Access Review Administration Access Control Rules
Scaffolding to generate the rights to administrate campaign creation.
Gives access to a shortcut on the dashboard to access this page.
Examples
<AccessReviewAdministrationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_AccessCertificationCampaign_AccessCertificationCampaign" DisplayName_L1="Administrator_AccessCertificationCampaign_AccessCertificationCampaign" EntityType="AccessCertificationCampaign" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Delete" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Process" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Query" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_AccessCertificationCampaign_AccessCertificationCampaignPolicy" DisplayName_L1="Administrator_AccessCertificationCampaign_AccessCertificationCampaignPolicy" EntityType="AccessCertificationCampaignPolicy" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Query" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_AccessCertificationCampaign_Category" DisplayName_L1="Administrator_AccessCertificationCampaign_Category" EntityType="Category" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Query" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_AccessCertificationCampaign_EntityProperty" DisplayName_L1="Administrator_AccessCertificationCampaign_EntityProperty" EntityType="EntityProperty" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Query" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_AccessCertificationCampaign_Policy" DisplayName_L1="Administrator_AccessCertificationCampaign_Policy" EntityType="Policy" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Query" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_AccessCertificationCampaign_ResourceType" DisplayName_L1="Administrator_AccessCertificationCampaign_ResourceType" EntityType="ResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Query" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Access_AccessAuthorization_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Access_AccessAuthorization" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Access_Area_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Access_Area" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Access_TimeSlot_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Access_TimeSlot" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Application_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Application" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Bot_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Bot" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Country_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Country" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_ExternalCompany_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_ExternalCompany" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Guest_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Guest" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_JobCategory_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_JobCategory" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_OrganizationType_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_OrganizationType" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Organization_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Organization" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_PresenceState_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_PresenceState" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Region_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Region" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Site_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Site" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Subsidiary_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Subsidiary" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Title_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Title" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_UserCategory_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_UserCategory" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_UserRecord_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_UserRecord" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_UserType_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_UserType" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_User_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Workflow_Directory_Country_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Workflow_Directory_Country" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Workflow_Directory_ExternalCompany_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Workflow_Directory_ExternalCompany" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Workflow_Directory_OrganizationType_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Workflow_Directory_OrganizationType" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Workflow_Directory_Organization_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Workflow_Directory_Organization" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Workflow_Directory_Site_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Workflow_Directory_Site" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Workflow_Directory_Subsidiary_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Workflow_Directory_Subsidiary" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Workflow_Directory_Title_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Workflow_Directory_Title" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Workflow_Directory_User_AccessCertification_AccessCertificationCampaign" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Workflow_Directory_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Create" /> <Entry CanExecute="true" Permission="/AccessCertification/AccessCertificationCampaign/Update" /></AccessControlRule>
Access Reviews
-
Access Review Administration Access Control Rules
Generates the permissions to administrate campaign creation.
Connector Resource Type Access Control
Generates the access control rules which give to a profile the permission to create and update resource types, and launch generate provisioning orders and fulfillment from the connector screen.
Examples
<ConnectorResourceTypeAccessControl Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="ConnectorResourceType_Administrator_Category" DisplayName_L1="Administrator_Category" DisplayName_L2="Administrateur_Category" EntityType="Category" Profile="Administrator"> <Entry Permission="/UserInterface/ConnectorResourceType/Create" CanExecute="true" /> <Entry Permission="/UserInterface/ConnectorResourceType/Update" CanExecute="true" /> </AccessControlRule> <AccessControlRule Identifier="ConnectorResourceType_Administrator_Connection" DisplayName_L1="Administrator_Connection" DisplayName_L2="Administrateur_Connection" EntityType="Connection" Profile="Administrator"> <Entry Permission="/UserInterface/ConnectorResourceType/Create" CanExecute="true" /> <Entry Permission="/UserInterface/ConnectorResourceType/Update" CanExecute="true" /> </AccessControlRule> <AccessControlRule Identifier="ConnectorResourceType_Administrator_EntityProperty" DisplayName_L1="Administrator_EntityProperty" DisplayName_L2="Administrateur_EntityProperty" EntityType="EntityProperty" Profile="Administrator"> <Entry Permission="/UserInterface/ConnectorResourceType/Create" CanExecute="true" /> <Entry Permission="/UserInterface/ConnectorResourceType/Update" CanExecute="true" /> </AccessControlRule> <AccessControlRule Identifier="ConnectorResourceType_Administrator_PasswordResetSetting" DisplayName_L1="Administrator_PasswordResetSetting" DisplayName_L2="Administrateur_PasswordResetSetting" EntityType="PasswordResetSetting" Profile="Administrator"> <Entry Permission="/UserInterface/ConnectorResourceType/Create" CanExecute="true" /> <Entry Permission="/UserInterface/ConnectorResourceType/Update" CanExecute="true" /> </AccessControlRule> <AccessControlRule Identifier="ConnectorResourceType_Administrator_Policy" DisplayName_L1="Administrator_Policy" DisplayName_L2="Administrateur_Policy" EntityType="Policy" Profile="Administrator"> <Entry Permission="/UserInterface/ConnectorResourceType/Create" CanExecute="true" /> <Entry Permission="/UserInterface/ConnectorResourceType/Update" CanExecute="true" /> </AccessControlRule> <AccessControlRule Identifier="ConnectorResourceType_Administrator_ResourcePropertyMapping" DisplayName_L1="Administrator_ResourcePropertyMapping" DisplayName_L2="Administrateur_ResourcePropertyMapping" EntityType="ResourcePropertyMapping" Profile="Administrator"> <Entry Permission="/UserInterface/ConnectorResourceType/Create" CanExecute="true" /> <Entry Permission="/UserInterface/ConnectorResourceType/Update" CanExecute="true" /> </AccessControlRule> <AccessControlRule Identifier="ConnectorResourceType_Administrator_ResourceType" DisplayName_L1="Administrator_ResourceType" DisplayName_L2="Administrateur_ResourceType" EntityType="ResourceType" Profile="Administrator"> <Entry Permission="/UserInterface/ConnectorResourceType/Create" CanExecute="true" /> <Entry Permission="/UserInterface/ConnectorResourceType/Update" CanExecute="true" /> </AccessControlRule> <AccessControlRule Identifier="ConnectorResourceType_Administrator_ResourceTypeMapping" DisplayName_L1="Administrator_ResourceTypeMapping" DisplayName_L2="Administrateur_ResourceTypeMapping" EntityType="ResourceTypeMapping" Profile="Administrator"> <Entry Permission="/Connectors/ResourceTypeMapping/Query" CanExecute="true" /> <Entry Permission="/UserInterface/ConnectorResourceType/Create" CanExecute="true" /> <Entry Permission="/UserInterface/ConnectorResourceType/Update" CanExecute="true" /> </AccessControlRule>
Connectors
-
Connector Resource Type Access Control
Gives the rights to create and update resource types, generate provisioning orders and fulfill from the connector screen.
-
Generates the permissions to configure the Workforce Core Solution module and connector settings.
Settings Access Control Rules
Generates the permissions to configure the Workforce Core Solution module and connector settings.
Examples
<SettingsAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Settings_ConnectionPackage_Manage" DisplayName_L1="Administrator_ConnectionPackage" DisplayName_L2="Administrator_ConnectionPackage" EntityType="ConnectionPackage" Profile="Administrator"> <Entry CanExecute="true" Permission="/Settings/Manage" /></AccessControlRule><AccessControlRule Identifier="Administrator_Settings_Connection_Manage" DisplayName_L1="Administrator_Connection" DisplayName_L2="Administrator_Connection" EntityType="Connection" Profile="Administrator"> <Entry CanExecute="true" Permission="/Settings/Manage" /></AccessControlRule><AccessControlRule Identifier="Administrator_Settings_Connector_Manage" DisplayName_L1="Administrator_Connector" DisplayName_L2="Administrator_Connector" EntityType="Connector" Profile="Administrator"> <Entry CanExecute="true" Permission="/Settings/Manage" /></AccessControlRule><AccessControlRule Identifier="Administrator_Settings_Setting_Manage" DisplayName_L1="Administrator_Setting" DisplayName_L2="Administrator_Setting" EntityType="Setting" Profile="Administrator"> <Entry CanExecute="true" Permission="/Settings/Manage" /></AccessControlRule>
Access Control Rules
Scaffoldings for access control give some permissions, by allowing the corresponding API calls.
- Access Reviews
- Connectors
- Jobs
- Monitoring
- Profiles
- Queries
- Resources
- Role Models
- Simulations
- User Interfaces
- Workflows
GetJobLogAdministrationAccessControlRules
This scaffolding creates, within a universe, entity instances and association instances based on a predefined template.
The entity instances generated by the scaffolding will have:
- as a display name, the display name of the corresponding navigation property, for example
Main Record
; - as an identifier, the identifier of the corresponding navigation which is made of
<EntityType_Id>_<Property_Id>
, for exampleDirectory_User_MainRecord
.
Examples
<GetJobLogAdministrationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Job_JobLog" DisplayName_L1="Administrator - Management for Task" DisplayName_L2="Administrator - Gestion des Task" EntityType="Task" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/RunJob/GetLog" /></AccessControlRule>
Jobs
-
GetJobLogAdministrationAccessControlRules
Generates the permissions to read task and job instances logs in UI for a given profile.
-
JobAdministrationAccessControlRules
Scaffolding to access the job administration page.
-
JobTaskAdministrationAccessControlRules
Generates all permissions for JobStep entity.
-
PendingAssignedResourceTypesAccessControlRules
Generates the access control rules which give to a profile the permissions to call the API Pending AssignedResourceTypes.
-
ProvisioningAccessControlRules
Generates the execution rights for Provisioning and Fulfillment tasks for a given profile.
-
ResourceChangesViewAccessControlRules
Generates the access control rules which gives to a profile the permissions to call the API ResourceChange, ResourceFileChange and ResourceLinkChange.
-
ResourceTypeMappingControlRules
Generate rights to launch agent fulfillment.
-
RunJobAdministrationAccessControlRules
Generates the permissions to launch jobs from UI for a given profile.
-
RunJobNotificationAccessControlRules
Generates access control to send notification when job finish with an error state.
-
RunJobRepairAdministrationAccessControlRules
Generates the permissions to launch from UI jobs that are in state blocked after a Provisioning or a synchronization for a given profile.
-
RunJobRepairNotificationAccessControlRules
Generates access control to send notification when a relaunch job finish with an error state.
-
SynchronizationAccessControlRules
Generates rights to launch synchronization task.
-
TaskAdministrationAccessControlRules
Generates all rights to have the access to job administration page.
-
TaskInstanceAdministrationAccessControlRules
Generates access control to update the task instances.
-
WorkflowFulfillmentControlRules
Generates the execution rights to launch Fulfillment workflow for a given profile.
JobAdministrationAccessControlRules
Scaffolding to access the job administration page. This page is accessible from the administration part in dashboard of the user interface.
Examples
<JobAdministrationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Job_Jobs_Job" DisplayName_L1="Administrator - Management for Job" DisplayName_L2="Administrator - Gestion des Job" EntityType="Job" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/Job/Query" /> <Entry CanExecute="true" Permission="/Jobs/Job/Update" /></AccessControlRule>
JobTaskAdministrationAccessControlRules
Generates all permissions for JobStep entity.
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
PendingAssignedResourceTypesAccessControlRules
Generates the access control rules which give to a profile the permissions to call the API Pending AssignedResourceTypes.
Examples
<PendingAssignedResourceTypesAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_AD_Entry_AdministrationUser" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AD_Entry_AdministrationUser" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_AD_Entry_ApplicationEntry" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AD_Entry_ApplicationEntry" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_AD_Entry_Bot" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AD_Entry_Bot" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_AD_Entry_Guest" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AD_Entry_Guest" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_AD_Entry_NominativeUser" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AD_Entry_NominativeUser" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_AD_Entry_ServiceEntry" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AD_Entry_ServiceEntry" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_AD_Entry_TechnicalEntry" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AD_Entry_TechnicalEntry" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_AD_Entry_To_Directory_User" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AD_Entry_To_Directory_User" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_AD_Entry_To_Directory_UserRecord" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AD_Entry_To_Directory_UserRecord" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_Access_AccessAuthorization_Nominative" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/Access_AccessAuthorization_Nominative" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_Access_Badge_Nominative" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/Access_Badge_Nominative" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_MicrosoftEntraID_DirectoryObject_ApplicationEntry" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AzureAD_DirectoryObject_ApplicationEntry" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_MicrosoftEntraID_DirectoryObject_Guest" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AzureAD_DirectoryObject_Guest" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_MicrosoftEntraID_DirectoryObject_NominativeUser" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AzureAD_DirectoryObject_NominativeUser" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_MicrosoftEntraID_DirectoryObject_ServiceEntry" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AzureAD_DirectoryObject_ServiceEntry" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_MicrosoftEntraID_DirectoryObject_TechnicalEntry" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AzureAD_DirectoryObject_TechnicalEntry" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_HRPersonToDirectory_UserRecord" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/HRPersonToDirectory_UserRecord" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_HRSiteToDirectory_Site" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/HRSiteToDirectory_Site" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_HR_Country_To_Directory_Country" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/HR_Country_To_Directory_Country" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_HR_Employee_type_To_Directory_UserType" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/HR_Employee_type_To_Directory_UserType" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_HR_External_company_To_Directory_Subsidiary" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/HR_External_company_To_Directory_Subsidiary" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_HR_Organization_To_Directory_Organization" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/HR_Organization_To_Directory_Organization" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_HR_Person_To_Directory_User" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/HR_Person_To_Directory_User" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_HR_State_To_Directory_Region" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/HR_State_To_Directory_Region" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_HR_Title_To_Directory_Title" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/HR_Title_To_Directory_Title" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_LDAP_Entry_ApplicationEntry" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/LDAP_Entry_ApplicationEntry" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_LDAP_Entry_Guest" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/LDAP_Entry_Guest" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_LDAP_Entry_NominativeUser" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/LDAP_Entry_NominativeUser" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_LDAP_Entry_ServiceEntry" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/LDAP_Entry_ServiceEntry" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_LDAP_Entry_TechnicalEntry" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/LDAP_Entry_TechnicalEntry" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_Mobiles_Mobile_To_Directory_UserRecord" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/Mobiles_Mobile_To_Directory_UserRecord" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_SAB_Group_Application" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/SAB_Group_Application" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_SAB_User_Bot" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/SAB_User_Bot" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_SAB_User_Guest" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/SAB_User_Guest" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_SAB_User_NominativeUser" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/SAB_User_NominativeUser" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_SAB_User_Technical" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/SAB_User_Technical" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_SAP_UserNominative" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/SAP_UserNominative" /></AccessControlRule>
ProvisioningAccessControlRules
This scaffolding creates, within a universe, entity instances and association instances based on a predefined template.
The entity instances generated by the scaffolding will have:
- as a display name, the display name of the corresponding navigation property, for example
Main Record
; - as an identifier, the identifier of the corresponding navigation which is made of
<EntityType_Id>_<Property_Id>
, for exampleDirectory_User_MainRecord
.
Examples
<ProvisioningAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Connector_Connectors_ProvisioningSession" DisplayName_L1="Administrator - Provisioning Launch" DisplayName_L2="Administrator - Lancement du Provisioning" EntityType="Connector" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/ProvisioningSession" /></AccessControlRule><AccessControlRule Identifier="Administrator_EntityTypeMapping_Connectors_ProvisioningSession" DisplayName_L1="Administrator - Provisioning Launch" DisplayName_L2="Administrator - Lancement du Provisioning" EntityType="EntityTypeMapping" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/ProvisioningSession" /></AccessControlRule><AccessControlRule Identifier="Administrator_EntityType_Connectors_ProvisioningSession" DisplayName_L1="Administrator - Provisioning Launch" DisplayName_L2="Administrator - Lancement du Provisioning" EntityType="EntityType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/ProvisioningSession" /></AccessControlRule><AccessControlRule Identifier="Administrator_ResourceType_Connectors_ProvisioningSession" DisplayName_L1="Administrator - Provisioning Launch" DisplayName_L2="Administrator - Lancement du Provisioning" EntityType="ResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/ProvisioningSession" /></AccessControlRule><AccessControlRule Identifier="Administrator_Resource_Connectors_ProvisioningSession" DisplayName_L1="Administrator - Provisioning Launch" DisplayName_L2="Administrator - Lancement du Provisioning" EntityType="Resource" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/ProvisioningSession" /></AccessControlRule>
ResourceChangesViewAccessControlRules
Generates the access control rules which gives to a profile the permissions to call the API
ResourceChange
, ResourceFileChange
and ResourceLinkChange
.
Data from UR_ResourceChanges
, UR_ResourceFileChanges
and UR_ResourceLinkChanges
tables can be
retrieved by these APIs.
Examples
<ResourceChangesViewAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Custom_ResourceChanges_AD_Entry" DisplayName_L1="Administrator - ResourceChanges - AD - Entry" DisplayName_L2="Administrator - ResourceChanges - Entr�e AD" EntityType="AD_Entry" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/AD" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/AD" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/AD" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Access_AccessAuthorization" DisplayName_L1="Administrator - ResourceChanges - Access Authorization" DisplayName_L2="Administrator - ResourceChanges - Autorisation d'acc�s" EntityType="Access_AccessAuthorization" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Access" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Access" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Access" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Access_Area" DisplayName_L1="Administrator - ResourceChanges - Access Area" DisplayName_L2="Administrator - ResourceChanges - Zone d'acc�s" EntityType="Access_Area" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Access" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Access" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Access" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Access_Badge" DisplayName_L1="Administrator - ResourceChanges - Access Badge" DisplayName_L2="Administrator - ResourceChanges - Badge d'acc�s" EntityType="Access_Badge" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Access" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Access" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Access" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Access_TimeSlot" DisplayName_L1="Administrator - ResourceChanges - Access Time Slot" DisplayName_L2="Administrator - ResourceChanges - Plage horaire" EntityType="Access_TimeSlot" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Access" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Access" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Access" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_MicrosoftEntraID_DirectoryObject" DisplayName_L1="Administrator - ResourceChanges - Microsoft Entra ID - Object" DisplayName_L2="Administrator - ResourceChanges - MicrosoftEntraID_DirectoryObject" EntityType="MicrosoftEntraID_DirectoryObject" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/AzureAD" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/AzureAD" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/AzureAD" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_Application" DisplayName_L1="Administrator - ResourceChanges - Application" DisplayName_L2="Administrator - ResourceChanges - Application" EntityType="Directory_Application" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory2" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory2" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory2" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_Bot" DisplayName_L1="Administrator - ResourceChanges - RPA Bot" DisplayName_L2="Administrator - ResourceChanges - Robot RPA" EntityType="Directory_Bot" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory2" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory2" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory2" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_Country" DisplayName_L1="Administrator - ResourceChanges - Country" DisplayName_L2="Administrator - ResourceChanges - Directory_Country" EntityType="Directory_Country" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_ExternalCompany" DisplayName_L1="Administrator - ResourceChanges - External Company" DisplayName_L2="Administrator - ResourceChanges - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_Guest" DisplayName_L1="Administrator - ResourceChanges - Guest" DisplayName_L2="Administrator - ResourceChanges - Invit�" EntityType="Directory_Guest" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory2" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory2" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory2" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_JobCategory" DisplayName_L1="Administrator - ResourceChanges - Business Category" DisplayName_L2="Administrator - ResourceChanges - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_Organization" DisplayName_L1="Administrator - ResourceChanges - Department" DisplayName_L2="Administrator - ResourceChanges - Directory_Organization" EntityType="Directory_Organization" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_OrganizationType" DisplayName_L1="Administrator - ResourceChanges - Department Type" DisplayName_L2="Administrator - ResourceChanges - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_PersonalTitle" DisplayName_L1="Administrator - ResourceChanges - Personal Title" DisplayName_L2="Administrator - ResourceChanges - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_PresenceState" DisplayName_L1="Administrator - ResourceChanges - User Status" DisplayName_L2="Administrator - ResourceChanges - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_Region" DisplayName_L1="Administrator - ResourceChanges - Region" DisplayName_L2="Administrator - ResourceChanges - Directory_Region" EntityType="Directory_Region" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_ReservedEmail" DisplayName_L1="Administrator - ResourceChanges - Reserved Email" DisplayName_L2="Administrator - ResourceChanges - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_ReservedIdentifier" DisplayName_L1="Administrator - ResourceChanges - Reserved Unique Identifier" DisplayName_L2="Administrator - ResourceChanges - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_ReservedLogin" DisplayName_L1="Administrator - ResourceChanges - Reserved Login" DisplayName_L2="Administrator - ResourceChanges - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_Site" DisplayName_L1="Administrator - ResourceChanges - Site" DisplayName_L2="Administrator - ResourceChanges - Directory_Site" EntityType="Directory_Site" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_Subsidiary" DisplayName_L1="Administrator - ResourceChanges - Subsidiary" DisplayName_L2="Administrator - ResourceChanges - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_Title" DisplayName_L1="Administrator - ResourceChanges - Title" DisplayName_L2="Administrator - ResourceChanges - Directory_Title" EntityType="Directory_Title" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_User" DisplayName_L1="Administrator - ResourceChanges - User" DisplayName_L2="Administrator - ResourceChanges - Directory_User" EntityType="Directory_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_UserRecord" DisplayName_L1="Administrator - ResourceChanges - User Record" DisplayName_L2="Administrator - ResourceChanges - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_UserType" DisplayName_L1="Administrator - ResourceChanges - User Type" DisplayName_L2="Administrator - ResourceChanges - Directory_UserType" EntityType="Directory_UserType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_HR_Country" DisplayName_L1="Administrator - ResourceChanges - HR - Country" DisplayName_L2="Administrator - ResourceChanges - RH - Pays" EntityType="HR_Country" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/HR" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_HR_Employee_type" DisplayName_L1="Administrator - ResourceChanges - HR - User Type" DisplayName_L2="Administrator - ResourceChanges - RH - Type de collaborateur" EntityType="HR_Employee_type" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/HR" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_HR_External_company" DisplayName_L1="Administrator - ResourceChanges - HR- External Company" DisplayName_L2="Administrator - ResourceChanges - RH - Soci�t� externe" EntityType="HR_External_company" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/HR" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_HR_Organization" DisplayName_L1="Administrator - ResourceChanges - HR - Department" DisplayName_L2="Administrator - ResourceChanges - RH - D�partement" EntityType="HR_Organization" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/HR" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_HR_Person" DisplayName_L1="Administrator - ResourceChanges - HR - User" DisplayName_L2="Administrator - ResourceChanges - RH - Collaborateur" EntityType="HR_Person" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/HR" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_HR_Site" DisplayName_L1="Administrator - ResourceChanges - HR - Site" DisplayName_L2="Administrator - ResourceChanges - RH - Site" EntityType="HR_Site" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/HR" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_HR_State" DisplayName_L1="Administrator - ResourceChanges - HR - State" DisplayName_L2="Administrator - ResourceChanges - RH - R�gion" EntityType="HR_State" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/HR" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_HR_Title" DisplayName_L1="Administrator - ResourceChanges - HR - Title" DisplayName_L2="Administrator - ResourceChanges - RH - Fonction" EntityType="HR_Title" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/HR" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_LDAP_Entry" DisplayName_L1="Administrator - ResourceChanges - LDAP - Entry" DisplayName_L2="Administrator - ResourceChanges - LDAP_Entry" EntityType="LDAP_Entry" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/LDAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/LDAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/LDAP" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Mobiles_Mobile" DisplayName_L1="Administrator - ResourceChanges - Mobile" DisplayName_L2="Administrator - ResourceChanges - Mobiles_Mobile" EntityType="Mobiles_Mobile" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Mobiles" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Mobiles" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Mobiles" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Mobiles_Option" DisplayName_L1="Administrator - ResourceChanges - Mobile - Option" DisplayName_L2="Administrator - ResourceChanges - Mobile - Option" EntityType="Mobiles_Option" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Mobiles" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Mobiles" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Mobiles" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Postedetravail" DisplayName_L1="Administrator - ResourceChanges - Computer" DisplayName_L2="Administrator - ResourceChanges - Poste de travail" EntityType="Postedetravail" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Postesdetravail" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Postesdetravail" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Postesdetravail" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_SAB_Group" DisplayName_L1="Administrator - ResourceChanges - SAB - Group" DisplayName_L2="Administrator - ResourceChanges - SAB - Groupe" EntityType="SAB_Group" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/SAB" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/SAB" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/SAB" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_SAB_User" DisplayName_L1="Administrator - ResourceChanges - SAB - User" DisplayName_L2="Administrator - ResourceChanges - SAB - Compte" EntityType="SAB_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/SAB" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/SAB" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/SAB" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_SAP_Group" DisplayName_L1="Administrator - ResourceChanges - SAP - Group" DisplayName_L2="Administrator - ResourceChanges - SAP_Group" EntityType="SAP_Group" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/SAP" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_SAP_Profile" DisplayName_L1="Administrator - ResourceChanges - SAP - Profile" DisplayName_L2="Administrator - ResourceChanges - SAP_Profile" EntityType="SAP_Profile" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/SAP" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_SAP_Role" DisplayName_L1="Administrator - ResourceChanges - SAP - Role" DisplayName_L2="Administrator - ResourceChanges - SAP_Role" EntityType="SAP_Role" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/SAP" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_SAP_Transaction" DisplayName_L1="Administrator - ResourceChanges - SAP - Transaction" DisplayName_L2="Administrator - ResourceChanges - SAP_Transaction" EntityType="SAP_Transaction" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/SAP" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_SAP_User" DisplayName_L1="Administrator - ResourceChanges - SAP - User" DisplayName_L2="Administrator - ResourceChanges - SAP_User" EntityType="SAP_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/SAP" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Vehicules_Vehicule" DisplayName_L1="Administrator - ResourceChanges - Car" DisplayName_L2="Administrator - ResourceChanges - V�hicule" EntityType="Vehicules_Vehicule" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Vehicules" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Vehicules" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Vehicules" /></AccessControlRule>
ResourceTypeMappingControlRules
Scaffolding to create the right for a profile to start the Fulfillment to an external system (LDAP,
MicrosoftEntraID...). This right corresponds to the permission to use ResourceTypeMapping elements
(/Connectors/FulfillLDAP
).
Examples
<ResourceTypeMappingControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_ResourceTypeMapping" DisplayName_L1="Administrator_ResourceTypeMapping" DisplayName_L2="Administrator_ResourceTypeMapping" EntityType="ResourceTypeMapping" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/ProvisionerResourceTypeMapping/Query" /></AccessControlRule>
RunJobAdministrationAccessControlRules
Generates the rights to launch from UI jobs that are in state blocked after a Provisioning or a synchronization for a given profile.
Examples
<RunJobAdministrationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_JobInstance_RunJobLaunch" DisplayName_L1="Administrator - Management for JobInstance" DisplayName_L2="Administrator - Gestion des JobInstance" EntityType="JobInstance" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/JobInstance/Create" /></AccessControlRule><AccessControlRule Identifier="Administrator_Job_RunJobLaunch" DisplayName_L1="Administrator - Management for Task" DisplayName_L2="Administrator - Gestion des Task" EntityType="Task" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/RunJob/Launch" /></AccessControlRule>
RunJobNotificationAccessControlRules
Generates access control to send notification when job finish with an error state.
Examples
<RunJobNotificationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Job_RunJobLaunch_Notification_Errored" DisplayName_L1="Administrator - Management for Task" DisplayName_L2="Administrator - Gestion des Task" EntityType="Task" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/RunJob/Launch/Errored" /></AccessControlRule>
RunJobRepairAdministrationAccessControlRules
Generates the rights to read task and job instances logs in UI for a given profile.
Examples
<RunJobRepairAdministrationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Job_RunJobRepair" DisplayName_L1="Administrator - Management for Task" DisplayName_L2="Administrator - Gestion des Task" EntityType="Task" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/RunJob/Repair" /></AccessControlRule>
RunJobRepairNotificationAccessControlRules
Generates access control to send notification when a relaunch job finish with an error state.
Examples
<RunJobRepairNotificationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Job_RunJobRepair_Notification_Errored" DisplayName_L1="Administrator - Management for Task" DisplayName_L2="Administrator - Gestion des Task" EntityType="Task" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/RunJob/Repair/Errored" /></AccessControlRule>
SynchronizationAccessControlRules
Generates the execution rights for Prepare-Synchronization and synchronization tasks for a given profile.
Examples
<SynchronizationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Connector_ConnectorMapping_Query" DisplayName_L1="Administrator - SynchronizeSessionConnector" DisplayName_L2="Administrator - SynchronisationConnector" EntityType="Connector" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/Connector/Query" /></AccessControlRule><AccessControlRule Identifier="Administrator_Connector_Connectors_SynchronizeSession" DisplayName_L1="Administrator - SynchronizeSessionConnector" DisplayName_L2="Administrator - SynchronisationConnector" EntityType="Connector" Profile="Administrator"> <Entry Permission="/Connectors/SynchronizeSession" /></AccessControlRule><AccessControlRule Identifier="Administrator_Resource_Connectors_SynchronizeSession" DisplayName_L1="Administrator - SynchronizeSessionResource" DisplayName_L2="Administrator - SynchronisationResource" EntityType="Resource" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/SynchronizeSession" /></AccessControlRule>
TaskAdministrationAccessControlRules
Generates all rights to have the access to job administration page.
Examples
<TaskAdministrationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Job_Tasks_Job" DisplayName_L1="Administrator - Management for Job" DisplayName_L2="Administrator - Gestion des Job" EntityType="Job" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/Job/Create" /> <Entry CanExecute="true" Permission="/Jobs/Job/Delete" /> <Entry CanExecute="true" Permission="/Jobs/Job/Query" /> <Entry CanExecute="true" Permission="/Jobs/Job/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Job_Tasks_JobInstance" DisplayName_L1="Administrator - Management for JobInstance" DisplayName_L2="Administrator - Gestion des JobInstance" EntityType="JobInstance" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/JobInstance/Create" /> <Entry CanExecute="true" Permission="/Jobs/JobInstance/Delete" /> <Entry CanExecute="true" Permission="/Jobs/JobInstance/Query" /> <Entry CanExecute="true" Permission="/Jobs/JobInstance/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Job_Tasks_Task" DisplayName_L1="Administrator - Management for Task" DisplayName_L2="Administrator - Gestion des Task" EntityType="Task" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/Task/Create" /> <Entry CanExecute="true" Permission="/Jobs/Task/Delete" /> <Entry CanExecute="true" Permission="/Jobs/Task/Query" /> <Entry CanExecute="true" Permission="/Jobs/Task/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Job_Tasks_TaskEntityType" DisplayName_L1="Administrator - Management for TaskEntityType" DisplayName_L2="Administrator - Gestion des TaskEntityType" EntityType="TaskEntityType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/TaskEntityType/Create" /> <Entry CanExecute="true" Permission="/Jobs/TaskEntityType/Delete" /> <Entry CanExecute="true" Permission="/Jobs/TaskEntityType/Query" /> <Entry CanExecute="true" Permission="/Jobs/TaskEntityType/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Job_Tasks_TaskInstance" DisplayName_L1="Administrator - Management for TaskInstance" DisplayName_L2="Administrator - Gestion des TaskInstance" EntityType="TaskInstance" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/TaskInstance/Create" /> <Entry CanExecute="true" Permission="/Jobs/TaskInstance/Delete" /> <Entry CanExecute="true" Permission="/Jobs/TaskInstance/Query" /> <Entry CanExecute="true" Permission="/Jobs/TaskInstance/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Job_Tasks_TaskResourceType" DisplayName_L1="Administrator - Management for TaskResourceType" DisplayName_L2="Administrator - Gestion des TaskResourceType" EntityType="TaskResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/TaskResourceType/Create" /> <Entry CanExecute="true" Permission="/Jobs/TaskResourceType/Delete" /> <Entry CanExecute="true" Permission="/Jobs/TaskResourceType/Query" /> <Entry CanExecute="true" Permission="/Jobs/TaskResourceType/Update" /></AccessControlRule>
TaskInstanceAdministrationAccessControlRules
Generates access control to update the task instances.
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
WorkflowFulfillmentControlRules
Generates the execution rights to launch Fulfillment workflow for a given profile.
Examples
<WorkflowFulfillmentControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_[ActivityTemplateTransition, /Workflows/ActivityTemplateTransition/Query]" DisplayName_L1="Administrator_ActivityTemplateTransition" DisplayName_L2="Administrator_ActivityTemplateTransition" EntityType="ActivityTemplateTransition" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/ActivityTemplateTransition/Query" /></AccessControlRule><AccessControlRule Identifier="Administrator_[Workflow, /Workflows/Workflow/Query]" DisplayName_L1="Administrator_Workflow" DisplayName_L2="Administrator_Workflow" EntityType="Workflow" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/Workflow/Query" /></AccessControlRule>
Monitoring
-
MonitoringAdministrationAccessControlRules
Generates the access control rule which gives to a profile the permission to query the monitoring screen.
MonitoringAdministrationAccessControlRules
Generates the access control rule which gives to a profile the permission to query the monitoring screen.
Examples
<MonitoringAdministrationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Monitoring" DisplayName_L1="Administrator_Monitoring" EntityType="Setting" Profile="Administrator"> <Entry CanExecute="true" Permission="/Monitoring" /></AccessControlRule>
Assign Profile Access Control Rules
Gives to a given profile the rights to create, update, delete and query any assigned profile, from the Assigned Profiles screen.
Examples
The following example gives to the Administrator
profile the rights to create, update, delete and
query assigned profiles.
<AssignProfileAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Access_Area_AccessControl_AssignedProfile" DisplayName_L1="Administrator - Management Profiles" DisplayName_L2="Administrator - Gestion des profils" EntityType="Access_Area" Profile="Administrator"> <Entry Permission="/AccessControl/AssignedProfile" /></AccessControlRule><AccessControlRule Identifier="Administrator_Access_TimeSlot_AccessControl_AssignedProfile" DisplayName_L1="Administrator - Management Profiles" DisplayName_L2="Administrator - Gestion des profils" EntityType="Access_TimeSlot" Profile="Administrator"> <Entry Permission="/AccessControl/AssignedProfile" /></AccessControlRule><AccessControlRule Identifier="Administrator_AssignedProfile_AccessControl_AssignedProfile" DisplayName_L1="Administrator - Management Profiles" DisplayName_L2="Administrator - Gestion des profils" EntityType="AssignedProfile" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessControl/AssignedProfile/Create" /> <Entry CanExecute="true" Permission="/AccessControl/AssignedProfile/Delete" /> <Entry CanExecute="true" Permission="/AccessControl/AssignedProfile/Query" /> <Entry CanExecute="true" Permission="/AccessControl/AssignedProfile/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Category_AccessControl_AssignedProfile" DisplayName_L1="Administrator - Management Profiles" DisplayName_L2="Administrator - Gestion des profils" EntityType="Category" Profile="Administrator"> <Entry Permission="/AccessControl/AssignedProfile" /></AccessControlRule><AccessControlRule Identifier="Administrator_CompositeRole_AccessControl_AssignedProfile" DisplayName_L1="Administrator - Management Profiles" DisplayName_L2="Administrator - Gestion des profils" EntityType="CompositeRole" Profile="Administrator"> <Entry Permission="/AccessControl/AssignedProfile" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Country_AccessControl_AssignedProfile" DisplayName_L1="Administrator - Management Profiles" DisplayName_L2="Administrator - Gestion des profils" EntityType="Directory_Country" Profile="Administrator"> <Entry Permission="/AccessControl/AssignedProfile" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_ExternalCompany_AccessControl_AssignedProfile" DisplayName_L1="Administrator - Management Profiles" DisplayName_L2="Administrator - Gestion des profils" EntityType="Directory_ExternalCompany" Profile="Administrator"> <Entry Permission="/AccessControl/AssignedProfile" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_OrganizationType_AccessControl_AssignedProfile" DisplayName_L1="Administrator - Management Profiles" DisplayName_L2="Administrator - Gestion des profils" EntityType="Directory_OrganizationType" Profile="Administrator"> <Entry Permission="/AccessControl/AssignedProfile" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Organization_AccessControl_AssignedProfile" DisplayName_L1="Administrator - Management Profiles" DisplayName_L2="Administrator - Gestion des profils" EntityType="Directory_Organization" Profile="Administrator"> <Entry Permission="/AccessControl/AssignedProfile" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Site_AccessControl_AssignedProfile" DisplayName_L1="Administrator - Management Profiles" DisplayName_L2="Administrator - Gestion des profils" EntityType="Directory_Site" Profile="Administrator"> <Entry Permission="/AccessControl/AssignedProfile" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Subsidiary_AccessControl_AssignedProfile" DisplayName_L1="Administrator - Management Profiles" DisplayName_L2="Administrator - Gestion des profils" EntityType="Directory_Subsidiary" Profile="Administrator"> <Entry Permission="/AccessControl/AssignedProfile" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Title_AccessControl_AssignedProfile" DisplayName_L1="Administrator - Management Profiles" DisplayName_L2="Administrator - Gestion des profils" EntityType="Directory_Title" Profile="Administrator"> <Entry Permission="/AccessControl/AssignedProfile" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_UserCategory_AccessControl_AssignedProfile" DisplayName_L1="Administrator - Management Profiles" DisplayName_L2="Administrator - Gestion des profils" EntityType="Directory_UserCategory" Profile="Administrator"> <Entry Permission="/AccessControl/AssignedProfile" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_User_AccessControl_AssignedProfile" DisplayName_L1="Administrator - Management Profiles" DisplayName_L2="Administrator - Gestion des profils" EntityType="Directory_User" Profile="Administrator"> <Entry Permission="/AccessControl/AssignedProfile" /></AccessControlRule><AccessControlRule Identifier="Administrator_Profile_AccessControl_AssignedProfile" DisplayName_L1="Administrator - Management Profiles" DisplayName_L2="Administrator - Gestion des profils" EntityType="Profile" Profile="Administrator"> <Entry Permission="/AccessControl/AssignedProfile" /></AccessControlRule><AccessControlRule Identifier="Administrator_ResourceType_AccessControl_AssignedProfile" DisplayName_L1="Administrator - Management Profiles" DisplayName_L2="Administrator - Gestion des profils" EntityType="ResourceType" Profile="Administrator"> <Entry Permission="/AccessControl/AssignedProfile" /></AccessControlRule><AccessControlRule Identifier="Administrator_Resource_AccessControl_AssignedProfile" DisplayName_L1="Administrator - Management Profiles" DisplayName_L2="Administrator - Gestion des profils" EntityType="Resource" Profile="Administrator"> <Entry Permission="/AccessControl/AssignedProfile" /></AccessControlRule><AccessControlRule Identifier="Administrator_Setting_AccessControl_AssignedProfile" DisplayName_L1="Administrator - Management Profiles" DisplayName_L2="Administrator - Gestion des profils" EntityType="Setting" Profile="Administrator"> <Entry Permission="/AccessControl/AssignedProfile" /></AccessControlRule><AccessControlRule Identifier="Administrator_SingleRole_AccessControl_AssignedProfile" DisplayName_L1="Administrator - Management Profiles" DisplayName_L2="Administrator - Gestion des profils" EntityType="SingleRole" Profile="Administrator"> <Entry Permission="/AccessControl/AssignedProfile" /></AccessControlRule>
Profiles
-
Assign Profile Access Control Rules
Gives to a given profile the rights to create, update, delete and query any assigned profile.
-
Profile Administration Access Control Rules
Gives to a given profile the rights to create, update and delete profiles.
OpenId Client Administration Access Control Rules
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Profile Administration Access Control Rules
Gives to a given profile the rights to create, update and delete profiles.
Profiles are listed on the Profiles screen, from Settings in the Configuration section.
See more details on profiles' APIs.
Examples
The following example gives to the Administrator
profile the rights to create, update and delete
profiles.
<ProfileAdministrationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Profile_AccessControl_Profile" DisplayName_L1="Administrator - Profile Configuration" DisplayName_L2="Administrator - Configuration des profils" EntityType="Profile" Profile="Administrator"> <Entry CanExecute="true" Permission="/AccessControl/Profile/Create" /> <Entry CanExecute="true" Permission="/AccessControl/Profile/Delete" /> <Entry CanExecute="true" Permission="/AccessControl/Profile/Update" /></AccessControlRule>
Queries
-
Manage Setting Access Control Rule
Generates the access control rule which gives to a profile the permission to query, create, update and delete settings from the UM_Settings table.
-
Generates the permissions to access the report view.
-
Target Resource Report Access Control Rules
Generates the permissions to apply a report for a profile on a given entity.
-
Generates an access control rule which gives a profile the permission to access the query page and run queries.
Manage Setting Access Control Rule
Generates the access control rule which gives to a profile the permission to query, create, update and delete settings from the UM_Settings table.
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Report Access Control Rules
Generates the rights to access the report view.
Gives access to a shortcut on the navigation to access this page.
Examples
<ReportAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_ReportQuery" DisplayName_L1="Administrator - Report_ReportQuery" DisplayName_L2="Administrator - Rapport_ReportQuery" EntityType="ReportQuery" Profile="Administrator"> <Entry CanExecute="true" Permission="/Report/GenerateReportFileFromReportQuery/Query" /></AccessControlRule>
Target Resource Report Access Control Rules
Generates the right to apply a report for a profile on a given entity.
The existence of a report for this entity must exist in order to use this scaffolding. A scaffolding allows to generate a default report for an entity: Target Resource Report Menus
Examples
<TargetResourceReportAccessControlRules EntityType="LDAP_Entry" Profile="Administrator"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_ReportQuery_Custom_Reports_Resources_Resources_LDAP_Entry" DisplayName_L1="Administrator_ReportQuery_Custom_Reports_Resources_Resources_LDAP_Entry" EntityType="LDAP_Entry" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/Reports/Resources_LDAP_Entry/View" /></AccessControlRule>
Universe Access Control Rules
Generates an access control rule which gives a profile the permission to access the query page and run queries.
Examples
The following example gives the permission to access the query page to the administrator profile.
<UniverseAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_DataQuery_Universe" DisplayName_L1="Administrator_DataQuery_Universe" EntityType="Universe" Profile="Administrator"> <Entry CanExecute="true" Permission="/Universes/UniverseData/Query" /></AccessControlRule>
Create Resource Incremental Access Control Rules
Generates the access control rule which gives to a profile the permission to query the resources modified incrementally
Examples
<CreateResourceIncrementalAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Resource_Incremental" DisplayName_L1="Administrator Resource Incremental Query" EntityType="Resource" Profile="Administrator"> <Entry CanExecute="true" Permission="/Resources/Incremental/Query" /></AccessControlRule>
Resources
-
Create Resource Incremental Access Control Rules
Generates the access control rule which gives to a profile the permission to query the resources modified incrementally.
-
Generates the permissions to create/update/delete/query resources from a given entity type, for a given profile.
-
Creates the reading right of the resource picker.
-
Generates the permissions to view an entity type's resources.
-
View History Resource Template
Generates an access control rule giving to the specified profile the permission to browse the resources history of the specified entity type.
Resource Api Administration
Generates the permissions to create/update/delete/query resources from a given entity type, for a given profile.
Examples
The following example gives the Administrator
profile the rights to create, update, delete and
query resources from Directory_User
.
<ResourceApiAdministration EntityType="Directory_User" Profile="Administrator"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="AdministratorResourceApi_Administration_Directory_User" DisplayName_L1="AdministratorResourceApi_Administration_Directory_User" EntityType="Directory_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/Create" /> <Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/Delete" /> <Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/Query" /> <Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/Update" /></AccessControlRule>
Resource Picker Control Rules
Creates the reading right of the resource picker.
Examples
<ResourcePickerControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="AdministratorAdministrator_Resource_Custom_Workflows" DisplayName_L1="Administrator - Resources Picker - " DisplayName_L2="Administrator - Picker de ressources" EntityType="Resource" Profile="Administrator"> <Entry Permission="/Custom/Workflows" /></AccessControlRule>
View Access Control Rules
Generates the permissions to view an entity type's resources.
Examples
The following example gives to the Administrator
profile the permissions to access the page that
displays the resources of the Directory_UserType
entity type, as well as its source resources.
<ViewAccessControlRules EntityType="Directory_UserType" Profile="Administrator"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_AssignedCompositeRole_Custom_Resources_Directory_UserType_ViewTargetResources" DisplayName_L1="Administrator_AssignedCompositeRole_Custom_Resources_Directory_UserType_ViewTargetResources" EntityType="AssignedCompositeRole" Profile="Administrator"> <Entry Permission="/Custom/Resources/Directory_UserType/ViewTargetResources" /></AccessControlRule><AccessControlRule Identifier="Administrator_AssignedResourceNavigation_Custom_Resources_Directory_UserType_ViewTargetResources" DisplayName_L1="Administrator_AssignedResourceNavigation_Custom_Resources_Directory_UserType_ViewTargetResources" EntityType="AssignedResourceNavigation" Profile="Administrator"> <Entry Permission="/Custom/Resources/Directory_UserType/ViewTargetResources" /></AccessControlRule><AccessControlRule Identifier="Administrator_AssignedResourceScalar_Custom_Resources_Directory_UserType_ViewTargetResources" DisplayName_L1="Administrator_AssignedResourceScalar_Custom_Resources_Directory_UserType_ViewTargetResources" EntityType="AssignedResourceScalar" Profile="Administrator"> <Entry Permission="/Custom/Resources/Directory_UserType/ViewTargetResources" /></AccessControlRule><AccessControlRule Identifier="Administrator_AssignedResourceType_Custom_Resources_Directory_UserType_ViewTargetResources" DisplayName_L1="Administrator_AssignedResourceType_Custom_Resources_Directory_UserType_ViewTargetResources" EntityType="AssignedResourceType" Profile="Administrator"> <Entry Permission="/Custom/Resources/Directory_UserType/ViewTargetResources" /></AccessControlRule><AccessControlRule Identifier="Administrator_AssignedSingleRole_Custom_Resources_Directory_UserType_ViewTargetResources" DisplayName_L1="Administrator_AssignedSingleRole_Custom_Resources_Directory_UserType_ViewTargetResources" EntityType="AssignedSingleRole" Profile="Administrator"> <Entry Permission="/Custom/Resources/Directory_UserType/ViewTargetResources" /></AccessControlRule><AccessControlRule Identifier="Administrator_Category_Custom_Resources_Directory_UserType" DisplayName_L1="Administrator_Category_Custom_Resources_Directory_UserType" EntityType="Category" Profile="Administrator"> <Entry Permission="/Custom/Resources/Directory_UserType/View" /></AccessControlRule><AccessControlRule Identifier="Administrator_Category_Custom_Resources_Directory_UserType_ViewTargetResources" DisplayName_L1="Administrator_Category_Custom_Resources_Directory_UserType_ViewTargetResources" EntityType="Category" Profile="Administrator"> <Entry Permission="/Custom/Resources/Directory_UserType/ViewTargetResources" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_UserType_Custom_Resources_Directory_UserType" DisplayName_L1="Administrator_Directory_UserType_Custom_Resources_Directory_UserType" EntityType="Directory_UserType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceFiles/Directory_UserType" /> <Entry CanExecute="true" Permission="/Custom/Resources/Directory_UserType/ViewTargetResources" /> <Entry CanExecute="true" FullAccessProperties="true" Permission="/Custom/Resources/Directory_UserType/View" /> <Entry Permission="/Custom/Resources" /> <Entry Permission="/Custom/Workflows" /> <Entry Permission="/Universes/UniverseData/Query" /></AccessControlRule><AccessControlRule Identifier="Administrator_Policy_Custom_Resources_Directory_UserType" DisplayName_L1="Administrator_Policy_Custom_Resources_Directory_UserType" EntityType="Policy" Profile="Administrator"> <Entry Permission="/Custom/Resources/Directory_UserType/View" /></AccessControlRule><AccessControlRule Identifier="Administrator_ResourceType_Custom_Resources_Directory_UserType" DisplayName_L1="Administrator_ResourceType_Custom_Resources_Directory_UserType" EntityType="ResourceType" Profile="Administrator"> <Entry FullAccessProperties="true" Permission="/Custom/Resources/Directory_UserType/View" /></AccessControlRule>
View History Resource Template
Generates an access control rule giving to the specified profile the permission to browse the resources history of the specified entity type.
Examples
<ViewHistoryResourceTemplate EntityType="Directory_User" Profile="Administrator"/>
Properties
Property | Details |
---|---|
EntityType optional | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile optional | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Directory_User_View_History_Directory_User" DisplayName_L1="Administrator_Directory_User_View_History_Directory_User" EntityType="Directory_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/ViewHistory" /></AccessControlRule>
Basket Rules Control Rules
Generates the permissions to execute the different requests to display the information in the rights basket.
Examples
<BasketRulesControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_AssignedCompositeRole" DisplayName_L1="Workforce/Workflows/Update Personal Data_AssignedCompositeRole" DisplayName_L2="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_AssignedCompositeRole" EntityType="AssignedCompositeRole" Profile="Administrator"> <Entry Permission="/Custom/Workflows" /></AccessControlRule><AccessControlRule Identifier="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_AssignedResourceNavigation" DisplayName_L1="Workforce/Workflows/Update Personal Data_AssignedResourceNavigation" DisplayName_L2="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_AssignedResourceNavigation" EntityType="AssignedResourceNavigation" Profile="Administrator"> <Entry Permission="/Custom/Workflows" /></AccessControlRule><AccessControlRule Identifier="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_AssignedResourceScalar" DisplayName_L1="Workforce/Workflows/Update Personal Data_AssignedResourceScalar" DisplayName_L2="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_AssignedResourceScalar" EntityType="AssignedResourceScalar" Profile="Administrator"> <Entry Permission="/Custom/Workflows" /></AccessControlRule><AccessControlRule Identifier="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_AssignedResourceType" DisplayName_L1="Workforce/Workflows/Update Personal Data_AssignedResourceType" DisplayName_L2="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_AssignedResourceType" EntityType="AssignedResourceType" Profile="Administrator"> <Entry Permission="/Custom/Workflows" /></AccessControlRule><AccessControlRule Identifier="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_AssignedSingleRole" DisplayName_L1="Workforce/Workflows/Update Personal Data_AssignedSingleRole" DisplayName_L2="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_AssignedSingleRole" EntityType="AssignedSingleRole" Profile="Administrator"> <Entry Permission="/Custom/Workflows" /></AccessControlRule><AccessControlRule Identifier="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_Category" DisplayName_L1="Workforce/Workflows/Update Personal Data_Category" DisplayName_L2="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_Category" EntityType="Category" Profile="Administrator"> <Entry Permission="/Custom/Workflows" /></AccessControlRule><AccessControlRule Identifier="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_CompositeRole" DisplayName_L1="Workforce/Workflows/Update Personal Data_CompositeRole" DisplayName_L2="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_CompositeRole" EntityType="CompositeRole" Profile="Administrator"> <Entry Permission="/Custom/Workflows" /></AccessControlRule><AccessControlRule Identifier="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_Connector" DisplayName_L1="Workforce/Workflows/Update Personal Data_Connector" DisplayName_L2="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_Connector" EntityType="Connector" Profile="Administrator"> <Entry Permission="/Custom/Workflows" /></AccessControlRule><AccessControlRule Identifier="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_EntityProperty" DisplayName_L1="Workforce/Workflows/Update Personal Data_EntityProperty" DisplayName_L2="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_EntityProperty" EntityType="EntityProperty" Profile="Administrator"> <Entry Permission="/Custom/Workflows" /></AccessControlRule><AccessControlRule Identifier="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_Policy" DisplayName_L1="Workforce/Workflows/Update Personal Data_Policy" DisplayName_L2="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_Policy" EntityType="Policy" Profile="Administrator"> <Entry Permission="/Custom/Workflows" /></AccessControlRule><AccessControlRule Identifier="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_ResourceType" DisplayName_L1="Workforce/Workflows/Update Personal Data_ResourceType" DisplayName_L2="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_ResourceType" EntityType="ResourceType" Profile="Administrator"> <Entry Permission="/Custom/Workflows" /></AccessControlRule><AccessControlRule Identifier="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_SingleRole" DisplayName_L1="Workforce/Workflows/Update Personal Data_SingleRole" DisplayName_L2="Workforce/Workflows/Directory_User_UpdatePersonalData/Request_SingleRole" EntityType="SingleRole" Profile="Administrator"> <Entry Permission="/Custom/Workflows" /></AccessControlRule>
Bulk Perform Manual Provisioning Access Control Rules
The following example assigns permissions to the Administrator
profile, allowing the simultaneous
review of multiple manual provisioning items for the Directory_User
entity type.
<BulkPerformManualProvisioningAccessControlRules Profile="Administrator" EntityType="Directory_User"/>
The scaffolding generates the following scaffoldings:
- Perform Manual Provisioning Access Control Rules : Generates the permissions to access the manual provisioning pages for a given entity type and profile.
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="BulkPerformManualProvisioning_AssignedResourceType_Administrator_Directory_User" DisplayName_L1="Mass review manual provisioning items for Directory_User" EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/BulkPerformManualProvisioning/Directory_User" /></AccessControlRule><PerformManualProvisioningAccessControlRules EntityType="Directory_User" Profile="Administrator"/>
Bulk Resource Reconciliation Access Control Rules
The following example assigns to the Administrator profile the rights to reconcile simultaneously several resources from the Directory_User entity type.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<BulkResourceReconciliationAccessControlRules Profile="Administrator" EntityType="Directory_User"/>
The scaffolding generates the following scaffoldings:
- ReconciliateResourcesAccessControlRules: Generates the permissions to access the resource reconciliation pages for a given entity type and profile. See the Reconciliate Resources Access Control Rules topic for additional information.
Properties
Property | Type | Description |
---|---|---|
EntityType required | String | Identifier of the entity type involved in the scaffolding. |
Profile required | String | Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<AccessControlRule Identifier="BulkResourceReconciliationAccessControlRules_AssignedResourceType_Administrator_Directory_User" DisplayName_L1="Bulk reconciliate resources AssignedResourceBinary User" EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/MassReconciliateResources/Directory_User" /></AccessControlRule><ReconciliateResourcesAccessControlRules EntityType="Directory_User" Profile="Administrator"/>
Bulk Review Provisioning Access Control Rules
The following example assigns permissions to the Administrator
profile, allowing the simultaneous
review of multiple errored provisioning orders for the Directory_User
entity type.
<BulkReviewProvisioningAccessControlRules Profile="Administrator" EntityType="Directory_User"/>
The scaffolding generates the following scaffoldings:
- Review Provisioning Access Control Rules : Generates the permissions to access the provisioning review pages for a given entity type and profile.
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="BulkReviewProvisioning_AssignedResourceType_Administrator_Directory_User" DisplayName_L1="Mass reconciliate resources AssignedResourceBinary User" EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/BulkReviewProvisioning/Directory_User" /></AccessControlRule><ReviewProvisioningAccessControlRules EntityType="Directory_User" Profile="Administrator"/>
Bulk Role Reconciliation Access Control Rules
Generates the permissions to perform bulk validations on the Role Reconciliation page.
The scaffolding generates the following scaffoldings:
- Reconciliate Roles Access Control Rules : Generates the permissions to access the role reconciliation pages for a given entity type and profile.
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Governance Roles Access Control Rules
Generates the rights to access the role review pages for a given entity type and profile.
Gives access to a shortcut on the dashboard to access this page.
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Role Models
-
Generates the permissions to execute the different requests to display the information in the rights basket.
-
Bulk Perform Manual Provisioning Access Control Rules
Generates the permissions to perform bulk validations on the **Perform Manual Provisioning** page.
-
Bulk Resource Reconciliation Access Control Rules
Generates the permissions to perform bulk validations on the **Resource Reconciliation** page.
-
Bulk Review Provisioning Access Control Rules
Generates the permissions to perform bulk validations on the **Provisioning Review** page (only for errored orders).
-
Bulk Role Reconciliation Access Control Rules
Generates the permissions to perform bulk validations on the **Role Reconciliation** page.
-
Governance Roles Access Control Rules
Generates the permissions to access the governance review pages for a given entity type and profile.
-
Perform Manual Provisioning Access Control Rules
Generates the permissions to access the manual provisioning pages for a given entity type and profile.
-
Reconciliate Resources Access Control Rules
Generates the permissions to access the resource reconciliation pages for a given entity type and profile.
-
Reconciliate Roles Access Control Rules
Generates the permissions to access the role reconciliation pages for a given entity type and profile.
-
Redundant Assignment Access Control Rule
Generates the permissions to access the **Redundant Assignment** page, to analyze and remove redundant assignments.
-
Review Provisioning Access Control Rules
Generates the permissions to access the provisioning review pages for a given entity type and profile.
-
Review Roles Access Control Rules
Generates the permissions to access the role review pages for a given entity type and profile.
-
Role Administration Access Control Rules
Generates the permissions to access the configuration pages and create, update, delete the elements of the role model.
-
Role Naming Access Control Rules
Generates the permissions to configure and launch the automatic creation of roles and rules based on naming conventions.
Perform Manual Provisioning Access Control Rules
Generates the rights to access the access manual provisioning pages for a given entity type and profile.
Gives access to a shortcut on the dashboard to access this page.
The connector connected to the entity type must have the manual type as the provisioning type, otherwise the information of the entity type cannot be displayed on this screen.
Examples
<PerformManualProvisioningAccessControlRules EntityType="Directory_User" Profile="Administrator"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_AssignedResourceNavigation_Custom_ProvisioningPolicy_PerformManualProvisioning_Directory_User" DisplayName_L1="Administrator - Manual Provisioning for AssignedResourceNavigation" DisplayName_L2="Administrator - Provisioning manuel de AssignedResourceNavigation" EntityType="AssignedResourceNavigation" Profile="Administrator"> <Entry Permission="/Custom/ProvisioningPolicy/PerformManualProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Administrator_AssignedResourceScalar_Custom_ProvisioningPolicy_PerformManualProvisioning_Directory_User" DisplayName_L1="Administrator - Manual Provisioning for AssignedResourceScalar" DisplayName_L2="Administrator - Provisioning manuel de AssignedResourceScalar" EntityType="AssignedResourceScalar" Profile="Administrator"> <Entry Permission="/Custom/ProvisioningPolicy/PerformManualProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Administrator_AssignedResourceType_Custom_ProvisioningPolicy_PerformManualProvisioning_Directory_User" DisplayName_L1="Administrator - Manual Provisioning for AssignedResourceType" DisplayName_L2="Administrator - Provisioning manuel de AssignedResourceType" EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PerformManualProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Application_Custom_ProvisioningPolicy_PerformManualProvisioning_Directory_User" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Application" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PerformManualProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Bot_Custom_ProvisioningPolicy_PerformManualProvisioning_Directory_User" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Bot" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PerformManualProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Guest_Custom_ProvisioningPolicy_PerformManualProvisioning_Directory_User" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Guest" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PerformManualProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Organization_Custom_ProvisioningPolicy_PerformManualProvisioning_Directory_User" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Organization" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PerformManualProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_PresenceState_Custom_ProvisioningPolicy_PerformManualProvisioning_Directory_User" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_PresenceState" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PerformManualProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_UserRecord_Custom_ProvisioningPolicy_PerformManualProvisioning_Directory_User" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_UserRecord" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PerformManualProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Administrator_ProvisioningPolicy_AssignedResourceType_ManualProvisioningReview" DisplayName_L1="Administrator - Manual Provisioning for AssignedResourceType" DisplayName_L2="Administrator - Provisioning manuel de AssignedResourceType" EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/AssignedResourceType/ManualProvisioningReview" /></AccessControlRule><AccessControlRule Identifier="Administrator_Resource_Custom_ProvisioningPolicy_PerformManualProvisioning_Directory_User" DisplayName_L1="Administrator - Manual Provisioning for Resource" DisplayName_L2="Administrator - Provisioning manuel de Resource" EntityType="Resource" Profile="Administrator"> <Entry Permission="/Custom/ProvisioningPolicy/PerformManualProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Administrator_Workflow_Directory_User_Custom_ProvisioningPolicy_PerformManualProvisioning_Directory_User" DisplayName_L1="Administrator - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Workflow_Directory_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PerformManualProvisioning/Directory_User" /></AccessControlRule>
Reconciliate Resources Access Control Rules
Generates the right to access the reconcile resources pages for a given entity type and profile.
Gives access to a shortcut on the dashboard to access this page.
Also create the rights to view the TargetEntityTypes of all ResourceTypes whose source is the EntityType to be filled in the Scaffolding.
Examples
<ReconciliateResourcesAccessControlRules EntityType="Directory_User" Profile="Administrator"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_AD_Entry_Custom_Resources_TargetResourceView" DisplayName_L1="Workforce/Administration/Directory_User_ReconciliateResources_AD_Entry_Custom_Resources_TargetResourceView" EntityType="AD_Entry" Profile="Administrator"> <Entry CanExecute="true" FullAccessProperties="true" Permission="/Custom/Resources/AD_Entry/View" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_Access_AccessAuthorization_Custom_Resources_TargetResourceView" DisplayName_L1="Workforce/Administration/Directory_User_ReconciliateResources_Access_AccessAuthorization_Custom_Resources_TargetResourceView" EntityType="Access_AccessAuthorization" Profile="Administrator"> <Entry CanExecute="true" FullAccessProperties="true" Permission="/Custom/Resources/Access_AccessAuthorization/View" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_Access_Badge_Custom_Resources_TargetResourceView" DisplayName_L1="Workforce/Administration/Directory_User_ReconciliateResources_Access_Badge_Custom_Resources_TargetResourceView" EntityType="Access_Badge" Profile="Administrator"> <Entry CanExecute="true" FullAccessProperties="true" Permission="/Custom/Resources/Access_Badge/View" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_AssignedResourceBinary_Custom_ProvisioningPolicy_ReconciliateResources_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Resources - Reconciliate for AssignedResourceBinary" DisplayName_L2="Administrator - R�conciliation de AssignedResourceBinary" EntityType="AssignedResourceBinary" Profile="Administrator"> <Entry Permission="/Custom/ProvisioningPolicy/ReconciliateResources/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_AssignedResourceNavigation_Custom_ProvisioningPolicy_ReconciliateResources_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Resources - Reconciliate for AssignedResourceNavigation" DisplayName_L2="Administrator - R�conciliation de AssignedResourceNavigation" EntityType="AssignedResourceNavigation" Profile="Administrator"> <Entry Permission="/Custom/ProvisioningPolicy/ReconciliateResources/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_AssignedResourceScalar_Custom_ProvisioningPolicy_ReconciliateResources_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Resources - Reconciliate for AssignedResourceScalar" DisplayName_L2="Administrator - R�conciliation de AssignedResourceScalar" EntityType="AssignedResourceScalar" Profile="Administrator"> <Entry Permission="/Custom/ProvisioningPolicy/ReconciliateResources/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_AssignedResourceType_Custom_ProvisioningPolicy_ReconciliateResources_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Resources - Reconciliate for AssignedResourceType" DisplayName_L2="Administrator - R�conciliation de AssignedResourceType" EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReconciliateResources/Directory_User" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/AssignedResourceType/Comment" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_MicrosoftEntraID_DirectoryObject_Custom_Resources_TargetResourceView" DisplayName_L1="Workforce/Administration/Directory_User_ReconciliateResources_MicrosoftEntraID_DirectoryObject_Custom_Resources_TargetResourceView" EntityType="MicrosoftEntraID_DirectoryObject" Profile="Administrator"> <Entry CanExecute="true" FullAccessProperties="true" Permission="/Custom/Resources/AzureAD_DirectoryObject/View" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_Category_Custom_ProvisioningPolicy_ReconciliateResources_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Resources - Reconciliate for Category" DisplayName_L2="Administrator - R�conciliation de Category" EntityType="Category" Profile="Administrator"> <Entry Permission="/Custom/ProvisioningPolicy/ReconciliateResources/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_Directory_Application_Custom_ProvisioningPolicy_ReconciliateResources_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Resources - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Application" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReconciliateResources/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_Directory_Bot_Custom_ProvisioningPolicy_ReconciliateResources_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Resources - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Bot" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReconciliateResources/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_Directory_Guest_Custom_ProvisioningPolicy_ReconciliateResources_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Resources - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Guest" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReconciliateResources/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_Directory_Organization_Custom_ProvisioningPolicy_ReconciliateResources_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Resources - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Organization" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReconciliateResources/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_Directory_PresenceState_Custom_ProvisioningPolicy_ReconciliateResources_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Resources - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_PresenceState" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReconciliateResources/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_Directory_UserRecord_Custom_ProvisioningPolicy_ReconciliateResources_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Resources - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_UserRecord" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReconciliateResources/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_EntityProperty_Custom_ProvisioningPolicy_ReconciliateResources_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Resources - Reconciliate for EntityProperty" DisplayName_L2="Administrator - R�conciliation de EntityProperty" EntityType="EntityProperty" Profile="Administrator"> <Entry Permission="/Custom/ProvisioningPolicy/ReconciliateResources/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_LDAP_Entry_Custom_Resources_TargetResourceView" DisplayName_L1="Workforce/Administration/Directory_User_ReconciliateResources_LDAP_Entry_Custom_Resources_TargetResourceView" EntityType="LDAP_Entry" Profile="Administrator"> <Entry CanExecute="true" FullAccessProperties="true" Permission="/Custom/Resources/LDAP_Entry/View" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_ResourceType_Custom_ProvisioningPolicy_ReconciliateResources_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Resources - Reconciliate for ResourceType" DisplayName_L2="Administrator - R�conciliation de ResourceType" EntityType="ResourceType" Profile="Administrator"> <Entry Permission="/Custom/ProvisioningPolicy/ReconciliateResources/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_Resource_Custom_ProvisioningPolicy_ReconciliateResources_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Resources - Reconciliate for Resource" DisplayName_L2="Administrator - R�conciliation de Resource" EntityType="Resource" Profile="Administrator"> <Entry Permission="/Custom/ProvisioningPolicy/ReconciliateResources/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_SAB_User_Custom_Resources_TargetResourceView" DisplayName_L1="Workforce/Administration/Directory_User_ReconciliateResources_SAB_User_Custom_Resources_TargetResourceView" EntityType="SAB_User" Profile="Administrator"> <Entry CanExecute="true" FullAccessProperties="true" Permission="/Custom/Resources/SAB_User/View" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_SAP_User_Custom_Resources_TargetResourceView" DisplayName_L1="Workforce/Administration/Directory_User_ReconciliateResources_SAP_User_Custom_Resources_TargetResourceView" EntityType="SAP_User" Profile="Administrator"> <Entry CanExecute="true" FullAccessProperties="true" Permission="/Custom/Resources/SAP_User/View" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateResources_Workflow_Directory_User_Custom_ProvisioningPolicy_ReconciliateResources_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Resources - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Workflow_Directory_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReconciliateResources/Directory_User" /></AccessControlRule>
Reconciliate Roles Access Control Rules
Generates the rights to access the access reconcile roles pages for a given entity type and profile.
Gives access to a shortcut on the dashboard to access this page.
Examples
<ReconciliateRolesAccessControlRules EntityType="Directory_User" Profile="Administrator"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateRoles_AssignedCompositeRole_Custom_ProvisioningPolicy_ReconciliateRoles_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Roles - Reconciliate Roles" DisplayName_L2="Administrator - R�conciliation des r�les" EntityType="AssignedCompositeRole" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReconciliateRoles/Directory_User" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/AssignedCompositeRole/Comment" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateRoles_AssignedResourceType_Custom_ProvisioningPolicy_ReconciliateRoles_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Roles - Reconciliate Roles" DisplayName_L2="Administrator - R�conciliation des r�les" EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReconciliateRoles/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateRoles_AssignedSingleRole_Custom_ProvisioningPolicy_ReconciliateRoles_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Roles - Reconciliate Roles" DisplayName_L2="Administrator - R�conciliation des r�les" EntityType="AssignedSingleRole" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReconciliateRoles/Directory_User" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/AssignedSingleRole/Comment" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateRoles_Directory_Application_Custom_ProvisioningPolicy_ReconciliateRoles_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Roles - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Application" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReconciliateRoles/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateRoles_Directory_Bot_Custom_ProvisioningPolicy_ReconciliateRoles_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Roles - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Bot" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReconciliateRoles/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateRoles_Directory_Guest_Custom_ProvisioningPolicy_ReconciliateRoles_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Roles - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Guest" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReconciliateRoles/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateRoles_Directory_Organization_Custom_ProvisioningPolicy_ReconciliateRoles_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Roles - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Organization" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReconciliateRoles/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateRoles_Directory_PresenceState_Custom_ProvisioningPolicy_ReconciliateRoles_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Roles - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_PresenceState" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReconciliateRoles/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateRoles_Directory_UserRecord_Custom_ProvisioningPolicy_ReconciliateRoles_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Roles - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_UserRecord" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReconciliateRoles/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReconciliateRoles_Workflow_Directory_User_Custom_ProvisioningPolicy_ReconciliateRoles_Directory_User" DisplayName_L1="Workforce/Administration/Reconciliate Roles - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Workflow_Directory_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReconciliateRoles/Directory_User" /></AccessControlRule>
Redundant Assignment Access Control Rule
Generates the permissions to access the Redundant Assignment page, to analyze and remove redundant assignments.
Gives access to a shortcut on the dashboard to access this page.
Examples
The following example gives to the Administrator
profile the permissions to access the Redundant
Assignment page and perform redundant-assignment related actions.
<RedundantAssignmentAccessControlRule Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_RedundantAssignment" DisplayName_L1="Administrator_RedundantAssignment" EntityType="Policy" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/RedundantAssignment" /></AccessControlRule>
Review Provisioning Access Control Rules
Generates the right to access the review provisioning pages for a given entity type and profile. Also create the rights to view the TargetEntityTypes of all ResourceTypes whose source is the EntityType to be filled in the Scaffolding.
Gives access to a shortcut on the dashboard to access this page.
Examples
<ReviewProvisioningAccessControlRules Profile="Administrator" EntityType="Directory_User"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_AD_Entry_Custom_Resources_TargetResourceView" DisplayName_L1="Workforce/Administration/Directory_User_ReviewProvisioning_AD_Entry_Custom_Resources_TargetResourceView" EntityType="AD_Entry" Profile="Administrator"> <Entry CanExecute="true" FullAccessProperties="true" Permission="/Custom/Resources/AD_Entry/View" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_Access_AccessAuthorization_Custom_Resources_TargetResourceView" DisplayName_L1="Workforce/Administration/Directory_User_ReviewProvisioning_Access_AccessAuthorization_Custom_Resources_TargetResourceView" EntityType="Access_AccessAuthorization" Profile="Administrator"> <Entry CanExecute="true" FullAccessProperties="true" Permission="/Custom/Resources/Access_AccessAuthorization/View" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_Access_Badge_Custom_Resources_TargetResourceView" DisplayName_L1="Workforce/Administration/Directory_User_ReviewProvisioning_Access_Badge_Custom_Resources_TargetResourceView" EntityType="Access_Badge" Profile="Administrator"> <Entry CanExecute="true" FullAccessProperties="true" Permission="/Custom/Resources/Access_Badge/View" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_AssignedResourceBinary_Custom_ProvisioningPolicy_ReviewRoles_Directory_User" DisplayName_L1="Workforce/Administration/Review Provisioning - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="AssignedResourceBinary" Profile="Administrator"> <Entry Permission="/Custom/ProvisioningPolicy/ReviewProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_AssignedResourceNavigation_Custom_ProvisioningPolicy_ReviewRoles_Directory_User" DisplayName_L1="Workforce/Administration/Review Provisioning - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="AssignedResourceNavigation" Profile="Administrator"> <Entry Permission="/Custom/ProvisioningPolicy/ReviewProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_AssignedResourceScalar_Custom_ProvisioningPolicy_ReviewRoles_Directory_User" DisplayName_L1="Workforce/Administration/Review Provisioning - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="AssignedResourceScalar" Profile="Administrator"> <Entry Permission="/Custom/ProvisioningPolicy/ReviewProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_AssignedResourceType_Custom_ProvisioningPolicy_ReviewProvisioning_Directory_User" DisplayName_L1="Workforce/Administration/Review Provisioning - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReviewProvisioning/Directory_User" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/AssignedResourceType/Comment" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/AssignedResourceType/Query" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_MicrosoftEntraID_DirectoryObject_Custom_Resources_TargetResourceView" DisplayName_L1="Workforce/Administration/Directory_User_ReviewProvisioning_MicrosoftEntraID_DirectoryObject_Custom_Resources_TargetResourceView" EntityType="MicrosoftEntraID_DirectoryObject" Profile="Administrator"> <Entry CanExecute="true" FullAccessProperties="true" Permission="/Custom/Resources/AzureAD_DirectoryObject/View" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_Category_Custom_ProvisioningPolicy_ReviewRoles_Directory_User" DisplayName_L1="Workforce/Administration/Review Provisioning - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Category" Profile="Administrator"> <Entry Permission="/Custom/ProvisioningPolicy/ReviewProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_Directory_Application_Custom_ProvisioningPolicy_ReviewProvisioning_Directory_User" DisplayName_L1="Workforce/Administration/Review Provisioning - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Application" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReviewProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_Directory_Bot_Custom_ProvisioningPolicy_ReviewProvisioning_Directory_User" DisplayName_L1="Workforce/Administration/Review Provisioning - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Bot" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReviewProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_Directory_Guest_Custom_ProvisioningPolicy_ReviewProvisioning_Directory_User" DisplayName_L1="Workforce/Administration/Review Provisioning - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Guest" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReviewProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_Directory_Organization_Custom_ProvisioningPolicy_ReviewProvisioning_Directory_User" DisplayName_L1="Workforce/Administration/Review Provisioning - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Organization" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReviewProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_Directory_PresenceState_Custom_ProvisioningPolicy_ReviewProvisioning_Directory_User" DisplayName_L1="Workforce/Administration/Review Provisioning - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_PresenceState" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReviewProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_Directory_UserRecord_Custom_ProvisioningPolicy_ReviewProvisioning_Directory_User" DisplayName_L1="Workforce/Administration/Review Provisioning - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_UserRecord" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReviewProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_EntityProperty_Custom_ProvisioningPolicy_ReviewRoles_Directory_User" DisplayName_L1="Workforce/Administration/Review Provisioning - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="EntityProperty" Profile="Administrator"> <Entry Permission="/Custom/ProvisioningPolicy/ReviewProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_LDAP_Entry_Custom_Resources_TargetResourceView" DisplayName_L1="Workforce/Administration/Directory_User_ReviewProvisioning_LDAP_Entry_Custom_Resources_TargetResourceView" EntityType="LDAP_Entry" Profile="Administrator"> <Entry CanExecute="true" FullAccessProperties="true" Permission="/Custom/Resources/LDAP_Entry/View" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_ResourceType_Custom_ProvisioningPolicy_ReviewRoles_Directory_User" DisplayName_L1="Workforce/Administration/Review Provisioning - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="ResourceType" Profile="Administrator"> <Entry Permission="/Custom/ProvisioningPolicy/ReviewProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_Resource_Custom_ProvisioningPolicy_ReviewRoles_Directory_User" DisplayName_L1="Workforce/Administration/Review Provisioning - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Resource" Profile="Administrator"> <Entry Permission="/Custom/ProvisioningPolicy/ReviewProvisioning/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_SAB_User_Custom_Resources_TargetResourceView" DisplayName_L1="Workforce/Administration/Directory_User_ReviewProvisioning_SAB_User_Custom_Resources_TargetResourceView" EntityType="SAB_User" Profile="Administrator"> <Entry CanExecute="true" FullAccessProperties="true" Permission="/Custom/Resources/SAB_User/View" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_SAP_User_Custom_Resources_TargetResourceView" DisplayName_L1="Workforce/Administration/Directory_User_ReviewProvisioning_SAP_User_Custom_Resources_TargetResourceView" EntityType="SAP_User" Profile="Administrator"> <Entry CanExecute="true" FullAccessProperties="true" Permission="/Custom/Resources/SAP_User/View" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewProvisioning_Workflow_Directory_User_Custom_ProvisioningPolicy_ReviewProvisioning_Directory_User" DisplayName_L1="Workforce/Administration/Review Provisioning - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Workflow_Directory_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReviewProvisioning/Directory_User" /></AccessControlRule>
Review Roles Access Control Rules
Generates the rights to access the access roles review pages for a given entity type and profile.
Gives access to a shortcut on the dashboard to access this page.
Examples
<ReviewRolesAccessControlRules EntityType="Directory_User" Profile="Administrator"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewRoles_AssignedCompositeRole_Custom_ProvisioningPolicy_ReviewRoles_Directory_User" DisplayName_L1="Workforce/Administration/Review Roles - Review Roles " DisplayName_L2="Administrator - Revue des r�les " EntityType="AssignedCompositeRole" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReviewRoles/Directory_User" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/AssignedCompositeRole/Comment" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewRoles_AssignedSingleRole_Custom_ProvisioningPolicy_ReviewRoles_Directory_User" DisplayName_L1="Workforce/Administration/Review Roles - Review Roles " DisplayName_L2="Administrator - Revue des r�les " EntityType="AssignedSingleRole" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReviewRoles/Directory_User" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/AssignedSingleRole/Comment" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewRoles_Directory_Application_Custom_ProvisioningPolicy_ReviewRoles_Directory_User" DisplayName_L1="Workforce/Administration/Review Roles - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Application" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReviewRoles/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewRoles_Directory_Bot_Custom_ProvisioningPolicy_ReviewRoles_Directory_User" DisplayName_L1="Workforce/Administration/Review Roles - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Bot" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReviewRoles/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewRoles_Directory_Guest_Custom_ProvisioningPolicy_ReviewRoles_Directory_User" DisplayName_L1="Workforce/Administration/Review Roles - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Guest" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReviewRoles/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewRoles_Directory_Organization_Custom_ProvisioningPolicy_ReviewRoles_Directory_User" DisplayName_L1="Workforce/Administration/Review Roles - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Organization" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReviewRoles/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewRoles_Directory_PresenceState_Custom_ProvisioningPolicy_ReviewRoles_Directory_User" DisplayName_L1="Workforce/Administration/Review Roles - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_PresenceState" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReviewRoles/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewRoles_Directory_UserRecord_Custom_ProvisioningPolicy_ReviewRoles_Directory_User" DisplayName_L1="Workforce/Administration/Review Roles - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_UserRecord" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReviewRoles/Directory_User" /></AccessControlRule><AccessControlRule Identifier="Workforce/Administration/Directory_User_ReviewRoles_Workflow_Directory_User_Custom_ProvisioningPolicy_ReviewRoles_Directory_User" DisplayName_L1="Workforce/Administration/Review Roles - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Workflow_Directory_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/ReviewRoles/Directory_User" /></AccessControlRule>
Risks Administration Access Control Rules
Examples
<RisksAdministrationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_ProvisioningPolicy_Risk_Category" DisplayName_L1="Administrator_ProvisioningPolicy_Risk_Category" EntityType="Category" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Risk" /></AccessControlRule><AccessControlRule Identifier="Administrator_ProvisioningPolicy_Risk_EntityProperty" DisplayName_L1="Administrator_ProvisioningPolicy_Risk_EntityProperty" EntityType="EntityProperty" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Risk" /></AccessControlRule><AccessControlRule Identifier="Administrator_ProvisioningPolicy_Risk_EntityType" DisplayName_L1="Administrator_ProvisioningPolicy_Risk_EntityType" EntityType="EntityType" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Risk" /></AccessControlRule><AccessControlRule Identifier="Administrator_ProvisioningPolicy_Risk_IdentifiedRisk" DisplayName_L1="Administrator_ProvisioningPolicy_Risk_IdentifiedRisk" EntityType="IdentifiedRisk" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/IdentifiedRisk/Query" /></AccessControlRule><AccessControlRule Identifier="Administrator_ProvisioningPolicy_Risk_Policy" DisplayName_L1="Administrator_ProvisioningPolicy_Risk_Policy" EntityType="Policy" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Risk" /></AccessControlRule><AccessControlRule Identifier="Administrator_ProvisioningPolicy_Risk_Resource" DisplayName_L1="Administrator_ProvisioningPolicy_Risk_Resource" EntityType="Resource" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Risk/Create" /></AccessControlRule><AccessControlRule Identifier="Administrator_ProvisioningPolicy_Risk_ResourceType" DisplayName_L1="Administrator_ProvisioningPolicy_Risk_ResourceType" EntityType="ResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Risk" /></AccessControlRule><AccessControlRule Identifier="Administrator_ProvisioningPolicy_Risk_Risk" DisplayName_L1="Administrator_ProvisioningPolicy_Risk_Risk" EntityType="Risk" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/IdentifiedRisk/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Risk/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Risk/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Risk/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Risk/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_ProvisioningPolicy_Risk_RiskRule" DisplayName_L1="Administrator_ProvisioningPolicy_Risk_RiskRule" EntityType="RiskRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Risk" /></AccessControlRule><AccessControlRule Identifier="Administrator_ProvisioningPolicy_Risk_RiskRuleItem" DisplayName_L1="Administrator_ProvisioningPolicy_Risk_RiskRuleItem" EntityType="RiskRuleItem" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Risk" /></AccessControlRule>
Role Administration Access Control Rules
Generates the rights to access the access configuration pages and create, update, delete for:
- Policies
- ResourceTypes
- SingleRoles
- CompositeRoles
- ResourceNavigationRules
- ResourceScalarRule
- ResourceCorrelationRule
- CompositeRoleRule
- ResourceTypeRule
- SingleRoleRule
- ContextRule
- Categories
Gives access to a shortcut on the dashboard to access this page.
Examples
<RoleAdministrationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Access_Area_ProvisioningPolicy_AutomationRule" DisplayName_L1="Administrator - Management for AutomationRule" DisplayName_L2="Administrator - Gestion des AutomationRule" EntityType="Access_Area" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/AutomationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Access_Area_ProvisioningPolicy_CompositeRoleRule" DisplayName_L1="Administrator - Management for CompositeRoleRule" DisplayName_L2="Administrator - Gestion des CompositeRoleRule" EntityType="Access_Area" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Access_Area_ProvisioningPolicy_Policy" DisplayName_L1="Administrator - Management for Policy" DisplayName_L2="Administrator - Gestion des Policy" EntityType="Access_Area" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/Policy" /></AccessControlRule><AccessControlRule Identifier="Administrator_Access_Area_ProvisioningPolicy_ResourceNavigationRule" DisplayName_L1="Administrator - Management for ResourceNavigationRule" DisplayName_L2="Administrator - Gestion des ResourceNavigationRule" EntityType="Access_Area" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Access_Area_ProvisioningPolicy_ResourceTypeRule" DisplayName_L1="Administrator - Management for ResourceTypeRule" DisplayName_L2="Administrator - Gestion des ResourceTypeRule" EntityType="Access_Area" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Access_Area_ProvisioningPolicy_SingleRoleRule" DisplayName_L1="Administrator - Management for SingleRoleRule" DisplayName_L2="Administrator - Gestion des SingleRoleRule" EntityType="Access_Area" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/SingleRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Access_TimeSlot_ProvisioningPolicy_AutomationRule" DisplayName_L1="Administrator - Management for AutomationRule" DisplayName_L2="Administrator - Gestion des AutomationRule" EntityType="Access_TimeSlot" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/AutomationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Access_TimeSlot_ProvisioningPolicy_CompositeRoleRule" DisplayName_L1="Administrator - Management for CompositeRoleRule" DisplayName_L2="Administrator - Gestion des CompositeRoleRule" EntityType="Access_TimeSlot" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Access_TimeSlot_ProvisioningPolicy_Policy" DisplayName_L1="Administrator - Management for Policy" DisplayName_L2="Administrator - Gestion des Policy" EntityType="Access_TimeSlot" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/Policy" /></AccessControlRule><AccessControlRule Identifier="Administrator_Access_TimeSlot_ProvisioningPolicy_ResourceNavigationRule" DisplayName_L1="Administrator - Management for ResourceNavigationRule" DisplayName_L2="Administrator - Gestion des ResourceNavigationRule" EntityType="Access_TimeSlot" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Access_TimeSlot_ProvisioningPolicy_ResourceTypeRule" DisplayName_L1="Administrator - Management for ResourceTypeRule" DisplayName_L2="Administrator - Gestion des ResourceTypeRule" EntityType="Access_TimeSlot" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Access_TimeSlot_ProvisioningPolicy_SingleRoleRule" DisplayName_L1="Administrator - Management for SingleRoleRule" DisplayName_L2="Administrator - Gestion des SingleRoleRule" EntityType="Access_TimeSlot" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/SingleRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_AutomationRule_ProvisioningPolicy_AutomationRule" DisplayName_L1="Administrator - Management for AutomationRule" DisplayName_L2="Administrator - Gestion des AutomationRule" EntityType="AutomationRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/AutomationRule/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/AutomationRule/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/AutomationRule/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/AutomationRule/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Category_ProvisioningPolicy_Category" DisplayName_L1="Administrator - Management for Category" DisplayName_L2="Administrator - Gestion des Category" EntityType="Category" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/AutomationRule/Create" /> <Entry Permission="/ProvisioningPolicy/AutomationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/AutomationRule/Update" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Category/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Category/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Category/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Category/Update" /> <Entry Permission="/ProvisioningPolicy/CompositeRole/Create" /> <Entry Permission="/ProvisioningPolicy/CompositeRole/Delete" /> <Entry Permission="/ProvisioningPolicy/CompositeRole/Update" /> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule/Create" /> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule/Delete" /> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule/Update" /> <Entry Permission="/ProvisioningPolicy/ContextRule/Create" /> <Entry Permission="/ProvisioningPolicy/ContextRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ContextRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceClassificationRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceClassificationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceClassificationRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceCorrelationRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceCorrelationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceCorrelationRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceQueryRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceQueryRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceQueryRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceScalarRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceScalarRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceScalarRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceType/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceType/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceType/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule/Update" /> <Entry Permission="/ProvisioningPolicy/SingleRole/Create" /> <Entry Permission="/ProvisioningPolicy/SingleRole/Delete" /> <Entry Permission="/ProvisioningPolicy/SingleRole/Update" /> <Entry Permission="/ProvisioningPolicy/SingleRoleRule/Create" /> <Entry Permission="/ProvisioningPolicy/SingleRoleRule/Delete" /> <Entry Permission="/ProvisioningPolicy/SingleRoleRule/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_CompositeRoleRule_ProvisioningPolicy_CompositeRoleRule" DisplayName_L1="Administrator - Management for CompositeRoleRule" DisplayName_L2="Administrator - Gestion des CompositeRoleRule" EntityType="CompositeRoleRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/CompositeRoleRule/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/CompositeRoleRule/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/CompositeRoleRule/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/CompositeRoleRule/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_CompositeRole_ProvisioningPolicy_CompositeRole" DisplayName_L1="Administrator - Management for CompositeRole" DisplayName_L2="Administrator - Gestion des CompositeRole" EntityType="CompositeRole" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/AutomationRule/Create" /> <Entry Permission="/ProvisioningPolicy/AutomationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/AutomationRule/Update" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/CompositeRole/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/CompositeRole/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/CompositeRole/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/CompositeRole/Update" /> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule/Create" /> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule/Delete" /> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule/Update" /> <Entry Permission="/ProvisioningPolicy/ContextRule/Create" /> <Entry Permission="/ProvisioningPolicy/ContextRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ContextRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceClassificationRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceClassificationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceClassificationRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceCorrelationRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceCorrelationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceCorrelationRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceQueryRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceQueryRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceQueryRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceScalarRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceScalarRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceScalarRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule/Update" /> <Entry Permission="/ProvisioningPolicy/SingleRoleRule/Create" /> <Entry Permission="/ProvisioningPolicy/SingleRoleRule/Delete" /> <Entry Permission="/ProvisioningPolicy/SingleRoleRule/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_ContextRule_ProvisioningPolicy_ContextRule" DisplayName_L1="Administrator - Management for ContextRule" DisplayName_L2="Administrator - Gestion des ContextRule" EntityType="ContextRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ContextRule/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ContextRule/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ContextRule/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ContextRule/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Country_ProvisioningPolicy_AutomationRule" DisplayName_L1="Administrator - Management for AutomationRule" DisplayName_L2="Administrator - Gestion des AutomationRule" EntityType="Directory_Country" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/AutomationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Country_ProvisioningPolicy_CompositeRoleRule" DisplayName_L1="Administrator - Management for CompositeRoleRule" DisplayName_L2="Administrator - Gestion des CompositeRoleRule" EntityType="Directory_Country" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Country_ProvisioningPolicy_Policy" DisplayName_L1="Administrator - Management for Policy" DisplayName_L2="Administrator - Gestion des Policy" EntityType="Directory_Country" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/Policy" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Country_ProvisioningPolicy_ResourceNavigationRule" DisplayName_L1="Administrator - Management for ResourceNavigationRule" DisplayName_L2="Administrator - Gestion des ResourceNavigationRule" EntityType="Directory_Country" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Country_ProvisioningPolicy_ResourceTypeRule" DisplayName_L1="Administrator - Management for ResourceTypeRule" DisplayName_L2="Administrator - Gestion des ResourceTypeRule" EntityType="Directory_Country" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Country_ProvisioningPolicy_SingleRoleRule" DisplayName_L1="Administrator - Management for SingleRoleRule" DisplayName_L2="Administrator - Gestion des SingleRoleRule" EntityType="Directory_Country" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/SingleRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_ExternalCompany_ProvisioningPolicy_AutomationRule" DisplayName_L1="Administrator - Management for AutomationRule" DisplayName_L2="Administrator - Gestion des AutomationRule" EntityType="Directory_ExternalCompany" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/AutomationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_ExternalCompany_ProvisioningPolicy_CompositeRoleRule" DisplayName_L1="Administrator - Management for CompositeRoleRule" DisplayName_L2="Administrator - Gestion des CompositeRoleRule" EntityType="Directory_ExternalCompany" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_ExternalCompany_ProvisioningPolicy_Policy" DisplayName_L1="Administrator - Management for Policy" DisplayName_L2="Administrator - Gestion des Policy" EntityType="Directory_ExternalCompany" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/Policy" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_ExternalCompany_ProvisioningPolicy_ResourceNavigationRule" DisplayName_L1="Administrator - Management for ResourceNavigationRule" DisplayName_L2="Administrator - Gestion des ResourceNavigationRule" EntityType="Directory_ExternalCompany" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_ExternalCompany_ProvisioningPolicy_ResourceTypeRule" DisplayName_L1="Administrator - Management for ResourceTypeRule" DisplayName_L2="Administrator - Gestion des ResourceTypeRule" EntityType="Directory_ExternalCompany" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_ExternalCompany_ProvisioningPolicy_SingleRoleRule" DisplayName_L1="Administrator - Management for SingleRoleRule" DisplayName_L2="Administrator - Gestion des SingleRoleRule" EntityType="Directory_ExternalCompany" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/SingleRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_OrganizationType_ProvisioningPolicy_AutomationRule" DisplayName_L1="Administrator - Management for AutomationRule" DisplayName_L2="Administrator - Gestion des AutomationRule" EntityType="Directory_OrganizationType" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/AutomationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_OrganizationType_ProvisioningPolicy_CompositeRoleRule" DisplayName_L1="Administrator - Management for CompositeRoleRule" DisplayName_L2="Administrator - Gestion des CompositeRoleRule" EntityType="Directory_OrganizationType" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_OrganizationType_ProvisioningPolicy_Policy" DisplayName_L1="Administrator - Management for Policy" DisplayName_L2="Administrator - Gestion des Policy" EntityType="Directory_OrganizationType" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/Policy" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_OrganizationType_ProvisioningPolicy_ResourceNavigationRule" DisplayName_L1="Administrator - Management for ResourceNavigationRule" DisplayName_L2="Administrator - Gestion des ResourceNavigationRule" EntityType="Directory_OrganizationType" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_OrganizationType_ProvisioningPolicy_ResourceTypeRule" DisplayName_L1="Administrator - Management for ResourceTypeRule" DisplayName_L2="Administrator - Gestion des ResourceTypeRule" EntityType="Directory_OrganizationType" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_OrganizationType_ProvisioningPolicy_SingleRoleRule" DisplayName_L1="Administrator - Management for SingleRoleRule" DisplayName_L2="Administrator - Gestion des SingleRoleRule" EntityType="Directory_OrganizationType" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/SingleRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Organization_ProvisioningPolicy_AutomationRule" DisplayName_L1="Administrator - Management for AutomationRule" DisplayName_L2="Administrator - Gestion des AutomationRule" EntityType="Directory_Organization" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/AutomationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Organization_ProvisioningPolicy_CompositeRoleRule" DisplayName_L1="Administrator - Management for CompositeRoleRule" DisplayName_L2="Administrator - Gestion des CompositeRoleRule" EntityType="Directory_Organization" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Organization_ProvisioningPolicy_Policy" DisplayName_L1="Administrator - Management for Policy" DisplayName_L2="Administrator - Gestion des Policy" EntityType="Directory_Organization" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/Policy" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Organization_ProvisioningPolicy_ResourceNavigationRule" DisplayName_L1="Administrator - Management for ResourceNavigationRule" DisplayName_L2="Administrator - Gestion des ResourceNavigationRule" EntityType="Directory_Organization" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Organization_ProvisioningPolicy_ResourceTypeRule" DisplayName_L1="Administrator - Management for ResourceTypeRule" DisplayName_L2="Administrator - Gestion des ResourceTypeRule" EntityType="Directory_Organization" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Organization_ProvisioningPolicy_SingleRoleRule" DisplayName_L1="Administrator - Management for SingleRoleRule" DisplayName_L2="Administrator - Gestion des SingleRoleRule" EntityType="Directory_Organization" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/SingleRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Site_ProvisioningPolicy_AutomationRule" DisplayName_L1="Administrator - Management for AutomationRule" DisplayName_L2="Administrator - Gestion des AutomationRule" EntityType="Directory_Site" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/AutomationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Site_ProvisioningPolicy_CompositeRoleRule" DisplayName_L1="Administrator - Management for CompositeRoleRule" DisplayName_L2="Administrator - Gestion des CompositeRoleRule" EntityType="Directory_Site" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Site_ProvisioningPolicy_Policy" DisplayName_L1="Administrator - Management for Policy" DisplayName_L2="Administrator - Gestion des Policy" EntityType="Directory_Site" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/Policy" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Site_ProvisioningPolicy_ResourceNavigationRule" DisplayName_L1="Administrator - Management for ResourceNavigationRule" DisplayName_L2="Administrator - Gestion des ResourceNavigationRule" EntityType="Directory_Site" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Site_ProvisioningPolicy_ResourceTypeRule" DisplayName_L1="Administrator - Management for ResourceTypeRule" DisplayName_L2="Administrator - Gestion des ResourceTypeRule" EntityType="Directory_Site" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Site_ProvisioningPolicy_SingleRoleRule" DisplayName_L1="Administrator - Management for SingleRoleRule" DisplayName_L2="Administrator - Gestion des SingleRoleRule" EntityType="Directory_Site" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/SingleRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Subsidiary_ProvisioningPolicy_AutomationRule" DisplayName_L1="Administrator - Management for AutomationRule" DisplayName_L2="Administrator - Gestion des AutomationRule" EntityType="Directory_Subsidiary" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/AutomationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Subsidiary_ProvisioningPolicy_CompositeRoleRule" DisplayName_L1="Administrator - Management for CompositeRoleRule" DisplayName_L2="Administrator - Gestion des CompositeRoleRule" EntityType="Directory_Subsidiary" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Subsidiary_ProvisioningPolicy_Policy" DisplayName_L1="Administrator - Management for Policy" DisplayName_L2="Administrator - Gestion des Policy" EntityType="Directory_Subsidiary" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/Policy" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Subsidiary_ProvisioningPolicy_ResourceNavigationRule" DisplayName_L1="Administrator - Management for ResourceNavigationRule" DisplayName_L2="Administrator - Gestion des ResourceNavigationRule" EntityType="Directory_Subsidiary" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Subsidiary_ProvisioningPolicy_ResourceTypeRule" DisplayName_L1="Administrator - Management for ResourceTypeRule" DisplayName_L2="Administrator - Gestion des ResourceTypeRule" EntityType="Directory_Subsidiary" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Subsidiary_ProvisioningPolicy_SingleRoleRule" DisplayName_L1="Administrator - Management for SingleRoleRule" DisplayName_L2="Administrator - Gestion des SingleRoleRule" EntityType="Directory_Subsidiary" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/SingleRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Title_ProvisioningPolicy_AutomationRule" DisplayName_L1="Administrator - Management for AutomationRule" DisplayName_L2="Administrator - Gestion des AutomationRule" EntityType="Directory_Title" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/AutomationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Title_ProvisioningPolicy_CompositeRoleRule" DisplayName_L1="Administrator - Management for CompositeRoleRule" DisplayName_L2="Administrator - Gestion des CompositeRoleRule" EntityType="Directory_Title" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Title_ProvisioningPolicy_Policy" DisplayName_L1="Administrator - Management for Policy" DisplayName_L2="Administrator - Gestion des Policy" EntityType="Directory_Title" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/Policy" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Title_ProvisioningPolicy_ResourceNavigationRule" DisplayName_L1="Administrator - Management for ResourceNavigationRule" DisplayName_L2="Administrator - Gestion des ResourceNavigationRule" EntityType="Directory_Title" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Title_ProvisioningPolicy_ResourceTypeRule" DisplayName_L1="Administrator - Management for ResourceTypeRule" DisplayName_L2="Administrator - Gestion des ResourceTypeRule" EntityType="Directory_Title" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_Title_ProvisioningPolicy_SingleRoleRule" DisplayName_L1="Administrator - Management for SingleRoleRule" DisplayName_L2="Administrator - Gestion des SingleRoleRule" EntityType="Directory_Title" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/SingleRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_UserCategory_ProvisioningPolicy_AutomationRule" DisplayName_L1="Administrator - Management for AutomationRule" DisplayName_L2="Administrator - Gestion des AutomationRule" EntityType="Directory_UserCategory" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/AutomationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_UserCategory_ProvisioningPolicy_CompositeRoleRule" DisplayName_L1="Administrator - Management for CompositeRoleRule" DisplayName_L2="Administrator - Gestion des CompositeRoleRule" EntityType="Directory_UserCategory" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_UserCategory_ProvisioningPolicy_Policy" DisplayName_L1="Administrator - Management for Policy" DisplayName_L2="Administrator - Gestion des Policy" EntityType="Directory_UserCategory" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/Policy" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_UserCategory_ProvisioningPolicy_ResourceNavigationRule" DisplayName_L1="Administrator - Management for ResourceNavigationRule" DisplayName_L2="Administrator - Gestion des ResourceNavigationRule" EntityType="Directory_UserCategory" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_UserCategory_ProvisioningPolicy_ResourceTypeRule" DisplayName_L1="Administrator - Management for ResourceTypeRule" DisplayName_L2="Administrator - Gestion des ResourceTypeRule" EntityType="Directory_UserCategory" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_UserCategory_ProvisioningPolicy_SingleRoleRule" DisplayName_L1="Administrator - Management for SingleRoleRule" DisplayName_L2="Administrator - Gestion des SingleRoleRule" EntityType="Directory_UserCategory" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/SingleRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_User_ProvisioningPolicy_AutomationRule" DisplayName_L1="Administrator - Management for AutomationRule" DisplayName_L2="Administrator - Gestion des AutomationRule" EntityType="Directory_User" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/AutomationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_User_ProvisioningPolicy_CompositeRoleRule" DisplayName_L1="Administrator - Management for CompositeRoleRule" DisplayName_L2="Administrator - Gestion des CompositeRoleRule" EntityType="Directory_User" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_User_ProvisioningPolicy_Policy" DisplayName_L1="Administrator - Management for Policy" DisplayName_L2="Administrator - Gestion des Policy" EntityType="Directory_User" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/Policy" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_User_ProvisioningPolicy_ResourceNavigationRule" DisplayName_L1="Administrator - Management for ResourceNavigationRule" DisplayName_L2="Administrator - Gestion des ResourceNavigationRule" EntityType="Directory_User" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_User_ProvisioningPolicy_ResourceTypeRule" DisplayName_L1="Administrator - Management for ResourceTypeRule" DisplayName_L2="Administrator - Gestion des ResourceTypeRule" EntityType="Directory_User" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Directory_User_ProvisioningPolicy_SingleRoleRule" DisplayName_L1="Administrator - Management for SingleRoleRule" DisplayName_L2="Administrator - Gestion des SingleRoleRule" EntityType="Directory_User" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/SingleRoleRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_EntityProperty_ProvisioningPolicy_AutomationRule" DisplayName_L1="Administrator - Management for AutomationRule" DisplayName_L2="Administrator - Gestion des AutomationRule" EntityType="EntityProperty" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/AutomationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_EntityProperty_ProvisioningPolicy_EntityProperty" DisplayName_L1="Administrator - Management for EntityProperty" DisplayName_L2="Administrator - Gestion des EntityProperty" EntityType="EntityProperty" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceClassificationRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceClassificationRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceCorrelationRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceCorrelationRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceQueryRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceQueryRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceScalarRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceScalarRule/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_EntityProperty_ProvisioningPolicy_ResourceClassificationRule" DisplayName_L1="Administrator - Management for ResourceClassificationRule" DisplayName_L2="Administrator - Gestion des ResourceClassificationRule" EntityType="EntityProperty" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceClassificationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_EntityProperty_ProvisioningPolicy_ResourceCorrelationRule" DisplayName_L1="Administrator - Management for ResourceCorrelationRule" DisplayName_L2="Administrator - Gestion des ResourceCorrelationRule" EntityType="EntityProperty" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceCorrelationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_EntityProperty_ProvisioningPolicy_ResourceNavigationRule" DisplayName_L1="Administrator - Management for ResourceNavigationRule" DisplayName_L2="Administrator - Gestion des ResourceNavigationRule" EntityType="EntityProperty" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_EntityProperty_ProvisioningPolicy_ResourceQueryRule" DisplayName_L1="Administrator - Management for ResourceQueryRule" DisplayName_L2="Administrator - Gestion des ResourceQueryRule" EntityType="EntityProperty" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceQueryRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_EntityProperty_ProvisioningPolicy_ResourceScalarRule" DisplayName_L1="Administrator - Management for ResourceScalarRule" DisplayName_L2="Administrator - Gestion des ResourceScalarRule" EntityType="EntityProperty" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceScalarRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_Policy_ProvisioningPolicy_Policy" DisplayName_L1="Administrator - Management for Policy" DisplayName_L2="Administrator - Gestion des Policy" EntityType="Policy" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/AutomationRule/Create" /> <Entry Permission="/ProvisioningPolicy/AutomationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/AutomationRule/Update" /> <Entry Permission="/ProvisioningPolicy/Category/Create" /> <Entry Permission="/ProvisioningPolicy/Category/Delete" /> <Entry Permission="/ProvisioningPolicy/Category/Update" /> <Entry Permission="/ProvisioningPolicy/CompositeRole/Create" /> <Entry Permission="/ProvisioningPolicy/CompositeRole/Delete" /> <Entry Permission="/ProvisioningPolicy/CompositeRole/Update" /> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule/Create" /> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule/Delete" /> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule/Update" /> <Entry Permission="/ProvisioningPolicy/ContextRule/Create" /> <Entry Permission="/ProvisioningPolicy/ContextRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ContextRule/Update" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Policy/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Policy/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Policy/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Policy/Update" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Policy" /> <Entry Permission="/ProvisioningPolicy/ResourceClassificationRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceClassificationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceClassificationRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceCorrelationRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceCorrelationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceCorrelationRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceQueryRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceQueryRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceQueryRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceScalarRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceScalarRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceScalarRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceType/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceType/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceType/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule/Update" /> <Entry Permission="/ProvisioningPolicy/SingleRole/Create" /> <Entry Permission="/ProvisioningPolicy/SingleRole/Delete" /> <Entry Permission="/ProvisioningPolicy/SingleRole/Update" /> <Entry Permission="/ProvisioningPolicy/SingleRoleRule/Create" /> <Entry Permission="/ProvisioningPolicy/SingleRoleRule/Delete" /> <Entry Permission="/ProvisioningPolicy/SingleRoleRule/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_ResourceClassificationRule_ProvisioningPolicy_ResourceClassificationRule" DisplayName_L1="Administrator - Management for ResourceClassificationRule" DisplayName_L2="Administrator - Gestion des ResourceClassificationRule" EntityType="ResourceClassificationRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceClassificationRule/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceClassificationRule/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceClassificationRule/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceClassificationRule/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_ResourceCorrelationRule_ProvisioningPolicy_ResourceCorrelationRule" DisplayName_L1="Administrator - Management for ResourceCorrelationRule" DisplayName_L2="Administrator - Gestion des ResourceCorrelationRule" EntityType="ResourceCorrelationRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/Metadata/Binding/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ContextRule" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceCorrelationRule/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceCorrelationRule/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceCorrelationRule/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceCorrelationRule/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_ResourceNavigationRule_ProvisioningPolicy_ResourceNavigationRule" DisplayName_L1="Administrator - Management for ResourceNavigationRule" DisplayName_L2="Administrator - Gestion des ResourceNavigationRule" EntityType="ResourceNavigationRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceNavigationRule/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceNavigationRule/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceNavigationRule/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceNavigationRule/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_ResourceQueryRule_ProvisioningPolicy_ResourceQueryRule" DisplayName_L1="Administrator - Management for ResourceQueryRule" DisplayName_L2="Administrator - Gestion des ResourceQueryRule" EntityType="ResourceQueryRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceQueryRule/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceQueryRule/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceQueryRule/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceQueryRule/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_ResourceScalarRule_ProvisioningPolicy_ResourceScalarRule" DisplayName_L1="Administrator - Management for ResourceScalarRule" DisplayName_L2="Administrator - Gestion des ResourceScalarRule" EntityType="ResourceScalarRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceScalarRule/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceScalarRule/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceScalarRule/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceScalarRule/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_ResourceTypeRule_ProvisioningPolicy_ResourceTypeRule" DisplayName_L1="Administrator - Management for ResourceTypeRule" DisplayName_L2="Administrator - Gestion des ResourceTypeRule" EntityType="ResourceTypeRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceTypeRule/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceTypeRule/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceTypeRule/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceTypeRule/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_ResourceType_ProvisioningPolicy_ResourceType" DisplayName_L1="Administrator - Management for ResourceType" DisplayName_L2="Administrator - Gestion des ResourceType" EntityType="ResourceType" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/AutomationRule/Create" /> <Entry Permission="/ProvisioningPolicy/AutomationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/AutomationRule/Update" /> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule/Create" /> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule/Delete" /> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule/Update" /> <Entry Permission="/ProvisioningPolicy/ContextRule/Create" /> <Entry Permission="/ProvisioningPolicy/ContextRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ContextRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceClassificationRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceClassificationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceClassificationRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceCorrelationRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceCorrelationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceCorrelationRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceQueryRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceQueryRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceQueryRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceScalarRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceScalarRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceScalarRule/Update" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceType/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceType/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceType/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceType/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule/Update" /> <Entry Permission="/ProvisioningPolicy/SingleRoleRule/Create" /> <Entry Permission="/ProvisioningPolicy/SingleRoleRule/Delete" /> <Entry Permission="/ProvisioningPolicy/SingleRoleRule/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Resource_ProvisioningPolicy_ResourceNavigationRule" DisplayName_L1="Administrator - Management for ResourceNavigationRule" DisplayName_L2="Administrator - Gestion des ResourceNavigationRule" EntityType="Resource" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule" /></AccessControlRule><AccessControlRule Identifier="Administrator_SingleRoleRule_ProvisioningPolicy_SingleRoleRule" DisplayName_L1="Administrator - Management for SingleRoleRule" DisplayName_L2="Administrator - Gestion des SingleRoleRule" EntityType="SingleRoleRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/SingleRoleRule/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/SingleRoleRule/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/SingleRoleRule/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/SingleRoleRule/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_SingleRole_ProvisioningPolicy_SingleRole" DisplayName_L1="Administrator - Management for SingleRole" DisplayName_L2="Administrator - Gestion des SingleRole" EntityType="SingleRole" Profile="Administrator"> <Entry Permission="/ProvisioningPolicy/AutomationRule/Create" /> <Entry Permission="/ProvisioningPolicy/AutomationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/AutomationRule/Update" /> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule/Create" /> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule/Delete" /> <Entry Permission="/ProvisioningPolicy/CompositeRoleRule/Update" /> <Entry Permission="/ProvisioningPolicy/ContextRule/Create" /> <Entry Permission="/ProvisioningPolicy/ContextRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ContextRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceClassificationRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceClassificationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceClassificationRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceCorrelationRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceCorrelationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceCorrelationRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceNavigationRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceQueryRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceQueryRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceQueryRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceScalarRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceScalarRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceScalarRule/Update" /> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule/Create" /> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule/Delete" /> <Entry Permission="/ProvisioningPolicy/ResourceTypeRule/Update" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/SingleRole/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/SingleRole/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/SingleRole/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/SingleRole/Update" /> <Entry Permission="/ProvisioningPolicy/SingleRoleRule/Create" /> <Entry Permission="/ProvisioningPolicy/SingleRoleRule/Delete" /> <Entry Permission="/ProvisioningPolicy/SingleRoleRule/Update" /></AccessControlRule>
Role Naming Access Control Rules
Generates the permissions to configure and launch the automatic creation of roles and rules based on naming conventions.
