FIM Portal Management Policy Rules
Resource Type: AttributeTypeDescription
  1. Account Name
  2. Action Parameter
  3. Action Type
  4. Action Workflow Instance
  5. Action Workflows
  6. Active target filter
  7. Activity Name
  8. AD User Cannot Change Password
  9. Address
  10. Allowed Attributes
  11. Allowed Membership References
  12. Applies to Create
  13. Applies to Edit
  14. Applies to View
  15. Approval
  16. Approval Duration
  17. Approval Response
  18. Approval Status
  19. Approval Threshold
  20. Approver
  21. Assembly
  22. Assembly Name
  23. Assistant
  24. Attribute
  25. Attribute Is Required
  26. Attribute Searched
  27. Attribute Type
  28. Authentication Workflow Instance
  29. Authentication Workflows
  30. AuthN Workflow Locked Out
  31. AuthN Workflow Registered
  32. Authorization Workflow Instance
  33. Authorization Workflows
  34. Body
  35. Branding Center Text
  36. Branding Left Image
  37. Branding Right Image
  38. City
  39. Claim ID Name
  40. Claims
  41. Clear Registration
  42. Committed Time
  43. Company
  44. Computed Actor
  45. Computed Member
  46. Configuration Data
  47. Connector
  48. Constant Value Key
  49. Contact Set
  50. Cost Center
  51. Cost Center Name
  52. Country/Region
  53. Create External System Resource
  54. Create FIM Resource
  55. Created Time
  56. Creator
  57. Data Flow Direction
  58. Data Type
  59. Decision
  60. DEEWR-agsNumber
  61. DEEWR-appID
  62. DEEWR-applicationID
  63. DEEWR-applicationName
  64. DEEWR-assignedRoleID
  65. DEEWR-claimTypeID
  66. DEEWR-claimTypeName
  67. DEEWR-claimValue
  68. DEEWR-claimValueID
  69. DEEWR-claimValueType
  70. DEEWR-codeWord
  71. DEEWR-dateOfBirth
  72. DEEWR-DeptID
  73. DEEWR-esg-baseRoleID
  74. DEEWR-esg-contractID
  75. DEEWR-esg-generalRoleID
  76. DEEWR-esg-globalRoleTemplate
  77. DEEWR-esg-invitee
  78. DEEWR-esg-inviter
  79. DEEWR-esg-isAccepted
  80. DEEWR-esg-organisationID
  81. DEEWR-esg-orgID
  82. DEEWR-esg-orgUserID
  83. DEEWR-esg-ownerID
  84. DEEWR-esg-reportingRoleID
  85. DEEWR-esg-roleID
  86. DEEWR-esg-roleType
  87. DEEWR-esg-securityReports
  88. DEEWR-esg-siteID
  89. DEEWR-esg-siteUserID
  90. DEEWR-esg-targetID
  91. DEEWR-ownerID
  92. DEEWR-roleID
  93. DEEWR-selfServicePassword
  94. DEEWR-subKeyID
  95. DEEWR-subKeyName
  96. DEEWR-uid
  97. DEEWR-userID
  98. DEEWR-userIDName
  99. Deleted Time
  100. Department
  101. Dependency
  102. Description
  103. Detected Rules List
  104. Disabled
  105. Disconnect External System Resource
  106. Display Name
  107. Displayed Owner
  108. Distribution Group Domain
  109. Domain
  110. Domain Configuration
  111. E-mail
  112. E-mail Alias
  113. Employee End Date
  114. Employee ID
  115. Employee Start Date
  116. Employee Type
  117. Endpoint Address
  118. Existence Test
  119. Expected Rule Entry Action
  120. Expected Rules List
  121. Expiration Time
  122. External System
  123. External System Resource Type
  124. External System Scoping Filter
  125. Fax
  126. Filter
  127. FIM Resource Type
  128. First Name
  129. Foreign Security Principal Set
  130. Forest Configuration
  131. Freeze Count
  132. Freeze Level
  133. friendlyNames
  134. Function Name
  135. Gate Data
  136. Gate ID
  137. Gate Type
  138. Global Cache Duration
  139. Grant Right
  140. Has Collateral Request
  141. Image Url
  142. Inactive target filter
  143. info
  144. Initial Flow
  145. Integer Maximum
  146. Integer Minimum
  147. Is Action Activity
  148. Is Authentication Activity
  149. Is Authorization Activity
  150. Is Configuration Type
  151. IsActive
  152. Job Title
  153. Last Name
  154. Last Reset Attempt Time
  155. Last run time
  156. lastLogon
  157. ListView Cache Time Out
  158. ListView Items per Page
  159. ListView Pages to Cache
  160. Locale
  161. Localizable
  162. Lockout Gate Registration Data Ids
  163. lockoutTime
  164. Login Name
  165. Management Policy Rule
  166. Manager
  167. Manually-managed Membership
  168. Membership Add Workflow
  169. Membership Locked
  170. Middle Name
  171. Mobile Phone
  172. Multivalued
  173. MV Resource ID
  174. Name
  175. Namespace
  176. Navigation Bar Resource Count Cache Duration
  177. Navigation Page
  178. Navigation Url
  179. Office Location
  180. Office Phone
  181. Operation
  182. Order
  183. Owner
  184. Parameters List
  185. Parent Order
  186. Parent Request
  187. Per User Cache Duration
  188. Persistent Flow
  189. Photo
  190. Postal Code
  191. Precedence
  192. Principal Set
  193. Principal Set Relative To Resource
  194. Proxy Address Collection
  195. RAS Access Permission
  196. Reason
  197. Redirecting URL
  198. Region
  199. Register
  200. Registration Required
  201. Relationship Criteria
  202. Request
  203. Request Control
  204. Request Parameters
  205. Request Phase
  206. Request Status
  207. Request Status Detail
  208. Requestor
  209. Reset Password
  210. Resource Count
  211. Resource Current Set
  212. Resource Final Set
  213. Resource ID
  214. Resource Parent
  215. Resource SID
  216. Resource Time
  217. Resource Type
  218. Resource Type
  219. Resource Type
  220. Retention Period in Days
  221. Return Type
  222. Rules
  223. Run On Policy Update
  224. Scope
  225. Search Scope Filter
  226. SID History
  227. Sites
  228. Status Error
  229. String Regular Expression
  230. String Resources
  231. Subject
  232. Supported Language Code
  233. SyncConfig-attribute-inclusion
  234. SyncConfig-capabilities-mask
  235. SyncConfig-category
  236. SyncConfig-component_mappings
  237. SyncConfig-controller-configuration
  238. SyncConfig-creation-time
  239. SyncConfig-dn-construction
  240. SyncConfig-encrypted-attributes
  241. SyncConfig-export-attribute-flow
  242. SyncConfig-export-type
  243. SyncConfig-extension
  244. SyncConfig-format-version
  245. SyncConfig-id
  246. SyncConfig-import-attribute-flow
  247. SyncConfig-internal-version
  248. SyncConfig-join
  249. SyncConfig-last-modification-time
  250. SyncConfig-ma-companyname
  251. SyncConfig-ma-listname
  252. SyncConfig-ma-partition-data
  253. SyncConfig-ma-run-data
  254. SyncConfig-ma-ui-settings
  255. SyncConfig-mv-deletion
  256. SyncConfig-password-change-history-size
  257. SyncConfig-password-sync
  258. SyncConfig-password-sync-allowed
  259. SyncConfig-private-configuration
  260. SyncConfig-projection
  261. SyncConfig-provisioning
  262. SyncConfig-provisioning-cleanup
  263. SyncConfig-provisioning-cleanup-type
  264. SyncConfig-provisioning-type
  265. SyncConfig-refresh-schema
  266. SyncConfig-schema
  267. SyncConfig-stay-disconnector
  268. SyncConfig-sub-type
  269. SyncConfig-version
  270. Synchronization Rule Data
  271. Synchronization Rule ID
  272. Synchronization Rule Name
  273. Synchronization Rule Parameters
  274. Synchronization Rule Status
  275. Synchronize ObjectTypeDescription
  276. Target
  277. Target Resource Type
  278. Template Type
  279. Temporal
  280. Time Zone
  281. Time Zone Id
  282. Trusted Forest
  283. Type
  284. Type Name
  285. unicodePwd
  286. Usage Keyword
  287. User ID
  288. userAccountControl
  289. VascoDigipassData
  290. vasco-DirectAssignOnly
  291. vasco-linkVascoUserToVascoDigipass
  292. vasco-SerialNumber
  293. vasco-TokenType
  294. whenCreated
  295. Workflow Definition
  296. Workflow Instance
  297. Workflow Status
  298. Workflow Status Detail
  299. XOML
Resource Type: EmailTemplate
  1. DEEWR-Invitation accepted
  2. DEEWR-Invitation delivered
  3. DEEWR-Invitation lodged
  4. DEEWR-Invitation rejected template
  5. DEEWR-Invitee cannot be resolved template
  6. Default completed approval email template
  7. Default expiration notification email template
  8. Default pending approval email template
  9. Default pending approval escalation email template
  10. Default rejected request email template
  11. Default timed out request email template
  12. Mail listener error: Cannot accept approval
  13. Mail listener error: Cannot process message
  14. Mail listener response: Add group list
  15. Mail listener response: Add member response
  16. Mail listener response: Empty list
  17. Mail listener response: Remove group list
  18. Mail listener response: Remove member response
Resource Type: FilterScope
  1. Administrator Filter Permission
  2. Non-Administrator Filter Permission
Resource Type: ManagementPolicyRule
  1. DEEWR-ESS OSC or SEC users can read all DEEWR-roleTemplates
  2. Administration - Schema: Administrators can change selected attributes of non-system attribute type description resources
  3. Administration - Schema: Administrators can change selected attributes of non-system binding description resources
  4. Administration - Schema: Administrators can change selected attributes of non-system schema related resources
  5. Administration - Schema: Administrators can change selected attributes of schema related resources
  6. Administration - Schema: Administrators can create attribute type description resources
  7. Administration - Schema: Administrators can create binding description resources
  8. Administration - Schema: Administrators can create resource type description resources
  9. Administration - Schema: Administrators can delete non-system schema related resources
  10. Administration: Administrators can control requests
  11. Administration: Administrators can control synchronization configuration resources
  12. Administration: Administrators can delete non-administrator users
  13. Administration: Administrators can read all resources
  14. Administration: Administrators can read and update Users
  15. Administration: Administrators can update synchronization filter resources
  16. Administration: Administrators control configuration related resources
  17. Administration: Administrators control management policy rule resources
  18. Administration: Administrators control set resources
  19. Administration: Administrators control synchronization rule resources
  20. Administration: Administrators control workflow definition resources
  21. Administrators have full control over filter scope resources
  22. Button viewable management: Members could read all attributes of the sets in all button viewable sets
  23. DEEWR Administration: Administrators can manage all applications
  24. DEEWR: Administrators have full control over Activity Information Configuration resources
  25. DEEWR-Accepted invitations are applied to user entitlements
  26. DEEWR-Accepted invitations are applied to user entitlements by invitees
  27. DEEWR-ADMIN ROLE claims are linked to a user
  28. DEEWR-Administration: Administrators can control DEEWR-batchJob resources
  29. DEEWR-Administration: Administrators can control DEEWR-esg-contracts
  30. DEEWR-Administration: Administrators can control DEEWR-esg-invitations
  31. DEEWR-Administration: Administrators can control DEEWR-esg-orgs
  32. DEEWR-Administration: Administrators can control DEEWR-esg-roles
  33. DEEWR-Administration: Administrators can control DEEWR-esg-roleTemplates
  34. DEEWR-Administration: Administrators can control DEEWR-esg-sites
  35. DEEWR-Administration: Administrators can control DEEWR-subKeys
  36. DEEWR-Administration: Administrators can control DEEWR-vasco-DPTokens
  37. DEEWR-Administration: Administrators can create and update DEEWR-roles
  38. DEEWR-Administration: Administrators can delete Claims
  39. DEEWR-Administration: Administrators can read and update Claims
  40. DEEWR-Administration: Administrators can read and update DEEWR-claimType resources
  41. DEEWR-Administration: Administrators can read and update DEEWR-esg-generalRoles
  42. DEEWR-Administration: Administrators can read and update DEEWR-esg-reportingRoles
  43. DEEWR-Administration: Administrators can read and update Depts
  44. DEEWR-Administration: Administrators can read and update Users
  45. DEEWR-Administration: All users can read DEEWR-roles
  46. DEEWR-Administration: ESS Admins can read all DEEWR-claimType resources
  47. DEEWR-Administration: ESS Admins can read DEEWR-Apps
  48. DEEWR-Administration: ESS Admins can read DEEWR-claim resources
  49. DEEWR-Administration: ESS or SEC or SD3 or SD1 or EPS or OSC or SSC users can read DEEWR-vascoDPToken
  50. DEEWR-Administration: ESS SD3 and OSC users can control DEEWR-esg-invitations
  51. DEEWR-Administration: ESS SD3 users can create users
  52. DEEWR-Administration: ESS SEC or OSC or SSC users can read selected attibutes of their own
  53. DEEWR-Administration: ESS SEC or SD3 or SD1 or EPS or ACM or OSC or SSC users can read selected attibutes of other users
  54. DEEWR-Administration: ESS SEC or SD3 or SD1 or EPS or ACM or OSC or SSC users can update selected attibutes of other users
  55. DEEWR-Administration: ESS SEC or SD3 users can delete other users
  56. DEEWR-Administration: ESS SEC or SD3 users can read selected attibutes of other users
  57. DEEWR-Administration: ESS SEC or SD3 users can read DEEWR-esg-orgs
  58. DEEWR-Administration: ESS SEC or SD3 users can read DEEWR-esg-sites
  59. DEEWR-Administration: ESS SEC or SD3 users can update selected attibutes of other users
  60. DEEWR-Administration: Org OSCs can update ORG Claims
  61. DEEWR-Administration: Service Desk 1 users can control DEEWR-batchJob resources
  62. DEEWR-Administration: Site SSCs can update SITE Claims
  63. DEEWR-Administration: Users can read DEEWR-esg-contracts
  64. DEEWR-Administration: Users can read DEEWR-esg-orgs
  65. DEEWR-Administration: Users can read DEEWR-esg-roles
  66. DEEWR-Administration: Users can read DEEWR-esg-sites
  67. DEEWR-Administration: Users can read DEEWR-subKeys
  68. DEEWR-Administration:ESS SEC or OSC or SSC users can update selected attibutes of their own
  69. DEEWR-Administration:Org OSCs can create users
  70. DEEWR-Administration:Site SSCs can create users
  71. DEEWR-All claims with missing references are deleted
  72. DEEWR-Claims are updated with referenced display names
  73. DEEWR-Claims for IAMOSC ADMIN ROLES are created or updated for a user
  74. DEEWR-Claims for IAMSSC ADMIN ROLES are created or updated for a user
  75. DEEWR-Claims for OTHER ADMIN ROLES are created or updated for a user
  76. DEEWR-Claims which are invalid for a given ORG and APPLICATION are deleted for a user
  77. DEEWR-FIM workflow changes to claims trigger Event Broker
  78. DEEWR-FIM workflow changes to users trigger Event Broker
  79. DEEWR-Initial password is cleared after user is first provisioned to AD
  80. DEEWR-Invalid esg roles for sites are removed
  81. DEEWR-Invalid esg sites and roles for org are removed
  82. DEEWR-Invitations where invitee cannot be resolved are deleted
  83. DEEWR-Invitees are resolved for new invitations
  84. DEEWR-Migrated Claims for ORGS are created or updated for a user
  85. DEEWR-Migrated Claims for ROLES are created or updated for a user
  86. DEEWR-Migrated Claims for SITES are created or updated for a user