Examples
<RoleNamingAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_RoleMapping_Category" DisplayName_L1="Administrator_Category" DisplayName_L2="Administrator_Category" EntityType="Category" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/RoleMapping/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/RoleMapping/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/RoleMapping/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_RoleMapping_CreateUpdateDelete" DisplayName_L1="Administrator_RoleMapping" DisplayName_L2="Administrator_RoleMapping" EntityType="RoleMapping" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/RoleMapping/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/RoleMapping/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/RoleMapping/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/RoleMapping/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_RoleMapping_EntityProperty" DisplayName_L1="Administrator_EntityProperty" DisplayName_L2="Administrator_EntityProperty" EntityType="EntityProperty" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/RoleMapping/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/RoleMapping/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/RoleMapping/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_RoleMapping_Policy" DisplayName_L1="Administrator_Policy" DisplayName_L2="Administrator_Policy" EntityType="Policy" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/RoleMapping/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/RoleMapping/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/RoleMapping/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_RoleMapping_ResourceType" DisplayName_L1="Administrator_ResourceType" DisplayName_L2="Administrator_ResourceType" EntityType="ResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/RoleMapping/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/RoleMapping/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/RoleMapping/Update" /></AccessControlRule>
Simulations
Policy Simulation Control Rules
Examples
<PolicySimulationControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="PolicySimulation_Administrator_Category" DisplayName_L1="Administrator_Category" DisplayName_L2="Administrator_Category" EntityType="Category" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Start" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Update" /></AccessControlRule><AccessControlRule Identifier="PolicySimulation_Administrator_CompositeRole" DisplayName_L1="Administrator_CompositeRole" DisplayName_L2="Administrator_CompositeRole" EntityType="CompositeRole" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Start" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Update" /></AccessControlRule><AccessControlRule Identifier="PolicySimulation_Administrator_CompositeRoleRule" DisplayName_L1="Administrator_CompositeRoleRule" DisplayName_L2="Administrator_CompositeRoleRule" EntityType="CompositeRoleRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Start" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Update" /></AccessControlRule><AccessControlRule Identifier="PolicySimulation_Administrator_Policy" DisplayName_L1="Administrator_Policy" DisplayName_L2="Administrator_Policy" EntityType="Policy" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Start" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Update" /></AccessControlRule><AccessControlRule Identifier="PolicySimulation_Administrator_PolicySimulation" DisplayName_L1="Administrator_PolicySimulation" DisplayName_L2="Administrator_PolicySimulation" EntityType="PolicySimulation" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Start" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Update" /></AccessControlRule><AccessControlRule Identifier="PolicySimulation_Administrator_ResourceClassificationRule" DisplayName_L1="Administrator_ResourceClassificationRule" DisplayName_L2="Administrator_ResourceClassificationRule" EntityType="ResourceClassificationRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Start" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Update" /></AccessControlRule><AccessControlRule Identifier="PolicySimulation_Administrator_ResourceNavigationRule" DisplayName_L1="Administrator_ResourceNavigationRule" DisplayName_L2="Administrator_ResourceNavigationRule" EntityType="ResourceNavigationRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Start" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Update" /></AccessControlRule><AccessControlRule Identifier="PolicySimulation_Administrator_ResourceScalarRule" DisplayName_L1="Administrator_ResourceScalarRule" DisplayName_L2="Administrator_ResourceScalarRule" EntityType="ResourceScalarRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Start" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Update" /></AccessControlRule><AccessControlRule Identifier="PolicySimulation_Administrator_ResourceTypeRule" DisplayName_L1="Administrator_ResourceTypeRule" DisplayName_L2="Administrator_ResourceTypeRule" EntityType="ResourceTypeRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Start" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Update" /></AccessControlRule><AccessControlRule Identifier="PolicySimulation_Administrator_SingleRole" DisplayName_L1="Administrator_SingleRole" DisplayName_L2="Administrator_SingleRole" EntityType="SingleRole" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Start" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Update" /></AccessControlRule><AccessControlRule Identifier="PolicySimulation_Administrator_SingleRoleRule" DisplayName_L1="Administrator_SingleRoleRule" DisplayName_L2="Administrator_SingleRoleRule" EntityType="SingleRoleRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Create" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Delete" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Query" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Start" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/PolicySimulation/Update" /></AccessControlRule>
Role And Simulation Control Rules
Examples
<RoleAndSimulationControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_CompositeRoleRule_CreateUpdateDeleteSimulation" DisplayName_L1="Administrator_CompositeRoleRule" DisplayName_L2="Administrator_CompositeRoleRule" EntityType="CompositeRoleRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/CompositeRoleRule/CreateSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/CompositeRoleRule/DeleteSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/CompositeRoleRule/RevertSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/CompositeRoleRule/Simulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/CompositeRoleRule/UpdateSimulation" /></AccessControlRule><AccessControlRule Identifier="Administrator_CompositeRole_CreateUpdateDeleteSimulation" DisplayName_L1="Administrator_CompositeRole" DisplayName_L2="Administrator_CompositeRole" EntityType="CompositeRole" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/CompositeRole/CreateSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/CompositeRole/DeleteSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/CompositeRole/RevertSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/CompositeRole/Simulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/CompositeRole/UpdateSimulation" /></AccessControlRule><AccessControlRule Identifier="Administrator_ContextRule_CreateUpdateDeleteSimulation" DisplayName_L1="Administrator_ContextRule" DisplayName_L2="Administrator_ContextRule" EntityType="ContextRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ContextRule/CreateSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ContextRule/DeleteSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ContextRule/RevertSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ContextRule/Simulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ContextRule/UpdateSimulation" /></AccessControlRule><AccessControlRule Identifier="Administrator_Policy_CreateUpdateDeleteSimulation" DisplayName_L1="Administrator_Policy" DisplayName_L2="Administrator_Policy" EntityType="Policy" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Policy/CreateSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Policy/DeleteSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Policy/RevertSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Policy/Simulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/Policy/UpdateSimulation" /></AccessControlRule><AccessControlRule Identifier="Administrator_ResourceBinaryRule_CreateUpdateDeleteSimulation" DisplayName_L1="Administrator_ResourceBinaryRule" DisplayName_L2="Administrator_ResourceBinaryRule" EntityType="ResourceBinaryRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceBinaryRule/CreateSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceBinaryRule/DeleteSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceBinaryRule/RevertSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceBinaryRule/Simulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceBinaryRule/UpdateSimulation" /></AccessControlRule><AccessControlRule Identifier="Administrator_ResourceClassificationRule_CreateUpdateDeleteSimulation" DisplayName_L1="Administrator_ResourceClassificationRule" DisplayName_L2="Administrator_ResourceClassificationRule" EntityType="ResourceClassificationRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceClassificationRule/CreateSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceClassificationRule/DeleteSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceClassificationRule/RevertSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceClassificationRule/Simulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceClassificationRule/UpdateSimulation" /></AccessControlRule><AccessControlRule Identifier="Administrator_ResourceCorrelationRule_CreateUpdateDeleteSimulation" DisplayName_L1="Administrator_ResourceCorrelationRule" DisplayName_L2="Administrator_ResourceCorrelationRule" EntityType="ResourceCorrelationRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceCorrelationRule/CreateSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceCorrelationRule/DeleteSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceCorrelationRule/RevertSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceCorrelationRule/Simulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceCorrelationRule/UpdateSimulation" /></AccessControlRule><AccessControlRule Identifier="Administrator_ResourceNavigationRule_CreateUpdateDeleteSimulation" DisplayName_L1="Administrator_ResourceNavigationRule" DisplayName_L2="Administrator_ResourceNavigationRule" EntityType="ResourceNavigationRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceNavigationRule/CreateSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceNavigationRule/DeleteSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceNavigationRule/RevertSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceNavigationRule/Simulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceNavigationRule/UpdateSimulation" /></AccessControlRule><AccessControlRule Identifier="Administrator_ResourceQueryRule_CreateUpdateDeleteSimulation" DisplayName_L1="Administrator_ResourceQueryRule" DisplayName_L2="Administrator_ResourceQueryRule" EntityType="ResourceQueryRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceQueryRule/CreateSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceQueryRule/DeleteSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceQueryRule/RevertSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceQueryRule/Simulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceQueryRule/UpdateSimulation" /></AccessControlRule><AccessControlRule Identifier="Administrator_ResourceScalarRule_CreateUpdateDeleteSimulation" DisplayName_L1="Administrator_ResourceScalarRule" DisplayName_L2="Administrator_ResourceScalarRule" EntityType="ResourceScalarRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceScalarRule/CreateSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceScalarRule/DeleteSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceScalarRule/RevertSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceScalarRule/Simulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceScalarRule/UpdateSimulation" /></AccessControlRule><AccessControlRule Identifier="Administrator_ResourceTypeRule_CreateUpdateDeleteSimulation" DisplayName_L1="Administrator_ResourceTypeRule" DisplayName_L2="Administrator_ResourceTypeRule" EntityType="ResourceTypeRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceTypeRule/CreateSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceTypeRule/DeleteSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceTypeRule/RevertSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceTypeRule/Simulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceTypeRule/UpdateSimulation" /></AccessControlRule><AccessControlRule Identifier="Administrator_ResourceType_CreateUpdateDeleteSimulation" DisplayName_L1="Administrator_ResourceType" DisplayName_L2="Administrator_ResourceType" EntityType="ResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceType/CreateSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceType/DeleteSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceType/RevertSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceType/Simulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/ResourceType/UpdateSimulation" /></AccessControlRule><AccessControlRule Identifier="Administrator_SingleRoleRule_CreateUpdateDeleteSimulation" DisplayName_L1="Administrator_SingleRoleRule" DisplayName_L2="Administrator_SingleRoleRule" EntityType="SingleRoleRule" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/SingleRoleRule/CreateSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/SingleRoleRule/DeleteSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/SingleRoleRule/RevertSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/SingleRoleRule/Simulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/SingleRoleRule/UpdateSimulation" /></AccessControlRule><AccessControlRule Identifier="Administrator_SingleRole_CreateUpdateDeleteSimulation" DisplayName_L1="Administrator_SingleRole" DisplayName_L2="Administrator_SingleRole" EntityType="SingleRole" Profile="Administrator"> <Entry CanExecute="true" Permission="/ProvisioningPolicy/SingleRole/CreateSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/SingleRole/DeleteSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/SingleRole/RevertSimulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/SingleRole/Simulation" /> <Entry CanExecute="true" Permission="/ProvisioningPolicy/SingleRole/UpdateSimulation" /></AccessControlRule>
User Interfaces
-
Search Bar Page Access Control
Gives access rights to the different navigation elements of the SearchBars of the pages of the role model.
Manage Accounts
Gives access to the Manage Accounts buttons for the users of a given entity type.
The scaffolding gives access to the button, but you need to get the permissions on said accounts in order to see anything once you click on the button.
Examples
The following example gives the Administrator
profile access to the Manage Accounts button for
users from Directory_User
.
<ManageAccounts EntityType="Directory_User" Profile="Administrator"/>
In order to see AD accounts once clicking on the button:
<AccessControlRule Profile="HELPDESK" EntityType="AD_Entry" Identifier="HELPDESK_PWR_AD_Entry" DisplayName_L1="HELPDESK_PWR_AD_Entry"> <Entry Permission="/Custom/Resources/AD_Entry/View" CanExecute="true" /> <Entry Permission="/Custom/Resources/AD_Entry/ResetPassword" CanExecute="true" /> <Entry Permission="/Custom/Resources/AD_Entry/IndirectResetPassword" CanExecute="true" /> <Entry Permission="/Custom/Resources/AD_Entry/ToggleLock" CanExecute="true" /> <Entry Permission="/Custom/Resources/AD_Entry/ChangePassword" CanExecute="true" /></AccessControlRule>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Workforce/Administration/Directory_User_ManageAccounts_ManageAccounts_Directory_User" DisplayName_L1="Workforce/Administration/Directory_User_ManageAccounts_ManageAccounts_Directory_User" EntityType="Directory_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ManageAccounts/Directory_User" /></AccessControlRule>
Search Bar Page Access Control
The Scaffolding giving access to the different views of the pages of the role model do not give access rights to the different navigation elements of the SearchBars of these pages. This Scaffolding allows you to give these rights per page, profile and EntityType.
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Child Elements
- SearchBar Page (optional) Adds right for a search bar in a specific page
Search Bar Page
Property | Details |
---|---|
SearchBarPage default value: None | Type SearchBarPageType Description For the scaffolding arguments SearchBarPage and SearchBarPageAccessControl , location of the search bar. 0 - None. 1 - ReviewRoles. 2 - ReconciliateRoles. 3 - ReviewProvisioning. 4 - PerformManualProvisioning. 5 - ReconciliateResources. 6 - WorkflowOverview. |
Create Update Delete Access Control Rules
Generates execution rights for the create, update, delete workflows.
Some prerequisites are necessary to be able to launch this scaffolding. A entity type must be created with the following naming convention: "Worfklow_" + idenfitier type entity. Three workflows must be created with the following names:
- entity type identifier + "_Create";
- entity type identifier + "_Update";
- entity type identifier + "_Delete";
The scaffolding generates the following scaffoldings:
- View Access Control Rules : Generates the permissions to view an entity type's resources.
Examples
<CreateUpdateDeleteAccessControlRules Profile="Administrator" EntityType="Directory_UserType"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Directory_UserType_Custom_Workflows_Directory_UserType" DisplayName_L1="Administrator_Directory_UserType_Custom_Workflows_Directory_UserType" EntityType="Workflow_Directory_UserType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_UserType_Create/Request/ActionPending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_UserType_Delete/Request/ActionPending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_UserType_Update/Request/ActionPending" /></AccessControlRule>
Workflows
-
Create Update Delete Access Control Rules
Generates execution rights for the create, update, delete workflows.
-
Generates the permissions to access the task page and visualize the workflows to be executed for a given entity type and profile.
-
Workflow Overview Control Rules
Generates the permissions to access the workflow supervision page.
Update Resources Access Control Rules
Examples
<UpdateResourcesAccessControlRules EntityType="HR_Person" Profile="Administrator"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_HR_Person_Custom_Workflows_HR_Person" DisplayName_L1="Administrator_HR_Person_Custom_Workflows_HR_Person" EntityType="Workflow_HR_Person" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/Workflows/HR_Person_UpdateResources/Request/ActionPending" /></AccessControlRule>
Workflow Access Control Rules
Generates the rights to access the task page and visualize the different workflows to be executed for a given entity type and profile.
Gives access to a shortcut on the dashboard and on the top bar to access this page.
Top bar shortcut:
DashBoard shortcut:
Examples
<WorkflowAccessControlRules Profile="Administrator" EntityType="Workflow_Directory_User"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Workforce/Self/Self_ResourcesUpdate/ReviewWorkflowDelegate_AccessControlRules_Workflow_Directory_User" DisplayName_L1="Workforce/Self/Update My Permissions (review) - WorkflowDelegate_AccessControl - Workflow for User" DisplayName_L2="Administrator - Droit_Transfert_WorkflowsWorkflow_Directory_User" EntityType="Workflow_Directory_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_Guest_AdvancedStart/Request/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_Guest_AdvancedStart/Review/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ComputerRequest/Execution/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ComputerRequest/Request/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ComputerRequest/Review/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManageContracts/Request/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManagePositions/Request/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_MobileRequest/Execution/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_MobileRequest/Request/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_MobileRequest/Review/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewExternal/Request/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Request/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Review/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Reactivate/Request/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Suspend/Request/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdateResources/Request/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_VehiculeRequest/Execution/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_VehiculeRequest/Request/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_VehiculeRequest/Review/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request/RefinePending" /> <Entry CanExecute="true" Permission="/Custom/Workflows/Self_ResourcesUpdate/Review/RefinePending" /></AccessControlRule><AccessControlRule Identifier="Workforce/Self/Self_ResourcesUpdate/ReviewWorkflow_AccessControlRules_Workflow_Directory_User" DisplayName_L1="Workforce/Self/Update My Permissions (review) - Workflow_AccessControl - Workflow for User" DisplayName_L2="Administrator - Droit_Global_WorkflowsWorkflow_Directory_User" EntityType="Workflow_Directory_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/UserActivityInstance/Query" /> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Query" /></AccessControlRule><AccessControlRule Identifier="Workforce/Self/Self_ResourcesUpdate/Review_ActivityTemplateState" DisplayName_L1="Workforce/Self/Update My Permissions (review) - Workflow Supervision" DisplayName_L2="Administrator - Supervision des Workflows" EntityType="ActivityTemplateState" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/ActivityTemplateState/Query" /></AccessControlRule><AccessControlRule Identifier="Workforce/Self/Self_ResourcesUpdate/Review_Directory_Application_Workflow_AccessControlRules" DisplayName_L1="Workforce/Self/Update My Permissions (review) - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Application" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/UserActivityInstance/Query" /> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Query" /></AccessControlRule><AccessControlRule Identifier="Workforce/Self/Self_ResourcesUpdate/Review_Directory_Bot_Workflow_AccessControlRules" DisplayName_L1="Workforce/Self/Update My Permissions (review) - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Bot" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/UserActivityInstance/Query" /> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Query" /></AccessControlRule><AccessControlRule Identifier="Workforce/Self/Self_ResourcesUpdate/Review_Directory_Guest_Workflow_AccessControlRules" DisplayName_L1="Workforce/Self/Update My Permissions (review) - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Guest" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/UserActivityInstance/Query" /> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Query" /></AccessControlRule><AccessControlRule Identifier="Workforce/Self/Self_ResourcesUpdate/Review_Directory_Organization_Workflow_AccessControlRules" DisplayName_L1="Workforce/Self/Update My Permissions (review) - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_Organization" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/UserActivityInstance/Query" /> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Query" /></AccessControlRule><AccessControlRule Identifier="Workforce/Self/Self_ResourcesUpdate/Review_Directory_PresenceState_Workflow_AccessControlRules" DisplayName_L1="Workforce/Self/Update My Permissions (review) - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_PresenceState" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/UserActivityInstance/Query" /> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Query" /></AccessControlRule><AccessControlRule Identifier="Workforce/Self/Self_ResourcesUpdate/Review_Directory_UserRecord_Workflow_AccessControlRules" DisplayName_L1="Workforce/Self/Update My Permissions (review) - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_UserRecord" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/UserActivityInstance/Query" /> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Query" /></AccessControlRule><AccessControlRule Identifier="Workforce/Self/Self_ResourcesUpdate/Review_Directory_User_Workflow_AccessControlRules" DisplayName_L1="Workforce/Self/Update My Permissions (review) - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Directory_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/UserActivityInstance/Query" /> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Query" /></AccessControlRule><AccessControlRule Identifier="Workforce/Self/Self_ResourcesUpdate/Review_UserActivityInstance_ActivityInstance" DisplayName_L1="Workforce/Self/Update My Permissions (review) - Workflow_AccessControl - " DisplayName_L2="Administrator - Droit_Global_Workflows" EntityType="ActivityInstance" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/UserActivityInstance/Query" /></AccessControlRule><AccessControlRule Identifier="Workforce/Self/Self_ResourcesUpdate/Review_UserActivityInstance_Resource" DisplayName_L1="Workforce/Self/Update My Permissions (review) - Workflow_AccessControl - " DisplayName_L2="Administrator - Droit_Global_Workflows" EntityType="Resource" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/UserActivityInstance/Query" /></AccessControlRule><AccessControlRule Identifier="Workforce/Self/Self_ResourcesUpdate/Review_UserActivityInstance_WorkflowInstance" DisplayName_L1="Workforce/Self/Update My Permissions (review) - Workflow_AccessControl - " DisplayName_L2="Administrator - Droit_Global_Workflows" EntityType="WorkflowInstance" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/UserActivityInstance/Query" /></AccessControlRule><AccessControlRule Identifier="Workforce/Self/Self_ResourcesUpdate/Review_Workflow_Directory_User_Workflow_AccessControlRules" DisplayName_L1="Workforce/Self/Update My Permissions (review) - Review Provisioning" DisplayName_L2="Administrator - Revue du Provisioning" EntityType="Workflow_Directory_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/UserActivityInstance/Query" /> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Query" /></AccessControlRule>
Workflow Configuration Control Rules
Examples
<WorkflowConfigurationControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Workflow_CreateUpdateDelete" DisplayName_L1="Administrator_Workflow" DisplayName_L2="Administrator_Workflow" EntityType="Workflow" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/Workflow/Create" /> <Entry CanExecute="true" Permission="/Workflows/Workflow/Delete" /> <Entry CanExecute="true" Permission="/Workflows/Workflow/Update" /></AccessControlRule>
Workflow Overview Control Rules
Generates the rights to access the workflow supervision page.
Gives access to a shortcut on the dashboard to access this page.
Examples
<WorkflowOverviewControlRules Profile="Administrator" EntityType="Directory_User"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="HR_ActivityTemplateState" DisplayName_L1="Main/Administrator - Workflow Supervision" DisplayName_L2="M�tier/RH - Supervision des Workflows" EntityType="ActivityTemplateState" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/ActivityTemplateState/Query" /></AccessControlRule><AccessControlRule Identifier="HR_Directory_Application_Workflows_WorkflowInstance_Supervise" DisplayName_L1="Main/Administrator - Review Provisioning" DisplayName_L2="M�tier/RH - Revue du Provisioning" EntityType="Directory_Application" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Supervise" /></AccessControlRule><AccessControlRule Identifier="HR_Directory_Bot_Workflows_WorkflowInstance_Supervise" DisplayName_L1="Main/Administrator - Review Provisioning" DisplayName_L2="M�tier/RH - Revue du Provisioning" EntityType="Directory_Bot" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Supervise" /></AccessControlRule><AccessControlRule Identifier="HR_Directory_Guest_Workflows_WorkflowInstance_Supervise" DisplayName_L1="Main/Administrator - Review Provisioning" DisplayName_L2="M�tier/RH - Revue du Provisioning" EntityType="Directory_Guest" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Supervise" /></AccessControlRule><AccessControlRule Identifier="HR_Directory_Organization_Workflows_WorkflowInstance_Supervise" DisplayName_L1="Main/Administrator - Review Provisioning" DisplayName_L2="M�tier/RH - Revue du Provisioning" EntityType="Directory_Organization" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Supervise" /></AccessControlRule><AccessControlRule Identifier="HR_Directory_PresenceState_Workflows_WorkflowInstance_Supervise" DisplayName_L1="Main/Administrator - Review Provisioning" DisplayName_L2="M�tier/RH - Revue du Provisioning" EntityType="Directory_PresenceState" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Supervise" /></AccessControlRule><AccessControlRule Identifier="HR_Directory_UserRecord_Workflows_WorkflowInstance_Supervise" DisplayName_L1="Main/Administrator - Review Provisioning" DisplayName_L2="M�tier/RH - Revue du Provisioning" EntityType="Directory_UserRecord" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Supervise" /></AccessControlRule><AccessControlRule Identifier="HR_WorkflowSuperVision_AssignedCompositeRole" DisplayName_L1="Main/Administrator - Workflow SupervisionAssignedCompositeRole" DisplayName_L2="M�tier/RH - Supervision des WorkflowsAssignedCompositeRole" EntityType="AssignedCompositeRole" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Supervise" /></AccessControlRule><AccessControlRule Identifier="HR_WorkflowSuperVision_AssignedResourceNavigation" DisplayName_L1="Main/Administrator - Workflow SupervisionAssignedResourceNavigation" DisplayName_L2="M�tier/RH - Supervision des WorkflowsAssignedResourceNavigation" EntityType="AssignedResourceNavigation" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Supervise" /></AccessControlRule><AccessControlRule Identifier="HR_WorkflowSuperVision_AssignedResourceScalar" DisplayName_L1="Main/Administrator - Workflow SupervisionAssignedResourceScalar" DisplayName_L2="M�tier/RH - Supervision des WorkflowsAssignedResourceScalar" EntityType="AssignedResourceScalar" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Supervise" /></AccessControlRule><AccessControlRule Identifier="HR_WorkflowSuperVision_AssignedResourceType" DisplayName_L1="Main/Administrator - Workflow SupervisionAssignedResourceType" DisplayName_L2="M�tier/RH - Supervision des WorkflowsAssignedResourceType" EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Supervise" /></AccessControlRule><AccessControlRule Identifier="HR_WorkflowSuperVision_AssignedSingleRole" DisplayName_L1="Main/Administrator - Workflow SupervisionAssignedSingleRole" DisplayName_L2="M�tier/RH - Supervision des WorkflowsAssignedSingleRole" EntityType="AssignedSingleRole" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Supervise" /></AccessControlRule><AccessControlRule Identifier="HR_WorkflowSuperVision_Category" DisplayName_L1="Main/Administrator - Workflow SupervisionCategory" DisplayName_L2="M�tier/RH - Supervision des WorkflowsCategory" EntityType="Category" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Supervise" /></AccessControlRule><AccessControlRule Identifier="HR_WorkflowSuperVision_Workflow_Directory_User" DisplayName_L1="Main/Administrator - Workflow Supervision" DisplayName_L2="M�tier/RH - Supervision des Workflows" EntityType="Workflow_Directory_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/Workflows/Supervise/Workflow_Directory_User" /> <Entry CanExecute="true" Permission="/Workflows/HistorizedResourceFileByWorkflowInstanceIdQuery/Query" /> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Supervise" /></AccessControlRule><AccessControlRule Identifier="HR_Workflow_Directory_User_Workflows_WorkflowInstance_Supervise" DisplayName_L1="Main/Administrator - Review Provisioning" DisplayName_L2="M�tier/RH - Revue du Provisioning" EntityType="Workflow_Directory_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/WorkflowInstance/Supervise" /></AccessControlRule>
Connector Mappings
This scaffolding allows the user to generate the mapping of an entity in a given connector.
The identifiers of the connector and the entity type must be provided to the scaffolding through the
attributes Connector
and EntityType
to make the link between these two elements and create the
mapping. This scaffolding needs to have an argument to know the location of the file to be retrieved
during the collection. This file must be a CSV file with "Command" as the first column and then the
rest of the columns for scalar and mono-navigation properties. This file must be named after the
entity type. If there are multi-valued navigation properties, it is necessary to create a file with
"Command" as first property and the key of the two entities to link. This file must be named after
the identifier of the starting entity type + "_" + the identifier of the navigation property.
If you are using a CSV connector with files in incremental mode, you must specify the attribute
IsIncremental
to true
.
Examples
<ConnectorMappings Connector="Directory" EntityType="Directory_UserRecord" IsIncremental="true" Package="Usercube.Excel@0000001"/>
Properties
Property | Details |
---|---|
Connector required | Type String Description Identifier of the connector involved in the job to be generated. |
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
IsIncremental optional | Type Boolean Description true to perform an incremental synchronization. |
Package optional | Type ConnectionPackage Description For a ConnectorMappings scaffolding, identifier of the package for the connection to be generated. |
Child Elements
- Excluded Property (optional) to ignore a given property of the specified entity type.
- Mapping Path (optional) Define the path for csv EntityType mapping
Excluded Property
Property | Details |
---|---|
Property required | Type String Description Property of the specified entity type that is to be ignored for the generation of entity instances and association instances. |
A scaffolding does not use filters, but a part of the entity model can be excluded with the
ExcludedProperty
argument.
The following example generates a universe U8_Users
based on the entity type Directory_User
,
like our U1 but without the Guests
property:
<Universe Identifier="U8_Users" DisplayName_L1="U8 - Users" ColumnNamesMode="Identifier" /><UniverseDataModel Universe="U8_Users" EntityType="Directory_User" >
<ExcludedProperty Property="Guests"/>
</UniverseDataModel>
When getting Identity Manager Connect Power BI to Identity Manager, we see the following:
Mapping Path
Property | Details |
---|---|
IsIncremental default value: false | Type Boolean Description Defines if the CSV connector files uses the incremental mode |
Generated XML
Our example generates the following configuration:
<Connection Identifier="Directory" DisplayName_L1="Directory" Connector="Directory" Package="Usercube.Excel@0000001" /><EntityTypeMapping Identifier="Directory_UserRecord" ConnectionTable="Directory_UserRecord" Connector="Directory"> <Property Identifier="BirthDate" ConnectionColumn="BirthDate" /> <Property Identifier="BirthName" ConnectionColumn="BirthName" /> <Property Identifier="ContractEndDate" ConnectionColumn="ContractEndDate" /> <Property Identifier="ContractStartDate" ConnectionColumn="ContractStartDate" /> <Property Identifier="Email" ConnectionColumn="Email" /> <Property Identifier="EmailAliases" ConnectionColumn="EmailAliases" /> <Property Identifier="EmployeeId" ConnectionColumn="EmployeeId" /> <Property Identifier="EndDate" ConnectionColumn="EndDate" /> <Property Identifier="FirstName" ConnectionColumn="FirstName" /> <Property Identifier="LastName" ConnectionColumn="LastName" /> <Property Identifier="Login" ConnectionColumn="Login" /> <Property Identifier="MobileNumber" ConnectionColumn="MobileNumber" /> <Property Identifier="PhoneNumber" ConnectionColumn="PhoneNumber" /> <Property Identifier="PositionEndDate" ConnectionColumn="PositionEndDate" /> <Property Identifier="PositionIdentifier" ConnectionColumn="PositionIdentifier" IsPrimaryKey="true" /> <Property Identifier="PositionStartDate" ConnectionColumn="PositionStartDate" /> <Property Identifier="StartDate" ConnectionColumn="StartDate" /> <Property Identifier="Suspended" ConnectionColumn="Suspended" /> <Property Identifier="VIP" ConnectionColumn="VIP" /></EntityTypeMapping><EntityAssociationMapping Identifier="Directory_UserRecord_ExternalCompany" Column1="PositionIdentifier" Column2="ExternalCompany" ConnectionTable="Directory_UserRecord" Connector="Directory" EntityPropertyMapping1="Directory_UserRecord:PositionIdentifier" EntityPropertyMapping2="Directory_ExternalCompany:Identifier" /><EntityAssociationMapping Identifier="Directory_UserRecord_IGAManager" Column1="PositionIdentifier" Column2="IGAManager" ConnectionTable="Directory_UserRecord" Connector="Directory" EntityPropertyMapping1="Directory_UserRecord:PositionIdentifier" EntityPropertyMapping2="Directory_User:Identifier" /><EntityAssociationMapping Identifier="Directory_UserRecord_Manager" Column1="PositionIdentifier" Column2="Manager" ConnectionTable="Directory_UserRecord" Connector="Directory" EntityPropertyMapping1="Directory_UserRecord:PositionIdentifier" EntityPropertyMapping2="Directory_User:Identifier" /><EntityAssociationMapping Identifier="Directory_UserRecord_Organization" Column1="PositionIdentifier" Column2="Organization" ConnectionTable="Directory_UserRecord" Connector="Directory" EntityPropertyMapping1="Directory_UserRecord:PositionIdentifier" EntityPropertyMapping2="Directory_Organization:Identifier" /><EntityAssociationMapping Identifier="Directory_UserRecord_PersonalTitle" Column1="PositionIdentifier" Column2="PersonalTitle" ConnectionTable="Directory_UserRecord" Connector="Directory" EntityPropertyMapping1="Directory_UserRecord:PositionIdentifier" EntityPropertyMapping2="Directory_PersonalTitle:Identifier" /><EntityAssociationMapping Identifier="Directory_UserRecord_Site" Column1="PositionIdentifier" Column2="Site" ConnectionTable="Directory_UserRecord" Connector="Directory" EntityPropertyMapping1="Directory_UserRecord:PositionIdentifier" EntityPropertyMapping2="Directory_Site:Identifier" /><EntityAssociationMapping Identifier="Directory_UserRecord_Subsidiary" Column1="PositionIdentifier" Column2="Subsidiary" ConnectionTable="Directory_UserRecord" Connector="Directory" EntityPropertyMapping1="Directory_UserRecord:PositionIdentifier" EntityPropertyMapping2="Directory_Subsidiary:Identifier" /><EntityAssociationMapping Identifier="Directory_UserRecord_Title_User_Records" Column1="PositionIdentifier" Column2="Title" ConnectionTable="Directory_UserRecord" Connector="Directory" EntityPropertyMapping1="Directory_UserRecord:PositionIdentifier" EntityPropertyMapping2="Directory_Title:Identifier" /><EntityAssociationMapping Identifier="Directory_UserRecord_User" Column1="PositionIdentifier" Column2="User" ConnectionTable="Directory_UserRecord" Connector="Directory" EntityPropertyMapping1="Directory_UserRecord:PositionIdentifier" EntityPropertyMapping2="Directory_User:Identifier" /><EntityAssociationMapping Identifier="Directory_UserRecord_UserType" Column1="PositionIdentifier" Column2="UserType" ConnectionTable="Directory_UserRecord" Connector="Directory" EntityPropertyMapping1="Directory_UserRecord:PositionIdentifier" EntityPropertyMapping2="Directory_UserType:Identifier" />
Entity Type Display Name
Creates a default expression to compute the display names of an entity type's resources.
Examples
The following example assigns a default display name to each resource in Directory_Country
, when
no display name is defined.
<EntityTypeDisplayName EntityType="Directory_Country"/>
Property
The following example assigns the DisplayName
property as a default display name to each resource
in Directory_Country
, when no display name is defined.
<EntityTypeDisplayName EntityType="Directory_Country" Property="DisplayName"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Property optional | Type String Description Property of the specified entity type, that will be used as display name for the entity type's resources. Note: when not specified, the display name is the first string property of the entity type that contains "name" (case insensitively), in ascending order of TargetColumnIndex . When there is no such property, the display name is the first string property of the entity type that is a key property, i.e. isKey set to true . When there is no key property either, the display name is the first property of the entity type. |
Generated XML
Our example generates the following configuration:
<EntityPropertyExpression Identifier="Directory_Country_InternalDisplayName_L1" Binding="Directory_Country:DisplayName_enUS" EntityType="Directory_Country" Property="InternalDisplayName_L1" /><EntityPropertyExpression Identifier="Directory_Country_InternalDisplayName_L2" Binding="Directory_Country:DisplayName_frFR" EntityType="Directory_Country" Property="InternalDisplayName_L2" />
Entity Type Display Table
Displays all resources of a given entity type in a table.
When the entity type contains fewer than 4 scalar properties, all properties will be displayed in the table. Otherwise, the only scalar property displayed in the table is the internal display name.
Examples
<EntityTypeDisplayTable EntityType="Directory_Country"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<DisplayTable Identifier="Directory_Country" DisplayTableDesignElement="table" EntityType="Directory_Country" IsEntityTypeDefault="true"> <Column CanBeFiltered="true" DisplayBinding="DisplayName" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" /> <Column CanBeFiltered="true" DisplayBinding="Identifier" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" /> <Column CanBeFiltered="true" DisplayBinding="ISOCode" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" /></DisplayTable>
Entity Type Display Table Adaptable
Displays all resources of a given entity type in an adaptable table.
When the entity type contains fewer than 4 scalar properties, all properties will be displayed in the table. Otherwise, the only scalar property displayed in the table is the internal display name.
Examples
The following example displays the resources of the Directory_Country
entity type in an adaptable
table.
<EntityTypeDisplayTableAdaptable EntityType="Directory_Country"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<DisplayTable Identifier="Directory_Country" DisplayTableDesignElement="adaptable" EntityType="Directory_Country" IsEntityTypeDefault="true"> <Column CanBeFiltered="true" DisplayBinding="DisplayName" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" /> <Column CanBeFiltered="true" DisplayBinding="Identifier" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" /> <Column CanBeFiltered="true" DisplayBinding="ISOCode" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" /></DisplayTable>
Entity Type Display Target Resource Table
Creates a displaytable for the given entity. If there are less than 4 scalar properties, the scaffolding adds all the properties in the table otherwise there is only the internaldisplayname. The design element for this displaytable is resourcetable.
Examples
<EntityTypeDisplayTargetResourceTable EntityType="SAB_User"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<DisplayTable Identifier="SAB_User" DisplayTableDesignElement="resourcetable" EntityType="SAB_User" IsEntityTypeDefault="true"> <Column CanBeFiltered="true" DisplayBinding="InternalDisplayName" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" /> <Column CanBeFiltered="true" DisplayBinding="Login" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" /></DisplayTable>
Entity Type Menu Item
Creates a menu item for the entity type, and for its connector if the entity type has an entity type mapping.
You can create menu items this way in the menu items Nav
, Top
and Dashboard
.
When choosing Nav
, it creates the connector's menu item under the Nav_Connectors
menu item if
you have it, otherwise it creates the connector's menu item under Nav
. When choosing Top
, no
menu item is created for the entity type's connector.
If the entity type already has a menu item in the given section (Nav
, Top
or Dashboard
), the
scaffolding does not create any more menu item in this section. If the entity type has no menu item
in the given section, but the connector's menu item already exists in this section, the scaffolding
creates only a menu item for the entity type, under the menu item of its connector.
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Child Elements
- MenuItem Localization (optional) Localization for the created menu items.
Menu Item Localization
Property | Details |
---|---|
OnDashboard default value: false | Type Boolean Description Generic column used to store information for internal use. |
OnNav default value: false | Type Boolean Description For the Argument AddTask the property after define the place of the task to add with the TaskCompareWith. |
OnTop default value: false | Type Boolean Description For the Argument AddTask the property before define the place of the task to add with the TaskCompareWith. |
Entity Type Search Bar
Creates the search bar for the entity without criteria.
Examples
<EntityTypeSearchBar EntityType="Directory_Country"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<SearchBar EntityType="Directory_Country" Menu="Search_Directory_Country" SearchBarDesignElement="Inline" />
Entity Types
-
Generates the mapping of an entity in a given connector.
-
Computes a default value for resources' internal display names.
-
Creates a display table for the given entity.
-
Entity Type Display Table Adaptable
Creates an adaptable display table for a given entity type.
-
Entity Type Display Target Resource Table
Creates a display table for the given entity.
-
Creates a menu item for the entity type, and for its connector if the entity type has an entity type mapping.
-
Creates the search bar for the entity without criteria.
-
Creates the Item menu for the entity's report so that it is displayed in the report view.
Target Resource Report Menus
Creates the Item menu for the entity's report so that it is displayed in the report view.
Examples
<TargetResourceReportMenus EntityType="LDAP_Entry"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<MenuItem Identifier="Reports_Resources_LDAP_Entry" DisplayName_L1="LDAP - Entry" ParentMenuItem="Reports" ReportQuery="Resources_LDAP_Entry" />
Entity Types
Create Update Delete Menus
Creates creation, update and delete menus for an entity. Read these menuItems again on the main menuItems of the entity with the following naming rule: "Search_" + Identifier of entity type. if this menuItem does not exist, create it in the database.
The workflows for adding, deleting and modifying the entity must be created beforehand. For this scaffolding, the names of these 3 workflows must comply with the following standard:
- entity type identifier + "_Create"
- entity type identifier + "_Update"
- entity type identifier + "_Delete"
Examples
<CreateUpdateDeleteMenus EntityType="Directory_Country"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<MenuItem Identifier="Search_Directory_Country" DisplayName_L1="Country" DisplayName_L2="Pays"> <MenuItem Identifier="Search_Directory_Country_Create" DisplayName_L1="New" DisplayName_L2="Cr�er" IconCode="Add" Workflow="Directory_Country_Create" /></MenuItem><MenuItem Identifier="View_Directory_Country" DisplayName_L1="Country" DisplayName_L2="Pays"> <MenuItem Identifier="View_Directory_Country_Update" DisplayName_L1="Update" DisplayName_L2="Modifier" IconCode="Edit" Workflow="Directory_Country_Update" /> <MenuItem Identifier="View_Directory_Country_Delete" DisplayName_L1="Delete" DisplayName_L2="Supprimer" IconCode="Cancel" Workflow="Directory_Country_Delete" /></MenuItem>
Create Update Delete Workflows
Examples
<CreateUpdateDeleteWorkflows EntityType="Directory_Country"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<Workflow Identifier="Directory_Country_Create" DisplayName_L1="Country - New" DisplayName_L2="Pays - Cr�er" VariablesType="Workflow_Directory_Country"> <Activity Identifier="Request" DisplayName_L1="Request" DisplayName_L2="Demande" Template="Action" /> <Activity Identifier="Persist" DisplayName_L1="Persist" DisplayName_L2="Enregistrement" Template="Persist" /></Workflow><Workflow Identifier="Directory_Country_Delete" DisplayName_L1="Country - Delete" DisplayName_L2="Pays - Supprimer" VariablesType="Workflow_Directory_Country"> <Activity Identifier="Request" DisplayName_L1="Request" DisplayName_L2="Demande" Template="Action" /> <Activity Identifier="Persist" DisplayName_L1="Persist" DisplayName_L2="Enregistrement" Template="Persist" /></Workflow><Workflow Identifier="Directory_Country_Update" DisplayName_L1="Country - Update" DisplayName_L2="Pays - Modifier" VariablesType="Workflow_Directory_Country"> <Activity Identifier="Request" DisplayName_L1="Request" DisplayName_L2="Demande" Template="Action" /> <Activity Identifier="Persist" DisplayName_L1="Persist" DisplayName_L2="Enregistrement" Template="Persist" /></Workflow>
Workflows
-
Creates updates and deletes menus for an entity.
-
Creates an entity that will be the source of all workflows that manipulate the given entity.
-
Workflow Entity Type Display Table
Creates the display table of the workflow entity of the starting entity.
-
Workflow Entity Type Search Bar
Creates the search bar of the workflow entity of the starting entity.
Update Resources Menus
Examples
<UpdateResourcesMenus EntityType="HR_Person"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<MenuItem Identifier="View_HR_Person" DisplayName_L1="HR - User" DisplayName_L2="RH - Collaborateur"> <MenuItem Identifier="View_HR_Person_UpdateResources" DisplayName_L1="Modify Permissions" DisplayName_L2="Demander des droits" IconCode="Edit" Workflow="HR_Person_UpdateResources" /></MenuItem>
Update Resources Workflows
Examples
<UpdateResourcesWorkflows EntityType="HR_Person"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<Workflow Identifier="HR_Person_UpdateResources" DisplayName_L1="HR - User - Modify Permissions" DisplayName_L2="RH - Collaborateur - Demander des droits" VariablesType="Workflow_HR_Person"> <Activity Identifier="Request" DisplayName_L1="Request" DisplayName_L2="Demande" Template="Action" /> <Activity Identifier="Persist" DisplayName_L1="Persist" DisplayName_L2="Ecriture" Template="Persist" /></Workflow>
Workflow Actors Notification
Examples
<WorkflowActorsNotification Workflow="Directory_User_StartInternal"/>
Properties
Property | Details |
---|---|
Workflow optional | Type String Description Identifier of the workflow involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<NotificationAspect Identifier="ActorsNotification_Directory_User_StartInternal" ExpressionBinding="Workflow_Directory_User:Directory_User" RazorFile_L1="<div><div style="font-family:'Segoe UI','-apple-system','BlinkMacSystemFont','Roboto','Arial',sans-serif; color:#212121; font-size:14px; background:#f8f8f8"> <table border="0" cellpadding="0" cellspacing="0" width="100%"> <tbody> <tr> <td class="x_mobile-hide" style="background-color:white; border-bottom:solid #eaeaea 1px"> </td> <td class="x_content" width="640" style="padding:0px; max-width:640px; background-color:white; border-bottom:solid #eaeaea 1px"> <table border="0" cellpadding="0" cellspacing="0" width="100%"> <tbody> <tr> <td style="padding:20px 24px 25px 24px; background:white"> <table border="0" cellpadding="0" cellspacing="0" width="100%" class="x_responsive-table"> <tbody> <tr> <td> <table border="0" cellpadding="0" cellspacing="0" class="x_logo" width="100%"> <tbody> <tr> <td valign="middle" style="vertical-align:middle"> <img data-imagetype="External" src="@(new System.Uri(Html.Context.ApplicationUri, "logo.webp").AbsoluteUri)" height="34" width="133"> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> </tr> <tr> <td class="x_hero" style="padding:0px 24px"> <table border="0" cellpadding="0" cellspacing="0" width="100%" class="x_responsive-table" style="max-width:592px"> <tbody> <tr> <td> <table width="100%" border="0" cellspacing="0" cellpadding="0"> <tbody> <tr> <td> <!-- HEADER START --> <table> <tbody> <tr> <td class="x_title" style="padding:0 0 24px 0; color:#212121; font-size:28px; font-weight:bold; letter-spacing:-0.04em; line-height:40px; word-break:break-word"> @(Html.Context.MessageSubject ?? "Request summary")
</td> </tr> <tr> <td class="x_message" style="padding:0 0 24px 0"> <div> <p>Hello,</p> <p>You have a new pending item that requires your attention</p> </div> </td> </tr> <tr> <td style="padding:0 0 24px 0"> <table width="100%" border="0" cellspacing="0" cellpadding="0"> <tbody> <tr> <td> <table border="0" cellspacing="0" cellpadding="0"> <tbody> <tr> <td align="center" bgcolor="#007acc" style="padding:8px 12px; border-radius:2px"> <a href="@(new System.Uri(Html.Context.ApplicationUri, $"workflow-management/review/{Html.Context.WorkflowInstanceIdentifier}").AbsoluteUri)" target="_blank" rel="noopener noreferrer" data-auth="NotApplicable" class="x_mobile-button x_btn-primary" style="font-weight:500; font-size:14px; text-decoration:none; padding:0px; display:inline-block; color:#ffffff"> View task
</a> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> <!-- HEADER END --> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> <td class="x_mobile-hide" style="background-color:white; border-bottom:solid #eaeaea 1px"> </td> </tr> <tr> <td class="x_mobile-hide" style="background:#f8f8f8"></td> <td class="x_content" width="640" style="padding:0px; max-width:640px; background:#f8f8f8"> <table border="0" cellpadding="0" cellspacing="0" width="100%"> <tbody> <tr> <td style="padding:24px 24px 8px 24px; max-width:592px"> <table border="0" width="100%" cellpadding="0" cellspacing="0" class="x_responsive-table" style="vertical-align:middle; background-color:white"> <tbody> <tr> <td style="padding:16px 24px 24px 24px"> @Html.WorkflowSummary(string.Empty, Model.InternalDisplayName)
@Html.MessageBody(new { style = "box-sizing: border-box; color: #74787E; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif;" })
</td> </tr> </tbody> </table> </td> </tr> <tr> <td style="padding:24px 24px 24px 24px"> <table border="0" cellpadding="0" cellspacing="0" width="100%" class="x_responsive-table"> <tbody> <tr> <td style="color:#666666; font-size:12px; line-height:18px"> This email is automatically generated by usercube. Please do not reply.
</td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> <td class="x_mobile-hide" style="background:#f8f8f8"></td> </tr> </tbody> </table></div></div>" RazorFile_L2="<div><div style="font-family:'Segoe UI','-apple-system','BlinkMacSystemFont','Roboto','Arial',sans-serif; color:#212121; font-size:14px; background:#f8f8f8"> <table border="0" cellpadding="0" cellspacing="0" width="100%"> <tbody> <tr> <td class="x_mobile-hide" style="background-color:white; border-bottom:solid #eaeaea 1px"> </td> <td class="x_content" width="640" style="padding:0px; max-width:640px; background-color:white; border-bottom:solid #eaeaea 1px"> <table border="0" cellpadding="0" cellspacing="0" width="100%"> <tbody> <tr> <td style="padding:20px 24px 25px 24px; background:white"> <table border="0" cellpadding="0" cellspacing="0" width="100%" class="x_responsive-table"> <tbody> <tr> <td> <table border="0" cellpadding="0" cellspacing="0" class="x_logo" width="100%"> <tbody> <tr> <td valign="middle" style="vertical-align:middle"> <img data-imagetype="External" src="@(new System.Uri(Html.Context.ApplicationUri, "logo.webp").AbsoluteUri)" height="34" width="133"> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> </tr> <tr> <td class="x_hero" style="padding:0px 24px"> <table border="0" cellpadding="0" cellspacing="0" width="100%" class="x_responsive-table" style="max-width:592px"> <tbody> <tr> <td> <table width="100%" border="0" cellspacing="0" cellpadding="0"> <tbody> <tr> <td> <!-- HEADER START --> <table> <tbody> <tr> <td class="x_title" style="padding:0 0 24px 0; color:#212121; font-size:28px; font-weight:bold; letter-spacing:-0.04em; line-height:40px; word-break:break-word"> @(Html.Context.MessageSubject ?? "R�sum� de la demande")
</td> </tr> <tr> <td class="x_message" style="padding:0 0 24px 0"> <div> <p>Bonjour,</p> <p>Vous avez un nouvel �l�ment en attente qui n�cessite votre attention</p> </div> </td> </tr> <tr> <td style="padding:0 0 24px 0"> <table width="100%" border="0" cellspacing="0" cellpadding="0"> <tbody> <tr> <td> <table border="0" cellspacing="0" cellpadding="0"> <tbody> <tr> <td align="center" bgcolor="#007acc" style="padding:8px 12px; border-radius:2px"> <a href="@(new System.Uri(Html.Context.ApplicationUri, $"workflow-management/review/{Html.Context.WorkflowInstanceIdentifier}").AbsoluteUri)" target="_blank" rel="noopener noreferrer" data-auth="NotApplicable" class="x_mobile-button x_btn-primary" style="font-weight:500; font-size:14px; text-decoration:none; padding:0px; display:inline-block; color:#ffffff"> Consulter la t�che
</a> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> <!-- HEADER END --> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> <td class="x_mobile-hide" style="background-color:white; border-bottom:solid #eaeaea 1px"> </td> </tr> <tr> <td class="x_mobile-hide" style="background:#f8f8f8"></td> <td class="x_content" width="640" style="padding:0px; max-width:640px; background:#f8f8f8"> <table border="0" cellpadding="0" cellspacing="0" width="100%"> <tbody> <tr> <td style="padding:24px 24px 8px 24px; max-width:592px"> <table border="0" width="100%" cellpadding="0" cellspacing="0" class="x_responsive-table" style="vertical-align:middle; background-color:white"> <tbody> <tr> <td style="padding:16px 24px 24px 24px"> @Html.WorkflowSummaryFR(string.Empty, Model.InternalDisplayName)
@Html.MessageBody(new { style = "box-sizing: border-box; color: #74787E; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif;" })
</td> </tr> </tbody> </table> </td> </tr> <tr> <td style="padding:24px 24px 24px 24px"> <table border="0" cellpadding="0" cellspacing="0" width="100%" class="x_responsive-table"> <tbody> <tr> <td style="color:#666666; font-size:12px; line-height:18px"> This email is automatically generated by usercube. Please do not reply.
</td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> <td class="x_mobile-hide" style="background:#f8f8f8"></td> </tr> </tbody> </table></div></div>" CssFile="@media only screen and (max-width: 620px) {
table[class=body] h1 {
font-size: 28px !important;
margin-bottom: 10px !important;
}
table[class=body] p,
table[class=body] ul,
table[class=body] ol,
table[class=body] td,
table[class=body] span,
table[class=body] a {
font-size: 16px !important;
}
table[class=body] .wrapper,
table[class=body] .article {
padding: 10px !important;
}
table[class=body] .content {
padding: 0 !important;
}
table[class=body] .container {
padding: 0 !important;
width: 100% !important;
}
table[class=body] .main {
border-left-width: 0 !important;
border-radius: 0 !important;
border-right-width: 0 !important;
}
table[class=body] .btn table {
width: 100% !important;
}
table[class=body] .btn a {
width: 100% !important;
}
table[class=body] .img-responsive {
height: auto !important;
max-width: 100% !important;
width: auto !important;
}
}
/* -------------------------------------
PRESERVE THESE STYLES IN THE HEAD
------------------------------------- */
@media all {
.ExternalClass {
width: 100%;
}
.ExternalClass,
.ExternalClass p,
.ExternalClass span,
.ExternalClass font,
.ExternalClass td,
.ExternalClass div {
line-height: 100%;
}
.apple-link a {
color: inherit !important;
font-family: inherit !important;
font-size: inherit !important;
font-weight: inherit !important;
line-height: inherit !important;
text-decoration: none !important;
}
.btn-primary table td:hover {
background-color: #34495e !important;
}
.btn-primary a:hover {
background-color: #34495e !important;
border-color: #34495e !important;
}
}
body {
background-color: #f6f6f6;
font-family: sans-serif;
-webkit-font-smoothing: antialiased;
font-size: 14px;
line-height: 1.4;
margin: 0;
padding: 0;
-ms-text-size-adjust: 100%;
-webkit-text-size-adjust: 100%;
}
"> <PointCut Activity="Directory_User_StartInternal:Request" ActivityState="ActionWithRefine-Executed" /> <Recipient Type="Actor" /></NotificationAspect>
Workflow Entity Type
Creates an entity that will be the source of all workflows that manipulate the given entity. Also create the association between this new entity and the starting entity.
Examples
<WorkflowEntityType EntityType="Directory_Country"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<EntityType Identifier="Directory_Country" DisplayName_L1="Country" DisplayName_L2="Pays"> <Property Identifier="Workflows" DisplayName_L1="Workflows" DisplayName_L2="Workflows" Type="ForeignKey" /></EntityType><EntityType Identifier="Workflow_Directory_Country" DisplayName_L1="Workflow for Country" DisplayName_L2="Pays"> <Property Identifier="Directory_Country" DisplayName_L1="Country" DisplayName_L10="Country" DisplayName_L11="Country" DisplayName_L12="Country" DisplayName_L13="Country" DisplayName_L14="Country" DisplayName_L15="Country" DisplayName_L16="Country" DisplayName_L2="Pays" DisplayName_L3="Country" DisplayName_L4="Country" DisplayName_L5="Country" DisplayName_L6="Country" DisplayName_L7="Country" DisplayName_L8="Country" DisplayName_L9="Country" TargetColumnIndex="128" Type="ForeignKey" /></EntityType><EntityAssociation Identifier="Workflow_Directory_Country_Directory_Country" IsProperty2Collection="true" Property1="Workflow_Directory_Country:Directory_Country" Property2="Directory_Country:Workflows" /><WorkflowEntityTypeDisplayEntityType Id="29" EntityType="Directory_Country" />
Workflow Entity Type Display Entity Type
Examples
<WorkflowEntityTypeDisplayEntityType EntityType="Directory_Country"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<DisplayEntityType Identifier="Workflow_Directory_Country" />
Workflow Entity Type Display Table
Creates the display table of the workflow entity of the starting entity.
The starting entity must have a Display table and create the workflow entity type to be able to launch this scaffolding.
Examples
<WorkflowEntityTypeDisplayTable EntityType="Directory_User"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<Tile Identifier="Workflow_Directory_User_Tile1" DisplayName_L1="User: first/last name" EntityType="Workflow_Directory_User" TileDesignElement="picture-text"> <Item Binding="Directory_User.MainRecord.FirstName" LineDisplayOrderIndicator="1" LineNumber="2" /> <Item Binding="Directory_User.MainRecord.LastName" LineDisplayOrderIndicator="2" LineNumber="2" /> <Item Binding="Directory_User.MainRecord.Title.DisplayName" LineNumber="3" /> <Item Binding="Directory_User.Id" LineNumber="5" /> <Item Binding="Directory_User.PhotoTag" LineNumber="6" /></Tile><Tile Identifier="Workflow_Directory_User_Tile2" DisplayName_L1="User: dep/loc" EntityType="Workflow_Directory_User" TileDesignElement="inline data-icon"> <Item Binding="Directory_User.MainRecord.Organization.DisplayName" LineNumber="1" /> <Item Binding="Directory_User.MainRecord.Site.DisplayName" LineNumber="2" /></Tile><DisplayTable Identifier="Workflow_Directory_User" DisplayTableDesignElement="list" EntityType="Workflow_Directory_User" IsEntityTypeDefault="true"> <Column ColumnSize="6" DefaultSortPriority="1" IsDisplayInSummaryView="true" SortBinding="Directory_User.MainRecord.LastName" Tile="Workflow_Directory_User_Tile1" /> <Column ColumnSize="3" IsDisplayInSummaryView="true" SortBinding="Directory_User.MainRecord.FirstName" Tile="Workflow_Directory_User_Tile2" /></DisplayTable>
Workflow Entity Type Search Bar
Creates the search bar of the workflow entity of the starting entity.
The starting entity must have a search bar and create the workflow entity type to be able to launch this scaffolding.
Examples
<WorkflowEntityTypeSearchBar EntityType="Directory_User"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<SearchBar EntityType="Workflow_Directory_User" SearchBarDesignElement="Inline"> <Criterion Binding1="Directory_User.Identifier" ColumnSize="2" InputType="Auto" PlaceHolderText_L1="Identifier" PlaceHolderText_L2="Identifier" /> <Criterion Binding1="Directory_User.PhoneticFirstLastName" Binding2="Directory_User.PhoneticLastFirstName" Binding3="Directory_User.MainRecord.LastName" ColumnSize="2" InputType="Auto" Operator="FlexibleStartWith" PlaceHolderText_L1="Name" PlaceHolderText_L2="Nom" /> <Criterion Binding1="Directory_User.MainRecord.Organization" ColumnSize="2" InputType="Auto" PlaceHolderText_L1="Department" PlaceHolderText_L2="D�partement" /> <Criterion Binding1="Directory_User.PresenceState" ColumnSize="2" DefaultValue="-101;-102" InputType="ComboboxMultiSelection" Operator="Equal" /> <Criterion Binding1="Directory_User.MainRecord.Site" ColumnSize="2" InputType="Auto" IsVisibleInAdvancedView="true" PlaceHolderText_L1="Site" PlaceHolderText_L2="Site" /> <Criterion Binding1="Directory_User.MainRecord.Subsidiary" ColumnSize="2" InputType="Auto" IsVisibleInAdvancedView="true" PlaceHolderText_L1="Subsidiary" PlaceHolderText_L2="Filiale" /> <Criterion Binding1="Directory_User.MainRecord.Title" ColumnSize="2" InputType="Auto" IsVisibleInAdvancedView="true" PlaceHolderText_L1="Title" PlaceHolderText_L2="Fonction" /> <Criterion Binding1="Directory_User.MainRecord.UserType" ColumnSize="2" InputType="Auto" IsVisibleInAdvancedView="true" PlaceHolderText_L1="User Type" PlaceHolderText_L2="Type de collaborateur" /></SearchBar>
Workflow Performer Notification
Examples
<WorkflowPerformerNotification Workflow="Directory_User_ChangeName"/>
Properties
Property | Details |
---|---|
Workflow optional | Type String Description Identifier of the workflow involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<NotificationAspect Identifier="PerformerNotification_Directory_User_ChangeName" ExpressionBinding="Workflow_Directory_User:Directory_User" RazorFile_L1="<div> <div style="font-family:'Segoe UI','-apple-system','BlinkMacSystemFont','Roboto','Arial',sans-serif; color:#212121; font-size:14px; background:#f8f8f8"> <table border="0" cellpadding="0" cellspacing="0" width="100%"> <tbody> <tr> <td class="x_mobile-hide" style="background-color:white; border-bottom:solid #eaeaea 1px"> </td> <td class="x_content" width="640" style="padding:0px; max-width:640px; background-color:white; border-bottom:solid #eaeaea 1px"> <table border="0" cellpadding="0" cellspacing="0" width="100%"> <tbody> <tr> <td style="padding:20px 24px 25px 24px; background:white"> <table border="0" cellpadding="0" cellspacing="0" width="100%" class="x_responsive-table"> <tbody> <tr> <td> <table border="0" cellpadding="0" cellspacing="0" class="x_logo" width="100%"> <tbody> <tr> <td valign="middle" style="vertical-align:middle"> <img data-imagetype="External" src="@(new System.Uri(Html.Context.ApplicationUri, "logo.webp").AbsoluteUri)" height="34" width="133"> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> </tr> <tr> <td class="x_hero" style="padding:0px 24px"> <table border="0" cellpadding="0" cellspacing="0" width="100%" class="x_responsive-table" style="max-width:592px"> <tbody> <tr> <td> <table width="100%" border="0" cellspacing="0" cellpadding="0"> <tbody> <tr> <td> <!-- HEADER START --> <table> <tbody> <tr> <td class="x_title" style="padding:0 0 24px 0; color:#212121; font-size:28px; font-weight:bold; letter-spacing:-0.04em; line-height:40px; word-break:break-word"> @(Html.Context.MessageSubject ?? "Request summary")
</td> </tr> <tr> <td class="x_message" style="padding:0 0 24px 0"> <div> <p>Hello,</p> <p>Your request has been taken into account</p> </div> </td> </tr> <tr> <td style="padding:0 0 24px 0"> <table width="100%" border="0" cellspacing="0" cellpadding="0"> <tbody> <tr> <td> <table border="0" cellspacing="0" cellpadding="0"> <tbody> <tr> <td align="center" bgcolor="#007acc" style="padding:8px 12px; border-radius:2px"> <a href="@(Html.Context.ApplicationUri.AbsoluteUri)" target="_blank" rel="noopener noreferrer" data-auth="NotApplicable" class="x_mobile-button x_btn-primary" style="font-weight:500; font-size:14px; text-decoration:none; padding:0px; display:inline-block; color:#ffffff"> Connect to Usercube
</a> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> <!-- HEADER END --> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> <td class="x_mobile-hide" style="background-color:white; border-bottom:solid #eaeaea 1px"> </td> </tr> <tr> <td class="x_mobile-hide" style="background:#f8f8f8"></td> <td class="x_content" width="640" style="padding:0px; max-width:640px; background:#f8f8f8"> <table border="0" cellpadding="0" cellspacing="0" width="100%"> <tbody> <tr> <td style="padding:24px 24px 8px 24px; max-width:592px"> <table border="0" width="100%" cellpadding="0" cellspacing="0" class="x_responsive-table" style="vertical-align:middle; background-color:white"> <tbody> <tr> <td style="padding:16px 24px 24px 24px"> @Html.WorkflowSummary(string.Empty, Model.InternalDisplayName)
</td> </tr> </tbody> </table> </td> </tr> <tr> <td style="padding:24px 24px 24px 24px"> <table border="0" cellpadding="0" cellspacing="0" width="100%" class="x_responsive-table"> <tbody> <tr> <td style="color:#666666; font-size:12px; line-height:18px"> This email is automatically generated by usercube. Please do not reply.
</td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> <td class="x_mobile-hide" style="background:#f8f8f8"></td> </tr> </tbody> </table> </div></div>" RazorFile_L2="<div> <div style="font-family:'Segoe UI','-apple-system','BlinkMacSystemFont','Roboto','Arial',sans-serif; color:#212121; font-size:14px; background:#f8f8f8"> <table border="0" cellpadding="0" cellspacing="0" width="100%"> <tbody> <tr> <td class="x_mobile-hide" style="background-color:white; border-bottom:solid #eaeaea 1px"> </td> <td class="x_content" width="640" style="padding:0px; max-width:640px; background-color:white; border-bottom:solid #eaeaea 1px"> <table border="0" cellpadding="0" cellspacing="0" width="100%"> <tbody> <tr> <td style="padding:20px 24px 25px 24px; background:white"> <table border="0" cellpadding="0" cellspacing="0" width="100%" class="x_responsive-table"> <tbody> <tr> <td> <table border="0" cellpadding="0" cellspacing="0" class="x_logo" width="100%"> <tbody> <tr> <td valign="middle" style="vertical-align:middle"> <img data-imagetype="External" src="@(new System.Uri(Html.Context.ApplicationUri, "logo.webp").AbsoluteUri)" height="34" width="133"> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> </tr> <tr> <td class="x_hero" style="padding:0px 24px"> <table border="0" cellpadding="0" cellspacing="0" width="100%" class="x_responsive-table" style="max-width:592px"> <tbody> <tr> <td> <table width="100%" border="0" cellspacing="0" cellpadding="0"> <tbody> <tr> <td> <!-- HEADER START --> <table> <tbody> <tr> <td class="x_title" style="padding:0 0 24px 0; color:#212121; font-size:28px; font-weight:bold; letter-spacing:-0.04em; line-height:40px; word-break:break-word"> @(Html.Context.MessageSubject ?? "Request summary")
</td> </tr> <tr> <td class="x_message" style="padding:0 0 24px 0"> <div> <p>Bonjour,</p> <p>Votre demande a bien �t� prise en compte</p> </div> </td> </tr> <tr> <td style="padding:0 0 24px 0"> <table width="100%" border="0" cellspacing="0" cellpadding="0"> <tbody> <tr> <td> <table border="0" cellspacing="0" cellpadding="0"> <tbody> <tr> <td align="center" bgcolor="#007acc" style="padding:8px 12px; border-radius:2px"> <a href="@(Html.Context.ApplicationUri.AbsoluteUri)" target="_blank" rel="noopener noreferrer" data-auth="NotApplicable" class="x_mobile-button x_btn-primary" style="font-weight:500; font-size:14px; text-decoration:none; padding:0px; display:inline-block; color:#ffffff"> Je me connecte a Usercube
</a> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> <!-- HEADER END --> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> <td class="x_mobile-hide" style="background-color:white; border-bottom:solid #eaeaea 1px"> </td> </tr> <tr> <td class="x_mobile-hide" style="background:#f8f8f8"></td> <td class="x_content" width="640" style="padding:0px; max-width:640px; background:#f8f8f8"> <table border="0" cellpadding="0" cellspacing="0" width="100%"> <tbody> <tr> <td style="padding:24px 24px 8px 24px; max-width:592px"> <table border="0" width="100%" cellpadding="0" cellspacing="0" class="x_responsive-table" style="vertical-align:middle; background-color:white"> <tbody> <tr> <td style="padding:16px 24px 24px 24px"> @Html.WorkflowSummaryFR(string.Empty, Model.InternalDisplayName)
</td> </tr> </tbody> </table> </td> </tr> <tr> <td style="padding:24px 24px 24px 24px"> <table border="0" cellpadding="0" cellspacing="0" width="100%" class="x_responsive-table"> <tbody> <tr> <td style="color:#666666; font-size:12px; line-height:18px"> This email is automatically generated by usercube. Please do not reply.
</td> </tr> </tbody> </table> </td> </tr> </tbody> </table> </td> <td class="x_mobile-hide" style="background:#f8f8f8"></td> </tr> </tbody> </table> </div></div>" CssFile="@media only screen and (max-width: 620px) {
table[class=body] h1 {
font-size: 28px !important;
margin-bottom: 10px !important;
}
table[class=body] p,
table[class=body] ul,
table[class=body] ol,
table[class=body] td,
table[class=body] span,
table[class=body] a {
font-size: 16px !important;
}
table[class=body] .wrapper,
table[class=body] .article {
padding: 10px !important;
}
table[class=body] .content {
padding: 0 !important;
}
table[class=body] .container {
padding: 0 !important;
width: 100% !important;
}
table[class=body] .main {
border-left-width: 0 !important;
border-radius: 0 !important;
border-right-width: 0 !important;
}
table[class=body] .btn table {
width: 100% !important;
}
table[class=body] .btn a {
width: 100% !important;
}
table[class=body] .img-responsive {
height: auto !important;
max-width: 100% !important;
width: auto !important;
}
}
/* -------------------------------------
PRESERVE THESE STYLES IN THE HEAD
------------------------------------- */
@media all {
.ExternalClass {
width: 100%;
}
.ExternalClass,
.ExternalClass p,
.ExternalClass span,
.ExternalClass font,
.ExternalClass td,
.ExternalClass div {
line-height: 100%;
}
.apple-link a {
color: inherit !important;
font-family: inherit !important;
font-size: inherit !important;
font-weight: inherit !important;
line-height: inherit !important;
text-decoration: none !important;
}
.btn-primary table td:hover {
background-color: #34495e !important;
}
.btn-primary a:hover {
background-color: #34495e !important;
border-color: #34495e !important;
}
}
body {
background-color: #f6f6f6;
font-family: sans-serif;
-webkit-font-smoothing: antialiased;
font-size: 14px;
line-height: 1.4;
margin: 0;
padding: 0;
-ms-text-size-adjust: 100%;
-webkit-text-size-adjust: 100%;
}
"> <PointCut Activity="Directory_User_ChangeName:Request" ActivityState="ActionWithRefine-Executed" /> <Recipient Activity="Directory_User_ChangeName:Request" ActivityState="ActionWithRefine-Executed" Type="Performer" /> </NotificationAspect>
Scaffoldings
Identity Manager provides a list of scaffoldings to act as configuration shortcuts: a scaffolding is an XML element that will generate a complex XML fragment.
Available scaffoldings are described below.
To understand scaffoldings' generated configuration, Identity Manager's executable
Usercube-Export-Configuration
can be launched with the --export-scaffolding
option to export into XML files the configuration
items generated by scaffoldings.
Remember that these exported files are meant for viewing and understanding purposes, not for using their content in your own configuration.
References
-
Access Review Administration Access Control Rules
Generates the permissions to administrate campaign creation.
-
Connector Resource Type Access Control
Gives the rights to create and update resource types, generate provisioning orders and fulfill from the connector screen.
-
Generates the permissions to configure the Workforce Core Solution module and connector settings.
-
GetJobLogAdministrationAccessControlRules
Generates the permissions to read task and job instances logs in UI for a given profile.
-
JobAdministrationAccessControlRules
Scaffolding to access the job administration page.
-
JobTaskAdministrationAccessControlRules
Generates all permissions for JobStep entity.
-
PendingAssignedResourceTypesAccessControlRules
Generates the access control rules which give to a profile the permissions to call the API Pending AssignedResourceTypes.
-
ProvisioningAccessControlRules
Generates the execution rights for Provisioning and Fulfillment tasks for a given profile.
-
ResourceChangesViewAccessControlRules
Generates the access control rules which gives to a profile the permissions to call the API ResourceChange, ResourceFileChange and ResourceLinkChange.
-
ResourceTypeMappingControlRules
Generate rights to launch agent fulfillment.
-
RunJobAdministrationAccessControlRules
Generates the permissions to launch jobs from UI for a given profile.
-
RunJobNotificationAccessControlRules
Generates access control to send notification when job finish with an error state.
-
RunJobRepairAdministrationAccessControlRules
Generates the permissions to launch from UI jobs that are in state blocked after a Provisioning or a synchronization for a given profile.
-
RunJobRepairNotificationAccessControlRules
Generates access control to send notification when a relaunch job finish with an error state.
-
SynchronizationAccessControlRules
Generates rights to launch synchronization task.
-
TaskAdministrationAccessControlRules
Generates all rights to have the access to job administration page.
-
TaskInstanceAdministrationAccessControlRules
Generates access control to update the task instances.
-
WorkflowFulfillmentControlRules
Generates the execution rights to launch Fulfillment workflow for a given profile.
-
MonitoringAdministrationAccessControlRules
Generates the access control rule which gives to a profile the permission to query the monitoring screen.
-
Assign Profile Access Control Rules
Gives to a given profile the rights to create, update, delete and query any assigned profile.
-
Profile Administration Access Control Rules
Gives to a given profile the rights to create, update and delete profiles.
-
Manage Setting Access Control Rule
Generates the access control rule which gives to a profile the permission to query, create, update and delete settings from the UM_Settings table.
-
Generates the permissions to access the report view.
-
Target Resource Report Access Control Rules
Generates the permissions to apply a report for a profile on a given entity.
-
Generates an access control rule which gives a profile the permission to access the query page and run queries.
-
Create Resource Incremental Access Control Rules
Generates the access control rule which gives to a profile the permission to query the resources modified incrementally.
-
Generates the permissions to create/update/delete/query resources from a given entity type, for a given profile.
-
Creates the reading right of the resource picker.
-
Generates the permissions to view an entity type's resources.
-
View History Resource Template
Generates an access control rule giving to the specified profile the permission to browse the resources history of the specified entity type.
-
Generates the permissions to execute the different requests to display the information in the rights basket.
-
Bulk Perform Manual Provisioning Access Control Rules
Generates the permissions to perform bulk validations on the **Perform Manual Provisioning** page.
-
Bulk Resource Reconciliation Access Control Rules
Generates the permissions to perform bulk validations on the **Resource Reconciliation** page.
-
Bulk Review Provisioning Access Control Rules
Generates the permissions to perform bulk validations on the **Provisioning Review** page (only for errored orders).
-
Bulk Role Reconciliation Access Control Rules
Generates the permissions to perform bulk validations on the **Role Reconciliation** page.
-
Governance Roles Access Control Rules
Generates the permissions to access the governance review pages for a given entity type and profile.
-
Perform Manual Provisioning Access Control Rules
Generates the permissions to access the manual provisioning pages for a given entity type and profile.
-
Reconciliate Resources Access Control Rules
Generates the permissions to access the resource reconciliation pages for a given entity type and profile.
-
Reconciliate Roles Access Control Rules
Generates the permissions to access the role reconciliation pages for a given entity type and profile.
-
Redundant Assignment Access Control Rule
Generates the permissions to access the **Redundant Assignment** page, to analyze and remove redundant assignments.
-
Review Provisioning Access Control Rules
Generates the permissions to access the provisioning review pages for a given entity type and profile.
-
Review Roles Access Control Rules
Generates the permissions to access the role review pages for a given entity type and profile.
-
Role Administration Access Control Rules
Generates the permissions to access the configuration pages and create, update, delete the elements of the role model.
-
Role Naming Access Control Rules
Generates the permissions to configure and launch the automatic creation of roles and rules based on naming conventions.
-
Search Bar Page Access Control
Gives access rights to the different navigation elements of the SearchBars of the pages of the role model.
-
Create Update Delete Access Control Rules
Generates execution rights for the create, update, delete workflows.
-
Generates the permissions to access the task page and visualize the workflows to be executed for a given entity type and profile.
-
Workflow Overview Control Rules
Generates the permissions to access the workflow supervision page.
-
Generates the mapping of an entity in a given connector.
-
Computes a default value for resources' internal display names.
-
Creates a display table for the given entity.
-
Entity Type Display Table Adaptable
Creates an adaptable display table for a given entity type.
-
Entity Type Display Target Resource Table
Creates a display table for the given entity.
-
Creates a menu item for the entity type, and for its connector if the entity type has an entity type mapping.
-
Creates the search bar for the entity without criteria.
-
Creates the Item menu for the entity's report so that it is displayed in the report view.
-
Create Update Delete Workflows
Creates updates and deletes menus for an entity.
-
Creates an entity that will be the source of all workflows that manipulate the given entity.
-
Workflow Entity Type Display Table
Creates the display table of the workflow entity of the starting entity.
-
Workflow Entity Type Search Bar
Creates the search bar of the workflow entity of the starting entity.
-
Creates the job to clean old tasks and jobs instances with state InProgress.
-
Create Access Certification Job
Creates the AccessCertification Job.
-
Creates for the given agent the synchronization job of all connectors present in the agent in Complete mode.
-
Create Agent Synchro Incremental
Creates for the given agent the synchronization job of all connectors present in the agent in incremental mode.
-
Creates all jobs by connector to launched task in the connector page.
-
Create Connector Synchro Complete
Creates for the given connector the synchronization in complete mode.
-
Create Connector Synchro Incremental
Creates for the given connector the synchronization job in incremental mode.
-
Creates the Initialization Job for the given agent.
-
Optimizes all elements found in the given displayTable.
-
Creates a ReportQuery with default Query taking all the properties of the entity.
-
Creates, within a universe, entity instances and association instances based on a predefined template.
-
Connectors Access Control Rules
Gives the permissions to manage the connector pages.
-
Creates the profile administrator and all default access control rules.
-
Creates the three types of workflow for the given entity as well as the execution rights for the given profile.
-
Creates all configuration items to add a ReportQuery for an EntityType and profile.
-
Job Execution Access Control Rules
Assigns a set of rights to a given profile to execute any job, and view all job instances, task instances and logs.
-
Scaffolding to generate a set of rights to view all JobInstances, TaskInstances and logs.
-
Simulation Access Control Rules
Generates the permissions to configure and launch simulations.
-
Creates the display table, fills in the internal display name of the entity, and gives the rights to see the permissions and sources of the entity for a given profile.
-
Creates the entity view (designElement = resourceTable), the report and the rights for a given profile.
-
Creates the view for the given entity as well as the rights for the given profile.
-
Implements a default display name for the resources of a given entity type, displays the resources in an adaptable table, and give the permissions to view the resources.
-
Generates the default settings required to start using Identity Manager and the Workforce Core Solution module.
-
Generates the workforce repository based on the data filled in the Workforce Core Solution module.
Clean Database Job
Creates the job to clean old tasks and jobs instances with state InProgress.
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<CleanDatabaseJob />
Generated XML
Our example generates the following configuration:
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<Job Identifier="CleanDatabase" DisplayName_L1="Clean Database">
<CleanDataBase Identifier="CleanDatabase_CleanDataBase" DisplayName_L1="Clean Database" DisplayName_L2="Nettoyage de la base de données" Level="0" />
</Job>
Create Access Certification Job
Creates the AccessCertification Job.
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<CreateAccessCertificationJob DisplayName_L1="95: Execute Access Reviews" JobIdentifier="New_Access_Certif"/>
Properties
Property | Type | Description |
---|---|---|
DisplayName_L1 optional | String | Display name of the scaffolding in language 1 (up to 16). |
JobIdentifier optional | String | For job scaffoldings, identifier of the job to be generated. If not defined, the job identifier is calculated. |
Child Elements
The list of child elements includes the following:
- AddTask (optional) — Add a task before or after another in the job
- CronTabExpression (optional) — Schedule the job
AddTask
Property | Type | Description |
---|---|---|
Task required | String | Identifier of the task to add. |
TaskToCompareWith required | String | The identifier of the task before or after which the new task will be inserted. |
After default value: false | Boolean | For the Argument AddTask the property after define the place of the task to add with the TaskCompareWith. |
Before default value: false | Boolean | For the Argument AddTask the property before define the place of the task to add with the TaskCompareWith. |
CopyOccurence default value: 0 | Int32 | For Argument AddTask, Specify the Occurence to copy and add the Task in a specify Job. |
Occurence default value: 0 | Int32 | Occurrence of the TaskToCompare after or before which the task will be added |
CronTabExpression
Property | Type | Description |
---|---|---|
CronTab required | String | Represents the argument value. |
CronTimeZone optional | CronTimeZone | For Argument AddTask, Occurence of the TaskToCompare after or before which the task will be added. |
Generated XML
Our example generates the following configuration:
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<Job Identifier="New_Access_Certif" DisplayName_L1="95: Execute Access Reviews" DisplayName_L2="95: Exécution des campagnes de certification" CronTabExpression="*/15 * * * *" CronTimeZone="ServerTime">
<UpdateAccessCertificationCampaignTask Identifier="New_Access_Certif_UpdateAccessCertificationCampaign" DisplayName_L1="Update Access Certification Campaign" DisplayName_L2="Mise à jour des campagnes de certifications" Level="0" />
<SetAccessCertificationReviewerTask Identifier="New_Access_Certif_SetAccessCertificationReviewer" DisplayName_L1="Set Access Certification Reviewer" DisplayName_L2="Mise à jour des valideurs pour la certification" Level="1" />
<SendAccessCertificationNotificationTask Identifier="New_Access_Certif_SendAccessCertificationNotification" DisplayName_L1="Send Access Certification Notifications" DisplayName_L2="Envoi des notifications pour la certification" Level="2" />
<ProcessAccessCertificationItemsTask Identifier="New_Access_Certif_ProcessAccessCertificationItems" DisplayName_L1="Process Access Certification Decisions" DisplayName_L2="Traitement des décisions pour la certification" Level="3" />
</Job>
Create Agent Synchro Complete
This Scaffolding generates a synchronization job (in complete mode) for all connectors.
The tasks created in the Scaffoldings are sorted by level. The levels are visible via the tools: Usercube-Get-JobSteps.exe
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<CreateAgentSynchroComplete DisplayName_L1="94: Complete Job" JobIdentifier="Job_Daily"/>
Properties
Property | Type | Description |
---|---|---|
Agent optional | String | For job scaffoldings, identifier of the agent on which the job to be generated will be launched. |
DisplayName_L1 optional | String | Display name of the scaffolding in language 1 (up to 16). |
JobIdentifier optional | String | For job scaffoldings, identifier of the job to be generated. If not defined, the job identifier is calculated. |
OldAlgorithm optional | Boolean | Internal use. |
Child Elements
The list of child elements includes the following:
- AddTask (optional) — Add a task before or after another in the job
- CronTabExpression (optional) — Schedule the job
- FormatPropertiesInResource (optional) — Converts string properties to their corresponding types in the 'Resource' section of the provisioning order
- FulfillInternalWorkflowsPath — (optional) Add the path of the json configuration for a connector with IsWorkflowProvisioning set to true
- LinkDependTask (optional) — Link a child Task with a parent to not launch the child if the parent has finish with state warning
- OpenIdIdentifier (optional) — Add a OpenID to the job and the tasks
AddTask
Property | Type | Description |
---|---|---|
Task required | String | Identifier of the task to add. |
TaskToCompareWith required | String | The identifier of the task before or after which the new task will be inserted |
After default value: false | Boolean | For the Argument AddTask the property after define the place of the task to add with the TaskCompareWith. |
Before default value: false | Boolean | For the Argument AddTask the property before define the place of the task to add with the TaskCompareWith. |
CopyOccurence default value: 0 | Int32 | For Argument AddTask, Specify the Occurence to copy and add the Task in a specify Job. |
Occurence default value: 0 | Int32 | Occurence of the TaskToCompare after or before which the task will be added. |
CronTabExpression
Property | Type | Description |
---|---|---|
CronTab required | String | Represents the argument value. |
CronTimeZone optional | CronTimeZone | For Argument AddTask, Occurence of the TaskToCompare after or before which the task will be added. |
FulfillInternalWorkflowsPath
Property | Type | Description |
---|---|---|
ConnectorIdentifier required | String | Identifier of the connector involved in the following arguments: NoConnectorSynchronization ; NoConnectorProvisioning ; NotUsed ; FulfillInternalWorkflowsPath ; PrincipalDataConnector . |
Path required | String | Represents the argument value. |
LinkDependTask
Property | Type | Description |
---|---|---|
DependOn required | String | Identifier of parent Task. |
Task required | String | Identifier of child Task. |
ChildOccurence default value: 0 | Int32 | Search the occurrence x to link with the parent. |
ParentOccurence default value: 0 | Int32 | Occurrence of the parentTask which the task will be linked |
OpenIdIdentifier
Property | Type | Description |
---|---|---|
Identifier required | String | Identifier of the OpenId. |
Generated XML
Our example generates the following configuration:
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<Job Identifier="Job_Daily" DisplayName_L1="94: Complete Job" DisplayName_L2="94: Job quotidien" Agent="Local">
<ExportTask Identifier="Job_Daily_Export_AD_Complete_ADExportFulfillment" DisplayName_L1="AD - Extract Changes" DisplayName_L2="AD - Extraction des modifications" Agent="Local" Connector="AD" Level="0" OpenIdClient="Job" Connection="ADExportFulfillment" ContinueOnError="true" IgnoreCookieFile="true" />
<ExportTask Identifier="Job_Daily_Export_MicrosoftEntraID_Complete_MicrosoftEntraIDExportFulfillment" DisplayName_L1="Microsoft Entra ID - Extract Changes" DisplayName_L2="Microsoft Entra ID - Extraction des modifications" Agent="Local" Connector="MicrosoftEntraID" Level="0" OpenIdClient="Job" Connection="MicrosoftEntraIDExportFulfillment" ContinueOnError="true" IgnoreCookieFile="true" />
<ExportTask Identifier="Job_Daily_Export_HR_Complete_HRCountries" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="0" OpenIdClient="Job" Connection="HRCountries" ContinueOnError="true" IgnoreCookieFile="true" />
<ExportTask Identifier="Job_Daily_Export_HR_Complete_HREmployeetypes" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="0" OpenIdClient="Job" Connection="HREmployeetypes" ContinueOnError="true" IgnoreCookieFile="true" />
<ExportTask Identifier="Job_Daily_Export_HR_Complete_HRExternalCompanies" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="0" OpenIdClient="Job" Connection="HRExternalCompanies" ContinueOnError="true" IgnoreCookieFile="true" />
<ExportTask Identifier="Job_Daily_Export_HR_Complete_HRLocations" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="0" OpenIdClient="Job" Connection="HRLocations" ContinueOnError="true" IgnoreCookieFile="true" />
<ExportTask Identifier="Job_Daily_Export_HR_Complete_HROrganizations" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="0" OpenIdClient="Job" Connection="HROrganizations" ContinueOnError="true" IgnoreCookieFile="true" />
<ExportTask Identifier="Job_Daily_Export_HR_Complete_HRPeople" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="0" OpenIdClient="Job" Connection="HRPeople" ContinueOnError="true" IgnoreCookieFile="true" />
<ExportTask Identifier="Job_Daily_Export_HR_Complete_HRStates" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="0" OpenIdClient="Job" Connection="HRStates" ContinueOnError="true" IgnoreCookieFile="true" />
<ExportTask Identifier="Job_Daily_Export_HR_Complete_HRTitles" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="0" OpenIdClient="Job" Connection="HRTitles" ContinueOnError="true" IgnoreCookieFile="true" />
<ExportTask Identifier="Job_Daily_Export_LDAP_Complete_LDAPExportFulfillment" DisplayName_L1="LDAP - Extract Changes" DisplayName_L2="LDAP - Extraction des modifications" Agent="Local" Connector="LDAP" Level="0" OpenIdClient="Job" Connection="LDAPExportFulfillment" ContinueOnError="true" IgnoreCookieFile="true" />
<ExportTask Identifier="Job_Daily_Export_SAB_Complete_SABGroups" DisplayName_L1="SAB - Extract Changes" DisplayName_L2="SAB - Extraction des modifications" Agent="Local" Connector="SAB" Level="0" OpenIdClient="Job" Connection="SABGroups" ContinueOnError="true" IgnoreCookieFile="true" />
<ExportTask Identifier="Job_Daily_Export_SAB_Complete_SABUsers" DisplayName_L1="SAB - Extract Changes" DisplayName_L2="SAB - Extraction des modifications" Agent="Local" Connector="SAB" Level="0" OpenIdClient="Job" Connection="SABUsers" ContinueOnError="true" IgnoreCookieFile="true" />
<ExportTask Identifier="Job_Daily_Export_SAB_Complete_SABUsersGroups" DisplayName_L1="SAB - Extract Changes" DisplayName_L2="SAB - Extraction des modifications" Agent="Local" Connector="SAB" Level="0" OpenIdClient="Job" Connection="SABUsersGroups" ContinueOnError="true" IgnoreCookieFile="true" />
<PrepareSynchronizationTask Identifier="Job_Daily_PrepareSynchronizationActiveDirectory_AD_Complete" DisplayName_L1="AD - Synchronization (agent side)" DisplayName_L2="AD - Synchronisation (côté agent)" Agent="Local" Connector="AD" Level="1" OpenIdClient="Job" SynchronizationMode="Complete" Type="ActiveDirectory">
<TaskDependsOnTask ParentTask="Job_Daily_Export_AD_Complete_ADExportFulfillment" />
</PrepareSynchronizationTask>
<PrepareSynchronizationTask Identifier="Job_Daily_PrepareSynchronization_MicrosoftEntraID_Complete" DisplayName_L1="Microsoft Entra ID - Synchronization (agent side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (côté agent)" Agent="Local" Connector="MicrosoftEntraID" Level="1" OpenIdClient="Job" SynchronizationMode="Complete">
<TaskDependsOnTask ParentTask="Job_Daily_Export_MicrosoftEntraID_Complete_MicrosoftEntraIDExportFulfillment" />
</PrepareSynchronizationTask>
<PrepareSynchronizationTask Identifier="Job_Daily_PrepareSynchronization_HR_Complete" DisplayName_L1="HR - Synchronization (agent side)" DisplayName_L2="HR - Synchronisation (côté agent)" Agent="Local" Connector="HR" Level="1" OpenIdClient="Job" SynchronizationMode="Complete">
<TaskDependsOnTask ParentTask="Job_Daily_Export_HR_Complete_HRCountries" />
<TaskDependsOnTask ParentTask="Job_Daily_Export_HR_Complete_HREmployeetypes" />
<TaskDependsOnTask ParentTask="Job_Daily_Export_HR_Complete_HRExternalCompanies" />
<TaskDependsOnTask ParentTask="Job_Daily_Export_HR_Complete_HRLocations" />
<TaskDependsOnTask ParentTask="Job_Daily_Export_HR_Complete_HROrganizations" />
<TaskDependsOnTask ParentTask="Job_Daily_Export_HR_Complete_HRPeople" />
<TaskDependsOnTask ParentTask="Job_Daily_Export_HR_Complete_HRStates" />
<TaskDependsOnTask ParentTask="Job_Daily_Export_HR_Complete_HRTitles" />
</PrepareSynchronizationTask>
<PrepareSynchronizationTask Identifier="Job_Daily_PrepareSynchronization_LDAP_Complete" DisplayName_L1="LDAP - Synchronization (agent side)" DisplayName_L2="LDAP - Synchronisation (côté agent)" Agent="Local" Connector="LDAP" Level="1" OpenIdClient="Job" SynchronizationMode="Complete">
<TaskDependsOnTask ParentTask="Job_Daily_Export_LDAP_Complete_LDAPExportFulfillment" />
</PrepareSynchronizationTask>
<PrepareSynchronizationTask Identifier="Job_Daily_PrepareSynchronization_SAB_Complete" DisplayName_L1="SAB - Synchronization (agent side)" DisplayName_L2="SAB - Synchronisation (côté agent)" Agent="Local" Connector="SAB" Level="1" OpenIdClient="Job" SynchronizationMode="Complete">
<TaskDependsOnTask ParentTask="Job_Daily_Export_SAB_Complete_SABGroups" />
<TaskDependsOnTask ParentTask="Job_Daily_Export_SAB_Complete_SABUsers" />
<TaskDependsOnTask ParentTask="Job_Daily_Export_SAB_Complete_SABUsersGroups" />
</PrepareSynchronizationTask>
<SynchronizeTask Identifier="Job_Daily_SynchronizeActiveDirectory_AD" DisplayName_L1="AD - Synchronization (server side)" DisplayName_L2="AD - Synchronisation (côté serveur)" Connector="AD" Level="2" Type="ActiveDirectory">
<TaskDependsOnTask ParentTask="Job_Daily_PrepareSynchronizationActiveDirectory_AD_Complete" />
</SynchronizeTask>
<SynchronizeTask Identifier="Job_Daily_Synchronize_MicrosoftEntraID" DisplayName_L1="Microsoft Entra ID - Synchronization (server side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (côté serveur)" Connector="MicrosoftEntraID" Level="2">
<TaskDependsOnTask ParentTask="Job_Daily_PrepareSynchronization_MicrosoftEntraID_Complete" />
</SynchronizeTask>
<SynchronizeTask Identifier="Job_Daily_Synchronize_HR" DisplayName_L1="HR - Synchronization (server side)" DisplayName_L2="HR - Synchronisation (côté serveur)" Connector="HR" Level="2">
<TaskDependsOnTask ParentTask="Job_Daily_PrepareSynchronization_HR_Complete" />
</SynchronizeTask>
<SynchronizeTask Identifier="Job_Daily_Synchronize_LDAP" DisplayName_L1="LDAP - Synchronization (server side)" DisplayName_L2="LDAP - Synchronisation (côté serveur)" Connector="LDAP" Level="2">
<TaskDependsOnTask ParentTask="Job_Daily_PrepareSynchronization_LDAP_Complete" />
</SynchronizeTask>
<SynchronizeTask Identifier="Job_Daily_Synchronize_SAB" DisplayName_L1="SAB - Synchronization (server side)" DisplayName_L2="SAB - Synchronisation (côté serveur)" Connector="SAB" Level="2">
<TaskDependsOnTask ParentTask="Job_Daily_PrepareSynchronization_SAB_Complete" />
</SynchronizeTask>
<UpdateEntityPropertyExpressionsTask Identifier="Job_Daily_UpdateEntityPropertyExpressions1" DisplayName_L1="Update Computed Properties" DisplayName_L2="Mise à jour des propriétés calculées" Level="3">
<TaskEntityType EntityType="AD_Category" />
<TaskEntityType EntityType="AD_Entry" />
<TaskEntityType EntityType="Access_AccessAuthorization" />
<TaskEntityType EntityType="Access_Area" />
<TaskEntityType EntityType="Access_Badge" />
<TaskEntityType EntityType="Access_TimeSlot" />
<TaskEntityType EntityType="SharePoint_Role" />
<TaskEntityType EntityType="SharePoint_RoleAssignment" />
<TaskEntityType EntityType="ServiceNow_Department" />
<TaskEntityType EntityType="ServiceNow_Group" />
<TaskEntityType EntityType="ServiceNow_Role" />
<TaskEntityType EntityType="ServiceNow_User" />
<TaskEntityType EntityType="SharePoint_Entity" />
<TaskEntityType EntityType="SharePoint_Object" />
<TaskEntityType EntityType="SAP_Role" />
<TaskEntityType EntityType="SAP_User" />
<TaskEntityType EntityType="SF_ACE" />
<TaskEntityType EntityType="SF_PI" />
<TaskEntityType EntityType="ServiceNow_Company" />
<TaskEntityType EntityType="ServiceNow_CostCenter" />
<TaskEntityType EntityType="HR_State" />
<TaskEntityType EntityType="HR_Title" />
<TaskEntityType EntityType="LDAP_Entry" />
<TaskEntityType EntityType="SAB_Group" />
<TaskEntityType EntityType="SAB_User" />
<TaskEntityType EntityType="SAP_Group" />
<TaskEntityType EntityType="HR_Country" />
<TaskEntityType EntityType="HR_Employee_type" />
<TaskEntityType EntityType="HR_External_company" />
<TaskEntityType EntityType="HR_Location" />
<TaskEntityType EntityType="HR_Organization" />
<TaskEntityType EntityType="HR_Person" />
<TaskEntityType EntityType="Directory_PersonalTitle" />
<TaskEntityType EntityType="Directory_PresenceState" />
<TaskEntityType EntityType="Directory_State" />
<TaskEntityType EntityType="Directory_Title" />
<TaskEntityType EntityType="Directory_User" />
<TaskEntityType EntityType="Directory_UserRecord" />
<TaskEntityType EntityType="Directory_EmployeeCategory" />
<TaskEntityType EntityType="Directory_EmployeeType" />
<TaskEntityType EntityType="Directory_Guest" />
<TaskEntityType EntityType="Directory_Location" />
<TaskEntityType EntityType="Directory_Organization" />
<TaskEntityType EntityType="Directory_OrganizationType" />
<TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" />
<TaskEntityType EntityType="Directory_Application" />
<TaskEntityType EntityType="Directory_Bot" />
<TaskEntityType EntityType="Directory_BusinessCategory" />
<TaskEntityType EntityType="Directory_Company" />
<TaskEntityType EntityType="Directory_Country" />
</UpdateEntityPropertyExpressionsTask>
<ComputeCorrelationKeysTask Identifier="Job_Daily_ComputeCorrelationKeys1_AllEntities" DisplayName_L1="Compute all Correlations" DisplayName_L2="Calcul des corrélations" Level="4">
<TaskEntityType EntityType="AD_Entry" />
<TaskEntityType EntityType="Access_AccessAuthorization" />
<TaskEntityType EntityType="Access_Badge" />
<TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" />
<TaskEntityType EntityType="Directory_Bot" />
<TaskEntityType EntityType="Directory_Guest" />
<TaskEntityType EntityType="Directory_User" />
<TaskEntityType EntityType="LDAP_Entry" />
<TaskEntityType EntityType="SAB_User" />
</ComputeCorrelationKeysTask>
<ComputeRoleModelTask Identifier="Job_Daily_ComputeRoleModel1" DisplayName_L1="Apply the Role Model" DisplayName_L2="Evaluation du modèle de rôles" Level="5">
<TaskEntityType EntityType="Directory_Bot" />
<TaskEntityType EntityType="Directory_Guest" />
<TaskEntityType EntityType="Directory_User" />
</ComputeRoleModelTask>
<ComputeRiskScoresTask Identifier="Job_Daily_ComputeRiskScores1" DisplayName_L1="Compute Risk Scores" DisplayName_L2="Calcul des scores de risques" Level="6">
<TaskEntityType EntityType="Directory_Bot" />
<TaskEntityType EntityType="Directory_Guest" />
<TaskEntityType EntityType="Directory_User" />
</ComputeRiskScoresTask>
<GenerateProvisioningOrdersTask Identifier="Job_Daily_GenerateProvisioningOrders1" DisplayName_L1="Generate Provisioning Orders - AD, Access, Microsoft Entra ID, LDAP, SAB" DisplayName_L2="Génération des ordres de provisioning - AD, Access, Microsoft Entra ID, LDAP, SAB" Level="7">
<TaskResourceType ResourceType="AD_Entry_AdministrationUser" />
<TaskResourceType ResourceType="AD_Entry_Bot" />
<TaskResourceType ResourceType="AD_Entry_Guest" />
<TaskResourceType ResourceType="AD_Entry_NominativeUser" />
<TaskResourceType ResourceType="Access_AccessAuthorization_Nominative" />
<TaskResourceType ResourceType="Access_Badge_Nominative" />
<TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_Guest" />
<TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_NominativeUser" />
<TaskResourceType ResourceType="LDAP_Entry_Guest" />
<TaskResourceType ResourceType="LDAP_Entry_NominativeUser" />
<TaskResourceType ResourceType="SAB_User_NominativeUser" />
</GenerateProvisioningOrdersTask>
<FulfillTask Identifier="Job_Daily_Fulfill1" DisplayName_L1="Fulfillment - AD, Access, Microsoft Entra ID, LDAP, SAB" DisplayName_L2="Alimentation - AD, Access, Microsoft Entra ID, LDAP, SAB" Agent="Local" Level="8" OpenIdClient="Job" Dirty="false" ContinueOnError="true">
<TaskDependsOnTask ParentTask="Job_Daily_GenerateProvisioningOrders1" />
<TaskResourceType ResourceType="AD_Entry_AdministrationUser" />
<TaskResourceType ResourceType="AD_Entry_Bot" />
<TaskResourceType ResourceType="AD_Entry_Guest" />
<TaskResourceType ResourceType="AD_Entry_NominativeUser" />
<TaskResourceType ResourceType="Access_AccessAuthorization_Nominative" />
<TaskResourceType ResourceType="Access_Badge_Nominative" />
<TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_Guest" />
<TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_NominativeUser" />
<TaskResourceType ResourceType="LDAP_Entry_Guest" />
<TaskResourceType ResourceType="LDAP_Entry_NominativeUser" />
<TaskResourceType ResourceType="SAB_User_NominativeUser" />
</FulfillTask>
<UpdateClassificationTask Identifier="Job_Daily_UpdateClassification" DisplayName_L1="Resources Classification" DisplayName_L2="Classification des ressources" Level="9">
<TaskEntityType EntityType="AD_Entry" />
<TaskEntityType EntityType="LDAP_Entry" />
</UpdateClassificationTask>
<SetInternalUserProfilesTask Identifier="Job_Daily_SetInternalUserProfiles1" DisplayName_L1="Assign Usercube Profiles" DisplayName_L2="Affectation des profils Usercube" Level="10">
<TaskEntityType EntityType="AD_Entry" />
<TaskResourceType ResourceType="AD_Entry_NominativeUser" />
</SetInternalUserProfilesTask>
<UpdateParametersContextDisplayNamesTask Identifier="Job_Daily_UpdateParametersContextDisplayNames" DisplayName_L1="Update of Parameters Context Display Names" DisplayName_L2="Mise à jour des noms des contextes de paramètres" Level="11" />
<SendRoleModelNotificationsTask Identifier="Job_Daily_SendRoleModelNotifications" DisplayName_L1="Send Role Model Notifications" DisplayName_L2="Envoi des notifications de modèle de rôles" Level="12">
<TaskEntityType EntityType="Directory_Bot" />
<TaskEntityType EntityType="Directory_Guest" />
<TaskEntityType EntityType="Directory_User" />
</SendRoleModelNotificationsTask>
<ManageConfigurationIndexesTask Identifier="Job_Daily_ManageConfigurationIndexes" DisplayName_L1="Manage Configuration Specific SQL Indexes" DisplayName_L2="Gestion des index SQL liés à la configuration" Level="13" />
<MaintainIndexesTask Identifier="Job_Daily_MaintainIndexes" DisplayName_L1="SQL Index and Statistics Maintenance" DisplayName_L2="Maintenance des index SQL et des statistiques" Level="14" />
</Job>
Create Agent Synchro Incremental
This scaffolding generates a synchronization job in incremental mode for all connectors supporting incremental synchronization.
The tasks created in the Scaffoldings are sorted by level. The levels are visible via the tools: Usercube-Get-JobSteps.exe.
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<CreateAgentSynchroIncremental DisplayName_L1="91: Background Sync/Provisioning Job" JobIdentifier="Job_Fast"/>
Properties
Property | Type | Description |
---|---|---|
Agent optional | String | For job scaffoldings, identifier of the agent on which the job to be generated will be launched. |
DisplayName_L1 optional | String | Display name of the scaffolding in language 1 (up to 16). |
JobIdentifier optional | String | For job scaffoldings, identifier of the job to be generated. If not defined, the job identifier is calculated. |
OldAlgorithm optional | Boolean | Internal use. |
Child Elements
The list of child elements includes the following:
- AddTask (optional) — Add a task before or after another in the job
- CronTabExpression (optional) — Schedule the job
- FormatPropertiesInResource (optional) — Converts string properties to their corresponding types in the 'Resource' section of the provisioning order
- FulfillInternalWorkflowsPath (optional) — Add the path of the json configuration for a connector with IsWorkflowProvisioning set to true
- LinkDependTask (optional) — Link a child Task with a parent to not launch the child if the parent has finish with state warning
- OpenIdIdentifier (optional) — Add a OpenID to the job and the tasks
AddTask
Property | Type | Description |
---|---|---|
Task required | String | Identifier of the task to add. |
TaskToCompareWith required | String | The identifier of the task before or after which the new task will be inserted |
After default value: false | Boolean | For the Argument AddTask the property after define the place of the task to add with the TaskCompareWith. |
Before default value: false | Boolean | For the Argument AddTask the property before define the place of the task to add with the TaskCompareWith. |
CopyOccurence default value: 0 | Int32 | For Argument AddTask, Specify the Occurence to copy and add the Task in a specify Job. |
Occurence default value: 0 | Int32 | Occurence of the TaskToCompare after or before which the task will be added |
CronTabExpression
Property | Type | Description |
---|---|---|
CronTab required | String | Represents the argument value. |
CronTimeZone optional | CronTimeZone | For Argument AddTask, Occurence of the TaskToCompare after or before which the task will be added. |
FulfillInternalWorkflowsPath
Property | Type | Description |
---|---|---|
ConnectorIdentifier required | String | Identifier of the connector involved in the following arguments: NoConnectorSynchronization ; NoConnectorProvisioning ; NotUsed ; FulfillInternalWorkflowsPath ; PrincipalDataConnector . |
Path required | String | Represents the argument value. |
LinkDependTask
Property | Type | Description |
---|---|---|
DependOn required | String | Identifier of parent Task. |
Task required | String | Identifier of child Task |
ChildOccurence default value: 0 | Int32 | Search the occurrence x to link with the parent. |
ParentOccurence default value: 0 | Int32 | Occurrence of the parentTask which the task will be linked. |
OpenIdIdentifier
Property | Type | Description |
---|---|---|
Identifier required | String | Identifier of the OpenId. |
Generated XML
Our example generates the following configuration:
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<Job Identifier="Job_Fast" DisplayName_L1="91: Background Sync/Provisioning Job" DisplayName_L2="91: Tâche de fond de Synchro/provisioning" Agent="Local">
<ExportTask Identifier="Job_Fast_Export_AD_Incremental_ADExportFulfillment" DisplayName_L1="AD - Extract Changes" DisplayName_L2="AD - Extraction des modifications" Agent="Local" Connector="AD" Level="0" OpenIdClient="Job" Connection="ADExportFulfillment" ContinueOnError="true" />
<ExportTask Identifier="Job_Fast_Export_MicrosoftEntraID_Incremental_MicrosoftEntraIDExportFulfillment" DisplayName_L1="Microsoft Entra ID - Extract Changes" DisplayName_L2="Microsoft Entra ID - Extraction des modifications" Agent="Local" Connector="MicrosoftEntraID" Level="0" OpenIdClient="Job" Connection="MicrosoftEntraIDExportFulfillment" ContinueOnError="true" />
<PrepareSynchronizationTask Identifier="Job_Fast_PrepareSynchronizationActiveDirectory_AD_Incremental" DisplayName_L1="AD - Synchronization (agent side)" DisplayName_L2="AD - Synchronisation (côté agent)" Agent="Local" Connector="AD" Level="1" OpenIdClient="Job" SynchronizationMode="Incremental" Type="ActiveDirectory">
<TaskDependsOnTask ParentTask="Job_Fast_Export_AD_Incremental_ADExportFulfillment" />
</PrepareSynchronizationTask>
<PrepareSynchronizationTask Identifier="Job_Fast_PrepareSynchronizationChanges_MicrosoftEntraID_Incremental" DisplayName_L1="Microsoft Entra ID - Incremental Synchronization (agent side)" DisplayName_L2="Microsoft Entra ID - Synchronisation incrémentale (côté agent)" Agent="Local" Connector="MicrosoftEntraID" Level="1" OpenIdClient="Job" SynchronizationMode="Incremental" Type="Changes">
<TaskDependsOnTask ParentTask="Job_Fast_Export_MicrosoftEntraID_Incremental_MicrosoftEntraIDExportFulfillment" />
</PrepareSynchronizationTask>
<SynchronizeTask Identifier="Job_Fast_SynchronizeActiveDirectory_AD_DoNotDeleteChanges" DisplayName_L1="AD - Synchronization (server side)" DisplayName_L2="AD - Synchronisation (côté serveur)" Connector="AD" Level="2" Type="ActiveDirectory" DoNotDeleteChanges="true">
<TaskDependsOnTask ParentTask="Job_Fast_PrepareSynchronizationActiveDirectory_AD_Incremental" />
</SynchronizeTask>
<SynchronizeTask Identifier="Job_Fast_SynchronizeChanges_MicrosoftEntraID_DoNotDeleteChanges" DisplayName_L1="Microsoft Entra ID - Synchronization (changes server side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (changements côté serveur)" Connector="MicrosoftEntraID" Level="2" Type="Changes" DoNotDeleteChanges="true">
<TaskDependsOnTask ParentTask="Job_Fast_PrepareSynchronizationChanges_MicrosoftEntraID_Incremental" />
</SynchronizeTask>
<SetRecentlyModifiedFlagTask Identifier="Job_Fast_SetRecentlyModifiedFlag" DisplayName_L1="Tag Modified Objects" DisplayName_L2="Marquage des objets modifiés" Level="3">
<TaskDependsOnTask ParentTask="Job_Fast_SynchronizeActiveDirectory_AD_DoNotDeleteChanges" />
<TaskDependsOnTask ParentTask="Job_Fast_SynchronizeChanges_MicrosoftEntraID_DoNotDeleteChanges" />
</SetRecentlyModifiedFlagTask>
<UpdateEntityPropertyExpressionsTask Identifier="Job_Fast_UpdateEntityPropertyExpressions1_WithDirty" DisplayName_L1="Update Computed Properties" DisplayName_L2="Mise à jour des propriétés calculées" Level="4" Dirty="true">
<TaskEntityType EntityType="AD_Category" />
<TaskEntityType EntityType="AD_Entry" />
<TaskEntityType EntityType="Access_AccessAuthorization" />
<TaskEntityType EntityType="Access_Area" />
<TaskEntityType EntityType="Access_Badge" />
<TaskEntityType EntityType="Access_TimeSlot" />
<TaskEntityType EntityType="SharePoint_Role" />
<TaskEntityType EntityType="SharePoint_RoleAssignment" />
<TaskEntityType EntityType="ServiceNow_Department" />
<TaskEntityType EntityType="ServiceNow_Group" />
<TaskEntityType EntityType="ServiceNow_Role" />
<TaskEntityType EntityType="ServiceNow_User" />
<TaskEntityType EntityType="SharePoint_Entity" />
<TaskEntityType EntityType="SharePoint_Object" />
<TaskEntityType EntityType="SAP_Role" />
<TaskEntityType EntityType="SAP_User" />
<TaskEntityType EntityType="SF_ACE" />
<TaskEntityType EntityType="SF_PI" />
<TaskEntityType EntityType="ServiceNow_Company" />
<TaskEntityType EntityType="ServiceNow_CostCenter" />
<TaskEntityType EntityType="HR_State" />
<TaskEntityType EntityType="HR_Title" />
<TaskEntityType EntityType="LDAP_Entry" />
<TaskEntityType EntityType="SAB_Group" />
<TaskEntityType EntityType="SAB_User" />
<TaskEntityType EntityType="SAP_Group" />
<TaskEntityType EntityType="HR_Country" />
<TaskEntityType EntityType="HR_Employee_type" />
<TaskEntityType EntityType="HR_External_company" />
<TaskEntityType EntityType="HR_Location" />
<TaskEntityType EntityType="HR_Organization" />
<TaskEntityType EntityType="HR_Person" />
<TaskEntityType EntityType="Directory_PersonalTitle" />
<TaskEntityType EntityType="Directory_PresenceState" />
<TaskEntityType EntityType="Directory_State" />
<TaskEntityType EntityType="Directory_Title" />
<TaskEntityType EntityType="Directory_User" />
<TaskEntityType EntityType="Directory_UserRecord" />
<TaskEntityType EntityType="Directory_EmployeeCategory" />
<TaskEntityType EntityType="Directory_EmployeeType" />
<TaskEntityType EntityType="Directory_Guest" />
<TaskEntityType EntityType="Directory_Location" />
<TaskEntityType EntityType="Directory_Organization" />
<TaskEntityType EntityType="Directory_OrganizationType" />
<TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" />
<TaskEntityType EntityType="Directory_Application" />
<TaskEntityType EntityType="Directory_Bot" />
<TaskEntityType EntityType="Directory_BusinessCategory" />
<TaskEntityType EntityType="Directory_Company" />
<TaskEntityType EntityType="Directory_Country" />
</UpdateEntityPropertyExpressionsTask>
<ComputeCorrelationKeysTask Identifier="Job_Fast_ComputeCorrelationKeys1_AllEntities_WithDirty" DisplayName_L1="Compute all Correlations" DisplayName_L2="Calcul des corrélations" Level="5" Dirty="true">
<TaskDependsOnTask ParentTask="Job_Fast_SetRecentlyModifiedFlag" />
<TaskEntityType EntityType="AD_Entry" />
<TaskEntityType EntityType="Access_AccessAuthorization" />
<TaskEntityType EntityType="Access_Badge" />
<TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" />
<TaskEntityType EntityType="Directory_Bot" />
<TaskEntityType EntityType="Directory_Guest" />
<TaskEntityType EntityType="Directory_User" />
<TaskEntityType EntityType="LDAP_Entry" />
</ComputeCorrelationKeysTask>
<ComputeRoleModelTask Identifier="Job_Fast_ComputeRoleModel1_WithDirty" DisplayName_L1="Apply the Role Model" DisplayName_L2="Evaluation du modèle de rôles" Level="6" Dirty="true">
<TaskDependsOnTask ParentTask="Job_Fast_SetRecentlyModifiedFlag" />
<TaskEntityType EntityType="Directory_Bot" />
<TaskEntityType EntityType="Directory_Guest" />
<TaskEntityType EntityType="Directory_User" />
</ComputeRoleModelTask>
<GenerateProvisioningOrdersTask Identifier="Job_Fast_GenerateProvisioningOrders1" DisplayName_L1="Generate Provisioning Orders - AD, Access, Microsoft Entra ID, LDAP" DisplayName_L2="Génération des ordres de provisioning - AD, Access, Microsoft Entra ID, LDAP" Level="7">
<TaskResourceType ResourceType="AD_Entry_AdministrationUser" />
<TaskResourceType ResourceType="AD_Entry_Bot" />
<TaskResourceType ResourceType="AD_Entry_Guest" />
<TaskResourceType ResourceType="AD_Entry_NominativeUser" />
<TaskResourceType ResourceType="Access_AccessAuthorization_Nominative" />
<TaskResourceType ResourceType="Access_Badge_Nominative" />
<TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_Guest" />
<TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_NominativeUser" />
<TaskResourceType ResourceType="LDAP_Entry_Guest" />
<TaskResourceType ResourceType="LDAP_Entry_NominativeUser" />
</GenerateProvisioningOrdersTask>
<FulfillTask Identifier="Job_Fast_Fulfill1" DisplayName_L1="Fulfillment - AD, Access, Microsoft Entra ID, LDAP" DisplayName_L2="Alimentation - AD, Access, Microsoft Entra ID, LDAP" Agent="Local" Level="8" OpenIdClient="Job" Dirty="true" ContinueOnError="true">
<TaskDependsOnTask ParentTask="Job_Fast_GenerateProvisioningOrders1" />
<TaskResourceType ResourceType="AD_Entry_AdministrationUser" />
<TaskResourceType ResourceType="AD_Entry_Bot" />
<TaskResourceType ResourceType="AD_Entry_Guest" />
<TaskResourceType ResourceType="AD_Entry_NominativeUser" />
<TaskResourceType ResourceType="Access_AccessAuthorization_Nominative" />
<TaskResourceType ResourceType="Access_Badge_Nominative" />
<TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_Guest" />
<TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_NominativeUser" />
<TaskResourceType ResourceType="LDAP_Entry_Guest" />
<TaskResourceType ResourceType="LDAP_Entry_NominativeUser" />
</FulfillTask>
</Job>
Create Connectors Jobs
Creates all jobs by connector to launched task in the connector page.
Examples
<CreateConnectorsJobs />
Generated XML
Our example generates the following configuration:
<Job Identifier="AD_VirtualJob" DisplayName_L1="ZZ Connectors/AD" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="AD_ConnectorExport" /> <Step Identifier="AD_ConnectorPrepareSynchronization" /> <Step Identifier="AD_ConnectorSynchronization" /> <Step Identifier="AD_ConnectorExpression" /> <Step Identifier="AD_ConnectorCorrelation" /> <Step Identifier="AD_ConnectorPolicy" /> <Step Identifier="AD_ConnectorGenerateOrders" /> <Step Identifier="AD_ConnectorFulfillment" /> <Step Identifier="AD_ConnectorClassification" /> <Step Identifier="AD_ConnectorBuildRoleModel" /> <Step Identifier="AD_ConnectorRefreshSchema" /></Job><Job Identifier="Access_VirtualJob" DisplayName_L1="ZZ Connectors/Access" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="Access_ConnectorExport" /> <Step Identifier="Access_ConnectorPrepareSynchronization" /> <Step Identifier="Access_ConnectorSynchronization" /> <Step Identifier="Access_ConnectorExpression" /> <Step Identifier="Access_ConnectorCorrelation" /> <Step Identifier="Access_ConnectorPolicy" /> <Step Identifier="Access_ConnectorGenerateOrders" /> <Step Identifier="Access_ConnectorFulfillment" /> <Step Identifier="Access_ConnectorClassification" /> <Step Identifier="Access_ConnectorBuildRoleModel" /> <Step Identifier="Access_ConnectorRefreshSchema" /></Job><Job Identifier="MicrosoftEntraID_VirtualJob" DisplayName_L1="ZZ Connectors/Microsoft Entra ID" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="MicrosoftEntraID_ConnectorExport" /> <Step Identifier="MicrosoftEntraID_ConnectorPrepareSynchronization" /> <Step Identifier="MicrosoftEntraID_ConnectorSynchronization" /> <Step Identifier="MicrosoftEntraID_ConnectorExpression" /> <Step Identifier="MicrosoftEntraID_ConnectorCorrelation" /> <Step Identifier="MicrosoftEntraID_ConnectorPolicy" /> <Step Identifier="MicrosoftEntraID_ConnectorGenerateOrders" /> <Step Identifier="MicrosoftEntraID_ConnectorFulfillment" /> <Step Identifier="MicrosoftEntraID_ConnectorClassification" /> <Step Identifier="MicrosoftEntraID_ConnectorBuildRoleModel" /> <Step Identifier="MicrosoftEntraID_ConnectorRefreshSchema" /></Job><Job Identifier="Directory_VirtualJob" DisplayName_L1="ZZ Connectors/Directory" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="Directory_ConnectorExport" /> <Step Identifier="Directory_ConnectorPrepareSynchronization" /> <Step Identifier="Directory_ConnectorSynchronization" /> <Step Identifier="Directory_ConnectorExpression" /> <Step Identifier="Directory_ConnectorCorrelation" /> <Step Identifier="Directory_ConnectorPolicy" /> <Step Identifier="Directory_ConnectorGenerateOrders" /> <Step Identifier="Directory_ConnectorFulfillment" /> <Step Identifier="Directory_ConnectorClassification" /> <Step Identifier="Directory_ConnectorBuildRoleModel" /> <Step Identifier="Directory_ConnectorRefreshSchema" /></Job><Job Identifier="HR_VirtualJob" DisplayName_L1="ZZ Connectors/HR" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="HR_ConnectorExport" /> <Step Identifier="HR_ConnectorPrepareSynchronization" /> <Step Identifier="HR_ConnectorSynchronization" /> <Step Identifier="HR_ConnectorExpression" /> <Step Identifier="HR_ConnectorCorrelation" /> <Step Identifier="HR_ConnectorPolicy" /> <Step Identifier="HR_ConnectorGenerateOrders" /> <Step Identifier="HR_ConnectorFulfillment" /> <Step Identifier="HR_ConnectorClassification" /> <Step Identifier="HR_ConnectorBuildRoleModel" /> <Step Identifier="HR_ConnectorRefreshSchema" /></Job><Job Identifier="LDAP_VirtualJob" DisplayName_L1="ZZ Connectors/LDAP" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="LDAP_ConnectorExport" /> <Step Identifier="LDAP_ConnectorPrepareSynchronization" /> <Step Identifier="LDAP_ConnectorSynchronization" /> <Step Identifier="LDAP_ConnectorExpression" /> <Step Identifier="LDAP_ConnectorCorrelation" /> <Step Identifier="LDAP_ConnectorPolicy" /> <Step Identifier="LDAP_ConnectorGenerateOrders" /> <Step Identifier="LDAP_ConnectorFulfillment" /> <Step Identifier="LDAP_ConnectorClassification" /> <Step Identifier="LDAP_ConnectorBuildRoleModel" /> <Step Identifier="LDAP_ConnectorRefreshSchema" /></Job><Job Identifier="SAB_VirtualJob" DisplayName_L1="ZZ Connectors/SAB" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="SAB_ConnectorExport" /> <Step Identifier="SAB_ConnectorPrepareSynchronization" /> <Step Identifier="SAB_ConnectorSynchronization" /> <Step Identifier="SAB_ConnectorExpression" /> <Step Identifier="SAB_ConnectorCorrelation" /> <Step Identifier="SAB_ConnectorPolicy" /> <Step Identifier="SAB_ConnectorGenerateOrders" /> <Step Identifier="SAB_ConnectorFulfillment" /> <Step Identifier="SAB_ConnectorClassification" /> <Step Identifier="SAB_ConnectorBuildRoleModel" /> <Step Identifier="SAB_ConnectorRefreshSchema" /></Job><Job Identifier="SAP_VirtualJob" DisplayName_L1="ZZ Connectors/SAP" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="SAP_ConnectorExport" /> <Step Identifier="SAP_ConnectorPrepareSynchronization" /> <Step Identifier="SAP_ConnectorSynchronization" /> <Step Identifier="SAP_ConnectorExpression" /> <Step Identifier="SAP_ConnectorCorrelation" /> <Step Identifier="SAP_ConnectorPolicy" /> <Step Identifier="SAP_ConnectorGenerateOrders" /> <Step Identifier="SAP_ConnectorFulfillment" /> <Step Identifier="SAP_ConnectorClassification" /> <Step Identifier="SAP_ConnectorBuildRoleModel" /> <Step Identifier="SAP_ConnectorRefreshSchema" /></Job><Job Identifier="ServiceNow_VirtualJob" DisplayName_L1="ZZ Connectors/ServiceNow" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="ServiceNow_ConnectorExport" /> <Step Identifier="ServiceNow_ConnectorPrepareSynchronization" /> <Step Identifier="ServiceNow_ConnectorSynchronization" /> <Step Identifier="ServiceNow_ConnectorExpression" /> <Step Identifier="ServiceNow_ConnectorCorrelation" /> <Step Identifier="ServiceNow_ConnectorPolicy" /> <Step Identifier="ServiceNow_ConnectorGenerateOrders" /> <Step Identifier="ServiceNow_ConnectorFulfillment" /> <Step Identifier="ServiceNow_ConnectorClassification" /> <Step Identifier="ServiceNow_ConnectorBuildRoleModel" /> <Step Identifier="ServiceNow_ConnectorRefreshSchema" /></Job><Job Identifier="SharePoint_VirtualJob" DisplayName_L1="ZZ Connectors/SharePoint" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="SharePoint_ConnectorExport" /> <Step Identifier="SharePoint_ConnectorPrepareSynchronization" /> <Step Identifier="SharePoint_ConnectorSynchronization" /> <Step Identifier="SharePoint_ConnectorExpression" /> <Step Identifier="SharePoint_ConnectorCorrelation" /> <Step Identifier="SharePoint_ConnectorPolicy" /> <Step Identifier="SharePoint_ConnectorGenerateOrders" /> <Step Identifier="SharePoint_ConnectorFulfillment" /> <Step Identifier="SharePoint_ConnectorClassification" /> <Step Identifier="SharePoint_ConnectorBuildRoleModel" /> <Step Identifier="SharePoint_ConnectorRefreshSchema" /></Job><Job Identifier="SharedFolder_VirtualJob" DisplayName_L1="ZZ Connectors/SharedFolder" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="SharedFolder_ConnectorExport" /> <Step Identifier="SharedFolder_ConnectorPrepareSynchronization" /> <Step Identifier="SharedFolder_ConnectorSynchronization" /> <Step Identifier="SharedFolder_ConnectorExpression" /> <Step Identifier="SharedFolder_ConnectorCorrelation" /> <Step Identifier="SharedFolder_ConnectorPolicy" /> <Step Identifier="SharedFolder_ConnectorGenerateOrders" /> <Step Identifier="SharedFolder_ConnectorFulfillment" /> <Step Identifier="SharedFolder_ConnectorClassification" /> <Step Identifier="SharedFolder_ConnectorBuildRoleModel" /> <Step Identifier="SharedFolder_ConnectorRefreshSchema" /></Job><BuildRoleModelTask Identifier="AD_ConnectorBuildRoleModel" DisplayName_L1="AD - Build the Role Model" DisplayName_L2="AD - Fabrication du mod�le de r�les" Connector="AD" /><UpdateClassificationTask Identifier="AD_ConnectorClassification" DisplayName_L1="AD - Resources Classification" DisplayName_L2="AD - Classification des ressources" Connector="AD" /><ComputeCorrelationKeysTask Identifier="AD_ConnectorCorrelation" DisplayName_L1="AD - Compute all Correlations" DisplayName_L2="AD - Calcul des corr�lations" Connector="AD" /><ExportTask Identifier="AD_ConnectorExport" DisplayName_L1="AD - Extract Changes" DisplayName_L2="AD - Extraction des modifications" Connector="AD" /><UpdateEntityPropertyExpressionsTask Identifier="AD_ConnectorExpression" DisplayName_L1="AD - Update Computed Properties" DisplayName_L2="AD - Mise � jour des propri�t�s calcul�es" Connector="AD" /><FulfillTask Identifier="AD_ConnectorFulfillment" DisplayName_L1="AD - Fulfillment" DisplayName_L2="AD - Alimentation" Connector="AD" /><GenerateProvisioningOrdersTask Identifier="AD_ConnectorGenerateOrders" DisplayName_L1="AD - Generate Provisioning Orders" DisplayName_L2="AD - G�n�ration des ordres de provisioning" Connector="AD" /><ComputeRoleModelTask Identifier="AD_ConnectorPolicy" DisplayName_L1="AD - Apply the Role Model" DisplayName_L2="AD - Evaluation du mod�le de r�les" Connector="AD" /><PrepareSynchronizationTask Identifier="AD_ConnectorPrepareSynchronization" DisplayName_L1="AD - Synchronization (agent side)" DisplayName_L2="AD - Synchronisation (c�t� agent)" Connector="AD" /><RefreshSchemaTask Identifier="AD_ConnectorRefreshSchema" DisplayName_L1="AD - Refresh the connection schema" DisplayName_L2="AD - Rafra�chissement des sch�mas des connexions" Connector="AD" /><SynchronizeTask Identifier="AD_ConnectorSynchronization" DisplayName_L1="AD - Synchronization (server side)" DisplayName_L2="AD - Synchronisation (c�t� serveur)" Connector="AD" /><BuildRoleModelTask Identifier="Access_ConnectorBuildRoleModel" DisplayName_L1="Access - Build the Role Model" DisplayName_L2="Access - Fabrication du mod�le de r�les" Connector="Access" /><UpdateClassificationTask Identifier="Access_ConnectorClassification" DisplayName_L1="Access - Resources Classification" DisplayName_L2="Access - Classification des ressources" Connector="Access" /><ComputeCorrelationKeysTask Identifier="Access_ConnectorCorrelation" DisplayName_L1="Access - Compute all Correlations" DisplayName_L2="Access - Calcul des corr�lations" Connector="Access" /><ExportTask Identifier="Access_ConnectorExport" DisplayName_L1="Access - Extract Changes" DisplayName_L2="Access - Extraction des modifications" Connector="Access" /><UpdateEntityPropertyExpressionsTask Identifier="Access_ConnectorExpression" DisplayName_L1="Access - Update Computed Properties" DisplayName_L2="Access - Mise � jour des propri�t�s calcul�es" Connector="Access" /><FulfillTask Identifier="Access_ConnectorFulfillment" DisplayName_L1="Access - Fulfillment" DisplayName_L2="Access - Alimentation" Connector="Access" /><GenerateProvisioningOrdersTask Identifier="Access_ConnectorGenerateOrders" DisplayName_L1="Access - Generate Provisioning Orders" DisplayName_L2="Access - G�n�ration des ordres de provisioning" Connector="Access" /><ComputeRoleModelTask Identifier="Access_ConnectorPolicy" DisplayName_L1="Access - Apply the Role Model" DisplayName_L2="Access - Evaluation du mod�le de r�les" Connector="Access" /><PrepareSynchronizationTask Identifier="Access_ConnectorPrepareSynchronization" DisplayName_L1="Access - Synchronization (agent side)" DisplayName_L2="Access - Synchronisation (c�t� agent)" Connector="Access" /><RefreshSchemaTask Identifier="Access_ConnectorRefreshSchema" DisplayName_L1="Access - Refresh the connection schema" DisplayName_L2="Access - Rafra�chissement des sch�mas des connexions" Connector="Access" /><SynchronizeTask Identifier="Access_ConnectorSynchronization" DisplayName_L1="Access - Synchronization (server side)" DisplayName_L2="Access - Synchronisation (c�t� serveur)" Connector="Access" /><BuildRoleModelTask Identifier="MicrosoftEntraID_ConnectorBuildRoleModel" DisplayName_L1="Microsoft Entra ID - Build the Role Model" DisplayName_L2="Microsoft Entra ID - Fabrication du mod�le de r�les" Connector="MicrosoftEntraID" /><UpdateClassificationTask Identifier="MicrosoftEntraID_ConnectorClassification" DisplayName_L1="Microsoft Entra ID - Resources Classification" DisplayName_L2="Microsoft Entra ID - Classification des ressources" Connector="MicrosoftEntraID" /><ComputeCorrelationKeysTask Identifier="MicrosoftEntraID_ConnectorCorrelation" DisplayName_L1="Microsoft Entra ID - Compute all Correlations" DisplayName_L2="Microsoft Entra ID - Calcul des corr�lations" Connector="MicrosoftEntraID" /><ExportTask Identifier="MicrosoftEntraID_ConnectorExport" DisplayName_L1="Microsoft Entra ID - Extract Changes" DisplayName_L2="Microsoft Entra ID - Extraction des modifications" Connector="MicrosoftEntraID" /><UpdateEntityPropertyExpressionsTask Identifier="MicrosoftEntraID_ConnectorExpression" DisplayName_L1="Microsoft Entra ID - Update Computed Properties" DisplayName_L2="Microsoft Entra ID - Mise � jour des propri�t�s calcul�es" Connector="MicrosoftEntraID" /><FulfillTask Identifier="MicrosoftEntraID_ConnectorFulfillment" DisplayName_L1="Microsoft Entra ID - Fulfillment" DisplayName_L2="Microsoft Entra ID - Alimentation" Connector="MicrosoftEntraID" /><GenerateProvisioningOrdersTask Identifier="MicrosoftEntraID_ConnectorGenerateOrders" DisplayName_L1="Microsoft Entra ID - Generate Provisioning Orders" DisplayName_L2="Microsoft Entra ID - G�n�ration des ordres de provisioning" Connector="MicrosoftEntraID" /><ComputeRoleModelTask Identifier="MicrosoftEntraID_ConnectorPolicy" DisplayName_L1="Microsoft Entra ID - Apply the Role Model" DisplayName_L2="Microsoft Entra ID - Evaluation du mod�le de r�les" Connector="MicrosoftEntraID" /><PrepareSynchronizationTask Identifier="MicrosoftEntraID_ConnectorPrepareSynchronization" DisplayName_L1="Microsoft Entra ID - Synchronization (agent side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (c�t� agent)" Connector="MicrosoftEntraID" /><RefreshSchemaTask Identifier="MicrosoftEntraID_ConnectorRefreshSchema" DisplayName_L1="Microsoft Entra ID - Refresh the connection schema" DisplayName_L2="Microsoft Entra ID - Rafra�chissement des sch�mas des connexions" Connector="MicrosoftEntraID" /><SynchronizeTask Identifier="MicrosoftEntraID_ConnectorSynchronization" DisplayName_L1="Microsoft Entra ID - Synchronization (server side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (c�t� serveur)" Connector="MicrosoftEntraID" /><BuildRoleModelTask Identifier="Directory_ConnectorBuildRoleModel" DisplayName_L1="Directory - Build the Role Model" DisplayName_L2="R�f�rentiel - Fabrication du mod�le de r�les" Connector="Directory" /><UpdateClassificationTask Identifier="Directory_ConnectorClassification" DisplayName_L1="Directory - Resources Classification" DisplayName_L2="R�f�rentiel - Classification des ressources" Connector="Directory" /><ComputeCorrelationKeysTask Identifier="Directory_ConnectorCorrelation" DisplayName_L1="Directory - Compute all Correlations" DisplayName_L2="R�f�rentiel - Calcul des corr�lations" Connector="Directory" /><ExportTask Identifier="Directory_ConnectorExport" DisplayName_L1="Directory - Extract Changes" DisplayName_L2="R�f�rentiel - Extraction des modifications" Connector="Directory" /><UpdateEntityPropertyExpressionsTask Identifier="Directory_ConnectorExpression" DisplayName_L1="Directory - Update Computed Properties" DisplayName_L2="R�f�rentiel - Mise � jour des propri�t�s calcul�es" Connector="Directory" /><FulfillTask Identifier="Directory_ConnectorFulfillment" DisplayName_L1="Directory - Fulfillment" DisplayName_L2="R�f�rentiel - Alimentation" Connector="Directory" /><GenerateProvisioningOrdersTask Identifier="Directory_ConnectorGenerateOrders" DisplayName_L1="Directory - Generate Provisioning Orders" DisplayName_L2="R�f�rentiel - G�n�ration des ordres de provisioning" Connector="Directory" /><ComputeRoleModelTask Identifier="Directory_ConnectorPolicy" DisplayName_L1="Directory - Apply the Role Model" DisplayName_L2="R�f�rentiel - Evaluation du mod�le de r�les" Connector="Directory" /><PrepareSynchronizationTask Identifier="Directory_ConnectorPrepareSynchronization" DisplayName_L1="Directory - Synchronization (agent side)" DisplayName_L2="R�f�rentiel - Synchronisation (c�t� agent)" Connector="Directory" /><RefreshSchemaTask Identifier="Directory_ConnectorRefreshSchema" DisplayName_L1="Directory - Refresh the connection schema" DisplayName_L2="R�f�rentiel - Rafra�chissement des sch�mas des connexions" Connector="Directory" /><SynchronizeTask Identifier="Directory_ConnectorSynchronization" DisplayName_L1="Directory - Synchronization (server side)" DisplayName_L2="R�f�rentiel - Synchronisation (c�t� serveur)" Connector="Directory" /><BuildRoleModelTask Identifier="HR_ConnectorBuildRoleModel" DisplayName_L1="HR - Build the Role Model" DisplayName_L2="HR - Fabrication du mod�le de r�les" Connector="HR" /><UpdateClassificationTask Identifier="HR_ConnectorClassification" DisplayName_L1="HR - Resources Classification" DisplayName_L2="HR - Classification des ressources" Connector="HR" /><ComputeCorrelationKeysTask Identifier="HR_ConnectorCorrelation" DisplayName_L1="HR - Compute all Correlations" DisplayName_L2="HR - Calcul des corr�lations" Connector="HR" /><ExportTask Identifier="HR_ConnectorExport" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Connector="HR" /><UpdateEntityPropertyExpressionsTask Identifier="HR_ConnectorExpression" DisplayName_L1="HR - Update Computed Properties" DisplayName_L2="HR - Mise � jour des propri�t�s calcul�es" Connector="HR" /><FulfillTask Identifier="HR_ConnectorFulfillment" DisplayName_L1="HR - Fulfillment" DisplayName_L2="HR - Alimentation" Connector="HR" /><GenerateProvisioningOrdersTask Identifier="HR_ConnectorGenerateOrders" DisplayName_L1="HR - Generate Provisioning Orders" DisplayName_L2="HR - G�n�ration des ordres de provisioning" Connector="HR" /><ComputeRoleModelTask Identifier="HR_ConnectorPolicy" DisplayName_L1="HR - Apply the Role Model" DisplayName_L2="HR - Evaluation du mod�le de r�les" Connector="HR" /><PrepareSynchronizationTask Identifier="HR_ConnectorPrepareSynchronization" DisplayName_L1="HR - Synchronization (agent side)" DisplayName_L2="HR - Synchronisation (c�t� agent)" Connector="HR" /><RefreshSchemaTask Identifier="HR_ConnectorRefreshSchema" DisplayName_L1="HR - Refresh the connection schema" DisplayName_L2="HR - Rafra�chissement des sch�mas des connexions" Connector="HR" /><SynchronizeTask Identifier="HR_ConnectorSynchronization" DisplayName_L1="HR - Synchronization (server side)" DisplayName_L2="HR - Synchronisation (c�t� serveur)" Connector="HR" /><BuildRoleModelTask Identifier="LDAP_ConnectorBuildRoleModel" DisplayName_L1="LDAP - Build the Role Model" DisplayName_L2="LDAP - Fabrication du mod�le de r�les" Connector="LDAP" /><UpdateClassificationTask Identifier="LDAP_ConnectorClassification" DisplayName_L1="LDAP - Resources Classification" DisplayName_L2="LDAP - Classification des ressources" Connector="LDAP" /><ComputeCorrelationKeysTask Identifier="LDAP_ConnectorCorrelation" DisplayName_L1="LDAP - Compute all Correlations" DisplayName_L2="LDAP - Calcul des corr�lations" Connector="LDAP" /><ExportTask Identifier="LDAP_ConnectorExport" DisplayName_L1="LDAP - Extract Changes" DisplayName_L2="LDAP - Extraction des modifications" Connector="LDAP" /><UpdateEntityPropertyExpressionsTask Identifier="LDAP_ConnectorExpression" DisplayName_L1="LDAP - Update Computed Properties" DisplayName_L2="LDAP - Mise � jour des propri�t�s calcul�es" Connector="LDAP" /><FulfillTask Identifier="LDAP_ConnectorFulfillment" DisplayName_L1="LDAP - Fulfillment" DisplayName_L2="LDAP - Alimentation" Connector="LDAP" /><GenerateProvisioningOrdersTask Identifier="LDAP_ConnectorGenerateOrders" DisplayName_L1="LDAP - Generate Provisioning Orders" DisplayName_L2="LDAP - G�n�ration des ordres de provisioning" Connector="LDAP" /><ComputeRoleModelTask Identifier="LDAP_ConnectorPolicy" DisplayName_L1="LDAP - Apply the Role Model" DisplayName_L2="LDAP - Evaluation du mod�le de r�les" Connector="LDAP" /><PrepareSynchronizationTask Identifier="LDAP_ConnectorPrepareSynchronization" DisplayName_L1="LDAP - Synchronization (agent side)" DisplayName_L2="LDAP - Synchronisation (c�t� agent)" Connector="LDAP" /><RefreshSchemaTask Identifier="LDAP_ConnectorRefreshSchema" DisplayName_L1="LDAP - Refresh the connection schema" DisplayName_L2="LDAP - Rafra�chissement des sch�mas des connexions" Connector="LDAP" /><SynchronizeTask Identifier="LDAP_ConnectorSynchronization" DisplayName_L1="LDAP - Synchronization (server side)" DisplayName_L2="LDAP - Synchronisation (c�t� serveur)" Connector="LDAP" /><BuildRoleModelTask Identifier="SAB_ConnectorBuildRoleModel" DisplayName_L1="SAB - Build the Role Model" DisplayName_L2="SAB - Fabrication du mod�le de r�les" Connector="SAB" /><UpdateClassificationTask Identifier="SAB_ConnectorClassification" DisplayName_L1="SAB - Resources Classification" DisplayName_L2="SAB - Classification des ressources" Connector="SAB" /><ComputeCorrelationKeysTask Identifier="SAB_ConnectorCorrelation" DisplayName_L1="SAB - Compute all Correlations" DisplayName_L2="SAB - Calcul des corr�lations" Connector="SAB" /><ExportTask Identifier="SAB_ConnectorExport" DisplayName_L1="SAB - Extract Changes" DisplayName_L2="SAB - Extraction des modifications" Connector="SAB" /><UpdateEntityPropertyExpressionsTask Identifier="SAB_ConnectorExpression" DisplayName_L1="SAB - Update Computed Properties" DisplayName_L2="SAB - Mise � jour des propri�t�s calcul�es" Connector="SAB" /><FulfillTask Identifier="SAB_ConnectorFulfillment" DisplayName_L1="SAB - Fulfillment" DisplayName_L2="SAB - Alimentation" Connector="SAB" /><GenerateProvisioningOrdersTask Identifier="SAB_ConnectorGenerateOrders" DisplayName_L1="SAB - Generate Provisioning Orders" DisplayName_L2="SAB - G�n�ration des ordres de provisioning" Connector="SAB" /><ComputeRoleModelTask Identifier="SAB_ConnectorPolicy" DisplayName_L1="SAB - Apply the Role Model" DisplayName_L2="SAB - Evaluation du mod�le de r�les" Connector="SAB" /><PrepareSynchronizationTask Identifier="SAB_ConnectorPrepareSynchronization" DisplayName_L1="SAB - Synchronization (agent side)" DisplayName_L2="SAB - Synchronisation (c�t� agent)" Connector="SAB" /><RefreshSchemaTask Identifier="SAB_ConnectorRefreshSchema" DisplayName_L1="SAB - Refresh the connection schema" DisplayName_L2="SAB - Rafra�chissement des sch�mas des connexions" Connector="SAB" /><SynchronizeTask Identifier="SAB_ConnectorSynchronization" DisplayName_L1="SAB - Synchronization (server side)" DisplayName_L2="SAB - Synchronisation (c�t� serveur)" Connector="SAB" /><BuildRoleModelTask Identifier="SAP_ConnectorBuildRoleModel" DisplayName_L1="SAP - Build the Role Model" DisplayName_L2="SAP - Fabrication du mod�le de r�les" Connector="SAP" /><UpdateClassificationTask Identifier="SAP_ConnectorClassification" DisplayName_L1="SAP - Resources Classification" DisplayName_L2="SAP - Classification des ressources" Connector="SAP" /><ComputeCorrelationKeysTask Identifier="SAP_ConnectorCorrelation" DisplayName_L1="SAP - Compute all Correlations" DisplayName_L2="SAP - Calcul des corr�lations" Connector="SAP" /><ExportTask Identifier="SAP_ConnectorExport" DisplayName_L1="SAP - Extract Changes" DisplayName_L2="SAP - Extraction des modifications" Connector="SAP" /><UpdateEntityPropertyExpressionsTask Identifier="SAP_ConnectorExpression" DisplayName_L1="SAP - Update Computed Properties" DisplayName_L2="SAP - Mise � jour des propri�t�s calcul�es" Connector="SAP" /><FulfillTask Identifier="SAP_ConnectorFulfillment" DisplayName_L1="SAP - Fulfillment" DisplayName_L2="SAP - Alimentation" Connector="SAP" /><GenerateProvisioningOrdersTask Identifier="SAP_ConnectorGenerateOrders" DisplayName_L1="SAP - Generate Provisioning Orders" DisplayName_L2="SAP - G�n�ration des ordres de provisioning" Connector="SAP" /><ComputeRoleModelTask Identifier="SAP_ConnectorPolicy" DisplayName_L1="SAP - Apply the Role Model" DisplayName_L2="SAP - Evaluation du mod�le de r�les" Connector="SAP" /><PrepareSynchronizationTask Identifier="SAP_ConnectorPrepareSynchronization" DisplayName_L1="SAP - Synchronization (agent side)" DisplayName_L2="SAP - Synchronisation (c�t� agent)" Connector="SAP" /><RefreshSchemaTask Identifier="SAP_ConnectorRefreshSchema" DisplayName_L1="SAP - Refresh the connection schema" DisplayName_L2="SAP - Rafra�chissement des sch�mas des connexions" Connector="SAP" /><SynchronizeTask Identifier="SAP_ConnectorSynchronization" DisplayName_L1="SAP - Synchronization (server side)" DisplayName_L2="SAP - Synchronisation (c�t� serveur)" Connector="SAP" /><BuildRoleModelTask Identifier="ServiceNow_ConnectorBuildRoleModel" DisplayName_L1="ServiceNow - Build the Role Model" DisplayName_L2="ServiceNow - Fabrication du mod�le de r�les" Connector="ServiceNow" /><UpdateClassificationTask Identifier="ServiceNow_ConnectorClassification" DisplayName_L1="ServiceNow - Resources Classification" DisplayName_L2="ServiceNow - Classification des ressources" Connector="ServiceNow" /><ComputeCorrelationKeysTask Identifier="ServiceNow_ConnectorCorrelation" DisplayName_L1="ServiceNow - Compute all Correlations" DisplayName_L2="ServiceNow - Calcul des corr�lations" Connector="ServiceNow" /><ExportTask Identifier="ServiceNow_ConnectorExport" DisplayName_L1="ServiceNow - Extract Changes" DisplayName_L2="ServiceNow - Extraction des modifications" Connector="ServiceNow" /><UpdateEntityPropertyExpressionsTask Identifier="ServiceNow_ConnectorExpression" DisplayName_L1="ServiceNow - Update Computed Properties" DisplayName_L2="ServiceNow - Mise � jour des propri�t�s calcul�es" Connector="ServiceNow" /><FulfillTask Identifier="ServiceNow_ConnectorFulfillment" DisplayName_L1="ServiceNow - Fulfillment" DisplayName_L2="ServiceNow - Alimentation" Connector="ServiceNow" /><GenerateProvisioningOrdersTask Identifier="ServiceNow_ConnectorGenerateOrders" DisplayName_L1="ServiceNow - Generate Provisioning Orders" DisplayName_L2="ServiceNow - G�n�ration des ordres de provisioning" Connector="ServiceNow" /><ComputeRoleModelTask Identifier="ServiceNow_ConnectorPolicy" DisplayName_L1="ServiceNow - Apply the Role Model" DisplayName_L2="ServiceNow - Evaluation du mod�le de r�les" Connector="ServiceNow" /><PrepareSynchronizationTask Identifier="ServiceNow_ConnectorPrepareSynchronization" DisplayName_L1="ServiceNow - Synchronization (agent side)" DisplayName_L2="ServiceNow - Synchronisation (c�t� agent)" Connector="ServiceNow" /><RefreshSchemaTask Identifier="ServiceNow_ConnectorRefreshSchema" DisplayName_L1="ServiceNow - Refresh the connection schema" DisplayName_L2="ServiceNow - Rafra�chissement des sch�mas des connexions" Connector="ServiceNow" /><SynchronizeTask Identifier="ServiceNow_ConnectorSynchronization" DisplayName_L1="ServiceNow - Synchronization (server side)" DisplayName_L2="ServiceNow - Synchronisation (c�t� serveur)" Connector="ServiceNow" /><BuildRoleModelTask Identifier="SharePoint_ConnectorBuildRoleModel" DisplayName_L1="SharePoint - Build the Role Model" DisplayName_L2="SharePoint - Fabrication du mod�le de r�les" Connector="SharePoint" /><UpdateClassificationTask Identifier="SharePoint_ConnectorClassification" DisplayName_L1="SharePoint - Resources Classification" DisplayName_L2="SharePoint - Classification des ressources" Connector="SharePoint" /><ComputeCorrelationKeysTask Identifier="SharePoint_ConnectorCorrelation" DisplayName_L1="SharePoint - Compute all Correlations" DisplayName_L2="SharePoint - Calcul des corr�lations" Connector="SharePoint" /><ExportTask Identifier="SharePoint_ConnectorExport" DisplayName_L1="SharePoint - Extract Changes" DisplayName_L2="SharePoint - Extraction des modifications" Connector="SharePoint" /><UpdateEntityPropertyExpressionsTask Identifier="SharePoint_ConnectorExpression" DisplayName_L1="SharePoint - Update Computed Properties" DisplayName_L2="SharePoint - Mise � jour des propri�t�s calcul�es" Connector="SharePoint" /><FulfillTask Identifier="SharePoint_ConnectorFulfillment" DisplayName_L1="SharePoint - Fulfillment" DisplayName_L2="SharePoint - Alimentation" Connector="SharePoint" /><GenerateProvisioningOrdersTask Identifier="SharePoint_ConnectorGenerateOrders" DisplayName_L1="SharePoint - Generate Provisioning Orders" DisplayName_L2="SharePoint - G�n�ration des ordres de provisioning" Connector="SharePoint" /><ComputeRoleModelTask Identifier="SharePoint_ConnectorPolicy" DisplayName_L1="SharePoint - Apply the Role Model" DisplayName_L2="SharePoint - Evaluation du mod�le de r�les" Connector="SharePoint" /><PrepareSynchronizationTask Identifier="SharePoint_ConnectorPrepareSynchronization" DisplayName_L1="SharePoint - Synchronization (agent side)" DisplayName_L2="SharePoint - Synchronisation (c�t� agent)" Connector="SharePoint" /><RefreshSchemaTask Identifier="SharePoint_ConnectorRefreshSchema" DisplayName_L1="SharePoint - Refresh the connection schema" DisplayName_L2="SharePoint - Rafra�chissement des sch�mas des connexions" Connector="SharePoint" /><SynchronizeTask Identifier="SharePoint_ConnectorSynchronization" DisplayName_L1="SharePoint - Synchronization (server side)" DisplayName_L2="SharePoint - Synchronisation (c�t� serveur)" Connector="SharePoint" /><BuildRoleModelTask Identifier="SharedFolder_ConnectorBuildRoleModel" DisplayName_L1="SharedFolder - Build the Role Model" DisplayName_L2="SharedFolder - Fabrication du mod�le de r�les" Connector="SharedFolder" /><UpdateClassificationTask Identifier="SharedFolder_ConnectorClassification" DisplayName_L1="SharedFolder - Resources Classification" DisplayName_L2="SharedFolder - Classification des ressources" Connector="SharedFolder" /><ComputeCorrelationKeysTask Identifier="SharedFolder_ConnectorCorrelation" DisplayName_L1="SharedFolder - Compute all Correlations" DisplayName_L2="SharedFolder - Calcul des corr�lations" Connector="SharedFolder" /><ExportTask Identifier="SharedFolder_ConnectorExport" DisplayName_L1="SharedFolder - Extract Changes" DisplayName_L2="SharedFolder - Extraction des modifications" Connector="SharedFolder" /><UpdateEntityPropertyExpressionsTask Identifier="SharedFolder_ConnectorExpression" DisplayName_L1="SharedFolder - Update Computed Properties" DisplayName_L2="SharedFolder - Mise � jour des propri�t�s calcul�es" Connector="SharedFolder" /><FulfillTask Identifier="SharedFolder_ConnectorFulfillment" DisplayName_L1="SharedFolder - Fulfillment" DisplayName_L2="SharedFolder - Alimentation" Connector="SharedFolder" /><GenerateProvisioningOrdersTask Identifier="SharedFolder_ConnectorGenerateOrders" DisplayName_L1="SharedFolder - Generate Provisioning Orders" DisplayName_L2="SharedFolder - G�n�ration des ordres de provisioning" Connector="SharedFolder" /><ComputeRoleModelTask Identifier="SharedFolder_ConnectorPolicy" DisplayName_L1="SharedFolder - Apply the Role Model" DisplayName_L2="SharedFolder - Evaluation du mod�le de r�les" Connector="SharedFolder" /><PrepareSynchronizationTask Identifier="SharedFolder_ConnectorPrepareSynchronization" DisplayName_L1="SharedFolder - Synchronization (agent side)" DisplayName_L2="SharedFolder - Synchronisation (c�t� agent)" Connector="SharedFolder" /><RefreshSchemaTask Identifier="SharedFolder_ConnectorRefreshSchema" DisplayName_L1="SharedFolder - Refresh the connection schema" DisplayName_L2="SharedFolder - Rafra�chissement des sch�mas des connexions" Connector="SharedFolder" /><SynchronizeTask Identifier="SharedFolder_ConnectorSynchronization" DisplayName_L1="SharedFolder - Synchronization (server side)" DisplayName_L2="SharedFolder - Synchronisation (c�t� serveur)" Connector="SharedFolder" />
Create Connector Synchro Complete
This scaffolding generates a synchronization job (in Complete mode) for the given connector.
The tasks created in the Scaffoldings are sorted by level. The levels are visible via the tools: Usercube-Get-JobSteps.exe
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<CreateConnectorSynchroComplete DisplayName_L1="10: Microsoft Entra ID (formerly Azure Active Directory) - Synchronization Complete (scaffolding)" Connector="MicrosoftEntraID" JobIdentifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding"/>
Properties
Property | Type | Description |
---|---|---|
Connector required | String | Identifier of the connector involved in the job to be generated. |
DisplayName_L1 optional | String | Display name of the scaffolding in language 1 (up to 16). |
JobIdentifier optional | String | For job scaffoldings, identifier of the job to be generated. If not defined, the job identifier is calculated. |
Child Elements
- AddTask (optional) — Add a task before or after another in the job
- CronTabExpression (optional) — Schedule the job
- FormatPropertiesInResource (optional) — Converts string properties to their corresponding types in the 'Resource' section of the provisioning order
- FulfillInternalWorkflowsPath (optional) — Add the path of the json configuration for a connector with IsWorkflowProvisioning set to true
- LinkDependTask (optional) — Link a child Task with a parent to not launch the child if the parent has finish with state warning
- NoProvisioning (optional) — Avoid provisioning
- NoSynchronization (optional) — Avoid collect
- OpenIdIdentifier (required) — Add a OpenID to the job and the tasks
AddTask
NOTE: The old algorithm is no longer supported, so manual task addition is no longer required. If an exceptional situation requres the creation of a task note that the CopyOccurence must be deleted from the code.
Example
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
ComputeRoleModelTask Dirty="1" DisplayName_L1="dfedf" Identifier="AddedTask">
<TaskEntityType EntityType="Directory_User"/>
</ComputeRoleModelTask>
<CreateAgentSynchroIncremental JobIdentifier="Job_Fast"
DisplayName_L1="91: Background Sync/Provisioning Job"
DisplayName_L2="91: Tâche de fond de Synchro/provisioning" Agent="Default">
<OpenIdIdentifier Identifier="Job" />
<AddTask Task="AddedTask" TaskToCompareWith="Fulfill" Before="1" Occurence="2" />
<AddTask Task="AddedTask" TaskToCompareWith="AD_Incremental_ADExportFulfillment" Before="1"/>
</CreateAgentSynchroIncremental>
The property list for the AddTask is the following:
Property | Type | Description |
---|---|---|
Task required | String | Identifier of the task to add. |
TaskToCompareWith required | String | The identifier of the task before or after which the new task will be inserted |
After default value: false | Boolean | For the Argument AddTask the property after define the place of the task to add with the TaskCompareWith. |
Before default value: false | Boolean | For the Argument AddTask the property before define the place of the task to add with the TaskCompareWith. |
CronTabExpression
Property | Type | Description |
---|---|---|
CronTab required | String | Represents the argument value. |
CronTimeZone optional | CronTimeZone | For Argument AddTask, Occurence of the TaskToCompare after or before which the task will be added. |
FulfillInternalWorkflowsPath
Property | Type | Description |
---|---|---|
ConnectorIdentifier required | String | Identifier of the connector involved in the following arguments: NoConnectorSynchronization ; NoConnectorProvisioning ; NotUsed ; FulfillInternalWorkflowsPath ; PrincipalDataConnector . |
Path required | String | Represents the argument value. |
LinkDependTask
Property | Type | Description |
---|---|---|
DependOn required | String | Identifier of parent Task. |
Task required | String | Identifier of child Task. |
ChildOccurence default value: 0 | Int32 | Search the occurrence x to link with the parent. |
ParentOccurence default value: 0 | Int32 | Occurrence of the parentTask which the task will be linked |
OpenIdIdentifier
Property | Type | Description |
---|---|---|
Identifier required | String | Identifier of the OpenId. |
Generated XML
Our example generates the following configuration:
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<Job Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding" DisplayName_L1="10: Microsoft Entra ID - Synchronization Complete (scaffolding)" Agent="Local">
<ExportTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_Export_MicrosoftEntraID_Complete_MicrosoftEntraIDExportFulfillment" DisplayName_L1="Microsoft Entra ID - Extract Changes" DisplayName_L2="Microsoft Entra ID - Extraction des modifications" Agent="Local" Connector="MicrosoftEntraID" Level="0" OpenIdClient="Job" Connection="MicrosoftEntraIDExportFulfillment" ContinueOnError="true" IgnoreCookieFile="true" />
<PrepareSynchronizationTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_PrepareSynchronization_MicrosoftEntraID_Complete" DisplayName_L1="Microsoft Entra ID - Synchronization (agent side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (côté agent)" Agent="Local" Connector="MicrosoftEntraID" Level="1" OpenIdClient="Job" SynchronizationMode="Complete">
<TaskDependsOnTask ParentTask="MicrosoftEntraID_Synchronize_Complete_Scaffolding_Export_MicrosoftEntraID_Complete_MicrosoftEntraIDExportFulfillment" />
</PrepareSynchronizationTask>
<SynchronizeTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_Synchronize_MicrosoftEntraID" DisplayName_L1="Microsoft Entra ID - Synchronization (server side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (côté serveur)" Connector="MicrosoftEntraID" Level="2">
<TaskDependsOnTask ParentTask="MicrosoftEntraID_Synchronize_Complete_Scaffolding_PrepareSynchronization_MicrosoftEntraID_Complete" />
</SynchronizeTask>
<UpdateEntityPropertyExpressionsTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_UpdateEntityPropertyExpressions1" DisplayName_L1="Update Computed Properties" DisplayName_L2="Mise à jour des propriétés calculées" Level="3">
<TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" />
<TaskEntityType EntityType="Directory_Guest" />
<TaskEntityType EntityType="Directory_User" />
</UpdateEntityPropertyExpressionsTask>
<ComputeCorrelationKeysTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_ComputeCorrelationKeys1_AllEntities" DisplayName_L1="Compute all Correlations" DisplayName_L2="Calcul des corrélations" Level="4">
<TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" />
<TaskEntityType EntityType="Directory_Guest" />
<TaskEntityType EntityType="Directory_User" />
</ComputeCorrelationKeysTask>
<ComputeRoleModelTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_ComputeRoleModel1" DisplayName_L1="Apply the Role Model" DisplayName_L2="Evaluation du modèle de rôles" Level="5">
<TaskEntityType EntityType="Directory_Guest" />
<TaskEntityType EntityType="Directory_User" />
</ComputeRoleModelTask>
<ComputeRiskScoresTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_ComputeRiskScores1" DisplayName_L1="Compute Risk Scores" DisplayName_L2="Calcul des scores de risques" Level="6">
<TaskEntityType EntityType="Directory_Guest" />
<TaskEntityType EntityType="Directory_User" />
</ComputeRiskScoresTask>
<GenerateProvisioningOrdersTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_GenerateProvisioningOrders1" DisplayName_L1="Generate Provisioning Orders - Microsoft Entra ID" DisplayName_L2="Génération des ordres de provisioning - Microsoft Entra ID" Level="7">
<TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_Guest" />
<TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_NominativeUser" />
</GenerateProvisioningOrdersTask>
<FulfillTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_Fulfill1" DisplayName_L1="Fulfillment - Microsoft Entra ID" DisplayName_L2="Alimentation - Microsoft Entra ID" Agent="Local" Level="8" OpenIdClient="Job" Dirty="false" ContinueOnError="true">
<TaskDependsOnTask ParentTask="MicrosoftEntraID_Synchronize_Complete_Scaffolding_GenerateProvisioningOrders1" />
<TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_Guest" />
<TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_NominativeUser" />
</FulfillTask>
<UpdateParametersContextDisplayNamesTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_UpdateParametersContextDisplayNames" DisplayName_L1="Update of Parameters Context Display Names" DisplayName_L2="Mise à jour des noms des contextes de paramètres" Level="9" />
<SendRoleModelNotificationsTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_SendRoleModelNotifications" DisplayName_L1="Send Role Model Notifications" DisplayName_L2="Envoi des notifications de modèle de rôles" Level="10">
<TaskEntityType EntityType="Directory_Bot" />
<TaskEntityType EntityType="Directory_Guest" />
<TaskEntityType EntityType="Directory_User" />
</SendRoleModelNotificationsTask>
<MaintainIndexesTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_MaintainIndexes" DisplayName_L1="SQL Index and Statistics Maintenance" DisplayName_L2="Maintenance des index SQL et des statistiques" Level="11" />
</Job>
Create Connector Synchro Incremental
This scaffolding generates a synchronization job (in Incremental mode) for the given connector.
The tasks created in the Scaffoldings are sorted by level. The levels are visible via the tools: Usercube-Get-JobSteps.exe
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<CreateConnectorSynchroIncremental DisplayName_L1="10: Microsoft Entra ID (formerly Azure Active Directory) - Synchronization Incremental (scaffolding)" Connector="MicrosoftEntraID" JobIdentifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding"/>
Properties
Property | Type | Description |
---|---|---|
Connector required | String | Identifier of the connector involved in the job to be generated. |
DisplayName_L1 optional | String | Display name of the scaffolding in language 1 (up to 16). |
JobIdentifier optional | String | For job scaffoldings, identifier of the job to be generated. If not defined, the job identifier is calculated. |
OldAlgorithm optional | Boolean | Internal use. |
Child Elements
- AddTask (optional) — Add a task before or after another in the job.
- CronTabExpression (optional) — Schedule the job.
- FormatPropertiesInResource (optional) — Converts string properties to their corresponding types in the 'Resource' section of the provisioning order.
- FulfillInternalWorkflowsPath (optional) — Add the path of the json configuration for a connector with IsWorkflowProvisioning set to true.
- LinkDependTask (optional) — Link a child Task with a parent to not launch the child if the parent has finish with state warning.
- NoProvisioning (optional) — Avoid provisioning.
- NoSynchronization (optional) — Avoid collect.
- OpenIdIdentifier (optional) — Add a OpenID to the job and the tasks.
AddTask
Property | Type | Description |
---|---|---|
Task required | String | Identifier of the task to add. |
TaskToCompareWith required | String | The identifier of the task before or after which the new task will be inserted |
After default value: false | Boolean | For the Argument AddTask the property after define the place of the task to add with the TaskCompareWith. |
Before default value: false | Boolean | For the Argument AddTask the property before define the place of the task to add with the TaskCompareWith. |
CopyOccurence default value: 0 | Int32 | For Argument AddTask, Specify the Occurence to copy and add the Task in a specify Job. |
Occurence default value: 0 | Int32 | Occurrence of the TaskToCompare after or before which the task will be added. |
CronTabExpression
Property | Type | Description |
---|---|---|
CronTab required | String | Represents the argument value. |
CronTimeZone optional | CronTimeZone | For Argument AddTask, Occurrence of the TaskToCompare after or before which the task will be added. |
FulfillInternalWorkflowsPath
Property | Type | Description |
---|---|---|
ConnectorIdentifier required | String | Identifier of the connector involved in the following arguments: NoConnectorSynchronization ; NoConnectorProvisioning ; NotUsed ; FulfillInternalWorkflowsPath ; PrincipalDataConnector . |
Path required | String | Represents the argument value. |
LinkDependTask
Property | Type | Description |
---|---|---|
DependOn required | String | Identifier of parent Task. |
Task required | String | Identifier of child Task. |
ChildOccurence default value: 0 | Int32 | Search the occurrence x to link with the parent. |
ParentOccurence default value: 0 | Int32 | Occurrence of the parentTask which the task will be linked |
OpenIdIdentifier
Property | Type | Description |
---|---|---|
Identifier required | String | Identifier of the OpenId |
Generated XML
Our example generates the following configuration:
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<Job Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding" DisplayName_L1="10: Microsoft Entra ID - Synchronization Incremental (scaffolding)" Agent="Local" IsIncremental="true">
<ExportTask Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_Export_MicrosoftEntraID_Incremental_MicrosoftEntraIDExportFulfillment" DisplayName_L1="Microsoft Entra ID - Extract Changes" DisplayName_L2="Microsoft Entra ID - Extraction des modifications" Agent="Local" Connector="MicrosoftEntraID" Level="0" OpenIdClient="Job" Connection="MicrosoftEntraIDExportFulfillment" ContinueOnError="true" />
<PrepareSynchronizationTask Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_PrepareSynchronizationChanges_MicrosoftEntraID_Incremental" DisplayName_L1="Microsoft Entra ID - Incremental Synchronization (agent side)" DisplayName_L2="Microsoft Entra ID - Synchronisation incrémentale (côté agent)" Agent="Local" Connector="MicrosoftEntraID" Level="1" OpenIdClient="Job" SynchronizationMode="Incremental" Type="Changes">
<TaskDependsOnTask ParentTask="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_Export_MicrosoftEntraID_Incremental_MicrosoftEntraIDExportFulfillment" />
</PrepareSynchronizationTask>
<SynchronizeTask Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_SynchronizeChanges_MicrosoftEntraID_DoNotDeleteChanges" DisplayName_L1="Microsoft Entra ID - Synchronization (changes server side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (changements côté serveur)" Connector="MicrosoftEntraID" Level="2" Type="Changes" DoNotDeleteChanges="true">
<TaskDependsOnTask ParentTask="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_PrepareSynchronizationChanges_MicrosoftEntraID_Incremental" />
</SynchronizeTask>
<SetRecentlyModifiedFlagTask Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_SetRecentlyModifiedFlag" DisplayName_L1="Tag Modified Objects" DisplayName_L2="Marquage des objets modifiés" Level="3">
<TaskDependsOnTask ParentTask="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_SynchronizeChanges_MicrosoftEntraID_DoNotDeleteChanges" />
</SetRecentlyModifiedFlagTask>
<UpdateEntityPropertyExpressionsTask Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_UpdateEntityPropertyExpressions1_WithDirty" DisplayName_L1="Update Computed Properties" DisplayName_L2="Mise à jour des propriétés calculées" Level="4" Dirty="true">
<TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" />
<TaskEntityType EntityType="Directory_Guest" />
<TaskEntityType EntityType="Directory_User" />
</UpdateEntityPropertyExpressionsTask>
<ComputeCorrelationKeysTask Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_ComputeCorrelationKeys1_AllEntities_WithDirty" DisplayName_L1="Compute all Correlations" DisplayName_L2="Calcul des corrélations" Level="5" Dirty="true">
<TaskDependsOnTask ParentTask="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_SetRecentlyModifiedFlag" />
<TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" />
<TaskEntityType EntityType="Directory_Guest" />
<TaskEntityType EntityType="Directory_User" />
</ComputeCorrelationKeysTask>
<ComputeRoleModelTask Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_ComputeRoleModel1_WithDirty" DisplayName_L1="Apply the Role Model" DisplayName_L2="Evaluation du modèle de rôles" Level="6" Dirty="true">
<TaskDependsOnTask ParentTask="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_SetRecentlyModifiedFlag" />
<TaskEntityType EntityType="Directory_Guest" />
<TaskEntityType EntityType="Directory_User" />
</ComputeRoleModelTask>
<GenerateProvisioningOrdersTask Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_GenerateProvisioningOrders1" DisplayName_L1="Generate Provisioning Orders - Microsoft Entra ID" DisplayName_L2="Génération des ordres de provisioning - Microsoft Entra ID" Level="7">
<TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_Guest" />
<TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_NominativeUser" />
</GenerateProvisioningOrdersTask>
<FulfillTask Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_Fulfill1" DisplayName_L1="Fulfillment - Microsoft Entra ID" DisplayName_L2="Alimentation - Microsoft Entra ID" Agent="Local" Level="8" OpenIdClient="Job" Dirty="true" ContinueOnError="true">
<TaskDependsOnTask ParentTask="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_GenerateProvisioningOrders1" />
<TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_Guest" />
<TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_NominativeUser" />
</FulfillTask>
</Job>
Jobs
-
Creates the job to clean old tasks and jobs instances with state InProgress.
-
Create Access Certification Job
Creates the AccessCertification Job.
-
Creates for the given agent the synchronization job of all connectors present in the agent in Complete mode.
-
Create Agent Synchro Incremental
Creates for the given agent the synchronization job of all connectors present in the agent in incremental mode.
-
Creates all jobs by connector to launched task in the connector page.
-
Create Connector Synchro Complete
Creates for the given connector the synchronization in complete mode.
-
Create Connector Synchro Incremental
Creates for the given connector the synchronization job in incremental mode.
-
Creates the Initialization Job for the given agent.
Connectors
- Agent
- Connection
- Connection Table
- Connector
- Resource Type Mappings
- Entity Association Mapping
- Entity Type Mapping
- Password Reset Settings
Provisioning
This section describes different entities that manages the process of granting, changing, or removing user permissions to systems, applications and databases based on the security policy.
- Automation Rule
- Bulk Change
- Category
- Composite Role
- Composite Role Rule
- Context
- Context Rule
- Indirect Resource Rule
- Mining Rule
- Policy
- Record Section
- Resource Classification Rule
- Resource Correlation Rule
- Resource Type
- Risk
- Role Mapping
- Single Role
- Single Role Rule
Resources
Workflows
Workflow
In Identity Manager a workflow is a set of elemental units called activities that are stored as a model to describe a real-world process. A workflow provides a mechanism for automating multi-step processes across the application. It can be depicted as a sequence of operations, declared as work of a person or group, an organization of staff, or one or more simple or complex mechanisms.
Examples
The following example declares a simple workflow called Directory_User_StartInternal
that involves
resources from the entity type Directory_User
.
<Workflow Identifier="Directory_User_StartInternal" DisplayName_L1="User - New Employee" VariablesType="Workflow_Directory_User">
<Activity ... /> ...
</Workflow>
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Workflow' name displayed in the UI. This column is used for the first language. |
Identifier required | Type String Description Unique identifier of the workflow. |
IdentifierPrefix optional | Type String Description Workflow's identifier prefix, used to prefix the workflow's activity instances. |
VariablesType required | Type Int64 Description Entity type of the resources involved by the workflow. Must follow the naming convention Workflow_<EntityType> . |
Child Element: Activity
In Identity Manager, an activity is a elemental unit used to model a workflow's steps, such as the request of new records, the mailing of notifications to users about pending approvals, or the approval/decline of modifications. A workflow is made of a series of successive activities.
Examples
The following workflow is made of four activities to add a new worker in the system.
<Workflow Identifier="Directory_User_StartInternal" DisplayName_L1="User - New Employee" VariablesType="Workflow_Directory_User">
<Activity Identifier="Request" DisplayName_L1="Request" Template="ActionWithRefine" />
<Activity Identifier="PersistDraft" DisplayName_L1="Draft Creation" Template="PersistOnlyResources" WorkflowOverviewDisable="1"/>
<Activity Identifier="Review" DisplayName_L1="Review" Template="ReviewWithFeedback" />
<Activity Identifier="Persist" DisplayName_L1="Commit" Template="Persist" WorkflowOverviewDisable="1"/> </Workflow>
Properties
Property | Details |
---|---|
ArgumentBlockProvisioning default value: false | Type Boolean Description true to block provisioning orders (argument used only for an activity following the template Persist or PersistOnlyResources ). |
ArgumentCalledWorkflow optional | Type Int64 Description Workflow to call (argument used only for an activity following the template ContinueWith ). |
DisplayName_L1 required | Type String Description Activity's name to display in the UI. This column is used for the first language. |
Identifier required | Type String Description Unique identifier of the activity. |
Template required | Type Enumeration Description Identifier of the activity template. All possible values: - Action : awaits user modifications without another user's intervention. - ActionWithRefine : awaits user modifications with the possibility to delegate the action to another user. - Review : awaits user approval without another user's intervention. - ReviewWithFeedback : awaits user approval with the possibility of getting feedback from another user before taking the action. - Persist : saves the workflow's collected data to the repository and triggers dependant processes (i.e. provisioning). - PersistOnlyResources : saves the workflow's collected data to the repository and without triggering dependant processes (i.e. provisioning). - ContinueWith : Gets the previous activities of the workflow and continues starting from a given activity of another workflow. |
WorkflowOverviewDisable default value: false | Type Boolean Description true to disable the activity's appearance on the Workflow Overview screen. |
Connection Table
A ConnectionTable, linked to its ConnectionColumns, represents a potential Export output.
Properties
Property | Details |
---|---|
Connection required | Type Int64 Description The Id of the Connection having the ConnectionTable. |
DisplayName optional | Type String Description The name displayed for the ConnectionTable. |
Identifier required | Type String Description The identifier of the ConnectionTable. |
Path optional | Type String Description Path to the schema of the ConnectionTable. |
Child Element: Column
Connection columns correspond to the attributes existing in a specific external system and retrieved through its schema. They are linked to a connection table which can hold several connection columns. Connection columns provide an assistance to the input of properties in entity types to ensure that the attribute names are valid.
Properties
Property | Details |
---|---|
DisplayName optional | Type String Description Name displayed for the column. |
ForeignColumn optional | Type Int64 Description Defines the id of the foreign key if provided by the system. |
Identifier required | Type String Description Identifier of the column. |
IsMultivalued default value: false | Type Boolean Description Defines if the attribute is multi-valued. |
KeyType default value: 0 | Type ConnectionColumnKeyType Description Defines the key type of the column. - 0: not a key - 1: primary key - 2: unique key |
Path optional | Type String Description Allows to regroup columns based on a criteria. For example, for an LDAP system, the path is the value of the attribute objectClass. |
ValueLength default value: 0 | Type Int32 Description Maximum length of the attribute value. |
ValueType default value: 0 | Type ConnectionColumnValueType Description Defines the format of the attribute value. - 0: String - 1: Bytes - 2: Int32 - 3: Int64 - 4: DateTime - 5: Bool - 6: Guid - 7: Double - 8: Binary - 9: Byte - 10: Int16 |
Connection
A connection represents a link between a Connector and a connection package.
Examples
The following example creates a connection for the previously created connector AD
, using the
package Usercube.AD@0000001
with only the export task and not the fulfill task.
<Connection Connector="AD" DisplayName_L1="Connection Active Directory" Identifier="ADExportFulfillment" Package="Usercube.AD@0000001" DeactivationExportFulfill="Fulfill"/>
We will need to configure the connection settings in the appsettings.agent.json
file, by adding a
ADExportFulfillment
part in the Connections
section, for example:
appsettings.agent.json
{
...
"Connections": {
...
"ADExportFulfillment": {
"Servers": [
{
"Server": "contoso.server.com",
"BaseDN": "DC=contoso,DC=com"
}
],
"AuthType": "Basic",
"Login": "Contoso",
"Password": "ContOso$123456789",
"Filter": "(objectclass=*)",
"EnableSSL": "true"
},
...
}
}
Details about these settings can be found in Identity Manager's References: Connectors.
Properties
Property | Details |
---|---|
Connector required | Type Int64 Description Identifier of the linked connector. Note: a connection can be used by one and only one connector. |
DeactivationExportFulfill default value: 0 | Type DeactivationExportFulfill Description For a connection having a package which implements both export and fulfill, this option can deactivate either the export or the fulfill part. 0 - None: keeps both parts. 1 - Export: deactivates export. 2 - Fulfill: deactivates fulfill. |
DisplayName_L1 required | Type String Description Display name of the connection in language 1 (up to 16). |
Identifier required | Type String Description Unique identifier of the connection. It must start with a letter followed by up to 441 characters, chosen from the following set: point, dash, letter, or number. Warning: identifiers are case insensitive, for example the identifiers adexport and ADEXPORT cannot exist simultaneously. |
Package required | Type Enumeration Description Identifier of the linked connection package which defines the connection's capabilities and technologies to export and/or fulfill data. |
Child Element: Transformation
A connection transformation is optional, but can be needed to adjust the Excel files, output of Export Task from Excel export connections, before Prepare Synchronization Task . The following operations are possible:
- filtering out given rows;
- adding/removing days from specific date properties;
- merging columns together.
Examples
Edit dates
The following example sets all users' end dates to the end of the day instead of the morning. This way, the end dates of users' permissions will be managed more easily.
Technically speaking, Identity Manager implements a sort of extra-task between the export and
prepare-synchronization tasks of HR synchronization. The CSV files produced by the export task of
the connection Directory
are to be transformed: Identity Manager will add 1 day to all dates
between 1900 and 2100, contained in the ContractEndDate
, PositionEndDate
and EndDate
columns
of the Directory_UserRecord
table.
This date edition goes the other way around when loading data back to your systems: if Identity Manager adds a few days when synchronizing, then it removes the same few days when using the synchronized data.
<Connection Identifier="Directory" DisplayName_L1="Directory" Connector="Directory" Package="Usercube.Excel@0000001" >
<Transformation Type="TransformDate" Table="Directory_UserRecord" Column="ContractEndDate" AddedDays="1" MinYear="1900" MaxYear="2100" /> <Transformation Type="TransformDate" Table="Directory_UserRecord" Column="PositionEndDate" AddedDays="1" MinYear="1900" MaxYear="2100" /> <Transformation Type="TransformDate" Table="Directory_UserRecord" Column="EndDate" AddedDays="1" MinYear="1900" MaxYear="2100" />
</Connection>
Filter out rows
The following example filters the CSV files produced by the export of the Directory
connection, in
order to keep only German sites, i.e. the rows where Identifier
starts with DE_
.
<Connection Identifier="Directory" DisplayName_L1="Directory" Connector="Directory" Package="Usercube.Excel@0000001" >
<Transformation Type="WhereValue" Table="Directory_Site" Column="Identifier" WhereOperator="StartsWith" WhereValue="DE_" />
</Connection>
Merge columns together
Consider the situation where users' organizations are defined in 4 levels.
The following example merges the Company
, Subsidiary
, Department
and Team
columns of the
Directory_UserRecord
table, output of the export of the Directory
connection, in order to
concatenate the 4 properties into a single FullOrganization
property.
Setting RemoveEmpty
to true
means that rather than having an organization such as
Contoso//HR/Payroll
, we will have Contoso/HR/Payroll
.
Setting RemoveDuplicates
to true
means that rather than having an organization such as
Contoso/Contoso/HR/Payroll
, we will have Contoso/HR/Payroll
.
<Connection Identifier="Directory" DisplayName_L1="Directory" Connector="Directory" Package="Usercube.Excel@0000001" >
<Transformation Type="TransformDate" Table="Directory_UserRecord" Column="FullOranization" InputColumn="Company" InputColumn2="Subsidiary" InputColumn3="Department" InputColumn4="Team" ConcatSeparator="/" RemoveEmpty="true" RemoveDuplicates="true" />
</Connection>
Properties
Property | Details |
---|---|
AddedDays optional | Type Float Description Number of days to add to the date column to be transformed, specified in Column , when the transformation type is TransformDate . The value can be negative, for example -0.5 removes 12 hours from the date. |
Column optional | Type String Description Column (case-sensitive) used as input of the filtering and the date editing transformations, and as output of the merging transformation. When defining an output, Column can be an existing column or a column to be created. |
ConcatSeparator optional | Type String Description Separator used between the concatenated values, when the transformation type is ConcatColumns . |
DatePattern optional | Type String Description Format of the transformed dates to be stored when the original object is not a date, when the transformation type is TransformDate . Note: for example we could need this property when using CSV files which store everything as strings, including dates. |
InputColumn optional | Type String Description Column (case-sensitive) used as input when the transformation type is TransformDate , and as part of the input when the transformation type is ConcatColumns . Note: required for ConcatColumns . Note: when not specified for TransformDate , Column is used as input. |
InputColumn2 optional | Type String Description Second (up to fifth) input column (case-sensitive) when the transformation type is ConcatColumns . |
MaxYear optional | Type Int32 Description Year after which the date contained in the input of the transformation of type TransformDate is ignored by the transformation. |
MinYear optional | Type Int32 Description Year before which the date contained in the input of the transformation of type TransformDate is ignored by the transformation. |
RemoveDuplicates optional | Type Boolean Description true to keep only one of two identical and successive values, when the transformation type is ConcatColumns . |
RemoveEmpty optional | Type Boolean Description true to ignore empty values, when the transformation type is ConcatColumns . |
SortValues optional | Type Boolean Description true to sort the concatenated values by alphabetical order, when the transformation type is ConcatColumns . Note: concatenated values are sorted after duplicates are removed, when relevant. |
Table optional | Type String Description Table on which the transformation is to be applied. Note: must be of the format <connectionIdentifier>_<datasetName> (case-sensitive). |
Type required | Type ConnectionTransformationType Description Type of the transformation: ConcatColumns: concatenates InputColumn columns into Column with a separator defined in ConcatSeparator , potentially with additional transformation options among RemoveDuplicates , RemoveEmpty , SortValues . TransformDate: adds or removes a given number of days defined in AddedDays to/from the date stored in InputColumn or Column , only for dates between MinYear and MaxYear , in order to be stored in Column in the format defined by DatePattern . WhereValue: filters the rows based on a comparison with the WhereOperator and WhereValue arguments. |
WhereOperator optional | Type ConnectionTransformationWhereValueOperator Description Operator of the comparison that filters out rows from the CSV file(s), when the transformation type is WhereValue : Equals ; NotEquals ; Contains ; CotContains ; StartsWith ; EndsWith ; Regex . |
WhereValue optional | Type String Description Value (case-sensitive) that the content of Column will be compared to, when the transformation type is WhereValue . |
Entity Association Mapping
Contains all the Entity Association that can be materialized in the Identity Manager physical model. An association mapping can be established between two properties of the same entity type mapping or between two properties of different entity type mappings having the same connector. See the Connector topic to learn how to configure an EntityAssociationMapping.
Properties
Property | Details |
---|---|
C0 optional | Type String Description In a ServiceNow connector, generic column used during provisioning to map the property to be provisioned (target property from the entity association mapping). This column stores the name of the table in ServiceNow in which the property exists. |
Column1 required | Type String Description The column of EntityPropertyMapping1 in the association data source. |
Column2 required | Type String Description The column of EntityPropertyMapping2 in the association data source. |
ConnectionTable optional | Type String Description Association data source containing Column1 and Column2. Example: ConnectionTable="datasource" |
Connector required | Type Int64 Description Id of the connector to which it is linked. |
EntityPropertyMapping1 required | Type Int64 Description The ID of mapping of the property use to establish the association. The property must be a unique key. |
EntityPropertyMapping2 required | Type Int64 Description The ID of mapping of the property use to establish the association. The property must be a unique key. |
MaximumDeletedLines default value: 0 | Type Int32 Description Deleted association links threshold. Sets the maximum number of navigation properties that can be removed from the entity type when running the synchronization job. |
MaximumInsertedLines default value: 0 | Type Int32 Description Inserted association links threshold. Sets the maximum number of navigation properties that can be added into the entity type when running the synchronization job. |
MaxPercentageDeletedLines default value: 0 | Type Int32 Description Deleted association links threshold in percent. |
MaxPercentageInsertedLines default value: 0 | Type Int32 Description Inserted association links threshold in percent. |
Resource Type Mappings
A resource type mapping links resources sharing the same intent and the same authorization system with the source columns of the corresponding managed system. The mapping specifies the related connector and the path to the CSV source file which contains, or will contain, the data exported from the managed system.
Here is a list of ResourceType Mapings:
-
Microsoft EntraID Resource Type Mapping
The set of parameters to map the properties of Microsoft Entra ID in Identity Manager, for provisioning purposes.
-
Easy Vista Resource Type Mapping
The set of parameters to map the properties of Easy Vista in Identity Manager, for provisioning purposes.
-
The set of parameters to map the properties of Ldap in Identity Manager, for provisioning purposes.
-
Manual Provisioning Resource Type Mapping
The set of parameters to map the properties of Manual Provisioning in Identity Manager, for provisioning purposes.
-
The set of parameters to map the properties of Okta in Identity Manager, for provisioning purposes.
-
The set of parameters to map the properties of Sap in Identity Manager, for provisioning purposes.
-
The set of parameters to map the properties of Scim in Identity Manager, for provisioning purposes.
-
Service Now Resource Type Mapping
The set of parameters to map the properties of Service Now in Identity Manager, for provisioning purposes.
-
Share Point Resource Type Mapping
The set of parameters to map the properties of Share Point in Identity Manager, for provisioning purposes.
Okta Resource Type Mapping
Any resource type mapping must be configured with the same identifier as the related resource type.
Properties
Property | Type | Description |
---|---|---|
Connection required | String | Identifier of the corresponding connection. |
DefaultObjectClass optional | String | Default object class used by the provisioner, for example users, groups, etc. |
PasswordResetSetting optional | String | Identifier of the corresponding password reset setting. |
Easy Vista Resource Type Mapping
Any resource type mapping must be configured with the same identifier as the related resource type.
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<EasyVistaResourceTypeMapping Identifier="Badge_User_NominativeUser" Connection="EasyVistaManual" TicketSynchroIsNotAvailable="true" RecipientId="EVEmployeeId" CatalogCode="42" UrgencyId="1" ImpactId="2" SeverityId="3" Title="C:/identitymanagerDemo/Conf/EasyVista/TitleTemplate.txt" Description="C:/identitymanagerDemo/Conf/EasyVista/DescriptionTemplate.txt" />
Properties
Property | Type | Description |
---|---|---|
CatalogCode required | String | Code of the catalog. It is possible to define three catalog codes, one for each provisioning action (add, modify, delete) by separating them with ¤, for example 42¤25¤43. |
Connection required | String | Identifier of the corresponding connection. |
RecipientId required | String | Identifier of the ticket's recipient. |
Description optional | String | File path of the template used for the generation of the ticket description. |
ImpactId optional | String | Impact of the ticket. |
SeverityId optional | String | Severity level of the ticket. |
TicketSynchroIsNotAvailable default value: false | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the ServiceNow Ticket topic for additional information. |
Title optional | String | File path of the template used for the generation of the ticket title. |
UrgencyId optional | String | Urgency level of the ticket. |
Sap Resource Type Mapping
Any resource type mapping must be configured with the same identifier as the related resource type.
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<SapResourceTypeMapping Identifier="SAP_User_NominativeUser" Connection="SAPConnection" PasswordResetSetting="ToSelf" DefaultObjectClass="sapuser"> <Property Property="sapid" IsDNProperty="true" /> <Property Property="roles" DataSourceBacklinkColumnName="member" /></SapResourceTypeMapping>
Properties
Property | Type | Description |
---|---|---|
Connection required | String | Identifier of the corresponding connection. |
DefaultObjectClass optional | String | Default object class used by the provisioner, for example person, organizationalPerson, user, etc. Multiple default object classes are separated with . |
PasswordResetSetting optional | String | Identifier of the corresponding password reset setting. |
Manual Provisioning Resource Type Mapping
Any resource type mapping must be configured with the same identifier as the related resource type.
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ManualProvisioningResourceTypeMapping Identifier="Access_Badge_Nominative" Connection="AccessManual" TicketSynchroIsNotAvailable="true"/>
Properties
Property | Type | Description |
---|---|---|
Connection required | String | Identifier of the corresponding connection. |
TicketSynchroIsNotAvailable optional | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the ServiceNow Ticket topic for additional information. |
Share Point Resource Type Mapping
Any resource type mapping must be configured with the same identifier as the related resource type.
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
Usercube/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.html
Service Now Resource Type Mapping
Any resource type mapping must be configured with the same identifier as the related resource type.
Any resource type linked to a ServiceNow connection must be configured with a set of parameters to map the properties in Identity Manager with those in ServiceNow, for provisioning purposes.
Below is an example of an incident ticket in ServiceNow, where relevant properties (from Identity Manager's perspective) are emphasized:
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ServiceNowResourceTypeMapping Identifier="ServiceNow_Entry_NominativeUser" Connection="ServiceNowExportFulfillment" PasswordResetSetting="ToSelf" DefaultObjectClass="sys_user">
<Property Property="sys_id" IsDNProperty="true" />
</ServiceNowResourceTypeMapping>
Properties
Property | Type | Description |
---|---|---|
Connection required | String | Identifier of the corresponding connection. |
DefaultObjectClass optional | String | Default object class used by the provisioner, for example person, organizationalPerson, and user, etc. Multiple default object classes are separated with . |
PasswordResetSetting optional | String | Identifier of the corresponding password reset setting. |
TicketAdditionalInformation optional | String | Information to add at the end of the description for all tickets created for this resource type. Only used with the package for tickets. See the ServiceNow Ticket topic for additional information. |
TicketCallerId optional | String | Attribute that corresponds to the identifier of the "caller" person in ServiceNow. Required when using the package for tickets. See the ServiceNow Ticket topic for additional information. |
TicketCategory optional | String | Category in which new tickets will be created in ServiceNow for this resource type. NOTE: Only used with the package for tickets. See the ServiceNow Ticket topic for additional information. |
TicketImpact default value: Low | TicketImpact | Impact of the ticket in ServiceNow: Low; Medium; or High. Only used with the package for tickets. See the ServiceNow Ticket topic for additional information. |
TicketSubCategory optional | String | Subcategory in which new tickets will be created in ServiceNow for this resource type. Only used with the package for tickets. See the ServiceNow Ticket topic for additional information. |
TicketSynchroIsNotAvailable default value: false | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the ServiceNow Ticket topic for additional information. |
TicketUrgency default value: Low | TicketUrgency | Urgency of the ticket in ServiceNow: Low; Medium; High. NOTE: Only used with the package for tickets. See the ServiceNow Ticket topic for additional information. |
Microsoft EntraID Resource Type Mapping
Any resource type mapping must be configured with the same identifier as the related resource type.
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<MicrosoftEntraIDResourceTypeMapping Identifier="MicrosoftEntraID_DirectoryObject_Guest" Connection="MicrosoftEntraIDExportFulfillment" DefaultObjectClass="users" InvitationMode="MicrosoftInvitation" InvitationRedirectUrl="https://demo.usercube.com" PasswordResetSetting="ToSponsor"> <Property Property="objectid" IsDNProperty="true" /> <Property Property="groups" DataSourceBacklinkColumnName="member" /> <Property Property="displayName" IsDisplayNameProperty="true" /> <Property Property="mail" IsMailProperty="true" /></MicrosoftEntraIDResourceTypeMapping>
Properties
Property | Type | Description |
---|---|---|
Connection required | String | Identifier of the corresponding connection. |
DefaultObjectClass required | String | Default object class used by the provisioner, for example: person, organizationalPerson, or user, etc. Multiple default object classes are separated by: . |
InvitationCustomizedMessageBody optional | String | Message that will replace Azure's default message in the invitation. Only used when InvitationMode is set to MicrosoftInvitation. |
InvitationMessageLanguage optional | String | Language of the invitation's message. When not specified, the message is in English. Only used when InvitationMode is set to MicrosoftInvitation. |
InvitationMode default value: None | InvitationMode | Mode of the invitation email sent during the creation of a guest Microsoft Entra ID account. None — nothing is sent. MicrosoftInvitation — an invitation email is sent to another person to initiate the external user's guest account in Microsoft Entra ID according to the related password reset setting (one-way, two-way, etc.). |
InvitationRedirectUrl optional | String | URL that will be displayed in the invitation email. Required when InvitationMode is set to MicrosoftInvitation. |
PasswordResetSetting optional | String | Identifier of the corresponding password reset setting. Required when InvitationMode is set to None and DefaultObjectClass set to users. |
Ldap Resource Type Mapping
Any resource type mapping must be configured with the same identifier as the related resource type.
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<LdapResourceTypeMapping Identifier="AD_Entry_NominativeUser" Connection="ADExportFulfillment" PasswordResetSetting="ToManager" DefaultObjectClass="user" RDNAttributeIdentifier="CN" UsePermissiveModify="true" UseTreeDelete="false"> <Property Property="dn" IsDNProperty="true" /> <Property Property="parentdn" IsParentProperty="true" /> <Property Property="cn" IsRDNProperty="true" /> <Property Property="userAccountControl" IsUserAccountControlProperty="true" /> <Property Property="memberOf" DataSourceBacklinkColumnName="member" /> <Property Property="Categories" MultiValueSeparator=";" /></LdapResourceTypeMapping>
Multiple default object classes
The following example configures a whole set of settings for the LDAP_Entry_NominativeUser resource type, including several default object classes.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ResourceTypeMapping Identifier="LDAP_Entry_NominativeUser" DefaultObjectClass="inetOrgPerson
organizationalPerson" ... />
Properties
Property | Type | Description |
---|---|---|
Connection required | String | Identifier of the corresponding connection. |
DefaultObjectClass required | String | Default object class used by the provisioner, for example person, organizationalPerson, and user, etc. Multiple default object classes are separated with . |
RDNAttributeIdentifier required | String | Identifier of the RDN attribute used by the provisioner. |
PasswordResetSetting optional | String | Identifier of the corresponding password reset setting. |
UsePermissiveModify default value: false | Boolean | True to use LDAP's permissive modify control. |
UseTreeDelete default value: false | Boolean | True to use the control option that enables deleting all the sub-trees within a directory via a single deletion request. |
Scim Resource Type Mapping
Any resource type mapping must be configured with the same identifier as the related resource type.
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ScimResourceTypeMapping Identifier="CyberArk_Shadow_NominativeUser" DefaultObjectClass="Users" Connection="SCIMCyberArkExportFulfillment"> <Property Property="CyberArk_id" IsDNProperty="true" /></ScimResourceTypeMapping>
Properties
Property | Type | Description |
---|---|---|
Connection required | String | Identifier of the corresponding connection. |
DefaultObjectClass optional | String | Default object class used by the provisioner, for example person, organizationalPerson, and user, etc. Multiple default object classes are separated with . |
Agent
Contains all the running agents.
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the agent in language 1 (up to 16). |
Identifier required | Type String Description Agent Identifier. |
State default value: 0 | Type Int32 Description Agent Status ("Unknown"=0, "Online"=1 and "Offline"=2). |
URI optional | Type String Description Agent URI. |
Password Reset Settings
This set of password reset settings contains the configuration to perform password reset operations such as change, reset, etc.
Examples
The following example declares a password reset settings.
<PasswordResetSettings Identifier="default" BeneficiaryEmailBinding="AssignedResourceType:Owner.Directory_User:MainRecord.Mail"
BeneficiaryFullNameBinding="AssignedResourceType:Owner.Directory_User:MainRecord.InternalDisplayName"
NotifiedEmailBinding="AssignedResourceType:Owner.Directory_User:MainRecord.Organization.Manager.MainRecord.Mail"
NotifiedFullNameBinding="AssignedResourceType:Owner.Directory_User:MainRecord.Organization.Manager.MainRecord.InternalDisplayName"
Mode="1" DefaultPassword="Usercube@2019" MustChange="true"
AutoGenerate="false" DisableNotifications="false" GeneratedLength="12" />
Password length and counts
The following example makes Identity Manager generate a password with at least 12 characters in total, at least 8 lowercase characters, 4 uppercase characters, 2 digits and 2 symbols.
<PasswordResetSettings AutoGenerate="true" GeneratedLength="12" GeneratedLowerCaseCharsCount="8" GeneratedUpperCaseCharsCount="4" GeneratedDigitCharsCount="2" GeneratedSymbolCharsCount="2"/>
As the total of all counts (16) is greater than the length (12), the password length will be the count total (16).
The following example makes Identity Manager generate a password with at least 12 characters in total, at least 8 lowercase characters, 4 uppercase characters, 2 digits and 2 symbols.
<PasswordResetSettings AutoGenerate="true" GeneratedLength="8" GeneratedLowerCaseCharsCount="1" GeneratedUpperCaseCharsCount="1" GeneratedDigitCharsCount="1" GeneratedSymbolCharsCount="1"/>
As the total of all counts (4) is lower than the length (8), the password will be generated with 8 characters, among them 1 lowercase character, 1 uppercase character, 1 digit, 1 symbol, and 4 more random characters.
The generated password's strength can also be checked via a regular expression (regex) through
StrengthCheck
. Thus, the following example makes Identity Manager generate a password with at
least 9 characters including at least one digit, one lowercase letter, one uppercase and one special
character.
<PasswordResetSettings AutoGenerate="true" StrengthCheck="'^..........*$','^.*[0-9].*$', '^.*[a-z].*$', '^.*[A-Z].*$', '^.*[^A-Za-z0-9].*$'"/>
Properties
Property | Details |
---|---|
AutoGenerate default value: false | Type Boolean Description true to make Identity Manager generate the password automatically. |
BeneficiaryEmailBinding optional | Type Int64 Description Binding to the email address property whose password is to be reset. |
BeneficiaryFullNameBinding optional | Type Int64 Description Binding to the full name property of the user(s) whose password is to be reset. |
DefaultPassword optional | Type String Description Default password to set when AutoGenerate is set to false . |
DisableNotifications default value: false | Type Boolean Description true to disable the mailing of notifications concerning password reset. |
GeneratedDigitCharsCount default value: 2 | Type Int32 Description Number of digit characters in the password generated by Identity Manager when AutoGenerate is set to true . |
GeneratedLength default value: 12 | Type Int32 Description Length of the password generated by Identity Manager when AutoGenerate is set to true . |
GeneratedLowerCaseCharsCount default value: 6 | Type Int32 Description Number of lower case characters in the password generated by Identity Manager when AutoGenerate is set to true . |
GeneratedSymbolCharsCount default value: 2 | Type Int32 Description Number of symbol characters in the password generated by Identity Manager when AutoGenerate is set to true . |
GeneratedUpperCaseCharsCount default value: 2 | Type Int32 Description Number of upper case characters in the password generated by Identity Manager when AutoGenerate is set to true . |
Identifier required | Type String Description Identifier of the set of password reset settings. |
Mode default value: 0 | Type Int64 Description Mode used by the password reset service. 0 - Disabled. 1 - One-Way. 2 - Two-Way. |
MustChange default value: false | Type Boolean Description true to force users to modify their passwords on the first login. |
NotificationCC optional | Type String Description Email address to set as CC recipient of all password reset notifications. |
NotifiedEmailBinding optional | Type Int64 Description Binding to the email address property of the person to be notified. |
NotifiedFullNameBinding optional | Type Int64 Description Binding to the full name property of the person to be notified. |
StrengthCheck optional | Type String Description Regular expression (regex) that generated passwords must match, when AutoGenerate is set to true . Note: the strength of passwords set manually by users can be configured via Password Tests Setting . |
Connector
Connectors provide the means by which Identity Manager communicates with managed platforms, applications and systems. They describe how the data from these systems are mapped to the Entity Model.
A connector in most case represents an application model. It is composed of entities and associations.
For example we can define an HR connector, with the following entities: Person, Department, Function, Location, etc. and with the following associations: Person-Department, Person-Site, Person-Manager(Person), etc.
A connector is used to synchronize each of its entities and associations in Identity Manager's physical model. A connector is defined with:
- Entity Type ;
- Entity Association ;
- Entity Type Mapping and Entity Association Mapping to link the entity types and associations to the corresponding files and columns containing the exported data from the managed system.
Examples
The following example creates a HR
connector on the agent called Local
previously declared by an
Agent element.
We create the right Connection to use the connector as a CSV aiming to export HR CSV files into new CSV files in Identity Manager's format.
The Entity Type model the resources as HR_Person
or
HR_Organization
, defining properties.
The Entity Type Mapping link the entity types to the source files.
The Entity Association creates a link between the two entity types.
The Entity Association Mapping links the association to the source files.
<Connector Identifier="HR" DisplayName_L1="HR" Agent="Local" /> <Connection Connector="HR" DisplayName_L1="HR Organization" Package="Usercube.CSV.Complete@0000001" Identifier="HROrganizations"/> <Connection Connector="HR" DisplayName_L1="HR Person" Package="Usercube.CSV.Complete@0000001" Identifier="HRPeople"/> <EntityType Identifier="HR_Person" DisplayName_L1="HR - User"> <Property Identifier="Managed_organizations" DisplayName_L1="Managed organizations" Type="Int64" /> <Property Identifier="Assistant_of_organizations" DisplayName_L1="Assistant of organizations" Type="Int64" /> <Property Identifier="Employee_Id" DisplayName_L1="Employee Id" IsKey="true" TargetColumnIndex="0" Type="String" /> <Property Identifier="First_name" DisplayName_L1="First name" TargetColumnIndex="7" Type="String" /> <Property Identifier="Last_name" DisplayName_L1="Last name" TargetColumnIndex="8" Type="String" /> <Property Identifier="Birth_date" DisplayName_L1="Birth date" TargetColumnIndex="9" Type="String" /> <Property Identifier="Birth_name" DisplayName_L1="Birth name" TargetColumnIndex="13" Type="String" /> <Property Identifier="Personal_title" DisplayName_L1="Personal title" TargetColumnIndex="12" Type="String" /> <Property Identifier="Start_date" DisplayName_L1="Start date" TargetColumnIndex="10" Type="String" /> <Property Identifier="End_date" DisplayName_L1="End date" TargetColumnIndex="14" Type="String" /> <Property Identifier="VIP" DisplayName_L1="VIP" TargetColumnIndex="15" Type="String" /> <Property Identifier="Leave" DisplayName_L1="Leave" TargetColumnIndex="16" Type="String" /> <Property Identifier="Title_name" DisplayName_L1="Title name" TargetColumnIndex="1" Type="String" /> <Property Identifier="Location_name" DisplayName_L1="Site name" TargetColumnIndex="4" Type="String" /> <Property Identifier="Organization_name" DisplayName_L1="Organization name" TargetColumnIndex="2" Type="String" /> <Property Identifier="Organization" DisplayName_L1="Organization" TargetColumnIndex="131" Type="Int64" /> </EntityType> <EntityType Identifier="HR_Organization" DisplayName_L1="HR - Department"> <Property Identifier="Identifier" DisplayName_L1="Code" IsKey="true" TargetColumnIndex="0" Type="String" /> <Property Identifier="Name" DisplayName_L1="Name" TargetColumnIndex="1" Type="String" /> <Property Identifier="Name_fr" DisplayName_L1="Name (fr)" TargetColumnIndex="3" Type="String" /> <Property Identifier="Name_de" DisplayName_L1="Name (de)" TargetColumnIndex="4" Type="String" /> <Property Identifier="Phone_number" DisplayName_L1="Phone number" TargetColumnIndex="5" Type="String" /> <Property Identifier="Fax_number" DisplayName_L1="Fax number" TargetColumnIndex="6" Type="String" /> <Property Identifier="Organization_type" DisplayName_L1="Organization type" TargetColumnIndex="7" Type="String" /> <Property Identifier="Location" DisplayName_L1="Site" TargetColumnIndex="8" Type="String" /> <Property Identifier="Parent_organization" DisplayName_L1="Parent organization" TargetColumnIndex="129" Type="Int64" /> <Property Identifier="Manager" DisplayName_L1="Manager" TargetColumnIndex="128" Type="Int64" /> <Property Identifier="Assistant" DisplayName_L1="Assistant" TargetColumnIndex="130" Type="Int64" /> <Property Identifier="Persons" DisplayName_L1="Persons" Type="Int64" /> </EntityType> <EntityTypeMapping Identifier="HR_Person" Connector="HR" ConnectionTable="hr_people"> <Property Identifier="Employee_Id" ConnectionColumn="Employee Id" IsPrimaryKey="true" /> <Property Identifier="First_name" ConnectionColumn="First name" /> <Property Identifier="Last_name" ConnectionColumn="Last name" /> <Property Identifier="Birth_date" ConnectionColumn="Birth date" /> <Property Identifier="Birth_name" ConnectionColumn="Birth name" /> <Property Identifier="Personal_title" ConnectionColumn="Personal title" /> <Property Identifier="Start_date" ConnectionColumn="Start date" /> <Property Identifier="End_date" ConnectionColumn="End date" /> <Property Identifier="VIP" ConnectionColumn="VIP" /> <Property Identifier="Leave" ConnectionColumn="Leave" /> <Property Identifier="Title_name" ConnectionColumn="Title name" /> <Property Identifier="Location_name" ConnectionColumn="Location name" /> <Property Identifier="Organization_name" ConnectionColumn="Organization name" /> </EntityTypeMapping> <EntityTypeMapping Identifier="HR_Organization" Connector="HR" ConnectionTable="hr_organizations"> <Property Identifier="Identifier" ConnectionColumn="Identifier" IsPrimaryKey="true" /> <Property Identifier="Name" ConnectionColumn="Name" /> <Property Identifier="Name_fr" ConnectionColumn="Name (fr)" /> <Property Identifier="Name_de" ConnectionColumn="Name (de)" /> <Property Identifier="Phone_number" ConnectionColumn="Phone number" /> <Property Identifier="Fax_number" ConnectionColumn="Fax number" /> <Property Identifier="Organization_type" ConnectionColumn="Organization type" /> <Property Identifier="Location" ConnectionColumn="Location" /> </EntityTypeMapping> <EntityAssociation Identifier="HR_Person_Organization" DisplayName_L1="Organization" IsProperty1Collection="true" Property1="HR_Organization:Persons" Property2="HR_Person:Organization" /> <EntityAssociationMapping Identifier="HR_Person_Organization" Column1="Organization" Column2="Employee Id" Connector="HR" ConnectionTable="hr_people" EntityPropertyMapping1="HR_Organization:Identifier" EntityPropertyMapping2="HR_Person:Employee_Id" />
Properties
Property | Details |
---|---|
Agent optional | Type Int64 Description Identifier of the agent where the connector's tasks are launched. |
CompleteJob default value: 0 | Type JobIntegrationRule Description Indicates how the connector should be used in the complete job (scaffolding): 0 - Used 1 - NotUsed 2 - OnlySynchronization 3 - OnlyProvisioning Warning: The job scaffolding has priority over the connector's decision. For example, if your job scaffolding specifies that the Microsoft Entra ID is NotUsed for the complete job, setting that connector to Used for the complete job will not activate it. You should not only add the Used to the connector but also remove the NotUsed from the configuration of the job scaffolding. |
DisplayName_L1 required | Type String Description Connector DisplayName. |
Identifier required | Type String Description Connector Identifier. |
IncrementalJob default value: 0 | Type JobIntegrationRule Description Indicates how the connector should be used in the incremental job (scaffolding): 0 - Used 1 - NotUsed 2 - OnlySynchronization 3 - OnlyProvisioning Warning: The job scaffolding has priority over the connector's decision. For example, if your job scaffolding specifies that the Microsoft Entra ID is NotUsed for the incremental job, setting that connector to Used for the incremental job will not activate it. You should not only add the Used to the connector but also remove the NotUsed from the configuration of the job scaffolding. |
IsDeactivated default value: false | Type Boolean Description Indicates that the export and the provisioning are deactivated for this connector. |
MaximumDeletedLines default value: 100 | Type Int32 Description Deleted lines threshold. Sets the maximum number of resources that can be removed from the connector when running the synchronization job. |
MaximumInsertedLines default value: 100 | Type Int32 Description Inserted lines threshold. Sets the maximum number of resources that can be added into the connector when running the synchronization job. |
MaximumLinkDeletedLines default value: 1000 | Type Int32 Description Deleted association links threshold. Sets the maximum number of navigation properties that can be removed from the connector when running the synchronization job. |
MaximumLinkInsertedLines default value: 1000 | Type Int32 Description Inserted association links threshold. Sets the maximum number of navigation properties that can be added into the connector when running the synchronization job. |
MaximumUpdatedLines default value: 100 | Type Int32 Description Updated lines threshold. Sets the maximum number of resources that can be modified within the connector when running the synchronization job. |
MaxLinkPercentageDeletedLines default value: 5 | Type Int32 Description Deleted association links threshold in percent. |
MaxLinkPercentageInsertedLines default value: 5 | Type Int32 Description Inserted association links threshold in percent. |
MaxPercentageDeletedLines default value: 5 | Type Int32 Description Deleted lines threshold in percent. |
MaxPercentageInsertedLines default value: 5 | Type Int32 Description Inserted lines threshold in percent. |
MaxPercentageUpdatedLines default value: 5 | Type Int32 Description Updated lines threshold in percent. |
Entity Type Mapping
An entity type mapping links a given Entity Type 's properties with the source columns of the corresponding managed system. The entity type mapping specifies the related Connector and the path to the CSV source file which contains, or will contain, the data exported from the managed system. Each of its Entity Type Mapping properties will define the corresponding source column and specific options.
An entity type mapping shares the same identifier as its related entity type.
See the example of a whole Connector containing an entity type mapping.
Properties
Property | Details |
---|---|
C0 optional | Type String Description In a Microsoft Entra ID connector (formerly Microsoft Azure AD), generic column used to map the entities to be exported. By default, Identity Manager exports: user ; group ; directoryRole ; servicePrincipal . |
ConnectionTable optional | Type String Description Name of the CSV file which contains, or will contain, the exported data from the corresponding entity type. |
Connector optional | Type Int64 Description Identifier of the related connector. |
MaximumDeletedLines default value: 0 | Type Int32 Description Deleted lines threshold. Sets the maximum number of resources that can be removed from the entity type when running the synchronization job. |
MaximumInsertedLines default value: 0 | Type Int32 Description Inserted lines threshold. Sets the maximum number of resources that can be added into the entity type when running the synchronization job. |
MaximumUpdatedLines default value: 0 | Type Int32 Description Updated lines threshold. Sets the maximum number of resources that can be modified within the entity type when running the synchronization job. |
MaxPercentageDeletedLines default value: 0 | Type Int32 Description Deleted lines threshold in percent. |
MaxPercentageInsertedLines default value: 0 | Type Int32 Description Inserted lines threshold in percent. |
MaxPercentageUpdatedLines default value: 0 | Type Int32 Description Updated lines threshold in percent. |
Child Element: Property
Contains all the Entity Type properties that can be synchronized into Identity Manager physical model. Each mapping share the same id as its corresponding property in the entity type.
Properties
Property | Details |
---|---|
ConnectionColumn optional | Type String Description Specifies the corresponding column in the entity type data source. |
Format optional | Type String Description The format of the attribute in the external system. Ex: 1601date for LDAP Date. |
IsPrimaryKey default value: false | Type Boolean Description true if the property is designated to be the unique and immutable key that uniquely identifies any resource from the entity type, during synchronization. Each entity type mapping must have a primary key. It prevents duplicates and null resources. |
IsUniqueKey default value: false | Type Boolean Description true if the property is designated to be one of the unique keys that uniquely identify any resource from the entity type in an association/navigation, during synchronization. Each entity type mapping can have up to three unique keys, in addition to the mapping key that already acts as such. Note: AD synchronization requires the dn property to have either IsUniqueKey or EntityType > Property > IsKey set to true (key property in the UI). |
Reporting
Report Query
Allows the user to define queries to generate a report in a CSV file. When creating a new ReportQuery it is recommended to also create the linked Menu Item .
Examples
<ReportQuery Identifier="SingleRoles" ReturnedEntityType="SingleRole" Query="select Identifier, DisplayName" DisplayName_L1="Single Roles" /> <ReportQuery Identifier="ResourceTypes" ReturnedEntityType="ResourceType" Query="select Identifier, DisplayName" DisplayName_L1="Resource Types" /> <ReportQuery Identifier="PersonRecords" ReturnedEntityType="PersonRecord" Query="join Person Person join PersonalTitle PersonalTitle join EmployeeType EmployeeType select InternalDisplayName, PersonalTitle.DisplayName, LastName, FirstName, DisplayedCR, Login, DisplayedFonction, DisplayedEDS, EmployeeType.DisplayName, EmployeeType.Category" DisplayName_L1="Users" />
<ReportQuery Identifier="SGS_Report" ReturnedEntityType="SGS_User" Query="join UserMetier metier join UserDepartement dpt join ResourceAssignedResourceTypes art join art.Owner of type Person person join person.Records personRecord join personRecord.EmployeeType employeeType join personRecord.Organization eds join personRecord.Fonction fonction join personRecord.Company cr select IDUser,NomPrenomUserSgs, metier.IDMetier, dpt.IDDepartement, person.Identifier, personRecord.FirstName, personRecord.LastName,employeeType.DisplayName,eds.DisplayName,fonction.DisplayName,cr.DisplayName" DisplayName_L1="SGS Accounts" />
<ReportQuery Identifier="AD_Report" ReturnedEntityType="AD_Entry" Query="join memberOf memberof join ResourceAssignedResourceTypes art join art.Owner of type Person person join person.Records personRecord join personRecord.EmployeeType employeeType join personRecord.Organization eds join personRecord.Fonction fonction join personRecord.Company cr select sAMAccountName,memberof.dn, person.Identifier, personRecord.FirstName, personRecord.LastName, employeeType.DisplayName, eds.DisplayName, fonction.DisplayName,cr.DisplayName" DisplayName_L1="AD Entries" />
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the report query in language 1 (up to 16). |
Identifier required | Type String Description Report query Identifier. |
Query required | Type String Description The report query written following Identity Manager EBNF Grammar rules. |
ReturnedEntityType required | Type Int64 Description Returned Entity Type ID. The entity type can be seen as the FROM of a sql query. |
Workforce
- Bootstrap Module Generates the default settings required to start using Identity Manager and the Workforce Core Solution module.- Workforce Module Generates the workforce repository based on the data filled in the Workforce Core Solution module.
Bootstrap Module
Generates the default settings required to start using Identity Manager and the Workforce Core Solution module.
Workforce Module
Generates the workforce repository based on the data filled in the Workforce Core Solution module.