  87. DEEWR-Notify new invitations
  88. DEEWR-Org admins are recalculated for a ad-hoc user set
  89. DEEWR-Org admins are recalculated for a user
  90. DEEWR-Org OSCs can administer users from their own Orgs
  91. DEEWR-Org users are have matching OSC IDs recalculated
  92. DEEWR-Org users are updated with the matching OSC IDs
  93. DEEWR-Outbound policy for Claims to SQL
  94. DEEWR-Outbound Policy for Users to AD
  95. DEEWR-Password administrators reset passwords on behalf of others
  96. DEEWR-Rejected invitations are deleted
  97. DEEWR-Role claims are deleted when there is no claim value
  98. DEEWR-SECs can create Global DEEWR-esg-roleTemplates
  99. DEEWR-SECs can delete Global DEEWR-esg-roleTemplates
  100. DEEWR-SECs can read Global DEEWR-esg-roleTemplates
  101. DEEWR-SECs can update Global DEEWR-esg-roleTemplates
  102. DEEWR-Site admins are recalculated for a user
  103. DEEWR-Site SSCs can administer users from their own Sites
  104. DEEWR-Site users are have matching SSC IDs recalculated
  105. DEEWR-Site users are updated with the matching SSC IDs
  106. DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-contracts
  107. DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-orgs
  108. DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-roles
  109. DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-roleTemplates
  110. DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-sites
  111. DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-vasco-DPTokens
  112. DEEWR-Synchronisation: Synchronisation Engine can read and update Applications
  113. DEEWR-Synchronisation: Synchronisation Engine can read and update Claims
  114. DEEWR-Synchronisation: Synchronisation Engine can read and update claimTypes
  115. DEEWR-Synchronisation: Synchronisation Engine can read and update DEEWR-esg-generalRoles
  116. DEEWR-Synchronisation: Synchronisation Engine can read and update DEEWR-esg-reportingRoles
  117. DEEWR-Synchronization: Synchronization account controls users it synchronizes
  118. DEEWR-Synchronization: Synchronization engine can read and update DEEWR-roles
  119. DEEWR-Target MPRs for batch jobs falling due are activated
  120. DEEWR-User changes to claims trigger Event Broker
  121. DEEWR-User changes to role templates trigger Event Broker
  122. DEEWR-User changes to users trigger Event Broker
  123. DEEWR-User Management: Developers can read and update DEEWR-esg-roles
  124. DEEWR-User management: ESS EMS Users can update selected attributes of their own
  125. DEEWR-User management: Users can read Admin Roles
  126. DEEWR-User management: Users can read Applications
  127. DEEWR-User management: Users can read attributes of their own
  128. DEEWR-User management: Users can read Claim Types
  129. DEEWR-User management: Users can read Claims
  130. DEEWR-User management: Users can read DEEWR-esg-invitations
  131. DEEWR-User management: Users can read Dept
  132. DEEWR-User management: Users can read Orgs
  133. DEEWR-User management: Users can read selected attributes of other users
  134. DEEWR-User management: Users can read SubKeys
  135. DEEWR-User management: Users can update selected attributes of DEEWR-esg-invitations
  136. DEEWR-User management: Users can update selected attributes of their own
  137. DEEWR-Users are set with default properties
  138. DEEWR-Users are updated with a new OSC
  139. DEEWR-Users are updated with a new SSC
  140. DEEWR-Users are updated with a removed OSC
  141. DEEWR-Users are updated with a removed SSC
  142. DEEWR-Users reset their own passwords
  143. Distribution list management: Owners can read attributes of group resources
  144. Distribution list management: Owners can update and delete groups they own
  145. Distribution list Management: Users can add or remove any members of groups subject to owner approval
  146. Distribution list management: Users can add or remove any members of groups that don't require owner approval
  147. Distribution List management: Users can create Static Distribution Groups
  148. Distribution list management: Users can read selected attributes of group resources
  149. General workflow: Filter attribute validation for administrator
  150. General workflow: Filter attribute validation for non-administrators
  151. General workflow: Registration initiation for authentication activity
  152. General: Users can read non-administrative configuration resources
  153. General: Users can read schema related resources
  154. Group management workflow: Group information validation for dynamic groups
  155. Group management workflow: Group information validation for static groups
  156. Group management workflow: Owner approval on add member
  157. Group management workflow: Validate requestor on add member to open group
  158. Group management workflow: Validate requestor on remove member
  159. Group management: Group administrators can create and delete group resources
  160. Group management: Group administrators can read attributes of group resources
  161. Group management: Group administrators can update group resources
  162. Request management: Request approvers can read their approval resources
  163. Request management: Request approvers can read their approval response resources
  164. Request management: Request creators can cancel their requests
  165. Request management: Request creators can read related approval response resources
  166. Request management: Request creators can read their approval resources
  167. Request management: Request creators can read their request resource
  168. Request management: Request participants can read related approval resources
  169. Request management: Request participants can read related approval response resources
  170. Request management: Request participants can read their request resource
  171. Security group management: Owners can read selected attributes of group resources
  172. Security group management: Owners can update and delete groups they own
  173. Security group management: Users can add or remove any member of groups subject to owner approval
  174. Security Group management: Users can create Static Security Groups
  175. Security group management: Users can read selected attributes of group resources
  176. Security groups: Users can add and remove members to open groups
  177. Synchronization: Synchronization account can delete and update expected rule entry resources
  178. Synchronization: Synchronization account can read group resources it synchronizes
  179. Synchronization: Synchronization account can read schema related resources
  180. Synchronization: Synchronization account can read synchronization related resources
  181. Synchronization: Synchronization account can read users it synchronizes
  182. Synchronization: Synchronization account controls detected rule entry resources
  183. Synchronization: Synchronization account controls group resources it synchronizes
  184. Synchronization: Synchronization account controls synchronization configuration resources
  185. Synchronization: Synchronization account controls users it synchronizes
  186. Temporal policy workflow: Impending group resource expiry notification
  187. User Management: DEEWR users can read All DEEWR ESS OSC's Set
  188. User Management: DEEWR users can read All DEEWR ESS SSC's Set
  189. User management: Users can read attributes of their own