Examples
The following example generates the Workforce module in the application:
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<WorkforceModule IsEnabled="true">
<UniqueIdentifierGeneration Strategy="Random" Min="0" Max="89999" />
<EmailGeneration Strategy="FirstName.LastName" Domain="acme.com" NameSeparator="." />
<LoginGeneration Strategy="EmailSubject" />
<NewExternalWorkflow IsReviewRequired="false" />
<NewInternalWorkflow IsReviewRequired="true" />
<ModelUsage Binding="Directory_Office" Count="0" />
<ModelUsage Binding="Directory_Gender" Count="0" />
<ModelUsage Binding="Directory_UserRecord:JobTitle" Count="0" />
<ModelUsage Binding="Directory_UserRecord:OfficeNumber" Count="0" />
<ModelUsage Binding="Directory_UserRecord:AccessesExpirationDate" Count="0" />
<ModelUsage Binding="Directory_UserRecord:IsMainPosition" Count="0" />
<CompositeProfile TargetProfile="Workforce/Directory/Directory_Organization/View" ProfileIdentifier="User"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_User/View" ProfileIdentifier="User"/>
<CompositeProfile TargetProfile="Workforce/Administration/Directory_User_ManageAccounts" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Administration/Directory_User_ReconciliateResources" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Administration/Directory_User_ReconciliateRoles" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Administration/Directory_User_ReviewProvisioning" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Administration/Directory_User_ReviewRoles" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Administration/Directory_User_ViewWorkflowOverview" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_ExternalCompany/View" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_Organization/View" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_ReservedEmail/View" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_ReservedIdentifier/View" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_ReservedLogin/View" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_Site/View" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_Subsidiary/View" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_Title/View" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_User/View" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_User/ViewAdministration" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_User/ViewHR" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_User/ViewPhoto" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_User/ViewResources" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_UserCategory/View" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_UserType/View" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Notifications/Directory_User_New" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Workflows/Helpdesk_Directory_User_Delete/Request" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Workflows/Helpdesk_Directory_User_New/Request" ProfileIdentifier="Helpdesk"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_User/View" ProfileIdentifier="User"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_Organization/User" ProfileIdentifier="User"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_Site/View" ProfileIdentifier="User"/>
<CompositeProfile TargetProfile="Workforce/Self/View" ProfileIdentifier="User"/>
<CompositeProfile TargetProfile="Workforce/Self/ViewResources" ProfileIdentifier="User"/>
<CompositeProfile TargetProfile="Workforce/Self/Self_ResourcesUpdate/Request" ProfileIdentifier="User"/>
<CompositeProfile TargetProfile="Workforce/Self/Self_ResourcesUpdate/Review" ProfileIdentifier="Manager" AreaOfResponsibility="Organization"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_ExternalCompany/View" ProfileIdentifier="Manager"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_Organization/View" ProfileIdentifier="Manager"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_ReservedEmail/View" ProfileIdentifier="Manager"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_ReservedIdentifier/View" ProfileIdentifier="Manager"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_ReservedLogin/View" ProfileIdentifier="Manager"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_Site/View" ProfileIdentifier="Manager"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_Subsidiary/View" ProfileIdentifier="Manager"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_Title/View" ProfileIdentifier="Manager"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_User/View" ProfileIdentifier="Manager"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_User/ViewAdministration" ProfileIdentifier="Manager" AreaOfResponsibility="Organization"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_User/ViewHR" ProfileIdentifier="Manager" AreaOfResponsibility="Organization"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_User/ViewPhoto" ProfileIdentifier="Manager"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_User/ViewResources" ProfileIdentifier="Manager" AreaOfResponsibility="Organization"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_UserCategory/View" ProfileIdentifier="Manager"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_UserType/View" ProfileIdentifier="Manager"/>
<CompositeProfile TargetProfile="Workforce/Notifications/Directory_User_New" ProfileIdentifier="Manager" AreaOfResponsibility="Organization"/>
<CompositeProfile TargetProfile="Workforce/Workflows/Directory_User_ManagePositions/Request" ProfileIdentifier="Manager" AreaOfResponsibility="Organization"/>
<CompositeProfile TargetProfile="Workforce/Workflows/Directory_User_NewExternal/Request" ProfileIdentifier="Manager" AreaOfResponsibility="Organization"/>
<CompositeProfile TargetProfile="Workforce/Workflows/Directory_User_NewInternal/Request" ProfileIdentifier="Manager" AreaOfResponsibility="Organization"/>
<CompositeProfile TargetProfile="Workforce/Workflows/Directory_User_SuspendReactivate/Request" ProfileIdentifier="Manager" AreaOfResponsibility="Organization"/>
<CompositeProfile TargetProfile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request" ProfileIdentifier="Manager" AreaOfResponsibility="Organization"/>
<CompositeProfile TargetProfile="Workforce/Workflows/Directory_User_UpdateResources/Request" ProfileIdentifier="Manager" AreaOfResponsibility="Organization"/>
<CompositeProfile TargetProfile="Workforce/Administration/Directory_User_ViewWorkflowOverview" ProfileIdentifier="Manager" AreaOfResponsibility="Organization"/>
<CompositeProfile TargetProfile="Workforce/Administration/Directory_User_ViewWorkflowOverview" ProfileIdentifier="HR"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_ExternalCompany/View" ProfileIdentifier="HR"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_Organization/View" ProfileIdentifier="HR"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_ReservedEmail/View" ProfileIdentifier="HR"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_ReservedIdentifier/View" ProfileIdentifier="HR"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_ReservedLogin/View" ProfileIdentifier="HR"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_Site/View" ProfileIdentifier="HR"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_Subsidiary/View" ProfileIdentifier="HR"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_Title/View" ProfileIdentifier="HR"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_User/View" ProfileIdentifier="HR"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_User/ViewAdministration" ProfileIdentifier="HR"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_User/ViewHR" ProfileIdentifier="HR"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_User/ViewPhoto" ProfileIdentifier="HR"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_User/ViewResources" ProfileIdentifier="HR"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_UserCategory/View" ProfileIdentifier="HR"/>
<CompositeProfile TargetProfile="Workforce/Directory/Directory_UserType/View" ProfileIdentifier="HR"/>
<CompositeProfile TargetProfile="Workforce/Notifications/Directory_User_New" ProfileIdentifier="HR"/>
<CompositeProfile TargetProfile="Workforce/Workflows/Directory_User_ManagePositions/Request" ProfileIdentifier="HR" />
<CompositeProfile TargetProfile="Workforce/Workflows/Directory_User_NewInternal/Review" ProfileIdentifier="HR" />
<CompositeProfile TargetProfile="Workforce/Workflows/Directory_User_SuspendReactivate/Request" ProfileIdentifier="HR"/>
<CompositeProfile TargetProfile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request" ProfileIdentifier="HR"/>
</WorkforceModule>
Properties
Property | Type | Description |
---|---|---|
IsEnabled default value: true | Boolean | True to enable the Worforce module. If set to false, Identity Manager deletes all existing items computed by the Workforce Core Solution module. |
Child Elements
Here is a list of child elements:
- CompositeProfile (optional) – Defines the users profiles
- EmailGeneration (optional) – Defines the email generation policy
- HomonymEntityLinkOptions (optional) – Updates/Modifies the HomonymEntityLink of the Directory_UserRecord entity of the workforce configuration
- LoginGeneration (optional) – Defines the login generation policy
- ModelUsage (optional) – Defines the entity types/properties that must be ignored from the model and customize the pickers for the kept ones
- NewExternalWorkflow (optional) – Enable/disable the review step for the new external workflow
- NewInternalWorkflow (optional) – Enable/disable the review step for the new internal workflow
- UniqueIdentifierGeneration (optional) – Defines the unique identifier generation policy
CompositeProfile
Property | Type | Description |
---|---|---|
AreaOfResponsibility required | String | Represents the argument value. |
ProfileDisplayName required | String | Generic column used to store information for internal use. |
ProfileIdentifier required | String | Generic column used to store information for internal use. |
TargetProfile required | String | Generic column used to store information for internal use. |
EmailGeneration
Property | Type | Description |
---|---|---|
Strategy required | String | Represents the argument value. |
Domain optional | String | Generic column used to store information for internal use. |
NameSeparator optional | String | Character used to separate users' names and first names in their generated emails and logins (in the Workforce Core Solution module). |
HomonymEntityLinkOptions
Property | Type | Description |
---|---|---|
ActivatePhoneticComparison default value: false | Boolean | Adds 3 filters in the HomonymEntityLink comparing the first and last names (current workflow) to the phonetic properties corresponding to the first and last names (existing records). |
DisableBirthNameComparison default value: false | Boolean | Deletes the filter in the HomonymEntityLink comparing the last name (current workflow) with the birth name (existing records). |
DisableInversion default value: false | Boolean | Deletes the filters in the HomonymEntityLink comparing the first name (current workflow) with the last name (existing records) and the last name (current workflow) with the first name (existing records). |
LoginGeneration
Property | Type | Description |
---|---|---|
Strategy required | String | Represents the argument value. |
MaxLength optional | Int32 | Generic column used to store information for internal use. |
Prefix optional | String | Generic column used to store information for internal use. |
ModelUsage
Property | Type | Description |
---|---|---|
Binding required | String | Generic column used to store information for internal use. |
Count optional | Int32 | Generic column used to store information for internal use. |
ForcedCount optional | Int32 | Number of entries for a given entity or entity's property in the workforce data model. The ForcedCount value overwrites the count computed by Identity Manager. |
NewExternalWorkflow
Property | Type | Description |
---|---|---|
IsReviewRequired default value: false | Boolean | For the Argument AddTask the property after define the place of the task to add with the TaskCompareWith. |
NewInternalWorkflow
Property | Type | Description |
---|---|---|
IsReviewRequired default value: true | Boolean | For the Argument AddTask the property after define the place of the task to add with the TaskCompareWith. |
UniqueIdentifierGeneration
Property | Type | Description |
---|---|---|
Strategy required | String | Represents the argument value. |
Max optional | Int32 | Upper limit of the range used for the generation of unique identifiers. |
Min optional | Int32 | Lower limit of the range used for the generation of unique identifiers. |
NameSeparator optional | String | Character used to separate users' names and first names in their generated emails and logins (in the Workforce Core Solution module). |
Prefix optional | String | Prefix used for the generation of unique identifiers. |
Generated XML
Our example generates the following configuration:
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<EntityType Identifier="Directory_Country" DisplayName_L1="Country" DisplayName_L2="Pays">
<Property Identifier="DisplayName" DisplayName_L1="Name" DisplayName_L2="Nom" Type="String" />
<Property Identifier="DisplayName_enUS" Language="1" NeutralProperty="DisplayName" TargetColumnIndex="5" Type="String" />
<Property Identifier="DisplayName_frFR" Language="2" NeutralProperty="DisplayName" TargetColumnIndex="7" Type="String" />
<Property Identifier="ISOCode" DisplayName_L1="ISO Code" DisplayName_L2="Code ISO" TargetColumnIndex="6" Type="String" />
<Property Identifier="Identifier" DisplayName_L1="Code" DisplayName_L2="Code" IsKey="true" TargetColumnIndex="4" Type="String" />
<Property Identifier="Regions" DisplayName_L1="Regions" DisplayName_L2="Régions" Type="ForeignKey" />
</EntityType>
<EntityType Identifier="Directory_ExternalCompany" DisplayName_L1="External Company" DisplayName_L2="Société externe">
<Property Identifier="DisplayName" DisplayName_L1="Name" DisplayName_L2="Nom" TargetColumnIndex="5" Type="String" />
<Property Identifier="Identifier" DisplayName_L1="Code" DisplayName_L2="Code" IsKey="true" TargetColumnIndex="4" Type="String" />
<Property Identifier="Photo" DisplayName_L1="Map" DisplayName_L2="Carte" Type="Binary" />
<Property Identifier="PhotoTag" DisplayName_L1="Photo Tag" DisplayName_L2="Photo Tag" TargetColumnIndex="6" Type="Int64" />
<Property Identifier="UserRecords" DisplayName_L1="Users" DisplayName_L2="Collaborateurs" Type="ForeignKey" />
</EntityType>
<EntityType Identifier="Directory_JobCategory" DisplayName_L1="Business Category" DisplayName_L2="Famille de métier">
<Property Identifier="DisplayName" DisplayName_L1="Name" DisplayName_L2="Libellé" Type="String" />
<Property Identifier="DisplayName_enUS" Language="1" NeutralProperty="DisplayName" TargetColumnIndex="5" Type="String" />
<Property Identifier="DisplayName_frFR" Language="2" NeutralProperty="DisplayName" TargetColumnIndex="6" Type="String" />
<Property Identifier="Identifier" DisplayName_L1="Code" DisplayName_L2="Code" IsKey="true" TargetColumnIndex="4" Type="String" />
<Property Identifier="Titles" DisplayName_L1="Titles" DisplayName_L2="Fonctions" Type="ForeignKey" />
</EntityType>
<EntityType Identifier="Directory_Organization" DisplayName_L1="Department" DisplayName_L2="Département">
<Property Identifier="Assistant" DisplayName_L1="Assistant" DisplayName_L2="Assistant" TargetColumnIndex="130" Type="ForeignKey" />
<Property Identifier="Children" DisplayName_L1="Nested Departments" DisplayName_L2="Sous départments" Type="ForeignKey" />
<Property Identifier="DisplayName" DisplayName_L1="Name" DisplayName_L2="Libellé" Type="String" />
<Property Identifier="DisplayName_enUS" Language="1" NeutralProperty="DisplayName" TargetColumnIndex="5" Type="String" />
<Property Identifier="DisplayName_frFR" Language="2" NeutralProperty="DisplayName" TargetColumnIndex="6" Type="String" />
<Property Identifier="FullName" DisplayName_L1="Full Name" DisplayName_L2="Chemin" TargetColumnIndex="0" Type="String" />
<Property Identifier="Identifier" DisplayName_L1="Code" DisplayName_L2="Code" IsKey="true" TargetColumnIndex="4" Type="String" />
<Property Identifier="Manager" DisplayName_L1="Manager" DisplayName_L2="Responsable" TargetColumnIndex="129" Type="ForeignKey" />
<Property Identifier="Parent" DisplayName_L1="Parent Department" DisplayName_L2="Département parent" TargetColumnIndex="128" Type="ForeignKey" />
<Property Identifier="Type" DisplayName_L1="Type" DisplayName_L2="Type" TargetColumnIndex="131" Type="ForeignKey" />
<Property Identifier="UserRecords" DisplayName_L1="Users" DisplayName_L2="Collaborateurs" Type="ForeignKey" />
</EntityType>
<EntityType Identifier="Directory_OrganizationType" DisplayName_L1="Department Type" DisplayName_L2="Type de département">
<Property Identifier="DisplayName" DisplayName_L1="Name" DisplayName_L2="Libellé" Type="String" />
<Property Identifier="DisplayName_enUS" Language="1" NeutralProperty="DisplayName" TargetColumnIndex="5" Type="String" />
<Property Identifier="DisplayName_frFR" Language="2" NeutralProperty="DisplayName" TargetColumnIndex="6" Type="String" />
<Property Identifier="Identifier" DisplayName_L1="Code" DisplayName_L2="Code" IsKey="true" TargetColumnIndex="4" Type="String" />
<Property Identifier="Organizations" DisplayName_L1="Departments" DisplayName_L2="Départements" Type="ForeignKey" />
</EntityType>
<EntityType Identifier="Directory_PersonalTitle" DisplayName_L1="Personal Title" DisplayName_L2="Civilité">
<Property Identifier="DisplayName" DisplayName_L1="Name" DisplayName_L2="Libellé" Type="String" />
<Property Identifier="DisplayName_enUS" Language="1" NeutralProperty="DisplayName" TargetColumnIndex="5" Type="String" />
<Property Identifier="DisplayName_frFR" Language="2" NeutralProperty="DisplayName" TargetColumnIndex="6" Type="String" />
<Property Identifier="Identifier" DisplayName_L1="Code" DisplayName_L2="Code" IsKey="true" TargetColumnIndex="4" Type="String" />
<Property Identifier="UserRecords" DisplayName_L1="Users" DisplayName_L2="Collaborateurs" Type="ForeignKey" />
</EntityType>
<EntityType Identifier="Directory_PresenceState" DisplayName_L1="User Status" DisplayName_L2="Etat de présence">
<Property Identifier="DisplayName" DisplayName_L1="Name" DisplayName_L2="Libellé" Type="String" />
<Property Identifier="DisplayName_enUS" Language="1" NeutralProperty="DisplayName" TargetColumnIndex="5" Type="String" />
<Property Identifier="DisplayName_frFR" Language="2" NeutralProperty="DisplayName" TargetColumnIndex="6" Type="String" />
<Property Identifier="Identifier" DisplayName_L1="Code" DisplayName_L2="Code" TargetColumnIndex="4" Type="String" />
<Property Identifier="Users" DisplayName_L1="Users" DisplayName_L2="Collaborateurs" Type="ForeignKey" />
</EntityType>
<EntityType Identifier="Directory_Region" DisplayName_L1="Region" DisplayName_L2="Région">
<Property Identifier="Country" DisplayName_L1="Country" DisplayName_L2="Pays" TargetColumnIndex="128" Type="ForeignKey" />
<Property Identifier="DisplayName" DisplayName_L1="Name" DisplayName_L2="Nom" Type="String" />
<Property Identifier="DisplayName_enUS" Language="1" NeutralProperty="DisplayName" TargetColumnIndex="5" Type="String" />
<Property Identifier="DisplayName_frFR" Language="2" NeutralProperty="DisplayName" TargetColumnIndex="6" Type="String" />
<Property Identifier="FullName" DisplayName_L1="Full Name" TargetColumnIndex="0" Type="String" />
<Property Identifier="Identifier" DisplayName_L1="Code" DisplayName_L2="Code" IsKey="true" TargetColumnIndex="4" Type="String" />
<Property Identifier="Sites" DisplayName_L1="Sites" DisplayName_L2="Sites" Type="ForeignKey" />
</EntityType>
<EntityType Identifier="Directory_ReservedEmail" DisplayName_L1="Reserved Email" DisplayName_L2="Email réservé">
<Property Identifier="Description" DisplayName_L1="Description" DisplayName_L2="Description" TargetColumnIndex="0" Type="String" />
<Property Identifier="Value" DisplayName_L1="Value" DisplayName_L2="Valeur" IsKey="true" TargetColumnIndex="4" Type="String" />
</EntityType>
<EntityType Identifier="Directory_ReservedIdentifier" DisplayName_L1="Reserved Unique Identifier" DisplayName_L2="Identifiant unique reservé">
<Property Identifier="Description" DisplayName_L1="Description" DisplayName_L2="Description" TargetColumnIndex="0" Type="String" />
<Property Identifier="Value" DisplayName_L1="Value" DisplayName_L2="Valeur" IsKey="true" TargetColumnIndex="4" Type="String" />
</EntityType>
<EntityType Identifier="Directory_ReservedLogin" DisplayName_L1="Reserved Login" DisplayName_L2="Login réservé">
<Property Identifier="Description" DisplayName_L1="Description" DisplayName_L2="Description" TargetColumnIndex="0" Type="String" />
<Property Identifier="Value" DisplayName_L1="Value" DisplayName_L2="Valeur" IsKey="true" TargetColumnIndex="4" Type="String" />
</EntityType>
<EntityType Identifier="Directory_Site" DisplayName_L1="Site" DisplayName_L2="Site">
<Property Identifier="DisplayName" DisplayName_L1="Display Name" DisplayName_L2="Libellé" Type="String" />
<Property Identifier="DisplayName_enUS" Language="1" NeutralProperty="DisplayName" TargetColumnIndex="5" Type="String" />
<Property Identifier="DisplayName_frFR" Language="2" NeutralProperty="DisplayName" TargetColumnIndex="19" Type="String" />
<Property Identifier="Floor" DisplayName_L1="Floor" DisplayName_L2="Etage" TargetColumnIndex="10" Type="String" />
<Property Identifier="FullName" DisplayName_L1="Full Name" TargetColumnIndex="0" Type="String" />
<Property Identifier="Identifier" DisplayName_L1="Code" DisplayName_L2="Code" IsKey="true" TargetColumnIndex="4" Type="String" />
<Property Identifier="Latitude" DisplayName_L1="Latitude" DisplayName_L2="Latitude" TargetColumnIndex="15" Type="Double" />
<Property Identifier="Longitude" DisplayName_L1="Longitude" DisplayName_L2="Longitude" TargetColumnIndex="14" Type="Double" />
<Property Identifier="Name" DisplayName_L1="Name" DisplayName_L2="Nom" TargetColumnIndex="6" Type="String" />
<Property Identifier="Photo" DisplayName_L1="Map" DisplayName_L2="Carte" Type="Binary" />
<Property Identifier="PhotoTag" DisplayName_L1="Photo Tag" DisplayName_L2="Photo Tag" TargetColumnIndex="13" Type="Int64" />
<Property Identifier="PostalCode" DisplayName_L1="Postal Code" DisplayName_L2="Code postal" TargetColumnIndex="12" Type="String" />
<Property Identifier="PreferredLanguage" DisplayName_L1="Preferred Language" DisplayName_L2="Langue préférée" TargetColumnIndex="17" Type="String" />
<Property Identifier="Region" DisplayName_L1="Region" DisplayName_L2="Région" TargetColumnIndex="128" Type="ForeignKey" />
<Property Identifier="StreetName" DisplayName_L1="Street Name" DisplayName_L2="Rue" TargetColumnIndex="8" Type="String" />
<Property Identifier="StreetNumber" DisplayName_L1="Street Number" DisplayName_L2="Numéro" TargetColumnIndex="7" Type="String" />
<Property Identifier="StreetType" DisplayName_L1="Street Type" DisplayName_L2="Type de voie" TargetColumnIndex="9" Type="String" />
<Property Identifier="TimeZone" DisplayName_L1="Time Zone" DisplayName_L2="Fuseau horaire" TargetColumnIndex="18" Type="String" />
<Property Identifier="Town" DisplayName_L1="Town" DisplayName_L2="Ville" TargetColumnIndex="11" Type="String" />
<Property Identifier="Url" DisplayName_L1="Url" DisplayName_L2="Url" TargetColumnIndex="16" Type="String" />
<Property Identifier="UserRecords" DisplayName_L1="Users" DisplayName_L2="Collaborateurs" Type="ForeignKey" />
</EntityType>
<EntityType Identifier="Directory_Subsidiary" DisplayName_L1="Subsidiary" DisplayName_L2="Filiale">
<Property Identifier="DisplayName" DisplayName_L1="Name" DisplayName_L2="Nom" TargetColumnIndex="5" Type="String" />
<Property Identifier="EmailDomain" DisplayName_L1="Email Domain" DisplayName_L2="Domaine de messagerie" TargetColumnIndex="7" Type="String" />
<Property Identifier="Identifier" DisplayName_L1="Code" DisplayName_L2="Code" IsKey="true" TargetColumnIndex="4" Type="String" />
<Property Identifier="Photo" DisplayName_L1="Logo" DisplayName_L2="Logo" Type="Binary" />
<Property Identifier="PhotoTag" DisplayName_L1="Photo Tag" DisplayName_L2="Photo Tag" TargetColumnIndex="6" Type="Int64" />
<Property Identifier="UserRecords" DisplayName_L1="Users" DisplayName_L2="Collaborateurs" Type="ForeignKey" />
</EntityType>
<EntityType Identifier="Directory_Title" DisplayName_L1="Title" DisplayName_L2="Fonction">
<Property Identifier="DisplayName" DisplayName_L1="Name" DisplayName_L2="Libellé" Type="String" />
<Property Identifier="DisplayName_enUS" Language="1" NeutralProperty="DisplayName" TargetColumnIndex="5" Type="String" />
<Property Identifier="DisplayName_frFR" Language="2" NeutralProperty="DisplayName" TargetColumnIndex="6" Type="String" />
<Property Identifier="Identifier" DisplayName_L1="Code" DisplayName_L2="Code" IsKey="true" TargetColumnIndex="4" Type="String" />
<Property Identifier="JobCategory" DisplayName_L1="Business Category" DisplayName_L2="Famille de métier" TargetColumnIndex="128" Type="ForeignKey" />
<Property Identifier="UserRecords" DisplayName_L1="Users" DisplayName_L2="Collaborateurs" Type="ForeignKey" />
</EntityType>
<EntityType Identifier="Directory_User" DisplayName_L1="User" DisplayName_L2="Collaborateur">
<Property Identifier="AssistantOf" DisplayName_L1="Assistant of" DisplayName_L2="Assistant de" Type="ForeignKey" />
<Property Identifier="ConsentPhotoUsage" DisplayName_L1="Consent to Photo Usage" DisplayName_L2="Consentement à l'usage de la photo" TargetColumnIndex="9" Type="Bool" />
<Property Identifier="DirectReports" DisplayName_L1="Direct Reports" Type="ForeignKey" />
<Property Identifier="EffectiveIGADirectReports" DisplayName_L1="IGA Direct Reports (effective)" Type="ForeignKey" />
<Property Identifier="Email" DisplayName_L1="Email" FlexibleComparisonExpression="C#:value:return value.Approximate();" TargetColumnIndex="11" Type="String" />
<Property Identifier="IGADirectReports" DisplayName_L1="IGA Direct Reports" Type="ForeignKey" />
<Property Identifier="Identifier" DisplayName_L1="Unique Identifier" DisplayName_L2="Identifiant unique" IsKey="true" TargetColumnIndex="4" Type="String" />
<Property Identifier="IsDraft" DisplayName_L1="Record is draft" DisplayName_L2="Fiche en brouillon" TargetColumnIndex="6" Type="Bool" />
<Property Identifier="LastFirstName" DisplayName_L1="Last/First Name" TargetColumnIndex="10" Type="String" />
<Property Identifier="MainRecord" DisplayName_L1="Main Record" DisplayName_L2="Fiche principale" TargetColumnIndex="129" Type="ForeignKey" />
<Property Identifier="ManagedOrganizations" DisplayName_L1="Managed Departments" DisplayName_L2="Départements gérés" Type="ForeignKey" />
<Property Identifier="PhoneticFirstLastName" DisplayName_L1="Phonetic First/Last Name" DisplayName_L2="Prénom/nom phonétiques" FlexibleComparisonExpression="C#:value:return value.Approximate();" TargetColumnIndex="7" Type="String" />
<Property Identifier="PhoneticLastFirstName" DisplayName_L1="Phonetic Last/First Name" DisplayName_L2="Nom/prénom phonétiques" FlexibleComparisonExpression="C#:value:return value.Approximate();" TargetColumnIndex="8" Type="String" />
<Property Identifier="Photo" DisplayName_L1="Photo" DisplayName_L2="Photo" Type="Binary" />
<Property Identifier="PhotoTag" DisplayName_L1="Photo Tag" DisplayName_L2="Photo Tag" TargetColumnIndex="5" Type="Int64" />
<Property Identifier="PresenceState" DisplayName_L1="Status" DisplayName_L2="Etat" TargetColumnIndex="128" Type="ForeignKey" />
<Property Identifier="Records" DisplayName_L1="Records" DisplayName_L2="Fices" Type="ForeignKey" />
</EntityType>
<EntityType Identifier="Directory_UserCategory" DisplayName_L1="User Category" DisplayName_L2="Famille de types de collaborateurs">
<Property Identifier="DisplayName" DisplayName_L1="Name" DisplayName_L2="Libellé" Type="String" />
<Property Identifier="DisplayName_enUS" Language="1" NeutralProperty="DisplayName" TargetColumnIndex="5" Type="String" />
<Property Identifier="DisplayName_frFR" Language="2" NeutralProperty="DisplayName" TargetColumnIndex="6" Type="String" />
<Property Identifier="Identifier" DisplayName_L1="Code" DisplayName_L2="Code" IsKey="true" TargetColumnIndex="4" Type="String" />
<Property Identifier="Types" DisplayName_L1="User Types" DisplayName_L2="Type de collaborateur" Type="ForeignKey" />
</EntityType>
<EntityType Identifier="Directory_UserRecord" DisplayName_L1="User Record" DisplayName_L2="Fiche de collaborateur">
<Property Identifier="BirthDate" DisplayName_L1="Birth Date" DisplayName_L2="Date de naissance" TargetColumnIndex="14" Type="DateTime" />
<Property Identifier="BirthName" DisplayName_L1="Birth Name" DisplayName_L2="Nom de naissance" TargetColumnIndex="15" Type="String" />
<Property Identifier="ContractEndDate" DisplayName_L1="Contract End Date" DisplayName_L2="Date de fin de contrat" TargetColumnIndex="21" Type="DateTime" />
<Property Identifier="ContractIdentifier" DisplayName_L1="Contract Identifier" TargetColumnIndex="36" Type="String" />
<Property Identifier="ContractStartDate" DisplayName_L1="Contract Start Date" DisplayName_L2="Date de début de contrat" TargetColumnIndex="20" Type="DateTime" />
<Property Identifier="EffectiveIGAManager" DisplayName_L1="IGA Manager (effective)" DisplayName_L2="Gestionnaire IGA (effectif)" TargetColumnIndex="140" Type="ForeignKey" />
<Property Identifier="Email" DisplayName_L1="Email" DisplayName_L2="Email" TargetColumnIndex="11" Type="String" />
<Property Identifier="EmailAliases" DisplayName_L1="Email Aliases" DisplayName_L2="Alias d'email" TargetColumnIndex="31" Type="String" />
<Property Identifier="EmployeeId" DisplayName_L1="Employee Id" DisplayName_L2="Matricule" TargetColumnIndex="7" Type="String" />
<Property Identifier="EndDate" DisplayName_L1="End Date" DisplayName_L2="Date de fin de fiche" TargetColumnIndex="6" Type="DateTime" />
<Property Identifier="ExternalCompany" DisplayName_L1="External Company" DisplayName_L2="Société externe" TargetColumnIndex="132" Type="ForeignKey" />
<Property Identifier="FirstName" DisplayName_L1="First Name" DisplayName_L2="Prénom" TargetColumnIndex="8" Type="String" />
<Property Identifier="IGAManager" DisplayName_L1="IGA Manager" DisplayName_L2="Gestionnaire IGA" TargetColumnIndex="139" Type="ForeignKey" />
<Property Identifier="LastName" DisplayName_L1="Last Name" DisplayName_L2="Nom" TargetColumnIndex="9" Type="String" />
<Property Identifier="Login" DisplayName_L1="Login" DisplayName_L2="Login" TargetColumnIndex="10" Type="String" />
<Property Identifier="MainUser" DisplayName_L1="User (main)" DisplayName_L2="Collaborateur (principal)" Type="ForeignKey" />
<Property Identifier="Manager" DisplayName_L1="Manager" DisplayName_L2="Responsable" TargetColumnIndex="138" Type="ForeignKey" />
<Property Identifier="MobileNumber" DisplayName_L1="Mobile Number" DisplayName_L2="Mobile" TargetColumnIndex="13" Type="String" />
<Property Identifier="Organization" DisplayName_L1="Department" DisplayName_L2="Département" TargetColumnIndex="130" Type="ForeignKey" />
<Property Identifier="PersonalTitle" DisplayName_L1="Personal Title" DisplayName_L2="Civilité" TargetColumnIndex="135" Type="ForeignKey" />
<Property Identifier="PhoneNumber" DisplayName_L1="Phone Number" DisplayName_L2="Téléphone" TargetColumnIndex="12" Type="String" />
<Property Identifier="PhoneticFirstLastName" DisplayName_L1="Phonetic First/Last Name" FlexibleComparisonExpression="C#:value:return value.Approximate();" TargetColumnIndex="32" Type="String" />
<Property Identifier="PhoneticFirstName" DisplayName_L1="Phonetic First Name" DisplayName_L2="Prénom phonétique" FlexibleComparisonExpression="C#:value:return value.Approximate();" TargetColumnIndex="34" Type="String" />
<Property Identifier="PhoneticLastFirstName" DisplayName_L1="Phonetic Last/First Name" FlexibleComparisonExpression="C#:value:return value.Approximate();" TargetColumnIndex="33" Type="String" />
<Property Identifier="PhoneticLastName" DisplayName_L1="Phonetic Last Name" DisplayName_L2="Nom phonétique" FlexibleComparisonExpression="C#:value:return value.Approximate();" TargetColumnIndex="35" Type="String" />
<Property Identifier="PositionEndDate" DisplayName_L1="Position End Date" DisplayName_L2="Date de fin de poste" TargetColumnIndex="25" Type="DateTime" />
<Property Identifier="PositionIdentifier" DisplayName_L1="Position Identifier" DisplayName_L2="Identifiant de poste" IsKey="true" TargetColumnIndex="26" Type="String" />
<Property Identifier="PositionStartDate" DisplayName_L1="Position Start Date" DisplayName_L2="Date de début de poste" TargetColumnIndex="24" Type="DateTime" />
<Property Identifier="Site" DisplayName_L1="Site" DisplayName_L2="Site" TargetColumnIndex="131" Type="ForeignKey" />
<Property Identifier="StartDate" DisplayName_L1="Start Date" DisplayName_L2="Date de début de fiche" TargetColumnIndex="5" Type="DateTime" />
<Property Identifier="Subsidiary" DisplayName_L1="Subsidiary" DisplayName_L2="Filiale" TargetColumnIndex="134" Type="ForeignKey" />
<Property Identifier="Suspended" DisplayName_L1="Suspended" DisplayName_L2="Suspendu" TargetColumnIndex="17" Type="Bool" />
<Property Identifier="Title" DisplayName_L1="Title" DisplayName_L2="Fonction" TargetColumnIndex="133" Type="ForeignKey" />
<Property Identifier="User" DisplayName_L1="User" DisplayName_L2="Collaborateur" TargetColumnIndex="128" Type="ForeignKey" />
<Property Identifier="UserIdentifier" DisplayName_L1="User Identifier" DisplayName_L2="Identifiant unique" TargetColumnIndex="4" Type="String" />
<Property Identifier="UserType" DisplayName_L1="User Type" DisplayName_L2="Type de collaborateur" TargetColumnIndex="129" Type="ForeignKey" />
<Property Identifier="VIP" DisplayName_L1="VIP" DisplayName_L2="VIP" TargetColumnIndex="16" Type="Bool" />
</EntityType>
<EntityType Identifier="Directory_UserType" DisplayName_L1="User Type" DisplayName_L2="Type de collaborateur">
<Property Identifier="Category" DisplayName_L1="Category" DisplayName_L2="Catégorie" TargetColumnIndex="128" Type="ForeignKey" />
<Property Identifier="DisplayName" DisplayName_L1="Name" DisplayName_L2="Libellé" Type="String" />
<Property Identifier="DisplayName_enUS" Language="1" NeutralProperty="DisplayName" TargetColumnIndex="5" Type="String" />
<Property Identifier="DisplayName_frFR" Language="2" NeutralProperty="DisplayName" TargetColumnIndex="14" Type="String" />
<Property Identifier="EmailSuffix" DisplayName_L1="Email Suffix" DisplayName_L2="Suffixe d'email" TargetColumnIndex="6" Type="String" />
<Property Identifier="Identifier" DisplayName_L1="Code" DisplayName_L2="Code" IsKey="true" TargetColumnIndex="4" Type="String" />
<Property Identifier="IsExternal" DisplayName_L1="External" DisplayName_L2="Externe" TargetColumnIndex="13" Type="Bool" />
<Property Identifier="LoginPrefix" DisplayName_L1="Login Prefix" DisplayName_L2="Préfix de login" TargetColumnIndex="7" Type="String" />
<Property Identifier="LoginSuffix" DisplayName_L1="Login Suffix" TargetColumnIndex="11" Type="String" />
<Property Identifier="UniqueIdentifierPrefix" DisplayName_L1="Unique Identifier Prefix" TargetColumnIndex="8" Type="String" />
<Property Identifier="UniqueIdentifierRangeEnd" DisplayName_L1="Unique Identifier Range End" TargetColumnIndex="10" Type="Int32" />
<Property Identifier="UniqueIdentifierRangeStart" DisplayName_L1="Unique Identifier Range Start" TargetColumnIndex="9" Type="Int32" />
<Property Identifier="UniqueIdentifierSuffix" DisplayName_L1="Unique Identifier Suffix" TargetColumnIndex="12" Type="String" />
<Property Identifier="UserRecords" DisplayName_L1="Users" DisplayName_L2="Collaborateurs" Type="ForeignKey" />
</EntityType>
<AccessControlEntityType Identifier="Directory_Subsidiary">
<Property Identifier="EmailDomain" VisibilityGroup="Directory_Subsidiary_Administration" />
</AccessControlEntityType>
<AccessControlEntityType Identifier="Directory_UserRecord">
<Property Identifier="BirthDate" VisibilityGroup="Directory_UserRecord_HR" />
<Property Identifier="BirthName" VisibilityGroup="Directory_UserRecord_HR" />
<Property Identifier="ContractEndDate" VisibilityGroup="Directory_UserRecord_HR" />
<Property Identifier="ContractStartDate" VisibilityGroup="Directory_UserRecord_HR" />
<Property Identifier="EmployeeId" VisibilityGroup="Directory_UserRecord_HR" />
<Property Identifier="ExternalCompany" VisibilityGroup="Directory_UserRecord_HR" />
<Property Identifier="PositionIdentifier" VisibilityGroup="Directory_UserRecord_HR" />
<Property Identifier="Suspended" VisibilityGroup="Directory_UserRecord_Administration" />
<Property Identifier="UserIdentifier" VisibilityGroup="Directory_UserRecord_HR" />
<Property Identifier="UserType" VisibilityGroup="Directory_UserRecord_HR" />
<Property Identifier="VIP" VisibilityGroup="Directory_UserRecord_Administration" />
</AccessControlEntityType>
<AccessControlEntityType Identifier="Directory_UserType">
<Property Identifier="EmailSuffix" VisibilityGroup="Directory_UserType_Administration" />
<Property Identifier="LoginPrefix" VisibilityGroup="Directory_UserType_Administration" />
<Property Identifier="UniqueIdentifierPrefix" VisibilityGroup="Directory_UserType_Administration" />
<Property Identifier="UniqueIdentifierRangeEnd" VisibilityGroup="Directory_UserType_Administration" />
<Property Identifier="UniqueIdentifierRangeStart" VisibilityGroup="Directory_UserType_Administration" />
</AccessControlEntityType>
<EntityAssociation Identifier="Directory_Organization_Assistant" IsProperty2Collection="true" Property1="Directory_Organization:Assistant" Property2="Directory_User:AssistantOf" />
<EntityAssociation Identifier="Directory_Organization_Manager" IsProperty2Collection="true" Property1="Directory_Organization:Manager" Property2="Directory_User:ManagedOrganizations" />
<EntityAssociation Identifier="Directory_Organization_Parent" IsProperty2Collection="true" Property1="Directory_Organization:Parent" Property2="Directory_Organization:Children" />
<EntityAssociation Identifier="Directory_Organization_Type" IsProperty2Collection="true" Property1="Directory_Organization:Type" Property2="Directory_OrganizationType:Organizations" />
<EntityAssociation Identifier="Directory_Region_Country" IsProperty2Collection="true" Property1="Directory_Region:Country" Property2="Directory_Country:Regions" />
<EntityAssociation Identifier="Directory_Site_Region" IsProperty2Collection="true" Property1="Directory_Site:Region" Property2="Directory_Region:Sites" />
<EntityAssociation Identifier="Directory_Title_JobCategory" IsProperty2Collection="true" Property1="Directory_Title:JobCategory" Property2="Directory_JobCategory:Titles" />
<EntityAssociation Identifier="Directory_UserRecord_EffectiveIGAManager" IsProperty2Collection="true" Property1="Directory_UserRecord:EffectiveIGAManager" Property2="Directory_User:EffectiveIGADirectReports" />
<EntityAssociation Identifier="Directory_UserRecord_ExternalCompany" IsProperty2Collection="true" Property1="Directory_UserRecord:ExternalCompany" Property2="Directory_ExternalCompany:UserRecords" />
<EntityAssociation Identifier="Directory_UserRecord_IGAManager" IsProperty2Collection="true" Property1="Directory_UserRecord:IGAManager" Property2="Directory_User:IGADirectReports" />
<EntityAssociation Identifier="Directory_UserRecord_MainRecord" Property1="Directory_UserRecord:MainUser" Property2="Directory_User:MainRecord" />
<EntityAssociation Identifier="Directory_UserRecord_Manager" IsProperty2Collection="true" Property1="Directory_UserRecord:Manager" Property2="Directory_User:DirectReports" />
<EntityAssociation Identifier="Directory_UserRecord_Organization" IsProperty2Collection="true" Property1="Directory_UserRecord:Organization" Property2="Directory_Organization:UserRecords" />
<EntityAssociation Identifier="Directory_UserRecord_PersonalTitle" IsProperty2Collection="true" Property1="Directory_UserRecord:PersonalTitle" Property2="Directory_PersonalTitle:UserRecords" />
<EntityAssociation Identifier="Directory_UserRecord_Site" IsProperty2Collection="true" Property1="Directory_UserRecord:Site" Property2="Directory_Site:UserRecords" />
<EntityAssociation Identifier="Directory_UserRecord_Subsidiary" IsProperty2Collection="true" Property1="Directory_UserRecord:Subsidiary" Property2="Directory_Subsidiary:UserRecords" />
<EntityAssociation Identifier="Directory_UserRecord_Title_User_Records" IsProperty2Collection="true" Property1="Directory_UserRecord:Title" Property2="Directory_Title:UserRecords" />
<EntityAssociation Identifier="Directory_UserRecord_User" IsProperty2Collection="true" Property1="Directory_UserRecord:User" Property2="Directory_User:Records" />
<EntityAssociation Identifier="Directory_UserRecord_UserType" IsProperty2Collection="true" Property1="Directory_UserRecord:UserType" Property2="Directory_UserType:UserRecords" />
<EntityAssociation Identifier="Directory_UserType_Category" IsProperty2Collection="true" Property1="Directory_UserType:Category" Property2="Directory_UserCategory:Types" />
<EntityAssociation Identifier="Directory_User_PresenceState" IsProperty2Collection="true" Property1="Directory_User:PresenceState" Property2="Directory_PresenceState:Users" />
<EntityPropertyExpression Identifier="Directory_ExternalCompany_PhotoTag" Binding="Directory_ExternalCompany:Photo.Id" EntityType="Directory_ExternalCompany" Property="PhotoTag" />
<EntityPropertyExpression Identifier="Directory_Organization_FullName" EntityType="Directory_Organization" Expression="C#:organization:return (organization.Parent == null ? null : (organization.Parent.FullName + " / ")) + organization.DisplayName;" Property="FullName" />
<EntityPropertyExpression Identifier="Directory_Organization_InternalDisplayName_L1" Binding="Directory_Organization:FullName" EntityType="Directory_Organization" Priority="1" Property="InternalDisplayName" />
<EntityPropertyExpression Identifier="Directory_Region_FullName" EntityType="Directory_Region" Expression="C#:region:return region.Country == null ? region.DisplayName : (region.Country.DisplayName + " / " + region.DisplayName);" Property="FullName" />
<EntityPropertyExpression Identifier="Directory_Region_InternalDisplayName_L1" Binding="Directory_Region:FullName" EntityType="Directory_Region" Priority="1" Property="InternalDisplayName" />
<EntityPropertyExpression Identifier="Directory_Site_FullName" EntityType="Directory_Site" Expression="C#:site:
var path = string.Empty;
if (site.Region != null)
{
if (site.Region.Country != null)
{
path = site.Region.Country.DisplayName + " / ";
}
path += site.Region.DisplayName + " / ";
}
path += site.DisplayName;
return path;" Property="FullName" />
<EntityPropertyExpression Identifier="Directory_Site_InternalDisplayName_L1" Binding="Directory_Site:FullName" EntityType="Directory_Site" Priority="1" Property="InternalDisplayName" />
<EntityPropertyExpression Identifier="Directory_Site_PhotoTag" Binding="Directory_Site:Photo.Id" EntityType="Directory_Site" Property="PhotoTag" />
<EntityPropertyExpression Identifier="Directory_Subsidiary_PhotoTag" Binding="Directory_Subsidiary:Photo.Id" EntityType="Directory_Subsidiary" Property="PhotoTag" />
<EntityPropertyExpression Identifier="Directory_UserRecord_EffectiveIGAManager" EntityType="Directory_UserRecord" Expression="C#:record:
var managerId = record.IGAManager?.Id;
if (managerId != default)
{
/* There is an explicit IGA Manager */
return managerId;
}
managerId = record.Manager?.Id;
if (managerId != default)
{
/* There is an explicit Manager */
return managerId;
}
if (record.Organization == null)
{
/* No org => we can't get any manager */
return managerId;
}
managerId = record.Organization.Manager?.Id;
if (managerId == null)
{
/* No org manager => we can't get any manager */
return managerId;
}
if (record.User?.Id != managerId)
{
/* The current user is not his org's manager => we take the org's manager */
return managerId;
}
/* We take the N+2 org's manager */
managerId = record.Organization.Parent?.Manager?.Id;
return managerId;" Property="EffectiveIGAManager" />
<EntityPropertyExpression Identifier="Directory_UserRecord_InternalDisplayName" EntityType="Directory_UserRecord" Expression="C#:record:
var ret = "";
if (record.UserIdentifier != null)
{
ret += record.UserIdentifier + " - ";
}
ret += record.LastName + ' ' + record.FirstName;
return ret;" Property="InternalDisplayName" />
<EntityPropertyExpression Identifier="Directory_UserRecord_PhoneticFirstLastName" EntityType="Directory_UserRecord" Expression="C#:record:return (record.FirstName + ' ' + record.LastName).Approximate();" Property="PhoneticFirstLastName" />
<EntityPropertyExpression Identifier="Directory_UserRecord_PhoneticFirstName" EntityType="Directory_UserRecord" Expression="C#:person:return person.FirstName.Approximate();" Property="PhoneticFirstName" />
<EntityPropertyExpression Identifier="Directory_UserRecord_PhoneticLastFirstName" EntityType="Directory_UserRecord" Expression="C#:record:return (record.LastName + ' ' + record.FirstName).Approximate();" Property="PhoneticLastFirstName" />
<EntityPropertyExpression Identifier="Directory_UserRecord_PhoneticLastName" EntityType="Directory_UserRecord" Expression="C#:person:return person.LastName.Approximate();" Property="PhoneticLastName" />
<EntityPropertyExpression Identifier="Directory_User_Email" Binding="Directory_User:MainRecord.Email" EntityType="Directory_User" Property="Email" />
<EntityPropertyExpression Identifier="Directory_User_InternalDisplayName" EntityType="Directory_User" Expression="C#:user:
var ret = "";
if (user.Identifier != null)
{
ret += user.Identifier;
}
if (user.MainRecord != null)
{
if (user.Identifier != null)
{
ret += " - ";
}
ret += user.MainRecord.LastName + ' ' + user.MainRecord.FirstName;
}
return ret;" Property="InternalDisplayName" />
<EntityPropertyExpression Identifier="Directory_User_LastFirstName" EntityType="Directory_User" Expression="C#:user:return user.MainRecord == null ? null : (user.MainRecord.LastName + ' ' + user.MainRecord.FirstName);" Property="LastFirstName" />
<EntityPropertyExpression Identifier="Directory_User_MainRecord" EntityType="Directory_User" Expression="C#:user:
/* trivial cases first */
if ((user.Records == null) || (user.Records.Count == 0))
{
return default(long?);
}
if (user.Records.Count == 1)
{
return user.Records[0].Id;
}
var now = DateTime.UtcNow;
var records = new System.Collections.Generic.List<(long? id, bool main, System.DateTime start, System.DateTime end)>();
foreach (var record in user.Records)
{
var id = record.Id;
records.Add((id, false, record.StartDate ?? System.DateTime.MinValue, record.EndDate ?? System.DateTime.MaxValue));
records.Add((id, false, record.ContractStartDate ?? System.DateTime.MinValue, record.ContractEndDate ?? System.DateTime.MaxValue));
records.Add((id, false, record.PositionStartDate ?? System.DateTime.MinValue, record.PositionEndDate ?? System.DateTime.MaxValue));
}
/* all the records are in the future, take the closest one */
if (records.All(r => r.start > now))
{
return records.OrderBy(r => (r.start, r.main, r.id)).First().id;
}
/* all the records are in the past, take the closest one */
if (records.All(r => r.end < now))
{
return records.OrderByDescending(r => (r.end, r.main, r.id.HasValue ? -r.id.Value : long.MinValue)).First().id;
}
/* find the closest current record */
var currentRecord = records.Where(r => (r.start < now) && (r.end > now)).OrderByDescending(r => (r.start, r.main, r.id.HasValue ? -r.id.Value : long.MinValue)).Select(r => r.id).FirstOrDefault();
if (currentRecord == null)
{
/* current record not found : take the first */
currentRecord = records.OrderBy(r => (r.main, r.id)).First().id;
}
return currentRecord;
" Priority="-2" Property="MainRecord" />
<EntityPropertyExpression Identifier="Directory_User_PhoneticFirstLastName" EntityType="Directory_User" Expression="C#:user:return user.MainRecord == null ? null : user.MainRecord.PhoneticFirstLastName;" Property="PhoneticFirstLastName" />
<EntityPropertyExpression Identifier="Directory_User_PhoneticLastFirstName" EntityType="Directory_User" Expression="C#:user:return user.MainRecord == null ? null : user.MainRecord.PhoneticLastFirstName;" Property="PhoneticLastFirstName" />
<EntityPropertyExpression Identifier="Directory_User_PhotoTag" Binding="Directory_User:Photo.Id" EntityType="Directory_User" Property="PhotoTag" />
<EntityPropertyExpression Identifier="Directory_User_PresenceState" EntityType="Directory_User" Expression="C#:user:
if (user.IsDraft.GetValueOrDefault())
{
return -103L;
}
if ((user.Records == null) || (user.Records.Count == 0))
{
return -100L;
}
/* at least of current record */
if (user.Records.Any(r => (!r.ContractStartDate.HasValue || (r.ContractStartDate < DateTime.UtcNow)) && (!r.ContractEndDate.HasValue || (r.ContractEndDate > DateTime.UtcNow))
{
return -101L;
}
/* at least of record in the future */
if (user.Records.Any(r => r.ContractStartDate.HasValue && (r.ContractStartDate > DateTime.UtcNow)
{
return -102L;
}
return -100L;" Property="PresenceState" />
<Dimension Identifier="Country0" DisplayName_L1="Country" DisplayName_L2="Pays" ColumnMapping="3" EntityType="Directory_Country" />
<Dimension Identifier="ExternalCompany0" DisplayName_L1="External Company" DisplayName_L2="Société externe" ColumnMapping="7" EntityType="Directory_ExternalCompany" />
<Dimension Identifier="Organization0" DisplayName_L1="Department" DisplayName_L2="Département" EntityType="Directory_Organization" IsHierarchical="true" ParentProperty="Parent" />
<Dimension Identifier="OrganizationType0" DisplayName_L1="Department Type" DisplayName_L2="Type de département" ColumnMapping="5" EntityType="Directory_OrganizationType" />
<Dimension Identifier="Site0" DisplayName_L1="Site" DisplayName_L2="Site" ColumnMapping="2" EntityType="Directory_Site" />
<Dimension Identifier="Subsidiary0" DisplayName_L1="Subsidiary" DisplayName_L2="Filiale" ColumnMapping="6" EntityType="Directory_Subsidiary" />
<Dimension Identifier="Title0" DisplayName_L1="Title" DisplayName_L2="Fonction" ColumnMapping="1" EntityType="Directory_Title" />
<Dimension Identifier="User0" DisplayName_L1="User" DisplayName_L2="Collaborateur" ColumnMapping="8" EntityType="Directory_User" />
<Dimension Identifier="UserCategory0" DisplayName_L1="User Category" DisplayName_L2="Type de collaborateur" ColumnMapping="4" EntityType="Directory_UserCategory" />
<Resource Id="-103" DisplayName_L1="Pending Approval" C4="D" C5="Pending Approval" Type="Directory_PresenceState" />
<RecordSection Identifier="Directory_UserRecord_Contract" DisplayName_L1="Contract Properties" EndProperty="ContractEndDate" InstanceKeyExpression="C#:record:return record.ContractIdentifier;" IsDefaultBoundariesSection="true" ResourceEntityType="Directory_UserRecord" SourceEntityType="Directory_User" StartProperty="ContractStartDate">
<Property Property="ContractIdentifier" />
<Property Property="ExternalCompany" />
<Property Property="Subsidiary" />
<Property Property="UserType" />
</RecordSection>
<RecordSection Identifier="Directory_UserRecord_Default" DisplayName_L1="User Properties" EndProperty="EndDate" InstanceKeyExpression="C#:record:return record.StartDate.HasValue ? record.StartDate.Value.ToString("yyyyMMdd") : string.Empty;" ResourceEntityType="Directory_UserRecord" SourceEntityType="Directory_User" StartProperty="StartDate" />
<RecordSection Identifier="Directory_UserRecord_Position" DisplayName_L1="Position Properties" EndProperty="PositionEndDate" InstanceKeyExpression="C#:record:return record.PositionIdentifier;" ResourceEntityType="Directory_UserRecord" SourceEntityType="Directory_User" StartProperty="PositionStartDate">
<Property Property="EffectiveIGAManager" />
<Property Property="IGAManager" />
<Property Property="Manager" />
<Property Property="Organization" />
<Property Property="PositionIdentifier" />
<Property Property="Site" />
<Property Property="Title" />
</RecordSection>
<ContextRule Identifier="Directory_User" DisplayName_L1="Directory_User" B0="Directory_UserRecord:Organization" B1="Directory_UserRecord:Title" B2="Directory_UserRecord:Site" B3="Directory_UserRecord:Site.Region.Country" B4="Directory_UserRecord:UserType.Category" B5="Directory_UserRecord:Organization.Type" B6="Directory_UserRecord:Subsidiary" B7="Directory_UserRecord:ExternalCompany" ExcludeExpression="C#:record:return record.IsDraft.GetValueOrDefault();" Policy="Default" ResourcesBinding="Directory_User:Records" ResourcesEndExpression="C#:record:return record.EndDate ?? record.PositionEndDate ?? record.ContractEndDate;" ResourcesStartExpression="C#:record:return record.StartDate ?? record.PositionStartDate ?? record.ContractStartDate;" RiskFactorType="Max" SourceEntityType="Directory_User" />
<Connector Identifier="Directory" DisplayName_L1="Directory" Agent="Default" CompleteJob="NotUsed" IncrementalJob="NotUsed" />
<EntityTypeMapping Identifier="Directory_PresenceState" Connector="Directory" />
<EntityTypeMapping Identifier="Directory_UserRecord" ConnectionTable="Directory_UserRecord" Connector="Directory">
<Property Identifier="UserIdentifier" ConnectionColumn="User" />
</EntityTypeMapping>
<Tile Identifier="Directory_UserRecord_Tile1" DisplayName_L1="User: first/last name" EntityType="Directory_UserRecord" TileDesignElement="picture-text">
<Item Binding="FirstName" LineDisplayOrderIndicator="1" LineNumber="2" />
<Item Binding="LastName" LineDisplayOrderIndicator="2" LineNumber="2" />
<Item Binding="Title.DisplayName" LineNumber="3" />
<Item Binding="User.Id" LineNumber="5" />
<Item Binding="User.PhotoTag" LineNumber="6" />
</Tile>
<Tile Identifier="Directory_UserRecord_Tile2" DisplayName_L1="User: dep/loc" EntityType="Directory_UserRecord" TileDesignElement="inline data-icon">
<Item Binding="Organization.DisplayName" LineNumber="1" />
<Item Binding="Site.DisplayName" LineNumber="2" />
</Tile>
<Tile Identifier="Directory_UserRecord_Tile3" DisplayName_L1="User: contact" EntityType="Directory_UserRecord" TileDesignElement="inline data-icon">
<Item Binding="PhoneNumber" LineNumber="1" />
<Item Binding="MobileNumber" LineNumber="2" />
</Tile>
<Tile Identifier="Directory_User_Tile1" DisplayName_L1="User: first/last name" EntityType="Directory_User" TileDesignElement="picture-text">
<Item Binding="Id" LineNumber="5" />
<Item Binding="PhotoTag" LineNumber="6" />
</Tile>
<Tile Identifier="Directory_User_Tile2" DisplayName_L1="User: dep/loc" EntityType="Directory_User" TileDesignElement="inline data-icon" />
<Tile Identifier="Directory_User_Tile3" DisplayName_L1="User: contact" EntityType="Directory_User" TileDesignElement="inline data-icon" />
<DisplayTable Identifier="Directory_ExternalCompany" DisplayTableDesignElement="table" EntityType="Directory_ExternalCompany" IsEntityTypeDefault="true">
<Column CanBeFiltered="true" ColumnSize="12" DefaultSortPriority="1" DisplayBinding="DisplayName" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" />
</DisplayTable>
<DisplayTable Identifier="Directory_Organization" DisplayTableDesignElement="table" EntityType="Directory_Organization" IsEntityTypeDefault="true" ParentProperty="Parent">
<Column CanBeFiltered="true" ColumnSize="6" DefaultSortPriority="1" DisplayBinding="DisplayName" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" />
<Column DisplayName_L1="Manager" DisplayName_L2="Responsable" ColumnSize="4" DisplayBinding="Manager.InternalDisplayName" IsDisplayInSummaryView="true" IsResizable="true" />
<Column DisplayName_L1="Type" DisplayName_L2="Type" ColumnSize="2" DisplayBinding="Type.InternalDisplayName" IsDisplayInSummaryView="true" IsResizable="true" />
</DisplayTable>
<DisplayTable Identifier="Directory_Site" DisplayTableDesignElement="table" EntityType="Directory_Site" IsEntityTypeDefault="true">
<Column DisplayName_L1="Country" DisplayName_L2="Pays" CanBeFiltered="true" ColumnSize="2" DefaultSortPriority="1" DisplayBinding="Region.Country.DisplayName" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" />
<Column DisplayName_L1="State" DisplayName_L2="Région" CanBeFiltered="true" ColumnSize="2" DefaultSortPriority="2" DisplayBinding="Region.DisplayName" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" />
<Column CanBeFiltered="true" ColumnSize="8" DefaultSortPriority="3" DisplayBinding="DisplayName" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" />
</DisplayTable>
<DisplayTable Identifier="Directory_Subsidiary" DisplayTableDesignElement="table" EntityType="Directory_Subsidiary" IsEntityTypeDefault="true">
<Column CanBeFiltered="true" ColumnSize="12" DefaultSortPriority="1" DisplayBinding="DisplayName" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" />
</DisplayTable>
<DisplayTable Identifier="Directory_User" DisplayTableDesignElement="list" EntityType="Directory_User" IsEntityTypeDefault="true">
<Column ColumnSize="3" Tile="Directory_User_Tile3" />
</DisplayTable>
<DisplayTable Identifier="Directory_UserRecord" DisplayTableDesignElement="list" EntityType="Directory_UserRecord" IsEntityTypeDefault="true">
<Column ColumnSize="6" DefaultSortPriority="1" IsDisplayInSummaryView="true" SortBinding="LastName" Tile="Directory_UserRecord_Tile1" />
<Column ColumnSize="3" IsDisplayInSummaryView="true" SortBinding="FirstName" Tile="Directory_UserRecord_Tile2" />
<Column ColumnSize="3" Tile="Directory_UserRecord_Tile3" />
</DisplayTable>
<DisplayTable Identifier="Directory_UserRecord_Helpdesk" DisplayTableDesignElement="table" EntityType="Directory_UserRecord">
<Column DisplayName_L1="Title" DisplayName_L2="Fonction" DisplayBinding="Title.InternalDisplayName" IsDisplayInSummaryView="true" />
<Column DisplayName_L1="Department" DisplayName_L2="Département" DisplayBinding="Organization.InternalDisplayName" IsDisplayInSummaryView="true" />
<Column DisplayName_L1="Site" DisplayName_L2="Site" DisplayBinding="Site.InternalDisplayName" IsDisplayInSummaryView="true" />
<Column DisplayName_L1="Start Date" DisplayName_L2="Date de début" DisplayBinding="StartDate" IsDisplayInSummaryView="true" />
<Column DisplayName_L1="End Date" DisplayName_L2="Date de fin" DisplayBinding="EndDate" IsDisplayInSummaryView="true" />
</DisplayTable>
<DisplayTable Identifier="Directory_UserRecord_Homonym" DisplayTableDesignElement="table" EntityType="Directory_UserRecord" HomonymEntityLink="Directory_UserRecord">
<Column ColumnSize="2" DefaultSortPriority="1" DisplayBinding="LastName" IsDisplayInSummaryView="true" IsResizable="true" />
<Column ColumnSize="2" DisplayBinding="FirstName" IsDisplayInSummaryView="true" IsResizable="true" />
<Column ColumnSize="2" DisplayBinding="BirthName" IsDisplayInSummaryView="true" IsResizable="true" />
<Column DisplayBinding="BirthDate" IsDisplayInSummaryView="true" IsResizable="true" />
<Column DisplayName_L1="UserType" DisplayName_L2="Type" ColumnSize="2" DisplayBinding="UserType.InternalDisplayName" IsDisplayInSummaryView="true" IsResizable="true" />
<Column DisplayName_L1="External Company" DisplayName_L2="Société externe" DisplayBinding="ExternalCompany.InternalDisplayName" IsDisplayInSummaryView="true" IsResizable="true" />
</DisplayTable>
<DisplayTable Identifier="Directory_UserRecord_ManageContracts" DisplayTableDesignElement="table" EntityType="Directory_UserRecord">
<Column DisplayBinding="EmployeeId" IsDisplayInSummaryView="true" />
<Column DisplayName_L1="User Type" DisplayName_L2="Type" DisplayBinding="UserType.InternalDisplayName" IsDisplayInSummaryView="true" />
<Column DisplayName_L1="Subsidiary" DisplayName_L2="Filiale" DisplayBinding="Subsidiary.InternalDisplayName" IsDisplayInSummaryView="true" />
<Column DisplayName_L1="Start Date" DisplayName_L2="Début" DisplayBinding="ContractStartDate" IsDisplayInSummaryView="true" />
<Column DisplayName_L1="End Date" DisplayName_L2="Fin" DisplayBinding="ContractEndDate" IsDisplayInSummaryView="true" />
</DisplayTable>
<DisplayTable Identifier="Directory_UserRecord_ManagePositions" DisplayTableDesignElement="table" EntityType="Directory_UserRecord">
<Column DisplayBinding="PositionIdentifier" IsDisplayInSummaryView="true" />
<Column DisplayName_L1="Title" DisplayName_L2="Fonction" DisplayBinding="Title.InternalDisplayName" IsDisplayInSummaryView="true" />
<Column DisplayName_L1="Department" DisplayName_L2="Département" DisplayBinding="Organization.InternalDisplayName" IsDisplayInSummaryView="true" />
<Column DisplayName_L1="Site" DisplayName_L2="Site" DisplayBinding="Site.InternalDisplayName" IsDisplayInSummaryView="true" />
<Column DisplayName_L1="Start Date" DisplayName_L2="Début" DisplayBinding="PositionStartDate" IsDisplayInSummaryView="true" />
<Column DisplayName_L1="End Date" DisplayName_L2="Fin" DisplayBinding="PositionEndDate" IsDisplayInSummaryView="true" />
</DisplayTable>
<DisplayTable Identifier="Directory_UserType" DisplayTableDesignElement="table" EntityType="Directory_UserType" IsEntityTypeDefault="true">
<Column CanBeFiltered="true" ColumnSize="8" DefaultSortPriority="1" DisplayBinding="DisplayName" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" />
<Column CanBeFiltered="true" ColumnSize="4" DisplayBinding="Category.DisplayName" IsDisplayInSummaryView="true" IsResizable="true" />
</DisplayTable>
<MenuItem Identifier="Dashboard_Directory" DisplayName_L1="Directory" DisplayName_L2="Référentiel" ParentMenuItem="Dashboard" />
<MenuItem Identifier="Nav_Directory" DisplayName_L1="Directory" DisplayName_L2="Référentiel" ParentMenuItem="Nav">
<MenuItem Identifier="Nav_Directory_User" DisplayName_L1="Users" DisplayName_L2="Collaborateurs" EntityType="Directory_User" />
<MenuItem Identifier="Nav_Directory_Title" DisplayName_L1="Titles" DisplayName_L2="Fonctions" EntityType="Directory_Title" />
<MenuItem Identifier="Nav_Directory_JobCategory" DisplayName_L1="Job Categories" DisplayName_L2="Familles de métier" EntityType="Directory_JobCategory" />
<MenuItem Identifier="Nav_Directory_UserType" DisplayName_L1="User Types" DisplayName_L2="Types de collaborateur" EntityType="Directory_UserType" />
<MenuItem Identifier="Nav_Directory_UserCategory" DisplayName_L1="User Categories" DisplayName_L2="Familles de types de collaborateurs" EntityType="Directory_UserCategory" />
<MenuItem Identifier="Nav_Directory_Subsidiary" DisplayName_L1="Subsidiaries" DisplayName_L2="Filiales" EntityType="Directory_Subsidiary" />
<MenuItem Identifier="Nav_Directory_Organization" DisplayName_L1="Departments" DisplayName_L2="Départements" EntityType="Directory_Organization" />
<MenuItem Identifier="Nav_Directory_OrganizationType" DisplayName_L1="Department Types" DisplayName_L2="Types de département" EntityType="Directory_OrganizationType" />
<MenuItem Identifier="Nav_Directory_ExternalCompany" DisplayName_L1="External Companies" DisplayName_L2="Sociétés externes" EntityType="Directory_ExternalCompany" />
<MenuItem Identifier="Nav_Directory_Country" DisplayName_L1="Countries" DisplayName_L2="Pays" EntityType="Directory_Country" />
<MenuItem Identifier="Nav_Directory_Region" DisplayName_L1="Regions" DisplayName_L2="Régions" EntityType="Directory_Region" />
<MenuItem Identifier="Nav_Directory_Site" DisplayName_L1="Sites" DisplayName_L2="Sites" EntityType="Directory_Site" />
<MenuItem Identifier="Nav_Directory_PersonalTitle" DisplayName_L1="Personal Titles" DisplayName_L2="Civilités" EntityType="Directory_PersonalTitle" />
<MenuItem Identifier="Nav_Directory_UserRecord" DisplayName_L1="User Records" DisplayName_L2="Fiches de collaborateur" EntityType="Directory_UserRecord" />
<MenuItem Identifier="Nav_Directory_PresenceState" DisplayName_L1="Presence States" DisplayName_L2="Etats de présence" EntityType="Directory_PresenceState" />
<MenuItem Identifier="Nav_Directory_ReservedIdentifier" DisplayName_L1="Reserved Identifiers" DisplayName_L2="Identifiants réservés" EntityType="Directory_ReservedIdentifier" />
<MenuItem Identifier="Nav_Directory_ReservedEmail" DisplayName_L1="Reserved Emails" DisplayName_L2="Emails réservés" EntityType="Directory_ReservedEmail" />
<MenuItem Identifier="Nav_Directory_ReservedLogin" DisplayName_L1="Reserved Logins" DisplayName_L2="Logins réservés" EntityType="Directory_ReservedLogin" />
</MenuItem>
<MenuItem Identifier="Reports" DisplayName_L2="Rapports">
<MenuItem Identifier="Reports_Workforce_RoleModel_CompositeRoles" ReportQuery="Workforce_RoleModel_CompositeRoles" />
<MenuItem Identifier="Reports_Workforce_RoleModel_SingleRoles" ReportQuery="Workforce_RoleModel_SingleRoles" />
<MenuItem Identifier="Reports_Workforce_RoleModel_ResourceTypes" ReportQuery="Workforce_RoleModel_ResourceTypes" />
<MenuItem Identifier="Reports_Workforce_Directory_Users" ReportQuery="Workforce_Directory_Users" />
<MenuItem Identifier="Reports_Workforce_Directory_InternalUsers" ReportQuery="Workforce_Directory_InternalUsers" />
<MenuItem Identifier="Reports_Workforce_Directory_ExternalUsers" ReportQuery="Workforce_Directory_ExternalUsers" />
<MenuItem Identifier="Reports_Workforce_Directory_PlannedUserExists" ReportQuery="Workforce_Directory_PlannedUserExists" />
</MenuItem>
<MenuItem Identifier="Search_Directory_User" DisplayName_L1="Menu" DisplayName_L2="Menu">
<MenuItem Identifier="Search_Directory_User_NewInternal" DisplayName_L1="New Employee" DisplayName_L2="Entrée d'un interne" IconCode="AddFriend" Workflow="Directory_User_NewInternal" />
<MenuItem Identifier="Search_Directory_User_NewExternal" DisplayName_L1="New Contractor" DisplayName_L2="Entrée d'un externe" IconCode="AddFriend" Workflow="Directory_User_NewExternal" />
<MenuItem Identifier="Search_Directory_User_Helpdesk_Start" DisplayName_L1="New User (helpdesk)" DisplayName_L2="Nouveau collaborateur (helpdesk)" IconCode="AddFriend" Workflow="Helpdesk_Directory_User_New" />
</MenuItem>
<MenuItem Identifier="Top_Directory_User" DisplayName_L1="Users" DisplayName_L2="Collaborateurs" EntityType="Directory_User" ParentMenuItem="Top" />
<MenuItem Identifier="UserMenu">
<MenuItem Identifier="UserMenu_Directory_User" DisplayName_L1="View My Data" DisplayName_L2="Voir mes données" EntityType="Directory_User" IsSelfForm="true" />
<MenuItem Identifier="UserMenu_Directory_User_Self_ResourcesUpdate" DisplayName_L1="Change My Permissions" DisplayName_L2="Modifier mes permissions" IsSelfForm="true" Workflow="Self_ResourcesUpdate" />
</MenuItem>
<MenuItem Identifier="View_Directory_User" DisplayName_L1="Menu" DisplayName_L2="Menu">
<MenuItem Identifier="Menu_Directory_User_Changes" DisplayName_L1="Actions" DisplayName_L2="Actions">
<MenuItem Identifier="Menu_Directory_User_Changes_Update" DisplayName_L1="Section" DisplayName_L2="Section">
<MenuItem Identifier="Menu_Directory_User_Changes_UpdatePersonalData" DisplayName_L1="Update Personal Data" DisplayName_L2="Modifier les informations personnelles" IconCode="Edit" Workflow="Directory_User_UpdatePersonalData" />
<MenuItem Identifier="Menu_Directory_User_Changes_ManageContracts" DisplayName_L1="Manage Contracts" DisplayName_L2="Gérer les contrats" IconCode="Edit" Workflow="Directory_User_ManageContracts" />
<MenuItem Identifier="Menu_Directory_User_Changes_ManagePositions" DisplayName_L1="Manage Positions" DisplayName_L2="Gérer les postes" IconCode="Edit" Workflow="Directory_User_ManagePositions" />
<MenuItem Identifier="Menu_Directory_User_Changes_ResourcesUpdate" DisplayName_L1="Modify Permissions" DisplayName_L2="Modifier les droits" IconCode="Edit" Workflow="Directory_User_UpdateResources" />
<MenuItem Identifier="Menu_Directory_User_Changes_Suspend" DisplayName_L1="Suspend" DisplayName_L2="Suspendre" IconCode="Edit" Workflow="Directory_User_Suspend" />
<MenuItem Identifier="Menu_Directory_User_Changes_Reactivate" DisplayName_L1="Reactivate" DisplayName_L2="Réactiver" IconCode="Edit" Workflow="Directory_User_Reactivate" />
</MenuItem>
</MenuItem>
<MenuItem Identifier="View_Directory_User_Helpdesk" DisplayName_L1="Helpdesk" DisplayName_L2="Helpdesk" IconCode="Phone">
<MenuItem Identifier="View_Directory_User_Helpdesk_Update" DisplayName_L1="Section" DisplayName_L2="Section">
<MenuItem Identifier="View_Directory_User_Helpdesk_FixRecord" DisplayName_L1="Repair Data (helpdesk)" DisplayName_L2="Réparer les données (helpdesk)" IconCode="Edit" Workflow="Helpdesk_Directory_User_FixRecord" />
</MenuItem>
<MenuItem Identifier="View_Directory_User_Helpdesk_Delete" DisplayName_L1="Section" DisplayName_L2="Section">
<MenuItem Identifier="View_Directory_User_Helpdesk_Directory_User_Delete" DisplayName_L1="Delete User (helpdesk)" DisplayName_L2="Supprimer un collaborateur (helpdesk)" IconCode="Cancel" Workflow="Helpdesk_Directory_User_Delete" />
</MenuItem>
</MenuItem>
</MenuItem>
<DisplayEntityType Identifier="Directory_Country" Color="#95c18b" IconCode="MapPin" PluralDisplayName_L1="Countries" PluralDisplayName_L2="Pays">
<Property Identifier="DisplayName" IsRequired="true" />
<Property Identifier="Identifier" DisplayOrder="-1" IsRequired="true" />
<Property Identifier="Regions" OutputType="BasicCollection" />
</DisplayEntityType>
<DisplayEntityType Identifier="Directory_ExternalCompany" Color="#95c18b" IconCode="Suitcase" PluralDisplayName_L1="Companies" PluralDisplayName_L2="Sociétés">
<Property Identifier="DisplayName" IsRequired="true" />
<Property Identifier="Identifier" DisplayOrder="-1" IsRequired="true" />
<Property Identifier="PhotoTag" IsHidden="true" IsReadOnly="true" />
<Property Identifier="UserRecords" NavigationBinding="Directory_UserRecord:User" OutputType="BasicCollection" />
</DisplayEntityType>
<DisplayEntityType Identifier="Directory_JobCategory" Color="#95c18b" IconCode="Suitcase" PluralDisplayName_L1="Business Categories" PluralDisplayName_L2="Catégories de métier">
<Property Identifier="DisplayName" IsRequired="true" />
<Property Identifier="Identifier" DisplayOrder="-1" IsRequired="true" />
<Property Identifier="Titles" OutputType="BasicCollection" />
</DisplayEntityType>
<DisplayEntityType Identifier="Directory_Organization" Color="#95c18b" IconCode="Suitcase" PluralDisplayName_L1="Departments" PluralDisplayName_L2="Départements">
<Property Identifier="Children" OutputType="BasicCollection" />
<Property Identifier="DisplayName" IsRequired="true" />
<Property Identifier="Identifier" DisplayOrder="-1" IsRequired="true" />
<Property Identifier="UserRecords" NavigationBinding="Directory_UserRecord:User" OutputType="BasicCollection" />
</DisplayEntityType>
<DisplayEntityType Identifier="Directory_OrganizationType" Color="#95c18b" IconCode="Suitcase" PluralDisplayName_L1="Department Types" PluralDisplayName_L2="Types de départment">
<Property Identifier="DisplayName" IsRequired="true" />
<Property Identifier="Identifier" DisplayOrder="-1" IsRequired="true" />
<Property Identifier="Organizations" OutputType="BasicCollection" />
</DisplayEntityType>
<DisplayEntityType Identifier="Directory_PersonalTitle" Color="#95c18b" PluralDisplayName_L1="Personal Titles" PluralDisplayName_L2="Civilités">
<Property Identifier="DisplayName" IsRequired="true" />
<Property Identifier="Identifier" DisplayOrder="-1" IsRequired="true" />
<Property Identifier="UserRecords" NavigationBinding="Directory_UserRecord:User" OutputType="BasicCollection" />
</DisplayEntityType>
<DisplayEntityType Identifier="Directory_PresenceState" PluralDisplayName_L1="User Status" PluralDisplayName_L2="Etats de présence" />
<DisplayEntityType Identifier="Directory_Region" Color="#95c18b" IconCode="MapPin" PluralDisplayName_L1="Regions" PluralDisplayName_L2="Régions">
<Property Identifier="DisplayName" IsRequired="true" />
<Property Identifier="Identifier" DisplayOrder="-1" IsRequired="true" />
<Property Identifier="Sites" OutputType="BasicCollection" />
</DisplayEntityType>
<DisplayEntityType Identifier="Directory_ReservedEmail" PluralDisplayName_L1="Reserved Emails">
<Property Identifier="Value" DisplayOrder="-1" IsRequired="true" />
</DisplayEntityType>
<DisplayEntityType Identifier="Directory_ReservedIdentifier" PluralDisplayName_L1="Reserved Unique Identifiers">
<Property Identifier="Value" DisplayOrder="-1" IsRequired="true" />
</DisplayEntityType>
<DisplayEntityType Identifier="Directory_ReservedLogin" PluralDisplayName_L1="Reserved Logins">
<Property Identifier="Value" DisplayOrder="-1" IsRequired="true" />
</DisplayEntityType>
<DisplayEntityType Identifier="Directory_Site" AutocompleteBinding="Directory_Site:DisplayName" Color="#95c18b" IconCode="MapPin" PluralDisplayName_L1="Sites" PluralDisplayName_L2="Sites">
<Property Identifier="DisplayName" IsRequired="true" />
<Property Identifier="Identifier" DisplayOrder="-1" IsRequired="true" />
<Property Identifier="PhotoTag" IsHidden="true" IsReadOnly="true" />
<Property Identifier="UserRecords" InputType="Picker" IsReadOnly="true" NavigationBinding="Directory_UserRecord:User" OutputType="BasicCollection" />
</DisplayEntityType>
<DisplayEntityType Identifier="Directory_Subsidiary" Color="#95c18b" IconCode="Suitcase" PluralDisplayName_L1="Subsidiaries" PluralDisplayName_L2="Filiales">
<Property Identifier="DisplayName" IsRequired="true" />
<Property Identifier="Identifier" DisplayOrder="-1" IsRequired="true" />
<Property Identifier="PhotoTag" IsHidden="true" IsReadOnly="true" />
<Property Identifier="UserRecords" NavigationBinding="Directory_UserRecord:User" OutputType="BasicCollection" />
</DisplayEntityType>
<DisplayEntityType Identifier="Directory_Title" AutocompleteBinding="Directory_Title:Identifier" Color="#95c18b" IconCode="Suitcase" MinSearchLength="5" PluralDisplayName_L1="Titles" PluralDisplayName_L2="Fonctions">
<Property Identifier="DisplayName" IsRequired="true" />
<Property Identifier="Identifier" DisplayOrder="-1" IsRequired="true" />
<Property Identifier="UserRecords" NavigationBinding="Directory_UserRecord:User" OutputType="BasicCollection" />
</DisplayEntityType>
<DisplayEntityType Identifier="Directory_User" Color="#79C3D2" D0IsActive="true" D1IsActive="true" D2IsActive="true" D3IsActive="true" D4IsActive="true" D5IsActive="true" D6IsActive="true" D7IsActive="true" IconCode="People" PluralDisplayName_L1="Users" PluralDisplayName_L2="Collaborateurs" Priority="0">
<Property Identifier="AssistantOf" OutputType="BasicCollection" />
<Property Identifier="Identifier" DisplayOrder="-1" />
<Property Identifier="ManagedOrganizations" InputType="Picker" OutputType="BasicCollection" />
<Property Identifier="PhotoTag" IsHidden="true" IsReadOnly="true" />
<Property Identifier="Records" NavigationBinding="Directory_UserRecord:User" OutputType="BasicCollection" />
</DisplayEntityType>
<DisplayEntityType Identifier="Directory_UserCategory" Color="#95c18b" PluralDisplayName_L1="User Categories" PluralDisplayName_L2="Familles de types de collaborateurs">
<Property Identifier="DisplayName" IsRequired="true" />
<Property Identifier="Identifier" DisplayOrder="-1" IsRequired="true" />
<Property Identifier="Types" OutputType="BasicCollection" />
</DisplayEntityType>
<DisplayEntityType Identifier="Directory_UserRecord" PluralDisplayName_L1="User Records" PluralDisplayName_L2="Fiches de collaborateurs">
<Property Identifier="ContractEndDate" AddedMinutes="1440" />
<Property Identifier="EndDate" AddedMinutes="1440" />
<Property Identifier="FirstName" IsRequired="true" />
<Property Identifier="LastName" IsRequired="true" />
<Property Identifier="PersonalTitle" InputType="Combobox" />
<Property Identifier="PositionEndDate" AddedMinutes="1440" />
<Property Identifier="UserType" InputType="Combobox" />
</DisplayEntityType>
<DisplayEntityType Identifier="Directory_UserType" Color="#95c18b" PluralDisplayName_L1="User Types" PluralDisplayName_L2="Types de collaborateurs">
<Property Identifier="Category" InputType="Combobox" />
<Property Identifier="DisplayName" IsRequired="true" />
<Property Identifier="Identifier" DisplayOrder="-1" IsRequired="true" />
<Property Identifier="UserRecords" NavigationBinding="Directory_UserRecord:User" OutputType="BasicCollection" />
</DisplayEntityType>
<DisplayEntityType Identifier="Workflow_Directory_User" Color="#79C3D2" Priority="0" />
<Form Identifier="Base_Directory_Organization" EntityType="Directory_Organization">
<Control DisplayName_L1="Organizational Data" DisplayName_L2="Données organisationnelles" Name="Organizational Data" OutputType="LayoutFieldset">
<Control Binding="Type" />
<Control Binding="Identifier" />
<Control Binding="DisplayName" />
<Control Binding="FullName" IsReadOnly="true" />
<Control Binding="Manager" />
<Control Binding="Assistant" />
</Control>
<Control DisplayName_L1="Additional Data" DisplayName_L2="Informations complémentaires" Name="Additional Data" OutputType="LayoutFieldset">
<Control Binding="Parent" />
<Control Binding="Children" IsReadOnly="true" />
<Control Binding="UserRecords" IsReadOnly="true" />
</Control>
</Form>
<Form Identifier="Base_Directory_Site" EntityType="Directory_Site">
<Control DisplayName_L1="Address" DisplayName_L2="Adresse" Name="Address" OutputType="LayoutFieldset">
<Control Binding="Name" />
<Control Binding="StreetNumber" />
<Control Binding="StreetName" />
<Control Binding="StreetType" />
<Control Binding="Floor" />
<Control Binding="PostalCode" />
<Control Binding="Town" />
<Control Binding="Region" />
<Control Binding="Region.Country" IsReadOnly="true" />
<Control Binding="Photo" OutputType="Image" />
</Control>
<Control DisplayName_L1="Additional Data" DisplayName_L2="Informations complémentaires" Name="Additional Data" OutputType="LayoutFieldset">
<Control Binding="Identifier" />
<Control Binding="DisplayName" />
<Control Binding="UserRecords" />
<Control Binding="Longitude" />
<Control Binding="Latitude" />
<Control Binding="Url" />
<Control Binding="PreferredLanguage" />
<Control Binding="TimeZone" />
</Control>
</Form>
<Form Identifier="Directory_UserRecord_View" EntityType="Directory_UserRecord">
<Control DisplayName_L1="Personal Data" DisplayName_L2="Informations personnelles" Name="Personal Data" OutputType="LayoutFieldset">
<Control DisplayName_L1="Full Name" DisplayName_L2="Nom complet" Name="Full Name" OutputType="LayoutRowset">
<Control Binding="LastName" ColumnSize="6" />
<Control Binding="FirstName" ColumnSize="6" />
</Control>
<Control Binding="BirthName" ColumnSize="4" />
<Control Binding="BirthDate" />
<Control Binding="PersonalTitle" ColumnSize="3" />
<Control Binding="Email" ColumnSize="6" />
<Control DisplayName_L1="Phone Numbers" DisplayName_L2="Numéros de téléphone" Name="Phone Numbers" OutputType="LayoutRowset">
<Control Binding="PhoneNumber" ColumnSize="6" />
<Control Binding="MobileNumber" ColumnSize="6" />
</Control>
<Control Binding="User.Photo" OutputType="Image" />
<Control Binding="UserIdentifier" ColumnSize="4" />
<Control Binding="Login" ColumnSize="4" />
<Control Binding="VIP" />
</Control>
<Control DisplayName_L1="Contract" DisplayName_L2="Contrat" Name="Contract" OutputType="LayoutFieldset">
<Control Binding="EmployeeId" ColumnSize="4" />
<Control Binding="UserType" />
<Control Binding="Subsidiary" />
<Control Binding="ExternalCompany" />
<Control Binding="Suspended" />
<Control Binding="ContractStartDate" />
<Control Binding="ContractEndDate" />
</Control>
<Control DisplayName_L1="Risk" DisplayName_L2="Risk" Name="Risk" OutputType="LayoutFieldset">
<Control DisplayName_L1="Score" DisplayName_L2="Score" Binding="User.ResourceRiskScore.Score" />
<Control DisplayName_L1="Rating" DisplayName_L2="Rating" Binding="User.ResourceRiskScore.Rating" />
</Control>
</Form>
<Form Identifier="Directory_UserRecord_ViewPosition" EntityType="Directory_UserRecord">
<Control DisplayName_L1="Position" DisplayName_L2="Poste" Name="Position" OutputType="LayoutFieldset">
<Control Binding="PositionIdentifier" ColumnSize="4" />
<Control Binding="Title" />
<Control Binding="Organization" />
<Control Binding="Manager" />
<Control Binding="IGAManager" />
<Control Binding="EffectiveIGAManager" />
<Control Binding="Site" />
<Control Binding="PositionStartDate" />
<Control Binding="PositionEndDate" />
</Control>
</Form>
<ResourceViewEntityForm Identifier="View_Directory_Organization" EntityType="Directory_Organization" IsDefaultViewForm="true" Menu="View_Directory_Organization">
<Control EmbeddedForm="Base_Directory_Organization" OutputType="TransformImport" />
</ResourceViewEntityForm>
<ResourceViewEntityForm Identifier="View_Directory_Site" EntityType="Directory_Site" IsDefaultViewForm="true" Menu="View_Directory_Site">
<Control EmbeddedForm="Base_Directory_Site" OutputType="TransformImport" />
</ResourceViewEntityForm>
<ResourceViewEntityForm Identifier="View_Directory_Subsidiary" EntityType="Directory_Subsidiary" IsDefaultViewForm="true" Menu="View_Directory_Subsidiary">
<Control DisplayName_L1="General Data" DisplayName_L2="Informations générales" Name="General Data" OutputType="LayoutFieldset">
<Control Binding="Identifier" />
<Control Binding="DisplayName" />
<Control Binding="Photo" OutputType="Image" />
<Control Binding="UserRecords" />
</Control>
<Control DisplayName_L1="Technical Data" DisplayName_L2="Informations techniques" Name="Technical Data" OutputType="LayoutFieldset">
<Control Binding="EmailDomain" />
</Control>
</ResourceViewEntityForm>
<ResourceViewRecordEntityForm Identifier="View_Directory_User" EntityType="Directory_User" IsDefaultViewForm="true" Menu="View_Directory_User" RecordEndProperty="Directory_UserRecord:EndDate" RecordFilter="All" RecordProperty="Directory_User:Records" RecordStartProperty="Directory_UserRecord:StartDate">
<MainControl OutputType="LayoutContainer" />
<RecordControl EmbeddedForm="Directory_UserRecord_View" OutputType="TransformImport" />
<RecordUniqueItemControl EmbeddedForm="Workflow_Directory_UserRecord_Position_Unique" OutputType="TransformImport" />
<RecordItemControl EmbeddedForm="Directory_UserRecord_ViewPosition" OutputType="TransformImport" />
</ResourceViewRecordEntityForm>
<ResourceViewEntityForm Identifier="View_Directory_UserType" EntityType="Directory_UserType" IsDefaultViewForm="true" Menu="View_Directory_UserType">
<Control DisplayName_L1="General Data" DisplayName_L2="Informations générales" Name="General Data" OutputType="LayoutFieldset">
<Control Binding="Identifier" />
<Control Binding="DisplayName" />
<Control Binding="Category" />
<Control Binding="UserRecords" />
</Control>
<Control DisplayName_L1="Technical Data" DisplayName_L2="Informations techniques" Name="Technical Data" OutputType="LayoutFieldset">
<Control Binding="UniqueIdentifierPrefix" />
<Control Binding="UniqueIdentifierSuffix" />
<Control Binding="UniqueIdentifierRangeStart" />
<Control Binding="UniqueIdentifierRangeEnd" />
<Control Binding="EmailSuffix" />
<Control Binding="LoginPrefix" />
<Control Binding="LoginSuffix" />
</Control>
</ResourceViewEntityForm>
<ResourceViewRecordEntityForm Identifier="View_Self" EntityType="Directory_User" FormTitle_L1="My Data" IsDefaultSelfForm="true" RecordEndProperty="Directory_UserRecord:EndDate" RecordFilter="Current" RecordProperty="Directory_User:Records" RecordStartProperty="Directory_UserRecord:StartDate">
<MainControl OutputType="LayoutContainer" />
<RecordControl EmbeddedForm="Directory_UserRecord_View" OutputType="TransformImport" />
<RecordUniqueItemControl EmbeddedForm="Directory_UserRecord_ViewPosition" OutputType="TransformImport" />
<RecordItemControl EmbeddedForm="Directory_UserRecord_ViewPosition" OutputType="TransformImport" />
</ResourceViewRecordEntityForm>
<WorkflowCreateEntityForm Identifier="Workflow_Directory_Organization_Create" Activity="Directory_Organization_Create:Request" EntityType="Workflow_Directory_Organization" FormTitle_L1="New Department" FormTitle_L2="Créer un départment" MainProperty="Workflow_Directory_Organization:Directory_Organization" WorkflowRequestType="Self">
<MainControl EmbeddedForm="Base_Directory_Organization" OutputType="TransformImport" />
</WorkflowCreateEntityForm>
<WorkflowEditEntityForm Identifier="Workflow_Directory_Organization_Delete" Activity="Directory_Organization_Delete:Request" EntityType="Workflow_Directory_Organization" FormTitle_L1="Delete Department" FormTitle_L2="Supprimer un départment" IsDeleteForm="true" MainProperty="Workflow_Directory_Organization:Directory_Organization" WorkflowRequestType="Self">
<MainControl EmbeddedForm="Base_Directory_Organization" IsReadOnly="true" OutputType="TransformImport" />
</WorkflowEditEntityForm>
<WorkflowEditEntityForm Identifier="Workflow_Directory_Organization_Update" Activity="Directory_Organization_Update:Request" EntityType="Workflow_Directory_Organization" FormTitle_L1="Update Department" FormTitle_L2="Modifier un départment" MainProperty="Workflow_Directory_Organization:Directory_Organization" WorkflowRequestType="Self">
<MainControl EmbeddedForm="Base_Directory_Organization" OutputType="TransformImport" />
</WorkflowEditEntityForm>
<WorkflowCreateEntityForm Identifier="Workflow_Directory_Site_Create" Activity="Directory_Site_Create:Request" EntityType="Workflow_Directory_Site" FormTitle_L1="New Site" FormTitle_L2="Créer un site" MainProperty="Workflow_Directory_Site:Directory_Site" WorkflowRequestType="Self">
<MainControl EmbeddedForm="Base_Directory_Site" OutputType="TransformImport" />
</WorkflowCreateEntityForm>
<WorkflowEditEntityForm Identifier="Workflow_Directory_Site_Delete" Activity="Directory_Site_Delete:Request" EntityType="Workflow_Directory_Site" FormTitle_L1="Delete Site" FormTitle_L2="Supprimer un site" IsDeleteForm="true" MainProperty="Workflow_Directory_Site:Directory_Site" WorkflowRequestType="Self">
<MainControl EmbeddedForm="Base_Directory_Site" IsReadOnly="true" OutputType="TransformImport" />
</WorkflowEditEntityForm>
<WorkflowEditEntityForm Identifier="Workflow_Directory_Site_Update" Activity="Directory_Site_Update:Request" EntityType="Workflow_Directory_Site" FormTitle_L1="Update Site" FormTitle_L2="Modifier un site" MainProperty="Workflow_Directory_Site:Directory_Site" WorkflowRequestType="Self">
<MainControl EmbeddedForm="Base_Directory_Site" OutputType="TransformImport" />
</WorkflowEditEntityForm>
<Form Identifier="Workflow_Directory_UserRecord_Contract_Base" EntityType="Directory_UserRecord">
<Control Binding="EmployeeId" ColumnSize="4" />
<Control Binding="ContractIdentifier" ColumnSize="4" />
<Control Binding="UserType" />
<Control Binding="Subsidiary" />
<Control Binding="ExternalCompany" />
<Control Binding="Suspended" />
<Control Binding="ContractStartDate" />
<Control Binding="ContractEndDate" />
</Form>
<Form Identifier="Workflow_Directory_UserRecord_Contract_Unique" EntityType="Directory_UserRecord">
<Control Binding="ContractIdentifier" />
</Form>
<Form Identifier="Workflow_Directory_UserRecord_PersonalData_Base_WithoutPhoto" EntityType="Directory_UserRecord">
<Control DisplayName_L1="Personal Data" DisplayName_L2="Informations personnelles" Name="Personal Data" OutputType="LayoutFieldset">
<Control HomonymEntityLink="Directory_UserRecord" OutputType="LayoutContainer">
<Control DisplayName_L1="Full Name" DisplayName_L2="Nom complet" Name="Full Name" OutputType="LayoutRowset">
<Control Binding="LastName" ColumnSize="6" />
<Control Binding="FirstName" ColumnSize="6" />
</Control>
</Control>
<Control Binding="BirthName" ColumnSize="4" />
<Control Binding="BirthDate" />
<Control Binding="PersonalTitle" ColumnSize="3" />
<Control DisplayName_L1="Phone Numbers" DisplayName_L2="Numéros de téléphone" Name="Phone Numbers" OutputType="LayoutRowset">
<Control Binding="PhoneNumber" ColumnSize="6" />
<Control Binding="MobileNumber" ColumnSize="6" />
</Control>
<Control Binding="VIP" />
</Control>
</Form>
<Form Identifier="Workflow_Directory_UserRecord_PersonalData_Base" EntityType="Directory_UserRecord">
<Control DisplayName_L1="Personal Data" DisplayName_L2="Informations personnelles" Name="Personal Data" OutputType="LayoutFieldset">
<Control HomonymEntityLink="Directory_UserRecord" OutputType="LayoutContainer">
<Control DisplayName_L1="Full Name" DisplayName_L2="Nom complet" Name="Full Name" OutputType="LayoutRowset">
<Control Binding="LastName" ColumnSize="6" />
<Control Binding="FirstName" ColumnSize="6" />
</Control>
</Control>
<Control Binding="BirthName" ColumnSize="4" />
<Control Binding="BirthDate" />
<Control Binding="PersonalTitle" ColumnSize="3" />
<Control DisplayName_L1="Phone Numbers" DisplayName_L2="Numéros de téléphone" Name="Phone Numbers" OutputType="LayoutRowset">
<Control Binding="PhoneNumber" ColumnSize="6" />
<Control Binding="MobileNumber" ColumnSize="6" />
</Control>
<Control Binding="VIP" />
<Control DisplayName_L1="Photo" OutputType="LayoutRowset" Name="Photo">
<Control Binding="User.Photo" InputType="Image" />
</Control>
</Control>
</Form>
<Form Identifier="Workflow_Directory_User_Photo" EntityType="Directory_User">
<Control DisplayName_L1="Photo" OutputType="LayoutRowset" Name="Photo">
<Control Binding="Photo" InputType="Image" />
</Control>
</Form>
<Form Identifier="Workflow_Directory_UserRecord_Position_Base" EntityType="Directory_UserRecord">
<Control DisplayName_L1="Position" DisplayName_L2="Poste" Name="Position" OutputType="LayoutFieldset">
<Control Binding="PositionIdentifier" ColumnSize="4" />
<Control Binding="Title" />
<Control Binding="Manager" />
<Control Binding="IGAManager" />
<Control Binding="Organization" />
<Control Binding="Site" />
<Control Binding="PositionStartDate" />
<Control Binding="PositionEndDate" InputType="Date" />
</Control>
</Form>
<Form Identifier="Workflow_Directory_UserRecord_Position_Unique" EntityType="Directory_UserRecord">
<Control Binding="PositionIdentifier" />
</Form>
<Form Identifier="Workflow_Directory_UserRecord_ReadOnlyData_Base" EntityType="Directory_UserRecord">
<Control DisplayName_L1="Personal Data" DisplayName_L2="Informations personnelles" Name="Personal Data" OutputType="LayoutFieldset">
<Control DisplayName_L1="Full Name" DisplayName_L2="Nom complet" Name="Full Name" OutputType="LayoutRowset">
<Control Binding="LastName" ColumnSize="6" IsReadOnly="true" />
<Control Binding="FirstName" ColumnSize="6" IsReadOnly="true" />
</Control>
<Control Binding="BirthName" ColumnSize="4" IsReadOnly="true" />
<Control Binding="BirthDate" IsReadOnly="true" />
<Control Binding="Email" ColumnSize="6" IsReadOnly="true" />
<Control DisplayName_L1="Phone Numbers" DisplayName_L2="Numéros de téléphone" Name="Phone Numbers" OutputType="LayoutRowset">
<Control Binding="PhoneNumber" ColumnSize="6" IsReadOnly="true" />
<Control Binding="MobileNumber" ColumnSize="6" IsReadOnly="true" />
</Control>
<Control Binding="UserIdentifier" ColumnSize="4" IsReadOnly="true" />
<Control Binding="Login" ColumnSize="4" IsReadOnly="true" />
<Control Binding="VIP" IsReadOnly="true" />
</Control>
</Form>
<Form Identifier="Workflow_Directory_UserRecord_Suspend_Base" EntityType="Directory_UserRecord">
<Control EmbeddedForm="Workflow_Directory_UserRecord_ReadOnlyData_Base" OutputType="TransformImport" />
</Form>
<Form Identifier="Workflow_Directory_UserRecord_UpdateResources_Base" EntityType="Directory_UserRecord">
<Control EmbeddedForm="Workflow_Directory_UserRecord_ReadOnlyData_Base" OutputType="TransformImport" />
</Form>
<WorkflowUpdateSeveralRecordsEntityForm Identifier="Workflow_Directory_User_ManageContracts" Activity="Directory_User_ManageContracts:Request" AddRowLabel_L1="Add Contract" AddRowLabel_L2="Ajouter un contrat" EntityType="Workflow_Directory_User" FormTitle_L1="Manage Contracts" FormTitle_L2="Gérer les contrats" MainProperty="Workflow_Directory_User:Directory_User" RecordEndProperty="Directory_UserRecord:ContractEndDate" RecordProperty="Directory_User:Records" RecordStartProperty="Directory_UserRecord:ContractStartDate" RecordTable="Directory_UserRecord_ManageContracts" RemoveRowLabel_L1="Remove Contract" RemoveRowLabel_L2="Supprimer le contrat" TableTitle_L1="Contracts" TableTitle_L2="Contrats" WorkflowRequestType="Self">
<MainControl OutputType="LayoutContainer" />
<RecordControl EmbeddedForm="Workflow_Directory_UserRecord_Contract_Base" OutputType="TransformImport" />
<RecordUniqueItemControl EmbeddedForm="Workflow_Directory_UserRecord_Contract_Unique" OutputType="TransformImport" />
<RecordSlaveControl EmbeddedForm="Workflow_Directory_UserRecord_Contract_Base" OutputType="TransformImport" />
</WorkflowUpdateSeveralRecordsEntityForm>
<WorkflowUpdateSeveralRecordsEntityForm Identifier="Workflow_Directory_User_ManagePositions" Activity="Directory_User_ManagePositions:Request" AddRowLabel_L1="Add Position" AddRowLabel_L2="Ajouter un poste" EntityType="Workflow_Directory_User" FormTitle_L1="Manage Positions" FormTitle_L2="Gérer les postes" MainProperty="Workflow_Directory_User:Directory_User" RecordEndProperty="Directory_UserRecord:PositionEndDate" RecordProperty="Directory_User:Records" RecordStartProperty="Directory_UserRecord:PositionStartDate" RecordTable="Directory_UserRecord_ManagePositions" RemoveRowLabel_L1="Remove Position" RemoveRowLabel_L2="Supprimer le poste" TableTitle_L1="Positions" TableTitle_L2="Postes" WorkflowRequestType="Self">
<MainControl OutputType="LayoutContainer" />
<RecordControl EmbeddedForm="Workflow_Directory_UserRecord_Position_Base" OutputType="TransformImport" />
<RecordUniqueItemControl EmbeddedForm="Workflow_Directory_UserRecord_Position_Unique" OutputType="TransformImport" />
<RecordSlaveControl EmbeddedForm="Workflow_Directory_UserRecord_Position_Base" OutputType="TransformImport" />
</WorkflowUpdateSeveralRecordsEntityForm>
<WorkflowCreateRecordEntityForm Identifier="Workflow_Directory_User_NewExternal" Activity="Directory_User_NewExternal:Request" EntityType="Workflow_Directory_User" FormTitle_L1="New Contractor" FormTitle_L2="Nouvel externe" MainProperty="Workflow_Directory_User:Directory_User" RecordProperty="Directory_User:Records" WorkflowRequestType="Self">
<MainControl OutputType="LayoutContainer" />
<RecordControl EmbeddedForm="Workflow_Directory_User_NewExternal_Base" OutputType="TransformImport" />
<RecordUniqueItemControl OutputType="LayoutContainer" />
<MainSummaryControl OutputType="LayoutContainer" />
<RecordSummaryControl EmbeddedForm="Workflow_Directory_User_New_Summary" OutputType="TransformImport" />
</WorkflowCreateRecordEntityForm>
<Form Identifier="Workflow_Directory_User_NewExternal_Base" EntityType="Directory_UserRecord">
<Control EmbeddedForm="Workflow_Directory_UserRecord_PersonalData_Base" OutputType="TransformImport" />
<Control DisplayName_L1="Contract" DisplayName_L2="Contrat" Name="Contract" OutputType="LayoutFieldset">
<Control Binding="UserType" />
<Control Binding="Subsidiary" />
<Control Binding="ExternalCompany" />
<Control Binding="ContractStartDate" />
<Control Binding="ContractEndDate" />
</Control>
<Control EmbeddedForm="Workflow_Directory_UserRecord_Position_Base" OutputType="TransformImport" />
</Form>
<WorkflowCreateRecordEntityForm Identifier="Workflow_Directory_User_NewInternal" Activity="Directory_User_NewInternal:Request" EntityType="Workflow_Directory_User" FormTitle_L1="New Employee" FormTitle_L2="Nouvel employé" MainProperty="Workflow_Directory_User:Directory_User" RecordProperty="Directory_User:Records" WorkflowRequestType="Self">
<MainControl OutputType="LayoutContainer" />
<RecordControl EmbeddedForm="Workflow_Directory_User_NewInternal_Base" OutputType="TransformImport" />
<RecordUniqueItemControl OutputType="LayoutContainer" />
<MainSummaryControl OutputType="LayoutContainer" />
<RecordSummaryControl EmbeddedForm="Workflow_Directory_User_New_Summary" OutputType="TransformImport" />
</WorkflowCreateRecordEntityForm>
<Form Identifier="Workflow_Directory_User_NewInternal_Base" EntityType="Directory_UserRecord">
<Control EmbeddedForm="Workflow_Directory_UserRecord_PersonalData_Base" OutputType="TransformImport" />
<Control DisplayName_L1="Contract" DisplayName_L2="Contrat" Name="Contract" OutputType="LayoutFieldset">
<Control Binding="EmployeeId" ColumnSize="4" />
<Control Binding="UserType" />
<Control Binding="Subsidiary" />
<Control Binding="ContractStartDate" />
<Control Binding="ContractEndDate" />
</Control>
<Control EmbeddedForm="Workflow_Directory_UserRecord_Position_Base" OutputType="TransformImport" />
</Form>
<Form Identifier="Workflow_Directory_User_New_Summary" EntityType="Directory_UserRecord">
<Control DisplayName_L1="Important Information" DisplayName_L2="Important Information" Name="Important Information" OutputType="LayoutFieldset">
<Control Binding="UserIdentifier" />
<Control Binding="Email" />
<Control Binding="Login" />
</Control>
</Form>
<WorkflowUpdateRecordEntityForm Identifier="Workflow_Directory_User_Reactivate" Activity="Directory_User_Reactivate:Request" EntityType="Workflow_Directory_User" FormTitle_L1="Reactivate" FormTitle_L2="Réactiver" MainProperty="Workflow_Directory_User:Directory_User" RecordProperty="Directory_User:Records" WorkflowRequestType="Self">
<MainControl EntityType="Directory_User" OutputType="LayoutContainer" />
<RecordControl EmbeddedForm="Workflow_Directory_UserRecord_Suspend_Base" OutputType="TransformImport" />
</WorkflowUpdateRecordEntityForm>
<WorkflowUpdateRecordEntityForm Identifier="Workflow_Directory_User_Suspend" Activity="Directory_User_Suspend:Request" EntityType="Workflow_Directory_User" FormTitle_L1="Suspend" FormTitle_L2="Suspendre" MainProperty="Workflow_Directory_User:Directory_User" RecordProperty="Directory_User:Records" WorkflowRequestType="Self">
<MainControl EntityType="Directory_User" OutputType="LayoutContainer" />
<RecordControl EmbeddedForm="Workflow_Directory_UserRecord_Suspend_Base" OutputType="TransformImport" />
</WorkflowUpdateRecordEntityForm>
<WorkflowUpdateRecordEntityForm Identifier="Workflow_Directory_User_UpdatePersonalData" Activity="Directory_User_UpdatePersonalData:Request" EntityType="Workflow_Directory_User" FormTitle_L1="Update Personal Data" FormTitle_L2="Modifier les informations personnelles" HideRoles="true" MainProperty="Workflow_Directory_User:Directory_User" RecordProperty="Directory_User:Records" WorkflowRequestType="Self">
<MainControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_User_Photo"/>
<RecordControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_UserRecord_PersonalData_Base_WithoutPhoto" />
<RecordUniqueItemControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_UserRecord_PersonalData_Base_WithoutPhoto" />
</WorkflowUpdateRecordEntityForm>
<WorkflowUpdateRecordEntityForm Identifier="Workflow_Directory_User_UpdateResources" Activity="Directory_User_UpdateResources:Request" EntityType="Workflow_Directory_User" FormTitle_L1="Modify Permissions" FormTitle_L2="Modifier les permissions" MainProperty="Workflow_Directory_User:Directory_User" RecordProperty="Directory_User:Records" WorkflowRequestType="Self">
<MainControl EntityType="Directory_User" OutputType="LayoutContainer" />
<RecordControl EmbeddedForm="Workflow_Directory_UserRecord_UpdateResources_Base" OutputType="TransformImport" />
</WorkflowUpdateRecordEntityForm>
<Form Identifier="Workflow_Helpdesk_Directory_UserRecord_Base" EntityType="Directory_UserRecord">
<Control DisplayName_L1="Personal Data" DisplayName_L2="Informations personnelles" Name="Personal Data" OutputType="LayoutFieldset">
<Control DisplayName_L1="Full Name" DisplayName_L2="Nom complet" Name="Full Name" OutputType="LayoutRowset">
<Control Binding="LastName" ColumnSize="6" />
<Control Binding="FirstName" ColumnSize="6" />
</Control>
<Control Binding="BirthName" ColumnSize="4" />
<Control Binding="BirthDate" />
<Control Binding="PersonalTitle" ColumnSize="3" />
<Control Binding="Email" ColumnSize="6" />
<Control Binding="EmailAliases" ColumnSize="8" />
<Control DisplayName_L1="Phone Numbers" DisplayName_L2="Numéros de téléphone" Name="Phone Numbers" OutputType="LayoutRowset">
<Control Binding="PhoneNumber" ColumnSize="6" />
<Control Binding="MobileNumber" ColumnSize="6" />
</Control>
<Control Binding="UserIdentifier" ColumnSize="4" />
<Control Binding="Login" ColumnSize="4" />
<Control Binding="VIP" />
<Control Binding="StartDate" />
<Control Binding="EndDate" InputType="Date" />
</Control>
<Control DisplayName_L1="Contract" DisplayName_L2="Contrat" Name="Contract" OutputType="LayoutFieldset">
<Control Binding="EmployeeId" ColumnSize="4" />
<Control Binding="ContractIdentifier" ColumnSize="4" />
<Control Binding="UserType" />
<Control Binding="Subsidiary" />
<Control Binding="ExternalCompany" />
<Control Binding="Suspended" />
<Control Binding="ContractStartDate" />
<Control Binding="ContractEndDate" />
</Control>
<Control DisplayName_L1="Position" DisplayName_L2="Poste" Name="Position" OutputType="LayoutFieldset">
<Control Binding="PositionIdentifier" ColumnSize="4" />
<Control Binding="Title" />
<Control Binding="Manager" />
<Control Binding="IGAManager" />
<Control Binding="Organization" />
<Control Binding="Site" />
<Control Binding="PositionStartDate" />
<Control Binding="PositionEndDate" InputType="Date" />
</Control>
</Form>
<Form Identifier="Workflow_Helpdesk_Directory_UserRecord_Unique" EntityType="Directory_UserRecord">
<Control Binding="Id" />
</Form>
<Form Identifier="Workflow_Helpdesk_Directory_User_Base" EntityType="Directory_User">
<Control Binding="Identifier" />
<Control Binding="IsDraft" />
<Control Binding="Photo" />
<Control Binding="ConsentPhotoUsage" />
</Form>
<WorkflowUpdateRecordEntityForm Identifier="Workflow_Helpdesk_Directory_User_Delete" Activity="Helpdesk_Directory_User_Delete:Request" EntityType="Workflow_Directory_User" FormTitle_L1="Delete User" FormTitle_L2="Supprimer le collaborateur" HideRoles="true" IsDeleteForm="true" MainProperty="Workflow_Directory_User:Directory_User" RecordProperty="Directory_User:Records" WorkflowRequestType="Helpdesk">
<MainControl EmbeddedForm="Workflow_Helpdesk_Directory_User_Base" IsReadOnly="true" OutputType="TransformImport" />
<RecordControl EmbeddedForm="Workflow_Helpdesk_Directory_UserRecord_Base" IsReadOnly="true" OutputType="TransformImport" />
<RecordUniqueItemControl EmbeddedForm="Workflow_Helpdesk_Directory_UserRecord_Unique" OutputType="TransformImport" />
</WorkflowUpdateRecordEntityForm>
<WorkflowUpdateSeveralRecordsEntityForm Identifier="Workflow_Helpdesk_Directory_User_FixRecord" Activity="Helpdesk_Directory_User_FixRecord:Request" AddRowLabel_L1="Add Record" AddRowLabel_L2="Ajouter une fiche" EntityType="Workflow_Directory_User" FormTitle_L1="Repair Data (helpdesk)" FormTitle_L2="Réparer les données (helpdesk)" MainProperty="Workflow_Directory_User:Directory_User" RecordFilter="All" RecordProperty="Directory_User:Records" RecordTable="Directory_UserRecord_Helpdesk" RemoveRowLabel_L1="Remove Record" RemoveRowLabel_L2="Supprimer la fiche" TableTitle_L1="Records" TableTitle_L2="Fiches" WorkflowRequestType="Helpdesk">
<MainControl EmbeddedForm="Workflow_Helpdesk_Directory_User_Base" OutputType="TransformImport" />
<RecordControl EmbeddedForm="Workflow_Helpdesk_Directory_UserRecord_Base" OutputType="TransformImport" />
<RecordUniqueItemControl EmbeddedForm="Workflow_Helpdesk_Directory_UserRecord_Unique" OutputType="TransformImport" />
<RecordSlaveControl EmbeddedForm="Workflow_Helpdesk_Directory_UserRecord_Base" OutputType="TransformImport" />
</WorkflowUpdateSeveralRecordsEntityForm>
<WorkflowCreateSeveralRecordsEntityForm Identifier="Workflow_Helpdesk_Directory_User_New" Activity="Helpdesk_Directory_User_New:Request" AddRowLabel_L1="Add Record" EntityType="Workflow_Directory_User" FormTitle_L1="New User (helpdesk)" FormTitle_L2="Nouveau collaborateur (helpdesk)" MainProperty="Workflow_Directory_User:Directory_User" RecordProperty="Directory_User:Records" RecordTable="Directory_UserRecord_Helpdesk" RemoveRowLabel_L1="Remove Record" TableTitle_L1="Records" WorkflowRequestType="Helpdesk">
<MainControl EmbeddedForm="Workflow_Helpdesk_Directory_User_Base" OutputType="TransformImport" />
<RecordControl OutputType="LayoutContainer">
<Control OutputType="LayoutContainer" />
</RecordControl>
<RecordUniqueItemControl EmbeddedForm="Workflow_Helpdesk_Directory_UserRecord_Base" OutputType="TransformImport" />
</WorkflowCreateSeveralRecordsEntityForm>
<WorkflowUpdateRecordEntityForm Identifier="Workflow_Self_ResourcesUpdate" Activity="Self_ResourcesUpdate:Request" EntityType="Workflow_Directory_User" FormTitle_L1="Update My Permissions" FormTitle_L2="Modifier mes permissions" MainProperty="Workflow_Directory_User:Directory_User" RecordProperty="Directory_User:Records" WorkflowRequestType="Self">
<MainControl OutputType="LayoutContainer" />
<RecordControl EntityType="Directory_UserRecord" OutputType="LayoutContainer">
<Control Binding="LastName" IsReadOnly="true" />
<Control Binding="FirstName" IsReadOnly="true" />
</RecordControl>
</WorkflowUpdateRecordEntityForm>
<SearchBar EntityType="Directory_User" Menu="Search_Directory_User" SearchBarDesignElement="Inline" />
<AccessControlPropertyGroup Identifier="Directory_Subsidiary_Administration" DisplayName_L1="Subsidiary - Administration Properties" />
<AccessControlPropertyGroup Identifier="Directory_UserRecord_Administration" DisplayName_L1="User Record - Administration Properties" />
<AccessControlPropertyGroup Identifier="Directory_UserRecord_HR" DisplayName_L1="User Record - HR Properties" />
<AccessControlPropertyGroup Identifier="Directory_UserType_Administration" DisplayName_L1="User Type - Administration Properties" />
<Profile Identifier="Workforce/Administration/Directory_User_ManageAccounts" DisplayName_L1="Workforce/Administration/Manage Accounts" IsComponent="true" />
<Profile Identifier="Workforce/Administration/Directory_User_ReconciliateResources" DisplayName_L1="Workforce/Administration/Reconciliate Resources" IsComponent="true" />
<Profile Identifier="Workforce/Administration/Directory_User_ReconciliateRoles" DisplayName_L1="Workforce/Administration/Reconciliate Roles" IsComponent="true" />
<Profile Identifier="Workforce/Administration/Directory_User_ReviewAccesses" DisplayName_L1="Workforce/Administration/Review Accesses" IsComponent="true" />
<Profile Identifier="Workforce/Administration/Directory_User_ReviewProvisioning" DisplayName_L1="Workforce/Administration/Review Provisioning" IsComponent="true" />
<Profile Identifier="Workforce/Administration/Directory_User_ReviewRoles" DisplayName_L1="Workforce/Administration/Review Roles" IsComponent="true" />
<Profile Identifier="Workforce/Administration/Directory_User_ViewWorkflowOverview" DisplayName_L1="Workforce/Administration/View Requests" IsComponent="true" />
<Profile Identifier="Workforce/Administration/Directory_ViewAllHistory" DisplayName_L1="Workforce/Administration/View All History" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_Country/View" DisplayName_L1="Workforce/Directory/View Countries" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_ExternalCompany/View" DisplayName_L1="Workforce/Directory/View External Companies" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_Gender/View" DisplayName_L1="Workforce/Directory/View Genders" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_Office/View" DisplayName_L1="Workforce/Directory/View Offices" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_Organization/View" DisplayName_L1="Workforce/Directory/View Organizations" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_OrganizationType/View" DisplayName_L1="Workforce/Directory/View Organization Types" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_PersonalTitle/View" DisplayName_L1="Workforce/Directory/View Personal Titles" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_Region/View" DisplayName_L1="Workforce/Directory/View Regions" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_ReservedEmail/View" DisplayName_L1="Workforce/Directory/View Reserved Emails" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_ReservedIdentifier/View" DisplayName_L1="Workforce/Directory/View Reserved Identifiers" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_ReservedLogin/View" DisplayName_L1="Workforce/Directory/View Reserved Logins" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_Site/View" DisplayName_L1="Workforce/Directory/View Sites" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_Subsidiary/View" DisplayName_L1="Workforce/Directory/View Subsidiaries" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_Title/View" DisplayName_L1="Workforce/Directory/View Titles" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_User/View" DisplayName_L1="Workforce/Directory/View User" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_User/ViewAdministration" DisplayName_L1="Workforce/Directory/View User (admin)" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_User/ViewHR" DisplayName_L1="Workforce/Directory/View User (HR)" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_User/ViewHistory" DisplayName_L1="Workforce/Directory/View User (history)" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_User/ViewPhoto" DisplayName_L1="Workforce/Directory/View User (photos)" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_User/ViewResources" DisplayName_L1="Workforce/Directory/View User (resources)" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_UserCategory/View" DisplayName_L1="Workforce/Directory/View User Categories" IsComponent="true" />
<Profile Identifier="Workforce/Directory/Directory_UserType/View" DisplayName_L1="Workforce/Directory/View User Types" IsComponent="true" />
<Profile Identifier="Workforce/Notifications/Directory_User_ManageContracts" DisplayName_L1="Workforce/Notifications/Manage Contracts" IsComponent="true" />
<Profile Identifier="Workforce/Notifications/Directory_User_New" DisplayName_L1="Workforce/Notifications/New User" IsComponent="true" />
<Profile Identifier="Workforce/Reports/Directory_ExternalUsers" DisplayName_L1="Workforce/Reports/Directory/External Users" IsComponent="true" />
<Profile Identifier="Workforce/Reports/Directory_InternalUsers" DisplayName_L1="Workforce/Reports/Directory/Internal Users" IsComponent="true" />
<Profile Identifier="Workforce/Reports/Directory_PlannedUserExists" DisplayName_L1="Workforce/Reports/Directory/Planned User Exits" IsComponent="true" />
<Profile Identifier="Workforce/Reports/Directory_Users" DisplayName_L1="Workforce/Reports/Directory/All Users" IsComponent="true" />
<Profile Identifier="Workforce/Reports/RoleModel_CompositeRoles" DisplayName_L1="Workforce/Reports/Role Model/Composite Roles" IsComponent="true" />
<Profile Identifier="Workforce/Reports/RoleModel_ResourceTypes" DisplayName_L1="Workforce/Reports/Role Model/Resource Types" IsComponent="true" />
<Profile Identifier="Workforce/Reports/RoleModel_SingleRoles" DisplayName_L1="Workforce/Reports/Role Model/Single Roles" IsComponent="true" />
<Profile Identifier="Workforce/Self/Self_ResourcesUpdate/Request" DisplayName_L1="Workforce/Self/Update My Permissions" IsComponent="true" />
<Profile Identifier="Workforce/Self/Self_ResourcesUpdate/Review" DisplayName_L1="Workforce/Self/Update My Permissions (review)" IsComponent="true" />
<Profile Identifier="Workforce/Self/View" DisplayName_L1="Workforce/Self Service/View My Data" IsComponent="true" />
<Profile Identifier="Workforce/Self/ViewResources" DisplayName_L1="Workforce/Self Service/View My Permissions" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_Country/Administration" DisplayName_L1="Workforce/Workflows/Administrate Countries" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_ExternalCompany/Administration" DisplayName_L1="Workforce/Workflows/Administrate External Companies" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_Gender/Administration" DisplayName_L1="Workforce/Workflows/Administrate Genders" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_Office/Administration" DisplayName_L1="Workforce/Workflows/Administrate Offices" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_Organization/Administration" DisplayName_L1="Workforce/Workflows/Administrate Organizations" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_OrganizationType/Administration" DisplayName_L1="Workforce/Workflows/Administrate Organization Types" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_PersonalTitle/Administration" DisplayName_L1="Workforce/Workflows/Administrate Personal Titles" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_Region/Administration" DisplayName_L1="Workforce/Workflows/Administrate Regions" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_ReservedEmail/Administration" DisplayName_L1="Workforce/Workflows/Administrate Reserved Emails" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_ReservedIdentifier/Administration" DisplayName_L1="Workforce/Workflows/Administrate Reserved Identifiers" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_ReservedLogin/Administration" DisplayName_L1="Workforce/Workflows/Administrate Reserved Logins" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_Site/Administration" DisplayName_L1="Workforce/Workflows/Administrate Sites" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_Subsidiary/Administration" DisplayName_L1="Workforce/Workflows/Administrate Subsidiaries" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_Title/Administration" DisplayName_L1="Workforce/Workflows/Administrate Titles" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_UserCategory/Administration" DisplayName_L1="Workforce/Workflows/Administrate User Categories" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_UserType/Administration" DisplayName_L1="Workforce/Workflows/Administrate User Types" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_User_ManageContracts/Request" DisplayName_L1="Workforce/Workflows/Manage Contracts" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_User_ManagePositions/Request" DisplayName_L1="Workforce/Workflows/Manage Positions" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_User_NewExternal/Request" DisplayName_L1="Workforce/Workflows/New Contractor" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_User_NewInternal/Request" DisplayName_L1="Workforce/Workflows/New Employee" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_User_NewInternal/Review" DisplayName_L1="Workforce/Workflows/New Employee (review)" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_User_SuspendReactivate/Request" DisplayName_L1="Workforce/Workflows/Suspend, Reactivate" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_User_UpdatePersonalData/Request" DisplayName_L1="Workforce/Workflows/Update Personal Data" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Directory_User_UpdateResources/Request" DisplayName_L1="Workforce/Workflows/Update Permissions" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Helpdesk_Directory_User_Delete/Request" DisplayName_L1="Workforce/Workflows/Delete User (helpdesk)" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request" DisplayName_L1="Workforce/Workflows/Fix User Data (helpdesk)" IsComponent="true" />
<Profile Identifier="Workforce/Workflows/Helpdesk_Directory_User_New/Request" DisplayName_L1="Workforce/Workflows/New User (helpdesk)" IsComponent="true" />
<AccessControlRule Identifier="Administrator_AssignedCompositeRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Administrator_AssignedCompositeRole_Directory_Directory_User_ViewResources_*" EntityType="AssignedCompositeRole" Profile="Administrator">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_AssignedResourceNavigation_Directory_Directory_User_ViewResources_*" DisplayName_L1="Administrator_AssignedResourceNavigation_Directory_Directory_User_ViewResources_*" EntityType="AssignedResourceNavigation" Profile="Administrator">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_AssignedResourceScalar_Directory_Directory_User_ViewResources_*" DisplayName_L1="Administrator_AssignedResourceScalar_Directory_Directory_User_ViewResources_*" EntityType="AssignedResourceScalar" Profile="Administrator">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_AssignedResourceType_Directory_Directory_User_ViewResources_*" DisplayName_L1="Administrator_AssignedResourceType_Directory_Directory_User_ViewResources_*" EntityType="AssignedResourceType" Profile="Administrator">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_AssignedSingleRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Administrator_AssignedSingleRole_Directory_Directory_User_ViewResources_*" EntityType="AssignedSingleRole" Profile="Administrator">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_Category_Directory_Directory_User_ViewResources_*" DisplayName_L1="Administrator_Category_Directory_Directory_User_ViewResources_*" EntityType="Category" Profile="Administrator">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_CompositeRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Administrator_CompositeRole_Directory_Directory_User_ViewResources_*" EntityType="CompositeRole" Profile="Administrator">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_Directory_User_ViewResources_*" DisplayName_L1="Administrator_Directory_User_ViewResources_*" EntityType="Directory_User" Profile="Administrator">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/ViewOwnedResources" />
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/ViewTargetResources" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_Policy_Directory_Directory_User_ViewResources_*" DisplayName_L1="Administrator_Policy_Directory_Directory_User_ViewResources_*" EntityType="Policy" Profile="Administrator">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_Reports" DisplayName_L1="Administrator_Reports" EntityType="ReportQuery" Profile="Administrator">
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_Directory_ExternalUsers/View" />
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_Directory_InternalUsers/View" />
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_Directory_PlannedUserExists/View" />
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_Directory_Users/View" />
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_RoleModel_CompositeRoles/View" />
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_RoleModel_ResourceTypes/View" />
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_RoleModel_SingleRoles/View" />
<Entry CanExecute="true" Permission="/Report/GenerateReportFileFromReportQuery/Query" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_Reports_CompositeRole" DisplayName_L1="Administrator_Reports" EntityType="CompositeRole" Profile="Administrator">
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_RoleModel_CompositeRoles/View" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_Reports_Directory_UserRecord" DisplayName_L1="Administrator_Reports" EntityType="Directory_UserRecord" Profile="Administrator">
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_Directory_ExternalUsers/View" />
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_Directory_InternalUsers/View" />
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_Directory_PlannedUserExists/View" />
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_Directory_Users/View" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_Reports_ResourceType" DisplayName_L1="Administrator_Reports" EntityType="ResourceType" Profile="Administrator">
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_RoleModel_ResourceTypes/View" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_Reports_SingleRole" DisplayName_L1="Administrator_Reports" EntityType="SingleRole" Profile="Administrator">
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_RoleModel_SingleRoles/View" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_ResourceType_Directory_Directory_User_ViewResources_*" DisplayName_L1="Administrator_ResourceType_Directory_Directory_User_ViewResources_*" EntityType="ResourceType" Profile="Administrator">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_SingleRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Administrator_SingleRole_Directory_Directory_User_ViewResources_*" EntityType="SingleRole" Profile="Administrator">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_Workflows_Directory_User_Helpdesk_*" DisplayName_L1="Administrator_Workflows_Directory_User_Helpdesk_*" EntityType="Workflow_Directory_User" Profile="Administrator">
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request/Purged" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request/Purged" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request/Purged" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_Workflows_Directory_User_ManageContracts_*" DisplayName_L1="Administrator_Workflows_Directory_User_ManageContracts_*" EntityType="Workflow_Directory_User" Profile="Administrator">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManageContracts/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManageContracts/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManageContracts/Request/Purged" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_Workflows_Directory_User_ManagePositions_*" DisplayName_L1="Administrator_Workflows_Directory_User_ManagePositions_*" EntityType="Workflow_Directory_User" Profile="Administrator">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManagePositions/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManagePositions/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManagePositions/Request/Purged" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_Workflows_Directory_User_New_External*" DisplayName_L1="Administrator_Workflows_Directory_User_New_External*" EntityType="Workflow_Directory_User" Profile="Administrator">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewExternal/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewExternal/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewExternal/Request/Purged" />
<Filter Binding="Directory_User.Records.UserType.IsExternal" Operator="Equals" Value="1" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_Workflows_Directory_User_New_Internal*" DisplayName_L1="Administrator_Workflows_Directory_User_New_Internal*" EntityType="Workflow_Directory_User" Profile="Administrator">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Request/Purged" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Review/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Review/Purged" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Review/RefinePending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Review/ReviewPending" />
<Filter Binding="Directory_User.Records.UserType.IsExternal" Operator="Equals" Value="0" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_Workflows_Directory_User_Reactivate_*" DisplayName_L1="Administrator_Workflows_Directory_User_Reactivate_*" EntityType="Workflow_Directory_User" Profile="Administrator">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Reactivate/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Reactivate/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Reactivate/Request/Purged" />
<Filter Binding="Directory_User.Records.Suspended" Operator="Equals" Value="1" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_Workflows_Directory_User_Suspend_*" DisplayName_L1="Administrator_Workflows_Directory_User_Suspend_*" EntityType="Workflow_Directory_User" Profile="Administrator">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Suspend/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Suspend/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Suspend/Request/Purged" />
<Filter Binding="Directory_User.Records.Suspended" Operator="Equals" Value="0" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_Workflows_Directory_User_UpdatePersonalData_*" DisplayName_L1="Administrator_Workflows_Directory_User_UpdatePersonalData_*" EntityType="Workflow_Directory_User" Profile="Administrator">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request/Purged" />
</AccessControlRule>
<AccessControlRule Identifier="Administrator_Workflows_Directory_User_UpdateResources_*" DisplayName_L1="Administrator_Workflows_Directory_User_UpdateResources_*" EntityType="Workflow_Directory_User" Profile="Administrator">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdateResources/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdateResources/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdateResources/Request/Purged" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_AssignedCompositeRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedCompositeRole_Directory_Directory_User_ViewResources_*" EntityType="AssignedCompositeRole" Profile="Workforce/Directory/Directory_User/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_AssignedCompositeRole_Directory_Self_ViewResources_*" DisplayName_L1="Composite_AssignedCompositeRole_Directory_Self_ViewResources_*" EntityType="AssignedCompositeRole" Profile="Workforce/Self/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_AssignedResourceNavigation_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedResourceNavigation_Directory_Directory_User_ViewResources_*" EntityType="AssignedResourceNavigation" Profile="Workforce/Directory/Directory_User/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_AssignedResourceNavigation_Directory_Self_ViewResources_*" DisplayName_L1="Composite_AssignedResourceNavigation_Directory_Self_ViewResources_*" EntityType="AssignedResourceNavigation" Profile="Workforce/Self/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_AssignedResourceScalar_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedResourceScalar_Directory_Directory_User_ViewResources_*" EntityType="AssignedResourceScalar" Profile="Workforce/Directory/Directory_User/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_AssignedResourceScalar_Directory_Self_ViewResources_*" DisplayName_L1="Composite_AssignedResourceScalar_Directory_Self_ViewResources_*" EntityType="AssignedResourceScalar" Profile="Workforce/Self/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_AssignedResourceType_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedResourceType_Directory_Directory_User_ViewResources_*" EntityType="AssignedResourceType" Profile="Workforce/Directory/Directory_User/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_AssignedResourceType_Directory_Self_ViewResources_*" DisplayName_L1="Composite_AssignedResourceType_Directory_Self_ViewResources_*" EntityType="AssignedResourceType" Profile="Workforce/Self/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_AssignedSingleRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedSingleRole_Directory_Directory_User_ViewResources_*" EntityType="AssignedSingleRole" Profile="Workforce/Directory/Directory_User/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_AssignedSingleRole_Directory_Self_ViewResources_*" DisplayName_L1="Composite_AssignedSingleRole_Directory_Self_ViewResources_*" EntityType="AssignedSingleRole" Profile="Workforce/Self/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Category_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_Category_Directory_Directory_User_ViewResources_*" EntityType="Category" Profile="Workforce/Directory/Directory_User/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Category_Directory_Self_ViewResources_*" DisplayName_L1="Composite_Category_Directory_Self_ViewResources_*" EntityType="Category" Profile="Workforce/Self/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_CompositeRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_CompositeRole_Directory_Directory_User_ViewResources_*" EntityType="CompositeRole" Profile="Workforce/Directory/Directory_User/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_CompositeRole_Directory_Self_ViewResources_*" DisplayName_L1="Composite_CompositeRole_Directory_Self_ViewResources_*" EntityType="CompositeRole" Profile="Workforce/Self/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Country_View_*" DisplayName_L1="Composite_Directory_Directory_Country_View_*" EntityType="Directory_Country" Profile="Workforce/Directory/Directory_Country/View">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Country/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Country_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Country_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Directory/Directory_Country/View">
<Entry Permission="/Custom/Resources/Directory_Country/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Country_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Country_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Directory/Directory_Country/View">
<Entry Permission="/Custom/Resources/Directory_Country/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Country_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_Country_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Directory/Directory_Country/View">
<Entry Permission="/Custom/Resources/Directory_Country/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Country_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Country_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Directory/Directory_Country/View">
<Entry Permission="/Custom/Resources/Directory_Country/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Country_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Country_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Directory/Directory_Country/View">
<Entry Permission="/Custom/Resources/Directory_Country/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Country_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Country_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Directory/Directory_Country/View">
<Entry Permission="/Custom/Resources/Directory_Country/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Country_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_Country_View_* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Directory/Directory_Country/View">
<Entry Permission="/Custom/Resources/Directory_Country/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Country_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Country_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Directory/Directory_Country/View">
<Entry Permission="/Custom/Resources/Directory_Country/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Country_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Country_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Directory/Directory_Country/View">
<Entry Permission="/Custom/Resources/Directory_Country/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Country_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Country_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Directory/Directory_Country/View">
<Entry Permission="/Custom/Resources/Directory_Country/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Country_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_Country_View_* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Directory/Directory_Country/View">
<Entry Permission="/Custom/Resources/Directory_Country/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Country_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_Country_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Directory/Directory_Country/View">
<Entry Permission="/Custom/Resources/Directory_Country/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Country_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_Country_View_* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Directory/Directory_Country/View">
<Entry Permission="/Custom/Resources/Directory_Country/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Country_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Country_View_* - Directory_User" EntityType="Directory_User" Profile="Workforce/Directory/Directory_Country/View">
<Entry Permission="/Custom/Resources/Directory_Country/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Country_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Country_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Directory/Directory_Country/View">
<Entry Permission="/Custom/Resources/Directory_Country/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Country_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Country_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Directory/Directory_Country/View">
<Entry Permission="/Custom/Resources/Directory_Country/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Country_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Country_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Directory/Directory_Country/View">
<Entry Permission="/Custom/Resources/Directory_Country/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ExternalCompany_ViewAllHistory_*" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_ViewAllHistory_*" EntityType="Directory_ExternalCompany" Profile="Workforce/Administration/Directory_ViewAllHistory">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_ExternalCompany/ViewHistory" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ExternalCompany_View_*" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_*" EntityType="Directory_ExternalCompany" Profile="Workforce/Directory/Directory_ExternalCompany/View">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ExternalCompany_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Directory/Directory_ExternalCompany/View">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ExternalCompany_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Directory/Directory_ExternalCompany/View">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ExternalCompany_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Directory/Directory_ExternalCompany/View">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ExternalCompany_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Directory/Directory_ExternalCompany/View">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ExternalCompany_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Directory/Directory_ExternalCompany/View">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ExternalCompany_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Directory/Directory_ExternalCompany/View">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ExternalCompany_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Directory/Directory_ExternalCompany/View">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ExternalCompany_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Directory/Directory_ExternalCompany/View">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ExternalCompany_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Directory/Directory_ExternalCompany/View">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ExternalCompany_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Directory/Directory_ExternalCompany/View">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ExternalCompany_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Directory/Directory_ExternalCompany/View">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ExternalCompany_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Directory/Directory_ExternalCompany/View">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ExternalCompany_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Directory/Directory_ExternalCompany/View">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ExternalCompany_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_User" EntityType="Directory_User" Profile="Workforce/Directory/Directory_ExternalCompany/View">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ExternalCompany_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Directory/Directory_ExternalCompany/View">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ExternalCompany_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Directory/Directory_ExternalCompany/View">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ExternalCompany_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Directory/Directory_ExternalCompany/View">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_OrganizationType_View_*" DisplayName_L1="Composite_Directory_Directory_OrganizationType_View_*" EntityType="Directory_OrganizationType" Profile="Workforce/Directory/Directory_OrganizationType/View">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_OrganizationType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_OrganizationType_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_OrganizationType_View_* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Directory/Directory_OrganizationType/View">
<Entry Permission="/Custom/Resources/Directory_OrganizationType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_OrganizationType_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_OrganizationType_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Directory/Directory_OrganizationType/View">
<Entry Permission="/Custom/Resources/Directory_OrganizationType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_OrganizationType_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_OrganizationType_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Directory/Directory_OrganizationType/View">
<Entry Permission="/Custom/Resources/Directory_OrganizationType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_OrganizationType_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_OrganizationType_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Directory/Directory_OrganizationType/View">
<Entry Permission="/Custom/Resources/Directory_OrganizationType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_OrganizationType_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_OrganizationType_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Directory/Directory_OrganizationType/View">
<Entry Permission="/Custom/Resources/Directory_OrganizationType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_OrganizationType_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_OrganizationType_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Directory/Directory_OrganizationType/View">
<Entry Permission="/Custom/Resources/Directory_OrganizationType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_OrganizationType_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_OrganizationType_View_* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Directory/Directory_OrganizationType/View">
<Entry Permission="/Custom/Resources/Directory_OrganizationType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_OrganizationType_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_OrganizationType_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Directory/Directory_OrganizationType/View">
<Entry Permission="/Custom/Resources/Directory_OrganizationType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_OrganizationType_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_OrganizationType_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Directory/Directory_OrganizationType/View">
<Entry Permission="/Custom/Resources/Directory_OrganizationType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_OrganizationType_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_OrganizationType_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Directory/Directory_OrganizationType/View">
<Entry Permission="/Custom/Resources/Directory_OrganizationType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_OrganizationType_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_OrganizationType_View_* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Directory/Directory_OrganizationType/View">
<Entry Permission="/Custom/Resources/Directory_OrganizationType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_OrganizationType_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_OrganizationType_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Directory/Directory_OrganizationType/View">
<Entry Permission="/Custom/Resources/Directory_OrganizationType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_OrganizationType_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_OrganizationType_View_* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Directory/Directory_OrganizationType/View">
<Entry Permission="/Custom/Resources/Directory_OrganizationType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_OrganizationType_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_OrganizationType_View_* - Directory_User" EntityType="Directory_User" Profile="Workforce/Directory/Directory_OrganizationType/View">
<Entry Permission="/Custom/Resources/Directory_OrganizationType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_OrganizationType_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_OrganizationType_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Directory/Directory_OrganizationType/View">
<Entry Permission="/Custom/Resources/Directory_OrganizationType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_OrganizationType_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_OrganizationType_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Directory/Directory_OrganizationType/View">
<Entry Permission="/Custom/Resources/Directory_OrganizationType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_OrganizationType_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_OrganizationType_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Directory/Directory_OrganizationType/View">
<Entry Permission="/Custom/Resources/Directory_OrganizationType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Organization_ViewAllHistory_*" DisplayName_L1="Composite_Directory_Directory_Organization_ViewAllHistory_*" EntityType="Directory_Organization" Profile="Workforce/Administration/Directory_ViewAllHistory">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Organization/ViewHistory" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Organization_View_*" DisplayName_L1="Composite_Directory_Directory_Organization_View_*" EntityType="Directory_Organization" Profile="Workforce/Directory/Directory_Organization/View">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Organization_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Directory/Directory_Organization/View">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Organization_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Directory/Directory_Organization/View">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Organization_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Directory/Directory_Organization/View">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Organization_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Directory/Directory_Organization/View">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Organization_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Directory/Directory_Organization/View">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Organization_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Directory/Directory_Organization/View">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Organization_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Directory/Directory_Organization/View">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Organization_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Directory/Directory_Organization/View">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Organization_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Directory/Directory_Organization/View">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Organization_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Directory/Directory_Organization/View">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Organization_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Directory/Directory_Organization/View">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Organization_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Directory/Directory_Organization/View">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Organization_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Directory/Directory_Organization/View">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Organization_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_User" EntityType="Directory_User" Profile="Workforce/Directory/Directory_Organization/View">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Organization_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Directory/Directory_Organization/View">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Organization_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Directory/Directory_Organization/View">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Organization_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Directory/Directory_Organization/View">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_PersonalTitle_View_*" DisplayName_L1="Composite_Directory_Directory_PersonalTitle_View_*" EntityType="Directory_PersonalTitle" Profile="Workforce/Directory/Directory_PersonalTitle/View">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_PersonalTitle/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_PersonalTitle_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_PersonalTitle_View_* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Directory/Directory_PersonalTitle/View">
<Entry Permission="/Custom/Resources/Directory_PersonalTitle/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_PersonalTitle_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_PersonalTitle_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Directory/Directory_PersonalTitle/View">
<Entry Permission="/Custom/Resources/Directory_PersonalTitle/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_PersonalTitle_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_PersonalTitle_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Directory/Directory_PersonalTitle/View">
<Entry Permission="/Custom/Resources/Directory_PersonalTitle/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_PersonalTitle_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_PersonalTitle_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Directory/Directory_PersonalTitle/View">
<Entry Permission="/Custom/Resources/Directory_PersonalTitle/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_PersonalTitle_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_PersonalTitle_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Directory/Directory_PersonalTitle/View">
<Entry Permission="/Custom/Resources/Directory_PersonalTitle/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_PersonalTitle_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_PersonalTitle_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Directory/Directory_PersonalTitle/View">
<Entry Permission="/Custom/Resources/Directory_PersonalTitle/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_PersonalTitle_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_PersonalTitle_View_* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Directory/Directory_PersonalTitle/View">
<Entry Permission="/Custom/Resources/Directory_PersonalTitle/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_PersonalTitle_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_PersonalTitle_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Directory/Directory_PersonalTitle/View">
<Entry Permission="/Custom/Resources/Directory_PersonalTitle/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_PersonalTitle_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_PersonalTitle_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Directory/Directory_PersonalTitle/View">
<Entry Permission="/Custom/Resources/Directory_PersonalTitle/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_PersonalTitle_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_PersonalTitle_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Directory/Directory_PersonalTitle/View">
<Entry Permission="/Custom/Resources/Directory_PersonalTitle/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_PersonalTitle_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_PersonalTitle_View_* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Directory/Directory_PersonalTitle/View">
<Entry Permission="/Custom/Resources/Directory_PersonalTitle/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_PersonalTitle_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_PersonalTitle_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Directory/Directory_PersonalTitle/View">
<Entry Permission="/Custom/Resources/Directory_PersonalTitle/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_PersonalTitle_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_PersonalTitle_View_* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Directory/Directory_PersonalTitle/View">
<Entry Permission="/Custom/Resources/Directory_PersonalTitle/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_PersonalTitle_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_PersonalTitle_View_* - Directory_User" EntityType="Directory_User" Profile="Workforce/Directory/Directory_PersonalTitle/View">
<Entry Permission="/Custom/Resources/Directory_PersonalTitle/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_PersonalTitle_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_PersonalTitle_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Directory/Directory_PersonalTitle/View">
<Entry Permission="/Custom/Resources/Directory_PersonalTitle/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_PersonalTitle_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_PersonalTitle_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Directory/Directory_PersonalTitle/View">
<Entry Permission="/Custom/Resources/Directory_PersonalTitle/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_PersonalTitle_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_PersonalTitle_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Directory/Directory_PersonalTitle/View">
<Entry Permission="/Custom/Resources/Directory_PersonalTitle/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Region_View_*" DisplayName_L1="Composite_Directory_Directory_Region_View_*" EntityType="Directory_Region" Profile="Workforce/Directory/Directory_Region/View">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Region/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Region_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_Region_View_* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Directory/Directory_Region/View">
<Entry Permission="/Custom/Resources/Directory_Region/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Region_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Region_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Directory/Directory_Region/View">
<Entry Permission="/Custom/Resources/Directory_Region/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Region_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Region_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Directory/Directory_Region/View">
<Entry Permission="/Custom/Resources/Directory_Region/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Region_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_Region_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Directory/Directory_Region/View">
<Entry Permission="/Custom/Resources/Directory_Region/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Region_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Region_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Directory/Directory_Region/View">
<Entry Permission="/Custom/Resources/Directory_Region/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Region_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Region_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Directory/Directory_Region/View">
<Entry Permission="/Custom/Resources/Directory_Region/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Region_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Region_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Directory/Directory_Region/View">
<Entry Permission="/Custom/Resources/Directory_Region/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Region_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Region_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Directory/Directory_Region/View">
<Entry Permission="/Custom/Resources/Directory_Region/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Region_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Region_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Directory/Directory_Region/View">
<Entry Permission="/Custom/Resources/Directory_Region/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Region_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Region_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Directory/Directory_Region/View">
<Entry Permission="/Custom/Resources/Directory_Region/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Region_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_Region_View_* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Directory/Directory_Region/View">
<Entry Permission="/Custom/Resources/Directory_Region/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Region_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_Region_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Directory/Directory_Region/View">
<Entry Permission="/Custom/Resources/Directory_Region/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Region_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_Region_View_* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Directory/Directory_Region/View">
<Entry Permission="/Custom/Resources/Directory_Region/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Region_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Region_View_* - Directory_User" EntityType="Directory_User" Profile="Workforce/Directory/Directory_Region/View">
<Entry Permission="/Custom/Resources/Directory_Region/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Region_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Region_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Directory/Directory_Region/View">
<Entry Permission="/Custom/Resources/Directory_Region/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Region_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Region_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Directory/Directory_Region/View">
<Entry Permission="/Custom/Resources/Directory_Region/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Region_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Region_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Directory/Directory_Region/View">
<Entry Permission="/Custom/Resources/Directory_Region/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ReservedEmail_View_*" DisplayName_L1="Composite_Directory_Directory_ReservedEmail_View_*" EntityType="Directory_ReservedEmail" Profile="Workforce/Directory/Directory_ReservedEmail/View">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_ReservedEmail/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ReservedIdentifier_View_*" DisplayName_L1="Composite_Directory_Directory_ReservedIdentifier_View_*" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Directory/Directory_ReservedIdentifier/View">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_ReservedIdentifier/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_ReservedLogin_View_*" DisplayName_L1="Composite_Directory_Directory_ReservedLogin_View_*" EntityType="Directory_ReservedLogin" Profile="Workforce/Directory/Directory_ReservedLogin/View">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_ReservedLogin/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Site_ViewAllHistory_*" DisplayName_L1="Composite_Directory_Directory_Site_ViewAllHistory_*" EntityType="Directory_Site" Profile="Workforce/Administration/Directory_ViewAllHistory">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Site/ViewHistory" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Site_View_*" DisplayName_L1="Composite_Directory_Directory_Site_View_*" EntityType="Directory_Site" Profile="Workforce/Directory/Directory_Site/View">
<Entry CanExecute="true" Permission="/Custom/ResourceFiles/Directory_Site" />
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Site_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Directory/Directory_Site/View">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Site_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Directory/Directory_Site/View">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Site_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Directory/Directory_Site/View">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Site_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Directory/Directory_Site/View">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Site_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Directory/Directory_Site/View">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Site_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Directory/Directory_Site/View">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Site_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Directory/Directory_Site/View">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Site_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Directory/Directory_Site/View">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Site_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Directory/Directory_Site/View">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Site_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Directory/Directory_Site/View">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Site_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Directory/Directory_Site/View">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Site_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Directory/Directory_Site/View">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Site_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Directory/Directory_Site/View">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Site_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_User" EntityType="Directory_User" Profile="Workforce/Directory/Directory_Site/View">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Site_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Directory/Directory_Site/View">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Site_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Directory/Directory_Site/View">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Site_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Directory/Directory_Site/View">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Subsidiary_ViewAllHistory_*" DisplayName_L1="Composite_Directory_Directory_Subsidiary_ViewAllHistory_*" EntityType="Directory_Subsidiary" Profile="Workforce/Administration/Directory_ViewAllHistory">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Subsidiary/ViewHistory" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Subsidiary_View_*" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_*" EntityType="Directory_Subsidiary" Profile="Workforce/Directory/Directory_Subsidiary/View">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Subsidiary_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Directory/Directory_Subsidiary/View">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Subsidiary_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Directory/Directory_Subsidiary/View">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Subsidiary_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Directory/Directory_Subsidiary/View">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Subsidiary_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Directory/Directory_Subsidiary/View">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Subsidiary_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Directory/Directory_Subsidiary/View">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Subsidiary_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Directory/Directory_Subsidiary/View">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Subsidiary_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Directory/Directory_Subsidiary/View">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Subsidiary_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Directory/Directory_Subsidiary/View">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Subsidiary_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Directory/Directory_Subsidiary/View">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Subsidiary_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Directory/Directory_Subsidiary/View">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Subsidiary_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Directory/Directory_Subsidiary/View">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Subsidiary_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Directory/Directory_Subsidiary/View">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Subsidiary_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Directory/Directory_Subsidiary/View">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Subsidiary_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_User" EntityType="Directory_User" Profile="Workforce/Directory/Directory_Subsidiary/View">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Subsidiary_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Directory/Directory_Subsidiary/View">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Subsidiary_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Directory/Directory_Subsidiary/View">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Subsidiary_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Directory/Directory_Subsidiary/View">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Title_ViewAllHistory_*" DisplayName_L1="Composite_Directory_Directory_Title_ViewAllHistory_*" EntityType="Directory_Title" Profile="Workforce/Administration/Directory_ViewAllHistory">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Title/ViewHistory" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Title_View_*" DisplayName_L1="Composite_Directory_Directory_Title_View_*" EntityType="Directory_Title" Profile="Workforce/Directory/Directory_Title/View">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Title_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Directory/Directory_Title/View">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Title_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Directory/Directory_Title/View">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Title_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Directory/Directory_Title/View">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Title_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Directory/Directory_Title/View">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Title_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Directory/Directory_Title/View">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Title_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Directory/Directory_Title/View">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Title_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Directory/Directory_Title/View">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Title_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Directory/Directory_Title/View">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Title_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Directory/Directory_Title/View">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Title_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Directory/Directory_Title/View">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Title_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Directory/Directory_Title/View">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Title_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Directory/Directory_Title/View">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Title_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Directory/Directory_Title/View">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Title_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_User" EntityType="Directory_User" Profile="Workforce/Directory/Directory_Title/View">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Title_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Directory/Directory_Title/View">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Title_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Directory/Directory_Title/View">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_Title_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Directory/Directory_Title/View">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserCategory_View_*" DisplayName_L1="Composite_Directory_Directory_UserCategory_View_*" EntityType="Directory_UserCategory" Profile="Workforce/Directory/Directory_UserCategory/View">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_UserCategory/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserType_ViewAllHistory_*" DisplayName_L1="Composite_Directory_Directory_UserType_ViewAllHistory_*" EntityType="Directory_UserType" Profile="Workforce/Administration/Directory_ViewAllHistory">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_UserType/ViewHistory" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserType_View_*" DisplayName_L1="Composite_Directory_Directory_UserType_View_*" EntityType="Directory_UserType" Profile="Workforce/Directory/Directory_UserType/View">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserType_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Directory/Directory_UserType/View">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserType_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Directory/Directory_UserType/View">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserType_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Directory/Directory_UserType/View">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserType_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Directory/Directory_UserType/View">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserType_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Directory/Directory_UserType/View">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserType_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Directory/Directory_UserType/View">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserType_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Directory/Directory_UserType/View">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserType_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Directory/Directory_UserType/View">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserType_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Directory/Directory_UserType/View">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserType_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Directory/Directory_UserType/View">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserType_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Directory/Directory_UserType/View">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserType_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Directory/Directory_UserType/View">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserType_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Directory/Directory_UserType/View">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserType_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Directory/Directory_UserType/View">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserType_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_User" EntityType="Directory_User" Profile="Workforce/Directory/Directory_UserType/View">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserType_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Directory/Directory_UserType/View">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_UserType_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Directory/Directory_UserType/View">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_ViewAdministration_*" DisplayName_L1="Composite_Directory_Directory_User_ViewAdministration_*" EntityType="Directory_User" Profile="Workforce/Directory/Directory_User/ViewAdministration">
<Entry Permission="/Custom/Resources/Directory_User" PropertyGroup="Directory_UserRecord_Administration" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_ViewAllHistory_*" DisplayName_L1="Composite_Directory_Directory_User_ViewAllHistory_*" EntityType="Directory_User" Profile="Workforce/Administration/Directory_ViewAllHistory">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/ViewHistory" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_ViewHR_*" DisplayName_L1="Composite_Directory_Directory_User_ViewHR_*" EntityType="Directory_User" Profile="Workforce/Directory/Directory_User/ViewHR">
<Entry Permission="/Custom/Resources/Directory_User" PropertyGroup="Directory_UserRecord_HR" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_ViewHistory_*" DisplayName_L1="Composite_Directory_Directory_User_ViewHistory_*" EntityType="Directory_User" Profile="Workforce/Directory/Directory_User/ViewHistory">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/ViewHistory" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_ViewPhoto_*" DisplayName_L1="Composite_Directory_Directory_User_ViewPhoto_*" EntityType="Directory_User" Profile="Workforce/Directory/Directory_User/ViewPhoto">
<Entry CanExecute="true" Permission="/Custom/ResourceFiles/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_Directory_Directory_User_ViewResources_*" EntityType="Directory_User" Profile="Workforce/Directory/Directory_User/ViewResources">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/ViewOwnedResources" />
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/ViewTargetResources" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_View_*" DisplayName_L1="Composite_Directory_Directory_User_View_*" EntityType="Directory_User" Profile="Workforce/Directory/Directory_User/View">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Directory/Directory_User/View">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Directory/Directory_User/View">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Directory/Directory_User/View">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Directory/Directory_User/View">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Directory/Directory_User/View">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Directory/Directory_User/View">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Directory/Directory_User/View">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Directory/Directory_User/View">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Directory/Directory_User/View">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Directory/Directory_User/View">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Directory/Directory_User/View">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Directory/Directory_User/View">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Directory/Directory_User/View">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Directory/Directory_User/View">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Directory/Directory_User/View">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Directory/Directory_User/View">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Directory_User_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Directory/Directory_User/View">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Self_ViewResources_*" DisplayName_L1="Composite_Directory_Self_ViewResources_*" EntityType="Directory_User" Profile="Workforce/Self/ViewResources">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Filter Binding="Id" CurrentUser="true" Operator="Equals" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Self_View_*" DisplayName_L1="Composite_Directory_Self_View_*" EntityType="Directory_User" Profile="Workforce/Self/View">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/Self" />
<Filter Binding="Id" CurrentUser="true" Operator="Equals" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Self_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Self_View_* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Self/View">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Self_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Self_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Self/View">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Self_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Self_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Self/View">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Self_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Self_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Self/View">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Self_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Self_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Self/View">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Self_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Self_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Self/View">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Self_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Self_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Self/View">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Self_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Self_View_* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Self/View">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Self_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Self_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Self/View">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Self_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Self_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Self/View">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Self_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Self_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Self/View">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Self_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Self_View_* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Self/View">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Self_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Self_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Self/View">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Self_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Self_View_* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Self/View">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Self_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Self_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Self/View">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Self_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Self_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Self/View">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Directory_Self_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Self_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Self/View">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Notifications_Directory_User_ManageContracts*" DisplayName_L1="Composite_Notifications_Directory_User_ManageContracts*" EntityType="Directory_User" Profile="Workforce/Notifications/Directory_User_ManageContracts">
<Entry Permission="/Custom/WorkflowsNotifications/Directory_User_ManageContracts/Persist/Invoked" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Notifications_Directory_User_New*" DisplayName_L1="Composite_Notifications_Directory_User_New*" EntityType="Directory_User" Profile="Workforce/Notifications/Directory_User_New">
<Entry Permission="/Custom/WorkflowsNotifications/Directory_User_NewExternal/Persist/Invoked" />
<Entry Permission="/Custom/WorkflowsNotifications/Directory_User_NewInternal/Persist/Invoked" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Policy_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_Policy_Directory_Directory_User_ViewResources_*" EntityType="Policy" Profile="Workforce/Directory/Directory_User/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Policy_Directory_Self_ViewResources_*" DisplayName_L1="Composite_Policy_Directory_Self_ViewResources_*" EntityType="Policy" Profile="Workforce/Self/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_ResourceType_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_ResourceType_Directory_Directory_User_ViewResources_*" EntityType="ResourceType" Profile="Workforce/Directory/Directory_User/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_ResourceType_Directory_Self_ViewResources_*" DisplayName_L1="Composite_ResourceType_Directory_Self_ViewResources_*" EntityType="ResourceType" Profile="Workforce/Self/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_SingleRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_SingleRole_Directory_Directory_User_ViewResources_*" EntityType="SingleRole" Profile="Workforce/Directory/Directory_User/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_SingleRole_Directory_Self_ViewResources_*" DisplayName_L1="Composite_SingleRole_Directory_Self_ViewResources_*" EntityType="SingleRole" Profile="Workforce/Self/ViewResources">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*" EntityType="Workflow_Directory_User" Profile="Workforce/Self/Self_ResourcesUpdate/Request">
<Entry CanExecute="true" Permission="/Custom/Workflows/Self_ResourcesUpdate/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Self_ResourcesUpdate/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Self_ResourcesUpdate/Request/Purged" />
<Filter Binding="Directory_User.Id" CurrentUser="true" Operator="Equals" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Self/Self_ResourcesUpdate/Request">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Self/Self_ResourcesUpdate/Request">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Self/Self_ResourcesUpdate/Request">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Self/Self_ResourcesUpdate/Request">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Self/Self_ResourcesUpdate/Request">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Self/Self_ResourcesUpdate/Request">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Self/Self_ResourcesUpdate/Request">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Self/Self_ResourcesUpdate/Request">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Self/Self_ResourcesUpdate/Request">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Self/Self_ResourcesUpdate/Request">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Self/Self_ResourcesUpdate/Request">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Self/Self_ResourcesUpdate/Request">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Self/Self_ResourcesUpdate/Request">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Self/Self_ResourcesUpdate/Request">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Self/Self_ResourcesUpdate/Request">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Self/Self_ResourcesUpdate/Request">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Self/Self_ResourcesUpdate/Request">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*" EntityType="Workflow_Directory_User" Profile="Workforce/Self/Self_ResourcesUpdate/Review">
<Entry CanExecute="true" Permission="/Custom/Workflows/Self_ResourcesUpdate/Review/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Self_ResourcesUpdate/Review/Purged" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Self_ResourcesUpdate/Review/RefinePending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Self_ResourcesUpdate/Review/ReviewPending" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Self/Self_ResourcesUpdate/Review">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Self/Self_ResourcesUpdate/Review">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Self/Self_ResourcesUpdate/Review">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Self/Self_ResourcesUpdate/Review">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Self/Self_ResourcesUpdate/Review">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Self/Self_ResourcesUpdate/Review">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Self/Self_ResourcesUpdate/Review">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Self/Self_ResourcesUpdate/Review">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Self/Self_ResourcesUpdate/Review">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Self/Self_ResourcesUpdate/Review">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Self/Self_ResourcesUpdate/Review">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Self/Self_ResourcesUpdate/Review">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Self/Self_ResourcesUpdate/Review">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Self/Self_ResourcesUpdate/Review">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Self/Self_ResourcesUpdate/Review">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Self/Self_ResourcesUpdate/Review">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Self/Self_ResourcesUpdate/Review">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManageContracts_*" DisplayName_L1="Composite_Workflows_Directory_User_ManageContracts_*" EntityType="Workflow_Directory_User" Profile="Workforce/Workflows/Directory_User_ManageContracts/Request">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManageContracts/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManageContracts/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManageContracts/Request/Purged" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManageContracts_*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_ManageContracts_* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Workflows/Directory_User_ManageContracts/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManageContracts/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManageContracts_*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_ManageContracts_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Workflows/Directory_User_ManageContracts/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManageContracts/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManageContracts_*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_ManageContracts_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Workflows/Directory_User_ManageContracts/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManageContracts/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManageContracts_*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_ManageContracts_* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Workflows/Directory_User_ManageContracts/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManageContracts/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManageContracts_*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_ManageContracts_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Workflows/Directory_User_ManageContracts/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManageContracts/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManageContracts_*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_ManageContracts_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Workflows/Directory_User_ManageContracts/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManageContracts/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManageContracts_*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_ManageContracts_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Workflows/Directory_User_ManageContracts/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManageContracts/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManageContracts_*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_ManageContracts_* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Workflows/Directory_User_ManageContracts/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManageContracts/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManageContracts_*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_ManageContracts_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Workflows/Directory_User_ManageContracts/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManageContracts/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManageContracts_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_ManageContracts_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Workflows/Directory_User_ManageContracts/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManageContracts/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManageContracts_*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_ManageContracts_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Workflows/Directory_User_ManageContracts/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManageContracts/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManageContracts_*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_ManageContracts_* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Workflows/Directory_User_ManageContracts/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManageContracts/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManageContracts_*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_ManageContracts_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Workflows/Directory_User_ManageContracts/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManageContracts/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManageContracts_*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_ManageContracts_* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Workflows/Directory_User_ManageContracts/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManageContracts/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManageContracts_*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_ManageContracts_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Workflows/Directory_User_ManageContracts/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManageContracts/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManageContracts_*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_ManageContracts_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Workflows/Directory_User_ManageContracts/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManageContracts/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManageContracts_*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_ManageContracts_* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Workflows/Directory_User_ManageContracts/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManageContracts/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManagePositions_*" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_*" EntityType="Workflow_Directory_User" Profile="Workforce/Workflows/Directory_User_ManagePositions/Request">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManagePositions/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManagePositions/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManagePositions/Request/Purged" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManagePositions_*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Workflows/Directory_User_ManagePositions/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManagePositions_*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Workflows/Directory_User_ManagePositions/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManagePositions_*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Workflows/Directory_User_ManagePositions/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManagePositions_*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Workflows/Directory_User_ManagePositions/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManagePositions_*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Workflows/Directory_User_ManagePositions/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManagePositions_*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Workflows/Directory_User_ManagePositions/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManagePositions_*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Workflows/Directory_User_ManagePositions/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManagePositions_*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Workflows/Directory_User_ManagePositions/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManagePositions_*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Workflows/Directory_User_ManagePositions/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManagePositions_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Workflows/Directory_User_ManagePositions/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManagePositions_*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Workflows/Directory_User_ManagePositions/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManagePositions_*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Workflows/Directory_User_ManagePositions/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManagePositions_*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Workflows/Directory_User_ManagePositions/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManagePositions_*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Workflows/Directory_User_ManagePositions/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManagePositions_*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Workflows/Directory_User_ManagePositions/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManagePositions_*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Workflows/Directory_User_ManagePositions/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_ManagePositions_*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Workflows/Directory_User_ManagePositions/Request">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewExternal_Request*" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request*" EntityType="Workflow_Directory_User" Profile="Workforce/Workflows/Directory_User_NewExternal/Request">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewExternal/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewExternal/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewExternal/Request/Purged" />
<Filter Binding="Directory_User.Records.UserType.IsExternal" Operator="Equals" Value="1" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewExternal_Request*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Workflows/Directory_User_NewExternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewExternal_Request*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Workflows/Directory_User_NewExternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewExternal_Request*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Workflows/Directory_User_NewExternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewExternal_Request*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Workflows/Directory_User_NewExternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewExternal_Request*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Workflows/Directory_User_NewExternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewExternal_Request*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Workflows/Directory_User_NewExternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewExternal_Request*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Workflows/Directory_User_NewExternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewExternal_Request*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Workflows/Directory_User_NewExternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewExternal_Request*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Workflows/Directory_User_NewExternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewExternal_Request*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Workflows/Directory_User_NewExternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewExternal_Request*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Workflows/Directory_User_NewExternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewExternal_Request*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Workflows/Directory_User_NewExternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewExternal_Request*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Workflows/Directory_User_NewExternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewExternal_Request*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Workflows/Directory_User_NewExternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewExternal_Request*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Workflows/Directory_User_NewExternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewExternal_Request*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Workflows/Directory_User_NewExternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewExternal_Request*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Workflows/Directory_User_NewExternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Request*" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request*" EntityType="Workflow_Directory_User" Profile="Workforce/Workflows/Directory_User_NewInternal/Request">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Request/Purged" />
<Filter Binding="Directory_User.Records.UserType.IsExternal" Operator="Equals" Value="0" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Request*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Workflows/Directory_User_NewInternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Request*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Workflows/Directory_User_NewInternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Request*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Workflows/Directory_User_NewInternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Request*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Workflows/Directory_User_NewInternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Request*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Workflows/Directory_User_NewInternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Request*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Workflows/Directory_User_NewInternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Request*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Workflows/Directory_User_NewInternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Request*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Workflows/Directory_User_NewInternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Request*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Workflows/Directory_User_NewInternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Request*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Workflows/Directory_User_NewInternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Request*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Workflows/Directory_User_NewInternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Request*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Workflows/Directory_User_NewInternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Request*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Workflows/Directory_User_NewInternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Request*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Workflows/Directory_User_NewInternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Request*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Workflows/Directory_User_NewInternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Request*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Workflows/Directory_User_NewInternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Request*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Workflows/Directory_User_NewInternal/Request">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Review*" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review*" EntityType="Workflow_Directory_User" Profile="Workforce/Workflows/Directory_User_NewInternal/Review">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Review/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Review/Purged" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Review/RefinePending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Review/ReviewPending" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Review*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Workflows/Directory_User_NewInternal/Review">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Review*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Workflows/Directory_User_NewInternal/Review">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Review*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Workflows/Directory_User_NewInternal/Review">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Review*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Workflows/Directory_User_NewInternal/Review">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Review*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Workflows/Directory_User_NewInternal/Review">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Review*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Workflows/Directory_User_NewInternal/Review">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Review*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Workflows/Directory_User_NewInternal/Review">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Review*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Workflows/Directory_User_NewInternal/Review">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Review*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Workflows/Directory_User_NewInternal/Review">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Review*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Workflows/Directory_User_NewInternal/Review">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Review*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Workflows/Directory_User_NewInternal/Review">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Review*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Workflows/Directory_User_NewInternal/Review">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Review*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Workflows/Directory_User_NewInternal/Review">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Review*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Workflows/Directory_User_NewInternal/Review">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Review*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Workflows/Directory_User_NewInternal/Review">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Review*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Workflows/Directory_User_NewInternal/Review">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_NewInternal_Review*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Workflows/Directory_User_NewInternal/Review">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Reactivate_Request*" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request*" EntityType="Workflow_Directory_User" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Reactivate/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Reactivate/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Reactivate/Request/Purged" />
<Filter Binding="Directory_User.Records.Suspended" Operator="Equals" Value="1" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Reactivate_Request*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Reactivate_Request*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Reactivate_Request*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Reactivate_Request*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Reactivate_Request*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Reactivate_Request*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Reactivate_Request*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Reactivate_Request*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Reactivate_Request*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Reactivate_Request*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Reactivate_Request*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Reactivate_Request*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Reactivate_Request*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Reactivate_Request*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Reactivate_Request*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Reactivate_Request*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Reactivate_Request*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Suspend_Request*" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request*" EntityType="Workflow_Directory_User" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Suspend/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Suspend/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Suspend/Request/Purged" />
<Filter Binding="Directory_User.Records.Suspended" Operator="Equals" Value="0" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Suspend_Request*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Suspend_Request*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Suspend_Request*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Suspend_Request*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Suspend_Request*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Suspend_Request*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Suspend_Request*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Suspend_Request*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Suspend_Request*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Suspend_Request*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Suspend_Request*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Suspend_Request*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Suspend_Request*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Suspend_Request*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Suspend_Request*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Suspend_Request*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_Suspend_Request*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdatePersonalData_*" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_*" EntityType="Workflow_Directory_User" Profile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request/Purged" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdateResources_Request*" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request*" EntityType="Workflow_Directory_User" Profile="Workforce/Workflows/Directory_User_UpdateResources/Request">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdateResources/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdateResources/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdateResources/Request/Purged" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Workflows/Directory_User_UpdateResources/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Workflows/Directory_User_UpdateResources/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Workflows/Directory_User_UpdateResources/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Workflows/Directory_User_UpdateResources/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Workflows/Directory_User_UpdateResources/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Workflows/Directory_User_UpdateResources/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Workflows/Directory_User_UpdateResources/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Workflows/Directory_User_UpdateResources/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Workflows/Directory_User_UpdateResources/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Workflows/Directory_User_UpdateResources/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Workflows/Directory_User_UpdateResources/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Workflows/Directory_User_UpdateResources/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Workflows/Directory_User_UpdateResources/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Workflows/Directory_User_UpdateResources/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Workflows/Directory_User_UpdateResources/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Workflows/Directory_User_UpdateResources/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Workflows/Directory_User_UpdateResources/Request">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Delete*" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete*" EntityType="Workflow_Directory_User" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request/Purged" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_Country" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_Organization" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_Region" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_Site" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_Title" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_UserType" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*" EntityType="Workflow_Directory_User" Profile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request">
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request/Purged" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_Country" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_Organization" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_Region" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_Site" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_Title" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_UserType" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Request*" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request*" EntityType="Workflow_Directory_User" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request/Purged" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_Country" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_Country" EntityType="Directory_Country" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_Organization" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_Organization" EntityType="Directory_Organization" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_Region" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_Region" EntityType="Directory_Region" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_Site" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_Site" EntityType="Directory_Site" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_Title" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_Title" EntityType="Directory_Title" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_UserType" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_UserType" EntityType="Directory_UserType" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workforce_Reports_RoleModel_CompositeRoles*" DisplayName_L1="Composite_Workforce_Reports_RoleModel_CompositeRoles*" EntityType="ReportQuery" Profile="Workforce/Reports/RoleModel_CompositeRoles">
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_RoleModel_CompositeRoles/View" />
<Entry CanExecute="true" Permission="/Report/GenerateReportFileFromReportQuery/Query" />
</AccessControlRule>
<AccessControlRule Identifier="Composite_Workforce_Reports_RoleModel_CompositeRoles_View*" DisplayName_L1="Composite_Workforce_Reports_RoleModel_CompositeRoles_View*" EntityType="CompositeRole" Profile="Workforce/Reports/RoleModel_CompositeRoles">
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_RoleModel_CompositeRoles/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_AssignedCompositeRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedCompositeRole_Directory_Directory_User_ViewResources_*" EntityType="AssignedCompositeRole" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_AssignedResourceNavigation_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedResourceNavigation_Directory_Directory_User_ViewResources_*" EntityType="AssignedResourceNavigation" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_AssignedResourceScalar_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedResourceScalar_Directory_Directory_User_ViewResources_*" EntityType="AssignedResourceScalar" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_AssignedResourceType_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedResourceType_Directory_Directory_User_ViewResources_*" EntityType="AssignedResourceType" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_AssignedSingleRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedSingleRole_Directory_Directory_User_ViewResources_*" EntityType="AssignedSingleRole" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Category_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_Category_Directory_Directory_User_ViewResources_*" EntityType="Category" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_CompositeRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_CompositeRole_Directory_Directory_User_ViewResources_*" EntityType="CompositeRole" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ExternalCompany_View_*" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_*" EntityType="Directory_ExternalCompany" Profile="HR">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ExternalCompany_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Country" EntityType="Directory_Country" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ExternalCompany_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ExternalCompany_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ExternalCompany_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ExternalCompany_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ExternalCompany_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ExternalCompany_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Region" EntityType="Directory_Region" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ExternalCompany_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ExternalCompany_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ExternalCompany_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ExternalCompany_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Site" EntityType="Directory_Site" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ExternalCompany_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ExternalCompany_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Title" EntityType="Directory_Title" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ExternalCompany_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_User" EntityType="Directory_User" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ExternalCompany_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ExternalCompany_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ExternalCompany_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Organization_View_*" DisplayName_L1="Composite_Directory_Directory_Organization_View_*" EntityType="Directory_Organization" Profile="HR">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Organization_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Country" EntityType="Directory_Country" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Organization_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Organization_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Organization_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Organization_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Organization_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Organization_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Region" EntityType="Directory_Region" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Organization_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Organization_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Organization_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Organization_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Site" EntityType="Directory_Site" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Organization_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Organization_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Title" EntityType="Directory_Title" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Organization_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_User" EntityType="Directory_User" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Organization_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Organization_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Organization_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ReservedEmail_View_*" DisplayName_L1="Composite_Directory_Directory_ReservedEmail_View_*" EntityType="Directory_ReservedEmail" Profile="HR">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_ReservedEmail/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ReservedIdentifier_View_*" DisplayName_L1="Composite_Directory_Directory_ReservedIdentifier_View_*" EntityType="Directory_ReservedIdentifier" Profile="HR">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_ReservedIdentifier/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_ReservedLogin_View_*" DisplayName_L1="Composite_Directory_Directory_ReservedLogin_View_*" EntityType="Directory_ReservedLogin" Profile="HR">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_ReservedLogin/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Site_View_*" DisplayName_L1="Composite_Directory_Directory_Site_View_*" EntityType="Directory_Site" Profile="HR">
<Entry CanExecute="true" Permission="/Custom/ResourceFiles/Directory_Site" />
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Site_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Country" EntityType="Directory_Country" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Site_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Site_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Site_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Site_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Site_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Site_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Site_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Region" EntityType="Directory_Region" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Site_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Site_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Site_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Site_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Site_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Title" EntityType="Directory_Title" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Site_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_User" EntityType="Directory_User" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Site_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Site_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Site_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Subsidiary_View_*" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_*" EntityType="Directory_Subsidiary" Profile="HR">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Subsidiary_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Country" EntityType="Directory_Country" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Subsidiary_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Subsidiary_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Subsidiary_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Subsidiary_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Subsidiary_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Subsidiary_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Subsidiary_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Region" EntityType="Directory_Region" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Subsidiary_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Subsidiary_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Subsidiary_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Subsidiary_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Site" EntityType="Directory_Site" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Subsidiary_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Title" EntityType="Directory_Title" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Subsidiary_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_User" EntityType="Directory_User" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Subsidiary_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Subsidiary_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Subsidiary_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Title_View_*" DisplayName_L1="Composite_Directory_Directory_Title_View_*" EntityType="Directory_Title" Profile="HR">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Title_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Country" EntityType="Directory_Country" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Title_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Title_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Title_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Title_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Title_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Title_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Title_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Region" EntityType="Directory_Region" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Title_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Title_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Title_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Title_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Site" EntityType="Directory_Site" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Title_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Title_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_User" EntityType="Directory_User" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Title_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Title_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_Title_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_UserCategory_View_*" DisplayName_L1="Composite_Directory_Directory_UserCategory_View_*" EntityType="Directory_UserCategory" Profile="HR">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_UserCategory/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_UserType_View_*" DisplayName_L1="Composite_Directory_Directory_UserType_View_*" EntityType="Directory_UserType" Profile="HR">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_UserType_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Country" EntityType="Directory_Country" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_UserType_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_UserType_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_UserType_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_UserType_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_UserType_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_UserType_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_UserType_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Region" EntityType="Directory_Region" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_UserType_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_UserType_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_UserType_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_UserType_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Site" EntityType="Directory_Site" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_UserType_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_UserType_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Title" EntityType="Directory_Title" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_UserType_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_User" EntityType="Directory_User" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_UserType_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_UserType_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_ViewAdministration_*" DisplayName_L1="Composite_Directory_Directory_User_ViewAdministration_*" EntityType="Directory_User" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User" PropertyGroup="Directory_UserRecord_Administration" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_ViewHR_*" DisplayName_L1="Composite_Directory_Directory_User_ViewHR_*" EntityType="Directory_User" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User" PropertyGroup="Directory_UserRecord_HR" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_ViewPhoto_*" DisplayName_L1="Composite_Directory_Directory_User_ViewPhoto_*" EntityType="Directory_User" Profile="HR">
<Entry CanExecute="true" Permission="/Custom/ResourceFiles/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_Directory_Directory_User_ViewResources_*" EntityType="Directory_User" Profile="HR">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/ViewOwnedResources" />
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/ViewTargetResources" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_View_*" DisplayName_L1="Composite_Directory_Directory_User_View_*" EntityType="Directory_User" Profile="HR">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Country" EntityType="Directory_Country" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Region" EntityType="Directory_Region" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Site" EntityType="Directory_Site" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Title" EntityType="Directory_Title" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Directory_Directory_User_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Notifications_Directory_User_New*" DisplayName_L1="Composite_Notifications_Directory_User_New*" EntityType="Directory_User" Profile="HR">
<Entry Permission="/Custom/WorkflowsNotifications/Directory_User_NewExternal/Persist/Invoked" />
<Entry Permission="/Custom/WorkflowsNotifications/Directory_User_NewInternal/Persist/Invoked" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Policy_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_Policy_Directory_Directory_User_ViewResources_*" EntityType="Policy" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_ResourceType_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_ResourceType_Directory_Directory_User_ViewResources_*" EntityType="ResourceType" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_SingleRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_SingleRole_Directory_Directory_User_ViewResources_*" EntityType="SingleRole" Profile="HR">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_ManagePositions_*" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_*" EntityType="Workflow_Directory_User" Profile="HR">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManagePositions/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManagePositions/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManagePositions/Request/Purged" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_ManagePositions_*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_Country" EntityType="Directory_Country" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_ManagePositions_*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_ManagePositions_*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_ManagePositions_*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_Organization" EntityType="Directory_Organization" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_ManagePositions_*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_ManagePositions_*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_ManagePositions_*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_ManagePositions_*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_Region" EntityType="Directory_Region" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_ManagePositions_*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_ManagePositions_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_ManagePositions_*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_ManagePositions_*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_Site" EntityType="Directory_Site" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_ManagePositions_*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_ManagePositions_*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_Title" EntityType="Directory_Title" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_ManagePositions_*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_ManagePositions_*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_ManagePositions_*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_UserType" EntityType="Directory_UserType" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_NewInternal_Review*" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review*" EntityType="Workflow_Directory_User" Profile="HR">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Review/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Review/Purged" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Review/RefinePending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Review/ReviewPending" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_NewInternal_Review*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_Country" EntityType="Directory_Country" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_NewInternal_Review*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_NewInternal_Review*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_NewInternal_Review*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_Organization" EntityType="Directory_Organization" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_NewInternal_Review*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_NewInternal_Review*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_NewInternal_Review*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_NewInternal_Review*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_Region" EntityType="Directory_Region" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_NewInternal_Review*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_NewInternal_Review*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_NewInternal_Review*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_NewInternal_Review*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_Site" EntityType="Directory_Site" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_NewInternal_Review*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_NewInternal_Review*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_Title" EntityType="Directory_Title" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_NewInternal_Review*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_NewInternal_Review*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_NewInternal_Review*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Review* - Directory_UserType" EntityType="Directory_UserType" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Review" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Reactivate_Request*" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request*" EntityType="Workflow_Directory_User" Profile="HR">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Reactivate/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Reactivate/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Reactivate/Request/Purged" />
<Filter Binding="Directory_User.Records.Suspended" Operator="Equals" Value="1" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_Country" EntityType="Directory_Country" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_Organization" EntityType="Directory_Organization" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_Region" EntityType="Directory_Region" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_Site" EntityType="Directory_Site" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_Title" EntityType="Directory_Title" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_UserType" EntityType="Directory_UserType" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Suspend_Request*" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request*" EntityType="Workflow_Directory_User" Profile="HR">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Suspend/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Suspend/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Suspend/Request/Purged" />
<Filter Binding="Directory_User.Records.Suspended" Operator="Equals" Value="0" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Suspend_Request*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_Country" EntityType="Directory_Country" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Suspend_Request*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Suspend_Request*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Suspend_Request*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_Organization" EntityType="Directory_Organization" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Suspend_Request*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Suspend_Request*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Suspend_Request*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Suspend_Request*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_Region" EntityType="Directory_Region" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Suspend_Request*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Suspend_Request*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Suspend_Request*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Suspend_Request*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_Site" EntityType="Directory_Site" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Suspend_Request*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Suspend_Request*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_Title" EntityType="Directory_Title" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Suspend_Request*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Suspend_Request*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_Suspend_Request*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_UserType" EntityType="Directory_UserType" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_UpdatePersonalData_*" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_*" EntityType="Workflow_Directory_User" Profile="HR">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request/Purged" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_Country" EntityType="Directory_Country" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_Organization" EntityType="Directory_Organization" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_Region" EntityType="Directory_Region" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_Site" EntityType="Directory_Site" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_Title" EntityType="Directory_Title" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="HR_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_UserType" EntityType="Directory_UserType" Profile="HR">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_AssignedCompositeRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedCompositeRole_Directory_Directory_User_ViewResources_*" EntityType="AssignedCompositeRole" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_AssignedResourceNavigation_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedResourceNavigation_Directory_Directory_User_ViewResources_*" EntityType="AssignedResourceNavigation" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_AssignedResourceScalar_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedResourceScalar_Directory_Directory_User_ViewResources_*" EntityType="AssignedResourceScalar" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_AssignedResourceType_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedResourceType_Directory_Directory_User_ViewResources_*" EntityType="AssignedResourceType" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_AssignedSingleRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedSingleRole_Directory_Directory_User_ViewResources_*" EntityType="AssignedSingleRole" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Category_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_Category_Directory_Directory_User_ViewResources_*" EntityType="Category" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_CompositeRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_CompositeRole_Directory_Directory_User_ViewResources_*" EntityType="CompositeRole" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ExternalCompany_View_*" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_*" EntityType="Directory_ExternalCompany" Profile="Helpdesk">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ExternalCompany_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Country" EntityType="Directory_Country" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ExternalCompany_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ExternalCompany_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ExternalCompany_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ExternalCompany_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ExternalCompany_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ExternalCompany_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Region" EntityType="Directory_Region" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ExternalCompany_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ExternalCompany_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ExternalCompany_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ExternalCompany_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Site" EntityType="Directory_Site" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ExternalCompany_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ExternalCompany_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Title" EntityType="Directory_Title" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ExternalCompany_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_User" EntityType="Directory_User" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ExternalCompany_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ExternalCompany_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ExternalCompany_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Organization_View_*" DisplayName_L1="Composite_Directory_Directory_Organization_View_*" EntityType="Directory_Organization" Profile="Helpdesk">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Organization_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Country" EntityType="Directory_Country" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Organization_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Organization_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Organization_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Organization_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Organization_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Organization_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Region" EntityType="Directory_Region" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Organization_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Organization_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Organization_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Organization_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Site" EntityType="Directory_Site" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Organization_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Organization_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Title" EntityType="Directory_Title" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Organization_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_User" EntityType="Directory_User" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Organization_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Organization_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Organization_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ReservedEmail_View_*" DisplayName_L1="Composite_Directory_Directory_ReservedEmail_View_*" EntityType="Directory_ReservedEmail" Profile="Helpdesk">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_ReservedEmail/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ReservedIdentifier_View_*" DisplayName_L1="Composite_Directory_Directory_ReservedIdentifier_View_*" EntityType="Directory_ReservedIdentifier" Profile="Helpdesk">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_ReservedIdentifier/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_ReservedLogin_View_*" DisplayName_L1="Composite_Directory_Directory_ReservedLogin_View_*" EntityType="Directory_ReservedLogin" Profile="Helpdesk">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_ReservedLogin/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Site_View_*" DisplayName_L1="Composite_Directory_Directory_Site_View_*" EntityType="Directory_Site" Profile="Helpdesk">
<Entry CanExecute="true" Permission="/Custom/ResourceFiles/Directory_Site" />
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Site_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Country" EntityType="Directory_Country" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Site_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Site_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Site_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Site_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Site_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Site_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Site_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Region" EntityType="Directory_Region" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Site_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Site_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Site_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Site_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Site_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Title" EntityType="Directory_Title" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Site_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_User" EntityType="Directory_User" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Site_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Site_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Site_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Subsidiary_View_*" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_*" EntityType="Directory_Subsidiary" Profile="Helpdesk">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Subsidiary_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Country" EntityType="Directory_Country" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Subsidiary_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Subsidiary_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Subsidiary_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Subsidiary_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Subsidiary_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Subsidiary_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Subsidiary_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Region" EntityType="Directory_Region" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Subsidiary_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Subsidiary_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Subsidiary_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Subsidiary_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Site" EntityType="Directory_Site" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Subsidiary_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Title" EntityType="Directory_Title" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Subsidiary_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_User" EntityType="Directory_User" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Subsidiary_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Subsidiary_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Subsidiary_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Title_View_*" DisplayName_L1="Composite_Directory_Directory_Title_View_*" EntityType="Directory_Title" Profile="Helpdesk">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Title_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Country" EntityType="Directory_Country" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Title_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Title_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Title_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Title_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Title_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Title_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Title_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Region" EntityType="Directory_Region" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Title_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Title_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Title_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Title_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Site" EntityType="Directory_Site" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Title_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Title_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_User" EntityType="Directory_User" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Title_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Title_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_Title_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_UserCategory_View_*" DisplayName_L1="Composite_Directory_Directory_UserCategory_View_*" EntityType="Directory_UserCategory" Profile="Helpdesk">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_UserCategory/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_UserType_View_*" DisplayName_L1="Composite_Directory_Directory_UserType_View_*" EntityType="Directory_UserType" Profile="Helpdesk">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_UserType_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Country" EntityType="Directory_Country" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_UserType_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_UserType_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_UserType_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_UserType_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_UserType_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_UserType_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_UserType_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Region" EntityType="Directory_Region" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_UserType_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_UserType_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_UserType_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_UserType_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Site" EntityType="Directory_Site" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_UserType_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_UserType_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Title" EntityType="Directory_Title" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_UserType_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_User" EntityType="Directory_User" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_UserType_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_UserType_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_ViewAdministration_*" DisplayName_L1="Composite_Directory_Directory_User_ViewAdministration_*" EntityType="Directory_User" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User" PropertyGroup="Directory_UserRecord_Administration" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_ViewHR_*" DisplayName_L1="Composite_Directory_Directory_User_ViewHR_*" EntityType="Directory_User" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User" PropertyGroup="Directory_UserRecord_HR" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_ViewPhoto_*" DisplayName_L1="Composite_Directory_Directory_User_ViewPhoto_*" EntityType="Directory_User" Profile="Helpdesk">
<Entry CanExecute="true" Permission="/Custom/ResourceFiles/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_Directory_Directory_User_ViewResources_*" EntityType="Directory_User" Profile="Helpdesk">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/ViewOwnedResources" />
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/ViewTargetResources" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_View_*" DisplayName_L1="Composite_Directory_Directory_User_View_*" EntityType="Directory_User" Profile="Helpdesk">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Country" EntityType="Directory_Country" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Region" EntityType="Directory_Region" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Site" EntityType="Directory_Site" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Title" EntityType="Directory_Title" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Directory_Directory_User_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Notifications_Directory_User_New*" DisplayName_L1="Composite_Notifications_Directory_User_New*" EntityType="Directory_User" Profile="Helpdesk">
<Entry Permission="/Custom/WorkflowsNotifications/Directory_User_NewExternal/Persist/Invoked" />
<Entry Permission="/Custom/WorkflowsNotifications/Directory_User_NewInternal/Persist/Invoked" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Policy_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_Policy_Directory_Directory_User_ViewResources_*" EntityType="Policy" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_ResourceType_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_ResourceType_Directory_Directory_User_ViewResources_*" EntityType="ResourceType" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_SingleRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_SingleRole_Directory_Directory_User_ViewResources_*" EntityType="SingleRole" Profile="Helpdesk">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Delete*" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete*" EntityType="Workflow_Directory_User" Profile="Helpdesk">
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request/Purged" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_Country" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_Country" EntityType="Directory_Country" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_Organization" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_Organization" EntityType="Directory_Organization" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_Region" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_Region" EntityType="Directory_Region" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_Site" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_Site" EntityType="Directory_Site" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_Title" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_Title" EntityType="Directory_Title" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Delete*_Directory_UserType" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Delete* - Directory_UserType" EntityType="Directory_UserType" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_Delete/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*" EntityType="Workflow_Directory_User" Profile="Helpdesk">
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request/Purged" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_Country" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_Country" EntityType="Directory_Country" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_Organization" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_Organization" EntityType="Directory_Organization" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_Region" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_Region" EntityType="Directory_Region" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_Site" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_Site" EntityType="Directory_Site" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_Title" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_Title" EntityType="Directory_Title" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_FixRecord*_Directory_UserType" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_FixRecord* - Directory_UserType" EntityType="Directory_UserType" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Request*" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request*" EntityType="Workflow_Directory_User" Profile="Helpdesk">
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request/Purged" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_Country" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_Country" EntityType="Directory_Country" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_Organization" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_Organization" EntityType="Directory_Organization" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_Region" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_Region" EntityType="Directory_Region" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_Site" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_Site" EntityType="Directory_Site" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_Title" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_Title" EntityType="Directory_Title" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Helpdesk_Composite_Workflows_Helpdesk_Directory_User_New_Request*_Directory_UserType" DisplayName_L1="Composite_Workflows_Helpdesk_Directory_User_New_Request* - Directory_UserType" EntityType="Directory_UserType" Profile="Helpdesk">
<Entry Permission="/Custom/Workflows/Helpdesk_Directory_User_New/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_AssignedCompositeRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedCompositeRole_Directory_Directory_User_ViewResources_*" EntityType="AssignedCompositeRole" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_AssignedResourceNavigation_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedResourceNavigation_Directory_Directory_User_ViewResources_*" EntityType="AssignedResourceNavigation" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_AssignedResourceScalar_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedResourceScalar_Directory_Directory_User_ViewResources_*" EntityType="AssignedResourceScalar" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_AssignedResourceType_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedResourceType_Directory_Directory_User_ViewResources_*" EntityType="AssignedResourceType" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_AssignedSingleRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_AssignedSingleRole_Directory_Directory_User_ViewResources_*" EntityType="AssignedSingleRole" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Category_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_Category_Directory_Directory_User_ViewResources_*" EntityType="Category" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_CompositeRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_CompositeRole_Directory_Directory_User_ViewResources_*" EntityType="CompositeRole" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ExternalCompany_View_*" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_*" EntityType="Directory_ExternalCompany" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ExternalCompany_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Country" EntityType="Directory_Country" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ExternalCompany_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ExternalCompany_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ExternalCompany_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ExternalCompany_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ExternalCompany_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ExternalCompany_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Region" EntityType="Directory_Region" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ExternalCompany_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ExternalCompany_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ExternalCompany_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ExternalCompany_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Site" EntityType="Directory_Site" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ExternalCompany_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ExternalCompany_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_Title" EntityType="Directory_Title" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ExternalCompany_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_User" EntityType="Directory_User" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ExternalCompany_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ExternalCompany_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ExternalCompany_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_ExternalCompany_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_ExternalCompany/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Organization_View_*" DisplayName_L1="Composite_Directory_Directory_Organization_View_*" EntityType="Directory_Organization" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Organization_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Country" EntityType="Directory_Country" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Organization_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Organization_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Organization_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Organization_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Organization_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Organization_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Region" EntityType="Directory_Region" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Organization_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Organization_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Organization_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Organization_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Site" EntityType="Directory_Site" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Organization_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Organization_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Title" EntityType="Directory_Title" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Organization_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_User" EntityType="Directory_User" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Organization_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Organization_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Organization_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ReservedEmail_View_*" DisplayName_L1="Composite_Directory_Directory_ReservedEmail_View_*" EntityType="Directory_ReservedEmail" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_ReservedEmail/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ReservedIdentifier_View_*" DisplayName_L1="Composite_Directory_Directory_ReservedIdentifier_View_*" EntityType="Directory_ReservedIdentifier" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_ReservedIdentifier/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_ReservedLogin_View_*" DisplayName_L1="Composite_Directory_Directory_ReservedLogin_View_*" EntityType="Directory_ReservedLogin" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_ReservedLogin/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Site_View_*" DisplayName_L1="Composite_Directory_Directory_Site_View_*" EntityType="Directory_Site" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/ResourceFiles/Directory_Site" />
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Site_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Country" EntityType="Directory_Country" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Site_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Site_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Site_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Site_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Site_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Site_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Site_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Region" EntityType="Directory_Region" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Site_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Site_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Site_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Site_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Site_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Title" EntityType="Directory_Title" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Site_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_User" EntityType="Directory_User" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Site_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Site_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Site_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Subsidiary_View_*" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_*" EntityType="Directory_Subsidiary" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Subsidiary_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Country" EntityType="Directory_Country" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Subsidiary_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Subsidiary_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Subsidiary_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Subsidiary_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Subsidiary_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Subsidiary_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Subsidiary_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Region" EntityType="Directory_Region" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Subsidiary_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Subsidiary_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Subsidiary_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Subsidiary_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Site" EntityType="Directory_Site" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Subsidiary_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_Title" EntityType="Directory_Title" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Subsidiary_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_User" EntityType="Directory_User" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Subsidiary_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Subsidiary_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Subsidiary_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Subsidiary_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Subsidiary/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Title_View_*" DisplayName_L1="Composite_Directory_Directory_Title_View_*" EntityType="Directory_Title" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Title_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Country" EntityType="Directory_Country" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Title_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Title_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Title_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Title_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Title_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Title_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Title_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Region" EntityType="Directory_Region" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Title_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Title_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Title_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Title_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Site" EntityType="Directory_Site" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Title_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Title_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_User" EntityType="Directory_User" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Title_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Title_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_Title_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Title_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_Title/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_UserCategory_View_*" DisplayName_L1="Composite_Directory_Directory_UserCategory_View_*" EntityType="Directory_UserCategory" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_UserCategory/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_UserType_View_*" DisplayName_L1="Composite_Directory_Directory_UserType_View_*" EntityType="Directory_UserType" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_UserType_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Country" EntityType="Directory_Country" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_UserType_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_UserType_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_UserType_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_UserType_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_UserType_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_UserType_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_UserType_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Region" EntityType="Directory_Region" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_UserType_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_UserType_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_UserType_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_UserType_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Site" EntityType="Directory_Site" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_UserType_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_UserType_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_Title" EntityType="Directory_Title" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_UserType_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_User" EntityType="Directory_User" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_UserType_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_UserType_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_UserType_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_UserType/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_ViewAdministration_*" DisplayName_L1="Composite_Directory_Directory_User_ViewAdministration_*" EntityType="Directory_User" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User" PropertyGroup="Directory_UserRecord_Administration" />
<Filter Binding="MainRecord.Organization.Id" Dimension="Organization0" Operator="Equals" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_ViewHR_*" DisplayName_L1="Composite_Directory_Directory_User_ViewHR_*" EntityType="Directory_User" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User" PropertyGroup="Directory_UserRecord_HR" />
<Filter Binding="MainRecord.Organization.Id" Dimension="Organization0" Operator="Equals" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_ViewPhoto_*" DisplayName_L1="Composite_Directory_Directory_User_ViewPhoto_*" EntityType="Directory_User" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/ResourceFiles/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_Directory_Directory_User_ViewResources_*" EntityType="Directory_User" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/ViewOwnedResources" />
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/ViewTargetResources" />
<Filter Binding="MainRecord.Organization.Id" Dimension="Organization0" Operator="Equals" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_View_*" DisplayName_L1="Composite_Directory_Directory_User_View_*" EntityType="Directory_User" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Country" EntityType="Directory_Country" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Region" EntityType="Directory_Region" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Site" EntityType="Directory_Site" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Title" EntityType="Directory_Title" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Directory_Directory_User_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Notifications_Directory_User_New*" DisplayName_L1="Composite_Notifications_Directory_User_New*" EntityType="Directory_User" Profile="Manager">
<Entry Permission="/Custom/WorkflowsNotifications/Directory_User_NewExternal/Persist/Invoked" />
<Entry Permission="/Custom/WorkflowsNotifications/Directory_User_NewInternal/Persist/Invoked" />
<Filter Binding="MainRecord.Organization.Id" Dimension="Organization0" Operator="Equals" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Policy_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_Policy_Directory_Directory_User_ViewResources_*" EntityType="Policy" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_ResourceType_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_ResourceType_Directory_Directory_User_ViewResources_*" EntityType="ResourceType" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_SingleRole_Directory_Directory_User_ViewResources_*" DisplayName_L1="Composite_SingleRole_Directory_Directory_User_ViewResources_*" EntityType="SingleRole" Profile="Manager">
<Entry Permission="/Custom/Resources/Directory_User" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_Self_ResourcesUpdate_Review*" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review*" EntityType="Workflow_Directory_User" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/Workflows/Self_ResourcesUpdate/Review/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Self_ResourcesUpdate/Review/Purged" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Self_ResourcesUpdate/Review/RefinePending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Self_ResourcesUpdate/Review/ReviewPending" />
<Filter Binding="Directory_User.Records.Organization.Id" Dimension="Organization0" Operator="Equals" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_Country" EntityType="Directory_Country" Profile="Manager">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Manager">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Manager">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_Organization" EntityType="Directory_Organization" Profile="Manager">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Manager">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Manager">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Manager">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_Region" EntityType="Directory_Region" Profile="Manager">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Manager">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Manager">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Manager">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_Site" EntityType="Directory_Site" Profile="Manager">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Manager">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_Title" EntityType="Directory_Title" Profile="Manager">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Manager">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Manager">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_Self_ResourcesUpdate_Review*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Review* - Directory_UserType" EntityType="Directory_UserType" Profile="Manager">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Review" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_ManagePositions_*" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_*" EntityType="Workflow_Directory_User" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManagePositions/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManagePositions/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_ManagePositions/Request/Purged" />
<Filter Binding="Directory_User.Records.Organization.Id" Dimension="Organization0" Operator="Equals" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_ManagePositions_*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_Country" EntityType="Directory_Country" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_ManagePositions_*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_ManagePositions_*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_ManagePositions_*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_Organization" EntityType="Directory_Organization" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_ManagePositions_*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_ManagePositions_*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_ManagePositions_*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_ManagePositions_*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_Region" EntityType="Directory_Region" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_ManagePositions_*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_ManagePositions_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_ManagePositions_*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_ManagePositions_*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_Site" EntityType="Directory_Site" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_ManagePositions_*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_ManagePositions_*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_Title" EntityType="Directory_Title" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_ManagePositions_*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_ManagePositions_*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_ManagePositions_*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_ManagePositions_* - Directory_UserType" EntityType="Directory_UserType" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_ManagePositions/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewExternal_Request*" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request*" EntityType="Workflow_Directory_User" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewExternal/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewExternal/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewExternal/Request/Purged" />
<Filter Binding="Directory_User.Records.Organization.Id" Dimension="Organization0" Operator="Equals" />
<Filter Binding="Directory_User.Records.UserType.IsExternal" Operator="Equals" Value="1" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewExternal_Request*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_Country" EntityType="Directory_Country" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewExternal_Request*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewExternal_Request*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewExternal_Request*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_Organization" EntityType="Directory_Organization" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewExternal_Request*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewExternal_Request*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewExternal_Request*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewExternal_Request*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_Region" EntityType="Directory_Region" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewExternal_Request*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewExternal_Request*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewExternal_Request*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewExternal_Request*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_Site" EntityType="Directory_Site" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewExternal_Request*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewExternal_Request*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_Title" EntityType="Directory_Title" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewExternal_Request*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewExternal_Request*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewExternal_Request*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_NewExternal_Request* - Directory_UserType" EntityType="Directory_UserType" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewExternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewInternal_Request*" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request*" EntityType="Workflow_Directory_User" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_NewInternal/Request/Purged" />
<Filter Binding="Directory_User.Records.Organization.Id" Dimension="Organization0" Operator="Equals" />
<Filter Binding="Directory_User.Records.UserType.IsExternal" Operator="Equals" Value="0" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewInternal_Request*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_Country" EntityType="Directory_Country" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewInternal_Request*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewInternal_Request*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewInternal_Request*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_Organization" EntityType="Directory_Organization" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewInternal_Request*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewInternal_Request*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewInternal_Request*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewInternal_Request*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_Region" EntityType="Directory_Region" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewInternal_Request*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewInternal_Request*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewInternal_Request*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewInternal_Request*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_Site" EntityType="Directory_Site" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewInternal_Request*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewInternal_Request*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_Title" EntityType="Directory_Title" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewInternal_Request*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewInternal_Request*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_NewInternal_Request*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_NewInternal_Request* - Directory_UserType" EntityType="Directory_UserType" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_NewInternal/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Reactivate_Request*" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request*" EntityType="Workflow_Directory_User" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Reactivate/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Reactivate/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Reactivate/Request/Purged" />
<Filter Binding="Directory_User.Records.Organization.Id" Dimension="Organization0" Operator="Equals" />
<Filter Binding="Directory_User.Records.Suspended" Operator="Equals" Value="1" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_Country" EntityType="Directory_Country" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_Organization" EntityType="Directory_Organization" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_Region" EntityType="Directory_Region" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_Site" EntityType="Directory_Site" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_Title" EntityType="Directory_Title" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Reactivate_Request*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_Reactivate_Request* - Directory_UserType" EntityType="Directory_UserType" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Reactivate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Suspend_Request*" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request*" EntityType="Workflow_Directory_User" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Suspend/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Suspend/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_Suspend/Request/Purged" />
<Filter Binding="Directory_User.Records.Organization.Id" Dimension="Organization0" Operator="Equals" />
<Filter Binding="Directory_User.Records.Suspended" Operator="Equals" Value="0" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Suspend_Request*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_Country" EntityType="Directory_Country" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Suspend_Request*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Suspend_Request*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Suspend_Request*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_Organization" EntityType="Directory_Organization" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Suspend_Request*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Suspend_Request*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Suspend_Request*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Suspend_Request*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_Region" EntityType="Directory_Region" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Suspend_Request*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Suspend_Request*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Suspend_Request*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Suspend_Request*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_Site" EntityType="Directory_Site" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Suspend_Request*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Suspend_Request*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_Title" EntityType="Directory_Title" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Suspend_Request*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Suspend_Request*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_Suspend_Request*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_Suspend_Request* - Directory_UserType" EntityType="Directory_UserType" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_Suspend/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdatePersonalData_*" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_*" EntityType="Workflow_Directory_User" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request/Purged" />
<Filter Binding="Directory_User.Records.Organization.Id" Dimension="Organization0" Operator="Equals" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_Country" EntityType="Directory_Country" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_Organization" EntityType="Directory_Organization" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_Region" EntityType="Directory_Region" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_Site" EntityType="Directory_Site" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_Title" EntityType="Directory_Title" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdatePersonalData_*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_UpdatePersonalData_* - Directory_UserType" EntityType="Directory_UserType" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdatePersonalData/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdateResources_Request*" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request*" EntityType="Workflow_Directory_User" Profile="Manager">
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdateResources/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdateResources/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Directory_User_UpdateResources/Request/Purged" />
<Filter Binding="Directory_User.Records.Organization.Id" Dimension="Organization0" Operator="Equals" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_Country" EntityType="Directory_Country" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_Organization" EntityType="Directory_Organization" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_Region" EntityType="Directory_Region" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_Site" EntityType="Directory_Site" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_Title" EntityType="Directory_Title" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="Manager_Composite_Workflows_Directory_User_UpdateResources_Request*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_User_UpdateResources_Request* - Directory_UserType" EntityType="Directory_UserType" Profile="Manager">
<Entry Permission="/Custom/Workflows/Directory_User_UpdateResources/Request" />
</AccessControlRule>
<AccessControlRule Identifier="ResourceType_Workforce_Reports_Directory_ExternalUsers*" DisplayName_L1="ResourceType_Workforce_Reports_Directory_ExternalUsers*" EntityType="ReportQuery" Profile="Workforce/Reports/Directory_ExternalUsers">
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_Directory_ExternalUsers/View" />
<Entry CanExecute="true" Permission="/Report/GenerateReportFileFromReportQuery/Query" />
</AccessControlRule>
<AccessControlRule Identifier="ResourceType_Workforce_Reports_Directory_ExternalUsers_View*" DisplayName_L1="ResourceType_Workforce_Reports_Directory_ExternalUsers_View*" EntityType="Directory_UserRecord" Profile="Workforce/Reports/Directory_ExternalUsers">
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_Directory_ExternalUsers/View" />
</AccessControlRule>
<AccessControlRule Identifier="ResourceType_Workforce_Reports_Directory_InternalUsers*" DisplayName_L1="ResourceType_Workforce_Reports_Directory_InternalUsers*" EntityType="ReportQuery" Profile="Workforce/Reports/Directory_InternalUsers">
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_Directory_InternalUsers/View" />
<Entry CanExecute="true" Permission="/Report/GenerateReportFileFromReportQuery/Query" />
</AccessControlRule>
<AccessControlRule Identifier="ResourceType_Workforce_Reports_Directory_InternalUsers_View*" DisplayName_L1="ResourceType_Workforce_Reports_Directory_InternalUsers_View*" EntityType="Directory_UserRecord" Profile="Workforce/Reports/Directory_InternalUsers">
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_Directory_InternalUsers/View" />
</AccessControlRule>
<AccessControlRule Identifier="ResourceType_Workforce_Reports_Directory_PlannedUserExists*" DisplayName_L1="ResourceType_Workforce_Reports_Directory_PlannedUserExists*" EntityType="ReportQuery" Profile="Workforce/Reports/Directory_PlannedUserExists">
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_Directory_PlannedUserExists/View" />
<Entry CanExecute="true" Permission="/Report/GenerateReportFileFromReportQuery/Query" />
</AccessControlRule>
<AccessControlRule Identifier="ResourceType_Workforce_Reports_Directory_PlannedUserExists_View*" DisplayName_L1="ResourceType_Workforce_Reports_Directory_PlannedUserExists_View*" EntityType="Directory_UserRecord" Profile="Workforce/Reports/Directory_PlannedUserExists">
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_Directory_PlannedUserExists/View" />
</AccessControlRule>
<AccessControlRule Identifier="ResourceType_Workforce_Reports_Directory_Users*" DisplayName_L1="ResourceType_Workforce_Reports_Directory_Users*" EntityType="ReportQuery" Profile="Workforce/Reports/Directory_Users">
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_Directory_Users/View" />
<Entry CanExecute="true" Permission="/Report/GenerateReportFileFromReportQuery/Query" />
</AccessControlRule>
<AccessControlRule Identifier="ResourceType_Workforce_Reports_Directory_Users_View*" DisplayName_L1="ResourceType_Workforce_Reports_Directory_Users_View*" EntityType="Directory_UserRecord" Profile="Workforce/Reports/Directory_Users">
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_Directory_Users/View" />
</AccessControlRule>
<AccessControlRule Identifier="ResourceType_Workforce_Reports_RoleModel_ResourceTypes*" DisplayName_L1="ResourceType_Workforce_Reports_RoleModel_ResourceTypes*" EntityType="ReportQuery" Profile="Workforce/Reports/RoleModel_ResourceTypes">
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_RoleModel_ResourceTypes/View" />
<Entry CanExecute="true" Permission="/Report/GenerateReportFileFromReportQuery/Query" />
</AccessControlRule>
<AccessControlRule Identifier="ResourceType_Workforce_Reports_RoleModel_ResourceTypes_View*" DisplayName_L1="ResourceType_Workforce_Reports_RoleModel_ResourceTypes_View*" EntityType="ResourceType" Profile="Workforce/Reports/RoleModel_ResourceTypes">
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_RoleModel_ResourceTypes/View" />
</AccessControlRule>
<AccessControlRule Identifier="Single_Workforce_Reports_RoleModel_SingleRoles*" DisplayName_L1="Single_Workforce_Reports_RoleModel_SingleRoles*" EntityType="ReportQuery" Profile="Workforce/Reports/RoleModel_SingleRoles">
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_RoleModel_SingleRoles/View" />
<Entry CanExecute="true" Permission="/Report/GenerateReportFileFromReportQuery/Query" />
</AccessControlRule>
<AccessControlRule Identifier="Single_Workforce_Reports_RoleModel_SingleRoles_View*" DisplayName_L1="Single_Workforce_Reports_RoleModel_SingleRoles_View*" EntityType="SingleRole" Profile="Workforce/Reports/RoleModel_SingleRoles">
<Entry CanExecute="true" Permission="/Custom/Reports/Workforce_RoleModel_SingleRoles/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_AssignedCompositeRole_Directory_Self_ViewResources_*" DisplayName_L1="Composite_AssignedCompositeRole_Directory_Self_ViewResources_*" EntityType="AssignedCompositeRole" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_AssignedResourceNavigation_Directory_Self_ViewResources_*" DisplayName_L1="Composite_AssignedResourceNavigation_Directory_Self_ViewResources_*" EntityType="AssignedResourceNavigation" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_AssignedResourceScalar_Directory_Self_ViewResources_*" DisplayName_L1="Composite_AssignedResourceScalar_Directory_Self_ViewResources_*" EntityType="AssignedResourceScalar" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_AssignedResourceType_Directory_Self_ViewResources_*" DisplayName_L1="Composite_AssignedResourceType_Directory_Self_ViewResources_*" EntityType="AssignedResourceType" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_AssignedSingleRole_Directory_Self_ViewResources_*" DisplayName_L1="Composite_AssignedSingleRole_Directory_Self_ViewResources_*" EntityType="AssignedSingleRole" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Category_Directory_Self_ViewResources_*" DisplayName_L1="Composite_Category_Directory_Self_ViewResources_*" EntityType="Category" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_CompositeRole_Directory_Self_ViewResources_*" DisplayName_L1="Composite_CompositeRole_Directory_Self_ViewResources_*" EntityType="CompositeRole" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Organization_View_*" DisplayName_L1="Composite_Directory_Directory_Organization_View_*" EntityType="Directory_Organization" Profile="User">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Organization_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Country" EntityType="Directory_Country" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Organization_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Organization_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Organization_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Organization_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Organization_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Organization_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Region" EntityType="Directory_Region" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Organization_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Organization_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Organization_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Organization_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Site" EntityType="Directory_Site" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Organization_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Organization_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_Title" EntityType="Directory_Title" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Organization_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_User" EntityType="Directory_User" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Organization_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Organization_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Organization_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Organization_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Organization/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Site_View_*" DisplayName_L1="Composite_Directory_Directory_Site_View_*" EntityType="Directory_Site" Profile="User">
<Entry CanExecute="true" Permission="/Custom/ResourceFiles/Directory_Site" />
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Site_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Country" EntityType="Directory_Country" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Site_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Site_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Site_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Site_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Site_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Site_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Site_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Region" EntityType="Directory_Region" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Site_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Site_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Site_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Site_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Site_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_Title" EntityType="Directory_Title" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Site_View_*_Directory_User" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_User" EntityType="Directory_User" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Site_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Site_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_Site_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_Site_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="User">
<Entry Permission="/Custom/Resources/Directory_Site/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_User_View_*" DisplayName_L1="Composite_Directory_Directory_User_View_*" EntityType="Directory_User" Profile="User">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_User_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Country" EntityType="Directory_Country" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_User_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_User_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_User_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_User_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_User_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_User_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_User_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Region" EntityType="Directory_Region" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_User_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_User_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_User_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_User_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Site" EntityType="Directory_Site" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_User_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_User_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_Title" EntityType="Directory_Title" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_User_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_User_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Directory_User_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Directory_User_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/View" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Self_ViewResources_*" DisplayName_L1="Composite_Directory_Self_ViewResources_*" EntityType="Directory_User" Profile="User">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Filter Binding="Id" CurrentUser="true" Operator="Equals" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Self_View_*" DisplayName_L1="Composite_Directory_Self_View_*" EntityType="Directory_User" Profile="User">
<Entry CanExecute="true" Permission="/Custom/Resources/Directory_User/Self" />
<Filter Binding="Id" CurrentUser="true" Operator="Equals" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Self_View_*_Directory_Country" DisplayName_L1="Composite_Directory_Self_View_* - Directory_Country" EntityType="Directory_Country" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Self_View_*_Directory_ExternalCompany" DisplayName_L1="Composite_Directory_Self_View_* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Self_View_*_Directory_JobCategory" DisplayName_L1="Composite_Directory_Self_View_* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Self_View_*_Directory_Organization" DisplayName_L1="Composite_Directory_Self_View_* - Directory_Organization" EntityType="Directory_Organization" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Self_View_*_Directory_OrganizationType" DisplayName_L1="Composite_Directory_Self_View_* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Self_View_*_Directory_PersonalTitle" DisplayName_L1="Composite_Directory_Self_View_* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Self_View_*_Directory_PresenceState" DisplayName_L1="Composite_Directory_Self_View_* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Self_View_*_Directory_Region" DisplayName_L1="Composite_Directory_Self_View_* - Directory_Region" EntityType="Directory_Region" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Self_View_*_Directory_ReservedEmail" DisplayName_L1="Composite_Directory_Self_View_* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Self_View_*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Directory_Self_View_* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Self_View_*_Directory_ReservedLogin" DisplayName_L1="Composite_Directory_Self_View_* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Self_View_*_Directory_Site" DisplayName_L1="Composite_Directory_Self_View_* - Directory_Site" EntityType="Directory_Site" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Self_View_*_Directory_Subsidiary" DisplayName_L1="Composite_Directory_Self_View_* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Self_View_*_Directory_Title" DisplayName_L1="Composite_Directory_Self_View_* - Directory_Title" EntityType="Directory_Title" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Self_View_*_Directory_UserCategory" DisplayName_L1="Composite_Directory_Self_View_* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Self_View_*_Directory_UserRecord" DisplayName_L1="Composite_Directory_Self_View_* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Directory_Self_View_*_Directory_UserType" DisplayName_L1="Composite_Directory_Self_View_* - Directory_UserType" EntityType="Directory_UserType" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Policy_Directory_Self_ViewResources_*" DisplayName_L1="Composite_Policy_Directory_Self_ViewResources_*" EntityType="Policy" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_ResourceType_Directory_Self_ViewResources_*" DisplayName_L1="Composite_ResourceType_Directory_Self_ViewResources_*" EntityType="ResourceType" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_SingleRole_Directory_Self_ViewResources_*" DisplayName_L1="Composite_SingleRole_Directory_Self_ViewResources_*" EntityType="SingleRole" Profile="User">
<Entry Permission="/Custom/Resources/Directory_User/SelfOwnedResources" />
<Entry Permission="/Custom/Resources/Directory_User/SelfTargetResources" />
<Entry Permission="/Custom/Resources/Directory_User/Self" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Workflows_Directory_Self_ResourcesUpdate_Request*" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request*" EntityType="Workflow_Directory_User" Profile="User">
<Entry CanExecute="true" Permission="/Custom/Workflows/Self_ResourcesUpdate/Request/Aborted" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Self_ResourcesUpdate/Request/ActionPending" />
<Entry CanExecute="true" Permission="/Custom/Workflows/Self_ResourcesUpdate/Request/Purged" />
<Filter Binding="Directory_User.Id" CurrentUser="true" Operator="Equals" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_Country" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_Country" EntityType="Directory_Country" Profile="User">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_ExternalCompany" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="User">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_JobCategory" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="User">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_Organization" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_Organization" EntityType="Directory_Organization" Profile="User">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_OrganizationType" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="User">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_PersonalTitle" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="User">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_PresenceState" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="User">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_Region" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_Region" EntityType="Directory_Region" Profile="User">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_ReservedEmail" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="User">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_ReservedIdentifier" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="User">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_ReservedLogin" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="User">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_Site" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_Site" EntityType="Directory_Site" Profile="User">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_Subsidiary" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="User">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_Title" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_Title" EntityType="Directory_Title" Profile="User">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_UserCategory" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_UserCategory" EntityType="Directory_UserCategory" Profile="User">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_UserRecord" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="User">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<AccessControlRule Identifier="User_Composite_Workflows_Directory_Self_ResourcesUpdate_Request*_Directory_UserType" DisplayName_L1="Composite_Workflows_Directory_Self_ResourcesUpdate_Request* - Directory_UserType" EntityType="Directory_UserType" Profile="User">
<Entry Permission="/Custom/Workflows/Self_ResourcesUpdate/Request" />
</AccessControlRule>
<HomonymEntityLink Identifier="Directory_UserRecord" FormEntityType="Directory_UserRecord">
<Filter ComparisonProperty1="LastName" ComparisonProperty2="FirstName" Property1="FirstName" Property2="LastName" />
<Filter ComparisonProperty2="BirthName" Property1="FirstName" Property2="LastName" />
<Filter Property1="FirstName" Property2="LastName" />
</HomonymEntityLink>
<Workflow Identifier="Directory_User_ManageContracts" DisplayName_L1="User - Manage Contracts" VariablesType="Workflow_Directory_User">
<Activity Identifier="Request" DisplayName_L1="Request" Template="ActionWithRefine" />
<Activity Identifier="Persist" DisplayName_L1="Commit" Template="Persist" />
</Workflow>
<Workflow Identifier="Directory_User_ManagePositions" DisplayName_L1="User - Manage Positions" VariablesType="Workflow_Directory_User">
<Activity Identifier="Request" DisplayName_L1="Request" Template="ActionWithRefine" />
<Activity Identifier="Persist" DisplayName_L1="Commit" Template="Persist" />
</Workflow>
<Workflow Identifier="Directory_User_NewExternal" DisplayName_L1="User - New Contractor" DisplayName_L2="Collaborateur - Créer un externe" VariablesType="Workflow_Directory_User">
<Activity Identifier="Request" DisplayName_L1="Request" DisplayName_L2="Demande" Template="ActionWithRefine" />
<Activity Identifier="Persist" DisplayName_L1="Commit" DisplayName_L2="Enregistrement" Template="Persist" />
</Workflow>
<Workflow Identifier="Directory_User_NewInternal" DisplayName_L1="User - New Employee" DisplayName_L2="Collaborateur - Créer un interne" VariablesType="Workflow_Directory_User">
<Activity Identifier="Request" DisplayName_L1="Request" DisplayName_L2="Demande" Template="ActionWithRefine" />
<Activity Identifier="PersistDraft" DisplayName_L1="Draft Creation" DisplayName_L2="Brouillon de création" Template="PersistOnlyResources" WorkflowOverviewDisable="true" />
<Activity Identifier="Review" DisplayName_L1="Review" DisplayName_L2="Validation" Template="ReviewWithFeedback" />
<Activity Identifier="Persist" DisplayName_L1="Commit" DisplayName_L2="Enregistrement" Template="Persist" WorkflowOverviewDisable="true" />
</Workflow>
<Workflow Identifier="Directory_User_Reactivate" DisplayName_L1="User - Reactivate" DisplayName_L2="Collaborateur - Réactivater" VariablesType="Workflow_Directory_User">
<Activity Identifier="Request" DisplayName_L1="Request" DisplayName_L2="Demande" Template="ActionWithRefine" />
<Activity Identifier="Persist" DisplayName_L1="Commit" DisplayName_L2="Enregistrement" Template="Persist" WorkflowOverviewDisable="true" />
</Workflow>
<Workflow Identifier="Directory_User_Suspend" DisplayName_L1="User - Suspend" DisplayName_L2="Collaborateur - Suspendre" VariablesType="Workflow_Directory_User">
<Activity Identifier="Request" DisplayName_L1="Request" DisplayName_L2="Demande" Template="ActionWithRefine" />
<Activity Identifier="Persist" DisplayName_L1="Commit" DisplayName_L2="Enregistrement" Template="Persist" WorkflowOverviewDisable="true" />
</Workflow>
<Workflow Identifier="Directory_User_UpdatePersonalData" DisplayName_L1="User - Update Personal Data" VariablesType="Workflow_Directory_User">
<Activity Identifier="Request" DisplayName_L1="Request" Template="ActionWithRefine" />
<Activity Identifier="Persist" DisplayName_L1="Commit" Template="Persist" />
</Workflow>
<Workflow Identifier="Directory_User_UpdateResources" DisplayName_L1="User - Modify Permissions" DisplayName_L2="Collaborateur - Modifier les droits" VariablesType="Workflow_Directory_User">
<Activity Identifier="Request" DisplayName_L1="Request" DisplayName_L2="Demande" Template="ActionWithRefine" />
<Activity Identifier="Persist" DisplayName_L1="Commit" DisplayName_L2="Enregistrement" Template="Persist" />
</Workflow>
<Workflow Identifier="Helpdesk_Directory_User_Delete" DisplayName_L1="User - Delete User (helpdesk)" DisplayName_L2="Collaborateur - Supprimer (helpdesk)" VariablesType="Workflow_Directory_User">
<Activity Identifier="Request" DisplayName_L1="Request" DisplayName_L2="Demande" Template="ActionWithRefine" />
<Activity Identifier="Persist" DisplayName_L1="Commit" DisplayName_L2="Enregistrement" Template="Persist" />
</Workflow>
<Workflow Identifier="Helpdesk_Directory_User_FixRecord" DisplayName_L1="User - Repair data (helpdesk)" DisplayName_L2="Collaborateur - Réparer (helpdesk)" VariablesType="Workflow_Directory_User">
<Activity Identifier="Request" DisplayName_L1="Request" DisplayName_L2="Demande" Template="ActionWithRefine" />
<Activity Identifier="Persist" DisplayName_L1="Commit" DisplayName_L2="Enregistrement" Template="Persist" />
</Workflow>
<Workflow Identifier="Helpdesk_Directory_User_New" DisplayName_L1="User - New (helpdesk)" DisplayName_L2="Collaborateur - Créer (helpdesk)" VariablesType="Workflow_Directory_User">
<Activity Identifier="Request" DisplayName_L1="Request" DisplayName_L2="Demande" Template="ActionWithRefine" />
<Activity Identifier="Persist" DisplayName_L1="Commit" DisplayName_L2="Enregistrement" Template="Persist" />
</Workflow>
<Workflow Identifier="Self_ResourcesUpdate" DisplayName_L1="Self Manager Permissions" VariablesType="Workflow_Directory_User">
<Activity Identifier="Request" DisplayName_L1="Request" Template="Action" />
<Activity Identifier="Review" DisplayName_L1="Review" Template="ReviewWithFeedback" />
<Activity Identifier="Persist" DisplayName_L1="Commit" Template="Persist" />
</Workflow>
<AddChangeAspect Identifier="Directory_UserRecord_AddChange_IsDraft" Binding="Workflow_Directory_User:Directory_User.IsDraft" ExpressionBinding="Workflow_Directory_User:Directory_User" Expression="C#:record:return true;">
<PointCut Activity="Directory_User_NewInternal:PersistDraft" ActivityState="PersistOnlyResources-Invoked" />
</AddChangeAspect>
<AddChangeAspect Identifier="Directory_UserRecord_AddChange_IsNotDraft" Binding="Workflow_Directory_User:Directory_User.IsDraft" ExpressionBinding="Workflow_Directory_User:Directory_User" Expression="C#:record:return false;">
<PointCut Activity="Directory_User_NewInternal:Persist" ActivityState="Persist-Invoked" />
</AddChangeAspect>
<AddChangeAspect Identifier="Directory_UserRecord_Reactivate_Leave" Binding="Workflow_Directory_User:Directory_User.Records.Suspended" ExpressionBinding="Workflow_Directory_User:Directory_User" Expression="C#:person:return false;">
<PointCut Activity="Directory_User_Reactivate:Persist" ActivityState="Persist-Invoked" />
</AddChangeAspect>
<AddChangeAspect Identifier="Directory_UserRecord_Suspend_Leave" Binding="Workflow_Directory_User:Directory_User.Records.Suspended" ExpressionBinding="Workflow_Directory_User:Directory_User" Expression="C#:person:return true;">
<PointCut Activity="Directory_User_Suspend:Persist" ActivityState="Persist-Invoked" />
</AddChangeAspect>
<BuildUniqueValueAspect Identifier="Directory_UserRecord_UniqueValue_Email" Binding="Workflow_Directory_User:Directory_User.Records.Email" ExpressionBinding="Workflow_Directory_User:Directory_User.Records" HistorizeBinding="Workflow_Directory_User:Directory_User.Records.EmailAliases" Priority="80" Expression="C#:record:var firstName = record.FirstName.Simplify()?.ToLowerInvariant();
var lastName = record.LastName.Simplify()?.ToLowerInvariant();
if (string.IsNullOrEmpty(firstName) || string.IsNullOrEmpty(lastName))
{
/* Data missing */
return null;
}
var result = firstName + "." + lastName;
if (iteration > 0)
{
result += iteration.ToString();
}
result = result + (record.UserType?.EmailSuffix ?? string.Empty) + '@' + (record.Subsidiary?.EmailDomain ?? "acme.com");
return result;" IterationsCount="10">
<UnicityCheck SourceBinding="Workflow_Directory_User:Directory_User.Records" SourceExpression="C#:record:var firstName = record.FirstName.Simplify()?.ToLowerInvariant();
var lastName = record.LastName.Simplify()?.ToLowerInvariant();
if (string.IsNullOrEmpty(firstName) || string.IsNullOrEmpty(lastName))
{
/* Data missing */
return null;
}
var result = firstName + "." + lastName;
if (iteration > 0)
{
result += iteration.ToString();
}
return result;" TargetEntityType="Directory_ReservedEmail" TargetExpression="C#:reservedEmail:
if (string.IsNullOrEmpty(reservedEmail.Value))
{
return null;
}
var result = reservedEmail.Value;
var index = result.IndexOf('@');
if(index >=0)
{
result = result.Substring(0, index);
}
return result;" />
<UnicityCheck SourceBinding="Workflow_Directory_User:Directory_User.Records" SourceExpression="C#:record:var firstName = record.FirstName.Simplify()?.ToLowerInvariant();
var lastName = record.LastName.Simplify()?.ToLowerInvariant();
if (string.IsNullOrEmpty(firstName) || string.IsNullOrEmpty(lastName))
{
/* Data missing */
return null;
}
var result = firstName + "." + lastName;
if (iteration > 0)
{
result += iteration.ToString();
}
return result;" TargetEntityType="Directory_UserRecord" TargetExpression="C#:record:
if (string.IsNullOrEmpty(record.Email))
{
return null;
}
var result = record.Email;
/*Delete Domain*/
var index = result.IndexOf('@');
if(index >= 0)
{
result = result.Substring(0, index);
}
var resources = queryHandler.Select<Directory_UserType>("select EmailSuffix");
foreach (var resource in resources.Where(r => r != null && r.EmailSuffix != null).OrderByDescending(r => r.EmailSuffix!.Length))
{
var foundIndex = result.IndexOf(resource.EmailSuffix!);
if (foundIndex >= 0)
{
result = result.Substring(0, foundIndex);
break;
}
}
return result;" />
<PointCut Activity="Directory_User_ManageContracts:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
<PointCut Activity="Directory_User_ManagePositions:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
<PointCut Activity="Directory_User_NewExternal:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
<PointCut Activity="Directory_User_NewInternal:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
<PointCut Activity="Directory_User_NewInternal:Review" ActivityState="ReviewWithFeedback-Approved" Mode="After" />
<PointCut Activity="Directory_User_UpdatePersonalData:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
</BuildUniqueValueAspect>
<BuildUniqueValueAspect Identifier="Directory_UserRecord_UniqueValue_Login" Binding="Workflow_Directory_User:Directory_User.Records.Login" ExpressionBinding="Workflow_Directory_User:Directory_User.Records" Priority="70" Expression="C#:record:var result = record.Email;
if (string.IsNullOrEmpty(result))
{
return null;
}
result = result.Substring(0, result.IndexOf('@'));
return result;" IterationsCount="10">
<UnicityCheck SourceBinding="Workflow_Directory_User:Directory_User.Records" SourceExpression="C#:record:var result = record.Email;
if (string.IsNullOrEmpty(result))
{
return null;
}
result = result.Substring(0, result.IndexOf('@'));
return result;" TargetEntityType="Directory_ReservedLogin" TargetExpression="C#:reservedLogin:
if (string.IsNullOrEmpty(reservedLogin.Value))
{
return null;
}
return reservedLogin.Value;" />
<UnicityCheck SourceBinding="Workflow_Directory_User:Directory_User.Records" SourceExpression="C#:record:var result = record.Email;
if (string.IsNullOrEmpty(result))
{
return null;
}
result = result.Substring(0, result.IndexOf('@'));
return result;" TargetEntityType="Directory_UserRecord" TargetExpression="C#:record:
if (string.IsNullOrEmpty(record.Login))
{
return null;
}
return record.Login;" />
<PointCut Activity="Directory_User_ManageContracts:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
<PointCut Activity="Directory_User_ManagePositions:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
<PointCut Activity="Directory_User_NewExternal:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
<PointCut Activity="Directory_User_NewInternal:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
<PointCut Activity="Directory_User_NewInternal:Review" ActivityState="ReviewWithFeedback-Approved" Mode="After" />
<PointCut Activity="Directory_User_UpdatePersonalData:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
</BuildUniqueValueAspect>
<BuildUniqueValueAspect Identifier="Directory_UserRecord_UniqueValue_UserIdentifier" Binding="Workflow_Directory_User:Directory_User.Records.UserIdentifier" ExpressionBinding="Workflow_Directory_User:Directory_User.Records" Priority="90" Expression="C#:record:
var min = record.UserType?.UniqueIdentifierRangeStart ?? 0;
var max = record.UserType?.UniqueIdentifierRangeEnd ?? 89999;
var prefix = record.UserType?.UniqueIdentifierPrefix ?? "";
var suffix = record.UserType?.UniqueIdentifierSuffix;
return prefix + string.Format("{0:D5}", new Random().Next(min, max)) + suffix;" IterationsCount="10">
<UnicityCheck SourceBinding="Workflow_Directory_User:Directory_User.Records" SourceExpression="C#:record:var min = record.UserType?.UniqueIdentifierRangeStart ?? 0;
var max = record.UserType?.UniqueIdentifierRangeEnd ?? 89999;
return string.Format("{0:D5}", new Random().Next(min, max));" TargetEntityType="Directory_ReservedIdentifier" TargetExpression="C#:reservedIdentifier:
if (string.IsNullOrEmpty(reservedIdentifier.Value))
{
return null;
}
return reservedIdentifier.Value;" />
<UnicityCheck SourceBinding="Workflow_Directory_User:Directory_User.Records" SourceExpression="C#:record:var min = record.UserType?.UniqueIdentifierRangeStart ?? 0;
var max = record.UserType?.UniqueIdentifierRangeEnd ?? 89999;
return string.Format("{0:D5}", new Random().Next(min, max));" TargetEntityType="Directory_UserRecord" TargetExpression="C#:record:
string? result = null;
var resources = queryHandler.Select<Directory_UserType>("select UniqueIdentifierRangeStart,UniqueIdentifierRangeEnd,UniqueIdentifierPrefix,UniqueIdentifierSuffix");
foreach (var resource in resources)
{
result = record.UserIdentifier;
if (result == null)
{
continue;
}
var prefix = resource.UniqueIdentifierPrefix ?? "";
var suffix = resource.UniqueIdentifierSuffix;
if (!string.IsNullOrEmpty(prefix))
{
if (!result.StartsWith(prefix))
{
continue;
}
result = result.Substring(prefix.Length);
}
if (!string.IsNullOrEmpty(suffix))
{
if (!result.EndsWith(suffix))
{
continue;
}
result = result.Substring(0, result.Length - suffix.Length);
}
break;
}
return result;" />
<PointCut Activity="Directory_User_ManageContracts:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
<PointCut Activity="Directory_User_ManagePositions:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
<PointCut Activity="Directory_User_NewExternal:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
<PointCut Activity="Directory_User_NewInternal:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
<PointCut Activity="Directory_User_NewInternal:Review" ActivityState="ReviewWithFeedback-Approved" Mode="After" />
<PointCut Activity="Directory_User_UpdatePersonalData:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
</BuildUniqueValueAspect>
<AssertValueRequiredAspect Identifier="Directory_UserRecord_ValueRequired_ContractEndDate" Binding="Workflow_Directory_User:Directory_User.Records.ContractEndDate" Message_L1="The contract end date is required">
<PointCut Activity="Directory_User_NewExternal:Request" ActivityState="ActionWithRefine-Executed" />
</AssertValueRequiredAspect>
<AssertValueRequiredAspect Identifier="Directory_UserRecord_ValueRequired_ContractStartDate" Binding="Workflow_Directory_User:Directory_User.Records.ContractStartDate" Message_L1="The contract start date is required">
<PointCut Activity="Directory_User_NewExternal:Request" ActivityState="ActionWithRefine-Executed" />
<PointCut Activity="Directory_User_NewInternal:Request" ActivityState="ActionWithRefine-Executed" />
<PointCut Activity="Directory_User_NewInternal:Review" ActivityState="ReviewWithFeedback-Approved" />
</AssertValueRequiredAspect>
<AssertValueRequiredAspect Identifier="Directory_UserRecord_ValueRequired_FirstName" Binding="Workflow_Directory_User:Directory_User.Records.FirstName" Message_L1="The first name is required">
<PointCut Activity="Directory_User_NewExternal:Request" ActivityState="ActionWithRefine-Executed" />
<PointCut Activity="Directory_User_NewInternal:Request" ActivityState="ActionWithRefine-Executed" />
<PointCut Activity="Directory_User_NewInternal:Review" ActivityState="ReviewWithFeedback-Approved" />
</AssertValueRequiredAspect>
<AssertValueRequiredAspect Identifier="Directory_UserRecord_ValueRequired_LastName" Binding="Workflow_Directory_User:Directory_User.Records.LastName" Message_L1="The last name is required">
<PointCut Activity="Directory_User_NewExternal:Request" ActivityState="ActionWithRefine-Executed" />
<PointCut Activity="Directory_User_NewInternal:Request" ActivityState="ActionWithRefine-Executed" />
<PointCut Activity="Directory_User_NewInternal:Review" ActivityState="ReviewWithFeedback-Approved" />
</AssertValueRequiredAspect>
<AssertValueRequiredAspect Identifier="Directory_UserRecord_ValueRequired_UserType" Binding="Workflow_Directory_User:Directory_User.Records.UserType" Message_L1="The user type is required">
<PointCut Activity="Directory_User_NewExternal:Request" ActivityState="ActionWithRefine-Executed" />
<PointCut Activity="Directory_User_NewInternal:Request" ActivityState="ActionWithRefine-Executed" />
<PointCut Activity="Directory_User_NewInternal:Review" ActivityState="ReviewWithFeedback-Approved" />
</AssertValueRequiredAspect>
<AddChangeAspect Identifier="Directory_User_AddChange_Identifier" Binding="Workflow_Directory_User:Directory_User.Identifier" ExpressionBinding="Workflow_Directory_User:Directory_User" Priority="89" Expression="C#:record:return record.Records != null && record.Records.Count > 0 ? record.Records[0].UserIdentifier : null;">
<PointCut Activity="Directory_User_NewExternal:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
<PointCut Activity="Directory_User_NewInternal:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
</AddChangeAspect>
<NotificationAspect Identifier="Directory_User_ManageContracts" ExpressionBinding="Workflow_Directory_User:Directory_User" RazorFile_L1="<table border="0" cellpadding="0" cellspacing="0" class="body" style="border-collapse: separate; mso-table-lspace: 0pt; mso-table-rspace: 0pt; width: 100%; background-color: #f6f6f6;">
<tr>
<td style="font-family: sans-serif; font-size: 14px; vertical-align: top;"> </td>
<td class="container" style="font-family: sans-serif; font-size: 14px; vertical-align: top; display: block; Margin: 0 auto; max-width: 580px; padding: 10px; width: 580px;">
<div class="content" style="box-sizing: border-box; display: block; Margin: 0 auto; max-width: 580px; padding: 10px;">
<!-- START CENTERED WHITE CONTAINER -->
<span class="preheader" style="color: transparent; display: none; height: 0; max-height: 0; max-width: 0; opacity: 0; overflow: hidden; mso-hide: all; visibility: hidden; width: 0;">Usercube.</span>
<table class="main" style="border-collapse: separate; mso-table-lspace: 0pt; mso-table-rspace: 0pt; width: 100%; background: #ffffff; border-radius: 3px;">
<!-- START MAIN CONTENT AREA -->
<tr>
<td class="wrapper" style="font-family: sans-serif; font-size: 14px; vertical-align: top; box-sizing: border-box; padding: 20px;">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: separate; mso-table-lspace: 0pt; mso-table-rspace: 0pt; width: 100%;">
<tr>
<td style="font-family: sans-serif; font-size: 14px; vertical-align: top;">
<p style="font-family: sans-serif; font-size: 14px; font-weight: normal; margin: 0; Margin-bottom: 15px;">Hello,</p>
<span style="font-family: sans-serif; font-size: 14px; font-weight: normal; margin: 0; Margin-bottom: 15px;">An update user request needs your attention.</span>
<table class="workflow_summary" width="100%" cellpadding="0" cellspacing="0" style="box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; margin: 0; padding: 25px 0 0; width: 100%;">
<caption style="display: table-caption; font-weight: 600; text-transform: uppercase; text-align:left">Summary</caption>
<tr><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span style="box-sizing: border-box; color: #9BA2AB; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;" align="left">Date</span></td><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span class="align-right" style="box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;">@System.DateTime.Now.ToLocalTime().ToString("dd/MM/yyyy hh:mm", System.Globalization.CultureInfo.InvariantCulture)</span></td></tr>
<tr><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span style="box-sizing: border-box; color: #9BA2AB; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;" align="left">Full Name</span></td><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span class="align-right" style="box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;"><a href="@(new System.Uri(Html.Context.ApplicationUri, $"resources/Directory_User/{@Model.Id}").AbsoluteUri)">@Model.MainRecord.FirstName @Model.MainRecord.LastName</a></span></td></tr>
<tr><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span style="box-sizing: border-box; color: #9BA2AB; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;" align="left">User Type</span></td><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span class="align-right" style="box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;">@Model.MainRecord.UserType.DisplayName</span></td></tr>
<tr><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span style="box-sizing: border-box; color: #9BA2AB; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;" align="left">Contract Start Date</span></td><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span class="align-right" style="box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;">@Model.MainRecord.ContractStartDate</span></td></tr>
<tr><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span style="box-sizing: border-box; color: #9BA2AB; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;" align="left">Contract End Date</span></td><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span class="align-right" style="box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;">@Model.MainRecord.ContractEndDate</span></td></tr>
<tr><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span style="box-sizing: border-box; color: #9BA2AB; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;" align="left">Department</span></td><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span class="align-right" style="box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;">@Model.MainRecord.Organization.DisplayName</span></td></tr>
</table>
@Html.MessageBody(new { style = "box-sizing: border-box; color: #74787E; font-family: sans-serif, 'Helvetica Neue', Helvetica, sans-serif;" })
</td>
</tr>
</table>
</td>
</tr>
<!-- END MAIN CONTENT AREA -->
</table>
<!-- START FOOTER -->
<div class="footer" style="clear: both; Margin-top: 10px; text-align: center; width: 100%;">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: separate; mso-table-lspace: 0pt; mso-table-rspace: 0pt; width: 100%;">
<tr>
<td class="content-block" style="font-family: sans-serif; vertical-align: top; padding-bottom: 10px; padding-top: 10px; font-size: 12px; color: #999999; text-align: center;">
<span class="apple-link" style="color: #999999; font-size: 12px; text-align: center;">This message was created by an automated workflow in Usercube. Do not reply.</span>
</td>
</tr>
</table>
</div>
<!-- END FOOTER -->
<!-- END CENTERED WHITE CONTAINER -->
</div>
</td>
<td style="font-family: sans-serif; font-size: 14px; vertical-align: top;"> </td>
</tr>
</table>
" CssFile="@media only screen and (max-width: 620px) {
table[class=body] h1 {
font-size: 28px !important;
margin-bottom: 10px !important;
}
table[class=body] p,
table[class=body] ul,
table[class=body] ol,
table[class=body] td,
table[class=body] span,
table[class=body] a {
font-size: 16px !important;
}
table[class=body] .wrapper,
table[class=body] .article {
padding: 10px !important;
}
table[class=body] .content {
padding: 0 !important;
}
table[class=body] .container {
padding: 0 !important;
width: 100% !important;
}
table[class=body] .main {
border-left-width: 0 !important;
border-radius: 0 !important;
border-right-width: 0 !important;
}
table[class=body] .btn table {
width: 100% !important;
}
table[class=body] .btn a {
width: 100% !important;
}
table[class=body] .img-responsive {
height: auto !important;
max-width: 100% !important;
width: auto !important;
}
}
/* -------------------------------------
PRESERVE THESE STYLES IN THE HEAD
------------------------------------- */
@media all {
.ExternalClass {
width: 100%;
}
.ExternalClass,
.ExternalClass p,
.ExternalClass span,
.ExternalClass font,
.ExternalClass td,
.ExternalClass div {
line-height: 100%;
}
.apple-link a {
color: inherit !important;
font-family: inherit !important;
font-size: inherit !important;
font-weight: inherit !important;
line-height: inherit !important;
text-decoration: none !important;
}
.btn-primary table td:hover {
background-color: #34495e !important;
}
.btn-primary a:hover {
background-color: #34495e !important;
border-color: #34495e !important;
}
}
body {
background-color: #f6f6f6;
font-family: sans-serif;
-webkit-font-smoothing: antialiased;
font-size: 14px;
line-height: 1.4;
margin: 0;
padding: 0;
-ms-text-size-adjust: 100%;
-webkit-text-size-adjust: 100%;
}
">
<PointCut Activity="Directory_User_ManageContracts:Persist" ActivityState="Persist-Invoked" Mode="After" />
<Recipient Type="Profile" />
</NotificationAspect>
<NotificationAspect Identifier="Directory_User_New" ExpressionBinding="Workflow_Directory_User:Directory_User" RazorFile_L1="<table border="0" cellpadding="0" cellspacing="0" class="body" style="border-collapse: separate; mso-table-lspace: 0pt; mso-table-rspace: 0pt; width: 100%; background-color: #f6f6f6;">
<tr>
<td style="font-family: sans-serif; font-size: 14px; vertical-align: top;"> </td>
<td class="container" style="font-family: sans-serif; font-size: 14px; vertical-align: top; display: block; Margin: 0 auto; max-width: 580px; padding: 10px; width: 580px;">
<div class="content" style="box-sizing: border-box; display: block; Margin: 0 auto; max-width: 580px; padding: 10px;">
<!-- START CENTERED WHITE CONTAINER -->
<span class="preheader" style="color: transparent; display: none; height: 0; max-height: 0; max-width: 0; opacity: 0; overflow: hidden; mso-hide: all; visibility: hidden; width: 0;">Usercube.</span>
<table class="main" style="border-collapse: separate; mso-table-lspace: 0pt; mso-table-rspace: 0pt; width: 100%; background: #ffffff; border-radius: 3px;">
<!-- START MAIN CONTENT AREA -->
<tr>
<td class="wrapper" style="font-family: sans-serif; font-size: 14px; vertical-align: top; box-sizing: border-box; padding: 20px;">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: separate; mso-table-lspace: 0pt; mso-table-rspace: 0pt; width: 100%;">
<tr>
<td style="font-family: sans-serif; font-size: 14px; vertical-align: top;">
<p style="font-family: sans-serif; font-size: 14px; font-weight: normal; margin: 0; Margin-bottom: 15px;">Hello,</p>
<span style="font-family: sans-serif; font-size: 14px; font-weight: normal; margin: 0; Margin-bottom: 15px;">A new user request needs your attention.</span>
<table class="workflow_summary" width="100%" cellpadding="0" cellspacing="0" style="box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; margin: 0; padding: 25px 0 0; width: 100%;">
<caption style="display: table-caption; font-weight: 600; text-transform: uppercase; text-align:left">Summary</caption>
<tr><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span style="box-sizing: border-box; color: #9BA2AB; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;" align="left">Date</span></td><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span class="align-right" style="box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;">@System.DateTime.Now.ToLocalTime().ToString("dd/MM/yyyy hh:mm", System.Globalization.CultureInfo.InvariantCulture)</span></td></tr>
<tr><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span style="box-sizing: border-box; color: #9BA2AB; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;" align="left">Full Name</span></td><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span class="align-right" style="box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;"><a href="@(new System.Uri(Html.Context.ApplicationUri, $"resources/Directory_User/{@Model.Id}").AbsoluteUri)">@Model.Records.First().FirstName @Model.Records.First().LastName</a></span></td></tr>
<tr><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span style="box-sizing: border-box; color: #9BA2AB; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;" align="left">User Type</span></td><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span class="align-right" style="box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;">@Model.Records.First().UserType.DisplayName</span></td></tr>
<tr><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span style="box-sizing: border-box; color: #9BA2AB; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;" align="left">Contract Start Date</span></td><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span class="align-right" style="box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;">@Model.Records.First().ContractStartDate</span></td></tr>
<tr><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span style="box-sizing: border-box; color: #9BA2AB; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;" align="left">Contract End Date</span></td><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span class="align-right" style="box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;">@Model.Records.First().ContractEndDate</span></td></tr>
<tr><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span style="box-sizing: border-box; color: #9BA2AB; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;" align="left">Department</span></td><td class="workflow_summary_item" style="border-bottom-color: #EDEFF2; border-bottom-style: solid; border-bottom-width: 1px; box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; padding-bottom: 8px;"><span class="align-right" style="box-sizing: border-box; font-family: Arial, 'Helvetica Neue', Helvetica, sans-serif; font-size: 12px; line-height: 1.5em; margin: 0;">@Model.Records.First().Organization.DisplayName</span></td></tr>
</table>
@Html.MessageBody(new { style = "box-sizing: border-box; color: #74787E; font-family: sans-serif, 'Helvetica Neue', Helvetica, sans-serif;" })
</td>
</tr>
</table>
</td>
</tr>
<!-- END MAIN CONTENT AREA -->
</table>
<!-- START FOOTER -->
<div class="footer" style="clear: both; Margin-top: 10px; text-align: center; width: 100%;">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: separate; mso-table-lspace: 0pt; mso-table-rspace: 0pt; width: 100%;">
<tr>
<td class="content-block" style="font-family: sans-serif; vertical-align: top; padding-bottom: 10px; padding-top: 10px; font-size: 12px; color: #999999; text-align: center;">
<span class="apple-link" style="color: #999999; font-size: 12px; text-align: center;">This message was created by an automated workflow in Usercube. Do not reply.</span>
</td>
</tr>
</table>
</div>
<!-- END FOOTER -->
<!-- END CENTERED WHITE CONTAINER -->
</div>
</td>
<td style="font-family: sans-serif; font-size: 14px; vertical-align: top;"> </td>
</tr>
</table>
" CssFile="@media only screen and (max-width: 620px) {
table[class=body] h1 {
font-size: 28px !important;
margin-bottom: 10px !important;
}
table[class=body] p,
table[class=body] ul,
table[class=body] ol,
table[class=body] td,
table[class=body] span,
table[class=body] a {
font-size: 16px !important;
}
table[class=body] .wrapper,
table[class=body] .article {
padding: 10px !important;
}
table[class=body] .content {
padding: 0 !important;
}
table[class=body] .container {
padding: 0 !important;
width: 100% !important;
}
table[class=body] .main {
border-left-width: 0 !important;
border-radius: 0 !important;
border-right-width: 0 !important;
}
table[class=body] .btn table {
width: 100% !important;
}
table[class=body] .btn a {
width: 100% !important;
}
table[class=body] .img-responsive {
height: auto !important;
max-width: 100% !important;
width: auto !important;
}
}
/* -------------------------------------
PRESERVE THESE STYLES IN THE HEAD
------------------------------------- */
@media all {
.ExternalClass {
width: 100%;
}
.ExternalClass,
.ExternalClass p,
.ExternalClass span,
.ExternalClass font,
.ExternalClass td,
.ExternalClass div {
line-height: 100%;
}
.apple-link a {
color: inherit !important;
font-family: inherit !important;
font-size: inherit !important;
font-weight: inherit !important;
line-height: inherit !important;
text-decoration: none !important;
}
.btn-primary table td:hover {
background-color: #34495e !important;
}
.btn-primary a:hover {
background-color: #34495e !important;
border-color: #34495e !important;
}
}
body {
background-color: #f6f6f6;
font-family: sans-serif;
-webkit-font-smoothing: antialiased;
font-size: 14px;
line-height: 1.4;
margin: 0;
padding: 0;
-ms-text-size-adjust: 100%;
-webkit-text-size-adjust: 100%;
}
">
<PointCut Activity="Directory_User_NewExternal:Persist" ActivityState="Persist-Invoked" Mode="After" />
<PointCut Activity="Directory_User_NewInternal:Persist" ActivityState="Persist-Invoked" Mode="After" />
<Recipient Type="Profile" />
</NotificationAspect>
<ReportQuery Identifier="Workforce_Directory_ExternalUsers" DisplayName_L1="Workforce/Directory/External Users" Query="join User u join u.PresenceState s join Organization o join Subsidiary c join UserType et join et.Category uc select EmployeeId,LastName,FirstName,o.FullName,c.InternalDisplayName,et.InternalDisplayName,ContractStartDate,ContractEndDate where ( s.Identifier="P" and uc.Identifier="External")" ReturnedEntityType="Directory_UserRecord" />
<ReportQuery Identifier="Workforce_Directory_InternalUsers" DisplayName_L1="Workforce/Directory/Internal Users" Query="join User u join u.PresenceState s join Organization o join Subsidiary c join UserType et join et.Category uc select EmployeeId,LastName,FirstName,o.FullName,c.InternalDisplayName,et.InternalDisplayName,ContractStartDate,ContractEndDate where ( s.Identifier="P" and uc.Identifier="Internal")" ReturnedEntityType="Directory_UserRecord" />
<ReportQuery Identifier="Workforce_Directory_PlannedUserExists" DisplayName_L1="Workforce/Directory/Planned User Exits" Query="join User u join u.PresenceState s join Organization o join Subsidiary c join UserType et join et.Category uc select EmployeeId,LastName,FirstName,o.FullName,c.InternalDisplayName,et.InternalDisplayName,ContractStartDate,ContractEndDate where ( s.Identifier="P" and ( uc.Identifier="External" and ContractEndDate>"2022-05-31T00:00:00Z"))" ReturnedEntityType="Directory_UserRecord" />
<ReportQuery Identifier="Workforce_Directory_Users" DisplayName_L1="Workforce/Directory/All Users" Query="join User u join u.PresenceState s join Organization o join Subsidiary c join UserType et select EmployeeId,LastName,FirstName,o.FullName,c.InternalDisplayName,et.InternalDisplayName,ContractStartDate,ContractEndDate where s.Identifier="P"" ReturnedEntityType="Directory_UserRecord" />
<ReportQuery Identifier="Workforce_RoleModel_CompositeRoles" DisplayName_L1="Workforce/Role Model/Composite Roles" Query="join EntityType et select FullName,Identifier,DisplayName,Description,ApprovalWorkflowType where et.Identifier="Directory_User"" ReturnedEntityType="CompositeRole" />
<ReportQuery Identifier="Workforce_RoleModel_ResourceTypes" DisplayName_L1="Workforce/Role Model/Resource Types" Query="join SourceEntityType et select FullName,Identifier,DisplayName,Description,ApprovalWorkflowType where et.Identifier="Directory_User"" ReturnedEntityType="ResourceType" />
<ReportQuery Identifier="Workforce_RoleModel_SingleRoles" DisplayName_L1="Workforce/Role Model/Single Roles" Query="join EntityType et select FullName,Identifier,DisplayName,Description,ApprovalWorkflowType where et.Identifier="Directory_User"" ReturnedEntityType="SingleRole" />
<OptimizeDisplayTable Id="223" DisplayTableIdentifier="Directory_User" />
<BasketRulesControlRules Id="224" Profile="Workforce/Workflows/Helpdesk_Directory_User_Delete/Request" />
<BasketRulesControlRules Id="225" Profile="Workforce/Workflows/Directory_User_UpdatePersonalData/Request" />
<BasketRulesControlRules Id="226" Profile="Workforce/Self/Self_ResourcesUpdate/Request" />
<BasketRulesControlRules Id="227" Profile="Workforce/Self/Self_ResourcesUpdate/Review" />
<BasketRulesControlRules Id="228" Profile="Workforce/Workflows/Helpdesk_Directory_User_FixRecord/Request" />
<BasketRulesControlRules Id="229" Profile="Workforce/Workflows/Directory_User_SuspendReactivate/Request" />
<BasketRulesControlRules Id="230" Profile="Workforce/Workflows/Directory_User_NewExternal/Request" />
<BasketRulesControlRules Id="231" Profile="Workforce/Workflows/Directory_User_ManagePositions/Request" />
<BasketRulesControlRules Id="232" Profile="Workforce/Workflows/Directory_User_ManageContracts/Request" />
<BasketRulesControlRules Id="233" Profile="HR" />
<BasketRulesControlRules Id="234" Profile="Helpdesk" />
<BasketRulesControlRules Id="235" Profile="Workforce/Workflows/Directory_User_UpdateResources/Request" />
<BasketRulesControlRules Id="236" Profile="Workforce/Workflows/Helpdesk_Directory_User_New/Request" />
<BasketRulesControlRules Id="237" Profile="Manager" />
<BasketRulesControlRules Id="238" Profile="Workforce/Workflows/Directory_User_NewInternal/Request" />
<BasketRulesControlRules Id="239" Profile="User" />
<BasketRulesControlRules Id="240" Profile="Workforce/Workflows/Directory_User_NewInternal/Review" />
<ConnectorMappings Id="241" Connector="Directory" EntityType="Directory_UserRecord" IsIncremental="true" Package="Usercube.Excel@0000001" />
<ConnectorMappings Id="242" Connector="Directory" EntityType="Directory_UserType" IsIncremental="true" Package="Usercube.Excel@0000001" />
<ConnectorMappings Id="243" Connector="Directory" EntityType="Directory_ExternalCompany" IsIncremental="true" Package="Usercube.Excel@0000001" />
<ConnectorMappings Id="244" Connector="Directory" EntityType="Directory_Title" IsIncremental="true" Package="Usercube.Excel@0000001" />
<ConnectorMappings Id="245" Connector="Directory" EntityType="Directory_ReservedEmail" IsIncremental="true" Package="Usercube.Excel@0000001" />
<ConnectorMappings Id="246" Connector="Directory" EntityType="Directory_Subsidiary" IsIncremental="true" Package="Usercube.Excel@0000001" />
<ConnectorMappings Id="247" Connector="Directory" EntityType="Directory_Region" IsIncremental="true" Package="Usercube.Excel@0000001" />
<ConnectorMappings Id="248" Connector="Directory" EntityType="Directory_OrganizationType" IsIncremental="true" Package="Usercube.Excel@0000001" />
<ConnectorMappings Id="249" Connector="Directory" EntityType="Directory_ReservedIdentifier" IsIncremental="true" Package="Usercube.Excel@0000001" />
<ConnectorMappings Id="250" Connector="Directory" EntityType="Directory_Site" IsIncremental="true" Package="Usercube.Excel@0000001" />
<ConnectorMappings Id="251" Connector="Directory" EntityType="Directory_Organization" IsIncremental="true" Package="Usercube.Excel@0000001" />
<ConnectorMappings Id="252" Connector="Directory" EntityType="Directory_ReservedLogin" IsIncremental="true" Package="Usercube.Excel@0000001" />
<ConnectorMappings Id="253" Connector="Directory" EntityType="Directory_PersonalTitle" IsIncremental="true" Package="Usercube.Excel@0000001" />
<ConnectorMappings Id="254" Connector="Directory" EntityType="Directory_User" IsIncremental="true" Package="Usercube.Excel@0000001" />
<ConnectorMappings Id="255" Connector="Directory" EntityType="Directory_JobCategory" IsIncremental="true" Package="Usercube.Excel@0000001" />
<ConnectorMappings Id="256" Connector="Directory" EntityType="Directory_UserCategory" IsIncremental="true" Package="Usercube.Excel@0000001" />
<ConnectorMappings Id="257" Connector="Directory" EntityType="Directory_Country" IsIncremental="true" Package="Usercube.Excel@0000001" />
<CreateAdministratorProfile Id="259" EntityType="Directory_User" />
<CreateUpdateDeleteAccessControlRules Id="260" EntityType="Directory_Title" Profile="Workforce/Workflows/Directory_Title/Administration" />
<CreateUpdateDeleteAccessControlRules Id="261" EntityType="Directory_Country" Profile="Workforce/Workflows/Directory_Country/Administration" />
<CreateUpdateDeleteAccessControlRules Id="264" EntityType="Directory_ReservedLogin" Profile="Workforce/Workflows/Directory_ReservedLogin/Administration" />
<CreateUpdateDeleteAccessControlRules Id="267" EntityType="Directory_OrganizationType" Profile="Workforce/Workflows/Directory_OrganizationType/Administration" />
<CreateUpdateDeleteAccessControlRules Id="268" EntityType="Directory_Organization" Profile="Workforce/Workflows/Directory_Organization/Administration" />
<CreateUpdateDeleteAccessControlRules Id="270" EntityType="Directory_ReservedIdentifier" Profile="Workforce/Workflows/Directory_ReservedIdentifier/Administration" />
<CreateUpdateDeleteAccessControlRules Id="272" EntityType="Directory_ExternalCompany" Profile="Workforce/Workflows/Directory_ExternalCompany/Administration" />
<CreateUpdateDeleteAccessControlRules Id="273" EntityType="Directory_Site" Profile="Workforce/Workflows/Directory_Site/Administration" />
<CreateUpdateDeleteAccessControlRules Id="275" EntityType="Directory_Region" Profile="Workforce/Workflows/Directory_Region/Administration" />
<CreateUpdateDeleteAccessControlRules Id="276" EntityType="Directory_PersonalTitle" Profile="Workforce/Workflows/Directory_PersonalTitle/Administration" />
<CreateUpdateDeleteAccessControlRules Id="277" EntityType="Directory_Subsidiary" Profile="Workforce/Workflows/Directory_Subsidiary/Administration" />
<CreateUpdateDeleteAccessControlRules Id="278" EntityType="Directory_ReservedEmail" Profile="Workforce/Workflows/Directory_ReservedEmail/Administration" />
<CreateUpdateDeleteAccessControlRules Id="279" EntityType="Directory_UserCategory" Profile="Workforce/Workflows/Directory_UserCategory/Administration" />
<CreateUpdateDeleteAccessControlRules Id="281" EntityType="Directory_UserType" Profile="Workforce/Workflows/Directory_UserType/Administration" />
<CreateUpdateDeleteTemplate Id="290" EntityType="Directory_UserType" Profile="Administrator" />
<CreateUpdateDeleteTemplate Id="291" EntityType="Directory_ReservedIdentifier" Profile="Administrator" />
<CreateUpdateDeleteTemplate Id="292" EntityType="Directory_ExternalCompany" Profile="Administrator" />
<CreateUpdateDeleteTemplate Id="293" EntityType="Directory_ReservedLogin" Profile="Administrator" />
<CreateUpdateDeleteTemplate Id="294" EntityType="Directory_UserCategory" Profile="Administrator" />
<CreateUpdateDeleteTemplate Id="295" EntityType="Directory_Title" Profile="Administrator" />
<CreateUpdateDeleteTemplate Id="296" EntityType="Directory_Subsidiary" Profile="Administrator" />
<CreateUpdateDeleteTemplate Id="297" EntityType="Directory_Region" Profile="Administrator" />
<CreateUpdateDeleteTemplate Id="298" EntityType="Directory_ReservedEmail" Profile="Administrator" />
<CreateUpdateDeleteTemplate Id="299" EntityType="Directory_OrganizationType" Profile="Administrator" />
<CreateUpdateDeleteTemplate Id="300" EntityType="Directory_Site" Profile="Administrator" />
<CreateUpdateDeleteTemplate Id="301" EntityType="Directory_PersonalTitle" Profile="Administrator" />
<CreateUpdateDeleteTemplate Id="302" EntityType="Directory_Organization" Profile="Administrator" />
<CreateUpdateDeleteTemplate Id="303" EntityType="Directory_JobCategory" Profile="Administrator" />
<CreateUpdateDeleteTemplate Id="304" EntityType="Directory_Country" Profile="Administrator" />
<ManageAccounts Id="371" EntityType="Directory_User" Profile="Workforce/Administration/Directory_User_ManageAccounts" />
<ManageAccounts Id="149" EntityType="Directory_User" Profile="Administrator" />
<ManageAccounts Id="372" EntityType="Directory_User" Profile="Helpdesk" />
<ReconciliateResourcesAccessControlRules Id="373" EntityType="Directory_User" Profile="Workforce/Administration/Directory_User_ReconciliateResources" />
<ReconciliateResourcesAccessControlRules Id="374" EntityType="Directory_User" Profile="Helpdesk" />
<ReconciliateRolesAccessControlRules Id="375" EntityType="Directory_User" Profile="Workforce/Administration/Directory_User_ReconciliateRoles" />
<ReconciliateRolesAccessControlRules Id="376" EntityType="Directory_User" Profile="Helpdesk" />
<ReviewProvisioningAccessControlRules Id="377" EntityType="Directory_User" Profile="Workforce/Administration/Directory_User_ReviewProvisioning" />
<ReviewProvisioningAccessControlRules Id="378" EntityType="Directory_User" Profile="Helpdesk" />
<ReviewRolesAccessControlRules Id="379" EntityType="Directory_User" Profile="Workforce/Administration/Directory_User_ReviewRoles" />
<ReviewRolesAccessControlRules Id="380" EntityType="Directory_User" Profile="Helpdesk" />
<ViewTemplate Id="423" EntityType="Directory_UserRecord" Profile="Administrator" />
<ViewTemplate Id="424" EntityType="Directory_PresenceState" Profile="Administrator" />
<ViewTemplate Id="425" EntityType="Directory_User" Profile="Administrator" />
<WorkflowAccessControlRules Id="426" EntityType="Workflow_Directory_User" Profile="Workforce/Self/Self_ResourcesUpdate/Review" />
<WorkflowAccessControlRules Id="427" EntityType="Workflow_Directory_User" Profile="HR" />
<WorkflowAccessControlRules Id="428" EntityType="Workflow_Directory_User" Profile="Workforce/Workflows/Directory_User_NewInternal/Review" />
<WorkflowAccessControlRules Id="429" EntityType="Workflow_Directory_User" Profile="Administrator" />
<WorkflowAccessControlRules Id="430" EntityType="Workflow_Directory_User" Profile="Manager" />
<WorkflowEntityTypeDisplayTable Id="431" EntityType="Directory_User" />
<WorkflowEntityTypeSearchBar Id="432" EntityType="Directory_User" />
<WorkflowEntityType Id="434" EntityType="Directory_User" />
<WorkflowOverviewControlRules Id="443" EntityType="Directory_User" Profile="HR" />
<WorkflowOverviewControlRules Id="444" EntityType="Directory_User" Profile="Manager" />
<WorkflowOverviewControlRules Id="445" EntityType="Directory_User" Profile="Workforce/Administration/Directory_User_ViewWorkflowOverview" />
<WorkflowOverviewControlRules Id="446" EntityType="Directory_User" Profile="Helpdesk" />
Queries
-
Creates a ReportQuery with default Query taking all the properties of the entity.