  190. User management: Users can read selected attributes of other users
  191. User management: Users can update attributes of their own
  192. Users Management: Developers can read and update DEEWR-apps
  193. Users Management: Developers can read and update DEEWR-claimTypes
  194. Users Management: Developers can read and update DEEWR-esg-contracts
  195. Users Management: Developers can read and update DEEWR-esg-orgs
  196. Users Management: Developers can read and update DEEWR-esg-sites
Resource Type: Set
  1. Administrators
  2. All Active People
  3. All Activity Information Configurations
  4. All Approval Responses
  5. All Approvals
  6. All Attribute Definitions
  7. All Basic Configuration Objects
  8. All Bindings
  9. All Button Viewable Sets
  10. All Configuration Resources
  11. All DEEWR Admin Role Claims
  12. All DEEWR batch jobs
  13. All DEEWR Batch jobs for activation
  14. All DEEWR Claim administrators
  15. All DEEWR claim administrators and FIM services
  16. All DEEWR Claims
  17. All DEEWR claims for IAMOSC
  18. All DEEWR claims for IAMSSC
  19. All DEEWR Developers
  20. All DEEWR Domain users for provisioning
  21. All DEEWR IAM Admins
  22. All DEEWR IAM EMS users
  23. All DEEWR IAM OSC or SEC users
  24. All DEEWR IAM OSCs
  25. All DEEWR IAM SD1 users
  26. All DEEWR IAM SD3 and OSC users
  27. All DEEWR IAM SD3 users
  28. All DEEWR IAM SEC and SD3 users
  29. ALL DEEWR IAM SEC or OSC or SSC users
  30. All DEEWR IAM SEC users
  31. All DEEWR IAM SEC, SD3, SD1, EPS, OSC, ACM and SSC users
  32. All DEEWR IAM SSCs
  33. All DEEWR invalid claims to be deleted
  34. All DEEWR Org Claims
  35. All DEEWR Password admins
  36. All DEEWR Role Claims
  37. All DEEWR role claims to be deleted
  38. All DEEWR Site Claims
  39. All DEEWR sub keys
  40. All DEEWR Users
  41. All DEEWR users for ad hoc validation
  42. All DEEWR users for admin validation
  43. All DEEWR users with invalid ORG Admins
  44. All DEEWR users with invalid SITE Admins
  45. All DEEWR Users with migrated IAMOSC ADMIN ROLE claims
  46. All DEEWR Users with migrated IAMSSC ADMIN ROLE claims
  47. All DEEWR Users with migrated OTHER ADMIN ROLE claims
  48. All DEEWR users with provisioning DREs
  49. ALL DEEWR Users with valid ORG claims
  50. ALL DEEWR Users with valid ROLE claims
  51. All DEEWR Users with valid SITE claims
  52. All DEEWR Users without valid APPs
  53. All DEEWR-apps
  54. All DEEWR-claimTypes
  55. All DEEWR-dept
  56. All DEEWR-esg-claims with valid references
  57. All DEEWR-esg-contracts
  58. All DEEWR-esg-Global Role Templates
  59. All DEEWR-esg-invitations
  60. All DEEWR-esg-invitations accepted
  61. All DEEWR-esg-orgs
  62. All DEEWR-esg-role templates
  63. All DEEWR-esg-roles
  64. All DEEWR-esg-roleTemplates
  65. All DEEWR-esg-sites
  66. All DEEWR-roles
  67. All DEEWR-vasco-DPTokens
  68. All Detected Rule Resources
  69. All Distribution Groups
  70. All Dynamic Groups
  71. All ESS SSCs Set
  72. All expected rule resources
  73. All FilterScope Resources
  74. All Groups
  75. All Groups and Sets
  76. All ma-data and mv-data Resources
  77. All Management Policy Rules
  78. All Non-Administrators
  79. All Non-System Attribute Definitions
  80. All Non-System Binding Descriptions
  81. All Non-System Schema Objects
  82. All Object Type Definitions
  83. All Objects
  84. All OSC's Set
  85. All People
  86. All Requests
  87. All Schema Objects
  88. All Security Groups
  89. All Sets
  90. All Static Groups
  91. All Synchronization Filter Definition Resources
  92. All Synchronization Related Resources
  93. All Synchronization Rule Resources
  94. All Workflows
  95. DEEWR-All invitations that failed to resolve
  96. DEEWR-All rejected invitations
  97. DEEWR-All unresolved invitations
  98. DEEWR-All valid claims
  99. DEEWR-Forefront Identity Manager Service Account
  100. DEEWR-Invitations with resolved invitees
  101. Expiring Group Resources
  102. Group Administrators
  103. Open Distribution Groups
  104. Open Groups
  105. Open Security Groups
  106. Owner Approved Distribution Groups
  107. Owner Approved Groups
  108. Owner Approved Security Groups
  109. Requests To Be Canceled
  110. Security Group Users
  111. Static Distribution Groups
  112. Static Security Groups
  113. Synchronization Engine
Resource Type: SynchronizationRule
  1. DEEWR-Outbound Synch Rule for Claims to SQL
  2. DEEWR-Outbound Synch Rule for Users to AD
Resource Type: WorkflowDefinition
  1. DEEWR - Event Broker Data Changes
  2. DEEWR - Event Broker Rule Changes
  3. DEEWR-Activate batch job
  4. DEEWR-Add org admins for an OSC
  5. DEEWR-Add site admins for an SSC
  6. DEEWR-Apply invitation to entitlements
  7. DEEWR-Clean up after user account is provisioned
  8. DEEWR-Create or update user ESG ORG claims
  9. DEEWR-Create or update user ESG ROLE claims
  10. DEEWR-Create or update user ESG SITE claims
  11. DEEWR-Create or update user IAMOSC ADMIN ROLE claims
  12. DEEWR-Create or update user IAMSSC ADMIN ROLE claims
  13. DEEWR-Create or update user OTHER ADMIN ROLE claims
  14. DEEWR-Delete invalid user claims for Org and Application
  15. DEEWR-Delete invitation where invitee not resolved
  16. DEEWR-Delete Object by ID
  17. DEEWR-Delete rejected invitation
  18. DEEWR-New users are set with default properties
  19. DEEWR-Notify invitee resolved OK
  20. DEEWR-Outbound workflow for Claims to SQL
  21. DEEWR-Outbound Workflow for Users to AD
  22. DEEWR-Remove invalid esg roles for user sites
  23. DEEWR-Remove invalid esg sites and roles for user orgs
  24. DEEWR-Remove org admins for an OSC and delete claim
  25. DEEWR-Remove site admins for an SSC and delete claim
  26. DEEWR-Reset OSCs for a user
  27. DEEWR-Reset SSCs for a user
  28. DEEWR-Resolve org invitee
  29. DEEWR-Set claim sync values
  30. DEEWR-Set OSCs for a user ORG claim
  31. DEEWR-Set SSCs for a user SITE claim
  32. DEEWR-Update ADMIN ROLE claims for a user
  33. Filter Validation Workflow for Administrators
  34. Filter Validation Workflow for Non-Administrators
  35. Group Expiration Notification Workflow
  36. Group Validation Workflow
  37. Owner Approval Workflow
  38. Requestor Validation With Owner Authorization
  39. Requestor Validation Without Owner Authorization
  40. System Workflow Required for Registration
Resource Type: AttributeTypeDescription
1. Resource ID ^Top
2. Account Name ^Top
3. Action Parameter ^Top
4. Action Type ^Top
5. Action Workflows ^Top
6. Action Workflow Instance ^Top
7. Activity Name ^Top
8. AD User Cannot Change Password ^Top
9. Address ^Top
10. Allowed Attributes ^Top
11. Allowed Membership References ^Top
12. Applies to Create ^Top
13. Applies to Edit ^Top
14. Applies to View ^Top
15. Approval ^Top
16. Approval Duration ^Top
17. Approval Response ^Top
18. Approval Status ^Top
19. Approval Threshold ^Top
20. Approver ^Top
21. Assembly ^Top
22. Assembly Name ^Top
23. Assistant ^Top
24. Authentication Workflows ^Top
25. Authentication Workflow Instance ^Top
26. Lockout Gate Registration Data Ids ^Top
27. AuthN Workflow Locked Out ^Top
28. AuthN Workflow Registered ^Top
29. Authorization Workflows ^Top
30. Authorization Workflow Instance ^Top
31. Attribute Type ^Top
32. Resource Type ^Top
33. Branding Center Text ^Top
34. Branding Left Image ^Top
35. Branding Right Image ^Top
36. City ^Top
37. Clear Registration ^Top
38. Committed Time ^Top
39. Company ^Top
40. Computed Actor ^Top
41. Computed Member ^Top
42. Configuration Data ^Top