-
Creates, within a universe, entity instances and association instances based on a predefined template.
Universe Data Model
This scaffolding creates, within a universe, entity instances and association instances based on a predefined template.
The entity instances generated by the scaffolding will have:
- as a display name, the display name of the corresponding navigation property, for example
Main Record
; - as an identifier, the identifier of the corresponding navigation which is made of
<EntityType_Id>_<Property_Id>
, for exampleDirectory_User_MainRecord
.
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type that we want to represent in the universe (as an entity instance) with all its navigations. |
Universe required | Type String Description Identifier of the universe in which the instances to be generated are going to exist. |
Child Elements
- Excluded Property (optional) to ignore a given property of the specified entity type.
- Root Instance (optional) to rename the core entity instance that is to be generated, and to avoid data duplication when using several scaffoldings in one universe.
- Source Entity Type (optional) Define the source EntityType
- Universe Template (optional) to use a template different from the default one.
Excluded Property
Property | Details |
---|---|
Property required | Type String Description Property of the specified entity type that is to be ignored for the generation of entity instances and association instances. |
A scaffolding does not use filters, but a part of the entity model can be excluded with the
ExcludedProperty
argument.
The following example generates a universe U8_Users
based on the entity type Directory_User
,
like our U1 but without the Guests
property:
<Universe Identifier="U8_Users" DisplayName_L1="U8 - Users" ColumnNamesMode="Identifier" /><UniverseDataModel Universe="U8_Users" EntityType="Directory_User" >
<ExcludedProperty Property="Guests"/>
</UniverseDataModel>
When getting Identity Manager data in Connect Power BI to Identity Manager, we see the following:
Root Instance
Property | Details |
---|---|
Instance required | Type String Description Identifier of the entity instance generated based on the EntityType property of the universe scaffolding. If not specified, the identifier of the entity instance is the identifier of the entity type. |
The following example generates a universe U2_UserRecords
based on the entity type
Directory_UserRecord
, naming the entity instance REC
:
<Universe Identifier="U2_UserRecords" DisplayName_L1="U2 - User Records" ColumnNamesMode="Identifier" /><UniverseDataModel Universe="U2_UserRecords" EntityType="Directory_UserRecord" >
<RootInstance Instance="REC" />
</UniverseDataModel>
When getting Identity Manager data in Connect Power BI to Identity Manager, we see the following:
RootInstance for several scaffoldings together
A universe can be made of several scaffoldings which need to be grouped together a specific way. One
universe made of two scaffoldings will generate the two entity instances corresponding to the two
specified entity types, with the entity and association instances corresponding to their navigation
properties. To avoid data duplication in the universe model, we use RootInstance
to rename one of
the entity instances and follow the existing naming rule explained in the introduction.
The following example generates a universe U3_UserRecords
based on the entity types
Directory_User
and Directory_UserRecord
(without RootInstance
):
<Universe Identifier="U3_UserRecords" DisplayName_L1="U3 - User Records" ColumnNamesMode="Identifier" /><UniverseDataModel Universe="U3_UserRecords" EntityType="Directory_User" /><UniverseDataModel Universe="U3_UserRecords" EntityType="Directory_UserRecord" />
When getting Identity Manager data in Power BI, we see the following:
We see that Directory_User_Records
and Directory_UserRecords
represent the same entity
instances.
The following example generates a better version of the universe U3_UserRecords
based on the
entity types Directory_User
and Directory_UserRecord
, renaming Directory_UserRecord
as
Directory_User_Records
to follow the naming rule, thus building the universe model with
Directory_User
as the core entity instance:
<Universe Identifier="U3_UserRecords" DisplayName_L1="U3 - User Records" ColumnNamesMode="Identifier" /><UniverseDataModel Universe="U3_UserRecords" EntityType="Directory_User" /><UniverseDataModel Universe="U3_UserRecords" EntityType="Directory_UserRecord" >
<RootInstance Instance="Directory_User_Records" />
</UniverseDataModel>
When getting Identity Managerdata in Connect Power BI to Identity Manager, we see the following:
Thus we removed the duplicated data, and we understand easily the navigations of the model.
Source Entity Type
Property | Details |
---|---|
Identifier optional | Type String Description The identifier's SourceEntityType |
Universe Template
Property | Details |
---|---|
Template required | Type String Description Represents the argument value. |
Default Template
When no template is specified, the scaffolding generates:
- an entity instance based on a given entity type;
- an association instance and an entity instance for each navigation property of the entity type.
The following example generates a universe U1_Users
based on the entity type Directory_User
:
<Universe Identifier="U1_Users" DisplayName_L1="U1 - Users" ColumnNamesMode="Identifier" />
<UniverseDataModel Universe="U1_Users" EntityType="Directory_User" />
It generates:
<Universe Identifier="U1_Users" DisplayName_L1="U1 - Users" ColumnNamesMode="Identifier" >
One entity instance for the entity type Directory_User:
<EntityInstance Identifier="Directory_User" DisplayName_L1="User" EntityType="Directory_User" />
One association instance and one entity instance per navigation property:
<AssociationInstance Association="Directory_User_MainCountry" Instance1="Directory_User" Instance2="Directory_User_MainCountry" Direction="From1To2" /> <EntityInstance Identifier="Directory_User_MainCountry" DisplayName_L1="Main Country" EntityType="Directory_Country" /> ...
</Universe>
When getting Identity Manager data in Connect Power BI to Identity Manager, we see the following:
We see here identifiers instead of display names due to ColumnNamesMode
set to identifiers.
Owned Resource Types
The following example generates a universe U4_User
based on the entity type Directory_User
and
the resources assigned to users:
<Universe Identifier="U4_User" DisplayName_L1="U4 - User" ColumnNamesMode="Identifier"/><UniverseDataModel Universe="U4_User" EntityType="Directory_User">
<UniverseTemplate Template="OwnedResourceTypes"/>
</UniverseDataModel>
It generates:
<Universe Identifier="U4_User" DisplayName_L1="U4 - User" ColumnNamesMode="Identifier">
One entity instance for the entity type Directory_User.
<EntityInstance Identifier="Directory_User" DisplayName_L1="User" EntityType="Directory_User" />
Association instances and entity instances about the AD_Entry_NominativeUser resource type:
<EntityInstance Identifier="Directory_User_OwnedAssignedResourceTypes_AD_Entry_NominativeUser" DisplayName_L1="Assigned AD User (nominative)" EntityType="AssignedResourceType" FilterProperty="RoleId" FilterResourceType="AD_Entry_NominativeUser" /> <EntityInstance Identifier="Directory_User_OwnedAssignedResourceTypes_AD_Entry_NominativeUser_Resource" DisplayName_L1="AD User (nominative)" EntityType="AD_Entry" /> <AssociationInstance Association="AssignedResourceType.Resource" Direction="From1To2" Instance1="Directory_User_OwnedAssignedResourceTypes_AD_Entry_NominativeUser" Instance2="Directory_User_OwnedAssignedResourceTypes_AD_Entry_NominativeUser_Resource" /> <AssociationInstance Association="AssignedResourceType.Owner" Direction="From2To1" Instance1="Directory_User_OwnedAssignedResourceTypes_AD_Entry_NominativeUser" Instance2="Directory_User" />
Same for all resource types.
...
</Universe>
When getting Identity Manager data in Connect Power BI to Identity Manager, we see the following:
ResourceResourceTypes
The following example generates a universe U5_AD
based on the entity type AD_Entry
and the
owners of AD resources:
<Universe Identifier="U5_AD" DisplayName_L1="U5 AD" ColumnNamesMode="Identifier"/><UniverseDataModel Universe="U5_AD" EntityType="AD_Entry">
<UniverseTemplate Template="ResourceResourceTypes"/>
</UniverseDataModel>
The configuration generated by this snippet is similar to the one for OwnedResourceTypes
.
When getting Identity Manager data in Connect Power BI to Identity Manager, we see the following:
Owned Single Roles
The following example generates a universe U6_User
based on the entity type Directory_User
and
the single roles assigned to users:
<Universe Identifier="U6_User" DisplayName_L1="U6 - User" ColumnNamesMode="Identifier"/><UniverseDataModel Universe="U6_User" EntityType="Directory_User">
<UniverseTemplate Template="OwnedSingleRoles"/>
</UniverseDataModel>
It generates:
<Universe Identifier="U6_User" DisplayName_L1="U6 - User" ColumnNamesMode="Identifier">
One entity instance for the entity type Directory_User.
<EntityInstance Identifier="Directory_User" DisplayName_L1="User" EntityType="Directory_User" />
One entity instance containing data about role assignments, and one association instance linking it to Directory_User:
<EntityInstance Identifier="Directory_User_OwnedAssignedSingleRoles" DisplayName_L1="Assigned Composite Roles" EntityType="AssignedSingleRole" /> <AssociationInstance Association="AssignedSingleRole.Owner" Direction="From1To2" Instance1="Directory_User" Instance2="Directory_User_OwnedAssignedSingleRoles" />
One entity instance containing the single roles, and one association instance linking it to the role assignment data:
<EntityInstance Identifier="Directory_User_OwnedAssignedSingleRoles_Role" DisplayName_L1="Composite Role" EntityType="SingleRole" /> <AssociationInstance Association="AssignedSingleRole.Role" Direction="From1To2" Instance1="Directory_User_OwnedAssignedSingleRoles" Instance2="Directory_User_OwnedAssignedSingleRoles_Role" /></Universe>
When getting Identity Managerdata in Connect Power BI to Identity Manager, we see the following:
Owned Composite Roles
The following example generates a universe U7_User
based on the entity type Directory_User
and
the composite roles assigned to users:
<Universe Identifier="U7_User" DisplayName_L1="U7 - User" ColumnNamesMode="Identifier"/><UniverseDataModel Universe="U7_User" EntityType="Directory_User">
<UniverseTemplate Template="OwnedCompositeRoles"/>
</UniverseDataModel>
The configuration generated by this snippet is similar to the one for OwnedSingleRoles
.
When getting Identity Manager data in Connect Power BI to Identity Manager, we see the following:
Mixed Example
Scaffoldings can be adjusted with universe configuration.
The following example generates a universe U9_AccessControl
aiming to create reports displaying
users and their profiles. In our situation, profiles are assigned to AD accounts based on a given
context. This is why we base our universe on the entity types AD_Entry
, AssignedProfile
and
ProfileContext
. Plus, there are 10 dimensions in contexts, but only dimensions 0 and 1 are used,
so we exclude the others. We exclude also resource types and single roles that are of no use for us
here.
<Universe Identifier="U9_AccessControl" DisplayName_L1="U9_AccessControl" ColumnNamesMode="Identifier"> <EntityInstance EntityType="AD_Entry" Identifier="AssignedProfile_User"/></Universe><UniverseDataModel Universe="U9_AccessControl" EntityType="AssignedProfile"/><UniverseDataModel Universe="U9_AccessControl" EntityType="ProfileContext"> <RootInstance Instance="AssignedProfile_Context"/> <ExcludedProperty Property="AssignedProfiles"/> <ExcludedProperty Property="Category"/> <ExcludedProperty Property="CompositeRole"/> <ExcludedProperty Property="Dimension2"/> <ExcludedProperty Property="Dimension3"/> <ExcludedProperty Property="Dimension4"/> <ExcludedProperty Property="Dimension5"/> <ExcludedProperty Property="Dimension6"/> <ExcludedProperty Property="Dimension7"/> <ExcludedProperty Property="Dimension8"/> <ExcludedProperty Property="Dimension9"/> <ExcludedProperty Property="Dimension10"/> <ExcludedProperty Property="ResourceType"/> <ExcludedProperty Property="SingleRole"/></UniverseDataModel>
When getting Identity Manager data in Connect Power BI to Identity Manager, we see the following:
Target Resource Report
Creates a ReportQuery with default Query taking all the properties of the entity.
The entity must have a displayTable to be able to use this scaffolding.
Examples
<TargetResourceReport EntityType="LDAP_Entry"/>
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<ReportQuery Identifier="Resources_LDAP_Entry" DisplayName_L1="Resource List - LDAP - Entry" Query="join ResourceAssignedResourceTypes art join art.Role rt join art.Owner o select LDAP_Entry:dn,LDAP_Entry:rdn,LDAP_Entry:displayName,LDAP_Entry:objectClass, o.InternalDisplayName, rt.DisplayName, art.WorkflowState, art.ProvisioningState, art.StartDate, art.EndDate, art.IsDenied" ReturnedEntityType="LDAP_Entry" />
Optimizations
-
Optimizes all elements found in the given displayTable.
Optimize Display Table
This scaffolding optimizes the given display table by replacing its tiles navigation properties by scalar (pre-computed, via expressions) properties. This ultimately improves the performances of the SQL queries used to fetch the data displayed in the corresponding table.
In order to optimize the display table, this scaffolding will create the following elements if they don't exist.
- An Entity Type for each tile item that uses a navigation binding. This will be used to hold the computed expression.
- An Entity Property Expression to evaluate the binding expression used by the optimizable tile item.
Then, the scaffolding will link the display table tile elements to the newly created scalar properties.
This scaffolding has a downside which is that the displayed data is less dynamic than a normal display table, since it requires computing the expression (via jobs) ahead of time.
Examples
The following example optimized the DisplayTable Directory_User
<OptimizeDisplayTable DisplayTableIdentifier="Directory_User" />
Properties
Property | Details |
---|---|
DisplayTableIdentifier required | Type String Description The identifier of the display table to optimize |
Generated XML
Our example generates the following configuration:
<EntityType Identifier="Directory_Organization" DisplayName_L1="Department" DisplayName_L2="Departement"> <Property Identifier="Op_Directory_Users" DisplayName_L1="Op_Directory_Users" Type="ForeignKey" /></EntityType><EntityType Identifier="Directory_Site" DisplayName_L1="Site" DisplayName_L2="Site"> <Property Identifier="Op_Directory_Users" DisplayName_L1="Op_Directory_Users" Type="ForeignKey" /></EntityType><EntityType Identifier="Directory_Subsidiary" DisplayName_L1="Subsidiary" DisplayName_L2="Filiale"> <Property Identifier="Op_Directory_Users" DisplayName_L1="Op_Directory_Users" Type="ForeignKey" /></EntityType><EntityType Identifier="Directory_Title" DisplayName_L1="Title" DisplayName_L2="Fonction"> <Property Identifier="Op_Directory_Users" DisplayName_L1="Op_Directory_Users" Type="ForeignKey" /></EntityType><EntityType Identifier="Directory_User" DisplayName_L1="User" DisplayName_L2="Collaborateur"> <Property Identifier="Op_MainRecord_FirstName" DisplayName_L1="Op_MainRecord_FirstName" TargetColumnIndex="90" Type="String" /> <Property Identifier="Op_MainRecord_LastName" DisplayName_L1="Op_MainRecord_LastName" TargetColumnIndex="96" Type="String" /> <Property Identifier="Op_MainRecord_MobileNumber" DisplayName_L1="Op_MainRecord_MobileNumber" TargetColumnIndex="92" Type="String" /> <Property Identifier="Op_MainRecord_Organization" DisplayName_L1="Op_MainRecord_Organization" TargetColumnIndex="130" Type="ForeignKey" /> <Property Identifier="Op_MainRecord_Organization_DisplayName" DisplayName_L1="Op_MainRecord_Organization_DisplayName" Type="String" /> <Property Identifier="Op_MainRecord_Organization_DisplayName_enUS" DisplayName_L1="Op_MainRecord_Organization_DisplayName_enUS" Language="1" NeutralProperty="Op_MainRecord_Organization_DisplayName" TargetColumnIndex="86" Type="String" /> <Property Identifier="Op_MainRecord_Organization_DisplayName_frFR" DisplayName_L1="Op_MainRecord_Organization_DisplayName_frFR" Language="2" NeutralProperty="Op_MainRecord_Organization_DisplayName" TargetColumnIndex="87" Type="String" /> <Property Identifier="Op_MainRecord_PhoneNumber" DisplayName_L1="Op_MainRecord_PhoneNumber" TargetColumnIndex="91" Type="String" /> <Property Identifier="Op_MainRecord_Site" DisplayName_L1="Op_MainRecord_Site" TargetColumnIndex="131" Type="ForeignKey" /> <Property Identifier="Op_MainRecord_Site_DisplayName" DisplayName_L1="Op_MainRecord_Site_DisplayName" Type="String" /> <Property Identifier="Op_MainRecord_Site_DisplayName_enUS" DisplayName_L1="Op_MainRecord_Site_DisplayName_enUS" Language="1" NeutralProperty="Op_MainRecord_Site_DisplayName" TargetColumnIndex="88" Type="String" /> <Property Identifier="Op_MainRecord_Site_DisplayName_frFR" DisplayName_L1="Op_MainRecord_Site_DisplayName_frFR" Language="2" NeutralProperty="Op_MainRecord_Site_DisplayName" TargetColumnIndex="89" Type="String" /> <Property Identifier="Op_MainRecord_Subsidiary" DisplayName_L1="Op_MainRecord_Subsidiary" TargetColumnIndex="132" Type="ForeignKey" /> <Property Identifier="Op_MainRecord_Suspended" DisplayName_L1="Op_MainRecord_Suspended" TargetColumnIndex="93" Type="Bool" /> <Property Identifier="Op_MainRecord_Title" DisplayName_L1="Op_MainRecord_Title" TargetColumnIndex="133" Type="ForeignKey" /> <Property Identifier="Op_MainRecord_Title_DisplayName" DisplayName_L1="Op_MainRecord_Title_DisplayName" Type="String" /> <Property Identifier="Op_MainRecord_Title_DisplayName_enUS" DisplayName_L1="Op_MainRecord_Title_DisplayName_enUS" Language="1" NeutralProperty="Op_MainRecord_Title_DisplayName" TargetColumnIndex="83" Type="String" /> <Property Identifier="Op_MainRecord_Title_DisplayName_frFR" DisplayName_L1="Op_MainRecord_Title_DisplayName_frFR" Language="2" NeutralProperty="Op_MainRecord_Title_DisplayName" TargetColumnIndex="84" Type="String" /> <Property Identifier="Op_MainRecord_UserType" DisplayName_L1="Op_MainRecord_UserType" TargetColumnIndex="134" Type="ForeignKey" /> <Property Identifier="Op_MainRecord_UserType_Category_Id" DisplayName_L1="Op_MainRecord_UserType_Category_Id" TargetColumnIndex="94" Type="Int64" /> <Property Identifier="Op_MainRecord_VIP" DisplayName_L1="Op_MainRecord_VIP" TargetColumnIndex="95" Type="Bool" /></EntityType><EntityType Identifier="Directory_UserType" DisplayName_L1="User Type" DisplayName_L2="Type de collaborateur"> <Property Identifier="Op_Directory_Users" DisplayName_L1="Op_Directory_Users" Type="ForeignKey" /></EntityType><EntityAssociation Identifier="Directory_User_Op_MainRecord_Organization" IsProperty2Collection="true" Property1="Directory_User:Op_MainRecord_Organization" Property2="Directory_Organization:Op_Directory_Users" /><EntityAssociation Identifier="Directory_User_Op_MainRecord_Site" IsProperty2Collection="true" Property1="Directory_User:Op_MainRecord_Site" Property2="Directory_Site:Op_Directory_Users" /><EntityAssociation Identifier="Directory_User_Op_MainRecord_Subsidiary" IsProperty2Collection="true" Property1="Directory_User:Op_MainRecord_Subsidiary" Property2="Directory_Subsidiary:Op_Directory_Users" /><EntityAssociation Identifier="Directory_User_Op_MainRecord_Title" IsProperty2Collection="true" Property1="Directory_User:Op_MainRecord_Title" Property2="Directory_Title:Op_Directory_Users" /><EntityAssociation Identifier="Directory_User_Op_MainRecord_UserType" IsProperty2Collection="true" Property1="Directory_User:Op_MainRecord_UserType" Property2="Directory_UserType:Op_Directory_Users" /><EntityPropertyExpression Identifier="Op_MainRecord_FirstName_Expr" Binding="Directory_User:MainRecord.FirstName" EntityType="Directory_User" Priority="99" Property="Op_MainRecord_FirstName" /><EntityPropertyExpression Identifier="Op_MainRecord_LastName_Expr" Binding="Directory_User:MainRecord.LastName" EntityType="Directory_User" Priority="99" Property="Op_MainRecord_LastName" /><EntityPropertyExpression Identifier="Op_MainRecord_MobileNumber_Expr" Binding="Directory_User:MainRecord.MobileNumber" EntityType="Directory_User" Priority="99" Property="Op_MainRecord_MobileNumber" /><EntityPropertyExpression Identifier="Op_MainRecord_Organization_DisplayName_enUS_Expr" Binding="Directory_User:MainRecord.Organization.DisplayName_enUS" EntityType="Directory_User" Priority="99" Property="Op_MainRecord_Organization_DisplayName_enUS" /><EntityPropertyExpression Identifier="Op_MainRecord_Organization_DisplayName_frFR_Expr" Binding="Directory_User:MainRecord.Organization.DisplayName_frFR" EntityType="Directory_User" Priority="99" Property="Op_MainRecord_Organization_DisplayName_frFR" /><EntityPropertyExpression Identifier="Op_MainRecord_Organization_Expr" Binding="Directory_User:MainRecord.Organization.Id" EntityType="Directory_User" Priority="99" Property="Op_MainRecord_Organization" /><EntityPropertyExpression Identifier="Op_MainRecord_PhoneNumber_Expr" Binding="Directory_User:MainRecord.PhoneNumber" EntityType="Directory_User" Priority="99" Property="Op_MainRecord_PhoneNumber" /><EntityPropertyExpression Identifier="Op_MainRecord_Site_DisplayName_enUS_Expr" Binding="Directory_User:MainRecord.Site.DisplayName_enUS" EntityType="Directory_User" Priority="99" Property="Op_MainRecord_Site_DisplayName_enUS" /><EntityPropertyExpression Identifier="Op_MainRecord_Site_DisplayName_frFR_Expr" Binding="Directory_User:MainRecord.Site.DisplayName_frFR" EntityType="Directory_User" Priority="99" Property="Op_MainRecord_Site_DisplayName_frFR" /><EntityPropertyExpression Identifier="Op_MainRecord_Site_Expr" Binding="Directory_User:MainRecord.Site.Id" EntityType="Directory_User" Priority="99" Property="Op_MainRecord_Site" /><EntityPropertyExpression Identifier="Op_MainRecord_Subsidiary_Expr" Binding="Directory_User:MainRecord.Subsidiary.Id" EntityType="Directory_User" Priority="99" Property="Op_MainRecord_Subsidiary" /><EntityPropertyExpression Identifier="Op_MainRecord_Suspended_Expr" Binding="Directory_User:MainRecord.Suspended" EntityType="Directory_User" Priority="99" Property="Op_MainRecord_Suspended" /><EntityPropertyExpression Identifier="Op_MainRecord_Title_DisplayName_enUS_Expr" Binding="Directory_User:MainRecord.Title.DisplayName_enUS" EntityType="Directory_User" Priority="99" Property="Op_MainRecord_Title_DisplayName_enUS" /><EntityPropertyExpression Identifier="Op_MainRecord_Title_DisplayName_frFR_Expr" Binding="Directory_User:MainRecord.Title.DisplayName_frFR" EntityType="Directory_User" Priority="99" Property="Op_MainRecord_Title_DisplayName_frFR" /><EntityPropertyExpression Identifier="Op_MainRecord_Title_Expr" Binding="Directory_User:MainRecord.Title.Id" EntityType="Directory_User" Priority="99" Property="Op_MainRecord_Title" /><EntityPropertyExpression Identifier="Op_MainRecord_UserType_Category_Id_Expr" Binding="Directory_User:MainRecord.UserType.Category.Id" EntityType="Directory_User" Priority="99" Property="Op_MainRecord_UserType_Category_Id" /><EntityPropertyExpression Identifier="Op_MainRecord_UserType_Expr" Binding="Directory_User:MainRecord.UserType.Id" EntityType="Directory_User" Priority="99" Property="Op_MainRecord_UserType" /><EntityPropertyExpression Identifier="Op_MainRecord_VIP_Expr" Binding="Directory_User:MainRecord.VIP" EntityType="Directory_User" Priority="99" Property="Op_MainRecord_VIP" /><DisplayEntityType Identifier="Directory_Organization" Color="#95c18b" IconCode="Suitcase" PluralDisplayName_L1="Departments" PluralDisplayName_L2="D�partements"> <Property Identifier="Op_Directory_Users" IsHidden="true" /></DisplayEntityType><DisplayEntityType Identifier="Directory_Site" AutocompleteBinding="Directory_Site:DisplayName" Color="#95c18b" IconCode="MapPin" PluralDisplayName_L1="Sites" PluralDisplayName_L2="Sites"> <Property Identifier="Op_Directory_Users" IsHidden="true" /></DisplayEntityType><DisplayEntityType Identifier="Directory_Subsidiary" Color="#95c18b" IconCode="Suitcase" PluralDisplayName_L1="Subsidiaries" PluralDisplayName_L2="Filiales"> <Property Identifier="Op_Directory_Users" IsHidden="true" /></DisplayEntityType><DisplayEntityType Identifier="Directory_Title" AutocompleteBinding="Directory_Title:Identifier" Color="#95c18b" IconCode="Suitcase" MinSearchLength="5" PluralDisplayName_L1="Titles" PluralDisplayName_L2="Fonctions"> <Property Identifier="Op_Directory_Users" IsHidden="true" /></DisplayEntityType><DisplayEntityType Identifier="Directory_User" Color="#79C3D2" D0IsActive="true" D1IsActive="true" D2IsActive="true" D3IsActive="true" D4IsActive="true" D5IsActive="true" D6IsActive="true" D7IsActive="true" IconCode="People" PluralDisplayName_L1="Users" PluralDisplayName_L2="Collaborateurs" Priority="0"> <Property Identifier="Op_MainRecord_FirstName" IsHidden="true" /> <Property Identifier="Op_MainRecord_LastName" IsHidden="true" /> <Property Identifier="Op_MainRecord_MobileNumber" IsHidden="true" /> <Property Identifier="Op_MainRecord_Organization" IsHidden="true" /> <Property Identifier="Op_MainRecord_Organization_DisplayName" IsHidden="true" /> <Property Identifier="Op_MainRecord_Organization_DisplayName_enUS" IsHidden="true" /> <Property Identifier="Op_MainRecord_Organization_DisplayName_frFR" IsHidden="true" /> <Property Identifier="Op_MainRecord_PhoneNumber" IsHidden="true" /> <Property Identifier="Op_MainRecord_Site" IsHidden="true" /> <Property Identifier="Op_MainRecord_Site_DisplayName" IsHidden="true" /> <Property Identifier="Op_MainRecord_Site_DisplayName_enUS" IsHidden="true" /> <Property Identifier="Op_MainRecord_Site_DisplayName_frFR" IsHidden="true" /> <Property Identifier="Op_MainRecord_Subsidiary" IsHidden="true" /> <Property Identifier="Op_MainRecord_Suspended" IsHidden="true" /> <Property Identifier="Op_MainRecord_Title" IsHidden="true" /> <Property Identifier="Op_MainRecord_Title_DisplayName" IsHidden="true" /> <Property Identifier="Op_MainRecord_Title_DisplayName_enUS" IsHidden="true" /> <Property Identifier="Op_MainRecord_Title_DisplayName_frFR" IsHidden="true" /> <Property Identifier="Op_MainRecord_UserType" IsHidden="true" /> <Property Identifier="Op_MainRecord_UserType_Category_Id" IsHidden="true" /> <Property Identifier="Op_MainRecord_VIP" IsHidden="true" /></DisplayEntityType><DisplayEntityType Identifier="Directory_UserType" Color="#95c18b" PluralDisplayName_L1="User Types" PluralDisplayName_L2="Types de collaborateurs"> <Property Identifier="Op_Directory_Users" IsHidden="true" /></DisplayEntityType><Indicator Binding="MainRecord.Suspended" ComparisonOperator="Equal" EntityType="Directory_User" Order="3" />
Templates
-
Connectors Access Control Rules
Gives the permissions to manage the connector pages.
-
Creates the profile administrator and all default access control rules.
-
Creates the three types of workflow for the given entity as well as the execution rights for the given profile.
-
Creates all configuration items to add a ReportQuery for an EntityType and profile.
-
Job Execution Access Control Rules
Assigns a set of rights to a given profile to execute any job, and view all job instances, task instances and logs.
-
Scaffolding to generate a set of rights to view all JobInstances, TaskInstances and logs.
-
Simulation Access Control Rules
Generates the permissions to configure and launch simulations.
-
Creates the display table, fills in the internal display name of the entity, and gives the rights to see the permissions and sources of the entity for a given profile.
-
Creates the entity view (designElement = resourceTable), the report and the rights for a given profile.
-
Creates the view for the given entity as well as the rights for the given profile.
-
Implements a default display name for the resources of a given entity type, displays the resources in an adaptable table, and give the permissions to view the resources.
Simulation Access Control Rules
This scaffolding generates the rights to configure and launch simulations.
It also gives access to a shortcut on the dashboard allowing to enter the simulation screen. Through this screen, simulations can be launched and results can be visualized.
The scaffolding generates the following scaffoldings:
Examples
<SimulationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<PolicySimulationControlRules Id="7" Profile="Administrator" /><RoleAndSimulationControlRules Id="9" Profile="Administrator" />
Connectors Access Control Rules
Gives the permissions to manage the connector pages.
Generates the permissions to access the connectors pages, the policies page, the access roles page, the access rules page and the job execution page.
Gives access to shortcuts on the dashboard to access these pages.
The scaffolding generates the following scaffoldings:
- Connector Resource Type Access Control : Gives the rights to create and update resource types, generate provisioning orders and fulfill from the connector screen.
- Job View Access Control Rules : Scaffolding to generate a set of rights to view all JobInstances, TaskInstances and logs.
- ResourceTypeMappingControlRules : Generate rights to launch agent fulfillment.
- Role Administration Access Control Rules : Generates the permissions to access the configuration pages and create, update, delete the elements of the role model.
- RunJobRepairAdministrationAccessControlRules : Generates the permissions to launch from UI jobs that are in state blocked after a Provisioning or a synchronization for a given profile.
- TaskAdministrationAccessControlRules : Generates all rights to have the access to job administration page.
Examples
<ConnectorsAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="ConnectorConnection_Administrator_ActivityTemplateTransition" DisplayName_L1="Administrator - Connection Configuration - ActivityTemplateTransition" DisplayName_L2="Administrator - Configuration d'une connexion - ActivityTemplateTransition" EntityType="ActivityTemplateTransition" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/Connection/Create" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Delete" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Query" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Update" /></AccessControlRule><AccessControlRule Identifier="ConnectorConnection_Administrator_Connection" DisplayName_L1="Administrator - Connection Configuration - Connection" DisplayName_L2="Administrator - Configuration d'une connexion - Connection" EntityType="Connection" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/Connection/Create" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Delete" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Query" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Update" /></AccessControlRule><AccessControlRule Identifier="ConnectorConnection_Administrator_ConnectionPackage" DisplayName_L1="Administrator - Connection Configuration - ConnectionPackage" DisplayName_L2="Administrator - Configuration d'une connexion - ConnectionPackage" EntityType="ConnectionPackage" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/Connection/Create" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Delete" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Query" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Update" /></AccessControlRule><AccessControlRule Identifier="ConnectorConnection_Administrator_Connector" DisplayName_L1="Administrator - Connection Configuration - Connector" DisplayName_L2="Administrator - Configuration d'une connexion - Connector" EntityType="Connector" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/Connection/Create" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Delete" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Query" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Update" /></AccessControlRule><AccessControlRule Identifier="ConnectorConnection_Administrator_EntityAssociation" DisplayName_L1="Administrator - Connection Configuration - EntityAssociation" DisplayName_L2="Administrator - Configuration d'une connexion - EntityAssociation" EntityType="EntityAssociation" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/Connection/Create" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Delete" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Query" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Update" /></AccessControlRule><AccessControlRule Identifier="ConnectorConnection_Administrator_EntityProperty" DisplayName_L1="Administrator - Connection Configuration - EntityProperty" DisplayName_L2="Administrator - Configuration d'une connexion - EntityProperty" EntityType="EntityProperty" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/Connection/Create" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Delete" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Query" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Update" /></AccessControlRule><AccessControlRule Identifier="ConnectorConnection_Administrator_Workflow" DisplayName_L1="Administrator - Connection Configuration - Workflow" DisplayName_L2="Administrator - Configuration d'une connexion - Workflow" EntityType="Workflow" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/Connection/Create" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Delete" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Query" /> <Entry CanExecute="true" Permission="/Connectors/Connection/Update" /></AccessControlRule><AccessControlRule Identifier="ConnectorDashboard_Administrator_Agent" DisplayName_L1="Administrator - Connector Dashboard - Agent" DisplayName_L2="Administrator - Dashboard d'un connecteur - Agent" EntityType="Agent" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/Connector/Create" /> <Entry CanExecute="true" Permission="/Connectors/Connector/Query" /> <Entry CanExecute="true" Permission="/Connectors/Connector/Update" /></AccessControlRule><AccessControlRule Identifier="ConnectorDashboard_Administrator_Job" DisplayName_L1="Administrator - Connector Dashboard - Job" DisplayName_L2="Administrator - Dashboard d'un connecteur - Job" EntityType="Job" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/Job/Query" /></AccessControlRule><AccessControlRule Identifier="ConnectorDashboard_Administrator_ResourceType" DisplayName_L1="Administrator - Connector Dashboard - ResourceType" DisplayName_L2="Administrator - Dashboard d'un connecteur - ResourceType" EntityType="ResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/Connector/Query" /></AccessControlRule><AccessControlRule Identifier="ConnectorEntityType_Administrator_ConnectionColumn" DisplayName_L1="Administrator - Entity Type Configuration - ConnectionColumn" DisplayName_L2="Administrator - Configuration d'un type d'entit� - ConnectionColumn" EntityType="ConnectionColumn" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Create" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Delete" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Update" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Create" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Delete" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Update" /></AccessControlRule><AccessControlRule Identifier="ConnectorEntityType_Administrator_ConnectionTable" DisplayName_L1="Administrator - Entity Type Configuration - ConnectionTable" DisplayName_L2="Administrator - Configuration d'un type d'entit� - ConnectionTable" EntityType="ConnectionTable" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Create" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Delete" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Update" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Create" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Delete" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Update" /></AccessControlRule><AccessControlRule Identifier="ConnectorEntityType_Administrator_Connector" DisplayName_L1="Administrator - Entity Type Configuration - Connector" DisplayName_L2="Administrator - Configuration d'un type d'entit� - Connector" EntityType="Connector" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Create" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Delete" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Update" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Create" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Delete" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Update" /></AccessControlRule><AccessControlRule Identifier="ConnectorEntityType_Administrator_DisplayEntityProperty" DisplayName_L1="Administrator - Entity Type Configuration - DisplayEntityProperty" DisplayName_L2="Administrator - Configuration d'un type d'entit� - DisplayEntityProperty" EntityType="DisplayEntityProperty" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Create" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Delete" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Update" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Create" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Delete" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Update" /></AccessControlRule><AccessControlRule Identifier="ConnectorEntityType_Administrator_DisplayEntityType" DisplayName_L1="Administrator - Entity Type Configuration - DisplayEntityType" DisplayName_L2="Administrator - Configuration d'un type d'entit� - DisplayEntityType" EntityType="DisplayEntityType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Create" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Delete" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Update" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Create" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Delete" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Update" /></AccessControlRule><AccessControlRule Identifier="ConnectorEntityType_Administrator_EntityAssociation" DisplayName_L1="Administrator - Entity Type Configuration - EntityAssociation" DisplayName_L2="Administrator - Configuration d'un type d'entit� - EntityAssociation" EntityType="EntityAssociation" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Create" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Delete" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Update" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Create" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Delete" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Update" /></AccessControlRule><AccessControlRule Identifier="ConnectorEntityType_Administrator_EntityAssociationMapping" DisplayName_L1="Administrator - Entity Type Configuration - EntityAssociationMapping" DisplayName_L2="Administrator - Configuration d'un type d'entit� - EntityAssociationMapping" EntityType="EntityAssociationMapping" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Create" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Delete" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Update" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Create" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Delete" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Update" /></AccessControlRule><AccessControlRule Identifier="ConnectorEntityType_Administrator_EntityProperty" DisplayName_L1="Administrator - Entity Type Configuration - EntityProperty" DisplayName_L2="Administrator - Configuration d'un type d'entit� - EntityProperty" EntityType="EntityProperty" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Create" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Delete" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Update" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Create" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Delete" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Update" /></AccessControlRule><AccessControlRule Identifier="ConnectorEntityType_Administrator_EntityPropertyMapping" DisplayName_L1="Administrator - Entity Type Configuration - EntityPropertyMapping" DisplayName_L2="Administrator - Configuration d'un type d'entit� - EntityPropertyMapping" EntityType="EntityPropertyMapping" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Create" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Delete" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Update" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Create" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Delete" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Update" /></AccessControlRule><AccessControlRule Identifier="ConnectorEntityType_Administrator_EntityType" DisplayName_L1="Administrator - Entity Type Configuration - EntityType" DisplayName_L2="Administrator - Configuration d'un type d'entit� - EntityType" EntityType="EntityType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Create" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Delete" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Update" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Create" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Delete" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Update" /></AccessControlRule><AccessControlRule Identifier="ConnectorEntityType_Administrator_EntityTypeMapping" DisplayName_L1="Administrator - Entity Type Configuration - EntityTypeMapping" DisplayName_L2="Administrator - Configuration d'un type d'entit� - EntityTypeMapping" EntityType="EntityTypeMapping" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Create" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Delete" /> <Entry CanExecute="true" Permission="/Connectors/EntityTypeMapping/Update" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Create" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Delete" /> <Entry CanExecute="true" Permission="/Metadata/EntityType/Update" /></AccessControlRule><AccessControlRule Identifier="ConnectorsList_Administrator_Connector" DisplayName_L1="Administrator - Connector List - Connector" DisplayName_L2="Administrator - Liste des connecteurs - Connector" EntityType="Connector" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/Connector/Create" /> <Entry CanExecute="true" Permission="/Connectors/Connector/Delete" /> <Entry CanExecute="true" Permission="/Connectors/Connector/Query" /> <Entry CanExecute="true" Permission="/Connectors/Connector/Reload" /> <Entry CanExecute="true" Permission="/Connectors/Connector/Update" /></AccessControlRule><JobViewAccessControlRules Id="6" Profile="Administrator" /><RunJobRepairAdministrationAccessControlRules Id="12" Profile="Administrator" />
View Template Adaptable
Implements a default display name for the resources of a given entity type, displays the resources in an adaptable table, and give the permissions to view the resources.
The scaffolding generates the following scaffoldings:
- Entity Type Display Name : Computes a default value for resources' internal display names.
- Entity Type Display Table Adaptable : Creates an adaptable display table for a given entity type.
- View Access Control Rules : Generates the permissions to view an entity type's resources.
Examples
The following example implements a default display name for resources from the
Directory_PresenceState
entity type, displays the resources in an adaptable table, and gives to
the Administrator
profile the permissions to view the resources.
<ViewTemplateAdaptable EntityType="Directory_PresenceState" Profile="Administrator" />
Properties
Property | Details |
---|---|
EntityType optional | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile optional | Type String Description Identifier of the profile involved in the scaffolding. |
Property optional | Type String Description Identifier of the property involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<EntityTypeDisplayName Id="101" EntityType="Directory_PresenceState" /><EntityTypeDisplayTableAdaptable Id="502" EntityType="Directory_PresenceState" /><ViewAccessControlRules Id="188" EntityType="Directory_PresenceState" Profile="Administrator" />
View Source Resource Template
Creates the display table, fills in the internal display name of the entity, and gives the rights to see the permissions and sources of the entity for a given profile.
Properties
Property | Details |
---|---|
EntityType optional | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile optional | Type String Description Identifier of the profile involved in the scaffolding. |
Property optional | Type String Description Identifier of the property involved in the scaffolding. |
Entity Report Default
Creates all configuration items to add a ReportQuery for an EntityType and profile.
The scaffolding generates the following scaffoldings:
- Report Access Control Rules : Generates the permissions to access the report view.
- Target Resource Report : Creates a ReportQuery with default Query taking all the properties of the entity.
- Target Resource Report Access Control Rules : Generates the permissions to apply a report for a profile on a given entity.
- Target Resource Report Menus : Creates the Item menu for the entity's report so that it is displayed in the report view.
Properties
Property | Details |
---|---|
EntityType required | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
View Template
Creates the view for the given entity as well as the rights for the given profile.
The scaffolding generates the following scaffoldings:
- Entity Type Display Name : Computes a default value for resources' internal display names.
- Entity Type Display Table : Creates a display table for the given entity.
- View Access Control Rules : Generates the permissions to view an entity type's resources.
Examples
The following example implements a default display name for resources from the
Directory_PresenceState
entity type, displays the resources in a table, and gives to the
Administrator
profile the permissions to view the resources.
<ViewTemplate EntityType="Directory_UserCategory" Profile="Administrator"/>
Properties
Property | Details |
---|---|
EntityType optional | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile optional | Type String Description Identifier of the profile involved in the scaffolding. |
Property optional | Type String Description Identifier of the property involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<EntityTypeDisplayName Id="102" EntityType="Directory_UserCategory" /><EntityTypeDisplayTable Id="120" EntityType="Directory_UserCategory" /><ViewAccessControlRules Id="160" EntityType="Directory_UserCategory" Profile="Administrator" />
Create Administrator Profile
This scaffolding creates the administrator profile with a predefined set of rights.
To create the rights for this profile, a scaffolding list is launched inside the creation of the administrator profile.
The scaffolding generates the following scaffoldings:
- Access Review Administration Access Control Rules : Generates the permissions to administrate campaign creation.
- Assign Profile Access Control Rules : Gives to a given profile the rights to create, update, delete and query any assigned profile.
- Basket Rules Control Rules : Generates the permissions to execute the different requests to display the information in the rights basket.
- Connector Resource Type Access Control : Gives the rights to create and update resource types, generate provisioning orders and fulfill from the connector screen.
- Connectors Access Control Rules: Gives the permissions to manage the connector pages.
- Create Connectors Jobs : Creates all jobs by connector to launched task in the connector page.
- Create Resource Incremental Access Control Rules : Generates the access control rule which gives to a profile the permission to query the resources modified incrementally
- Job Execution Access Control Rules : Assigns a set of rights to a given profile to execute any job, and view all job instances, task instances and logs.
- Manage Accounts :
- Manage Setting Access Control Rule : Generates the access control rule which gives to a profile the permission to query, create, update and delete settings from the UM_Settings table.
- MonitoringAdministrationAccessControlRules : Generates the access control rule which gives to a profile the permission to query the monitoring screen.
- Perform Manual Provisioning Access Control Rules : Generates the permissions to access the manual provisioning pages for a given entity type and profile.
- Profile Administration Access Control Rules : Gives to a given profile the rights to create, update and delete profiles.
- ProvisioningAccessControlRules : Generates the execution rights for Provisioning and Fulfillment tasks for a given profile.
- Reconciliate Roles Access Control Rules : Generates the permissions to access the resource reconciliation pages for a given entity type and profile.
- Reconciliate Roles Access Control Rules : Generates the permissions to access the role reconciliation pages for a given entity type and profile.
- Redundant Assignment Access Control Rule : Generates the permissions to access the Redundant Assignment page, to analyze and remove redundant assignments.
- Report Access Control Rules : Generates the permissions to access the report view.
- Resource Api Administration : Generates the permissions to create/update/delete/query resources from a given entity type, for a given profile.
- Resource Picker Control Rules : Creates the reading right of the resource picker.
- ResourceTypeMappingControlRules : Generate rights to launch agent fulfillment.
- Review Provisioning Access Control Rules : Generates the permissions to access the provisioning review pages for a given entity type and profile.
- Review Roles Access Control Rules : Generates the permissions to access the role review pages for a given entity type and profile.
- Risks Administration Access Control Rules :
- Role Administration Access Control Rules : Generates the permissions to access the configuration pages and create, update, delete the elements of the role model.
- Role Naming Access Control Rules : Generates the permissions to configure and launch the automatic creation of roles and rules based on naming conventions.
- Settings Access Control Rules : Generates the permissions to configure the Workforce Core Solution module and connector settings.
- Simulation Access Control Rules : Generates the permissions to configure and launch simulations.
- SynchronizationAccessControlRules : Generates rights to launch synchronization task.
- TaskAdministrationAccessControlRules : Generates all rights to have the access to job administration page.
- Universe Access Control Rules : Generates an access control rule which gives a profile the permission to access the query page and run queries.
- View History Resource Template : Generates an access control rule giving to the specified profile the permission to browse the resources history of the specified entity type.
- Workflow Configuration Control Rules :
- WorkflowFulfillmentControlRules : Generates the execution rights to launch Fulfillment workflow for a given profile.
- Workflow Overview Control Rules : Generates the permissions to access the workflow supervision page.
Examples
<CreateAdministratorProfile EntityType="Directory_Guest"> <DisplayNameProfile Identifier="en-EN" Value="Administrator" /> <DisplayNameProfile Identifier="fr-FR" Value="Administrateur" /> </CreateAdministratorProfile>
Properties
Property | Details |
---|---|
EntityType optional | Type String Description Identifier of the entity type involved in the scaffolding. |
Child Elements
- Display Name Profile (optional) defines a display name for the administrator profile for a given language.
Display Name Profile
Property | Details |
---|---|
DisplayName required | Type String Description Display name of the profile in the related language. |
Identifier required | Type String Description Code of the language for the display name. |
Generated XML
Our example generates the following configuration:
<Profile Identifier="Administrator" DisplayName_L1="Administrator" DisplayName_L2="Administrateur" /><AccessReviewAdministrationAccessControlRules Id="46" Profile="Administrator" /><AssignProfileAccessControlRules Id="47" Profile="Administrator" /><BasketRulesControlRules Id="48" Profile="Administrator" /><ConnectorResourceTypeAccessControl Id="5" Profile="Administrator" /><ConnectorsAccessControlRules Id="49" Profile="Administrator" /><CreateResourceIncrementalAccessControlRules Id="51" Profile="Administrator" /><JobExecutionAccessControlRules Id="212" Profile="Administrator" /><MonitoringAdministrationAccessControlRules Id="215" Profile="Administrator" /><PerformManualProvisioningAccessControlRules Id="216" EntityType="Directory_Guest" Profile="Administrator" /><ProfileAdministrationAccessControlRules Id="218" Profile="Administrator" /><ProvisioningAccessControlRules Id="219" Profile="Administrator" /><ReconciliateResourcesAccessControlRules Id="220" EntityType="Directory_Guest" Profile="Administrator" /><ReconciliateRolesAccessControlRules Id="222" EntityType="Directory_Guest" Profile="Administrator" /><ReportAccessControlRules Id="224" Profile="Administrator" /><ResourceApiAdministration Id="225" EntityType="Directory_Guest" Profile="Administrator" /><ResourcePickerControlRules Id="227" Profile="Administrator" /><ResourceTypeMappingControlRules Id="228" Profile="Administrator" /><ReviewProvisioningAccessControlRules Id="229" EntityType="Directory_Guest" Profile="Administrator" /><ReviewRolesAccessControlRules Id="231" EntityType="Directory_Guest" Profile="Administrator" /><RisksAdministrationAccessControlRules Id="233" Profile="Administrator" /><RoleAdministrationAccessControlRules Id="8" Profile="Administrator" /><RoleNamingAccessControlRules Id="234" Profile="Administrator" /><SimulationAccessControlRules Id="235" Profile="Administrator" /><SynchronizationAccessControlRules Id="236" Profile="Administrator" /><TaskAdministrationAccessControlRules Id="14" Profile="Administrator" /><ViewHistoryResourceTemplate Id="314" EntityType="Directory_Guest" Profile="Administrator" /><WorkflowAspect Id="316" Profile="Administrator" /><WorkflowConfigurationControlRules Id="317" Profile="Administrator" /><WorkflowFulfillmentControlRules Id="335" Profile="Administrator" /><WorkflowOverviewControlRules Id="336" EntityType="Directory_Guest" Profile="Administrator" />
Job Execution Access Control Rules
This scaffolding assigns a set of rights to a given profile to execute any job, and view all job instances, task instances and logs.
The scaffolding generates the following scaffoldings:
- Job View Access Control Rules : Scaffolding to generate a set of rights to view all JobInstances, TaskInstances and logs.
- RunJobAdministrationAccessControlRules : Generates the permissions to launch jobs from UI for a given profile.
- RunJobNotificationAccessControlRules : Generates access control to send notification when job finish with an error state.
- RunJobRepairAdministrationAccessControlRules : Generates the permissions to launch from UI jobs that are in state blocked after a Provisioning or a synchronization for a given profile.
- RunJobRepairNotificationAccessControlRules : Generates access control to send notification when a relaunch job finish with an error state.
Examples
The following example assigns to the Administrator
profile the rights to execute all jobs and view
job instances, task instances and logs:
<JobExecutionAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<JobViewAccessControlRules Id="6" Profile="Administrator" /><RunJobAdministrationAccessControlRules Id="10" Profile="Administrator" /><RunJobNotificationAccessControlRules Id="11" Profile="Administrator" /><RunJobRepairAdministrationAccessControlRules Id="12" Profile="Administrator" /><RunJobRepairNotificationAccessControlRules Id="13" Profile="Administrator" />
Create Update Delete Template
Creates the three types of workflow for the given entity as well as the execution rights for the given profile.
The scaffolding generates the following scaffoldings:
- Create Update Delete Access Control Rules : Generates execution rights for the create, update, delete workflows.
- Create Update Delete Menus : Creates creation, update and delete menus for an entity.
- Create Update Delete Workflows :
- Entity Type Display Name : Computes a default value for resources' internal display names.
- Entity Type Display Table : Creates a display table for the given entity.
- Entity Type Search Bar : Creates the search bar for the entity without criteria.
- View Access Control Rules : Generates the permissions to view an entity type's resources.
- Workflow Entity Type : Creates an entity that will be the source of all workflows that manipulate the given entity.
Examples
<CreateUpdateDeleteTemplate EntityType="Directory_UserType" Profile="Administrator"/>
Properties
Property | Details |
---|---|
EntityType optional | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile optional | Type String Description Identifier of the profile involved in the scaffolding. |
Property optional | Type String Description Identifier of the property involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<CreateUpdateDeleteAccessControlRules Id="49" EntityType="Directory_UserType" Profile="Administrator" /><CreateUpdateDeleteMenus Id="76" EntityType="Directory_UserType" /><CreateUpdateDeleteWorkflows Id="90" EntityType="Directory_UserType" /><EntityTypeDisplayName Id="108" EntityType="Directory_UserType" /><EntityTypeDisplayTable Id="126" EntityType="Directory_UserType" /><EntityTypeSearchBar Id="140" EntityType="Directory_UserType" /><ViewAccessControlRules Id="15" EntityType="Directory_UserType" Profile="Administrator" /><WorkflowEntityType Id="210" EntityType="Directory_UserType" />
Job View Access Control Rules
Scaffolding to generate a set of rights to view all JobInstances, TaskInstances and logs. This Scaffolding performs a set of scaffolding rights for Jobs and Tasks.
The scaffolding generates the following scaffoldings:
- GetJobLogAdministrationAccessControlRules : Generates the permissions to read task and job instances logs in UI for a given profile.
- JobAdministrationAccessControlRules : Scaffolding to access the job administration page.
- PendingAssignedResourceTypesAccessControlRules : Generates the access control rules which give to a profile the permissions to call the API Pending AssignedResourceTypes.
- ResourceChangesViewAccessControlRules : Generates the access control rules which gives to a profile the permissions to call the API ResourceChange, ResourceFileChange and ResourceLinkChange.
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Job_JobViews_Job" DisplayName_L1="Administrator - Management for Job" DisplayName_L2="Administrator - Gestion des Job" EntityType="Job" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/Job/Query" /></AccessControlRule><AccessControlRule Identifier="Administrator_Job_JobViews_JobInstance" DisplayName_L1="Administrator - Management for JobInstance" DisplayName_L2="Administrator - Gestion des JobInstance" EntityType="JobInstance" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/JobInstance/Query" /> <Entry CanExecute="true" Permission="/Jobs/JobInstance/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Job_JobViews_Task" DisplayName_L1="Administrator - Management for Task" DisplayName_L2="Administrator - Gestion des Task" EntityType="Task" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/Job/Query" /> <Entry CanExecute="true" Permission="/Jobs/Task/Query" /></AccessControlRule><AccessControlRule Identifier="Administrator_Job_JobViews_TaskEntityType" DisplayName_L1="Administrator - Management for TaskEntityType" DisplayName_L2="Administrator - Gestion des TaskEntityType" EntityType="TaskEntityType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/TaskEntityType/Query" /></AccessControlRule><AccessControlRule Identifier="Administrator_Job_JobViews_TaskInstance" DisplayName_L1="Administrator - Management for TaskInstance" DisplayName_L2="Administrator - Gestion des TaskInstance" EntityType="TaskInstance" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/TaskInstance/Query" /></AccessControlRule><AccessControlRule Identifier="Administrator_Job_JobViews_TaskResourceType" DisplayName_L1="Administrator - Management for TaskResourceType" DisplayName_L2="Administrator - Gestion des TaskResourceType" EntityType="TaskResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/TaskResourceType/Query" /></AccessControlRule><GetJobLogAdministrationAccessControlRules Id="1" Profile="Administrator" /><JobAdministrationAccessControlRules Id="2" Profile="Administrator" /><PendingAssignedResourceTypesAccessControlRules Id="3" Profile="Administrator" /><ResourceChangesViewAccessControlRules Id="4" Profile="Administrator" />
Update Resources Template
The scaffolding generates the following scaffoldings:
- Entity Type Display Name : Computes a default value for resources' internal display names.
- Entity Type Display Table : Creates a display table for the given entity.
- Update Resources Access Control Rules :
- Update Resources Menus :
- Update Resources Workflows :
- View Access Control Rules : Generates the permissions to view an entity type's resources.
- Workflow Entity Type : Creates an entity that will be the source of all workflows that manipulate the given entity.
Examples
<UpdateResourcesTemplate EntityType="HR_Person" Profile="Administrator"/>
Properties
Property | Details |
---|---|
EntityType optional | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile optional | Type String Description Identifier of the profile involved in the scaffolding. |
Property optional | Type String Description Identifier of the property involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<EntityTypeDisplayName Id="301" EntityType="HR_Person" /><EntityTypeDisplayTable Id="325" EntityType="HR_Person" /><UpdateResourcesAccessControlRules Id="390" EntityType="HR_Person" Profile="Administrator" /><UpdateResourcesMenus Id="391" EntityType="HR_Person" /><UpdateResourcesWorkflows Id="392" EntityType="HR_Person" /><ViewAccessControlRules Id="398" EntityType="HR_Person" Profile="Administrator" /><WorkflowEntityType Id="421" EntityType="HR_Person" />
View Target Resource Template
Creates the entity view (designElement = resourceTable), the report and the rights for a given profile.
The scaffolding generates the following scaffoldings:
- Entity Type Display Name : Computes a default value for resources' internal display names.
- Entity Type Display Target Resource Table : Creates a displaytable for the given entity.
- Target Resource Report : Creates a ReportQuery with default Query taking all the properties of the entity.
- Target Resource Report Access Control Rules : Generates the permissions to apply a report for a profile on a given entity.
- Target Resource Report Menus : Creates the Item menu for the entity's report so that it is displayed in the report view.
- View Access Control Rules : Generates the permissions to view an entity type's resources.
Examples
<ViewTargetResourceTemplate EntityType="SAB_User Profile="Administrator"/>
Properties
Property | Details |
---|---|
EntityType optional | Type String Description Identifier of the entity type involved in the scaffolding. |
Profile optional | Type String Description Identifier of the profile involved in the scaffolding. |
Property optional | Type String Description Identifier of the property involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<EntityTypeDisplayName Id="303" EntityType="SAB_User" /><EntityTypeDisplayTargetResourceTable Id="345" EntityType="SAB_User" /><TargetResourceReportAccessControlRules Id="369" EntityType="SAB_User" Profile="Administrator" /><TargetResourceReportMenus Id="378" EntityType="SAB_User" /><TargetResourceReport Id="385" EntityType="SAB_User" /><ViewAccessControlRules Id="393" EntityType="SAB_User" Profile="Administrator" />
Create Initialization Job
Creates the Initialization Job for the given agent.
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<CreateInitializationJob DisplayName_L1="ZZ Administration/Initialization" OldAlgorithm="false"/>
Properties
Property | Type | Description |
---|---|---|
Agent optional | String | For job scaffoldings, identifier of the agent on which the job to be generated will be launched. |
DisplayName_L1 optional | String | Display name of the scaffolding in language 1 (up to 16). |
JobIdentifier optional | String | For job scaffoldings, identifier of the job to be generated. If not defined, the job identifier is calculated. |
OldAlgorithm optional | Boolean | Internal use. |
Child Elements
The list of child elements includes the following:
- AddTask (optional) — Add a task before or after another in the job
- Configuration (optional) — Add the path of the configuration folder if a configuration task is in the job
- FormatPropertiesInResource (optional) — Converts string properties to their corresponding types in the 'Resource' section of the provisioning order
- NoConnectorProvisioning (optional) — Avoid provisioning for a connector
- NoConnectorSynchronization (optional) — Avoid collect for a connector
- NotUsed (optional) — Avoid collect and provisioning for a connector
- OpenIdIdentifier (optional) — Add a OpenID to the job and the tasks
- PrincipalDataConnector (optional) — Specifies the connector that contains the data for the fulfillment of external systems.
AddTask
Property | Type | Description |
---|---|---|
Task required | String | Identifier of the task to add. |
TaskToCompareWith required | String | The identifier of the task before or after which the new task will be inserted |
After default value: false | Boolean | For the Argument AddTask the property after define the place of the task to add with the TaskCompareWith. |
Before default value: false | Boolean | For the Argument AddTask the property before define the place of the task to add with the TaskCompareWith. |
CopyOccurence default value: 0 | Int32 | For Argument AddTask, Specify the Occurence to copy and add the Task in a specify Job. |
Occurence default value: 0 | Int32 | Occurence of the TaskToCompare after or before which the task will be added |
Configuration
Property | Type | Description |
---|---|---|
Path required | String | Represents the argument value. |
NoConnectorProvisioning
Property | Type | Description |
---|---|---|
ConnectorIdentifier required | String | Identifier of the connector involved in the following arguments: NoConnectorSynchronization ; NoConnectorProvisioning ; NotUsed ; FulfillInternalWorkflowsPath ; PrincipalDataConnector . |
NoConnectorSynchronization
Property | Type | Description |
---|---|---|
ConnectorIdentifier required | String | Identifier of the connector involved in the following arguments: NoConnectorSynchronization ; NoConnectorProvisioning ; NotUsed ; FulfillInternalWorkflowsPath ; PrincipalDataConnector . |
NotUsed
Property | Type | Description |
---|---|---|
ConnectorIdentifier required | String | Identifier of the connector involved in the following arguments: NoConnectorSynchronization ; NoConnectorProvisioning ; NotUsed ; FulfillInternalWorkflowsPath ; PrincipalDataConnector . |
OpenIdIdentifier
Property | Type | Description |
---|---|---|
Identifier required | String | Identifier of the OpenId |
PrincipalDataConnector
Property | Type | Description |
---|---|---|
ConnectorIdentifier required | String | Identifier of the connector involved in the following arguments: NoConnectorSynchronization ; NoConnectorProvisioning ; NotUsed ; FulfillInternalWorkflowsPath ; PrincipalDataConnector . |
Generated XML
Our example generates the following configuration:
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<Job Identifier="InitializationJob" DisplayName_L1="ZZ Administration/Initialization" DisplayName_L2="ZZ Administration/Initialisation" Agent="Local" IsInitializationJob="true" UserStartDenied="true">
<CreateDatabaseViewsTask Identifier="InitializationJob_CreateDatabaseViews" DisplayName_L1="Create the SQL Views" DisplayName_L2="Création des vues SQL" Agent="Local" Level="0" OpenIdClient="Job" />
<ExportTask Identifier="InitializationJob_Export_AD_Complete_ADExportFulfillment" DisplayName_L1="AD - Extract Changes" DisplayName_L2="AD - Extraction des modifications" Agent="Local" Connector="AD" Level="1" OpenIdClient="Job" Connection="ADExportFulfillment" InitMode="true" IgnoreCookieFile="true" />
<ExportTask Identifier="InitializationJob_Export_MicrosoftEntraID_Complete_MicrosoftEntraIDExportFulfillment" DisplayName_L1="Microsoft Entra ID - Extract Changes" DisplayName_L2="Microsoft Entra ID - Extraction des modifications" Agent="Local" Connector="MicrosoftEntraID" Level="1" OpenIdClient="Job" Connection="MicrosoftEntraIDExportFulfillment" InitMode="true" IgnoreCookieFile="true" />
<ExportTask Identifier="InitializationJob_Export_HR_Complete_HRCountries" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="1" OpenIdClient="Job" Connection="HRCountries" InitMode="true" IgnoreCookieFile="true" />
<ExportTask Identifier="InitializationJob_Export_HR_Complete_HREmployeetypes" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="1" OpenIdClient="Job" Connection="HREmployeetypes" InitMode="true" IgnoreCookieFile="true" />
<ExportTask Identifier="InitializationJob_Export_HR_Complete_HRExternalCompanies" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="1" OpenIdClient="Job" Connection="HRExternalCompanies" InitMode="true" IgnoreCookieFile="true" />
<ExportTask Identifier="InitializationJob_Export_HR_Complete_HRLocations" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="1" OpenIdClient="Job" Connection="HRLocations" InitMode="true" IgnoreCookieFile="true" />
<ExportTask Identifier="InitializationJob_Export_HR_Complete_HROrganizations" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="1" OpenIdClient="Job" Connection="HROrganizations" InitMode="true" IgnoreCookieFile="true" />
<ExportTask Identifier="InitializationJob_Export_HR_Complete_HRPeople" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="1" OpenIdClient="Job" Connection="HRPeople" InitMode="true" IgnoreCookieFile="true" />
<ExportTask Identifier="InitializationJob_Export_HR_Complete_HRStates" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="1" OpenIdClient="Job" Connection="HRStates" InitMode="true" IgnoreCookieFile="true" />
<ExportTask Identifier="InitializationJob_Export_HR_Complete_HRTitles" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="1" OpenIdClient="Job" Connection="HRTitles" InitMode="true" IgnoreCookieFile="true" />
<ExportTask Identifier="InitializationJob_Export_LDAP_Complete_LDAPExportFulfillment" DisplayName_L1="LDAP - Extract Changes" DisplayName_L2="LDAP - Extraction des modifications" Agent="Local" Connector="LDAP" Level="1" OpenIdClient="Job" Connection="LDAPExportFulfillment" InitMode="true" IgnoreCookieFile="true" />
<ExportTask Identifier="InitializationJob_Export_SAB_Complete_SABGroups" DisplayName_L1="SAB - Extract Changes" DisplayName_L2="SAB - Extraction des modifications" Agent="Local" Connector="SAB" Level="1" OpenIdClient="Job" Connection="SABGroups" InitMode="true" IgnoreCookieFile="true" />
<ExportTask Identifier="InitializationJob_Export_SAB_Complete_SABUsers" DisplayName_L1="SAB - Extract Changes" DisplayName_L2="SAB - Extraction des modifications" Agent="Local" Connector="SAB" Level="1" OpenIdClient="Job" Connection="SABUsers" InitMode="true" IgnoreCookieFile="true" />
<ExportTask Identifier="InitializationJob_Export_SAB_Complete_SABUsersGroups" DisplayName_L1="SAB - Extract Changes" DisplayName_L2="SAB - Extraction des modifications" Agent="Local" Connector="SAB" Level="1" OpenIdClient="Job" Connection="SABUsersGroups" InitMode="true" IgnoreCookieFile="true" />
<PrepareSynchronizationTask Identifier="InitializationJob_PrepareSynchronizationActiveDirectory_AD_Initial" DisplayName_L1="AD - Synchronization (agent side)" DisplayName_L2="AD - Synchronisation (côté agent)" Agent="Local" Connector="AD" Level="2" OpenIdClient="Job" SynchronizationMode="Initial" Type="ActiveDirectory" />
<PrepareSynchronizationTask Identifier="InitializationJob_PrepareSynchronization_MicrosoftEntraID_Initial" DisplayName_L1="Microsoft Entra ID - Synchronization (agent side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (côté agent)" Agent="Local" Connector="MicrosoftEntraID" Level="2" OpenIdClient="Job" SynchronizationMode="Initial" />
<PrepareSynchronizationTask Identifier="InitializationJob_PrepareSynchronization_HR_Initial" DisplayName_L1="HR - Synchronization (agent side)" DisplayName_L2="HR - Synchronisation (côté agent)" Agent="Local" Connector="HR" Level="2" OpenIdClient="Job" SynchronizationMode="Initial" />
<PrepareSynchronizationTask Identifier="InitializationJob_PrepareSynchronization_LDAP_Initial" DisplayName_L1="LDAP - Synchronization (agent side)" DisplayName_L2="LDAP - Synchronisation (côté agent)" Agent="Local" Connector="LDAP" Level="2" OpenIdClient="Job" SynchronizationMode="Initial" />
<PrepareSynchronizationTask Identifier="InitializationJob_PrepareSynchronization_SAB_Initial" DisplayName_L1="SAB - Synchronization (agent side)" DisplayName_L2="SAB - Synchronisation (côté agent)" Agent="Local" Connector="SAB" Level="2" OpenIdClient="Job" SynchronizationMode="Initial" />
<SynchronizeTask Identifier="InitializationJob_SynchronizeActiveDirectory_AD_ForceSynchronization" DisplayName_L1="AD - Synchronization (server side)" DisplayName_L2="AD - Synchronisation (côté serveur)" Connector="AD" Level="3" ForceSynchronization="true" Type="ActiveDirectory" />
<SynchronizeTask Identifier="InitializationJob_Synchronize_MicrosoftEntraID_ForceSynchronization" DisplayName_L1="Microsoft Entra ID - Synchronization (server side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (côté serveur)" Connector="MicrosoftEntraID" Level="3" ForceSynchronization="true" />
<SynchronizeTask Identifier="InitializationJob_Synchronize_HR_ForceSynchronization" DisplayName_L1="HR - Synchronization (server side)" DisplayName_L2="HR - Synchronisation (côté serveur)" Connector="HR" Level="3" ForceSynchronization="true" />
<SynchronizeTask Identifier="InitializationJob_Synchronize_LDAP_ForceSynchronization" DisplayName_L1="LDAP - Synchronization (server side)" DisplayName_L2="LDAP - Synchronisation (côté serveur)" Connector="LDAP" Level="3" ForceSynchronization="true" />
<SynchronizeTask Identifier="InitializationJob_Synchronize_SAB_ForceSynchronization" DisplayName_L1="SAB - Synchronization (server side)" DisplayName_L2="SAB - Synchronisation (côté serveur)" Connector="SAB" Level="3" ForceSynchronization="true" />
<Step Identifier="Init_SetAdminProfile" Level="4" />
<Step Identifier="Init_SuggestedRoles" Level="5" />
<UpdateEntityPropertyExpressionsTask Identifier="InitializationJob_UpdateEntityPropertyExpressions1" DisplayName_L1="Update Computed Properties" DisplayName_L2="Mise à jour des propriétés calculées" Level="6">
<TaskEntityType EntityType="AD_Category" />
<TaskEntityType EntityType="AD_Entry" />
<TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" />
<TaskEntityType EntityType="Directory_Application" />
<TaskEntityType EntityType="Directory_Bot" />
<TaskEntityType EntityType="Directory_BusinessCategory" />
<TaskEntityType EntityType="SAB_User" />
<TaskEntityType EntityType="HR_Organization" />
<TaskEntityType EntityType="HR_Person" />
<TaskEntityType EntityType="HR_State" />
<TaskEntityType EntityType="HR_Title" />
<TaskEntityType EntityType="LDAP_Entry" />
<TaskEntityType EntityType="SAB_Group" />
<TaskEntityType EntityType="Directory_User" />
<TaskEntityType EntityType="Directory_UserRecord" />
<TaskEntityType EntityType="HR_Country" />
<TaskEntityType EntityType="HR_Employee_type" />
<TaskEntityType EntityType="HR_External_company" />
<TaskEntityType EntityType="HR_Location" />
<TaskEntityType EntityType="Directory_Organization" />
<TaskEntityType EntityType="Directory_OrganizationType" />
<TaskEntityType EntityType="Directory_PersonalTitle" />
<TaskEntityType EntityType="Directory_PresenceState" />
<TaskEntityType EntityType="Directory_State" />
<TaskEntityType EntityType="Directory_Title" />
<TaskEntityType EntityType="Directory_Company" />
<TaskEntityType EntityType="Directory_Country" />
<TaskEntityType EntityType="Directory_EmployeeCategory" />
<TaskEntityType EntityType="Directory_EmployeeType" />
<TaskEntityType EntityType="Directory_Guest" />
<TaskEntityType EntityType="Directory_Location" />
</UpdateEntityPropertyExpressionsTask>
<ComputeCorrelationKeysTask Identifier="InitializationJob_ComputeCorrelationKeys1_AllEntities" DisplayName_L1="Compute all Correlations" DisplayName_L2="Calcul des corrélations" Level="7">
<TaskEntityType EntityType="AD_Entry" />
<TaskEntityType EntityType="Directory_BusinessCategory" />
<TaskEntityType EntityType="Directory_Company" />
<TaskEntityType EntityType="Directory_Country" />
<TaskEntityType EntityType="Directory_EmployeeCategory" />
<TaskEntityType EntityType="Directory_EmployeeType" />
<TaskEntityType EntityType="HR_Organization" />
<TaskEntityType EntityType="HR_Person" />
<TaskEntityType EntityType="HR_State" />
<TaskEntityType EntityType="HR_Title" />
<TaskEntityType EntityType="Directory_User" />
<TaskEntityType EntityType="Directory_UserRecord" />
<TaskEntityType EntityType="HR_Country" />
<TaskEntityType EntityType="HR_Employee_type" />
<TaskEntityType EntityType="HR_External_company" />
<TaskEntityType EntityType="HR_Location" />
<TaskEntityType EntityType="Directory_Location" />
<TaskEntityType EntityType="Directory_Organization" />
<TaskEntityType EntityType="Directory_OrganizationType" />
<TaskEntityType EntityType="Directory_PersonalTitle" />
<TaskEntityType EntityType="Directory_State" />
<TaskEntityType EntityType="Directory_Title" />
</ComputeCorrelationKeysTask>
<ComputeRoleModelTask Identifier="InitializationJob_ComputeRoleModel1" DisplayName_L1="Apply the Role Model" DisplayName_L2="Evaluation du modèle de rôles" Level="8" BlockProvisioning="false" IgnoreHistorization="true">
<TaskEntityType EntityType="AD_Entry" />
<TaskEntityType EntityType="HR_Country" />
<TaskEntityType EntityType="HR_Employee_type" />
<TaskEntityType EntityType="HR_External_company" />
<TaskEntityType EntityType="HR_Location" />
<TaskEntityType EntityType="HR_Organization" />
<TaskEntityType EntityType="HR_Person" />
<TaskEntityType EntityType="HR_State" />
<TaskEntityType EntityType="HR_Title" />
</ComputeRoleModelTask>
<GenerateProvisioningOrdersTask Identifier="InitializationJob_GenerateProvisioningOrders1_ForceProvisioning" DisplayName_L1="Generate Provisioning Orders - Directory" DisplayName_L2="Génération des ordres de provisioning - Référentiel" Level="9" ForceProvisioning="true">
<TaskResourceType ResourceType="AD_Entry_To_Directory_User" />
<TaskResourceType ResourceType="AD_Entry_To_Directory_UserRecord" />
<TaskResourceType ResourceType="HRLocationToDirectory_Location" />
<TaskResourceType ResourceType="HRPersonToDirectory_UserRecord" />
<TaskResourceType ResourceType="HR_Country_To_Directory_Country" />
<TaskResourceType ResourceType="HR_Employee_type_To_Directory_EmployeeType" />
<TaskResourceType ResourceType="HR_External_company_To_Directory_Company" />
<TaskResourceType ResourceType="HR_Organization_To_Directory_Organization" />
<TaskResourceType ResourceType="HR_Person_To_Directory_User" />
<TaskResourceType ResourceType="HR_State_To_Directory_State" />
<TaskResourceType ResourceType="HR_Title_To_Directory_Title" />
</GenerateProvisioningOrdersTask>
<FulfillTask Identifier="InitializationJob_Fulfill1_IgnoreHistorization" DisplayName_L1="Fulfillment - Directory" DisplayName_L2="Alimentation - Référentiel" Agent="Local" Level="10" OpenIdClient="Job" Dirty="false" ContinueOnError="true" IgnoreHistorization="true">
<TaskResourceType ResourceType="AD_Entry_To_Directory_User" />
<TaskResourceType ResourceType="AD_Entry_To_Directory_UserRecord" />
<TaskResourceType ResourceType="HRLocationToDirectory_Location" />
<TaskResourceType ResourceType="HRPersonToDirectory_UserRecord" />
<TaskResourceType ResourceType="HR_Country_To_Directory_Country" />
<TaskResourceType ResourceType="HR_Employee_type_To_Directory_EmployeeType" />
<TaskResourceType ResourceType="HR_External_company_To_Directory_Company" />
<TaskResourceType ResourceType="HR_Organization_To_Directory_Organization" />
<TaskResourceType ResourceType="HR_Person_To_Directory_User" />
<TaskResourceType ResourceType="HR_State_To_Directory_State" />
<TaskResourceType ResourceType="HR_Title_To_Directory_Title" />
</FulfillTask>
<UpdateEntityPropertyExpressionsTask Identifier="InitializationJob_UpdateEntityPropertyExpressions2" DisplayName_L1="Update Computed Properties" DisplayName_L2="Mise à jour des propriétés calculées" Level="11">
<TaskEntityType EntityType="Directory_BusinessCategory" />
<TaskEntityType EntityType="Directory_Company" />
<TaskEntityType EntityType="Directory_Country" />
<TaskEntityType EntityType="Directory_EmployeeCategory" />
<TaskEntityType EntityType="Directory_EmployeeType" />
<TaskEntityType EntityType="Directory_Location" />
<TaskEntityType EntityType="Directory_UserRecord" />
<TaskEntityType EntityType="Directory_Organization" />
<TaskEntityType EntityType="Directory_OrganizationType" />
<TaskEntityType EntityType="Directory_PersonalTitle" />
<TaskEntityType EntityType="Directory_State" />
<TaskEntityType EntityType="Directory_Title" />
<TaskEntityType EntityType="Directory_User" />
</UpdateEntityPropertyExpressionsTask>
<ComputeCorrelationKeysTask Identifier="InitializationJob_ComputeCorrelationKeys2_AllEntities" DisplayName_L1="Compute all Correlations" DisplayName_L2="Calcul des corrélations" Level="12">
<TaskEntityType EntityType="AD_Entry" />
<TaskEntityType EntityType="Directory_BusinessCategory" />
<TaskEntityType EntityType="Directory_Company" />
<TaskEntityType EntityType="Directory_Country" />
<TaskEntityType EntityType="Directory_EmployeeCategory" />
<TaskEntityType EntityType="Directory_EmployeeType" />
<TaskEntityType EntityType="HR_Organization" />
<TaskEntityType EntityType="HR_Person" />
<TaskEntityType EntityType="HR_State" />
<TaskEntityType EntityType="HR_Title" />
<TaskEntityType EntityType="Directory_User" />
<TaskEntityType EntityType="Directory_UserRecord" />
<TaskEntityType EntityType="HR_Country" />
<TaskEntityType EntityType="HR_Employee_type" />
<TaskEntityType EntityType="HR_External_company" />
<TaskEntityType EntityType="HR_Location" />
<TaskEntityType EntityType="Directory_Location" />
<TaskEntityType EntityType="Directory_Organization" />
<TaskEntityType EntityType="Directory_OrganizationType" />
<TaskEntityType EntityType="Directory_PersonalTitle" />
<TaskEntityType EntityType="Directory_State" />
<TaskEntityType EntityType="Directory_Title" />
</ComputeCorrelationKeysTask>
<ComputeRoleModelTask Identifier="InitializationJob_ComputeRoleModel2" DisplayName_L1="Apply the Role Model" DisplayName_L2="Evaluation du modèle de rôles" Level="13" BlockProvisioning="false" IgnoreHistorization="true">
<TaskEntityType EntityType="AD_Entry" />
<TaskEntityType EntityType="HR_Country" />
<TaskEntityType EntityType="HR_Employee_type" />
<TaskEntityType EntityType="HR_External_company" />
<TaskEntityType EntityType="HR_Location" />
<TaskEntityType EntityType="HR_Organization" />
<TaskEntityType EntityType="HR_Person" />
<TaskEntityType EntityType="HR_State" />
<TaskEntityType EntityType="HR_Title" />
</ComputeRoleModelTask>
<GenerateProvisioningOrdersTask Identifier="InitializationJob_GenerateProvisioningOrders2_ForceProvisioning" DisplayName_L1="Generate Provisioning Orders - Directory" DisplayName_L2="Génération des ordres de provisioning - Référentiel" Level="14" ForceProvisioning="true">
<TaskResourceType ResourceType="AD_Entry_To_Directory_User" />
<TaskResourceType ResourceType="AD_Entry_To_Directory_UserRecord" />
<TaskResourceType ResourceType="HRLocationToDirectory_Location" />
<TaskResourceType ResourceType="HRPersonToDirectory_UserRecord" />
<TaskResourceType ResourceType="HR_Country_To_Directory_Country" />
<TaskResourceType ResourceType="HR_Employee_type_To_Directory_EmployeeType" />
<TaskResourceType ResourceType="HR_External_company_To_Directory_Company" />
<TaskResourceType ResourceType="HR_Organization_To_Directory_Organization" />
<TaskResourceType ResourceType="HR_Person_To_Directory_User" />
<TaskResourceType ResourceType="HR_State_To_Directory_State" />
<TaskResourceType ResourceType="HR_Title_To_Directory_Title" />
</GenerateProvisioningOrdersTask>
<FulfillTask Identifier="InitializationJob_Fulfill2_IgnoreHistorization" DisplayName_L1="Fulfillment - Directory" DisplayName_L2="Alimentation - Référentiel" Agent="Local" Level="15" OpenIdClient="Job" Dirty="false" ContinueOnError="true" IgnoreHistorization="true">
<TaskResourceType ResourceType="AD_Entry_To_Directory_User" />
<TaskResourceType ResourceType="AD_Entry_To_Directory_UserRecord" />
<TaskResourceType ResourceType="HRLocationToDirectory_Location" />
<TaskResourceType ResourceType="HRPersonToDirectory_UserRecord" />
<TaskResourceType ResourceType="HR_Country_To_Directory_Country" />
<TaskResourceType ResourceType="HR_Employee_type_To_Directory_EmployeeType" />
<TaskResourceType ResourceType="HR_External_company_To_Directory_Company" />
<TaskResourceType ResourceType="HR_Organization_To_Directory_Organization" />
<TaskResourceType ResourceType="HR_Person_To_Directory_User" />
<TaskResourceType ResourceType="HR_State_To_Directory_State" />
<TaskResourceType ResourceType="HR_Title_To_Directory_Title" />
</FulfillTask>
<UpdateEntityPropertyExpressionsTask Identifier="InitializationJob_UpdateEntityPropertyExpressions3" DisplayName_L1="Update Computed Properties" DisplayName_L2="Mise à jour des propriétés calculées" Level="16">
<TaskEntityType EntityType="Directory_BusinessCategory" />
<TaskEntityType EntityType="Directory_Company" />
<TaskEntityType EntityType="Directory_Country" />
<TaskEntityType EntityType="Directory_EmployeeCategory" />
<TaskEntityType EntityType="Directory_EmployeeType" />
<TaskEntityType EntityType="Directory_Location" />
<TaskEntityType EntityType="Directory_UserRecord" />
<TaskEntityType EntityType="Directory_Organization" />
<TaskEntityType EntityType="Directory_OrganizationType" />
<TaskEntityType EntityType="Directory_PersonalTitle" />
<TaskEntityType EntityType="Directory_State" />
<TaskEntityType EntityType="Directory_Title" />
<TaskEntityType EntityType="Directory_User" />
</UpdateEntityPropertyExpressionsTask>
<ComputeCorrelationKeysTask Identifier="InitializationJob_ComputeCorrelationKeys3_AllEntities" DisplayName_L1="Compute all Correlations" DisplayName_L2="Calcul des corrélations" Level="17">
<TaskEntityType EntityType="AD_Entry" />
<TaskEntityType EntityType="Directory_BusinessCategory" />
<TaskEntityType EntityType="Directory_Company" />
<TaskEntityType EntityType="Directory_Country" />
<TaskEntityType EntityType="Directory_EmployeeCategory" />
<TaskEntityType EntityType="Directory_EmployeeType" />
<TaskEntityType EntityType="HR_Organization" />
<TaskEntityType EntityType="HR_Person" />
<TaskEntityType EntityType="HR_State" />
<TaskEntityType EntityType="HR_Title" />
<TaskEntityType EntityType="Directory_User" />
<TaskEntityType EntityType="Directory_UserRecord" />
<TaskEntityType EntityType="HR_Country" />
<TaskEntityType EntityType="HR_Employee_type" />
<TaskEntityType EntityType="HR_External_company" />
<TaskEntityType EntityType="HR_Location" />
<TaskEntityType EntityType="Directory_Location" />
<TaskEntityType EntityType="Directory_Organization" />
<TaskEntityType EntityType="Directory_OrganizationType" />
<TaskEntityType EntityType="Directory_PersonalTitle" />
<TaskEntityType EntityType="Directory_State" />
<TaskEntityType EntityType="Directory_Title" />
</ComputeCorrelationKeysTask>
<ComputeRoleModelTask Identifier="InitializationJob_ComputeRoleModel3" DisplayName_L1="Apply the Role Model" DisplayName_L2="Evaluation du modèle de rôles" Level="18" BlockProvisioning="false" IgnoreHistorization="true">
<TaskEntityType EntityType="HR_Title" />
<TaskEntityType EntityType="HR_Employee_type" />
<TaskEntityType EntityType="HR_External_company" />
<TaskEntityType EntityType="HR_Location" />
<TaskEntityType EntityType="HR_Organization" />
<TaskEntityType EntityType="HR_Person" />
<TaskEntityType EntityType="HR_State" />
<TaskEntityType EntityType="AD_Entry" />
<TaskEntityType EntityType="HR_Country" />
</ComputeRoleModelTask>
<GenerateProvisioningOrdersTask Identifier="InitializationJob_GenerateProvisioningOrders3_ForceProvisioning" DisplayName_L1="Generate Provisioning Orders - Directory" DisplayName_L2="Génération des ordres de provisioning - Référentiel" Level="19" ForceProvisioning="true">
<TaskResourceType ResourceType="AD_Entry_To_Directory_User" />
<TaskResourceType ResourceType="AD_Entry_To_Directory_UserRecord" />
<TaskResourceType ResourceType="HRLocationToDirectory_Location" />
<TaskResourceType ResourceType="HRPersonToDirectory_UserRecord" />
<TaskResourceType ResourceType="HR_Country_To_Directory_Country" />
<TaskResourceType ResourceType="HR_Employee_type_To_Directory_EmployeeType" />
<TaskResourceType ResourceType="HR_External_company_To_Directory_Company" />
<TaskResourceType ResourceType="HR_Organization_To_Directory_Organization" />
<TaskResourceType ResourceType="HR_Person_To_Directory_User" />
<TaskResourceType ResourceType="HR_State_To_Directory_State" />
<TaskResourceType ResourceType="HR_Title_To_Directory_Title" />
</GenerateProvisioningOrdersTask>
<FulfillTask Identifier="InitializationJob_Fulfill3_IgnoreHistorization" DisplayName_L1="Fulfillment - Directory" DisplayName_L2="Alimentation - Référentiel" Agent="Local" Level="20" OpenIdClient="Job" Dirty="false" ContinueOnError="true" IgnoreHistorization="true">
<TaskResourceType ResourceType="AD_Entry_To_Directory_User" />
<TaskResourceType ResourceType="AD_Entry_To_Directory_UserRecord" />
<TaskResourceType ResourceType="HRLocationToDirectory_Location" />
<TaskResourceType ResourceType="HRPersonToDirectory_UserRecord" />
<TaskResourceType ResourceType="HR_Country_To_Directory_Country" />
<TaskResourceType ResourceType="HR_Employee_type_To_Directory_EmployeeType" />
<TaskResourceType ResourceType="HR_External_company_To_Directory_Company" />
<TaskResourceType ResourceType="HR_Organization_To_Directory_Organization" />
<TaskResourceType ResourceType="HR_Person_To_Directory_User" />
<TaskResourceType ResourceType="HR_State_To_Directory_State" />
<TaskResourceType ResourceType="HR_Title_To_Directory_Title" />
</FulfillTask>
<Step Identifier="Directory_Application_Export" Level="21" />
<Step Identifier="Directory_Bot_Export" Level="22" />
<Step Identifier="Directory_BusinessCategory_Export" Level="23" />
<Step Identifier="Directory_Company_Export" Level="24" />
<Step Identifier="Directory_Country_Export" Level="25" />
<Step Identifier="Directory_EmployeeCategory_Export" Level="26" />
<Step Identifier="Directory_EmployeeType_Export" Level="27" />
<Step Identifier="Directory_Guest_Export" Level="28" />
<Step Identifier="Directory_Location_Export" Level="29" />
<Step Identifier="Directory_Organization_Export" Level="30" />
<Step Identifier="Directory_OrganizationType_Export" Level="31" />
<Step Identifier="Directory_PersonalTitle_Export" Level="32" />
<Step Identifier="Directory_State_Export" Level="33" />
<Step Identifier="Directory_Title_Export" Level="34" />
<Step Identifier="Directory_User_Export" Level="35" />
<Step Identifier="Directory_UserRecord_Export" Level="36" />
<Step Identifier="Directory_Collect_Initial" Level="37" />
<Step Identifier="Directory_Synchronization_Init" Level="38" />
<Step Identifier="Init_LoadApplications" Level="39" />
<UpdateEntityPropertyExpressionsTask Identifier="InitializationJob_UpdateEntityPropertyExpressions4" DisplayName_L1="Update Computed Properties" DisplayName_L2="Mise à jour des propriétés calculées" Level="40">
<TaskEntityType EntityType="AD_Category" />
<TaskEntityType EntityType="AD_Entry" />
<TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" />
<TaskEntityType EntityType="Directory_Application" />
<TaskEntityType EntityType="Directory_Bot" />
<TaskEntityType EntityType="Directory_BusinessCategory" />
<TaskEntityType EntityType="SAB_User" />
<TaskEntityType EntityType="HR_Organization" />
<TaskEntityType EntityType="HR_Person" />
<TaskEntityType EntityType="HR_State" />
<TaskEntityType EntityType="HR_Title" />
<TaskEntityType EntityType="LDAP_Entry" />
<TaskEntityType EntityType="SAB_Group" />
<TaskEntityType EntityType="Directory_User" />
<TaskEntityType EntityType="Directory_UserRecord" />
<TaskEntityType EntityType="HR_Country" />
<TaskEntityType EntityType="HR_Employee_type" />
<TaskEntityType EntityType="HR_External_company" />
<TaskEntityType EntityType="HR_Location" />
<TaskEntityType EntityType="Directory_Organization" />
<TaskEntityType EntityType="Directory_OrganizationType" />
<TaskEntityType EntityType="Directory_PersonalTitle" />
<TaskEntityType EntityType="Directory_PresenceState" />
<TaskEntityType EntityType="Directory_State" />
<TaskEntityType EntityType="Directory_Title" />
<TaskEntityType EntityType="Directory_Company" />
<TaskEntityType EntityType="Directory_Country" />
<TaskEntityType EntityType="Directory_EmployeeCategory" />
<TaskEntityType EntityType="Directory_EmployeeType" />
<TaskEntityType EntityType="Directory_Guest" />
<TaskEntityType EntityType="Directory_Location" />
</UpdateEntityPropertyExpressionsTask>
<DeployConfigurationTask Identifier="InitializationJob_DeployConfiguration" DisplayName_L1="Deploy Configuration" DisplayName_L2="Déploiement de la configuration" Level="41" ConfigurationDirectory="C:/identitymanagerDemo/Conf" />
<ComputeCorrelationKeysTask Identifier="InitializationJob_ComputeCorrelationKeys4_AllEntities" DisplayName_L1="Compute all Correlations" DisplayName_L2="Calcul des corrélations" Level="42">
<TaskEntityType EntityType="AD_Entry" />
<TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" />
<TaskEntityType EntityType="Directory_BusinessCategory" />
<TaskEntityType EntityType="Directory_Company" />
<TaskEntityType EntityType="Directory_Country" />
<TaskEntityType EntityType="Directory_EmployeeCategory" />
<TaskEntityType EntityType="SAB_Group" />
<TaskEntityType EntityType="SAB_User" />
<TaskEntityType EntityType="HR_Location" />
<TaskEntityType EntityType="HR_Organization" />
<TaskEntityType EntityType="HR_Person" />
<TaskEntityType EntityType="HR_State" />
<TaskEntityType EntityType="HR_Title" />
<TaskEntityType EntityType="LDAP_Entry" />
<TaskEntityType EntityType="Directory_Title" />
<TaskEntityType EntityType="Directory_User" />
<TaskEntityType EntityType="Directory_UserRecord" />
<TaskEntityType EntityType="HR_Country" />
<TaskEntityType EntityType="HR_Employee_type" />
<TaskEntityType EntityType="HR_External_company" />
<TaskEntityType EntityType="Directory_EmployeeType" />
<TaskEntityType EntityType="Directory_Location" />
<TaskEntityType EntityType="Directory_Organization" />
<TaskEntityType EntityType="Directory_OrganizationType" />
<TaskEntityType EntityType="Directory_PersonalTitle" />
<TaskEntityType EntityType="Directory_State" />
</ComputeCorrelationKeysTask>
<ComputeRoleModelTask Identifier="InitializationJob_ComputeRoleModel4" DisplayName_L1="Apply the Role Model" DisplayName_L2="Evaluation du modèle de rôles" Level="43" BlockAllResourceTypeProvisioning="true" BlockProvisioning="false" IgnoreHistorization="true">
<TaskEntityType EntityType="HR_External_company" />
<TaskEntityType EntityType="HR_Location" />
<TaskEntityType EntityType="HR_Organization" />
<TaskEntityType EntityType="HR_Person" />
<TaskEntityType EntityType="HR_State" />
<TaskEntityType EntityType="HR_Title" />
<TaskEntityType EntityType="Directory_State" />
<TaskEntityType EntityType="Directory_Title" />
<TaskEntityType EntityType="Directory_User" />
<TaskEntityType EntityType="Directory_UserRecord" />
<TaskEntityType EntityType="HR_Country" />
<TaskEntityType EntityType="HR_Employee_type" />
<TaskEntityType EntityType="Directory_Guest" />
<TaskEntityType EntityType="Directory_Location" />
<TaskEntityType EntityType="Directory_Organization" />
<TaskEntityType EntityType="Directory_OrganizationType" />
<TaskEntityType EntityType="Directory_PersonalTitle" />
<TaskEntityType EntityType="Directory_PresenceState" />
<TaskEntityType EntityType="Directory_Bot" />
<TaskEntityType EntityType="Directory_BusinessCategory" />
<TaskEntityType EntityType="Directory_Company" />
<TaskEntityType EntityType="Directory_Country" />
<TaskEntityType EntityType="Directory_EmployeeCategory" />
<TaskEntityType EntityType="Directory_EmployeeType" />
<TaskEntityType EntityType="AD_Entry" />
<TaskEntityType EntityType="Directory_Application" />
</ComputeRoleModelTask>
<Step Identifier="Init_SetManualAssignments" Level="44" />
<Step Identifier="Init_Directory_ComputeProvisioningPolicyForManual" Level="45" />
<Step Identifier="Init_ApproveFutureUserAccountControl" Level="46" />
<Step Identifier="Init_OrgPath" Level="47" />
<Step Identifier="Init_Risks_Campaigns" Level="48" />
<ComputeRiskScoresTask Identifier="InitializationJob_ComputeRiskScores1" DisplayName_L1="Compute Risk Scores" DisplayName_L2="Calcul des scores de risques" Level="49">
<TaskEntityType EntityType="AD_Entry" />
<TaskEntityType EntityType="HR_Country" />
<TaskEntityType EntityType="HR_Employee_type" />
<TaskEntityType EntityType="HR_External_company" />
<TaskEntityType EntityType="HR_Location" />
<TaskEntityType EntityType="HR_Organization" />
<TaskEntityType EntityType="HR_Person" />
<TaskEntityType EntityType="HR_State" />
<TaskEntityType EntityType="HR_Title" />
</ComputeRiskScoresTask>
<UpdateClassificationTask Identifier="InitializationJob_UpdateClassification" DisplayName_L1="Resources Classification" DisplayName_L2="Classification des ressources" Level="50">
<TaskEntityType EntityType="AD_Entry" />
<TaskEntityType EntityType="LDAP_Entry" />
</UpdateClassificationTask>
<SetInternalUserProfilesTask Identifier="InitializationJob_SetInternalUserProfiles1" DisplayName_L1="Assign Usercube Profiles" DisplayName_L2="Affectation des profils Usercube" Level="51">
<TaskEntityType EntityType="AD_Entry" />
<TaskResourceType ResourceType="AD_Entry_NominativeUser" />
</SetInternalUserProfilesTask>
<ResetValidFromTask Identifier="InitializationJob_ResetValidFrom" DisplayName_L1="Initialization of Historization" DisplayName_L2="Initialisation de l'historisation" Level="52" />
<UpdateParametersContextDisplayNamesTask Identifier="InitializationJob_UpdateParametersContextDisplayNames" DisplayName_L1="Update of Parameters Context Display Names" DisplayName_L2="Mise à jour des noms des contextes de paramètres" Level="53" />
<SavePreExistingAccessRightsTask Identifier="InitializationJob_SavePreExistingAccessRights" DisplayName_L1="Save Pre-existing Access Rights" DisplayName_L2="Sauvegarde des droits pré-existants" Level="54" />
<MaintainIndexesTask Identifier="InitializationJob_MaintainIndexes" DisplayName_L1="SQL Index and Statistics Maintenance" DisplayName_L2="Maintenance des index SQL et des statistiques" Level="55" AllIndexes="true" Offline="true" />
</Job>
Resource
The <Resource>
element also allows the definition of a resource entity directly from within the
configuration. Such element must specify:
- the entity type using the
Type
attribute - a unique
Id
- property values using corresponding column names as attributes
When inserting resource-identity in the resource table this way, the Id attribute must be a positive integer. Negative Ids are reserved for Identity Manager's engine.