43. External System Resource Type ^Top
44. External System ^Top
45. External System Scoping Filter ^Top
46. Connector ^Top
47. Constant Value Key ^Top
48. Contact Set ^Top
49. Cost Center ^Top
50. Cost Center Name ^Top
51. Country/Region ^Top
52. Resource Count ^Top
53. Create External System Resource ^Top
54. Created Time ^Top
55. Create FIM Resource ^Top
56. Creator ^Top
57. Data Type ^Top
58. Decision ^Top
59. Deleted Time ^Top
60. Department ^Top
61. Dependency ^Top
62. Description ^Top
63. Detected Rules List ^Top
64. Disabled ^Top
65. Disconnect External System Resource ^Top
66. Displayed Owner ^Top
67. Display Name ^Top
68. Distribution Group Domain ^Top
69. Domain ^Top
70. Domain Configuration ^Top
71. E-mail ^Top
72. Body ^Top
73. Subject ^Top
74. Template Type ^Top
75. Employee End Date ^Top
76. Employee ID ^Top
77. Employee Start Date ^Top
78. Employee Type ^Top
79. Endpoint Address ^Top
80. Existence Test ^Top
81. Expected Rule Entry Action ^Top
82. Expected Rules List ^Top
83. Expiration Time ^Top
84. Manually-managed Membership ^Top
85. Filter ^Top
86. First Name ^Top
87. Data Flow Direction ^Top
88. Foreign Security Principal Set ^Top
89. Forest Configuration ^Top
90. Freeze Count ^Top
91. Freeze Level ^Top
92. Function Name ^Top
93. Parameters List ^Top
94. Gate Data ^Top
95. Gate ID ^Top
96. Gate Type ^Top
97. Grant Right ^Top
98. Has Collateral Request ^Top
99. FIM Resource Type ^Top
100. Image Url ^Top
101. Initial Flow ^Top
102. Integer Maximum ^Top
103. Integer Minimum ^Top
104. Is Action Activity ^Top
105. Is Authentication Activity ^Top
106. Is Authorization Activity ^Top
107. Is Configuration Type ^Top
108. RAS Access Permission ^Top
109. Job Title ^Top
110. Last Name ^Top
111. Last Reset Attempt Time ^Top
112. ListView Cache Time Out ^Top
113. ListView Items per Page ^Top
114. ListView Pages to Cache ^Top
115. Locale ^Top
116. Localizable ^Top
117. Login Name ^Top
118. E-mail Alias ^Top
119. Management Policy Rule ^Top
120. Manager ^Top
121. Membership Add Workflow ^Top
122. Membership Locked ^Top
123. Middle Name ^Top
124. Mobile Phone ^Top
125. Multivalued ^Top
126. MV Resource ID ^Top
127. Name ^Top
128. Namespace ^Top
129. Navigation Page ^Top
130. Navigation Url ^Top
131. Resource SID ^Top
132. Resource Type ^Top
133. Fax ^Top
134. Office Location ^Top
135. Office Phone ^Top
136. Operation ^Top
137. Order ^Top
138. Owner ^Top
139. Parent Order ^Top
140. Parent Request ^Top
141. Persistent Flow ^Top
142. Photo ^Top
143. Postal Code ^Top
144. Precedence ^Top
145. Principal Set Relative To Resource ^Top
146. Principal Set ^Top
147. Proxy Address Collection ^Top
148. Reason ^Top
149. Region ^Top
150. Register ^Top
151. Registration Required ^Top
152. Relationship Criteria ^Top
153. Request ^Top
154. Request Control ^Top
155. Requestor ^Top
156. Request Parameters ^Top
157. Request Phase ^Top
158. Request Status ^Top
159. Request Status Detail ^Top
160. Attribute Is Required ^Top
161. Reset Password ^Top
162. Resource Current Set ^Top
163. Resource Final Set ^Top
164. Resource Parent ^Top
165. Resource Time ^Top
166. Retention Period in Days ^Top
167. Return Type ^Top
168. Rules ^Top
169. Run On Policy Update ^Top
170. Scope ^Top
171. Search Scope Filter ^Top
172. Attribute ^Top
173. Attribute Searched ^Top
174. Resource Type ^Top
175. Redirecting URL ^Top
176. SID History ^Top
177. Status Error ^Top
178. String Regular Expression ^Top
179. String Resources ^Top
180. Supported Language Code ^Top
181. SyncConfig-attribute-inclusion ^Top
182. SyncConfig-capabilities-mask ^Top
183. SyncConfig-category ^Top
184. SyncConfig-component_mappings ^Top
185. SyncConfig-controller-configuration ^Top
186. SyncConfig-creation-time ^Top
187. SyncConfig-dn-construction ^Top
188. SyncConfig-encrypted-attributes ^Top
189. SyncConfig-export-attribute-flow ^Top
190. SyncConfig-export-type ^Top
191. SyncConfig-extension ^Top
192. SyncConfig-format-version ^Top
193. SyncConfig-id ^Top
194. SyncConfig-import-attribute-flow ^Top
195. SyncConfig-internal-version ^Top
196. SyncConfig-join ^Top
197. SyncConfig-last-modification-time ^Top
198. SyncConfig-ma-companyname ^Top
199. SyncConfig-ma-listname ^Top
200. SyncConfig-ma-partition-data ^Top
201. SyncConfig-ma-run-data ^Top
202. SyncConfig-ma-ui-settings ^Top
203. SyncConfig-mv-deletion ^Top
204. SyncConfig-password-change-history-size ^Top
205. SyncConfig-password-sync ^Top
206. SyncConfig-password-sync-allowed ^Top
207. SyncConfig-private-configuration ^Top
208. SyncConfig-projection ^Top
209. SyncConfig-provisioning ^Top
210. SyncConfig-provisioning-cleanup ^Top
211. SyncConfig-provisioning-cleanup-type ^Top
212. SyncConfig-provisioning-type ^Top
213. SyncConfig-refresh-schema ^Top
214. SyncConfig-schema ^Top
215. SyncConfig-stay-disconnector ^Top
216. SyncConfig-sub-type ^Top
217. SyncConfig-version ^Top
218. Synchronization Rule Data ^Top
219. Synchronization Rule ID ^Top
220. Synchronization Rule Name ^Top
221. Synchronization Rule Parameters ^Top
222. Synchronization Rule Status ^Top
223. Synchronize ObjectTypeDescription ^Top
224. Target ^Top
225. Target Resource Type ^Top
226. Temporal ^Top
227. Time Zone ^Top
228. Time Zone Id ^Top
229. Trusted Forest ^Top
230. Type ^Top
231. Type Name ^Top
232. Global Cache Duration ^Top
233. Navigation Bar Resource Count Cache Duration ^Top
234. Per User Cache Duration ^Top
235. Usage Keyword ^Top
236. User ID ^Top
237. Workflow Definition ^Top
238. Workflow Instance ^Top
239. Workflow Status ^Top
240. Workflow Status Detail ^Top
241. XOML ^Top
242. userAccountControl ^Top
243. DEEWR-claimTypeID ^Top
244. DEEWR-userID ^Top
245. DEEWR-applicationID ^Top
246. DEEWR-claimValue ^Top
247. DEEWR-claimValueType ^Top
248. DEEWR-userIDName ^Top
249. DEEWR-applicationName ^Top
250. DEEWR-claimTypeName ^Top
251. DEEWR-esg-generalRoleID ^Top
252. DEEWR-esg-contractID ^Top
253. DEEWR-esg-siteID ^Top
254. DEEWR-uid ^Top
255. DEEWR-esg-reportingRoleID ^Top
256. DEEWR-esg-orgID ^Top
257. DEEWR-esg-organisationID ^Top
258. DEEWR-esg-roleType ^Top
259. DEEWR-esg-roleID ^Top
260. DEEWR-DeptID ^Top
261. Claim ID Name ^Top
262. DEEWR-roleID ^Top
263. DEEWR-codeWord ^Top
264. lastLogon ^Top
265. DEEWR-subKeyID ^Top
266. DEEWR-subKeyName ^Top
267. info ^Top
268. DEEWR-esg-inviter ^Top
269. DEEWR-esg-invitee ^Top
270. DEEWR-esg-isAccepted ^Top
271. DEEWR-esg-orgUserID ^Top
272. DEEWR-esg-siteUserID ^Top
273. whenCreated ^Top
274. DEEWR-esg-targetID ^Top
275. DEEWR-assignedRoleID ^Top
276. DEEWR-appID ^Top
277. unicodePwd ^Top
278. lockoutTime ^Top
279. DEEWR-selfServicePassword ^Top
280. DEEWR-esg-securityReports ^Top
281. IsActive ^Top
282. DEEWR-claimValueID ^Top
283. Claims ^Top
284. Sites ^Top
285. Last run time ^Top
286. Active target filter ^Top
287. Inactive target filter ^Top
288. DEEWR-ownerID ^Top
289. DEEWR-esg-baseRoleID ^Top
290. friendlyNames ^Top
291. vasco-DirectAssignOnly ^Top
292. vasco-SerialNumber ^Top
293. vasco-TokenType ^Top
294. vasco-linkVascoUserToVascoDigipass ^Top
295. VascoDigipassData ^Top
296. DEEWR-esg-globalRoleTemplate ^Top
297. DEEWR-esg-ownerID ^Top
298. DEEWR-agsNumber ^Top
299. DEEWR-dateOfBirth ^Top
Resource Type: EmailTemplate
1. DEEWR-Invitation accepted ^Top
ObjectID DEEWR-Invitation accepted
CreatedTime 16/05/2011 13:34:51
DisplayName DEEWR-Invitation accepted
EmailBody User <b>[//WorkflowData/DEEWR-userName]</b> is now eligible for additional claims based on additional ORG: <b>[//WorkflowData/DEEWR-subKeyName]</b>.
EmailSubject Invitation for [//WorkflowData/DEEWR-userName] has been accepted
EmailTemplateType Notification
ObjectType EmailTemplate
2. DEEWR-Invitation delivered ^Top
ObjectID DEEWR-Invitation delivered
CreatedTime 14/07/2011 9:01:15
DisplayName DEEWR-Invitation delivered
EmailBody Admin user <b>[//Target/DEEWR-esg-inviter]</b> requests that <b>[//Target/DEEWR-userID]</b> join ORG: <b>[//Target/DEEWR-esg-organisationID]</b><cr> ...To accept or reject this request please click <cr><b><a href="http://edmgt051/IdentityManagement/aspx/customized/CustomizedObjects.aspx?type=DEEWR-esg-invitation&display=DEEWR-esg-invitation" target="_top">this link</a></b>
EmailSubject Invitation from [//Target/DEEWR-esg-inviter] to join ORG: [//Target/DEEWR-esg-organisationID]
EmailTemplateType Notification
ObjectType EmailTemplate
3. DEEWR-Invitation lodged ^Top
ObjectID DEEWR-Invitation lodged
CreatedTime 17/05/2011 7:52:56
DisplayName DEEWR-Invitation lodged
EmailBody Admin user <b>[//Target/DEEWR-esg-inviter]</b> has requested approval for <b>[//Target/DEEWR-userID]</b> to be eligible for additional claims based on additional ORG: <b>[//Target/DEEWR-esg-organisationID]</b>.
EmailSubject Invitation for [//Target/DEEWR-esg-invitee] has been lodged
EmailTemplateType Notification
ObjectType EmailTemplate
4. DEEWR-Invitation rejected template ^Top
ObjectID DEEWR-Invitation rejected template
CreatedTime 16/05/2011 12:35:25
DisplayName DEEWR-Invitation rejected template
EmailBody Your invitation for <b>[//WorkflowData/invitee]</b> to be granted org or site access has been deleted because it was rejected.
EmailSubject Invitation for [//WorkflowData/invitee] has been rejected
EmailTemplateType Notification
ObjectType EmailTemplate
5. DEEWR-Invitee cannot be resolved template ^Top
ObjectID DEEWR-Invitee cannot be resolved template
CreatedTime 13/05/2011 6:39:35
DisplayName DEEWR-Invitee cannot be resolved template
EmailBody Your invitation for [//WorkflowData/invitee] to be granted org or site access has been deleted because it could not be resolved.
EmailSubject Invitation for [//WorkflowData/invitee] cannot be resolved
EmailTemplateType Notification
ObjectType EmailTemplate
6. Default completed approval email template ^Top
ObjectID Default completed approval email template
CreatedTime 25/10/2010 14:39:22
DisplayName Default completed approval email template
EmailBody <html xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:w="urn:schemas-microsoft-com:office:word" xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" xmlns="http://www.w3.org/TR/REC-html40"> <head> <meta http-equiv="Content-Type" content="text/html; charset=us-ascii"> <style> <!-- /* Font Definitions */ @font-face {font-family:"Cambria Math"; panose-1:2 4 5 3 5 4 6 3 2 4;} @font-face {font-family:Calibri; panose-1:2 15 5 2 2 2 4 3 2 4;} /* Style Definitions */ p.MsoNormal, li.MsoNormal, div.MsoNormal {margin:0in; margin-bottom:.0001pt; font-size:11.0pt; font-family:"Tahoma","sans-serif";} a:link, span.MsoHyperlink {mso-style-priority:99; color:blue; text-decoration:underline;} a:visited, span.MsoHyperlinkFollowed {mso-style-priority:99; color:purple; text-decoration:underline;} .MsoChpDefault {mso-style-type:export-only;} @page Section1 {size:8.5in 11.0in; margin:1.0in 1.0in 1.0in 1.0in;} div.Section1 {page:Section1;} .HeadingStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .AttributeStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .OldValueStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; text-decoration: line-through; } .NewValueStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } --> </style> </head> <body lang="EN-US" link="blue" vlink="purple"> <div class=Section1> <p class="MsoNormal">The following Request does not require any further action. The Request has been approved or rejected, or the approval activity for this Request has expired.</p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal"><b>Requestor:</b></p> <p class="MsoNormal">[//Requestor/DisplayName] ([//Requestor/Email])</p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal"><b>Request submitted on:</b></p> <p class="MsoNormal">[//Request/CreatedTime] (GMT)</p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal"><b>Request details:</b></p> <p class="MsoNormal"> <table style="width: 80%"> <tr class="HeadingStyle"> <td>Attribute</td> <td>Old Value</td> <td>New Value</td> </tr> [//RequestParameter/AllChangesAuthorizationTable] </table> </p> </div> </body> </html>
EmailSubject Completed approval: [//Requestor/DisplayName] request regarding [//Target/DisplayName]
EmailTemplateType Complete
ObjectType EmailTemplate
7. Default expiration notification email template ^Top
ObjectID Default expiration notification email template
CreatedTime 25/10/2010 14:39:22
DisplayName Default expiration notification email template
EmailBody The [//Target/ObjectType], [//Target/DisplayName], is due to expire on [//Target/ExpirationTime]. If you do not wish the [//Target/ObjectType] to be deleted, then you should extend its expiration date.