Examples
The following sample inserts two entities of type User
: John Smith and Anthony Baker. John Smith
is the manager of Anthony Baker.
The User
Entity Type is defined as follows:
<EntityType Identifier="User"> <Property Identifier="FirstName" Type="String" TargetColumnIndex="4" /> <Property Identifier="LastName" Type="String" TargetColumnIndex="5" /> <Property Identifier="Manager" Type="String" TargetColumnIndex="128" /> </EntityType>
The two new resources are inserted in the database using the <Resource>
tag.
They are assigned the ids 300
and 301
, they are positive integers (since User type resources are
resource-identity) and not yet used in the UR_Resource table.
The User
resource properties (FirstName, LastName and Manager) are matched to a UR_Resource
table column, such as C4
, C5
or I40
according to their data column index, in the above
Entity Type definition.
- FirstName: index 4 => column C4
- LastName: index 5 => column C5
- Manager: index 128 => column I40
<Resource Type="User" Id="300" C4="John" C5="Smith" /><Resource Type="User" Id="301" C4="Anthony" C5="Baker" I40="-300" />
Most encountered use cases in real life is populating very tiny datasets like employee categories (Internal, External) or personal titles (Mr, Ms). Identities are almost never insert this way. This contrived example aims at illustrating the method.
Properties
Property | Details |
---|---|
C0 optional | Type String Description A column of storage. Going from 0 to 127. |
Dirty default value: false | Type Boolean Description Flag set by the Usercube-Set-RecentlyModifiedFlag task. |
DisplayName_L1 optional | Type String Description Display name of the resource in language 1 (up to 16). |
I40 optional | Type Int64 Description This columns are used to store the id of an linked entity. When an entity type has a mono-valued association we usually use this columns to store the information. By default there are 10 columns for the storage of the mono-valued associations. |
Type required | Type Int64 Description The type of the resource. References the internal id of an EntityType. |
Role Mapping
Defines a naming rule to create a single role in a specific category based on a property. A navigation rule will also be created by the naming rule, giving the property to the target user when the created single role is assigned to this user.
Examples
Additional condition
The following example uses WhereExpression
to condition the application of the rule.
NETWRIX recommends using this property only when the properties from the rule items do not suffice.
Here the naming convention says that we should create a single role for each group (memberOf
value) whose dn
starts with SG_
and whose dn's second part (between two _
) is made of three
characters.
<RoleMapping Identifier="AD_dn" Policy="Default" Property="AD_Entry:memberOf" ResourceType="AD_Entry_NominativeUser" WhereExpression="C#:resource:return resource.dn?.Split('_')[1].Length == 3;" > <Rule> <Item Property="AD_Entry:dn" Operator="StartWith" Value="SG_"/> </Rule></RoleMapping>
Properties
Property | Details |
---|---|
ApprovalRequired default value: false | Type Boolean Description Indicates that the generated role must be approved before being used by a policy. |
ApprovalWorkflowType default value: None | Type ProvisioningPolicyApprovalWorkflow Description Indicates the number of validation to give to a manual role (from 0 to 3 inclusive). The value 4 is used when a manual assignment cannot be performed. |
Category optional | Type Int64 Description Identifier of the category. |
CategoryDisplayNameBinding optional | Type Int64 Description Defines the binding used to compute the category display name. |
CategoryDisplayNameExpression optional | Type String Description References the C# or literal expression used to compute the category display name. See the Expressions topic for additional information. |
CategoryIdentifierBinding optional | Type Int64 Description Binding used to compute the category identifier. |
CategoryIdentifierExpression optional | Type String Description C# or literal expression used to compute the category identifier. See the Expressions topic for additional information. |
CommentActivationOnApproveInReview default value: Inherited | Type CommentActivationWithInherited Description Indicates if a comment is enabled when reviewing a request of the role and deciding to approve it. 0 - Disabled 1 - Optional 2 - Required 3 - Inherited: comment activation in the associated policy. |
CommentActivationOnDeclineInReview default value: Inherited | Type CommentActivationWithInherited Description Indicates if a comment is enabled when reviewing a request of the role and deciding to refuse it. 0 - Disabled 1 - Optional 2 - Required 3 - Inherited: comment activation in the associated policy. |
CommentActivationOnDeleteGapInReconciliation default value: Inherited | Type CommentActivationWithInherited Description Indicates if a comment is enabled when reviewing a non-conforming assignment of the role and deciding to delete it. 0 - Disabled 1 - Optional 2 - Required 3 - Inherited: comment activation in the associated policy. |
CommentActivationOnKeepGapInReconciliation default value: Inherited | Type CommentActivationWithInherited Description Indicates if a comment is enabled when reviewing a non-conforming assignment of the role and deciding to keep it. 0 - Disabled 1 - Optional 2 - Required 3 - Inherited: comment activation in the associated policy. |
DisplayNameBinding optional | Type Int64 Description Defines the binding used to compute the role display name. |
DisplayNameExpression optional | Type String Description References the C# or literal expression used to compute the role display name. See the Expressions topic for additional information. |
HideOnSimplifiedView default value: false | Type Boolean Description true to hide this role in the basket simplified view. This flag is applied only on automatic assignments. |
Identifier required | Type String Description Identifier of the role mapping. |
IdentifierBinding optional | Type Int64 Description Binding used to compute the role identifier. |
IdentifierExpression optional | Type String Description C# or literal expression used to compute the role identifier. See the Expressions topic for additional information. |
ImplicitApproval default value: 0 | Type Byte Description Indicates if the validation steps of the single role can be skipped. 0 - Inherited: implicit approval value in the associated policy. 1 - Explicit: all the workflow steps must be approved. 2 - Implicit: the workflow steps can be skipped if the requester has enough permissions. |
ParentCategoryIdentifierBinding optional | Type Int64 Description Defines the binding used to compute the parent category. |
ParentCategoryIdentifierExpression optional | Type String Description References the C# or literal expression used to compute the parent category. See the Expressions topic for additional information. |
Policy required | Type Int64 Description Identifier of the policy that the rule is part of. |
Property required | Type Int64 Description Property on which the naming rule will be applied. |
ResourceType required | Type Int64 Description Resource type on which the naming rule will be applied. |
RolePolicy optional | Type Int64 Description Identifier of the policy used for the roles created by the naming rule. |
WhereExpression optional | Type String Description C# expression returning a boolean, used to condition the application of the naming convention. See the Expressions topic for additional information. |
Child Element: Rule
Represent the sets of conditions which will determine the enforcement of the naming rule.
Child Element: Item
Represents one of the conditions used to determine the enforcement of the naming rule.
Properties
Property | Details |
---|---|
Operator default value: 0 | Type QueryComparisonOperator Description Operator used in the condition for the naming rule enforcement. |
Property required | Type Int64 Description Property on which the condition for the naming rule enforcement is based. |
Value optional | Type String Description Value used in the condition for the naming rule enforcement. |
Mining Rule
After roles are assigned to users, Identity Manager can use mining rules to perform role mining. Role mining means that Identity Manager analyzes existing assignments in order to suggest Single Role Rule which will assign Single Role to certain users matching given criteria.
The Build Role Model Task replaces the existing single role rules in the specified rule policy with the new generated ones.
Examples
The following example set of mining rules targets the roles owned by users from Directory_User
.
These mining rules are part of the Default
policy while the role assignment rules are to be
generated to be part of the Mining
policy.
The following rules have a different impact whether they are applied individually, or all together.
Indeed, during role mining, the first mining rule of type Required
applies to given roles with a
given precision, then the second mining rule applies to a larger group of roles but only to those
still with no linked single role rules.
-
The first rule will generate required rules (i.e. automatic assignments) for sensitive assignments that require 2 or 3 validations, with a high precision (via
PrecisionMinPercentage
andFalsePositiveMaxPercentage
).
<MiningRule EntityType="Directory_User" RulePolicy="Mining" Policy="Default" IncludeNoValidation="false" IncludeSimpleValidation="false" FalsePositiveMaxPercentage="0.03" PrecisionMinPercentage="97.0" RuleType="0" Priority="10" /> -
The second rule will generate required rules (i.e. automatic assignments) for all assignments, with a lower precision.
<MiningRule EntityType="Directory_User" RulePolicy="Mining" Policy="Default" FalsePositiveMaxPercentage="0.05" PrecisionMinPercentage="95.0" RuleType="0" Priority="1" /> -
The third rule will generate suggested rules (i.e. assignments listed as suggested in users' permission baskets) for all assignments, with an even lower precision.
<MiningRule EntityType="Directory_User" RulePolicy="Mining" Policy="Default" FalsePositiveMaxPercentage="20.0" PrecisionMinPercentage="80.0" RuleType="2" Priority="1" />
Properties
Property | Details |
---|---|
Category optional | Type Int64 Description Identifier of the category containing the roles targeted by role mining's analysis. |
EntityType required | Type Int64 Description Identifier of the entity type that represents the owners of the roles targeted by role mining's entitlement analysis. |
ExcludeRole default value: false | Type Boolean Description true to ignore the specified roles during the mining process triggered by the next mining rules (in terms of priority). |
FalsePositiveMaxPercentage default value: 0.0 | Type Float Description Maximum authorized percentage of false positive assignments, i.e. roles that are assigned to users who should not have them. Netwrix Identity Manager (formerly Usercube) recommends around 1%, to be lowered when working on a sensitive application and/or a large user population, and vice versa. |
IncludeDoubleValidation default value: true | Type Boolean Description true to include in role mining's analysis the roles requiring two validations. |
IncludeNoValidation default value: true | Type Boolean Description true to include in role mining's analysis the roles requiring zero validations. |
IncludeSimpleValidation default value: true | Type Boolean Description true to include in role mining's analysis the roles requiring one validation. |
IncludeTripleValidation default value: true | Type Boolean Description true to include in role mining's analysis the roles requiring three validations. |
Policy required | Type Int64 Description Identifier of the policy that the mining rule is part of. |
PrecisionMinPercentage default value: 100.0 | Type Float Description Minimum authorized percentage of correct role assignments, considering both the roles that are assigned to users who should have them, and the roles that are not assigned to users who should not have them. NETWRIX recommends around 99.5%, to be lowered when working on a sensitive application and/or a large user population, and vice versa. |
Priority default value: 0 | Type Int32 Description Priority order of the mining rule. Identity Manager applies mining rules one after the other in descending order. Info: a mining rule can generate single role rules only for the single roles that were not already associated with a single role rule by another mining rule during the same role mining task. |
RulePolicy optional | Type Int64 Description Identifier of the policy that the generated single role rules are to be part of. Note: NETWRIX recommends using a policy dedicated to role mining in order not to remove existing assignment rules. |
RuleType default value: 0 | Type Int32 Description Represents the type of the generated single role rules. 0 - Required: the role is automatically assigned to users matching the criteria. 1 - RequestedAutomatically: the role is listed in the permission basket of new workers. These assignments can still be modified. For existing workers, the rule's type is Suggested . 2 - Suggested: the role is listed among suggested permissions in the permission basket of users matching the criteria during an entitlement request. Suggested assignments must be selected manually to be requested, and will go through the validation process. |
Automation Rule
Automation rules make automatic decisions instead of the reviewer on assignments that still need to be reviewed after a given waiting period.
There are distinct types of automation rules:
-
A composite role automation rule targets the assigned composite roles corresponding to a given composite role.
CompositeRoleAutomationRule
is equivalent toAutomationRule
with itsType
set toCompositeRole
, and requires specifying theCompositeRole
property; -
A single role automation rule targets the assigned single roles corresponding to a given single role.
SingleRoleAutomationRule
is equivalent toAutomationRule
with itsType
set toSingleRole
, and requires specifying theSingleRole
property; -
A resource type automation rule targets the assigned resource types corresponding to a given resource type.
ResourceTypeAutomationRule
is equivalent toAutomationRule
with itsType
set toResourceType
, and requires specifying theResourceType
property; -
A category automation rule targets the assigned roles and resource types corresponding to a given category and a given entity type.
CategoryAutomationRule
is equivalent toAutomationRule
with itsType
set toCategory
, and requires specifying theCategory
andEntityType
properties; -
A policy automation rule targets the assigned roles and resource types corresponding to a given policy and a given entity type.
PolicyAutomationRule
is equivalent toAutomationRule
with itsType
set toPolicy
, and requires specifying thePolicy
andEntityType
properties.
Remember, Netwrix recommends always using the typed syntax.
For example, you should always use SingleRoleAutomationRule
, rather than AutomationRule
with
Type
set to CompositeRole
.
All these rules target the assignments which have a specific workflow state which is specified in the rule.
Automation rules can also specify dimensions.
One assignment should be involved in the decision of only one automation rule. However, one assignment can easily be targeted by several automation rules. In this case, the Provisioning Policy algorithm prioritizes the most specific rule.
For example, considering an assigned composite role, Identity Manager's algorithm prioritizes a composite role automation rule, before a category automation rule, before a policy automation rule.
After this prioritization, when an assignment is still targeted by several rules due to dimensions, then Identity Manager prioritizes a rule implying a decline decision.
Examples
In the following example, the two first rules are equivalent (except for the workflow state's value), but the second one shows the preferred syntax.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
This rule approves all the assignments of the "FCT0070" composite role, which are waiting for the first of two required approvals for more than one hour:
<AutomationRule Type="CompositeRole" CompositeRole="FCT0070" WorkflowState="PendingApproval1" HoursToWait="1" Decision="Approve"/>
This rule approves all the assignments of the "FCT0070" composite role, which are waiting for the second of two required approvals for more than one hour:
<CompositeRoleAutomationRule CompositeRole="FCT0070" WorkflowState="PendingApproval2" HoursToWait="1" Decision="Approve"/>
This rule approves all the assignments of the "BO028" single role, which are waiting for their required approval for more than one hour:
<SingleRoleAutomationRule SingleRole="BO028" WorkflowState="PendingApproval" HoursToWait="1" Decision="Approve"/>
This rule approves all the assignments of the "SAB_User_NominativeUser" resource type, which are waiting for their required approval for more than one hour:
<ResourceTypeAutomationRule ResourceType="SAB_User_NominativeUser" WorkflowState="PendingApproval" HoursToWait="1" Decision="Approve"/>
This rule declines all the assignments to the entity type "Directory_User" concerning the "IT Administration" category, which are waiting for the first of two required approvals for more than one hour:
<CategoryAutomationRule Category="IT Administration" WorkflowState="PendingApproval1" HoursToWait="1" Decision="Decline" EntityType="Directory_User"/>
This rule declines all the assignments to the entity type "Directory_User" concerning the "Default" policy, which are found during a synchronization without a linked automatic rule, for more than one hour:
<PolicyAutomationRule Policy="Default" WorkflowState="Found" HoursToWait="1" Decision="Decline" EntityType="Directory_User"/>
This rule declines all the assignments to the entity type "Directory_User" concerning the "Default" policy, which are found during the first synchronization without a linked automatic rule, for more than one hour:
<PolicyAutomationRule Policy="Default" WorkflowState="Historic" HoursToWait="1" Decision="Decline" EntityType="Directory_User"/>
Properties
Property | Type | Description |
---|---|---|
Category optional | Int64 | Identifier of the category targeted by the rule. |
CompositeRole optional | Int64 | Identifier of the composite role targeted by the rule. |
D0 optional | Int64 | Value of the dimension 0 (up to 127) that filters the assignments targeted by the rule. |
Decision default value: 0 | AutomationRuleDecision | Decision to apply on the targeted assignments. 0 - Approve. 1 - Decline. |
EntityType required | Int64 | Identifier of the entity type targeted by the rule. This property should not be specified when writing an automation rule among the following: composite role automation rule; single role automation rule; resource type automation rule. These rules imply the entity type. |
HoursToWait default value: -1 | Int32 | Waiting period (in hours) from the most recent change in the workflow state of the assignments, before the decision can be applied. |
L0 default value: false | Boolean | True to indicate that the rules targets the assignments with not only the dimension 0 (up to 127), but also this dimension's child elements. |
Policy optional | Int64 | Identifier of the policy that the rule is part of. |
ResourceType optional | Int64 | Identifier of the resource type targeted by the rule. |
SingleRole optional | Int64 | Identifier of the single role targeted by the rule. |
Type required | AutomationRuleType | Object type targeted by the rule. 0 - CompositeRole. 1 - SingleRole. 2 - ResourceType. 4 - Category. 5 - Policy. |
WorkflowState default value: 0 | WorkflowState | Workflow state of the assignments targeted by the rule. 0 - None: used for Identity Manager's internal computation. 1 - Non-conforming: the assignment is not supported by a rule. 3 - Pre-existing: the assignment is not supported by a rule, and it existed before the production launch. 4 - Requested: the assignment is requested via a workflow, but not yet added. NOTE: Usually displayed in workflows' summaries. 5 - Calculated - Missing Parameters: the assignment was done by a rule which does not specify at least one required parameter for the role. 8 - Pending Approval: the assignment must be reviewed manually by a knowledgeable user. 9 - Pending Approval 1 of 2: the assignment is pending the first approval on a two-step workflow. 10 - Pending Approval 2 of 2: the assignment is pending the second approval on a two-step workflow. 11 - Pending Approval 1 of 3: the assignment is pending the first approval on a three-step workflow. 12 - Pending Approval 2 of 3: the assignment is pending the second approval on a three-step workflow. 13 - Pending Approval 3 of 3: the assignment is pending the third approval on a three-step workflow. 16 - Approved: the assignment has completed all approval steps. 17 - Declined: the assignment is explicitly declined during one of the approval steps. 18 - Calculated: the assignment is given by one of Identity Manager's rules. 19 - Inactive: the assignment has expired and is not yet removed. Does not appear in the UI. 20 - Cancellation: the assignment is inferred by a role that was declined. See the Reconcile a Property topic for additional information. 21 - Suggested: the assignment comes from a rule of type Suggested and appears among suggested permissions in the owner's permission basket. See the Single Role Rule topic for additional information. 22 - Suggested: the assignment comes from a rule of type Automatic but with Validation and appears among suggested permissions for a pre-existing user. See the Single Role Rule topic for additional information. Remember, the states 21 and 22 are both displayed in the UI as Suggested but they do not mean the exact same thing. 23 - Automatic but with Validation: the assignment comes from a rule of type Automatic but with Validation and appears in a new user's permission basket. See the Single Role Rule topic for additional information. 24 - Approved - Questioned: the assignment was approved manually, then a change has been made in the assignment's source data via one of Identity Manager's workflows that should change the assignment but the manual approval is authoritative. See the Resource Type topic for additional information. 25 - Pending Approval - Risk: the assignment must be reviewed due to a risk. 26 - Blocked: the assignment is blocked due to a risk of type Blocking . Does not appear in the UI. 27 - Prolonged: the assignment has expired but it was set with a grace period. See the Single Role Rule topic for additional information. 116 - Approved - Risk: the assignment is approved despite a risk. 118 - Given by a Role: the assignment comes from the assignment of a role. For example, when a user is assigned a SAP entitlement without having a SAP account, the account is created automatically with this state. |
Context
A context is the result of the combination of all identity-related entities, for example personal data, contracts or positions, so that all dimension values contained in a given context are valid for a given user on a given period of time.
Contexts define the resources' scopes of responsibility. They are used during provisioning to simplify the application of the role model's rules based on dimensions.
See the Identity Lifecycle: Joiners, Movers and Leavers for additional information about context generation.
Properties
Property | Details |
---|---|
Automatic default value: false | Type Boolean Description Specifies the automatic assignments. |
D0 optional | Type Int64 Description Dimension0 identifier, specifies the scope in which the assignment is restricted. Going from 0 to 127. |
Composite Role
Defines basic information about a composite role. Composite roles identify affiliations or job functions by which users can be grouped. A composite role is a business role comprehensible by managers. It provides a layer of abstraction above existing entitlements, technical roles and single roles.
Roles can be used to:
- Grant various types and levels of access.
- Restrict access to sensitive information assets by grouping entitlements in a form that is meaningful to the business.
- Grant the minimum privileges required by an individual to perform their job.
Roles can be requested manually, or they can be configured to be assigned automatically via a Composite Role Rule. To further control access, roles can be related via required, inherited, or permitted relationships.
Examples
The following example declares a new composite role.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<CompositeRole Identifier="HR_Accounting" DisplayName_L1="HR:accounting" Category="HR" ApprovalWorkflowType="One" EntityType="Directory_User" Policy="Default"/>
Properties
Property | Type | Description |
---|---|---|
ApprovalWorkflowType default value: 0 | ProvisioningPolicyApprovalWorkflow | Number of validations required to assign manually the composite role (from None to Three ). The value ManualAssignmentNotAllowed is used when a manual assignment cannot be performed. |
Category optional | Int64 | Identifier of the category that the role is part of. |
CommentActivationOnApproveInReview default value: Inherited | CommentActivationWithInherited | Indicates if a comment is enabled when reviewing a request of the role and deciding to approve it. 0 - Disabled 1 - Optional 2 - Required 3 - Inherited: comment activation in the associated policy. |
CommentActivationOnDeclineInReview default value: Inherited | CommentActivationWithInherited | Indicates if a comment is enabled when reviewing a request of the role and deciding to refuse it. 0 - Disabled 1 - Optional 2 - Required 3 - Inherited: comment activation in the associated policy. |
CommentActivationOnDeleteGapInReconciliation default value: Inherited | CommentActivationWithInherited | Indicates if a comment is enabled when reviewing a non-conforming assignment of the role and deciding to delete it. 0 - Disabled 1 - Optional 2 - Required 3 - Inherited: comment activation in the associated policy. |
CommentActivationOnKeepGapInReconciliation default value: Inherited | CommentActivationWithInherited | Indicates if a comment is enabled when reviewing a non-conforming assignment of the role and deciding to keep it. 0 - Disabled 1 - Optional 2 - Required 3 - Inherited: comment activation in the associated policy. |
Description_L1 optional | String | Detailed description of the single role in language 1 (up to 16). |
DisplayName_L1 required | String | Display name of the composite role in language 1 (up to 16). |
EntityType required | Int64 | Identifier of the entity type whose resources can receive the composite role. |
GracePeriod optional | Int32 | Duration (in minutes) for which a lost automatic composite role is prolonged. The grace period is only applied if the loss of the entitlement is due to a change in the rules (rule deletion or criteria changes). A review will be required to validate or decline the entitlement prolongation. Inferred entitlements won't be lost unless the end of the grace period is reached or the prolongation is declined. If it is not defined, the value is inherited from the policy. |
HideOnSimplifiedView default value: false | Boolean | true to show the role in a user's basket only in advanced view and not simplified view. This flag is applied only on automatic assignments. |
Identifier required | String | Unique identifier of the composite role. |
ImplicitApproval default value: 0 | Byte | Indicates if the validation steps of the composite role can be skipped. 0 - Inherited: implicit approval value in the associated policy. 1 - Explicit: all the workflow steps must be approved. 2 - Implicit: the workflow steps can be skipped if the requester has enough permissions. |
ManualAssignmentEndDateLockedToContextMode default value: ExplicitNotContextBoundByDefault | ManualAssignmentEndDateLockedToContextModeRole | The values are: 0 - ExplicitNotContextBoundByDefault — By default, the assignment's end date will not be context bound in order to encourage the manual entry of an end date 1 - ExplicitContextBoundByDefault — By default, the assignment's end date will be context bound and therefore locked, but a manual date can be entered. 2 - Never — The assignment's end date will never be locked and needs to be specified manually 3 - Always — The assignment's end date is always locked according to the applicable context rule. |
MaxDuration optional | Int32 | Duration (in minutes) after which the role will be automatically revoked, if no earlier end date is specified. It impacts only the roles which are manually assigned after the maximum duration is set. Pre-assigned roles are not impacted. If no duration is set on the role, the MaxDuration of the associated policy is applied. If the MaxDuration is set to 0 on the role, it prevents the associated policy from applying its MaxDuration to it. |
Policy required | Int64 | Identifier of the policy that the role is part of. |
ProlongationWithoutApproval default value: 0 | ProlongationWithoutApproval | Indicates whether the role can be extended without any validation. 0 - Inherited: gets the value from the policy. 1 - Enabled. 2 - Disabled. |
R0 default value: false | Boolean | true to set the dimension 0 (up to 3V following the Base32 Parameter Names ) as a required parameter when assigning the role. |
Tags optional | String | Tags of the roles targeted by the campaign filter. The tag separator is ¤. |
Resource Type
In Identity Manager a resource type is a conceptual model used to categorize resources. It groups together, with a meaningful name, resources sharing the same intent and the same authorization system. Resource types are assigned directly to a resource rather than mapped to a role. A resource type can be assigned manually, or configured to be assigned automatically via a resource type rule.
Examples
The following example declares a new resource type to provision the LDAP service accounts:
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ResourceType Identifier="LDAP_Entry_ServiceEntry" DisplayName_L1="LDAP Entry (service)" Policy="Default" TargetEntityType="LDAP_Entry" Category="LDAP" SourceEntityType="Directory_Application" />
ArgumentsExpression
This option is used for provisioning orders to compute useful arguments.
Most standard situations use only one workflow per action type on a resource (addition, update, deletion). But in some more complex situations (like using multi records), several workflows are available for one type of action. As the configuration JSON file of an InternalWorkflow connection cannot contain expressions, a resource type can be configured with the ArgumentsExpression attribute to explicit the arguments of provisioning orders, based on conditions and variables. See the InternalWorkflow, Compute a Resource Type's Provisioning Arguments , and Expressions topics for additional information.
The following example computes the identifier of the workflow to launch, based on the provisioning order as a variable (the returned value depends here mostly on the type of change):
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ResourceType Identifier="HR_Person_To_Directory_UserRecord" DisplayName_L1="User Record (from HR)" DisplayName_L2="Fiche de collaborateur (source RH)" Category="HR" Policy="Default" TargetEntityType="Directory_UserRecord" SourceEntityType="HR_Person" CorrelateMultipleResources="true" ArgumentsExpression="C#:resource:
if ((provisioningOrder == null) || (provisioningOrder.ChangeType.IsNone() {
return null;
}
var arguments = new System.Collections.Generic.Dictionary<string, string>();
var workflowIdentifier = "Directory_User_UpdateFromHR";
if ((provisioningOrder.ChangeType.IsAdded()) || (provisioningOrder.HasChanged("Employee_Id") {
workflowIdentifier = "Directory_User_StartInternalByHR";
}
else if (provisioningOrder.ChangeType.IsDeleted()) {
workflowIdentifier = "Directory_User_DeleteFromHR";
}
arguments.Add("WorkflowIdentifier", workflowIdentifier);
return arguments;" />
ResourceIdToCopy
Now consider a record creation for a given identity, inside a multi-record organization. Suppose that records are defined by their position and location, while other properties are the same for all records (usually the identity's personal data like the name and birth date). When creating a new record for an existing identity, you will want to copy an existing record from the database to modify only the values specific to the new record.
The following example computes the identifier of the record to copy, if the identity has already any:
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ResourceType Identifier="HR_Person_To_Directory_UserRecord" DisplayName_L1="User Record (from HR)" DisplayName_L2="Fiche de collaborateur (source RH)" Category="HR" Policy="Default" TargetEntityType="Directory_UserRecord" SourceEntityType="HR_Person" CorrelateMultipleResources="true" ArgumentsExpression="C#:resource:
if ((provisioningOrder == null) || (provisioningOrder.ChangeType.IsNone() {
return null;
}
var arguments = new System.Collections.Generic.Dictionary<string, string>();
if (provisioningOrder.TryGetScalar("EmployeeId", out var employeeId) && (employeeId != null)) {
var resources = queryHandler.Select<Directory_UserRecord>("Select Id Where EmployeeId="\" + employeeId.ToString() + "\"");
if (resources.Any()) {
arguments.Add("ResourceIdToCopy", resources.FirstOrDefault().Id.ToString());
}
}
return arguments;" />
DependsOn
This option is used to configure another resource type as prerequisite for this resource type.
For example, a Microsoft Exchange account requires the email address of a related Active Directory account.
In this case, we want to configure the Exchange Account resource type so that a user cannot own an Exchange account when they do not own an AD account.
The following example is meant to perform an automatic check to prevent the execution of any provisioning order for the creation of an Exchange account when the user does not own an AD nominative account.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ResourceType Identifier="Exchange" DisplayName_L1="Exchange Account" Policy="Default" TargetEntityType="Exchange" Category="Accounts" SourceEntityType="Directory_User" ApprovalWorkflowType="ManualAssignmentNotAllowed" DependsOn="AD_Entry_NominativeUser">
DependsOnOwnerProperty
This option is used to configure a property as prerequisite for the resource type.
Consider an Active Directory administrator account which should be able to perform manual provisioning to ServiceNow. Then it requires the random identifier computed by ServiceNow.
In this case, we want to configure the AD_Entry_AdministrationUser resource type so that a user cannot own an AD administrator account when they do not have an identifier in ServiceNow.
NOTE: The DependsOnOwnerProperty of a resource type should only refer to scalar values that are part of the properties of the SourceEntityType.
The following example is meant to perform an automatic check to prevent the execution of any provisioning order for the creation of an AD administrator account when the user does not have an identifier in ServiceNow.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ResourceType Identifier="AD_Entry_AdministrationUser" DisplayName_L1="AD User (Administration)" Policy="Default" TargetEntityType="AD_Entry" Category="Accounts" SourceEntityType="Directory_User" ApprovalWorkflowType="ManualAssignmentNotAllowed" DependsOnOwnerProperty="ServiceNow:identifier">
DiscardManualAssignments
This option is used to set Identity Manager as authoritative following a manual change in a managed system.
Suppose a resource type managing the provisioning of Active Directory nominative accounts based on users data in Identity Manager (Directory_User). Suppose a scalar rule that provisions the AD's sn property based on users' last names.
The following scenario is about a user named Cedric Blanc, whose AD's sn property is set by the scalar rule to Blanc.
Let's see what happens when the user's name is changed manually directly in the AD.
Suppose that we change in the AD the last name to White. As the scalar rule computes the sn value based on the user's data which still states the last name Blanc, such a change induces a difference between the value calculated by the rule and the actual value in the AD. This difference is spotted by the next synchronization, triggering a non-conforming assignment on the Resource Reconciliation page.
Once this manual new value is confirmed, the property is stated as Approved.
Now suppose that the user's last name is changed to Black via Identity Manager's workflows. As the source data is changed, the scalar rule computes a new value for sn. There are two options:
-
The default configuration (DiscardManualAssignments set to false) considers manual assignments, i.e. changes made directly in the managed system, as authoritative. So there will be no provisioning of the newly computed value for sn. The current sn value that was written manually in the AD stays as is, no matter the changes in the source data (here the user's last name). Identity Manager only states the property's value as Questioned.
NOTE: No change in the source data can affect the property's value. However, any manual change made in the managed system will trigger a non-conforming assignment. Then, reconciling the property by choosing to keep Identity Manager's suggested value will make the property's value go back to Calculated and thus follow the changes in the source data.
NOTE: If DiscardManualAssignments is changed from False to True, then the state of the property's value does not matter. Identity Manager applies the rules of the role model, and generates a provisioning order to overwrite the manual change White with the newly computed value Black.
In this scenario for Cedric Blanc, these behaviors can be summed up like the following:
Correlate Multiple Resources
With the Correlation Multiple Resources option, Identity Manager can link a single owner to several existing target objects of the same resource type. This setting can be used in conjunction with the Suggest all resources option to fine tune the behavior.
Below, we illustrate the different scenarios that are possible, taking into consideration whether a resource type has previously been correlated to the owner or not.
-
The value for both Correlate Multiple Resources and Suggest All Correlations is No there is no Resource already correlated so the first match with the highest confidence rate is Correlated if it is > 100 or Suggested if it is < 100. As for all other matches with lower confidence rate they will be ignored.
If there are no Resources to be correlated with a confidence rate >100, the ones below with confidence rate below 100 are Suggested or Ignored.
-
The value for both Correlate Multiple Resources and Suggest All Correlations is No there is one Resource already correlated so due to this all future correlations will be ignored.
-
The value for Correlate Multiple Resources is No, Suggest All Correlations is Yes there is no Resource already correlated so all Resource Types will be Suggested.
-
The value for Correlate Multiple Resources is No, Suggest All Correlations Yes there is one Resource already correlated so the Resource Types that have a confidence rate
>100
will be Suggested. As for all other matches with lower confidence rate they will be ignored. -
The value for Correlate Multiple Resources is Yes, Suggest All Correlations No, and there is no Resource already correlated so Resource Types that have a confidence rate
>100
will be Correlated and the ones<100
will be Suggested if there are no higher matches otherwise they will be ignored.If there are no Resources to be correlated with a confidence rate
>100
, the ones with confidence rate below 100 are Suggested. -
The value for Correlate Multiple Resources is Yes, Suggest All Correlations No there is one Resource already correlated so the matches with confidence rate
>100
will be Correlated and the ones<100
will be ignored. -
The value for Correlate Multiple Resources is Yes, Suggest All Correlations Yes one Resource could be already correlated or not so the matches with confidence rate
>100
will be Correlated and the ones<100
will be Suggested.
Properties
Property | Type | Description |
---|---|---|
AllowAdd default value: true | Boolean | Enables Identity Manager to automatically create new resources in the managed system when their owners are given the right entitlements. Otherwise, resource managers must create resources manually directly in the managed system. |
AllowRemove default value: true | Boolean | Enables Identity Manager to automatically deprovision resources in the managed system when their owners are deprived of the right entitlements. Otherwise, Identity Manager is able to delete resources in the managed system only with a manual approval on the Resource Reconciliation screen. |
ApprovalWorkflowType default value: 0 | ProvisioningPolicyApprovalWorkflow | Indicates the number of validation to give to a role given manually (from None to Three). The value ManualAssignmentNotAllowed is used when a manual assignment cannot be performed. NOTE: Netwrix recommends using ManualAssignmentNotAllowed for all resource types. |
ArgumentsExpression optional | String | NOTE: C# expression used to compute the arguments of provisioning orders, for example a workflow identifier, in a situation where it is not obvious. The aim is to enable an InternalWorkflow connector to fulfill correctly a virtual managed system by launching the right workflows based on a given provisioning order. This expression must return a dictionary of string. NOTE: ArgumentsExpression is useful only when provisioning via the following packages: Active Directory, Apache Directory, Generic LDAP, Open LDAP, Oracle LDAP, Red Hat Directory Server and Workflow. |
BlockProvisioning default value: true | Boolean | True to block the provisioning policy orders. |
Category optional | Int64 | Resource type category. |
CorrelateMultipleResources default value: false | Boolean | True to extend the QueryRule/CorrelationRule to match as many target resources as possible (no blocking like this is normally the case). |
DependsOn optional | Int64 | Identifier of another resource type that must be provisioned for a given identity before the current resource type can be provisioned for said identity. |
DependsOnOwnerProperty optional | Int64 | Identifier of one of the owner properties that must be filled before the current resource type can be provisioned for said identity. |
Description_L1 optional | String | Describe this resource type in detail. |
DiscardManualAssignments default value: false | Boolean | True to always allow the provisioning of a new property value, i.e. re-computed by a provisioning rule after a change in the source data, no matter the property's current workflow state. Set to false, any manual change of a property's value made directly in the target system will be "protected" (only after the change is approved in Identity Manager in Resource Reconciliation). It means that a future change in the source data will not trigger the provisioning of the new value to the target system. Instead, Identity Manager will keep the value of the manual change, and state the value as Questioned. This option should be set to true when: * using multiple authoritative sources and the latest value should be provisioned; * a source system is not often synchronized to Identity Manager but should stay the authoritative source. |
DisplayName_L1 required | String | Display name of the resource type in language 1 (up to 16). |
FulfillHoursAheadOfTime default value: 0 | Int32 | Anticipate resource fulfill order hours ahead of they start time. It is helpful for manual fulfillment and/or long fulfillment process. It differs from TimeOffset because the start date of the resource to fulfill is not impacted. |
HideOnSimplifiedView default value: false | Boolean | True to hide this resource type in the basket simplified view. This flag is applied only on automatic assignments. |
Identifier required | String | Unique identifier of the resource type. |
ImplicitApproval default value: 0 | Byte | Indicates if the validation steps of the resource type can be skipped. 0 - Inherited: implicit approval value in the associated policy. 1 - Explicit: all the workflow steps must be approved. 2 - Implicit: the workflow steps can be skipped if the requester has enough permissions. |
ManualAssignmentEndDateLockedToContextMode default value: ExplicitNotContextBoundByDefault | ManualAssignmentEndDateLockedToContextMode | The values are: 0 - ExplicitNotContextBoundByDefault — By default, the assignment's end date will not be context bound in order to encourage the manual entry of an end date 1 - ExplicitContextBoundByDefault — By default, the assignment's end date will be context bound and therefore locked, but a manual date can be entered. 2 - Never — The assignment's end date will never be locked and needs to be specified manually 3 - Always — The assignment's end date is always locked according to the applicable context rule. |
MaximumDelete default value: 0 | Int32 | Deleted lines threshold. Sets the maximum number of resources that can be removed from the resource type when running the provisioning job. |
MaximumDeletePercent default value: 30 | Int32 | Deleted lines threshold in percent. |
MaximumInsert default value: 0 | Int32 | Inserted lines threshold. Sets the maximum number of resources that can be added into the resource type when running the provisioning job. |
MaximumInsertPercent default value: 30 | Int32 | Inserted lines threshold in percent. |
MaximumUpdate default value: 0 | Int32 | Updated lines threshold. Sets the maximum number of resources that can be modified within the resource type when running the provisioning job. |
MaximumUpdatePercent default value: 30 | Int32 | Updated lines threshold in percent. |
P0 default value: false | Boolean | True to indicate that the resource type is parametrized, i.e. there is at least one type rule configured to assign the resource type based on the dimension 0 (up to 3V following the base32hex convention). See the Base32 Parameter Names topic for additional information. |
Policy required | Int64 | Identifier of the policy that the resource type is part of. |
ProlongationWithoutApproval default value: 0 | ProlongationWithoutApproval | Indicates whether the resource type can be extended without any validation. 0 - Inherited: gets the value from the policy. 1 - Enabled. 2 - Disabled. |
R0 default value: false | Boolean | True to set the dimension 0 (up to 3V following the base32hex convention) as a required parameter when assigning the resource type. See the Base32 Parameter Names topic for additional information. |
RemoveOrphans default value: false | Boolean | True to authorize the deprovisioning of this resource when it does not have an owner. Can only be true when AllowRemove property is also true. |
SourceEntityType required | Int64 | Identifier of the source entity type. |
SuggestAllCorrelations optionalAttribute | Boolean | Allows correlation suggestions for rules with a confidence rate below 100, even if other correlations with a confidence rate above 100 have been found. |
TargetEntityType required | Int64 | Identifier of the target entity type. |
TransmittedStateValidityPeriod default value: 0 | Int32 | Time period (in minutes) after which fulfillment orders in Transmitted/Executed states are automatically set in Error state. RECOMMENDED: - when provisioning automatically, then set 1, 2 or 3 times the period between two synchronizations. - when provisioning manually and synchronizing regularly, then set around 15 days. - when provisioning manually with few synchronizations, then don't set it. |
Child Element: BinaryRule
A ResourceBinaryRule allows to specify the file that must be set to an assigned resource binary
property. It is defined by a child element <BinaryRule>
of the <ResourceType>
element. The
source file should already be synchronized and stored inside and reference as an EntityType
property.
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ResourceType Identifier="AD_Entry_To_Directory_User" ...> ...
<BinaryRule Property="Photo" Binding="thumbnailPhoto" /> </ResourceType>
Properties
Property | Type | Description |
---|---|---|
Binding optional | Int64 | Defines the binding expression to get the file property. |
Policy required | Int64 | Identifier of the policy that the rule is part of. |
Property required | Int64 | Identifier of the property used to represent the file on the target EntityType. |
SingleRole optional | Int64 | Identifier of the single role. The single role must be assigned to the owner so that the file can be provisioned on the resource. See the Single Role topic for additional information. |
TimeOffsetAfterReference default value: 0 | Int32 | Defines the offset after reference (in minutes). |
TimeOffsetBeforeReference default value: 0 | Int32 | Defines the offset before reference (in minutes). |
TimeOffsetReference default value: 0 | TimeOffsetReference | Offset mode defining which dates to use as references, in order to apply the time offset. The time period for which the rule is applied is adjusted accordingly. 0 - Default: the offset inherited from the type rule. 1 - Around: the offset before reference is applied from the start date of the resource, and the offset after reference is applied from the end date. 2 - Before: the offset before and after reference are both applied from the start date of the resource. 3 - After: the offset before and after reference are both applied from the end date of the resource. NOTE: in a situation with several binary rules, the order of application is: After, then Before, then Around, then Default. Each rule is able to overwrite those previously applied in case they overlap. Remember, two offsets of the same mode should never overlap. Resources' start and end dates can be configured through record sections and/or context rules. |
Child Element: NavigationRule
A navigation rule computes the value of a given navigation property for target resources, based on the properties of their owners (source resources and entitlements). These properties are to be provisioned, i.e. written to the managed system. Contrary to query rules, navigation rules assign resources regardless of the attributes of source resources.
A navigation rule is defined by the child element <NavigationRule>
of the <ResourceType>
element.
NOTE: Both navigation and query rules compute navigation properties. The value of one navigation property should be computed by either navigation or query rules, not both.
See the Compute a Navigation Property topic for additional information.
Examples
Computation based on other properties
The following example declares a new rule to give the SG_APP_SharePoint_HR_Owner group to all users who had the SharePoint_HR_Owner role.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<NavigationRule Property="memberOf" Resource="SG_APP_SharePoint_HR_Owner" SingleRole="SharePoint_HR_Owner" Policy="Default" />
The following rule will set users' Active Directory nominative account in the CN=SG_APP_DL-INTERNET-Restricted,OU=Applications,DC=acme,DC=internal group for people having the DL-INTERNET-Restricted role.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ResourceType Identifier="AD_Entry_NominativeUser"> ...
<NavigationRule Property="memberOf" Resource="CN=SG_APP_DL-INTERNET-Restricted,OU=Applications,DC=acme,DC=internal" SingleRole="DL-INTERNET-Restricted" />
</ResourceType>
Parametrized roles
The role catalog can be optimized by reducing the number of roles, by configuring parametrized roles. See the Configure a Parametrized Roletopic for additional information.
This optimization will simplify the functional understanding of the role catalog, and speed up Identity Manager's calculations.
Supposing that the 10th dimension (dimension A following the base32hex convention) is created for time slots, the following example creates a single role Access/A_Brune_HR for all time slots. Each time-slot-related entitlement will be assigned to users by configuring one navigation rule per entitlement, using the dimension as a required parameter. See the Dimension and Base32 Parameter Names topics for additional information.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<SingleRole Identifier="Access/A_Brune_HR" DisplayName_L1="Zone - Brune - HR" DisplayName_L2="Zone - Brune - RH" Category="Access" ApprovalWorkflowType="One" EntityType="Directory_User" Policy="Default" RA="1" /><ResourceType ... > <NavigationRule Property="TimeSlot" Resource="TS_5/7_8/24" SingleRole="Access/A_Brune_HR" DA="TS_5/7_8/24" /> <NavigationRule Property="TimeSlot" Resource="TS_5/7_12/24" SingleRole="Access/A_Brune_HR" DA="TS_5/7_12/24" /> <NavigationRule Property="TimeSlot" Resource="TS_7/7_24/24" SingleRole="Access/A_Brune_HR" DA="TS_7/7_24/24" /></ResourceType>
Properties
Property | Type | Description |
---|---|---|
D0 optional | Int64 | Value to match for the dimension D0 (up to D127) to trigger the rule. For example, considering that D0 corresponds to users' countries, then set D0 to France to compute the navigation property for users whose country is France. NOTE: Specifying at least one dimension makes the linked role parametrized. |
IsDenied default value: false | Boolean | True to forbid the resource assignment instead of applying it. |
L0 default value: false | Boolean | True to activate inheritance for D0 (up to 127). |
Policy required | Int64 | Identifier of the policy that the rule is part of. |
Property required | Int64 | Identifier of the navigation property to be computed. |
Resource required | Int64 | Identifier of the resource to be assigned as a value of the impacted navigation property. Said resource must be part of the entity type that the navigation property points to. |
SingleRole optional | Int64 | Identifier of a single role, which users must have to trigger the property computation. |
TimeOffsetAfterReference default value: 0 | Int32 | Time period (in minutes) after the reference end date, which shifts the end of the rule's application. A negative value for the time offset means that the time period is before the reference date. |
TimeOffsetBeforeReference default value: 0 | Int32 | Time period (in minutes) after the reference start date, which shifts the start of the rule's application. A negative value for the time offset means that the time period is before the reference date. |
TimeOffsetReference default value: 0 | TimeOffsetReference | Remember, Offset mode defining which dates to use as references, in order to apply the time offset. The time period for which the rule is applied is adjusted accordingly. 0 - Default: the offset inherited from the type rule. 1 - Around: the offset before reference is applied from the start date of the resource, and the offset after reference is applied from the end date. 2 - Before: the offset before and after reference are both applied from the start date of the resource. 3 - After: the offset before and after reference are both applied from the end date of the resource. In a situation with several navigation rules, the order of application is descending (After-Before-Around-Default). Thus each time offset is able to overwrite those previously applied in case they overlap, for mono-valued properties. Remember, two offsets of the same mode should never overlap for mono-valued properties. Overlapping rules on a multi-valued property do not conflict with each other, Identity Manager stores all computed values. Resources' start and end dates can be configured through record sections and/or context rules. |
Child Element: QueryRule
A query rule computes the value of a given navigation property for target resources, based on the properties of their owners (source resources and entitlements). These properties are to be provisioned, i.e. written to the managed system. Contrary to navigation rules, query rules assign resources to target resources according to a query via a C# expression with conditions, based on the attributes of the source resources. See the Expressions topic for additional information.
A query rule is defined by the child element <QueryRule>
of the <ResourceType>
element.
Both navigation and query rules compute navigation properties. The value of one navigation property should be computed by either navigation or query rules, not both.
See the Compute a Navigation Property topic for additional information.
Examples
Computation based on other properties
The following example declares a new rule to compute the parent distinguished name for guest users. Here we do not use source properties, but a literal expression for all guest users.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ResourceType Identifier="AD_Entry_Guest"> ...
<QueryRule Property="parentdn" Policy="Default" TargetBinding="AD_Entry:dn" SourceExpression="C#:resource:return "OU=Guests,DC=acme,DC=internal";" TargetMatchedConfidenceLevel="100" />
</ResourceType>
Properties
Property | Type | Description |
---|---|---|
Policy required | Int64 | Identifier of the policy that the rule is part of. |
Property required | Int64 | Identifier of the navigation property to be computed. |
SourceBinding optional | Int64 | Binding of the property from the source entity type to be compared with the target binding/expression, in order to find a matching resource to be the value of Property. |
SourceExpression optional | String | C# expression to compare with the target binding/expression in order to compute the value of Property with the matching resource. See the Expressions topic for additional information. |
TargetBinding optional | Int64 | Binding of the property from the entity type pointed by Property, which will be the value of Property if it matches the source binding/expression. |
TargetExpression optional | String | C# expression to compare with the source binding/expression in order to compute the value of Property with the matching resource.See the Expressions topic for additional information. RECOMMENDED: The TargetExpression must contain at least one target property, it cannot be a literal expression. |
TargetMatchedConfidenceLevel default value: 0 | Int32 | Percentage rate expressing the confidence in the rule according to data quality and sensitivity. Identity Manager considers the rules in descending order of confidence rate, the first matching rule is applied. 0 to 99: imposes that a resource manager reviews the property computation on the Resource Reconciliation page. 100 to 150: computes the property automatically. |
TimeOffsetAfterReference default value: 0 | Int32 | Time period (in minutes) after the reference end date, which shifts the end of the rule's application. A negative value for the time offset means that the time period is before the reference date. |
TimeOffsetBeforeReference default value: 0 | Int32 | Time period (in minutes) after the reference start date, which shifts the start of the rule's application. A negative value for the time offset means that the time period is before the reference date. |
TimeOffsetReference default value: 0 | TimeOffsetReference | TypeDescriptionOffset mode defining which dates to use as references, in order to apply the time offset. The time period for which the rule is applied is adjusted accordingly. 0 - Default: the offset inherited from the type rule. 1 - Around: the offset before reference is applied from the start date of the resource, and the offset after reference is applied from the end date. 2 - Before: the offset before and after reference are both applied from the start date of the resource. 3 - After: the offset before and after reference are both applied from the end date of the resource. In a situation with several query rules, the order of application is descending (After-Before-Around-Default). Thus each time offset is able to overwrite those previously applied in case they overlap, for mono-valued properties. two offsets of the same mode should never overlap for mono-valued properties. Overlapping rules on a multi-valued property do not conflict with each other, Identity Manager stores all computed values. Resources' start and end dates can be configured through record sections and/or context rules. |
Child Element: ScalarRule
A scalar rule computes the value of a given scalar property for target resources, based on the properties of their owners (source resources and entitlements). These properties are to be provisioned, i.e. written to the managed system.
A scalar rule is defined by the child element <ScalarRule>
of the <ResourceType>
element.
See the Compute a Scalar Property topic for additional information.
Examples
Computation based on other properties
The following example shows two scalar rules. The first one computes users' emails based on AD values. The other one contains a C# expression to compute AccountExpires.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ResourceType Policy="Default" Identifier="App1_Standard_Account" TargetEntityType="App1_Account" SourceEntityType="Bot"> ...
<ScalarRule Property="Mail" Binding="AD_Entry:mail" Policy="Default" />
<ScalarRule Property="accountExpires" Expression="C#:person:return !person.EndDate.HasValue ? null : person.EndDate.Value.ToSince1601DateString();" />
</ResourceType>
The next example computes the firstName property of a App1_Account from the resource type App1_Standard_Account, indicating that it must be equal to the firstName of the source resource.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ResourceType Policy="Default" Identifier="App1_Standard_Account" TargetEntityType="App1_Account" SourceEntityType="User"> ...
<ScalarRule Property="firstName" Binding="User:FirstName" />
</ResourceType>
Computation via a literal expression
The following example translates to "the userAccountControl property of a App1_Account of resource type App1_Standard_Account must be equal to 66048. It uses a literal expression. See the Expressions topic for additional information.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ResourceType Policy="Default" Identifier="App1_Standard_Account" TargetEntityType="App1_Account" SourceEntityType="Bot"> ...
<ScalarRule Property="userAccountControl" Expression="Literal:66048" />
</ResourceType>
Binding
The Binding attribute complies with the binding expression syntax or the calculation expression syntax. So, it can use the C# language to specify a more complex binding. See the Bindings and Expressions topics for additional information.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ScalarRule Property="email" Binding="C#:user:user.firstName+"."+user.lastName+"@acme.com"" />
IsMapped
Consider a system that we want to connect to Identity Manager, let's call it SYST, using a title property. Consider also that SYST needs to be provisioned with the value of title, but does not allow any other system to retrieve the said value.
In this case, we set IsMapped
to false so that Identity Manager sends the adequate provisioning
order when needed, and then is able to change the provisioning state to Executed without
synchronization. See the Provision
Synchronize Data topic for additional
information.
The following example computes users' title in a given managed system, based on Identity Manager's
PersonalTitle
property without ever retrieving the value:
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ScalarRule Property="title" Binding="PersonalTitle" IsMapped="false" />
TimeOffset
A scalar rule is applied according to reference start and end dates (configured through record sections and context rules), usually users' arrival and departure days. It means that, for a user matching the rule's criteria, a property is to be computed, by default, from the user's arrival day until their departure day. See the Record Section and Context Rule topics for additional information.
A time offset adjusts the period for which the rule applies and computes a property's value.
The following example impacts the property for the activation of nominative AD accounts:
- The first rule deactivates the account from its creation, i.e. 1 month before the user's arrival day, until the arrival day;
- The second rule activates the account from the user's arrival day until their departure;
- The third rule deactivates the account from the user's departure day and until its deletion, i.e. 6 months after the departure day.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ResourceType Identifier="AD_Entry_NominativeUser" Policy="Default" TargetEntityType="AD_Entry" Category="Accounts" SourceEntityType="Directory_User" ApprovalWorkflowType="None"> <ScalarRule Property="accountEnabled" Expression="C#:person:return "false";" TimeOffsetReference="Before" TimeOffsetBeforeReference="-43200" TimeOffsetAfterReference="0" /> <ScalarRule Property="accountEnabled" Expression="C#:person:return person.Leave.GetValueOrDefault() ? "false" : "true";" TimeOffsetReference="Around" TimeOffsetBeforeReference="0" TimeOffsetAfterReference="0" /> <ScalarRule Property="accountEnabled" Expression="C#:person:return "false";" TimeOffsetReference="After" TimeOffsetBeforeReference="0" TimeOffsetAfterReference="259200" /> ...
</ResourceType>
If the time period of property computation exceeds the limits of the period of resource type assignment, then the period of resource type assignment is extended accordingly.
Note that the rules are applied in a specific order according to their offset reference: After, Before, Around and Default. Each rule overwrites pre-existing values. Thus in case of overlapping rules, Default-offset rules overwrite the values of Around-offset rules, which overwrite the values of Before-offset rules, which overwrite the values of After-offset rules. We could have the following:
Properties
Property | Type | Description |
---|---|---|
Binding optional | Int64 | Defines the binding expression. |
ComparisonType default value: 0 | ComparisonType | Defines the comparison type for the computed value, when Identity Manager retrieves it from the managed system during synchronization, and compares it to the value stored in Identity Manager's database. 0 - CaseSensitive: compares words exactly as they are. 1 - IgnoreCase: ignores the difference between upper and lower case. 2 - IgnoreDiacritics: considers all letters with diacritics (é, à, ç) to be equivalent to their base letters (e, a, c...). 3 - Simplified: ignores diacritics, case and characters which are not letters. 4 - Approximate: does the same as Simplified but also ignores some spelling mistakes. Some letters are considered equivalent (Z and S, Y and I, W and V, K and C, SS and C). All H can be missing. A T, D or S can be missing at the very end. Finally, it ignores all duplicate letters (other than SS). There is no comparison for unmapped properties (IsMapped set to false). |
Expression optional | String | Expression used to compute the target property specified in Property. See the Expressions topic for additional information. Remember, for C# expressions, Identity Manager provides an implicit variable called "assignment" that contains basic information about the linked assigned resource type, i.e. StartDate, EndDate and ParametersValues. |
IsMapped default value: true | Boolean | True to use the scalar rule's computation to both provision the managed system and synchronize the property back to Identity Manager, thus both create and update. Otherwise, the scalar rule's computation is used only to provision the managed system and the property will be ignored during synchronization, thus create only. This way the property can never be displayed as non-conforming. IsMapped is usually set to false in order to adapt the configuration to the constraints of the managed system, when Identity Manager does not retrieve and/or update the property value. |
Policy required | Int64 | Identifier of the policy that the rule is part of. |
Property required | Int64 | Identifier of the scalar property to be computed. |
SingleRole optional | Int64 | Identifier of a single role that users must have to trigger the property computation. Remember, scalar rules must not be dependent on dimensions or role as far as possible as, according to Identity Manager, a good rights policy must be based on group membership and not on mono-valued properties. |
TimeOffsetAfterReference default value: 0 | Int32 | Time period (in minutes) after the reference end date, which shifts the end of the rule's application. A negative value for the time offset means that the time period is before the reference date. |
TimeOffsetBeforeReference default value: 0 | Int32 | Time period (in minutes) after the reference start date, which shifts the start of the rule's application. A negative value for the time offset means that the time period is before the reference date. |
TimeOffsetReference default value: 0 | TimeOffsetReference | Offset mode defining which dates to use as references, in order to apply the time offset. The time period for which the rule is applied is adjusted accordingly. 0 - Default: the offset inherited from the type rule. 1 - Around: the offset before reference is applied from the start date of the resource, and the offset after reference is applied from the end date. 2 - Before: the offset before and after reference are both applied from the start date of the resource. 3 - After: the offset before and after reference are both applied from the end date of the resource. NOTE: in a situation with several scalar rules, the order of application is: After, then Before, then Around, then Default. Each rule is able to overwrite those previously applied in case they overlap. Remember, two offsets of the same mode should never overlap. Resources' start and end dates can be configured through record sections and/or context rules. |
Child Element: TypeRule
A resource type rule assigns resources to given users if they match specific criteria. These resources are to be provisioned, i.e. written to the managed system.
A resource type rule is defined by the child element <TypeRule>
of the <ResourceType>
element.
NOTE: The specification of several resource type rules for one resource type implies the union of all rules, i.e. the combination of all rules (and all sets of criteria) with an OR operator.
Examples
With a dimension criterion
The following rule will assign an App1_Standard_Account resource (resource of type App1_Account) to any User whose organization dimension (dimension binded to column 0) identifier is Marketing.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ResourceType Policy="Default" Identifier="App1_Standard_Account" TargetEntityType="App1_Account" SourceEntityType="User">
<TypeRule D0="Marketing">
...
</ResourceType>
With a single role criterion
In addition to dimensions, a single role can be used as a criterion for a rule.
The following rule will assign an App1_Standard_Account resource to all User whose organization dimension identifier is Marketing and having the single role Multimedia_Designer.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ResourceType Policy="Default" Identifier="App1_Standard_Account" TargetEntityType="App1_Account" SourceEntityType="User">
<TypeRule D0="Marketing" SingleRole="Multimedia_Designer">
...
</ResourceType>
Without any criterion
Di and SingleRole conditions are not mandatory. A type rule with no condition entails the creation of an AssignedResourceType, and hence of a target resource (from the target entity type), for every source resource (from the source entity type). See the AssignedResourceType topic for additional information.
The following example declares a new rule to give the resource type "AD_Entry_NominativeUser" to all users.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<ResourceType Identifier="AD_Entry_NominativeUser" Policy="Default" TargetEntityType="AD_Entry" Category="Accounts" SourceEntityType="Directory_User" Type="Suggested" ApprovalWorkflowType="None">
<TypeRule Policy="Default" />
...
</ResourceType>
Properties
Property | Type | Description |
---|---|---|
D0 optional | Int64 | Value to match for the dimension D0 (up to D127) to trigger the rule. For example, considering that D0 corresponds to users' countries, then set D0 to France to assign the resource type to users whose country is France. NOTE: specifying at least one dimension makes the linked resource type parametrized. |
IsDenied default value: false | Boolean | True to forbid the assignment instead of applying it. |
L0 default value: false | Boolean | True to activate inheritance for D0 (up to 127). |
Policy required | Int64 | Identifier of the policy that the rule is part of. |
SingleRole optional | Int64 | Identifier of a single role, which users must have to trigger the resource type assignment. |
TimeOffsetAfterReference default value: 0 | Int32 | Time period (in minutes) after the reference end date, which shifts the end of the rule's application. A negative value for the time offset means that the time period is before the reference date. |
TimeOffsetBeforeReference default value: 0 | Int32 | Time period (in minutes) after the reference start date, which shifts the start of the rule's application. A negative value for the time offset means that the time period is before the reference date. |
TimeOffsetReference default value: 0 | TimeOffsetReference | Offset mode defining which dates to use as references, in order to apply the time offset. The time period for which the rule is applied is adjusted accordingly. 0 - Default: no offset. 1 - Around: the offset before reference is applied from the start date of the resource, and the offset after reference is applied from the end date. 2 - Before: the offset before and after reference are both applied from the start date of the resource. 3 - After: the offset before and after reference are both applied from the end date of the resource. In a situation with several resource type rules, the order of application is descending (After-Before-Around-Default). Thus each time offset is able to overwrite those previously applied in case they overlap. two offsets of the same mode should never overlap. Resources' start and end dates can be configured through record sections and/or context rules. |
Type default value: 0 | RuleType | Represents the type of the rule. 0 - Required: the resource type is automatically assigned to users matching the criteria. 1 - Requested Automatically: the resource type is listed in the permission basket of new workers. These assignments can still be modified. For existing workers, the rule's type is Suggested. 2 - Suggested: the resource type is listed among suggested permissions in the permission basket of users matching the criteria during an entitlement request. Suggested assignments must be selected manually to be requested, and will go through the validation process. |
Category
A category is a classification of Composite Roles, Single Roles or/and Resource Type. It can be used to group multiple roles of the same context.
Examples
The following example declares a new category called "Shares - Public".
<Category Policy="Default" Identifier="Shares - Public" DisplayName_L1="Shares - Public" />
Properties
Property | Details |
---|---|
Description_L1 optional | Type String Description Describe this category in detail. |
DisplayName_L1 required | Type String Description Display name of the category in language 1 (up to 16). |
Identifier required | Type String Description Unique identifier of the category. |
IsCollapsed default value: false | Type Boolean Description Defines if the category must be collapsed by default in the permission list of a resource (View Permissions popup and roles basket). |
Parent optional | Type Int64 Description Represents the parent category definition. |
Policy required | Type Int64 Description Identifier of the policy that the category is part of. |
Context Rule
A context rule configures, for the identities of a given entity type, the generation of contexts which are used in provisioning to simplify the application of the role model's rules.
A context rule should be created for each entity type for which we want to assign entitlements automatically based on users' attributes.
Without a context rule, automatic entitlements (assigned via the role model's rules):
- cannot be assigned based on users' attributes;
- don't have specific start and end dates, so they are valid from the resource creation until its deletion.
See the Identity Lifecycle: Joiners, Movers and Leavers for additional information about context generation.
A context rule can be configured with Record Section in situations where a user needs to be modeled by several contexts over time or simultaneously.
Without record sections, a context rule can generate only one context per user. This means that users cannot have more than one contract, or position, at a time, and that data changes cannot be anticipated.
Examples
The following example generates contexts, i.e. sets of dimension-value pairs, for users from
Directory_User
as resources of Directory_User:Records
.
Both the start and end dates of the future contexts are defined with C# expressions based on users' contract and position start/end dates.
All contexts are to be made of the properties specified by the bindings B0
to B7
.
<ContextRule Identifier="Directory_User" DisplayName_L1="Directory_User" Policy="Default" SourceEntityType="Directory_User" ResourcesBinding="Records" ResourcesStartExpression="C#:record:return record.StartDate ?? record.PositionStartDate ?? record.ContractStartDate;" ResourcesEndExpression="C#:record:return record.EndDate ?? record.PositionEndDate ?? record.ContractEndDate;"
B0="Directory_UserRecord:Organization"
B1="Directory_UserRecord:Title"
B2="Directory_UserRecord:Site"
B3="Directory_UserRecord:Site.Region.Country"
B4="Directory_UserRecord:UserType.Category"
B5="Directory_UserRecord:Organization.Type"
B6="Directory_UserRecord:Subsidiary"
B7="Directory_UserRecord:ExternalCompany"
/>
ExcludeExpression
The following example is similar to the previous one, except that we choose to exclude users declared as "draft" from the role model and provisioning calculations.
<ContextRule Identifier="Directory_User" DisplayName_L1="Directory_User" Policy="Default" SourceEntityType="Directory_User" ResourcesBinding="Records" ResourcesStartExpression="C#:record:return record.StartDate ?? record.PositionStartDate ?? record.ContractStartDate;" ResourcesEndExpression="C#:record:return record.EndDate ?? record.PositionEndDate ?? record.ContractEndDate;" ExcludeExpression="C#:record:return record.IsDraft.GetValueOrDefault();"
B0="Directory_UserRecord:Organization"
B1="Directory_UserRecord:Title"
B2="Directory_UserRecord:Site"
B3="Directory_UserRecord:Site.Region.Country"
B4="Directory_UserRecord:UserType.Category"
B5="Directory_UserRecord:Organization.Type"
B6="Directory_UserRecord:Subsidiary"
B7="Directory_UserRecord:ExternalCompany"
/>
This option can exclude workers who are not validated yet, or who have left the company, for example.
RiskFactorType
The following example is similar to the previous one, except that we force the final risk score of a user to be the maximum value of all their risk scores.
<ContextRule Identifier="Directory_User" DisplayName_L1="Directory_User" Policy="Default" SourceEntityType="Directory_User" ResourcesBinding="Records" ResourcesStartExpression="C#:record:return record.StartDate ?? record.PositionStartDate ?? record.ContractStartDate;" ResourcesEndExpression="C#:record:return record.EndDate ?? record.PositionEndDate ?? record.ContractEndDate;" ExcludeExpression="C#:record:return record.IsDraft.GetValueOrDefault();" RiskFactorType="Max"
B0="Directory_UserRecord:Organization"
B1="Directory_UserRecord:Title"
B2="Directory_UserRecord:Site"
B3="Directory_UserRecord:Site.Region.Country"
B4="Directory_UserRecord:UserType.Category"
B5="Directory_UserRecord:Organization.Type"
B6="Directory_UserRecord:Subsidiary"
B7="Directory_UserRecord:ExternalCompany"
/>
Role mining
Context rules also contain some parameters for Perform Role Mining .
Users are distributed in a hypercube made of all dimensions, like in the following table (left) when
we have only 2 dimensions, where for example 1
, 2
, 3
, etc. are users' possible locations, and
A
, B
, C
, etc. are users' possible departments in the company. When considering one dimension
and sorting the dimension values per user percentage, we get the following table (right).
The tables here represent a simple situation with few dimensions. But the higher the number of dimensions, the more complex are role mining's computations. This is known as the curse of dimensionality.
The following example is similar to the first one, except that we customize some role mining parameters which help tackle the curse of dimensionality:
-
MinIdentitiesCount
establishes that the role mining's engine will generate a role assignment rule only when the rule is applicable to at least 5 users; -
ReductionOutlierPercentage
establishes that the role mining's engine will consider the last 2.0% dimension values (fromY
toZ
in the table above) to be grouped together in a single category "Others".The definition of the outlier percentage is particularly useful when managing, for example a services company with thousands of distinct organizations, where many organizations contain only one or two users. We can safely choose to group into a single fictitious organization the 2% of all users that involve the smallest organizations.
<ContextRule Identifier="Directory_User" DisplayName_L1="Directory_User" Policy="Default" SourceEntityType="Directory_User" ResourcesBinding="Records" ResourcesStartExpression="C#:record:return record.StartDate ?? record.PositionStartDate ?? record.ContractStartDate;" ResourcesEndExpression="C#:record:return record.EndDate ?? record.PositionEndDate ?? record.ContractEndDate;" MinIdentitiesCount="5" ReductionOutlierPercentage="2.0"
B0="Directory_UserRecord:Organization"
B1="Directory_UserRecord:Title"
B2="Directory_UserRecord:Site"
B3="Directory_UserRecord:Site.Region.Country"
B4="Directory_UserRecord:UserType.Category"
B5="Directory_UserRecord:Organization.Type"
B6="Directory_UserRecord:Subsidiary"
B7="Directory_UserRecord:ExternalCompany"
/>
Certification items
Unlike ResourcesStartBinding
and ResourcesEndBinding
, ResourcesStartExpression
and
ResourcesEndExpression
cannot be used to define the resources to include in the related
certification campaigns. Thus, when needing to define which resources to include with more than
start/end bindings, add a comparison based on ResourceCertificationComparisonBinding
,
ResourceCertificationComparisonOperator
and ResourceCertificationComparisonValue
.
The following example includes in certification campaigns only the resources that have their
IsActivePosition
property set to 1
.
<ContextRule Identifier="Directory_User" DisplayName_L1="Directory_User" Policy="Default" ResourcesBinding="Records" ResourcesStartExpression="C#:record:return record.StartDate ?? record.PositionStartDate ?? record.ContractStartDate;" ResourcesEndExpression="C#:record:return record.EndDate ?? record.PositionEndDate ?? record.ContractEndDate;" SourceEntityType="Directory_User" ExcludeExpression="C#:record:return record.IsDraft.GetValueOrDefault();" RiskFactorType="Max" ResourceCertificationComparisonBinding="Directory_UserRecord:IsActivePosition" ResourceCertificationComparisonOperator="Equal" ResourceCertificationComparisonValue="1"
B0="Directory_UserRecord:Organization"
B1="Directory_UserRecord:Title"
B2="Directory_UserRecord:Site"
B3="Directory_UserRecord:Site.Region.Country"
B4="Directory_UserRecord:UserType.Category"
B5="Directory_UserRecord:Organization.Type"
B6="Directory_UserRecord:Subsidiary"
B7="Directory_UserRecord:ExternalCompany"
/>
Note: must be configured together with the other ResourceCertificationComparison
properties.
Note: when not specified, certification items are defined by ResourcesStartBinding
and
ResourcesStartBinding
.
Properties
Property | Details |
---|---|
B0 optional | Type Int64 Description Binding of the dimension 0 (up to 3V in Base32 Parameter Names ). The dimension can then be used in rules to filter the rules' targets. |
DisplayName_L1 required | Type String Description Display name of the context rule in language 1 (up to 16). |
ExcludeExpression optional | Type String Description C# expression that defines the resources to exclude from context generation, because they should not be part of the role model and provisioning calculations. See the Expressions topic for additional information. |
Identifier required | Type String Description Unique identifier of the context rule. |
MinIdentitiesCount default value: 0 | Type Int32 Description Minimum number of identities to take into account to generate a rule by the role mining engine. |
Policy required | Type Int64 Description Identifier of the policy that the rule is part of. |
ReductionOutlierPercentage default value: 0.0 | Type Float Description Proportion of identities that are grouped together by role mining to aggregate all the small entities in one "other" category. This is used to speed up the mining process as the number of groups can be greatly reduced. |
ResourceCertificationComparisonBinding optional | Type Int64 Description Binding of the property whose value is to be compared to ResourceCertificationComparisonValue in order to specify the resources to include in the related certification campaigns. Note: must be configured together with the other ResourceCertificationComparison... properties. Note: when not specified, certification items are defined by ResourcesStartBinding and ResourcesStartBinding . And when they are not specified either, there is no filtering, so all valid resources (those with ValidTo later than today's date) are included. |
ResourceCertificationComparisonOperator optional | Type QueryComparisonOperator Description Operator of the comparison that specifies the resources to include in the related certification campaigns. Note: must be configured together with the other ResourceCertificationComparison... properties. Note: when not specified, certification items are defined by ResourcesStartBinding and ResourcesStartBinding . And when they are not specified either, there is no filtering, so all valid resources (those with ValidTo later than today's date) are included. |
ResourceCertificationComparisonValue optional | Type String Description Value to be compared to the value of ResourcesCertificationComparisonBinding in order to specify the resources to include in the related certification campaigns. Note: must be configured together with the other ResourceCertificationComparison... properties. Note: when not specified, certification items are defined by ResourcesStartBinding and ResourcesStartBinding . And when they are not specified either, there is no filtering, so all valid resources (those with ValidTo later than today's date) are included. |
ResourcesBinding optional | Type Int64 Description Binding that represents the entity type of the contexts to be created from the SourceEntityType . It can also be defined via ResourcesExpression . |
ResourcesEndBinding optional | Type Int64 Description Binding of the date property among those from ResourcesBinding which specifies the end of validity for all Record Section properties of the context. It can also be defined via ResourcesEndExpression . Note: a context rule's start and end dates are ignored when the related identities are also configured with Record Section . |
ResourcesEndExpression optional | Type String Description Expression based on the ResourcesBinding entity type that defines the end of validity for all Record Section properties of the context. It can also be defined via ResourcesEndBinding . See the Expressions topic for additional information. Note: a context rule's start and end dates are ignored when the related identities are also configured with Record Section . |
ResourcesExpression optional | Type String Description Expression based on SourceEntityType that defines the entity type of the contexts to be created. It can also be defined via ResourcesBinding . See the Expressions topic for additional information. |
ResourcesStartBinding optional | Type Int64 Description Binding of the date property among those from ResourcesBinding which specifies the beginning of validity for all Record Section properties of the context. It can also be defined via ResourcesStartExpression . Note: a context rule's start and end dates are ignored when the related identities are also configured with Record Section . |
ResourcesStartExpression optional | Type String Description Expression based on the ResourcesBinding entity type that defines the beginning of validity for all Record Section properties of the context. It can also be defined via ResourcesStartBinding . See the Expressions topic for additional information. Note: a context rule's start and end dates are ignored when the related identities are also configured with Record Section . |
RiskFactorType optional | Type RiskFactorType Description Operator used to aggregate a user's risk scores together to compute the user's global risk score. 0 - None. 1 - Max: a user's final risk score is the maximum value among all their risk scores. 2 - Average: a user's final risk score is the average value of all their risk scores. |
SourceEntityType required | Type Int64 Description Identifier of the entity type of the parent resource. |
Composite Role Rule
A composite role rule assigns a composite role to users who match given criteria.
Examples
The following example declares a new rule to give the composite role "HR_Accounting"
to all the
"FCT0008"
users.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<CompositeRoleRule Role="HR_Accounting" D1="FCT0008" Policy="Default" />
<CompositeRoleRule Role="HR_Accounting" D1="FCT0008" Type="Suggested" Policy="Default" />
Properties
Property | Type | Description |
---|---|---|
D0 optional | Int64 | Value to match for the dimension D0 (up to D127 ) to trigger the rule. For example, considering that D0 corresponds to users' countries, then set D0 to France to assign the composite role to users whose country is France . |
IsDenied default value: false | Boolean | true to forbid the assignment instead of applying it. |
L0 default value: false | Boolean | true to activate inheritance for D0 (up to 127). |
ParentRole optional | Int64 | Identifier of a composite role that users must have to trigger the rule. |
Policy required | Int64 | Identifier of the policy that the rule is part of. |
Priority default value: 0 | Int32 | Priority of the rule over the others. The highest priority is defined by the smallest number. This enables, for example, overriding "deny rules" that have a lower priority (higher number). |
Role required | Int64 | Identifier of the composite role to be assigned. |
Type default value: 0 | RuleType | Type of the rule. 0 - Required — the role is automatically assigned to users matching the criteria. 1 - RequestedAutomatically — the role is listed in the permission basket of new workers, these assignments can still be modified. For existing workers, the rule's type is Suggested . 2 - Suggested — the role is listed among suggested permissions in the permission basket of users matching the criteria during an entitlement request, suggested assignments must be selected manually to be requested. |
Indirect Resource Rule
An indirect resource rule is a link between a resource and its indirect groups, equivalent in another system and the indirect groups of the equivalent in the other system.
Examples
For example:
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<IndirectResourceRule
ResourceType="MicrosoftEntraID_DirectoryObject_NominativeUser"
Property="memberOf"
Correspondence="SharePointObject"
CorrespondenceMembershipProperty="Group"
Entitlement="Entitlement"
/>
Properties
Property | Details |
---|---|
Correspondence optional | Type Int64 Description Property used to link the resource with an associated resource in another system, like Microsoft Entra ID (formerly Microsoft Azure AD) or SharePoint groups. |
CorrespondenceMembershipProperty optional | Type Int64 Description Same as Property but for the associated resource found in the external system. |
Entitlement optional | Type Int64 Description Property used if the assignment is not given by the property in the external system. In the example, the assignment that we are looking for is not whether a user is in a group. Instead, it is the entitlement(s) given by the groups of which the user is a member. |
Property required | Type Int64 Description Resource property for membership. Example: if our entity is a group, the group(s) it belongs to. |
ResourceType required | Type Int64 Description Represents the Id of the ResourceType you want to use the rule on. |
Resource Correlation Rule
A correlation rule is used to correlate the resources, i.e. link resources to their owners. See the Entitlement Management topic for additional information.
Examples
Correlation based on unchanged attributes
The following example creates an Active Directory correlation rule based on the mail property:
<ResourceCorrelationRule ResourceType="AD_Entry_To_Directory_UserRecord" TargetBinding="Directory_UserRecord:Mail" Policy="Default" SourceMatchedConfidenceLevel="100" SourceBinding="AD_Entry:mail" />
Correlation based on attributes changed by a function
The following example copies the previous example (based on unchanged attributes), but using a
predefined function (ToLower
) in source and target bindings' expressions, to compare the email
attributes:
<ResourceCorrelationRule ResourceType="AD_Entry_To_Directory_UserRecord" TargetBinding="Mail" TargetExpression="ToLower" Policy="Default" SourceMatchedConfidenceLevel="100" SourceBinding="mail" SourceExpression="ToLower" />
A list of Predefined functions is available.
Correlation based on attributes within a C# expression
The following example creates an Active Directory correlation rule based on the comparison between the AD's simplified display name and an expression from the external system:
<ResourceCorrelationRule ResourceType="AD_Entry_NominativeUser" TargetBinding="displayName" TargetExpression="Simplify" Policy="Default" SourceMatchedConfidenceLevel="80" SourceExpression="C#:person:return (person.LastName + person.FirstName).Simplify();" />
This example also uses a confidence rate equals to 80%.
Properties
Property | Details |
---|---|
Policy required | Type Int64 Description Identifier of the policy that the rule is part of. |
ResourceType required | Type Int64 Description Identifier of the resource type. |
SourceBinding optional | Type Int64 Description Binding property from the source system. |
SourceExpression optional | Type String Description Binding expression based on properties from the source system. See the Expressions topic for additional information. |
SourceMatchedConfidenceLevel default value: 0 | Type Int32 Description Defines the correlation confidence rate of this rule. If the value is less than 100, we process a manual review step to confirm the choice. |
TargetBinding optional | Type Int64 Description Binding property from the target system. |
TargetExpression optional | Type String Description Binding expression based on properties from the target system. See the Expressions topic for additional information. |
Single Role
A single role is a way to represent an entitlement that is to be assigned to an identity. It brings a layer of abstraction through a user-friendly name, close to the business view.
Roles can be used to:
- grant accesses of various types and levels;
- restrict access to sensitive information assets, by grouping entitlements in a form that is meaningful from a business point of view;
- grant the minimum privileges required by an individual to perform their job.
Roles can be requested manually, or they can be configured to be assigned automatically via Single Role Rule depending on identities' attributes.
Examples
The following example declares a new single role in the default policy; in the category Internet
;
for resources from Directory_User
with one approval needed.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<SingleRole Identifier="DL-INTERNET-ALL" DisplayName_L1="Unlimited Internet access"
Category="Internet" ApprovalWorkflowType="One" EntityType="Directory_User" Policy="Default" />
Parameterized roles
The role catalog can be optimized by reducing the number of roles, by configuring parameterized roles.
This optimization will simplify the functional understanding of the role catalog, and speed up Identity Manager's calculations.
Supposing that the 10th Dimension (dimension A following the
Base32 Parameter Names ) is created for time slots, the
following example creates a single role Access/A_Brune_HR
for all time slots. Each
time-slot-related entitlement will be assigned to users by configuring one navigation rule per
entitlement, using the dimension as a required parameter.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<SingleRole Identifier="Access/A_Brune_HR" DisplayName_L1="Zone - Brune - HR" DisplayName_L2="Zone - Brune - RH" Category="Access" ApprovalWorkflowType="One" EntityType="Directory_User" Policy="Default" RA="1" />
<ResourceType ... >
<NavigationRule Property="TimeSlot" Resource="TS_5/7_8/24" SingleRole="Access/A_Brune_HR" DA="TS_5/7_8/24" />
<NavigationRule Property="TimeSlot" Resource="TS_5/7_12/24" SingleRole="Access/A_Brune_HR" DA="TS_5/7_12/24" />
<NavigationRule Property="TimeSlot" Resource="TS_7/7_24/24" SingleRole="Access/A_Brune_HR" DA="TS_7/7_24/24" />
</ResourceType>
Properties
Property | Type | Description |
---|---|---|
ApprovalWorkflowType default value: 0 | ProvisioningPolicyApprovalWorkflow | Number of validations required to assign manually the single role (from None to Three ). The value ManualAssignmentNotAllowed is used when a manual assignment cannot be performed. |
Category optional | Int64 | Identifier of the category that the role is part of. |
CommentActivationOnApproveInReview default value: Inherited | CommentActivationWithInherited | Indicates if a comment is enabled when reviewing a request of the role and deciding to approve it. 0 - Disabled. 1 - Optional. 2 - Required. 3 - Inherited: comment activation in the associated policy. |
CommentActivationOnDeclineInReview default value: Inherited | CommentActivationWithInherited | Indicates if a comment is enabled when reviewing a request of the role and deciding to refuse it. 0 - Disabled. 1 - Optional. 2 - Required. 3 - Inherited: comment activation in the associated policy. |
CommentActivationOnDeleteGapInReconciliation default value: Inherited | CommentActivationWithInherited | Indicates if a comment is enabled when reviewing a non-conforming assignment of the role and deciding to delete it. 0 - Disabled. 1 - Optional. 2 - Required. 3 - Inherited: comment activation in the associated policy. |
CommentActivationOnKeepGapInReconciliation default value: Inherited | CommentActivationWithInherited | Indicates if a comment is enabled when reviewing a non-conforming assignment of the role and deciding to keep it. 0 - Disabled. 1 - Optional. 2 - Required. 3 - Inherited: comment activation in the associated policy. |
D0 optional | Int64 | Value that will be set for the dimension 0 (up to 3V following the Base32 Parameter Names ) for all users with the role. |
Description_L1 optional | String | Detailed description of the single role in language 1 (up to 16). |
DisplayName_L1 required | String | Display name of the single role in language 1 (up to 16). |
EntityType required | Int64 | Identifier of the entity type whose resources can receive the single role. |
GracePeriod optional | Int32 | Duration (in minutes) for which a lost automatic single role is prolonged. The grace period is only applied if the loss of the entitlement is due to a change in the rules (rule deletion or criteria changes). A review will be required to validate or decline the entitlement prolongation. Inferred entitlements won't be lost unless the end of the grace period is reached or the prolongation is declined. If it is not defined, the value is inherited from the policy. |
HideOnSimplifiedView default value: false | Boolean | true to show the role in a user's basket only in advanced view and not simplified view. This flag is applied only on automatic assignments. |
Identifier required | String | Identifier of the single role. |
ImplicitApproval default value: 0 | Byte | Indicates whether the validation steps of the single role can be skipped. 0 - Inherited: implicit approval value from the associated policy. 1 - Explicit: all the workflow steps must be approved. 2 - Implicit: the workflow steps can be skipped if the requester has enough permissions. |
ManualAssignmentEndDateLockedToContextMode default value: ExplicitNotContextBoundByDefault | ManualAssignmentEndDateLockedToContextModeRole | The values are: 0 - ExplicitNotContextBoundByDefault — By default, the assignment's end date will not be context bound in order to encourage the manual entry of an end date 1 - ExplicitContextBoundByDefault — By default, the assignment's end date will be context bound and therefore locked, but a manual date can be entered. 2 - Never — The assignment's end date will never be locked and needs to be specified manually 3 - Always — The assignment's end date is always locked according to the applicable context rule. |
MaxDuration optional | Int32 | Duration (in minutes) after which the role will be automatically revoked, if no earlier end date is specified. It impacts only the roles which are manually assigned after the maximum duration is set. Pre-assigned roles are not impacted. If no duration is set on the role, the MaxDuration of the associated policy is applied. If the MaxDuration is set to 0 on the role, it prevents the associated policy from applying its MaxDuration to it. |
Policy required | Int64 | Identifier of the policy in which the role exists. |
ProlongationWithoutApproval default value: 0 | ProlongationWithoutApproval | Indicates whether the role can be extended without any validation. 0 - Inherited: gets the value from the policy. 1 - Enabled. 2 - Disabled. |
R0 default value: false | Boolean | true to set the dimension 0 (up to 3V following the Base32 Parameter Names ) as a required parameter when assigning the role. |
State default value: Manual | RoleState | Mark that differentiates the roles analyzed in the role mining process. 0 - Manual: the role was created manually. 1 - Generated: the role was generated by a role mapping rule. |
Tags optional | String | Label(s) that can later be used to filter the target roles of access certification campaigns. The tag separator is ¤. |
Resource Classification Rule
In Identity Manager, this type of rule is used to classify the resources based on a C# expression.
Examples
The following example declares a rule to classify the Active Directory accounts based on the dn values.
<ResourceClassificationRule ResourceType="AD_Entry_TechnicalEntry" Policy="Default" ResourceTypeIdentificationConfidenceLevel="100"
TargetExpression="C#:resource:return resource.dn.Contains(",CN=Roles,");" />
Properties
Property | Details |
---|---|
Policy required | Type Int64 Description Identifier of the policy that the rule is part of. |
ResourceType required | Type Int64 Description Represents the resource type definition. |
ResourceTypeIdentificationConfidenceLevel default value: 0 | Type Int32 Description Defines the confidence level used to match the resources. |
SourceMatchedConfidenceLevel default value: false | Type Boolean Description Defines the confidence level used to match the sources. |
TargetExpression optional | Type String Description Defines the C# expression used to classify the resources. See the Expressions topic for additional information. |
Risk
A risk defines a security threat triggered by the assignment of one or more entitlements to an identity. A risk is linked to risk rules, each of which can trigger the risk.
Properties
Property | Details |
---|---|
Description_L1 optional | Type String Description Message that describes the risk. It will be displayed during the manual request of a risk-triggering entitlement. |
DisplayName_L1 required | Type String Description Display name of the risk in language 1 (up to 16). |
EntityType required | Type Int64 Description Identifier of the entity type targeted by the risk. |
ExemptionPolicy default value: Warning | Type RiskExemptionPolicy Description Behavior of Identity Manager during the manual request of a risk-triggering entitlement. 0 - Warning: a message is displayed and the request can be continued or cancelled. 1 - Blocking: a message is displayed and the whole request must be cancelled. 2 - Approval required: the request will need an additional approval. A message is displayed and the request can be continued or cancelled. |
Identifier required | Type String Description Identifier of the risk. |
Level default value: 0 | Type Byte Description Risk score on a scale from 0 to 100. The higher the level, the higher the risk. |
Policy required | Type Int64 Description Identifier of the policy in which the risk exists. |
Remediation_L1 optional | Type String Description Message that describes the way to solve the risk. It will be displayed during the manual request of a risk-triggering entitlement. |
RiskType default value: SoD | Type RiskType Description Nature of the situation described by the risk. 0 - Segregation of Duties: threat due to the conjunction of two or more entitlements for an identity. A risk rule must contain at least two rule items. 1 - High Privileges: threat due to the assignment of one or more highly sensitive entitlements. A risk rule must contain at least one rule item. |
Child Element: Rule
A risk rule is a set of risk rule items. The intersection of all rule items triggers the assignment of a risk to an identity, depending on the identity's entitlements.
Child Element: Item
A risk rule item is a filter that identify risk-triggering resources. The intersection of all rule items in a risk rule triggers the associated risk.
Properties
Property | Details |
---|---|
Property required | Type Int64 Description Property (scalar or navigation) that represents the risk-triggering entitlement. |
Resource optional | Type Int64 Description Identifier of the resource assigned to Property , if navigation, that triggers the risk. |
ResourceType required | Type Int64 Description Identifier of the resource type targeted by the risk analysis. |
Policy
A policy is a next generation access control (NGAC) which works by assigning permissions to users based on their roles within an organization, and other dimensions and attributes. A policy is a sub-group of the role model, containing roles and rules, that allows an administrator to manage the access specific to their applications.
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<Policy Identifier="Default" DisplayName_L1="Default Policy" IsProvisioningEnabled="true" />
All ResourceType
, SingleRole
, CompositeRole
and Category
must belong to a Policy. This is
done by specifying the Policy
attribute. See the Resource Type,
Single Role , Composite Role and
Category topics for additional information.
<Category Policy="Default" Identifier="AD" DisplayName_L1="Active Directory" />
Properties
Property | Type | Details |
---|---|---|
CommentActivationOnApproveInReview default value: Optional | CommentActivation | Indicates if a comment is enabled when reviewing a role request associated with the policy, and deciding to approve it. 0 - Disabled. 1 - Optional. 2 - Required. |
CommentActivationOnDeclineInReview default value: Required | CommentActivation | Indicates if a comment is enabled when reviewing a role request associated with the policy, and deciding to refuse it. 0 - Disabled. 1 - Optional. 2 - Required. |
CommentActivationOnDeleteGapInReconciliation default value: Optional | CommentActivation | Indicates if a comment is enabled when reviewing a non-conforming role assignment associated with the policy, and deciding to delete it. 0 - Disabled. 1 - Optional. 2 - Required. |
CommentActivationOnKeepGapInReconciliation default value: Required | CommentActivation | Indicates if a comment is enabled when reviewing a non-conforming role assignment associated with the policy, and deciding to keep it. 0 - Disabled. 1 - Optional. 2 - Required. |
D0 optional | Int64 | Value of the dimension 0 (up to 127) that filters the access to the policy and its roles. |
DisplayName_L1 required | String | Display name of the policy in language 1 (up to 16). |
GracePeriod default value: 0 | Int32 | Duration (in minutes) for which a lost automatic entitlement associated with this policy is prolonged. The grace period is only applied if the loss of the entitlement is due to a change in the rules (rule deletion or criteria changes). A review will be required to validate or decline the entitlement prolongation. Inferred entitlements won't be lost unless the end of the grace period is reached or the prolongation is declined. This value can be overwritten for each composite role and single role. |
HasImplicitApproval default value: false | Boolean | True to skip the approval circuit when the requester has the appropriate review permissions. This value can be overwritten for each policy object (composite role, single role, resource type). |
Identifier required | String | Unique identifier of the policy. |
IsExternal default value: false | Boolean | True to indicate that the policy's roles are outside Identity Manager's scope. The roles are managed by an external source, and Identity Manager cannot add, update nor delete any role. |
IsProvisioningEnabled default value: false | Boolean | True to enable the provisioning policy. |
IsSimulationEnabled default value: false | Boolean | True to enable the provisioning policy simulation. |
ManualAssignmentEndDateLockedToContextMode default value: ExplicitNotContextBoundByDefault | ManualAssignmentEndDateLockedToContextMode | The values are: 0 - ExplicitNotContextBoundByDefault — By default, the assignment's end date will not be context bound in order to encourage the manual entry of an end date 1 - ExplicitContextBoundByDefault — By default, the assignment's end date will be context bound and therefore locked, but a manual date can be entered. 2 - Never — The assignment's end date will never be locked and needs to be specified manually 3 - Always — The assignment's end date is always locked according to the applicable context rule. |
MaxDuration default value: 0 | Int32 | Duration (in minutes) after which the assignments induced by the policy will be automatically revoked, if no earlier end date is specified. It impacts only the assignments which are performed after the maximum duration is set. Pre-existing assignments are not impacted. |
ProlongationWithoutApproval default value: false | Boolean | True to allow the policy's roles to be extended without any validation. |
Single Role Rule
A single role rule assigns a single role to users who match given criteria.
Examples
The following example declares a new rule to give the single role to all the "FCT0000"
users.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<SingleRoleRule Role="DL-INTERNET-ALL" D1="FCT0000" Policy="Default" />
<SingleRoleRule Role="DL-INTERNET-ALL" D1="FCT0000" Type="Suggested" Policy="Default" />
Properties
Property | Type | Description |
---|---|---|
CompositeRole optional | Int64 | Identifier of a Composite Role that users must have to trigger the rule. |
D0 optional | Int64 | Value to match for the dimension D0 (up to D127 ) to trigger the rule. For example, considering that D0 corresponds to users' countries, then set D0 to France to assign the single role to users whose country is France . |
IsDenied default value: false | Boolean | true to forbid the assignment instead of applying it. |
L0 default value: false | Boolean | true to activate inheritance for D0 (up to 127). |
Policy required | Int64 | Identifier of the policy that the rule is part of. |
Priority default value: 0 | Int32 | Priority of the rule over the others. The highest priority is defined by the smallest number. This enables, for example, overriding "deny rules" that have a lower priority (higher number). |
Role required | Int64 | Identifier of the single role to be assigned. |
Type default value: 0 | RuleType | Type of the rule. 0 - Required — the role is automatically assigned to users matching the criteria. 1 - RequestedAutomatically — the role is listed in the permission basket of new workers, these assignments can still be modified. For existing workers, the rule's type is Suggested . 2 - Suggested — the role is listed among suggested permissions in the permission basket of users matching the criteria during an entitlement request, suggested assignments must be selected manually to be requested. |
Record Section
Record sections shape identity data for a given entity type, by grouping properties into sections, for example personal data, contract or position.
Record sections impact the generation of identities' contexts which contain users' dimension values valid on a given period of time. The aim is to simplify the application of the role model' rules for provisioning.
Thanks to this data organization in sections, the identities of a given entity type can be modeled by more than one context over time, even simultaneously. This means that users can have more than one contract, or position, at a time, and that data changes can be anticipated.
See the Position Change via Records for additional information on identity modeling.
Configuration recommendations:
As record sections cannot be configured without a Context Rule , Netwrix Identity Manager (formerly Usercube) recommends starting with the configuration of the context rule before configuring record sections.
Netwrix Identity Manager (formerly Usercube)recommends defining at least two record sections: a default section for the properties shared by all records, and another section for a given set of properties which differentiate between records. The default section must contain zero properties, the shared properties are those that are not defined in the other section(s).
For example, to model several positions for a single user, we configure the default record section to contain the properties shared by all positions such as personal data, and we configure the position section to contain the properties specific to each position. Similar to the position section, we can also typically configure a section for contracts.
Examples
The following example models users from the Directory_User
entity type with three sets of
properties: user properties, contract properties and position properties. All created records will
be resources from the Directory_UserRecord
entity type.
The properties from the contract (or position) section are the properties specific to each contract
(or position). The properties from Directory_User
that are not specified in the record sections
are the properties shared between all records, here user properties.
Each section must be defined with start and end dates, so that Identity Manager's engine is able to combine all periods of validity and apply the rules with the right input at any time.
Default section:
<RecordSection Identifier="Directory_UserRecord_Default" DisplayName_L1="User Properties" SourceEntityType="Directory_User" ResourceEntityType="Directory_UserRecord" StartProperty="StartDate" EndProperty="EndDate"> ...
</RecordSection>
Contract section:
<RecordSection Identifier="Directory_UserRecord_Contract" DisplayName_L1="Contract Properties" SourceEntityType="Directory_User" ResourceEntityType="Directory_UserRecord" StartProperty="ContractStartDate" EndProperty="ContractEndDate"> ...
<Property Property="UserType"/> <Property Property="ExternalCompany"/> <Property Property="Subsidiary"/></RecordSection>
Position section:
<RecordSection Identifier="Directory_UserRecord_Position" DisplayName_L1="Position Properties" SourceEntityType="Directory_User" ResourceEntityType="Directory_UserRecord" StartProperty="PositionStartDate" EndProperty="PositionEndDate"> ...
<Property Property="PositionIdentifier" /> <Property Property="JobTitle" /> <Property Property="OfficeNumber" /> <Property Property="Organization" /> <Property Property="Site"/> <Property Property="Title" /> <Property Property="Office" /> <Property Property="Manager" /> <Property Property="IGAManager" /> <Property Property="EffectiveIGAManager" /> <Property Property="IsMainPosition" /></RecordSection>
InstanceKeyExpression
The following example computes a unique key for each record section instance. This way, we can distinguish between contracts thanks to their identifiers, same for positions, and between user property sets thanks to a C# expression based on the start date.
Default section:
<RecordSection Identifier="Directory_UserRecord_Default" DisplayName_L1="User Properties" SourceEntityType="Directory_User" ResourceEntityType="Directory_UserRecord" StartProperty="StartDate" EndProperty="EndDate" InstanceKeyExpression="C#:record:return record.StartDate.HasValue ? record.StartDate.Value.ToString("yyyyMMdd") : string.Empty;"></RecordSection>
Contract section:
<RecordSection Identifier="Directory_UserRecord_Contract" DisplayName_L1="Contract Properties" SourceEntityType="Directory_User" ResourceEntityType="Directory_UserRecord" StartProperty="ContractStartDate" EndProperty="ContractEndDate" InstanceKeyExpression="C#:record:return record.ContractIdentifier;"> <Property Property="UserType"/> ...
</RecordSection>
Position section:
<RecordSection Identifier="Directory_UserRecord_Position" DisplayName_L1="Position Properties" SourceEntityType="Directory_User" ResourceEntityType="Directory_UserRecord" StartProperty="PositionStartDate" EndProperty="PositionEndDate" InstanceKeyExpression="C#:record:return record.PositionIdentifier;"> <Property Property="PositionIdentifier" /> ...
</RecordSection>
An instance key is required when we need to uniquely identify a context, i.e. when we may have several simultaneous contexts.
For example, an instance key is required for the position section when users can have overlapping positions.
IsDefaultBoundariesSection
The following example uses the contract start/end dates as default boundaries in users' validity period, instead of those from the default section. See the Onboarding and Offboarding topic for additional information. It may be because, for example, HR services do not enter an end date for the personal data of users on permanent contracts. So we prefer to use the start and end dates of their contracts.
Contract section:
<RecordSection Identifier="Directory_UserRecord_Contract" DisplayName_L1="Contract Properties" SourceEntityType="Directory_User" ResourceEntityType="Directory_UserRecord" StartProperty="ContractStartDate" EndProperty="ContractEndDate" IsDefaultBoundariesSection="true"> <Property Property="UserType"/> ...
</RecordSection>
Context extension
There can be some time gap where no context is defined, for example a time gap with a position but no contract or vice versa. Identity Manager offers the possibility to choose whether an existing context is to be extended to the period without context. And in case we decide to use another context and extend its values, which context should it be?
Here, we decide to extend an existing contract to the gap, for example because users' email
addresses are built using the contract type to add -ext
for external users. And we decide to not
extend the position.
In the following example, the contract section uses SortKeyExpression
to establish between
existing contracts a priority order that will determine which contract should be extended to the
gap. Based on this C# expression that returns a value A
, B
or C
, the ExtendedSortKey
considers as extendable only the contract(s) whose expression returns C
.
The position section uses ExtensionKind
set to None
to block the extension mechanism.
Contract section:
<RecordSection Identifier="Directory_UserRecord_Contract" DisplayName_L1="Contract Properties" SourceEntityType="Directory_User" ResourceEntityType="Directory_UserRecord" StartProperty="ContractStartDate" EndProperty="ContractEndDate" SortKeyExpression="C#:record:return record.Main.GetValueOrDefault() && record.UserType.Id == -018 ? "C" : (!record.Main.GetValueOrDefault() && record.UserType.Id == -018 ? "B" : "A");" ExtendedSortKey="C"> <Property Property="UserType"/> ...
</RecordSection>
Position section:
<RecordSection Identifier="Directory_UserRecord_Position" DisplayName_L1="Position Properties" SourceEntityType="Directory_User" ResourceEntityType="Directory_UserRecord" StartProperty="PositionStartDate" EndProperty="PositionEndDate" ExtensionKind="None"> <Property Property="PositionIdentifier" /> ...
</RecordSection>
When not specifying any sort key nor extended sort key, Identity Manager will select a context to extend to the gap. However, it may not be functionally the most meaningful context.
Properties
Property | Details |
---|---|
BoundaryKind default value: 0 | Type RecordBoundaryKind Description Defines how the section dates are computed for a resource, when the current start/end dates are null. 0 - None: start date and end date are equal respectively to the minimum value of StartProperty and maximum value of EndProperty when comparing the default sections of all records. 1 - Kept: start and end dates are equal respectively to the default start date (1900/01/01 00:00:00) and end date (2079/06/06 00:00:00). Info: the boundary has no effect on the default section which is the reference to compute the default dates in other sections. When the default section's start/end dates are null, then they equal the default start/end dates. |
DisplayName_L1 required | Type String Description Display name of the section in language 1 (up to 16). |
EndProperty optional | Type Int64 Description Date property among those from the ResourceEntityType which specifies the end of validity for all the Record Section of the section. It cannot be a property computed by an EntityPropertyExpression . |
ExtendedSortKey optional | Type String Description Value used as a threshold for SortKeyExpression values to determine whether the Record Section property values of a given record section can be extended from a context where the values are defined to another context where no properties from the section are defined. This extension is enabled only when the value of SortKeyExpression of the section is higher (with an ordinal comparison) than ExtendedSortKey . |
ExtensionKind default value: 0 | Type RecordExtensionKind Description Defines whether the section's property values can be extended (copied) from a context where the properties are defined to another context where no properties from the section are defined. 0 - Default: the section's property values can be extended. 4 - None: the section's property values cannot be extended. |
Identifier required | Type String Description Unique identifier of the section. |
InstanceKeyExpression optional | Type String Description Expression returning a key to uniquely identify a context, i.e. distinguish between job positions for example when users can have several concurrent positions, or between contracts. See the Expressions topic for additional information. |
IsDefaultBoundariesSection default value: false | Type Boolean Description true to use the start/end dates of this section as the default boundaries, i.e. the start/end dates of users' validity period. When no section has IsDefaultBoundaries set to true , the default section (the one without properties) is automatically selected. |
ResourceEntityType required | Type Int64 Description Identifier of the entity type of the multiple records to be created. |
SortKeyExpression optional | Type String Description C# expression used to compute a value for each record, to be used as a priority, following an ordinal comparison. See the Expressions topic for additional information. When a record section has ExtensionKind set to Default and a priority value higher than ExtendedSortKey , then the record property values can be extended from a context where the values are defined to another context where no properties from the section are defined. |
SourceEntityType required | Type Int64 Description Identifier of the entity type of the parent resource. |
StartProperty optional | Type Int64 Description Date property among those from the ResourceEntityType which specifies the beginning of validity for all he Record Section properties of the section. It cannot be a property computed by an EntityPropertyExpression . |
Child Element: Property
A record section is a set of record properties which belong to the resource entity type.
Examples
In the following example, the position section gathers the properties Organization
, Location
and
Title
, while the default section gathers all the other properties from Directory_UserRecord
.
The property Location
can be extended from a context where the location is defined to a context
where it is not. The two other properties cannot be extended.
See the Record Section topic for additional information.
Default section:
<RecordSection Identifier="Directory_UserRecord_Default" DisplayName_L1="Contract Properties" SourceEntityType="Directory_User" ResourceEntityType="Directory_UserRecord" StartProperty="ContractStartDate" EndProperty="ContractEndDate">
</RecordSection>
Position section:
<RecordSection Identifier="Directory_UserRecord_Position" DisplayName_L1="Position Properties" SourceEntityType="Directory_User" ResourceEntityType="Directory_UserRecord" StartProperty="StartDate" EndProperty="EndDate">
<Property Property="Organization" ExtensionKind="None" /> <Property Property="Location"/> <Property Property="Title" ExtensionKind="None" />
</RecordSection>
Properties
Property | Details |
---|---|
ExtensionKind default value: 0 | Type RecordExtensionKind Description Defines whether the property value can be extended (copied) from a context where the section properties are defined to another context where no properties from the section are defined. 0 - Default: the property value can be extended. 4 - None: the property value cannot be extended. Note: a property value can be extended only if the section is extendable too. |
IsExcluded default value: false | Type Boolean Description Excludes the given property from the section. This is used only in the default section to remove properties such as the RecordIdentifier that are always different between all the records and that are thus not interesting for the provisioning rules. |
Property required | Type Int64 Description Identifier of the property from the record section's ResourceEntityType that is to be part of the section. |
Forms
Workflows use forms to collect input data through the UI. A form is a set of fields, configured with controls. A control can define a field to fill, a fields set, call an existing form, etc. depending on its output type.
Here is a list of forms:
-
WorkflowAddandEndRecordEntityForm
Displays a form to define the end date of an existing record, and replace it with a new record at said date, by duplicating and adjusting the old record.
-
Displays a form to add a new record for an existing resource, by duplicating and adjusting an existing record.
-
Displays a form to create a new resource, without a record.
-
WorkflowCreateRecordEntityForm
Displays a form to create a new resource with a record.
-
WorkflowCreateSeveralRecordsEntityForm
Displays a form to create a new resource with one or several records.
-
Displays a form to update or delete an existing resource, without a record.
-
WorkflowUpdateRecordEntitiesForm
Displays a form to update data for several resources simultaneously.
-
WorkflowUpdateRecordEntityForm
Displays a form to select an existing record and update it.
-
WorkflowUpdateSeveralRecordsEntityForm
Displays a form to create, update or delete one or several records.
WorkflowEditEntityForm
Displays a form to update or delete an existing resource, without a record.
Examples
The following example is a form to request a computer.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<WorkflowEditEntityForm Identifier="Workflow_Directory_User_ComputerRequest" EntityType="Workflow_Directory_User" MainProperty="Workflow_Directory_User:Directory_User" WorkflowRequestType="Self" Activity="Directory_User_ComputerRequest:Request" FormTitle_L1="Computer Request" RecordProperty="Directory_User:PC_Requested" HideRoles="true">
<MainControl OutputType="TransformImport" EmbeddedForm="PC_Request" />
<SummaryControl OutputType="TransformImport" EmbeddedForm="PC_Request" />
</WorkflowEditEntityForm>
With the following form for the workflow's content and summary:
<Form Identifier="PC_Request" EntityType="Directory_User">
<Control Binding="PC_Modele" DisplayName_L1="Model if already known" />
</Form>
The content of MainControl
is visible during the workflow's execution:
The content of SummaryControl
is visible after the workflow's execution:
Properties
Property | Description |
---|---|
Child Element: MainControl | Set of fields to collect data about the main resource. |
Child Element: SummaryControl | Set of fields to sum up the collected data after the workflow's execution. |
WorkflowCreateSeveralRecordsEntityForm
Displays a form to create a new resource with one or several records.
Examples
The following example is a form to request a computer.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<WorkflowCreateSeveralRecordsEntityForm Identifier="Workflow_Helpdesk_Directory_User_New" EntityType="Workflow_Directory_User" MainProperty="Workflow_Directory_User:Directory_User" RecordProperty="Directory_User:Records" RecordTable="Directory_UserRecord_Helpdesk" WorkflowRequestType="Helpdesk" Activity="Helpdesk_Directory_User_New:Request" FormTitle_L1="New User (helpdesk)" TableTitle_L1="Records" AddRowLabel_L1="Add Record" RemoveRowLabel_L1="Remove Record">
<MainControl OutputType="TransformImport" EmbeddedForm="Workflow_Helpdesk_Directory_User_Base" />
<RecordControl OutputType="TransformImport" EmbeddedForm="Workflow_Helpdesk_Directory_UserRecord_Shared"/>
<RecordUniqueItemControl OutputType="TransformImport" EmbeddedForm="Workflow_Helpdesk_Directory_UserRecord_Base" />
</WorkflowCreateSeveralRecordsEntityForm>
With the following form for the resource's data:
<Form Identifier="Workflow_Helpdesk_Directory_User_Base" EntityType="Directory_User">
<Control Binding="Identifier" />
<Control Binding="IsDraft" />
<Control Binding="Photo" />
<Control Binding="ConsentPhotoUsage" />
</Form>
And with the following form for the data shared with all records:
<Form Identifier="Workflow_Helpdesk_Directory_UserRecord_Shared" EntityType="Directory_UserRecord">
<Control DisplayName_L1="Personal Data" OutputType="LayoutFieldset" Name="Personal Data">
<Control DisplayName_L1="Full Name" OutputType="LayoutRowset" Name="Full Name">
<Control Binding="LastName" />
<Control Binding="FirstName" />
</Control>
<Control Binding="BirthName" ColumnSize="4" />
<Control Binding="BirthDate" />
<Control Binding="Gender" ColumnSize="3" />
<Control Binding="PersonalTitle" ColumnSize="3" />
</Control>
</Form>
And with the following form for the data specific to each record:
<Form Identifier="Workflow_Helpdesk_Directory_UserRecord_Base" EntityType="Directory_UserRecord">
<Control DisplayName_L1="Identifiers" OutputType="LayoutFieldset" Name="Identifiers">
<Control Binding="RecordIdentifier" ColumnSize="4" />
<Control Binding="UserIdentifier" ColumnSize="4" />
</Control>
<Control DisplayName_L1="Contract" OutputType="LayoutFieldset" Name="Contract">
<Control Binding="EmployeeId" ColumnSize="4" />
<Control Binding="ContractIdentifier" ColumnSize="4" />
<Control Binding="UserType" />
<Control Binding="ExternalCompany" />
<Control Binding="ContractStartDate" />
<Control Binding="ContractEndDate" />
</Control>
<Control DisplayName_L1="Position" OutputType="LayoutFieldset" Name="Position">
<Control Binding="PositionIdentifier" ColumnSize="4" />
<Control Binding="JobTitle" />
<Control Binding="Manager" />
<Control Binding="Site" />
<Control Binding="PositionStartDate" />
<Control Binding="PositionEndDate" InputType="Date" />
<Control Binding="IsMainPosition" />
</Control>
</Form>
The contents of MainControl
, RecordControl
and RecordUniqueItemControl
are visible during the
workflow's execution:
Properties
Property | Description |
---|---|
Child Element: MainControl | Set of fields to collect data about the main resource. |
Child Element: RecordControl | Set of fields to collect data about the resource's record. |
Child Element: RecordUniqueItemControl | Set of fields to collect data specific to each record. |
WorkflowAddandEndRecordEntityForm
Displays a form to define the end date of an existing record, and replace it with a new record at said date, by duplicating and adjusting the old record.
Examples
The following example is a form to update a position.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<WorkflowAddAndEndRecordEntityForm Identifier="Workflow_Directory_User_ChangePosition" EntityType="Workflow_Directory_User" MainProperty="Workflow_Directory_User:Directory_User" RecordProperty="Directory_User:Records" WorkflowRequestType="Self" Activity="Directory_User_ChangePosition:Request" FormTitle_L1="Schedule a Job Change">
<MainControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_User_Main"/>
<RecordControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_User_ChangePosition_Base" />
<RecordUniqueItemControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_User_ChangePosition_Base" />
<MainSummaryControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_User_Main" />
<RecordSummaryControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_User_ChangePosition_Base" />
</WorkflowAddAndEndRecordEntityForm>
With the following form for the resource data's content and summary:
<Form Identifier="Workflow_Directory_User_Main" EntityType="Directory_User">
<Control Binding="Identifier" />
<Control Binding="IsDraft" />
</Form>
And with the following form for the record data's content and summary, and for the data that groups records together:
<Form Identifier="Workflow_Directory_User_ChangePosition_Base" EntityType="Directory_UserRecord">
<Control DisplayName_L1="New Position Dates" OutputType="LayoutFieldset">
<Control Binding="StartDate" />
<Control Binding="EndDate" InputType="Date" />
</Control>
<Control DisplayName_L1="New Position" OutputType="LayoutFieldset">
<Control Binding="Title" />
<Control Binding="Organization" />
<Control Binding="Manager" DefaultValueBinding="Organization.Manager" />
<Control Binding="Site" DefaultValueBinding="Organization.Manager.MainRecord.Site" />
</Control>
</Form>
The contents of MainControl
and RecordControl
are visible during the workflow's execution:
The content of RecordUniqueItemControl
is not visible. The user's records that have the same
values for all the properties in RecordUniqueItemControl
will be displayed, and potentially
modified, as one.