EmailSubject [//Target/ObjectType] Expiration
EmailTemplateType Notification
ObjectType EmailTemplate
8. Default pending approval email template ^Top
ObjectID Default pending approval email template
CreatedTime 25/10/2010 14:39:22
DisplayName Default pending approval email template
EmailBody <html xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:w="urn:schemas-microsoft-com:office:word" xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" xmlns="http://www.w3.org/TR/REC-html40"> <head> <meta http-equiv="Content-Type" content="text/html; charset=us-ascii"> <style> <!-- /* Font Definitions */ @font-face {font-family:"Cambria Math"; panose-1:2 4 5 3 5 4 6 3 2 4;} @font-face {font-family:Calibri; panose-1:2 15 5 2 2 2 4 3 2 4;} /* Style Definitions */ p.MsoNormal, li.MsoNormal, div.MsoNormal {margin:0in; margin-bottom:.0001pt; font-size:11.0pt; font-family:"Tahoma","sans-serif";} a:link, span.MsoHyperlink {mso-style-priority:99; color:blue; text-decoration:underline;} a:visited, span.MsoHyperlinkFollowed {mso-style-priority:99; color:purple; text-decoration:underline;} .MsoChpDefault {mso-style-type:export-only;} @page Section1 {size:8.5in 11.0in; margin:1.0in 1.0in 1.0in 1.0in;} div.Section1 {page:Section1;} .HeadingStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .AttributeStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .OldValueStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; text-decoration: line-through; } .NewValueStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } --> </style> </head> <body lang="EN-US" link="blue" vlink="purple"> <div class=Section1> <p class="MsoNormal">Please approve or reject the following request:</p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal"><b>Requestor:</b></p> <p class="MsoNormal">[//Requestor/DisplayName] ([//Requestor/Email])</p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal"><b>Request submitted on:</b></p> <p class="MsoNormal">[//Request/CreatedTime] (GMT)</p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal"><b>Request details:</b></p> <p class="MsoNormal"> <table style="width: 80%"> <tr class="HeadingStyle"> <td>Attribute</td> <td>Old Value</td> <td>New Value</td> </tr> [//RequestParameter/AllChangesAuthorizationTable] </table> </p> </div> </body> </html>
EmailSubject Pending approval: [//Requestor/DisplayName] request regarding [//Target/DisplayName]
EmailTemplateType Approval
ObjectType EmailTemplate
9. Default pending approval escalation email template ^Top
ObjectID Default pending approval escalation email template
CreatedTime 25/10/2010 14:39:22
DisplayName Default pending approval escalation email template
EmailBody <html xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:w="urn:schemas-microsoft-com:office:word" xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" xmlns="http://www.w3.org/TR/REC-html40"> <head> <meta http-equiv="Content-Type" content="text/html; charset=us-ascii"> <style> <!-- /* Font Definitions */ @font-face {font-family:"Cambria Math"; panose-1:2 4 5 3 5 4 6 3 2 4;} @font-face {font-family:Calibri; panose-1:2 15 5 2 2 2 4 3 2 4;} /* Style Definitions */ p.MsoNormal, li.MsoNormal, div.MsoNormal {margin:0in; margin-bottom:.0001pt; font-size:11.0pt; font-family:"Tahoma","sans-serif";} a:link, span.MsoHyperlink {mso-style-priority:99; color:blue; text-decoration:underline;} a:visited, span.MsoHyperlinkFollowed {mso-style-priority:99; color:purple; text-decoration:underline;} .MsoChpDefault {mso-style-type:export-only;} @page Section1 {size:8.5in 11.0in; margin:1.0in 1.0in 1.0in 1.0in;} div.Section1 {page:Section1;} .HeadingStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .AttributeStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .OldValueStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; text-decoration: line-through; } .NewValueStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } --> </style> </head> <body lang="EN-US" link="blue" vlink="purple"> <div class=Section1> <p class="MsoNormal">Please approve or reject the following request:</p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal">This request was escalated for your approval because the initial approval was not completed in the specified timeframe.</p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal"><b>Requestor:</b></p> <p class="MsoNormal">[//Requestor/DisplayName] ([//Requestor/Email])</p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal"><b>Request submitted on:</b></p> <p class="MsoNormal">[//Request/CreatedTime] (GMT)</p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal"><b>Request details:</b></p> <p class="MsoNormal"> <table style="width: 80%"> <tr class="HeadingStyle"> <td>Attribute</td> <td>Old Value</td> <td>New Value</td> </tr> [//RequestParameter/AllChangesAuthorizationTable] </table> </p> </div> </body> </html>
EmailSubject Escalated approval: [//Requestor/DisplayName] request regarding [//Target/DisplayName]
EmailTemplateType Approval
ObjectType EmailTemplate
10. Default rejected request email template ^Top
ObjectID Default rejected request email template
CreatedTime 25/10/2010 14:39:22
DisplayName Default rejected request email template
EmailBody <html xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:w="urn:schemas-microsoft-com:office:word" xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" xmlns="http://www.w3.org/TR/REC-html40"> <head> <meta http-equiv="Content-Type" content="text/html; charset=us-ascii"> <style> <!-- /* Font Definitions */ @font-face {font-family:"Cambria Math"; panose-1:2 4 5 3 5 4 6 3 2 4;} @font-face {font-family:Calibri; panose-1:2 15 5 2 2 2 4 3 2 4;} /* Style Definitions */ p.MsoNormal, li.MsoNormal, div.MsoNormal {margin:0in; margin-bottom:.0001pt; font-size:11.0pt; font-family:"Tahoma","sans-serif";} a:link, span.MsoHyperlink {mso-style-priority:99; color:blue; text-decoration:underline;} a:visited, span.MsoHyperlinkFollowed {mso-style-priority:99; color:purple; text-decoration:underline;} .MsoChpDefault {mso-style-type:export-only;} @page Section1 {size:8.5in 11.0in; margin:1.0in 1.0in 1.0in 1.0in;} div.Section1 {page:Section1;} .HeadingStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .AttributeStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .OldValueStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; text-decoration: line-through; } .NewValueStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } --> </style> </head> <body lang="EN-US" link="blue" vlink="purple"> <div class=Section1> <p class="MsoNormal">Your request regarding the [//Target/ObjectType] &#8220;[//Target/DisplayName]&#8221; has been denied.</p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal"><b>Request submitted on:</b></p> <p class="MsoNormal">[//Request/CreatedTime] (GMT)</p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal"><b>Request details:</b></p> <p class="MsoNormal"> <table style="width: 80%"> <tr class="HeadingStyle"> <td>Attribute</td> <td>Old Value</td> <td>New Value</td> </tr> [//RequestParameter/AllChangesAuthorizationTable] </table> </p> </div> </body> </html>
EmailSubject Your request regarding [//Target/DisplayName] has been denied
EmailTemplateType Denied
ObjectType EmailTemplate
11. Default timed out request email template ^Top
ObjectID Default timed out request email template
CreatedTime 25/10/2010 14:39:22
DisplayName Default timed out request email template
EmailBody <html xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:w="urn:schemas-microsoft-com:office:word" xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" xmlns="http://www.w3.org/TR/REC-html40"> <head> <meta http-equiv="Content-Type" content="text/html; charset=us-ascii"> <style> <!-- /* Font Definitions */ @font-face {font-family:"Cambria Math"; panose-1:2 4 5 3 5 4 6 3 2 4;} @font-face {font-family:Calibri; panose-1:2 15 5 2 2 2 4 3 2 4;} /* Style Definitions */ p.MsoNormal, li.MsoNormal, div.MsoNormal {margin:0in; margin-bottom:.0001pt; font-size:11.0pt; font-family:"Tahoma","sans-serif";} a:link, span.MsoHyperlink {mso-style-priority:99; color:blue; text-decoration:underline;} a:visited, span.MsoHyperlinkFollowed {mso-style-priority:99; color:purple; text-decoration:underline;} .MsoChpDefault {mso-style-type:export-only;} @page Section1 {size:8.5in 11.0in; margin:1.0in 1.0in 1.0in 1.0in;} div.Section1 {page:Section1;} .HeadingStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .AttributeStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .OldValueStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; text-decoration: line-through; } .NewValueStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } --> </style> </head> <body lang="EN-US" link="blue" vlink="purple"> <div class=Section1> <p class="MsoNormal">Your request regarding the [//Target/ObjectType] &#8220;[//Target/Displayname]&#8221; has been denied.</p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal">This request was denied because the approval was not completed in the specified timeframe.</p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal"><b>Request submitted on:</b></p> <p class="MsoNormal">[//Request/CreatedTime] (GMT)</p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal"><b>Request details:</b></p> <p class="MsoNormal"> <table style="width: 80%"> <tr class="HeadingStyle"> <td>Attribute</td> <td>Old Value</td> <td>New Value</td> </tr> [//RequestParameter/AllChangesAuthorizationTable] </table> </p> </div> </body> </html>