The contents of MainSummaryControl
and RecordSummaryControl
are visible after the workflow's
execution:
Properties
Property | Description |
---|---|
Child Element: MainControl | Set of fields to collect data about the main resource. |
Child Element: RecordControl | Set of fields to collect data about the resource's record. |
Child Element: RecordUniqueItemControl | Set of fields that group records together. All records with the same data in RecordUniqueItemControl are displayed in the workflow as only one record, and they will potentially be modified together. When not specified, records will be grouped by the data from RecordControl . |
Child Element: MainSummaryControl | Set of fields to sum up the data collected by MainControl after the workflow's execution. |
Child Element: RecordSummaryControl | Set of fields to sum up the data collected by RecordControl after the workflow's execution. |
WorkflowCreateEntityForm
Displays a form to create a new resource, without a record.
Examples
The following example is a form to create a new site.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<WorkflowCreateEntityForm Identifier="Workflow_Directory_Site_Create" EntityType="Workflow_Directory_Site" MainProperty="Workflow_Directory_Site:Directory_Site" WorkflowRequestType="Self" Activity="Directory_Site_Create:Request" FormTitle_L1="New Site">
<MainControl OutputType="TransformImport" EmbeddedForm="Base_Directory_Site" />
<SummaryControl OutputType="TransformImport" EmbeddedForm="Summary_Directory_Site"/>
</WorkflowCreateEntityForm>
With the following form for the workflow's content:
<Form Identifier="Base_Directory_Site" EntityType="Directory_Site">
<Control DisplayName_L1="Address" OutputType="LayoutFieldset" Name="Address">
<Control Binding="Name" />
<Control Binding="StreetNumber" />
<Control Binding="StreetName" />
<Control Binding="StreetType" />
<Control Binding="Floor" />
<Control Binding="PostalCode" />
<Control Binding="City" />
<Control Binding="Region" />
<Control Binding="Region.Country" IsReadOnly="true" />
<Control Binding="Photo" OutputType="Image" />
</Control>
<Control DisplayName_L1="Additional Data" OutputType="LayoutFieldset" Name="Additional Data">
<Control Binding="Identifier" />
<Control Binding="DisplayName" />
<Control Binding="TimeZone" />
</Control>
</Form>
And with the following form for the workflow's summary:
<Form Identifier="Summary_Directory_Site" EntityType="Directory_Site">
<Control DisplayName_L1="Address" OutputType="LayoutFieldset" Name="Address">
<Control Binding="Name" />
<Control Binding="StreetNumber" />
<Control Binding="StreetName" />
<Control Binding="StreetType" />
</Control>
<Control DisplayName_L1="Additional Data" OutputType="LayoutFieldset" Name="Additional Data">
<Control Binding="Identifier" />
<Control Binding="DisplayName" />
</Control>
</Form>
The content of MainControl
is visible during the workflow's execution:
The content of SummaryControl
is visible after the workflow's execution:
Properties
Property | Description |
---|---|
Child Element: MainControl | Set of fields to collect data about the main resource. |
Child Element: SummaryControl | Set of fields to sum up the collected data after the workflow's execution. |
WorkflowAddRecordEntityForm
Displays a form to add a new record for an existing resource, by duplicating and adjusting an existing record.
Examples
The following example is a form to request a computer.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<WorkflowAddRecordEntityForm Identifier="Workflow_Directory_User_AddPosition" EntityType="Workflow_Directory_User" MainProperty="Workflow_Directory_User:Directory_User" RecordProperty="Directory_User:Records" WorkflowRequestType="Self" Activity="Directory_User_AddPosition:Request" FormTitle_L1="New Position" >
<MainControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_User_Main"/>
<RecordControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_User_AddPosition_Base" />
<RecordUniqueItemControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_User_AddPosition_Unique" />
<MainSummaryControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_User_Main" />
<RecordSummaryControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_User_AddPosition_Base" />
</WorkflowAddRecordEntityForm>
With the following form for the resource data's content and summary:
<Form Identifier="Workflow_Directory_User_Main" EntityType="Directory_User">
<Control Binding="Identifier" />
<Control Binding="IsDraft" />
</Form>
And with the following form for the record data's content and summary:
<Form Identifier="Workflow_Directory_User_AddPosition_Base" EntityType="Directory_UserRecord">
<Control DisplayName_L1="Position Dates" OutputType="LayoutFieldset">
<Control Binding="StartDate" />
<Control Binding="EndDate" InputType="Date" />
</Control>
<Control DisplayName_L1="Position" OutputType="LayoutFieldset">
<Control Binding="Title" />
<Control Binding="Organization" />
<Control Binding="Manager" DefaultValueBinding="Organization.Manager" />
<Control Binding="Site" DefaultValueBinding="Organization.Manager.MainRecord.Site" />
</Control>
</Form>
And with the following form for the data that groups records together:
<Form Identifier="Workflow_Directory_User_AddPosition_Unique" EntityType="Directory_UserRecord">
<Control Binding="PositionIdentifier" />
</Form>
The contents of MainControl
and RecordControl
are visible during the workflow's execution:
The content of RecordUniqueItemControl
is not visible. The user's records that have the same
values for all the properties in RecordUniqueItemControl
will be displayed, and potentially
modified, as one.
The contents of MainSummaryControl
and RecordSummaryControl
are visible after the workflow's
execution:
Properties
Property | Description |
---|---|
Child Element: MainControl | Set of fields to collect data about the main resource. |
Child Element: RecordControl | Set of fields to collect data about the resource's record. |
Child Element: RecordUniqueItemControl | Set of fields that group records together. All records with the same data in RecordUniqueItemControl are displayed in the workflow as only one record, and they will potentially be modified together. When not specified, records will be grouped by the data from RecordControl . |
Child Element: MainSummaryControl | Set of fields to sum up the data collected by MainControl after the workflow's execution. |
Child Element: RecordSummaryControl | Set of fields to sum up the data collected by RecordControl after the workflow's execution. |
WorkflowCreateRecordEntityForm
Displays a form to create a new resource with a record.
Examples
The following example is a form to create a new user from HR.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<WorkflowCreateRecordEntityForm Identifier="Workflow_Directory_User_CreateFromHR" EntityType="Workflow_Directory_User" MainProperty="Workflow_Directory_User:Directory_User" RecordProperty="Directory_User:Records" WorkflowRequestType="Self" Activity="Directory_User_CreateFromHR:Request" FormTitle_L1="New Employee (from HR)">
<MainControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_User_Main"/>
<MainSummaryControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_User_Main"/>
<RecordControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_User_HR_Base" />
<RecordSummaryControl OutputType="TransformImport" EmbeddedForm="Summary_Directory_User_HR_Base"/>
</WorkflowCreateRecordEntityForm>
With the following form for the workflow's content and summary about resource data:
<Form Identifier="Workflow_Directory_User_Main" EntityType="Directory_User">
<Control DisplayName_L1="Resource Data" OutputType="LayoutFieldset" Name="ResourceData">
<Control Binding="Identifier" />
</Control>
</Form>
And with the following form for the workflow's content about record data:
<Form Identifier="Workflow_Directory_User_HR_Base" EntityType="Directory_UserRecord">
<Control Binding="LastName" />
<Control Binding="FirstName" />
<Control Binding="BirthDate" />
<Control Binding="ContractStartDate"/>
<Control Binding="ContractEndDate" />
<Control Binding="Title" />
<Control Binding="UserType" />
<Control Binding="Organization" />
<Control Binding="Site" />
</Form>
And with the following form for the workflow's summary on record data:
<Form Identifier="Summary_Directory_User_HR_Base" EntityType="Directory_UserRecord">
<Control DisplayName_L1="Record Data" OutputType="LayoutFieldset" Name="RecordData">
<Control Binding="LastName" />
<Control Binding="FirstName" />
<Control Binding="ContractStartDate"/>
<Control Binding="ContractEndDate" />
<Control Binding="UserType" />
</Control>
</Form>
The content of MainControl
is visible during the workflow's execution:
The contents of MainSummaryControl
and RecordSummaryControl
are visible after the workflow's
execution.
Properties
Property | Description |
---|---|
Child Element: MainControl | Set of fields to collect data about the main resource. |
Child Element: RecordControl | Set of fields to collect data about the resource's record. |
Child Element: MainSummaryControl | Set of fields to sum up the data collected by MainControl after the workflow's execution. |
Child Element: RecordSummaryControl | Set of fields to sum up the data collected by RecordControl after the workflow's execution. |
WorkflowUpdateRecordEntityForm
Displays a form to select an existing record and update it.
Examples
The following example is a form to update a user's record from helpdesk:
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<WorkflowUpdateRecordEntityForm Identifier="Workflow_Helpdesk_Directory_User_FixRecord" EntityType="Workflow_Directory_User" MainProperty="Workflow_Directory_User:Directory_User" RecordProperty="Directory_User:Records" WorkflowRequestType="Helpdesk" Activity="Helpdesk_Directory_User_FixRecord:Request" FormTitle_L1="Repair Data (helpdesk)" >
<MainControl OutputType="TransformImport" EmbeddedForm="Workflow_Helpdesk_Directory_User_Base" />
<RecordControl OutputType="TransformImport" EmbeddedForm="Workflow_Helpdesk_Directory_UserRecord_Base" />
<RecordUniqueItemControl OutputType="TransformImport" EmbeddedForm="Workflow_Helpdesk_Directory_UserRecord_Unique" />
<MainSummaryControl OutputType="TransformImport" EmbeddedForm="Workflow_Helpdesk_Directory_User_Base" />
<RecordSummaryControl OutputType="TransformImport" EmbeddedForm="Workflow_Helpdesk_Directory_UserRecord_Base" />
</WorkflowUpdateRecordEntityForm>
With the following form for the resource's data and summary:
<Form Identifier="Workflow_Helpdesk_Directory_User_Base" EntityType="Directory_User">
<Control Binding="Identifier" />
<Control Binding="IsDraft" />
</Form>
And with the following form for the data shared with all records and for the summary:
<Form Identifier="Workflow_Helpdesk_Directory_UserRecord_Base" EntityType="Directory_UserRecord">
<Control DisplayName_L1="Personal Data" OutputType="LayoutFieldset" Name="Personal Data">
<Control DisplayName_L1="Full Name" OutputType="LayoutRowset" Name="Full Name">
<Control Binding="LastName" />
<Control Binding="FirstName" />
</Control>
<Control Binding="BirthDate" />
<Control Binding="Gender" ColumnSize="3" />
<Control Binding="Email" ColumnSize="6" />
<Control DisplayName_L1="Phone Numbers" OutputType="LayoutRowset" Name="Phone Numbers">
<Control Binding="PhoneNumber" />
<Control Binding="MobileNumber" />
</Control>
<Control Binding="Login" ColumnSize="4" />
<Control Binding="StartDate" />
<Control Binding="EndDate" InputType="Date" />
</Control>
<Control DisplayName_L1="Contract" OutputType="LayoutFieldset" Name="Contract">
<Control Binding="EmployeeId" ColumnSize="4" />
<Control Binding="ContractIdentifier" ColumnSize="4" />
<Control Binding="UserType" />
<Control Binding="ContractStartDate" />
<Control Binding="ContractEndDate" />
</Control>
<Control DisplayName_L1="Position" OutputType="LayoutFieldset" Name="Position">
<Control Binding="PositionIdentifier" ColumnSize="4" />
<Control Binding="JobTitle" />
<Control Binding="Manager" />
<Control Binding="IGAManager" />
<Control Binding="Organization" />
<Control Binding="PositionStartDate" />
<Control Binding="PositionEndDate" InputType="Date" />
</Control>
</Form>
And with the following form for the data that groups records together:
<Form Identifier="Workflow_Helpdesk_Directory_UserRecord_Unique" EntityType="Directory_UserRecord">
<Control Binding="Id" />
</Form>
NOTE: WorkflowUpdateRecordEntity
used in config Delete mode (IsDelete=True
) will delete
systematically the main resource and all the associated records.
The contents of MainControl
and RecordControl
are visible during the workflow's execution:
The content of RecordUniqueItemControl
is not visible. The user's records that have the same
values for all the properties in RecordUniqueItemControl
will be displayed, and potentially
modified, as one.
The contents of MainSummaryControl
and RecordSummaryControl
are visible after the workflow's
execution:
Properties
Property | Details |
---|---|
Child Element: MainControl | Set of fields to collect data about the main resource. |
Child Element: RecordControl | Set of fields to collect data about the resource's record. |
Child Element: RecordUniqueItemControl | Set of fields that group records together. All records with the same data in RecordUniqueItemControl are displayed in the workflow as only one record, and they will potentially be modified together. When not specified, records will be grouped by the data from RecordControl . |
Child Element: MainSummaryControl | Set of fields to sum up the data collected by MainControl after the workflow's execution. |
Child Element: RecordSummaryControl | Set of fields to sum up the data collected by RecordControl after the workflow's execution. |
WorkflowUpdateSeveralRecordsEntityForm
Displays a form to create, update or delete one or several records.
Examples
The following example is a form to create, update and/or delete one or several positions for a given user.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<WorkflowUpdateSeveralRecordsEntityForm Identifier="Workflow_Directory_User_ManagePositions" EntityType="Workflow_Directory_User" MainProperty="Workflow_Directory_User:Directory_User" RecordProperty="Directory_User:Records" RecordTable="Directory_UserRecord_ManagePositions" WorkflowRequestType="Self" Activity="Directory_User_ManagePositions:Request" FormTitle_L1="Manage Positions" TableTitle_L1="Positions" AddRowLabel_L1="Add Position" RemoveRowLabel_L1="Remove Position" RecordStartProperty="Directory_UserRecord:PositionStartDate" RecordEndProperty="Directory_UserRecord:PositionEndDate">
<MainControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_User_Position_Main" />
<RecordControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_UserRecord_Position_Base_New" />
<RecordUniqueItemControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_UserRecord_Position_Unique" />
<RecordSlaveUniqueItemControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_UserRecord_Position_Contract" />
<RecordSlaveControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_UserRecord_Position_Base_Existing" />
</WorkflowUpdateSeveralRecordsEntityForm>
With the following form for the resource's data:
<Form Identifier="Workflow_Directory_User_Position_Main" EntityType="Directory_User">
<Control Binding="Identifier" />
<Control Binding="IsDraft" />
</Form>
And with the following form for the data shared with all records:
<Form Identifier="Workflow_Directory_UserRecord_Position_Contract" EntityType="Directory_UserRecord">
<Control Binding="EmployeeId" ColumnSize="4" />
<Control Binding="ContractIdentifier" ColumnSize="4" />
<Control Binding="UserType" />
<Control Binding="ContractStartDate" />
<Control Binding="ContractEndDate" />
</Form>
And with the following form for the data used to update existing records:
<Form Identifier="Workflow_Directory_UserRecord_Position_Base_Existing" EntityType="Directory_UserRecord">
<Control DisplayName_L1="Position" OutputType="LayoutFieldset" Name="Position">
<Control Binding="PositionIdentifier" ColumnSize="4" />
<Control Binding="Manager" />
<Control Binding="IGAManager" />
<Control Binding="Organization" />
<Control Binding="Site" />
<Control Binding="PositionStartDate" />
<Control Binding="PositionEndDate" InputType="Date" />
</Control>
</Form>
And with the following form for the data used to add new records:
<Form Identifier="Workflow_Directory_UserRecord_Position_Base_New" EntityType="Directory_UserRecord">
<Control DisplayName_L1="Position" OutputType="LayoutFieldset" Name="Position">
<Control Binding="PositionIdentifier" ColumnSize="4" />
<Control Binding="Title" />
<Control Binding="Manager" />
<Control Binding="IGAManager" />
<Control Binding="Organization" />
<Control Binding="Site" />
<Control Binding="PositionStartDate" />
<Control Binding="PositionEndDate" InputType="Date" />
</Control>
</Form>
And with the following form for the data that groups records together:
<Form Identifier="Workflow_Directory_UserRecord_Position_Unique" EntityType="Directory_UserRecord">
<Control Binding="PositionIdentifier" />
</Form>
The contents of MainControl
, RecordControl
, RecordSlaveUniqueItemControl
and
RecordSlaveControl
are visible during the workflow's execution:
When adding a new position, we decide to make Title
available, in addition to the fields used to
update existing records:
The content of RecordUniqueItemControl
is not visible. The user's records that have the same
values for all the properties in RecordUniqueItemControl
will be displayed, and potentially
modified, as one.
Properties
Property | Details |
---|---|
Child Element: MainControl | Set of fields to collect data about the main resource. |
Child Element: RecordControl | Set of fields to collect data when adding new records. |
Child Element: RecordUniqueItemControl | Set of fields that group records together. All records with the same data in RecordUniqueItemControl are displayed in the workflow as only one record, and they will potentially be modified together. When not specified, records will be grouped by the data from RecordControl . |
Child Element: RecordSlaveUniqueItemControl | Set of fields to collect the data shared with all the resource's records, for example contract information when managing positions. |
Child Element: RecordSlaveControl | Set of fields to collect data when updating existing records. |
WorkflowUpdateRecordEntitiesForm
Displays a form to update data for several resources simultaneously.
Examples
The following example is a form to update users' positions in bulk.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<WorkflowUpdateRecordEntitiesForm Identifier="Workflow_Directory_User_MassUpdate" EntityType="Workflow_Directory_User" MainProperty="Workflow_Directory_User:Directory_User" RecordProperty="Directory_User:Records" WorkflowRequestType="Self" Activity="Directory_User_MassUpdate:Request" HideRoles="false" FormTitle_L1="Update Users" >
<MainControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_UserRecord_MassUpdate_Main" />
<RecordControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_UserRecord_MassUpdate_Base" />
<RecordUniqueItemControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_User_AddPosition_Unique" />
<MainSummaryControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_UserRecord_MassUpdate_Main" />
<RecordSummaryControl OutputType="TransformImport" EmbeddedForm="Workflow_Directory_UserRecord_MassUpdate_Base" />
</WorkflowUpdateRecordEntitiesForm>
With the following form for the workflow's content and summary about resource data:
<Form Identifier="Workflow_Directory_UserRecord_MassUpdate_Main" EntityType="Directory_User">
<Control Binding="IsDraft" />
</Form>
And with the following form for the workflow's content and summary about record data:
<Form Identifier="Workflow_Directory_UserRecord_MassUpdate_Base" EntityType="Directory_UserRecord">
<Control Binding="ContractEndDate" InputType="Date" />
<Control DisplayName_L1="Position" OutputType="LayoutFieldset" Name="Position">
<Control Binding="PositionIdentifier" ColumnSize="4" />
<Control Binding="Title" />
<Control Binding="Manager" />
<Control Binding="Organization" />
<Control Binding="Site" />
<Control Binding="PositionStartDate" />
<Control Binding="PositionEndDate" InputType="Date" />
</Control>
</Form>
And with the following form for the data that groups records together:
<Form Identifier="Workflow_Directory_User_AddPosition_Unique" EntityType="Directory_UserRecord">
<Control Binding="PositionIdentifier" />
</Form>
The contents of MainControl
and RecordControl
are visible during the workflow's execution:
The content of RecordUniqueItemControl
is not visible. The user's records that have the same
values for all the properties in RecordUniqueItemControl
will be modified as one.
The contents of MainSummaryControl
and RecordSummaryControl
are visible after the workflow's
execution:
Properties
Property | Details |
---|---|
Child Element: MainControl | Set of fields to collect data about the main resource. |
Child Element: RecordControl | Set of fields to collect data about the resource's record. |
Child Element: RecordUniqueItemControl | Set of fields that group records together. All records with the same data in RecordUniqueItemControl are displayed in the workflow as only one record, and they will potentially be modified together. When not specified, records will be grouped by the data from RecordControl . |
Child Element: MainSummaryControl | Set of fields to sum up the data collected by MainControl after the workflow's execution. |
Child Element: RecordSummaryControl | Set of fields to sum up the data collected by RecordControl after the workflow's execution. |
Homonym Entity Link
This entity is used to configure the homonym workflow.
Examples
<HomonymEntityLink FormEntityType="Referentiel_UserRecord" Identifier="Homonym_Referentiel_UserRecord"/>
In this example the homonym is linked to a control Form and it will be applied for the Binding included in the Control where the homonym is located. Read more about how to configure Workflow Homonym .
<Form Identifier="Workflow_Referentiel_User_AdvancedStartInternal_Base" EntityType="Referentiel_UserRecord"> <Control DisplayName_L1="Personal Data" OutputType="LayoutFieldset" HomonymEntityLink="Homonym_Referentiel_UserRecord"> <Control DisplayName_L1="Full Name" OutputType="LayoutRowset"> <Control Binding="LastName" IsRequired="true" /> <Control Binding="FirstName" IsRequired="true" /> </Control> </Control></Form>
Properties
Property | Details |
---|---|
FormEntityType required | Type Int64 Description In a Form, an Entity Type is defined and the Binding of this Form will be loaded from this EntityType. The FormEntityType property represents this EntityType. |
Identifier required | Type String Description Unique identifier of the HomonymEntityLink. |
Child Element: Filter
Defines combination of property comparison to use to find homonyms.
Properties
Property | Details |
---|---|
ComparisonProperty1 optional | Type Int64 Description Defines the property used to compare with the form control Property . It should not be defined if it the same as the property in the attribute Property . Going from 1 to 5. |
Expression1 optional | Type String Description Defines the C# expression to apply on the homonymy form controls. The result of the expression evaluation will be compared with the corresponding ComparisonProperty using the defined Operator . If the ComparisonProperty is a computed property, no need to define the expression if it is the same as the one for the computed property. It will be automatically used when finding homonyms. Going from 1 to 5. See the C# utility functions topic for additional information. |
Operator1 default value: 2 | Type QueryComparisonOperator Description Defines the operator to use to compare between the ComparisonProperty and the Property or the Expression evaluation result. By default the Equal operator is used. Going from 1 to 5. All possible values: 0 - Auto: The Operator is calculated by the engine according to the type of element. 1 - NotEqual: finds the elements that are not equal to the desired value. 2 - Equal: finds the elements that are strictly equal to the desired value. 3 - Contain: finds the elements that contain the desired value. 4 - StartWith: finds the elements that start with the desired value. 5 - EndWith: finds the elements that end with the desired value. 6 - NotContain: finds the elements that do not contain the desired value. 7 - NotStartWith: finds the elements that do not start with the desired value. 8 - NotEndWith: finds the elements that do not end with the desired value. 9 - GreaterThan: finds the elements that are greater than the desired value. 10 - LessThan: finds the elements that are less than the desired value. 11 - GreaterThanOrEqual: finds the elements that are greater than or equal to the desired value. 12 - LessThanOrEqual: finds the elements that are less than or equal to the desired value. * - Flexible: The Flexible operators transform the desired value according to the FlexibleComparisonExpression defined in the EntityProperty then search. The flexible operators are: 13 - FlexibleEqual 14 - FlexibleContain 15 - FlexibleStartWith 16 - FlexibleEndWith |
Property1 optional | Type Int64 Description Defines the form control property to use to compare with ComparisonOperator using the defined Operator . Going from 1 to 5. |
Aspects
An aspect is a modularization of a concern that cuts across multiple work flows. Identity Manager uses aspects to perform some specific actions at given workflow steps.
For example, an aspect can assert a given user's input is valid.
-
Modifies a given property value.
-
Checks whether the value of a given property satisfies a given condition.
-
Checks whether a given property has a non-null value.
-
Computes a unique value for a given property.
-
Executes a customized script.
-
Launches a workflow.
-
Sends a notification email to one or several users.
Add Change Aspect
Modifies a given property value.
Examples
The following example computes a new value for the property IsDraft
from the Directory_User
entity type. The new value is always true
. The pointcuts define when the value change must happen.
<AddChangeAspect Identifier="Directory_UserRecord_AddChange_IsDraft" Binding="Workflow_Directory_User:Directory_User.IsDraft" ExpressionBinding="Workflow_Directory_User:Directory_User" Expression="C#:record:return true;">
<PointCut Activity="Directory_User_NewInternal:PersistDraft" ActivityState="PersistOnlyResources-Invoked" Mode="Before" TemplateTransformation="NewInternalWorkflowIsReviewRequired" /> <PointCut Activity="Directory_User_NewExternal:PersistDraft" ActivityState="PersistOnlyResources-Invoked" Mode="Before" TemplateTransformation="NewExternalWorkflowIsReviewRequired" /></AddChangeAspect>
Accept Null Value
The following example computes a new value for the Card
property in users' records, considering
null
as a value. Instead of being ignored, a null
value returned by Expression
will replace
the old value.
<AddChangeAspect Identifier="AddChangeAspect_Self_PersonRecord_Card" Binding="Workflow_Person:Person.PersonRecords.Card" AcceptNullValueExpression="C#:record:return true;" ExpressionBinding="Workflow_Person:Person.PersonRecords" Expression="C#:record:
if(!string.IsNullOrEmpty(record.Card))
{
return record.Card;
}
return null;" > <PointCut Activity="Self_DataUpdate:Request" ActivityState="Action-Executed" Mode="After" /></AddChangeAspect>
Properties
Property | Details |
---|---|
Binding required | Type String Description Binding whose difference with ExpressionBinding defines the property to be changed. |
Identifier required | Type String Description Unique identifier of the aspect. |
AcceptNullValueExpression optional | Type String Description C# expression returning a boolean, true to consider null for the new value returned by Expression . By default, null values are ignored. |
Expression optional | Type String Description C# expression returning a new value for the property to be changed. Note: this property can also be defined by a binding via ExpressionBinding . |
ExpressionBinding optional | Type String Description Binding: - that defines the variable type used in the potential expressions specified in the aspect; - whose difference with Binding defines the property involved in the aspect. Note: required when handling the property of multi-valued objects, for example records, to make sure to modify the property in all records and not only in one. |
IfExpression optional | Type String Description Expression that conditions the aspect execution. See the Expressions topic for additional information. |
Priority default value: 0 | Type Int32 Description Execution priority among all aspects. At a given activity state, the aspect with the highest priority will be triggered first. Note: the priority can be a negative value. |
Child Element: PointCut
A pointcut is a mechanism telling Identity Manager when to execute the linked Aspects.
The position of the pointcut is specified by an activity state and a mode (before or after).
Property | Details |
---|---|
Activity required | Type Int64 Description Identifier of the activity whose specified state triggers the aspect. |
ActivityState required | Type Enumeration Description Identifier of the activity state that triggers the aspect. |
Mode default value: 0 | Type PointCutMode Description Mode defining when exactly the aspect is triggered around the specified workflow's activity state. 0 - Before: the aspect will be executed on entry to the specified activity state, regardless of the transition used. 1 - After: the aspect will be executed on exit from the specified activity state, regardless of the transition used. |
Assert Value Aspect
Checks whether the value of a given property satisfies a given condition.
Examples
The following example makes sure that, when creating a new employee, the contract end date is after the contract start date. The pointcuts define when the value assertion must happen.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<AssertValueAspect Identifier="Directory_User_NewInternal_CheckDates" Binding="Workflow_Directory_User:Directory_User.Records.ContractEndDate" ExpressionBinding="Workflow_Directory_User:Directory_User.Records" Expression="C#:record: return ( ((Nullable<DateTime>) record.ContractStartDate).HasValue && ((Nullable<DateTime>) record.ContractEndDate).HasValue) ? record.ContractStartDate < record.ContractEndDate : true;" Message_L1="Contract's end date must be after contract's start date."> <PointCut Activity="Directory_User_NewInternal:Request" ActivityState="ActionWithRefine-Executed" Mode="Before" /> <PointCut Activity="Directory_User_NewInternal:Review" ActivityState="ReviewWithFeedback-Approved" Mode="Before" /></AssertValueAspect>
Assert a multi-valued object
When asserting a multi-valued object, said object must not be called through a binding that goes back and forth between entities.
For example, to manage records, using the ExpressionBinding set to
<Workflow_Directory_User:Directory_User>
. Records and the Expression using C#:record:return
record.Directory_User.Records... will not work.
Instead, the ExpressionBinding should be set to <Workflow_Directory_User:Directory_User>
and the
Expression should use C#:user:return user.Records.
The following example makes sure that a user's positions do not overlap.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<AssertValueAspect Identifier="RecordsOverlapCheck" Binding="Workflow_Directory_User:Directory_User.Records.Organization" ExpressionBinding="Workflow_Directory_User:Directory_User" Expression="C#:user:for (int i = 0; i < user.Records.Count; i++)
{
for (int j = 0; j < user.Records.Count && i != j ; j++)
{
if (user.Records[i].StartDate != default
&& user.Records[j].StartDate != default)
{
if ((user.Records[i].EndDate == null) && (user.Records[j].EndDate == null))
|| ((user.Records[i].EndDate == null) && (user.Records[j].EndDate != null) && (user.Records[j].EndDate > user.Records[i].StartDate))
|| ((user.Records[j].EndDate == null) && (user.Records[i].EndDate != null) && (user.Records[i].EndDate >= user.Records[j].StartDate))
|| ((user.Records[i].EndDate != null) && (user.Records[j].EndDate != null) && (user.Records[i].StartDate <= user.Records[j].EndDate) && (user.Records[i].EndDate >= user.Records[j].StartDate))
{
return false;
}
}
}
}
return true;" Message_L1="A user cannot have more than one position simultaneously."> <PointCut Activity=... ></AssertValueAspect>
Properties
Property | Type | Description |
---|---|---|
Binding required | String | Binding whose difference with ExpressionBinding defines the property to be validated by the aspect. |
Identifier required | String | Unique identifier of the aspect. |
Expression optional | String | C# expression returning a boolean, false to invalidate the property value. |
ExpressionBinding optional | String | Binding: - Defines the variable type used in the potential expressions specified in the aspect; - Whose difference with Binding defines the property involved in the aspect NOTE: Required when handling the property of multi-valued objects, for example records, to make sure to modify the property in all records and not only in one. |
IfExpression optional | String | Expression that conditions the aspect execution. See the Expressions topic for additional information. |
Message_L1 optional | String | Message in language 1 (up to 16) to be displayed when the property is invalidated by the condition specified in Expression. |
Priority default value: 0 | Int32 | Execution priority among all aspects. At a given activity state, the aspect with the highest priority will be triggered first. NOTE: The priority can be a negative value. |
Child Element: PointCut
A pointcut is a mechanism telling Identity Manager when to execute the linked aspect. See the Aspects topic for additional information.
The position of the pointcut is specified by an activity state and a mode (before or after).
Property | Type | Description |
---|---|---|
Activity required | Int64 | Identifier of the activity whose specified state triggers the aspect. |
ActivityState required | Enumeration | Identifier of the activity state that triggers the aspect. |
Mode default value: 0 | PointCutMode | Mode defining when exactly the aspect is triggered around the specified workflow's activity state. 0 - Before — the aspect will be executed on entry to the specified activity state, regardless of the transition used. 1 - After — the aspect will be executed on exit from the specified activity state, regardless of the transition used. |
Build Unique Value Aspect
Computes a unique value for a given property.
Examples
The following example generates bots' logins during their creation.
<BuildUniqueValueAspect Identifier="Directory_Bot_UniqueValue_Login" Binding="Workflow_Directory_Bot:Directory_Bot.Login" ExpressionBinding="Workflow_Directory_Bot:Directory_Bot" Expression="C#:wkf:return 'B' + string.Format("{0:D5}", new Random().Next(99000, 99999));" SqlCheckExpression="SELECT TOP 1 login FROM zz_directory_bot WHERE login=@VALUE" Priority="10" IterationsCount="10" SimulationExpression="C#:wkf:return "99999";">
<PointCut Activity="Directory_Bot_Create:Request" ActivityState="Action-Executed" Mode="After" /></BuildUniqueValueAspect>
Properties
Property | Details |
---|---|
Binding required | Type String Description Binding whose difference with ExpressionBinding defines the property to be computed. |
Identifier required | Type String Description Unique identifier of the aspect. |
Expression optional | Type String Description C# expression that computes the unique value. Note: the computation can be configured in SQL instead of C# via SqlBuildExpression . Decide whether to use either Expression or SqlBuildExpression , not both. |
ExpressionBinding optional | Type String Description Binding: - that defines the variable type used in the potential expressions specified in the aspect; - whose difference with Binding defines the property involved in the aspect. Note: required when handling the property of multi-valued objects, for example records, to make sure to modify the property in all records and not only in one. |
HistorizeBinding optional | Type String Description Binding that stores all the old values computed by the aspect. |
HistorizeSeparator default value: � | Type String Description Defines the character used as a separator in the HistorizeBinding property. |
IfExpression optional | Type String Description Expression that conditions the aspect execution. See the Expressions topic for additional information. |
IterationsCount default value: 0 | Type String Description Maximum number of computation attempts without finding a unique value. Note: a variable named iteration is available to use the attempt number in the expressions of the aspect and/or of the potential unicity check rules, for example to help manage homonyms. Hence, a custom variable cannot be declared with the name iteration . |
Message_L1 default value: | Type String Description Message in language 1 (up to 16) to be displayed when the value generation failed, i.e. when IterationsCount is exceeded. |
OnlyIfNew default value: false | Type String Description true to trigger the aspect only for the creation of new resources. |
Priority default value: 0 | Type Int32 Description Execution priority among all aspects. At a given activity state, the aspect with the highest priority will be triggered first. Note: the priority can be a negative value. |
SimulationExpression optional | Type String Description Expression used instead of the Expression parameter when previewing the workflow result before its implementation. |
SqlBuildExpression optional | Type String Description SQL command that computes the unique value. Note: the computation can be configured in C# instead of SQL via Expression . Decide whether to use either SqlBuildExpression or Expression , not both. |
SqlCheckExpression optional | Type String Description SQL request that checks whether the value computed with the binding/expression is unique, i.e. not yet used by another resource.Note: required if zero unicity check rules are linked to the aspect.Warning: the SQL request must be efficient because a potential timeout may block the progress of the workflow. For example, when the database's state and indexes are not well known, prefer to use views rather than the whole tables, because views store way fewer elements than tables, which makes them faster to use in a request. |
Child Element: PointCut
A pointcut is a mechanism telling Identity Manager when to execute the linked Aspects.
The position of the pointcut is specified by an activity state and a mode (before or after).
Property | Details |
---|---|
Activity required | Type Int64 Description Identifier of the activity whose specified state triggers the aspect. |
ActivityState required | Type Enumeration Description Identifier of the activity state that triggers the aspect. |
Mode default value: 0 | Type PointCutMode Description Mode defining when exactly the aspect is triggered around the specified workflow's activity state. 0 - Before: the aspect will be executed on entry to the specified activity state, regardless of the transition used. 1 - After: the aspect will be executed on exit from the specified activity state, regardless of the transition used. |
Child Element: UnicityCheckRule
A unicity check rule ensures that the expression computed by a BuildUniqueValue
aspect for a given
property is unique, i.e. not yet used by another resource, in a given entity type.
The comparison performed by these rules to check unicity can be configured in SQL instead of C# via
the SqlCheckExpression
property of the aspect. See the Build Unique Value Aspect topic for
additional information.
The value of the source binding/expression is computed based on the properties of the source
resource which is the resource whose property we compute via the BuildUniqueValue
aspect.
The rule compares the return value of the source binding/expression with the existing values of the target binding/expression in the target entity type.
For example, we need to generate an email address for any new user joining the company. We configure in a
BuildUniqueValue
aspect that users' emails are computed with{firstName}.{lastName}@{EmailDomain}
.Consider a new user called John Doe. We need to link to the aspect a unicity check rule that is going to compare the email core
john.doe
with the email cores of existing resources in a given entity type. Thus Identity Manager can ensure that the email core is unique, and finally build the unique email address.
Both source and target bindings/expressions must be consistent with the binding/expression used in
the corresponding aspect which must not use a SqlCheckExpression
.
One BuildUniqueValue
aspect can be linked to many unicity check rules, but should not be linked to
more than one rule per target entity type.
The unicity check rules linked to a same aspect are combined with the AND operator. It means that the aspect's iteration goes up when at least one of the rules detects non-unicity.
When creating or updating a unicity check rule, launch the Compute Correlation Keys Task before applying the role model and launching workflows.
For information: Identity Manager needs to store the correlation keys linked to the expressions defined in the unicity check rule, such as the return value, the entity type, etc. That's why the task mentioned above must be launched before launching any workflow using a unicity check rule.
Examples
Basic example
The following example checks the unicity of the login of a new user.
In order to be able to write the source and target bindings/expressions of the unicity check rule, you must understand the binding/expression of the corresponding
BuildUniqueValue
aspect:
<BuildUniqueValueAspect Identifier="Directory_UserRecord_UniqueValue_Login" Binding="Workflow_Directory_User:Directory_User.Records.Login" ExpressionBinding="Workflow_Directory_User:Directory_User.Records" Expression="C#:record:return (record.UserType?.LoginPrefix ?? "U") + record.UserIdentifier;" IterationsCount="10" Priority="70" > <PointCut ... /></ BuildUniqueValueAspect >
We want to check the unicity of the new user's login, compared with the logins of existing users:
<UnicityCheck Aspect="Directory_UserRecord_UniqueValue_Login" TargetEntityType="Directory_UserRecord" TargetBinding="Login" />
Here the source binding and expression are those from the aspect.
Multiple unicity checks
With the same aspect as the previous example, we might want to compare the login of the new user with the list of reserved logins too:
<UnicityCheck Aspect="Directory_UserRecord_UniqueValue_Login" TargetEntityType="Directory_UserRecord" TargetBinding="Login" /><UnicityCheck Aspect="Directory_UserRecord_UniqueValue_Login" TargetEntityType="Directory_ReservedLogin" TargetBinding="Value" />
Sophisticated example
The following example checks the unicity of the email address of a new user.
In order to be able to write the source and target bindings/expressions of the unicity check rule, you must understand the binding/expression of the corresponding
BuildUniqueValue
aspect:
<BuildUniqueValueAspect Identifier="Directory_UserRecord_UniqueValue_Email" Binding="Workflow_Directory_User:Directory_User.Records.Email" ExpressionBinding="Workflow_Directory_User:Directory_User.Records" Priority="80"
// We want an email address such as {firstName}.{lastName}@{EmailDomain}.
Expression="C#:record:var firstName = record.FirstName.Simplify()?.ToLowerInvariant();
var lastName = record.LastName.Simplify()?.ToLowerInvariant();
if (string.IsNullOrEmpty(firstName) || string.IsNullOrEmpty(lastName))
{
// Missing data
return null;
}
var result = firstName + "." + lastName;
// If the email core, i.e. {firstName}.{lastName}, is already used, then we try with {firstName}.{lastName}2, etc.
if (iteration > 0)
{
result += iteration.ToString();
}
result = result + '@' + record.Subsidiary?.EmailDomain;
return result;" IterationsCount="10" />
We want to include in the unicity check only the email's core firstName.lastName
without the
@EmailDomain
part. This is why the source expression starts like the aspect's expression but does
not add the domain part, and the target expression removes the domain part from existing values:
<UnicityCheck Aspect="Directory_UserRecord_UniqueValue_Email"
SourceBinding="Workflow_Directory_User:Directory_User.Records"
// The source expression is similar to the one from the aspect, but we check the unicity of the email core only, not the whole email address.
SourceExpression="C#:record:var firstName = record.FirstName.Simplify()?.ToLowerInvariant();
var lastName = record.LastName.Simplify()?.ToLowerInvariant();
if (string.IsNullOrEmpty(firstName) || string.IsNullOrEmpty(lastName))
{
// Missing data
return null;
}
var result = firstName + "." + lastName;
if (iteration > 0)
{
result += iteration.ToString();
}
return result;"
TargetEntityType="Directory_UserRecord"
TargetExpression="C#:record:
if(string.IsNullOrEmpty(record.Email))
{
return null;
}
var result = record.Email;
// Delete the domain to keep only the email core
var index = result.IndexOf('@');
if(index >= 0)
{
result = result.Substring(0, index);
}
return result;" />
Property | Details |
---|---|
SourceBinding optional | Type Int64 Description Binding property (from the source entity type specified in the corresponding workflow) whose value is to be compared with the existing values of the target binding/expression. Note: when not specified, the unicity check rule uses the binding from the aspect. |
SourceExpression optional | Type String Description Binding expression (based on properties from the source entity type specified in the corresponding workflow) whose value is to be compared with the existing values of the target binding/expression. See the Expressions topic for additional information. Note: when not specified, the unicity check rule uses the expression from the aspect. |
TargetBinding optional | Type Int64 Description Binding property (from the target entity type) whose values corresponding to existing resources are to be compared with the value of the source binding/expression. |
TargetEntityType required | Type Int64 Description Identifier of the entity type for which the rule checks the property's unicity. |
TargetExpression optional | Type String Description Binding expression (based on properties from the target entity type) whose values corresponding to existing resources are to be compared with the value of the source binding/expression. See the Expressions topic for additional information. |
Assert Value Required Aspect
Checks whether a given property has a non-null value.
Examples
The following example makes sure that the contract start date is specified for any new worker. The pointcuts define when the value assertion must happen.
<AssertValueRequiredAspect Identifier="Directory_UserRecord_ValueRequired_ContractStartDate" ExpressionBinding="Workflow_Directory_User:Directory_User.Records" Binding="Workflow_Directory_User:Directory_User.Records.ContractStartDate" Message_L1="The contract start date is required">
<PointCut Activity="Directory_User_NewInternal:Request" ActivityState="ActionWithRefine-Executed" /> <PointCut Activity="Directory_User_NewInternal:Review" ActivityState="ReviewWithFeedback-Approved" TemplateTransformation="NewInternalWorkflowIsReviewRequired" /> <PointCut Activity="Directory_User_NewExternal:Request" ActivityState="ActionWithRefine-Executed" /> <PointCut Activity="Directory_User_NewExternal:Review" ActivityState="ReviewWithFeedback-Approved" TemplateTransformation="NewExternalWorkflowIsReviewRequired" /> </AssertValueRequiredAspect>
Properties
Property | Details |
---|---|
Binding required | Type String Description Binding whose difference with ExpressionBinding defines the property to be validated by the aspect. |
Identifier required | Type String Description Unique identifier of the aspect. |
ExpressionBinding optional | Type String Description Binding: - that defines the variable type used in the potential expressions specified in the aspect; - whose difference with Binding defines the property involved in the aspect. Note: required when handling the property of multi-valued objects, for example records, to make sure to modify the property in all records and not only in one. |
IfExpression optional | Type String Description Expression that conditions the aspect execution. See the Expressions topic for additional information. |
Message_L1 optional | Type String Description Message in language 1 (up to 16) to be displayed when the property is empty. |
Priority default value: 0 | Type Int32 Description Execution priority among all aspects. At a given activity state, the aspect with the highest priority will be triggered first. Note: the priority can be a negative value. |
Child Element: PointCut
A pointcut is a mechanism telling Identity Manager when to execute the linked Aspects.
The position of the pointcut is specified by an activity state and a mode (before or after).
Property | Details |
---|---|
Activity required | Type Int64 Description Identifier of the activity whose specified state triggers the aspect. |
ActivityState required | Type Enumeration Description Identifier of the activity state that triggers the aspect. |
Mode default value: 0 | Type PointCutMode Description Mode defining when exactly the aspect is triggered around the specified workflow's activity state. 0 - Before: the aspect will be executed on entry to the specified activity state, regardless of the transition used. 1 - After: the aspect will be executed on exit from the specified activity state, regardless of the transition used. |
Notification Aspect
Sends a notification email to one or several users.
Examples
The following example sends a notification email based on the template
Notification_Directory_Guest.cshtml
and the subject computed by SubjectExpression_L1
, which both
use data from Workflow_Directory_Guest:Directory_Guest
, and on the styles from
Notification_Directory_Guest.css
.
<NotificationAspect Identifier="Notification_Directory_Guest" ExpressionBinding="Workflow_Directory_Guest:Directory_Guest" RazorFile_L1="./Templates/Notification_Directory_Guest.cshtml" CssFile="./Templates/Notification_Directory_Guest.css" SubjectExpression_L1="C#:guest:return "Validating data for guest: " + guest.FirstName + guest.LastName;">
<PointCut Activity="Directory_Guest_AdvancedStart:Request" ActivityState="ActionWithRefine-Executed" Mode="After" /> <Recipient Type="Binding" Binding="Directory_Guest:Mail" /></NotificationAspect>
The notification will be sent after the Request
activity of the Directory_Guest_AdvancedStart
workflow is executed.
The notification will be sent to all email addresses defined by Directory_Guest:Mail
.
Properties
Property | Details |
---|---|
Identifier required | Type String Description Unique identifier of the aspect. |
Binding optional | Type String Description Binding whose difference with ExpressionBinding defines the property that corresponds to identities' email addresses, when Type is set to Binding . |
CssFile optional | Type String Description Path to the css file that defines the styles for the email. Note: the path must be relative to the configuration folder, and the file must be inside it. |
ExpressionBinding optional | Type String Description Binding: - that defines the variable type used in the potential expressions specified in the aspect; - whose difference with Binding defines the property involved in the aspect. Note: required when handling the property of multi-valued objects, for example records, to make sure to modify the property in all records and not only in one. |
Priority default value: 0 | Type Int32 Description Execution priority among all aspects. At a given activity state, the aspect with the highest priority will be triggered first. Note: the priority can be a negative value. |
RazorFile_L1 optional | Type String Description Path to the Razor cshtml file that defines the email's body template in language 1 (up to 16). Note: the path must be relative to the configuration folder, and the file must be inside it. |
SubjectExpression_L1 optional | Type String Description C# expression that defines the email's subject in language 1 (up to 16). The expression's variable type is defined in ExpressionBinding . |
Child Element: PointCut
A pointcut is a mechanism telling Identity Manager when to execute the linked Aspects.
The position of the pointcut is specified by an activity state and a mode (before or after).
Property | Details |
---|---|
Activity required | Type Int64 Description Identifier of the activity whose specified state triggers the aspect. |
ActivityState required | Type Enumeration Description Identifier of the activity state that triggers the aspect. |
Mode default value: 0 | Type PointCutMode Description Mode defining when exactly the aspect is triggered around the specified workflow's activity state. 0 - Before: the aspect will be executed on entry to the specified activity state, regardless of the transition used. 1 - After: the aspect will be executed on exit from the specified activity state, regardless of the transition used. |
Child Element: Recipient
A recipient defines one or several identities who will receive a notification from
NotificationAspect
.
Examples
The following example sends a notification email to the actors of the next step of the workflow.
<NotificationAspect Identifier="Notification_Directory_User" ExpressionBinding="Workflow_Directory_User:Directory_User" RazorFile_L1="Template/Notification_Directory_User.cshtml" CssFile="Template/Notification_Directory_User.css"> <PointCut Activity="Directory_User_StartInternal:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
<Recipient Type="Actor" />
</NotificationAspect>
The following example sends a notification email to the performers of the Request
activity of the
Directory_User_StartInternal
workflow when the state is Executed
.
<NotificationAspect Identifier="Notification_Directory_User" ExpressionBinding="Workflow_Directory_User:Directory_User" RazorFile_L1="Template/Notification_Directory_User.cshtml" CssFile="Template/Notification_Directory_User.css"> <PointCut Activity="Directory_User_StartInternal:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
<Recipient Type="Performer" Activity="Directory_User_StartInternal:Request" ActivityState="ActionWithRefine-Executed" />
</NotificationAspect>
The following example sends a notification email to the email address, stored in Mail
, of the
user(s) from Directory_User
targeted by the workflow, so here the new user created by the
Directory_User_StartInternal
workflow.
<NotificationAspect Identifier="Notification_Directory_User" ExpressionBinding="Workflow_Directory_User:Directory_User" RazorFile_L1="Template/Notification_Directory_User.cshtml" CssFile="Template/Notification_Directory_User.css"> <PointCut Activity="Directory_User_StartInternal:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
<Recipient Type="Binding" Binding="Directory_User:Mail" />
</NotificationAspect>
The following example sends a notification email to all identities whose email addresses are defined
as {lastName}@company.com
.
<NotificationAspect Identifier="Notification_Directory_User" ExpressionBinding="Workflow_Directory_User:Directory_User" RazorFile_L1="Template/Notification_Directory_User.cshtml" CssFile="Template/Notification_Directory_User.css"> <PointCut Activity="Directory_User_StartInternal:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
<Recipient Type="Expression" Expression="C#:user:return user.LastName+"@company.com";" />
</NotificationAspect>
The following example sends a notification to all identities with a profile that includes the right permission.
<NotificationAspect Identifier="Directory_User_New" ExpressionBinding="Workflow_Directory_User:Directory_User" RazorFile_L1="Directory/User/Directory-User-Notification-New.cshtml" CssFile="Notifications.css"> <PointCut Activity="Directory_User_NewInternal:Persist" ActivityState="Persist-Invoked" Mode="After" /> <PointCut Activity="Directory_User_NewExternal:Persist" ActivityState="Persist-Invoked" Mode="After" />
<Recipient Type="Profile" />
</NotificationAspect>
Knowing that we also have:
<Profile Identifier="Workforce/Notifications/Directory_User_New" DisplayName_L1="Workforce/Notifications/New User" IsComponent="true" /><AccessControlRule Profile="Workforce/Notifications/Directory_User_New" EntityType="Directory_User" Identifier="Composite_Notifications_Directory_User_New*" DisplayName_L1="Composite_Notifications_Directory_User_New*">
<Entry Permission="/Custom/WorkflowsNotifications/Directory_User_NewInternal/Persist/Invoked" /> <Entry Permission="/Custom/WorkflowsNotifications/Directory_User_NewExternal/Persist/Invoked" />
</AccessControlRule>
Property | Details |
---|---|
Activity optional | Type Int64 Description Identifier of the activity whose last performers are to be notified, when Type is set to Performer . Note: must be set together with ActivityState . |
ActivityState optional | Type Enumeration Description Identifier of the activity state whose last performers are to be notified, when Type is set to Performer . Note: must be set together with Activity . |
Binding optional | Type Int64 Description Binding of the property that represents the notification's recipients, when Type is set to Binding . |
EmailAddresses optional | Type String Description Email addresses of the notification's recipients, when Type is set to Hardcoded . |
Expression optional | Type String Description C# expression that returns the email addresses of the notification's recipients, as strings or IEnumerable<string> , when Type is set to Expression . The expression's variable type is defined in ExpressionBinding in the associated NotificationAspect . See the Expressions topic for additional information. |
IsCC default value: false | Type Boolean Description true to send the notification email to the recipient(s) as a carbon copy (CC). |
Type required | Type RecipientType Description Type of recipients for the email notification. Actor: the identities with the permissions to act on the next step of the workflow specified in the pointcut. Performer: the actors of a past workflow step specified in Activity and ActivityState . Binding: the identities whose email addresses are designated by the property specified in Binding . Hardcoded: the identities whose email addresses are specified explicitly in EmailAddresses . Expression: the identities whose email addresses match the C# expression specified in Expression . Profile: the identities with the permission /Custom/WorkflowsNotifications/{workflow_identifier}/ {activity_identifier}/{activityTemplateState_shortIdentifier} . |
Invoke Script Aspect
Runs a tailored script asynchronously, independent of the workflow event, necessitating the creation and execution of a job using an InvokeAspectsTask task.
Examples
The following example executes the script aspect.ps1
on the local agent, when creating a new user.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<InvokeScriptAspect Identifier="Directory_User_InvokeScript" Agent="Local" ScriptFile="C:/identitymanagerDemo/Conf/InvokeAspects/aspect.ps1">
<PointCut Activity="Directory_User_StartInternal:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
<PointCut Activity="Directory_User_StartExternal:Request" ActivityState="ActionWithRefine-Executed" Mode="After" />
</InvokeScriptAspect>
<Job Identifier="InvokeAspects" DisplayName_L1="00: Invoke Aspects" Agent="Local">
<InvokeAspectsTask Agent="Local" DisplayName_L1="Execute Powershell for aspects" OutputPath="C:/identitymanagerDemo/Temp" OpenIdClient="Job" />
</Job>
Properties
Property | Type | Description |
---|---|---|
Identifier required | String | Unique identifier of the aspect. |
Agent optional | String | Agent on which the script will be launched. |
ExpressionBinding optional | String | Binding defines the variable type used in the potential expressions specified in the aspect. The difference with Binding defines the property involved in the aspect. NOTE: It is required when handling the property of multi-valued objects, for example records, to make sure to modify the property in all records and not only in one. |
IfExpression optional | String | Expression that conditions the aspect execution. See the C# utility functions topic for additional information. |
Priority default value: 0 | Int32 | Execution priority among all aspects. At a given activity state, the aspect with the highest priority will be triggered first. NOTE: The priority can be a negative value. |
ScriptFile optional | String | Path of the script file to be executed by the aspect. |
ChildElement: PointCut
A pointcut is a mechanism telling Identity Manager when to execute the linked aspect. See the Aspects topic for additional information.
The position of the pointcut is specified by an activity state and a mode (before or after).
Property | Type | Description |
---|---|---|
Activity required | Int64 | Identifier of the activity whose specified state triggers the aspect. |
ActivityState required | Enumeration | Identifier of the activity state that triggers the aspect. |
Mode default value: 0 | PointCutMode | Mode defining when exactly the aspect is triggered around the specified workflow's activity state. 0 - Before — The aspect will be executed on entry to the specified activity state, regardless of the transition used. 1 - After — The aspect will be executed on exit from the specified activity state, regardless of the transition used. |
Invoke Workflow Aspect
Launches a workflow.
Examples
The following example launches the workflow Directory_User_VehicleRequest
when a vehicle is
requested for a new internal user.
<InvokeWorkflowAspect Identifier="Directory_User_VehicleRequest" ExpressionBinding="Workflow_Directory_User:Directory_User" IfExpression="C#:person:return person.Vehicle_Requested;" Workflow="Directory_User_VehicleRequest">
<PointCut Activity="Directory_User_NewInternal:Persist" ActivityState="Persist-Invoked" Mode="After" /></InvokeWorkflowAspect>
Properties
Property | Details |
---|---|
Identifier required | Type String Description Unique identifier of the aspect. |
Workflow required | Type String Description Identifier of the workflow to be launched. |
ExpressionBinding optional | Type String Description Binding: - that defines the variable type used in the potential expressions specified in the aspect; - whose difference with Binding defines the property involved in the aspect. Note: required when handling the property of multi-valued objects, for example records, to make sure to modify the property in all records and not only in one. |
IfExpression optional | Type String Description Expression that conditions the aspect execution. See the Expressions topic for additional information. |
Priority default value: 0 | Type Int32 Description Execution priority among all aspects. At a given activity state, the aspect with the highest priority will be triggered first. Note: the priority can be a negative value. |
Child Element: PointCut
A pointcut is a mechanism telling Identity Manager when to execute the linked Aspects.
The position of the pointcut is specified by an activity state and a mode (before or after).
Property | Details |
---|---|
Activity required | Type Int64 Description Identifier of the activity whose specified state triggers the aspect. |
ActivityState required | Type Enumeration Description Identifier of the activity state that triggers the aspect. |
Mode default value: 0 | Type PointCutMode Description Mode defining when exactly the aspect is triggered around the specified workflow's activity state. 0 - Before: the aspect will be executed on entry to the specified activity state, regardless of the transition used. 1 - After: the aspect will be executed on exit from the specified activity state, regardless of the transition used. |
User Interface
- Display Entity Association
- Display Entity Type
- Display Property Group
- Display Table
- Form
- Indicator
- Menu Item
- Search Bar
- Tile
Search Bar
The SearchBar is an element of the user interface that allows you to search from a list of properties of an EntityType.
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<SearchBar EntityType="Directory_User" Menu="Menu_Search_Directory_User" SearchBarDesignElement="Inline"> <Criterion Binding1="MainRecord.EmployeeId" PlaceHolderText_L1="Employee Id" InputType="Auto" ColumnSize="2" /> <Criterion Binding1="MainRecord.LastName" InputType="Auto" ColumnSize="2" /> <Criterion Binding1="MainRecord.FirstName" InputType="Auto" ColumnSize="2" /> <Criterion Binding1="MainRecord.Organization" PlaceHolderText_L1="Department" InputType="Auto" ColumnSize="2" /></SearchBar>
Properties
Property | Type | Description |
---|---|---|
EntityType required | Int64 | References the linked entity type. |
Menu optional | Int64 | References the linked Menu. Each Menu Item of this Menu is a link to an entity's workflow displayed under the search bar on the visualization page of the entity's resource list. |
SearchBarDesignElement required | Enumeration | Defines the type of the searchBar (Block,Inline). |
SearchedBinding optional | Int64 | Defines the binding on which the search will be applied. |
SearchedEntityType required | Int64 | Defines the entity type on which the search will be applied. |
Child Element: Criterion
A SearchBarCriteria defines a search criterion on a given property. See the Search Bar topic for additional information.
Properties
Property | Type | Description |
---|---|---|
ColumnSize required | Int32 | Size of the insertion or selection element of the property. |
DefaultValue optional | String | Basic filter on the properties on the value or values entered in parameters. |
DisplayName_L1 optional | String | Display name of the criteria in language 1 (up to 16). |
InputType required | Enumeration | Type of the research property, supports only a predefined set of values listed below: - Attachment - Auto - Checkbox - Combobox - ComboboxMultiSelection - Date - Hidden - Image - Inherited - Picker - Text - TextArea See the Form topic for additional information. |
IsVisibleInAdvancedView default value: false | Boolean | True to make the property visible in the advanced search but not in the main search properties. |
Operator default value: 0 | QueryComparisonOperator | Defines how to do the research. All possible values: - Auto — The SearchOperator is calculated by the engine according to the type of element - NotEqual — finds the elements that are not equal to the desired value - Equal — finds the elements that are strictly equal to the desired value - Contain — finds the elements that contain the desired value - StartWith — finds the elements that start with the desired value - EndWith — finds the elements that end with the desired value - NotContain — finds the elements that do not contain the desired value - NotStartWith — finds the elements that do not start with the desired value - NotEndWith — finds the elements that do not end with the desired value - GreaterThan — finds the elements that are greater than the desired value - LessThan — finds the elements that are less than the desired value - GreaterThanOrEqual — finds the elements that are greater than or equal to the desired value - LessThanOrEqual — finds the elements that are less than or equal to the desired value - Flexible* — The Flexible search operators transform the desired value according to the FlexibleComparisonExpression defined in Property then search. The flexible operators are: - FlexibleEqual - FlexibleContain - FlexibleStartWith - FlexibleEndWith |
OptimizedBinding1 optional | Int64 | Represents the first optimized binding definition. An optimized binding allows searches to be faster displayed. If it is filled in, it takes priority over the binding located in the search bar criterion column. |
PlaceHolderText_L1 optional | String | Overloads the DisplayName of the search property with this string. |
ToolTipText_L1 optional | String | Text displayed in the tool tip. |
Display Table
A table displays a collections of entity type data grouped into rows.
See the Customize Display Tablestopic for additional information.
Examples
Below there are a few examples of display tables.
DisplayTableDesignElement table
The following example displays sites as a table.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<DisplayTable Identifier="Directory_Site" EntityType="Directory_Site" DisplayTableDesignElement="table" IsEntityTypeDefault="true"> <Column DefaultSortPriority="1" DisplayBinding="Region.Country.DisplayName" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" CanBeFiltered="true" ColumnSize="2" DisplayName_L1="Country" /> <Column DefaultSortPriority="2" DisplayBinding="Region.DisplayName" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" CanBeFiltered="true" ColumnSize="2" DisplayName_L1="State" /> <Column DefaultSortPriority="3" DisplayBinding="DisplayName" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" CanBeFiltered="true" ColumnSize="8" /></DisplayTable>
DisplayTableDesignElement list
The following example displays users as a list.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<DisplayTable Identifier="Directory_User" EntityType="Directory_User" DisplayTableDesignElement="list" IsEntityTypeDefault="true"> <Column DefaultSortPriority="1" ColumnSize="6" IsDisplayInSummaryView="true" SortBinding="MainRecord.LastName" Tile="Directory_User_Tile1" /> <Column ColumnSize="3" IsDisplayInSummaryView="true" Tile="Directory_User_Tile2" SortBinding="MainRecord.FirstName" /> <Column ColumnSize="3" Tile="Directory_User_Tile3" /></DisplayTable>
Remember, for resources to be displayed as a list, the display table must also be configured with tiles.
DisplayTableDesignElement resourcetable
The following example displays AD entries as a table, with an "Owner/Type" column.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<DisplayTable Identifier="AD_Entry" EntityType="AD_Entry" DisplayTableDesignElement="resourcetable" IsEntityTypeDefault="true"> <Column DefaultSortPriority="1" DisplayBinding="dn" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" CanBeFiltered="true" ColumnSize="5" /> <Column DisplayBinding="displayName" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" CanBeFiltered="true" ColumnSize="2" /> <Column DisplayBinding="userPrincipalName" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" CanBeFiltered="true" ColumnSize="4" /> <Column DisplayBinding="objectCategory" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" CanBeFiltered="true" ColumnSize="1" /></DisplayTable>
Properties
Here is a list of properties of display tables.
Property | Type | Description |
---|---|---|
DisplayTableDesignElement required | Enumeration | Design of the display table. -1 - table: resources are displayed in a table. -2 - list: resources are displayed in a list. -3 - resourcetable: resources are displayed in a table containing an "Owner/Type" column. -4 - adaptable: resources are displayed in a table with an "Owner/Type" column only if the entity type is the target of a resource type, otherwise the table is without said column. |
EntityType required | Int64 | Represents the linked entity type. |
HomonymEntityLink optional | Int64 | Defines the homonym display table. |
Identifier required | String | Unique identifier of the table. |
IsEntityTypeDefault default value: false | Boolean | Default display table used in the application. |
LinesPerPage default value: 15 | Int32 | Defines the maximum lines per page. |
ParentProperty optional | Int64 | Property to navigate to the parent level when the table displays a tree of values (for example Organization.ParentOrganization). |
Child Element: Column
Contains all the display table columns.
Example
Here is an example of a column child element.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<Column DefaultSortPriority="1" DisplayBinding="dn" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" CanBeFiltered="true" ColumnSize="4" /> <Column DisplayBinding="userPrincipalName" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" CanBeFiltered="true" ColumnSize="2" /> <Column DisplayBinding="userAccountControl" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" CanBeFiltered="true" ColumnSize="1" /> <Column DisplayBinding="rdn" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" CanBeFiltered="true" ColumnSize="2" /> <Column DisplayBinding="displayName" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" CanBeFiltered="true" ColumnSize="2" /> <Column DisplayBinding="objectCategory" IsDisplayInSummaryView="true" IsResizable="true" IsSortable="true" CanBeFiltered="true" ColumnSize="2" />
Properties
Here is a list of properties of column child element.
Property | Type | Description |
---|---|---|
AddedMinutes optional | Int32 | Add minutes to the date field with this property. If the value is not defined, the default value is the one defined for the associated display entity property. |
CanBeFiltered default value: false | Boolean | Can filter the column data. |
ColumnSize default value: 1 | Int32 | Defines the column size. |
DefaultSortPriority optional | Int32 | Defines the default sort priority. |
DisplayBinding optional | Int64 | Represents the linked binding path to a scalar property. |
DisplayName_L1 optional | String | Display name of the column in language 1 (up to 16). |
IsDisplayInDropDownList default value: false | Boolean | Is a drop down list column. |
IsDisplayInSummaryView default value: false | Boolean | Is a summary view column. |
IsResizable default value: false | Boolean | Is resizable column. |
IsSortable default value: false | Boolean | Is sortable column. |
OptimizedDisplayBinding optional | Int64 | Optimized Binding allows DisplayTables to be faster displayed. If it is filled in, it takes priority over the DisplayBinding located in the DisplayTableColumn. |
OptimizedSortBinding optional | Int64 | An optimized sort binding allows display tables to be faster displayed. If it is filled in, it takes priority over the sort binding located in the display table column. |
SearchOperator default value: 0 | QueryComparisonOperator | Defines the search operator (Equal, NotEqual, Contain, StartWith). |
SortBinding optional | Int64 | Represents the sort binding path to a scalar property. |
Tile optional | Int64 | Identifier of the tile. |
Form
A form contains a set of input fields (called controls) to be filled by a user, in a structured way. A form must have a form type to be displayed and used in the UI. A form without a type can be called in another form.
Examples
The following example shows a form called Directory_UserRecord_View
that involves resources from
the entity type Directory_UserRecord
to collect personal data and contract information via some
structured fields to fill.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<Form Identifier="Directory_UserRecord_View" EntityType="Directory_UserRecord">
<Control DisplayName_L1="Personal Data" OutputType="LayoutFieldset"> <Control DisplayName_L1="Full Name" OutputType="LayoutRowset"> <Control Binding="LastName" /> <Control Binding="FirstName" /> </Control> <Control Binding="Mail" ColumnSize="8" /> </Control> <Control DisplayName_L1="Contract" OutputType="LayoutFieldset"> <Control Binding="EmployeeId" /> <Control Binding="ContractStartDate" /> <Control Binding="ContractEndDate" /> ...
</Control>
</Form>
Display settings
The display settings allow you to adjust the display.
Hide the "Access Permissions" tab
When HideRoles
is set to true
, then the Access Permissions tab is not accessible.
Adjust the request type
When WorkflowRequestType
is set to Self
, then the finalization step looks like:
When WorkflowRequestType
is set to Helpdesk
, then the finalization step looks like:
Display records in a table
InputType display
The InputType represents the type of research property, attribute which supports only a predefined set of values listed below:
-
Attachment — represents a control for adding an attachment
-
Auto — takes by default the type of the EntityType property
-
Checkbox — a boolean control which supports one of the two states
-
Combobox — a dropdown which supports single selection
-
ComboboxMultiSelection — a dropdown which supports multiple selection
-
Date — Date control
-
Hidden — Hides the input
-
Image - Control to show / upload image
-
Inherited —Control to get the InputType of the associated display entity property (when nothing is specified in a Control of a Form, it's the default value).
-
Picker — Opens a grid to select a resource
-
Text — Displays a single-line of text
-
TextArea — A textbox which supports carriage return character.
Properties
Property | Type | Description |
---|---|---|
Activity optional | Int64 | Defines the linked activity template. |
ActivityState optional | Enumeration | Defines the linked activity state template. |
AddRowLabel_L1 optional | String | Defines the "add row" button label when using WorkflowUpdateSeveralRecordsEntityForm. |
EntityType required | Int64 | Represents the linked entity type. |
FormTitle_L1 optional | String | Title of the form in language 1 (up to 16). |
FormType default value: Auto | FormType | Represents the linked form type. |
HideRecordAddButton default value: false | Boolean | True to hide the button used to add a new record. |
HideRecordRemoveButton default value: false | Boolean | True to hide the button used to remove an existing record. |
HideRoles default value: false | Boolean | True to hide the Access Permissions tab. |
Identifier required | String | Unique identifier of the form. |
IsDefaultSelfForm default value: false | Boolean | Entity type default self form. |
IsDefaultViewForm default value: false | Boolean | Entity type default view form. |
IsDeleteForm default value: false | Boolean | Is a delete form. |
MainProperty optional | Int64 | Represents the form main property. |
MainPropertyLabel_L1 optional | String | Defines the main property label text. |
Menu optional | Int64 | Defines the linked menu item. |
RecordEndProperty optional | Int64 | Defines the workflow end date property. If not specified, the property EndDate of the record entity type is considered as RecordEndProperty. |
RecordFilter default value: CurrentAndFuture | RecordFilter | Defines the record display option. 0 - Current: shows current positions. 1 - CurrentAndFuture: shows current and future positions. Recommended. 2 - All: shows past, present and future positions. Not recommended for clarity issues. |
RecordProperty optional | Int64 | Defines the workflow record property. |
RecordSortProperty optional | Int64 | Defines the workflow sort property. |
RecordStartProperty optional | Int64 | Defines the workflow start date property. If not specified, the property StartDate of the record entity type is considered as RecordStartProperty. |
RecordTable optional | Int64 | Identifier of the display table to be used to display resources' records in a workflow. |
RemoveRowLabel_L1 optional | String | Defines the "remove row" button label when using WorkflowUpdateSeveralRecordsEntityForm. |
TableTitle_L1 optional | String | Defines the table title when using WorkflowUpdateSeveralRecordsEntityForm. |
WorkflowRequestType default value: 0 | WorkflowRequestType | Type of the request of the related workflow. 0 - None. 1 - Self. 2 - Helpdesk. 3 - Administration. |
Child Element: Control
A form control is an input field to be filled by a user. Controls can be inserted in other controls in order to display the form fields in a structured way.
Examples
The following example shows a form called Directory_UserRecord_View
that collects first personal
data via some controls, and then calls another form Workflow_Directory_User_AddRecord_Base
to
collect record information. In this example is a tree control which defines the relationships
between a worker and their managers (N+1 to N+3). The aim is to display in the form (in the UI) the
organization chart made of the worker and their managers.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<Form Identifier="Directory_UserRecord_View" EntityType="Directory_UserRecord"> <Control DisplayName_L1="Personal Data" OutputType="LayoutFieldset"> <Control DisplayName_L1="Full Name" OutputType="LayoutRowset"> <Control Binding="LastName" /> <Control Binding="FirstName" /> </Control> <Control Binding="Mail" ColumnSize="8" /> </Control> <Control DisplayName_L1="Contract" OutputType="TransformImport" EmbeddedForm="Workflow_Directory_User_AddRecord_Base" /> </Control>
</Form>
Properties
Property | Type | Description |
---|---|---|
AddedMinutes optional | Int32 | Add minutes to the date field with this property. If the value is not defined, the default value is the one defined for the associated display entity property. |
Binding optional | Int64 | Identifier of the binding property. NOTE: When displaying an organization chart, this binding is meant to represent the first manager level (N+1). In this case, it must be a mono-valued navigation. |
Binding2 optional | Int64 | Identifier of the binding property used to represent the second manager level (N+2) in the organization chart. It must be a mono-valued navigation. Cannot be used when Binding is not defined. |
Binding3 optional | Int64 | Identifier of the binding property used to represent the third manager level (N+3) in the organization chart. It must be a mono-valued navigation. Cannot be used when Binding2 is not defined. |
ColumnSize optional | Int32 | Defines the control column size. |
DefaultValueBinding optional | Int64 | Automatically sets the value in the control depending on this binding and the selected value in another corresponding picker. It's only available for controls with picker. For example: <Control Binding="Location" DefaultValueBinding="Organization.Manager.MainLocation" /> After a selection of an organization in another picker in the form, the field location will be automatically set by the main location of the manager of the selected organization. |
DisplayName_L1 optional | String | Display name of the control in language 1 (up to 16). |
DisplayTable optional | Int64 | Identifier of the table. |
EmbeddedForm optional | Int64 | Identifier of the form to insert in the control. With this method, one form can be imported to several forms. Remember, it can be used only with OutputType set to TransformImport . |
EntityType optional | Int64 | Represents the linked entity type. |
ExtensionIdentifier optional | String | This property is used to extend the Identity Manager UI. |
FilterBinding1 optional | Int64 | Coupled with LinkedBinding1, it allows filtering on a list of items. FilterBinding1 defines the binding that determines the search value. Linked filters are only available for controls with the Picker InputType. |
FilterBinding2 optional | Int64 | Coupled with LinkedBinding2, it allows filtering on a list of items. FilterBinding2 defines the binding that determines the search value. Linked filters are only available for controls with the Picker InputType. |
HomonymEntityLink optional | Int64 | Defines the homonym form control. |
InputType default value: Inherited | Enumeration | Input type of the control. |
IsReadOnly optional | Boolean | Is a read only form control. |
IsRequired optional | Boolean | Is a required form control. |
LinkedBinding1 optional | Int64 | Coupled with FilterBinding1, it allows filtering on a list of items. LinkedBinding1 defines the binding on which the search will be carried out. Linked filters are only available for controls with the Picker InputType. |
LinkedBinding2 optional | Int64 | Coupled with FilterBinding2, it allows filtering a list of items. LinkedBinding2 defines the binding on which the search will be carried out. Linked filters are only available for controls with the Picker InputType. |
Name optional | String | Identifies the control inside the Form. This is used for translation files when a control cannot be identified by its binding such as for FieldSet. |
NavigationBinding optional | Int64 | Defines the binding of the resource on which the user will be redirected when he clicks on an element of a BasicCollection. If not defined, the one defined in DisplayEntityProperty is used. |
OutputType default value: Inherited | Enumeration | Output type of the control. |
ParentControl optional | Int64 | Defines the parent form control. |
PlaceHolderText_L1 optional | String | Defines the place holder text. |
Tile optional | Int64 | Identifier of the tile. |
Indicator
An Indicator displays a banner alongside the resource information whenever it meets a specific criteria.
More precisely, an indicator displays the appropriate banner whenever the Binding matches the Item Value according to the Comparison operator, as can be seen on the example below.
The banner is displayed wherever the associated resource appears.
For example, if we create an indicator pointing out the risk score of a user, the banner will show on the left-side of the user Tile and the user Form. If we create an indicator pointing out whether an AD account is unused or disabled, the banner will show on the left-side of the AD Entries tile and form.
One entity can show several banners, one for several different properties. They appear one above the other if there are four banners or less, one next to the other if there are more.
One indicator can possess several items, that define the information for the banner to be displayed. The indicators order is important because the banner will get the information of the first item matching the observed property.
Examples
The following example entails the display of a red banner for a user with a high risk score and an orange banner for a user with a medium risk.
The XML file below states that if the risk score is greater than 75, only the indicator "High risk" will be displayed and not "Medium risk". If it is lower than 75 and greater than 30, the indicator will be "Medium risk". If it is lower than 30, there will be no indicator.
<Indicator EntityType="Directory_User" Binding="RiskScore" ComparisonOperator="GreaterThanOrEqual" Order="0"> <Item Value="75" Color="#9D0E0E" DisplayName_L1="High risk" /> <Item Value="30" Color="#E37C14" DisplayName_L1="Medium risk" /> </Indicator>
Note that if you write the "Medium risk" item before the "High risk" one, even if the score if greater than 75, the banner will be orange according to the first item:
<Indicator EntityType="Directory_User" Binding="RiskScore" ComparisonOperator="GreaterThanOrEqual" Order="0"> <Item Value="30" Color="#E37C14" DisplayName_L1="Medium risk" /> <Item Value="75" Color="#9D0E0E" DisplayName_L1="High risk" /> </Indicator>
Properties
Property | Details |
---|---|
Binding optional | Type Int64 Description Defines the binding path to a scalar property. |
ComparisonOperator required | Type QueryComparisonOperator Description Defines how to compare the given binding to an indicator item value. All possible values: - Auto: The SearchOperator is calculated by the engine according to the type of element. - NotEqual: finds the elements that are not equal to the desired value. - Equal: finds the elements that are strictly equal to the desired value. - Contain: finds the elements that contain the desired value. - StartWith: finds the elements that start with the desired value. - EndWith: finds the elements that end with the desired value. - NotContain: finds the elements that do not contain the desired value. - NotStartWith: finds the elements that do not start with the desired value. - NotEndWith: finds the elements that do not end with the desired value. - GreaterThan: finds the elements that are greater than the desired value. - LessThan: finds the elements that are less than the desired value. - GreaterThanOrEqual: finds the elements that are greater than or equal to the desired value. - LessThanOrEqual: finds the elements that are less than or equal to the desired value. - Flexible*: The Flexible search operators transform the desired value according to the FlexibleComparisonExpression defined in Property then search. The flexible operators are: - FlexibleEqual. - FlexibleContain. - FlexibleStartWith. - FlexibleEndWith. |
EntityType required | Type Int64 Description Represents the linked entity type. |
OptimizedBinding optional | Type Int64 Description Optimized Binding allows Indicators to be faster displayed. If it is filled in, it takes priority over the Binding located in the Indicator. |
Order required | Type Int32 Description Defines the order in which the banners are displayed. If there is no order needed, its value is zero for all indicators. |
Child Element: Item
Defines the banner to be displayed information.
Examples
<Item Value="75" Color="#9D0E0E" DisplayName_L1="High risk" /> <Item Value="30" Color="#E37C14" DisplayName_L1="Medium risk" />
Properties
Property | Details |
---|---|
Color required | Type String Description Defines the color of the item. |
DisplayName_L1 optional | Type String Description Display name of the banner in language 1 (up to 16). |
Value optional | Type String Description Defines the value with which the indicator binding will be compared to. |
Display Property Group
A display property group bundles a list of entity properties together in a fieldset in the UI.
Examples
The following example will group a specific set of properties together, when displaying AD entries.
<DisplayPropertyGroup Identifier="AD_General" DisplayName_L1="General" />
Knowing that we have the following properties:
<DisplayEntityType Identifier="AD_Entry"> <Property Identifier="displayName" Group="AD_General" DisplayOrder="100" /> <Property Identifier="givenName" Group="AD_General" DisplayOrder="101" /> <Property Identifier="initials" Group="AD_General" DisplayOrder="102" /> <Property Identifier="sn" Group="AD_General" DisplayOrder="103" /> <Property Identifier="description" Group="AD_General" DisplayOrder="104" /> <Property Identifier="thumbnailPhoto" Group="AD_General" DisplayOrder="105" /> <Property Identifier="telephoneNumber" Group="AD_General" DisplayOrder="106" /> <Property Identifier="mobile" Group="AD_General" DisplayOrder="107" /> <Property Identifier="mail" Group="AD_General" DisplayOrder="108" /> ...
</DisplayEntityType>
Any property without a value is not displayed.
Properties
Property | Details |
---|---|
DisplayName_L1 optional | Type String Description Display name of the fieldset in language 1 (up to 16). |
Identifier required | Type String Description Unique identifier of the property group. |
Menu Item
A menu item displays grouped navigation actions.
Examples
<MenuItem Identifier="View_AD_Entry" DisplayName_L1="AD Entry"> <MenuItem Identifier="View_AD_Entry_ResetPassword" DisplayName_L1="Reset Password" IconCode="Edit" Workflow="AD_Entry_ResetPassword" /> </MenuItem>
Properties
Property | Details |
---|---|
DisplayName_L1 optional | Type String Description Display name of the menu item in language 1 (up to 16). |
EntityType optional | Type Int64 Description Represents the linked entity type. |
IconCode optional | Type String Description Code of one of Microsoft's fabric icons to be displayed with the menu item. Note: on Microsoft page, see the icons' codes by moving the mouse over the icons, or using the detailed view. |
Identifier required | Type String Description Unique identifier of the item. |
IsExpandedByDefault default value: true | Type Boolean Description Is an expanded by default menu item. |
IsSelfForm default value: false | Type Boolean Description Is a self form menu item. |
ParentMenuItem optional | Type Int64 Description Defines the parent menu item. Five ParentMenuItem are hard coded: - Dashboard: Allow to display MenuItem in dashboard (Home page) - Nav: Allow to display MenuItem in navigation section (the left part in dashboard) - UserMenu: Allow to display MenuItem in links list on click on user account in the top right corner - Reports: Define all the reports downloadable in the application - Top: Allow to display MenuItem in top bar of the application, between "Home" and "My tasks" |
ReportQuery optional | Type Int64 Description Represents the linked report query. |
URI optional | Type String Description Represents the menu URI. |
Workflow optional | Type Int64 Description Represents the linked workflow. |
Tile
A tile displays customizable data in one block. This block is displayed in display table. There are two types of tiles: multilines with optional icons and multilines with photo (or failing this, the initials of a defined data).
Examples
<Tile Identifier="Referentiel_User_Tile1" DisplayName_L1="Collaborateur : pr�nom, nom" EntityType="Referentiel_User" TileDesignElement="picture-text"> <Item Binding="MainRecord.FirstName" LineDisplayOrderIndicator="1" LineNumber="2" /> <Item Binding="MainRecord.LastName" LineDisplayOrderIndicator="2" LineNumber="2" /> <Item Binding="Id" LineNumber="5" /> </Tile> <Tile Identifier="Referentiel_User_Tile2" DisplayName_L1="Collaborateur : organisation, site" EntityType="Referentiel_User" TileDesignElement="inline data-icon"> <Item Binding="MainRecord.Site.Label" LineNumber="1" /> <Item Binding="MainRecord.Service.Label" LineNumber="2" /> </Tile>
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the tile in language 1 (up to 16). |
EntityType required | Type Int64 Description Identifier of the entity type. |
Identifier required | Type String Description Unique identifier of the tile. |
TileDesignElement required | Type Enumeration Description Defines the design element ("inline data-icon" or "picture-text"). |
Child Element: Item
One data to display in a tile.
Examples
<Item Binding="MainRecord.FirstName" LineDisplayOrderIndicator="1" LineNumber="2" /> <Item Binding="MainRecord.LastName" LineDisplayOrderIndicator="2" LineNumber="2" /> <Item Binding="MainRecord.EmployeeId" LineDisplayOrderIndicator="2" LineNumber="3" />
Properties
Property | Details |
---|---|
AddedMinutes optional | Type Int32 Description Add minutes to the date field with this property. If the value is not defined, the default value is the one defined for the associated display entity property. |
Binding required | Type Int64 Description Defines the binding path to a scalar property. |
LineDisplayOrderIndicator required | Type Int32 Description Defines the display position of the data in the row. |
LineNumber required | Type Int32 Description Defines the number of the line in which the data is displayed. When the tileDesignElement of the tile is "picture-text", four lines are customizable, and 2 lines are hard coded: - 5: id of the resource to navigate on click - 6: photoTag |
OptimizedBinding optional | Type Int64 Description Optimized Binding allows DisplayTables to be faster displayed. If it is filled in, it takes priority over the binding located in the TileItem. |
Display Entity Association
Entity referencing the Entity Association that can be displayed in the Identity Manager interface. An association can be established between two properties of the same display entity type.
Properties
Property | Details |
---|---|
IsHierarchical default value: false | Type Boolean Description Is hierarchical entity association. |
Display Entity Type
The <DisplayEntityType>
element sets information about how an entity type is to be displayed by
the UI.
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<DisplayEntityType PluralDisplayName_L1="Companies" IconCode="Suitcase" Identifier="Directory_Company"> <Property DisplayOrder="-1" IsRequired="true" Identifier="Identifier" /> <Property IsRequired="true" Identifier="DisplayName" /> <Property OutputType="BasicCollection" Identifier="UserRecords" NavigationBinding="Directory_UserRecord:User" /> <Property OutputType="BasicCollection" Identifier="Guests" /> </DisplayEntityType>
Zoom on Priority
The Priority property controls the order in which entity types are displayed in the entity type selection dropdown of the following administration screens:
- Role Review
- Provisioning Review
- Role Reconciliation
- Resource Reconciliation
- My Tasks (also known as Workflow Management)
- Workflow Overview
- Access Rules
By default, the entity type with the highest priority is selected first. The end user can later change the selection using the top-left dropdown.
Priorities are integer values, positive or negative. The most important priority is assigned to the lowest value.
Entity Types with the same priority are sorted by Identifier
, in the alphabetical order, where
relevant.
Entity Types for which a priority isn't set by a <DisplayEntityType>
configuration element are
assigned an equally less important priority than the least important priority set by a
<DisplayEntityType>
element.
Example
This example shows how to define priorities between the main Entity Types of the organizational
model. The highest priority is assigned to Directory_User
and the lowest priority to
Directory_Application
. All other entity types are assigned an equally low priority, below
Directory_Application
. In the dropdown they will be sorted by alphabetical order.
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
dashboard.xml
<DisplayEntityType Identifier="Directory_User" Priority="0" /> <DisplayEntityType Identifier="Directory_Guest" Priority="1" /> <DisplayEntityType Identifier="Directory_Bot" Priority="2" /> <DisplayEntityType Identifier="Directory_Application" Priority="3" />
Priorities for workflows
The dropdown in My Tasks (also known as Workflow Management) and Workflow Overview screens is related to workflows, not to entity types per se.
In Identity Manager, each workflow is associated with a workflow-entity type.
To configure the priority order for elements in the dropdown in these screens, the user should
remember to take the workflow-entity types in the <DisplayEntityType
elements, not just the
entities themselves.
Example
Let's take the following organizational model:
- A Directory_User entity type for employee
- A Directory_Guest entity type for contractors and the like
When workflows are defined to handle resources for these entity types, the following workflow-entity types are created too:
- Workflow_Directory_User
- Workflow_Directory_Guest
The order in which Directory_User and Directory_Guest appear in the role review dropdown is configured like this:
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
dashboard.xml
<DisplayEntityType Identifier="Directory_User" Priority="0" /> <DisplayEntityType Identifier="Directory_Guest" Priority="1" />
But the order in which "Workflow for Directory_User" and "Workflow for Directory_Guest" appear in the My Tasks screen is configured like this:
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
dashboard.xml
<DisplayEntityType Identifier="Directory_Workflow_User" Priority="0" /> <DisplayEntityType Identifier="Directory_Workflow_Guest" Priority="1" />
Properties
Property | Type | Description |
---|---|---|
AutocompleteBinding optional | Int64 | Defines the binding of the property used for search in the auto complete picker (this activates the auto complete picker). |
Color optional | String | Defines the color used when displaying this entity type (it must be a 6 digit hexadecimal value, preceded by a #). |
D0IsActive default value: false | Boolean | Is dimension0 active for this entity type (D0IsActive to D3VIsActive following the base32hex convention. |
HideRoles default value: false | Boolean | True to skip the Access Permissions step (the one containing the roles) in the default forms for this entity type. |
IconCode optional | String | Defines the icode code ("People", "MapPin", "Suitcase"...). |
IsHierarchical default value: false | Boolean | Is hierarchical entity type. |
MinSearchLength optional | Int32 | Defines the minimum number of characters from which the search in the auto complete picker starts - 4 if it is not defined (the AutocompleteBinding must be defined). |
PluralDisplayName_L1 optional | String | Display name of the entity type in plural in language 1 (up to 16). |
Priority default value: 2147483647 | Int32 | Sets the display priority of the Entity Type in the administration screens dropdown and the dashboard. A priority is an integer value, positive or negative. The highest priority is assigned to the lowest number. See the Priority section above. |
Child Element: Property
Entity referencing the Entity properties (with which it share the same ID) that can be displayed in the Identity Manager interface.
Properties
Property | Type | Description |
---|---|---|
AddedMinutes optional | Int32 | Add minutes to the date field with this property. Can be overwritten in every form control, display table column or tile item that displays the property. |
AutocompleteBinding optional | Int64 | Defines the binding of the property used for search in the auto complete picker (this activates the auto complete picker if the input type of the display property is a picker). |
DisplayOrder default value: 0 | Int32 | Defines the property display order. |
DisplayTable optional | Int64 | Identifier of the display table. |
Format optional | String | Defines a formatting method on the property values (ParseSince1601Date , ToStringUserAccountControl , FormatDate and ParseBoolean ). |
Group optional | Int64 | Identifier of the display property group, i.e. the fieldset, that the property is part of in the default UI form. |
IconCode optional | String | Defines the icon code. |
InputType default value: Auto | Enumeration | Identifier of the input type. See the Form topic for additional information. |
IsHidden default value: false | Boolean | Property is hidden. |
IsReadOnly default value: false | Boolean | Property is ReadOnly. |
IsRequired default value: false | Boolean | Property is required. |
MinSearchLength optional | Int32 | Defines the minimum number of characters from which the search in the auto complete picker starts - 4 if it is not defined (the input type of the display property must be a picker and the AutocompleteBinding must be defined). |
NavigationBinding optional | Int64 | Defines the binding of the resource on which the user will be redirected when he clicks on an element of a BasicCollection. |
OutputType default value: Auto | Enumeration | Identifier of the output type. |
PlaceHolderText_L1 optional | String | Property place holder text. |
Tile optional | Int64 | Identifier of the tile. |
ToolTipText_L1 optional | String | Property tool tip text. |
Server Tasks
-
Applies the role naming rules, i.e. generates single roles and navigation rules based on resources matching a given pattern.
-
The Compute Role Model correlation keys will pre-calculate all the keys needed by the Compute Role Model to match the resources.
-
Update risk score with the risk settings.
-
The Compute Role Model will calculate the role model of all whose EntityTypes sources are included in the list of EntityTypes given in the start of this job.
-
From a folder, retrieves all configuration xml files to calculate the configuration items to insert, update or delete.
-
Retrieves provisioning orders from the informed connector generated by GenerateProvisioningOrdersTask to make changes in a system. Instead of a connector it is possible to launch it with a list of TaskResourceTypes.
-
Generate Provisioning Orders Task
The provisioning task will recover all resources whose provisioningState is at 1 to build a list of JSON files containing all provisioning orders.
-
Role mining is the process of analyzing user-to-resource mapping data to determine or modify user permissions for role-based access control (RBAC) in an enterprise. In a business setting, roles are defined according to job competency, authority and responsibility.
-
Launches on agent side a powershell script given as input.
-
Takes as input an SQL file or an SQL command to output several CSV files that can be used by the collection.
-
Index maintenance and statistics update for all database tables.
-
Manage Configuration Indexes Task
Manage indexes for items from configuration.
-
Process Access Certification Items Task
Process decisions on access certification items.
-
Initialize historization tables by setting each entity's first record
ValidFrom
value to 0001-01-01 00:00:00.00. -
Save Pre-Existing Access Rights Task
During an initial installation of Identity Manager, data normally provided by Identity Manager or through a derogation in the User Interface is already present in the application system.
-
Send Access Certification Notification Task
Notify assigned users having pending access certification items in campaign marked with
NotificationNeeded
. -
Task that sends a notification to each configured recipient.
-
Send Role Model Notifications Task
Task that sends a notification to all users who have pending roles to review, only for roles with a simple approval workflow, i.e. pending the validation 1 out of 1.
-
Set Access Certification Reviewer Task
Assign access certification items to users according to their profiles and the access control rules.
-
Set Internal User Profiles Task
Will execute the profile rules of the different resource types given in parameters to create, modify or delete profiles in automatic mode.
-
Set Recently Modified Flag Task
When synchronizing in full or incremental mode, it is possible to optimize the compute performance of the role model by taking into account only the changes made by the synchronization.
-
Retrieves the files generated by the prepare-synchronization task to insert the data into the Identity Manager database.
-
Update Access Certification Campaign Task
Starts or stops the access certification campaigns according to their
StartDate
andEndDate
. -
Classifies a list of resources that are part of the resourceType data targets as an argument to this job.
-
Update Entity Property Expressions Task
Calculates either for all entities or for a list of entities the expressions and inserts the values in the database.
Get Role Mining Task
Role mining is the process of analyzing user-to-resource mapping data to determine or modify user permissions for role-based access control (RBAC) in an enterprise. In a business setting, roles are defined according to job competency, authority and responsibility. The ultimate intent of role mining is to achieve optimal security administration based on the role each individual plays within the organization. This executable allows to highlight the RoleMining table as well as the different rules to be applied in the role model so that it is optimal at the time T. The xml file contains 2 sql requests to link roles, dimensions and Owners to extract a table containing the grouping of SingleRoles and CompositesRoles and set it up in the system.
Examples
<GetRoleMiningTask DisplayName_L1="Apply Mining Rules"> <TaskEntityType EntityType="Directory_User"/></GetRoleMiningTask>
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
AllEntities default value: false | Type Boolean Description Apply role mining on all entities (otherwise list the entity types with the TaskEntityType) |
Identifier optional | Type String Description Unique identifier of the task. |
IsSimulated default value: false | Type Boolean Description Apply results of role mining in simulation or not |
Child Element: TaskEntityType
A task entity type defines the entity type on which the task is applied.
Property | Details |
---|---|
EntityType required | Type Int64 Description Identifier of the entity type that the task is to be applied on. |
Compute Role Model Task
This task applies all rules in the role model of all Resource Type whose source entity types are specified as child elements of the task.
Behavior Details
Property creation/update
If the resource or property needs to be created or changed, the policy inserts a new line in one of the following 3 tables:
- Assigned resource types
- Assigned resource scalars
- Assigned resource navigation
Their provisioning state will therefore increase to either 1 or 5.
If the resource already exists in the database, then the policy checks whether the existing value is the same as the computed value. If the existing value is the same as the computed value, then the provisioning state goes to 4.
Notifications
Executing the ComputeRoleModelTask
will modify some roles' workflow states, and it will send a
notification for each of these roles being:
- pending approval (1/1, 1/2, 2/2, 1/3, 2/3, 3/3);
- blocked because of a risk.
Examples
The following example applies all rules in the role model concerning the entity types HR_Service
,
HR_Category
, HR_Site
and HR_Person
.
<ComputeRoleModelTask Identifier="First_ComputeRoleModel" DisplayName_L1="First Compute Role Model"> <TaskEntityType EntityType="HR_Service"/> <TaskEntityType EntityType="HR_Category"/> <TaskEntityType EntityType="HR_Site"/> <TaskEntityType EntityType="HR_Person"/></ComputeRoleModelTask>
Ignore Archiving
While archiving data for audits is part of the main purposes of Identity Manager, some elements can be prevented from being archived, for example during Identity Manager's installation and initialization.
The following example is similar to the previous one, except that the values prior to the changes on assigned single roles, composite roles, resource types, scalar or navigation properties, or binaries, will not be stored in the database.
<ComputeRoleModelTask Identifier="First_ComputeRoleModel" DisplayName_L1="First Compute Role Model" IgnoreHistorization="true"> <TaskEntityType EntityType="HR_Service"/> <TaskEntityType EntityType="HR_Category"/> <TaskEntityType EntityType="HR_Site"/> <TaskEntityType EntityType="HR_Person"/></ComputeRoleModelTask>
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
BatchInsertSize default value: 0 | Type Int32 Description Defines the batch insert size. |
BatchSelectSize default value: 0 | Type Int32 Description Defines the batch select size. |
BlockAllResourceTypeProvisioning default value: false | Type Boolean Description true to force an additional mandatory review (on the Provisioning Review screen) of all provisioning orders for all resource types, no matter whether the resource types' BlockProvisioning boolean is set to true or false . |
BlockProvisioning default value: false | Type Boolean Description true to block the provisioning policy orders. |
Dirty default value: false | Type Boolean Description Initiate use only dirty resources. |
Identifier optional | Type String Description Unique identifier of the task. |
IgnoreHistorization default value: false | Type Boolean Description true to prevent Identity Manager from archiving the changes (resource creation, update, deletion) performed by the task. Impacted tables are: UP_AssignedSingleRoles , UP_AssignedCompositeRoles , UP_AssignedResourceTypes , UP_AssignedResourceScalars , UP_AssignedResourceNavigations , UP_AssignedResourceBinaries . |
LdifFilePath optional | Type String Description Path to save the ldif file |
UseLdif default value: false | Type Boolean Description to simulate or not into a ldif file |
Child Element: TaskEntityType
A task entity type defines the entity type on which the task is applied.
Property | Details |
---|---|
EntityType required | Type Int64 Description Identifier of the entity type that the task is to be applied on. |
Reset Valid From Task
Initialize historization tables by setting each entity's first record ValidFrom
value to
0001-01-01 00:00:00.00.
Examples
<ResetValidFromTask Identifier="ResetValidFrom" DisplayName_L1="Initialize historization" />
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
Identifier optional | Type String Description Unique identifier of the task. |
Send Access Certification Notification Task
Notify assigned users having pending access certification items in campaign marked with
NotificationNeeded
.
Examples
<SendAccessCertificationNotificationTask Identifier="SendAccessCertificationNotification" DisplayName_L1="Notify users having pending access certification items"/>
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
Identifier optional | Type String Description Unique identifier of the task. |
Synchronize Task
Retrieves the files generated by the Upward Data Synchronization to insert the data into the Identity Manager database.
For more information on how the Synchronization works, see Upward Data Synchronization .
Collection must be done by the Prepare Synchronization Task .
Examples
<SynchronizeTask Identifier="HR_Synchronization" Connector="HR" DisplayName_L1="HR Synchro"/>
Properties
Property | Details |
---|---|
Connector required | Type String Description Identifier of the connector involved in the task. |
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
DoNotDeleteChanges default value: false | Type Boolean Description Do not delete change in the change tables. |
ForceSynchronization default value: false | Type Boolean Description Force the synchronization |
Identifier optional | Type String Description Unique identifier of the task. |
Orphans default value: false | Type Boolean Description Save orphans in a CSV output file |
Type default value: None | Type PrepareSynchronizationType Description Define type of prepare synchronization. |
Generate Provisioning Orders Task
In the Assigned resource types, Assigned resource scalars, and Assigned resource navigation the provisioning task will recover all resources whose provisioningState is at 1 to build a list of JSON files containing all provisioning orders. This task can be started either with a connector or with a resourceType list. Then changes the provisioningState of the resources concerned to 2.
Examples
Code attributes enclosed with <>
need to be replaced with a custom value before entering the
script in the command line.
<GenerateProvisioningOrdersTask Identifier="SAB_GenerateProvisioningOrder" DisplayName_L1="SAB GenerateProvisioningOrder"> <TaskResourceType ResourceType="Compte_SAB_Guest"/></GenerateProvisioningOrdersTask>
Properties
Property | Type | Description |
---|---|---|
DisplayName_L1 required | String | Display name of the task in language 1 (up to 16). |
BatchInsertSize default value: 0 | Int32 | Specifies the number of orders by file. |
BatchSelectSize default value: 0 | Int32 | Defines the batch select size. |
Connector optional | String | Identifier of the connector involved in the task. |
ForceProvisioning default value: false | Boolean | True to block the provisioning policy orders. |
Identifier optional | String | Unique identifier of the task. |
Child Element: TaskResourceType
The table TaskResourceTypes makes the link between the tasks and the Resourcetypes.
Property | Type | Description |
---|---|---|
ResourceType required | Int64 | Linked resourceType id. |
Update Entity Property Expressions Task
Calculates either for all entities or for a list of entities the expressions and inserts the values in the database.
Examples
<UpdateEntityPropertyExpressionsTask Identifier="ComputeAllProperties" DisplayName_L1="Compute All Properties " AllEntityType="true"/>
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
AllEntityType default value: false | Type Boolean Description Launch to all entityTypes for the expression task. Alternative definition: If TaskType is: - TreeDimensionsRefreshTask: Refresh all dimensions. |
BatchSelectSize default value: 0 | Type Int32 Description Defines the batch select size. |
BatchUpdateSize default value: 0 | Type Int32 Description Defines the batch update size. |
Dirty default value: false | Type Boolean Description Initiate use only dirty resources. |
Identifier optional | Type String Description Unique identifier of the task. |
Child Element: TaskEntityType
A task entity type defines the entity type on which the task is applied.
Property | Details |
---|---|
EntityType required | Type Int64 Description Identifier of the entity type that the task is to be applied on. |
Set Internal User Profiles Task
Will execute the profile rules of the different resource types given in parameters to create, modify or delete profiles in automatic mode.
It is necessary to set up Profile Context as well as Profile Rule Context to be able to use this job.
Examples
<SetInternalUserProfilesTask Identifier="SetInternalUserProfiles" DisplayName_L1="Set Internal User Profiles" > <TaskEntityType EntityType="Referentiel_User"/> <TaskResourceType ResourceType="AD_Entry_NominativeUser"/> </SetInternalUserProfilesTask>
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
BatchInsertSize default value: 0 | Type Int32 Description Defines the batch insert size. |
BatchSelectSize default value: 0 | Type Int32 Description Defines the batch select size. |
Identifier optional | Type String Description Unique identifier of the task. |
Child Element: TaskEntityType
A task entity type defines the entity type on which the task is applied.
Property | Details |
---|---|
EntityType required | Type Int64 Description Identifier of the entity type that the task is to be applied on. |
Child Element: TaskResourceType
The table TaskResourceTypes makes the link between the tasks and the Resourcetypes.
Property | Details |
---|---|
ResourceType required | Type Int64 Description Linked resourceType id. |
Manage Configuration Indexes Task
Manage indexes for configuration items with the tool Usercube-Manage-Configuration Dependent Indexes .
Examples
<ManageConfigurationIndexesTask Identifier="ManageIndexes" DisplayName_L1="Manage configuration indexes"/>
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
Identifier optional | Type String Description Unique identifier of the task. |
Deploy Configuration Task
From a folder, retrieves all configuration xml files to calculate the configuration items to insert, update or delete.
Examples
<DeployConfigurationTask Identifier="Configuration" DisplayName_L1="Configuration" ConfigurationDirectory="C:/identitymanager/Conf"/>
Properties
Property | Details |
---|---|
ConfigurationDirectory required | Type String Description Directory of the configuration to import |
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
GeneratedCodeNamespace optional | Type String Description The namespace of the generated code (entities + writer). |
GeneratedCodePath optional | Type String Description The path of the generated code (entities + writer). |
GeneratedFile optional | Type String Description The path of the xml file in which all the configuration is generated by the scaffoldings. |
Identifier optional | Type String Description Unique identifier of the task. |
Compute Risk Scores Task
Update risk score with the risk settings.
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
BatchSize default value: 0 | Type Int32 Description Block size for batch calculation. |
Dirty default value: false | Type Boolean Description Initiate use only dirty resources. |
Identifier optional | Type String Description Unique identifier of the task. |
Child Element: TaskEntityType
A task entity type defines the entity type on which the task is applied.
Property | Details |
---|---|
EntityType required | Type Int64 Description Identifier of the entity type that the task is to be applied on. |
Fulfill Task
Retrieves provisioning orders from the informed connector generated by GenerateProvisioningOrdersTask to make changes in a system. Instead of a connector it is possible to launch it with a list of TaskResourceTypes.
Examples
The following example reads all provisioning order concerning the ServiceNow
connector to make the
changes in ServiceNow.
<FulfillTask Identifier="FulfillTestServiceNowConnector" Agent="Local" DisplayName_L1="Fulfill ServiceNow" OpenIdClient="Job" Connector="ServiceNow"/>
The following example reads all provisioning order concerning the ServiceNow_Entry_NominativeUser
resource type to make the changes in ServiceNow.
<FulfillTask Identifier="FulfillTestServiceNowWithResourceType" Agent="Local" DisplayName_L1="Fulfill ServiceNow" OpenIdClient="Job" > <TaskResourceType ResourceType="ServiceNow_Entry_NominativeUser"/></FulfillTask>
Ignore Archiving
While archiving data for audits is part of the main purposes of Identity Manager, some elements can be prevented from being archived, for example during Identity Manager's installation and initialization.
The following example reads all provisioning orders concerning the InternalResources
connector to
open manual provisioning tickets in Identity Manager, without archiving the values prior to the
changes on resources.
<FulfillTask Identifier="FulfillInternalResources" Agent="Local" DisplayName_L1="Fulfill Internal Resources" OpenIdClient="Job" Connector="InternalResources" IgnoreHistorization="true" />
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
Agent optional | Type String Description Identifier of the agent on which the job will be launched. Note: when not specified, the task is to be launched on the server. Warning: all jobs containing the task must be launched on the same agent or on the server. |
BatchSize default value: 0 | Type Int32 Description Block size for batch calculation. |
Connection optional | Type String Description Identifier of the Connection in the appsettings.agent.json. |
Connector optional | Type String Description Identifier of the connector involved in the task. |
ContinueOnError default value: false | Type Boolean Description true if the execution of the Task returning an error should not stop the job machine state. |
Dirty optional | Type Boolean Description Option to tag resources inserted or updated by the internalResource with Dirty=true. |
Identifier optional | Type String Description Unique identifier of the task. |
IgnoreHistorization default value: false | Type Boolean Description true to prevent Identity Manager from archiving the changes (resource creation, update, deletion) performed by the task for the InternalResources connector. The impacted table is UR_Resources . |
OpenIdClient optional | Type String Description Connection client for the task. |
Child Element: TaskResourceType
The table TaskResourceTypes makes the link between the tasks and the Resourcetypes.
Property | Details |
---|---|
ResourceType required | Type Int64 Description Linked resourceType id. |
Maintain Indexes Task
Maintain indexes and update statistics for all database tables. Also cleans up data inconsistencies.
Examples
<MaintainIndexesTask Identifier="IndexMaintenance" DisplayName_L1="Index and Statistics maintenance />
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
AllIndexes default value: false | Type Boolean Description Defines whether all indexes should be rebuilt without checking average fragmentation percent. |
ContinueOnError default value: false | Type Boolean Description true if the execution of the Task returning an error should not stop the job machine state. |
Identifier optional | Type String Description Unique identifier of the task. |
NoNormalizationCheck default value: false | Type Boolean Description Prevent the cleanup of the database inconsistencies (foreign keys, forbidden values�). |
Offline default value: false | Type Boolean Description Defines whether the indexes should be rebuilt offline. |
PageCount default value: 0 | Type Int32 Description Defines the min page count that an index should have to be maintained. Below this threshold the index will be ignored. Default value is 1000. |
RebuildThreshold default value: 0 | Type Int32 Description Defines the min index fragmentation threshold for which an index rebuild is triggered otherwise the index will simply be reorganized. Must be between 30 and 90 percent. Default value is 30. |
ReorganizeThreshold default value: 0 | Type Int32 Description Defines the min average fragmentation that an index should have to be maintained. Below this threshold the index will be ignored. Default value is 5. |
UpdateStatsThreshold default value: 0 | Type Int32 Description Specifies the minimum percentage of modification that should trigger an index statistic update. Default value is 10% |
Invoke Sql Command Task
Takes as input an SQL file or an SQL command to output several CSV files that can be used by the collection.
Examples
<InvokeSqlCommandTask Identifier="SQL_Command" DisplayName_L1="SQL Command" SQLCommand="SELECT id FROM uj_jobs" Agent="Local" OpenIdClient="Job" DatabaseIdentifier="UsercubeDemo" />
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
Agent optional | Type String Description Identifier of the agent on which the job will be launched. Note: when not specified, the task is to be launched on the server. Warning: all jobs containing the task must be launched on the same agent or on the server. |
ContinueOnError default value: false | Type Boolean Description true if the execution of the Task returning an error should not stop the job machine state. |
DatabaseIdentifier optional | Type String Description Identifier of the Database to connect to |
Encoding optional | Type String Description Encoding for the output files. See the list of available encodings. |
Identifier optional | Type String Description Unique identifier of the task. |
IsNotAQuery default value: false | Type Boolean Description To know if the SQL command is a query or not |
IsolationLevel optional | Type String Description Specifies the transaction locking behavior for the database connection. |
OpenIdClient optional | Type String Description Connection client for the task. |
OutputPath optional | Type String Description Path to save file. Alternative definition: If TaskType is: - ProvisioningPolicyTask: Path to save the LDIF file, - CollectorTask: Path of the working directory, - CollectorChangesTask: Path of the working directory, - CollectorADDirSyncTask: Path of the working directory, - ProvisionerDownloadTask: Path of the destination directory, |
Provider optional | Type String Description Database provider |
ProviderAssemblyQualifiedName optional | Type String Description Database provider assembly qualified name |
SQLCommand optional | Type String Description SQL Command to execute |
SQLInputFile optional | Type String Description Path of the SQL file |
Timeout default value: 0 | Type Int32 Description Specify the timeout if the query need more 30 sec |
Update Classification Task
Classifies a list of resources that are part of the resourceType data targets as an argument to this job.
You must set up the ResourceClassificationRule on resourceTypes to be able to use this job.
Examples
<UpdateClassificationTask Identifier="UpdateClassification" DisplayName_L1="Update Classification"> <TaskEntityType EntityType="Referentiel_User"/> </UpdateClassificationTask>
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
BatchSize default value: 0 | Type Int32 Description Block size for batch calculation. |
Dirty default value: false | Type Boolean Description Initiate use only dirty resources. |
Identifier optional | Type String Description Unique identifier of the task. |
Child Element: TaskEntityType
A task entity type defines the entity type on which the task is applied.
Property | Details |
---|---|
EntityType required | Type Int64 Description Identifier of the entity type that the task is to be applied on. |
Build Role Model Task
Applies the Role Mapping , also named Create Roles in Bulk , i.e. generates single roles and navigation rules based on resources matching a given pattern.
For example, this task can transform AD groups with a special naming convention into roles.
Examples
The following example applies all role naming rules linked to the AD connector.
<BuildRoleModelTask Identifier="AD_ApplyRoleNamingRules" Connector="AD" DisplayName_L1="AD - Generate Roles/Rules" />
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
Connector optional | Type String Description Identifier of the connector whose role mappings / role naming rules are to be applied. |
Identifier optional | Type String Description Unique identifier of the task. |
Send Role Model Notifications Task
Task that sends a notification to all users who have pending roles to review, only for roles with a simple approval workflow, i.e. pending the validation 1 out of 1.
Examples
The following example sends a notification to all users who have pending roles to review, whose
owners are part of Directory_User
. This is only about roles that need one (and only one)
validation.
<SendRoleModelNotificationsTask DisplayName_L1="Send reminder notifications for role review 1/1"> <TaskEntityType EntityType="Directory_User"/></SendRoleModelNotificationsTask>
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
Identifier optional | Type String Description Unique identifier of the task. |
Child Element: TaskEntityType
A task entity type defines the entity type on which the task is applied.
Property | Details |
---|---|
EntityType required | Type Int64 Description Identifier of the entity type that the task is to be applied on. |
Compute Correlation Keys Task
The Compute Role Model correlation keys will pre-calculate all the keys needed by the Compute Role Model to match the resources.
Examples
<ComputeCorrelationKeysTask Identifier="All_CorrelationKeys" DisplayName_L1="All Correlation Keys" AllEntityType="true" />
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
AllEntityType default value: false | Type Boolean Description Launch to all entityTypes for the expression task. Alternative definition: If TaskType is: - TreeDimensionsRefreshTask: Refresh all dimensions. |
BatchSize default value: 0 | Type Int32 Description Block size for batch calculation. |
Dirty default value: false | Type Boolean Description Initiate use only dirty resources. |
Identifier optional | Type String Description Unique identifier of the task. |
Child Element: TaskEntityType
A task entity type defines the entity type on which the task is applied.
Property | Details |
---|---|
EntityType required | Type Int64 Description Identifier of the entity type that the task is to be applied on. |
Process Access Certification Items Task
Launch the deprovisioning of declined entitlement assignments for all AccessCertificationItems having a state of PendingProcessing (3). Once completed, the new state of all processed items is Applied (4).
Examples
<ProcessAccessCertificationItemsTask Identifier="ProcessAccessCertificationItems" DisplayName_L1="Process access certification items decisions"/>
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
Identifier optional | Type String Description Unique identifier of the task. |
Update Access Certification Campaign Task
Starts or stops the access certification campaigns according to their StartDate
and EndDate
. The
task also computes the Access Certification Items to certify (applying Access Certification Data
Filter and Access Certification Owner Filter), and fill the database with them.
Examples
<<UpdateAccessCertificationCampaignTask Identifier="UpdateAccessCertificationCampaign" DisplayName_L1="Starts/Stops access certification campaigns"/>
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
Identifier optional | Type String Description Unique identifier of the task. |
Save Pre-Existing Access Rights Task
During an initial installation of Identity Manager, data normally provided by Identity Manager or through a derogation in the User Interface is already present in the application system. Loaded during initialization, this data has the automatic flag and is all with provisioningstate to blocked or to pending. This Tool updates the data that are in this case and that are in the present or in the past. This update affects the following properties:
- Workflowstate
- consolidatedworkflowfoundstate
- consolidatedworkflowblockedstate
- consolidatedworkflowblockedcount
- consolidatedworkflowfoundcount
- provisioningState
Examples
<SavePreExistingAccessRightsTask DisplayName_L1="Pre Existing Assignment Default" Identifier="Pre_Existing_Assignment_Default" />
Properties
Property | Details |
---|---|
DisplayName_L1 required | Type String Description Display name of the task in language 1 (up to 16). |
AssignedResourceNavigationSQL optional | Type String Description The sql to find all AssignedResourceNavigation for update. Alternative definition: If TaskType is: - SqlCmdTask: Database provider |
AssignedResourceScalarSQL optional | Type String Description The sql to find all AssignedResourceScalar for update. Alternative definition: If TaskType is: - SqlCmdTask: SQL Command to execute |
AssignedResourceTypeSQL optional | Type String Description The sql to find all AssignedResourceType for update. Alternative definition: If TaskType is: - SqlCmdTask: Database provider assembly qualified name |
Identifier optional | Type String Description Unique identifier of the task. |