EmailSubject Your request regarding [//Target/DisplayName] has been denied
EmailTemplateType Timeout
ObjectType EmailTemplate
12. Mail listener error: Cannot accept approval ^Top
ObjectID Mail listener error: Cannot accept approval
CreatedTime 25/10/2010 14:39:22
DisplayName Mail listener error: Cannot accept approval
EmailBody <html xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:w="urn:schemas-microsoft-com:office:word" xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" xmlns="http://www.w3.org/TR/REC-html40"> <head> <meta http-equiv="Content-Type" content="text/html; charset=us-ascii"> <style> <!-- /* Font Definitions */ @font-face {font-family:"Cambria Math"; panose-1:2 4 5 3 5 4 6 3 2 4;} @font-face {font-family:Calibri; panose-1:2 15 5 2 2 2 4 3 2 4;} /* Style Definitions */ p.MsoNormal, li.MsoNormal, div.MsoNormal {margin:0in; margin-bottom:.0001pt; font-size:11.0pt; font-family:"Tahoma","sans-serif";} a:link, span.MsoHyperlink {mso-style-priority:99; color:blue; text-decoration:underline;} a:visited, span.MsoHyperlinkFollowed {mso-style-priority:99; color:purple; text-decoration:underline;} .MsoChpDefault {mso-style-type:export-only;} @page Section1 {size:8.5in 11.0in; margin:1.0in 1.0in 1.0in 1.0in;} div.Section1 {page:Section1;} .HeadingStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .AttributeStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .OldValueStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; text-decoration: line-through; } .NewValueStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } --> </style> </head> <body lang="EN-US" link="blue" vlink="purple"> <div class="Section1"> <p class="MsoNormal">Your response to the request for approval was received, but some errors occurred in processing it. </p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal">We were unable to approve or reject the request(s) to which you were responding. </p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal">Please contact your Forefront Identity Manager support personnel for assistance. </p> </div> </body> </html>
EmailSubject Forefront Identity Manager service error: Cannot accept approval
EmailTemplateType Notification
ObjectType EmailTemplate
13. Mail listener error: Cannot process message ^Top
ObjectID Mail listener error: Cannot process message
CreatedTime 25/10/2010 14:39:22
DisplayName Mail listener error: Cannot process message
EmailBody <html xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:w="urn:schemas-microsoft-com:office:word" xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" xmlns="http://www.w3.org/TR/REC-html40"> <head> <meta http-equiv="Content-Type" content="text/html; charset=us-ascii"> <style> <!-- /* Font Definitions */ @font-face {font-family:"Cambria Math"; panose-1:2 4 5 3 5 4 6 3 2 4;} @font-face {font-family:Calibri; panose-1:2 15 5 2 2 2 4 3 2 4;} /* Style Definitions */ p.MsoNormal, li.MsoNormal, div.MsoNormal {margin:0in; margin-bottom:.0001pt; font-size:11.0pt; font-family:"Tahoma","sans-serif";} a:link, span.MsoHyperlink {mso-style-priority:99; color:blue; text-decoration:underline;} a:visited, span.MsoHyperlinkFollowed {mso-style-priority:99; color:purple; text-decoration:underline;} .MsoChpDefault {mso-style-type:export-only;} @page Section1 {size:8.5in 11.0in; margin:1.0in 1.0in 1.0in 1.0in;} div.Section1 {page:Section1;} .HeadingStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .AttributeStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .OldValueStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; text-decoration: line-through; } .NewValueStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } --> </style> </head> <body lang="EN-US" link="blue" vlink="purple"> <div class="Section1"> <p class="MsoNormal">Your message was received, but some errors occurred in processing it. No changes occurred as a result of your request. </p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal">Further information is not available. </p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal">Please contact your Forefront Identity Manager support personnel for assistance. </p> </div> </body> </html>
EmailSubject Forefront Identity Manager service error: Cannot process message
EmailTemplateType Notification
ObjectType EmailTemplate
14. Mail listener response: Add group list ^Top
ObjectID Mail listener response: Add group list
CreatedTime 25/10/2010 14:39:22
DisplayName Mail listener response: Add group list
EmailBody <li class="MsoNormal">[PERSON] to [GROUP]</li>
ObjectType EmailTemplate
15. Mail listener response: Add member response ^Top
ObjectID Mail listener response: Add member response
CreatedTime 25/10/2010 14:39:22
DisplayName Mail listener response: Add member response
EmailBody <html xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:w="urn:schemas-microsoft-com:office:word" xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" xmlns="http://www.w3.org/TR/REC-html40"> <head> <meta http-equiv="Content-Type" content="text/html; charset=us-ascii"> <style> <!-- /* Font Definitions */ @font-face {font-family:"Cambria Math"; panose-1:2 4 5 3 5 4 6 3 2 4;} @font-face {font-family:Calibri; panose-1:2 15 5 2 2 2 4 3 2 4;} /* Style Definitions */ p.MsoNormal, li.MsoNormal, div.MsoNormal {margin:0in; margin-bottom:.0001pt; font-size:11.0pt; font-family:"Tahoma","sans-serif";} a:link, span.MsoHyperlink {mso-style-priority:99; color:blue; text-decoration:underline;} a:visited, span.MsoHyperlinkFollowed {mso-style-priority:99; color:purple; text-decoration:underline;} .MsoChpDefault {mso-style-type:export-only;} @page Section1 {size:8.5in 11.0in; margin:1.0in 1.0in 1.0in 1.0in;} div.Section1 {page:Section1;} .HeadingStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .AttributeStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .OldValueStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; text-decoration: line-through; } .NewValueStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .UnnumberedListStyle { list-style-type:none; } --> </style> </head> <body lang="EN-US" link="blue" vlink="purple"> <div class="Section1"> <p class="MsoNormal">Your request was received and processed. The results are below. </p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal">We did successfully add these members to the groups: </p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <ol>[SUCCEEDED_LIST]</ol> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal">The following members are pending authorization before being added to the groups, as requested: </p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <ol>[PENDING_LIST]</ol> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal">Please visit the Forefront Identity Management Portal for more details. </p> <p class="MsoNormal">We were unable to add these members to the groups: </p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal"><ol>[FAILED_LIST]</ol></p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal">The reason for each failure may be that the user or group is not managed by Forefront Identity Manager, or that you do not have sufficient permissions to use Forefront Identity Manager to manage them. </p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal">Please contact your Forefront Identity Manager support personnel for assistance. </p> </div> </body> </html>
EmailSubject Forefront Identity Manager service response: Add member(s) to group(s)
EmailTemplateType Notification
ObjectType EmailTemplate
16. Mail listener response: Empty list ^Top
ObjectID Mail listener response: Empty list
CreatedTime 25/10/2010 14:39:22
DisplayName Mail listener response: Empty list
EmailBody </ol><div class="MsoNormal UnnumberedListStyle">&nbsp;&nbsp;&nbsp;&nbsp;None</div><ol>
ObjectType EmailTemplate
17. Mail listener response: Remove group list ^Top
ObjectID Mail listener response: Remove group list
CreatedTime 25/10/2010 14:39:22
DisplayName Mail listener response: Remove group list
EmailBody <li class="MsoNormal">[PERSON] from [GROUP]</li>
ObjectType EmailTemplate
18. Mail listener response: Remove member response ^Top
ObjectID Mail listener response: Remove member response
CreatedTime 25/10/2010 14:39:22
DisplayName Mail listener response: Remove member response
EmailBody <html xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:w="urn:schemas-microsoft-com:office:word" xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" xmlns="http://www.w3.org/TR/REC-html40"> <head> <meta http-equiv="Content-Type" content="text/html; charset=us-ascii"> <style> <!-- /* Font Definitions */ @font-face {font-family:"Cambria Math"; panose-1:2 4 5 3 5 4 6 3 2 4;} @font-face {font-family:Calibri; panose-1:2 15 5 2 2 2 4 3 2 4;} /* Style Definitions */ p.MsoNormal, li.MsoNormal, div.MsoNormal {margin:0in; margin-bottom:.0001pt; font-size:11.0pt; font-family:"Tahoma","sans-serif";} a:link, span.MsoHyperlink {mso-style-priority:99; color:blue; text-decoration:underline;} a:visited, span.MsoHyperlinkFollowed {mso-style-priority:99; color:purple; text-decoration:underline;} .MsoChpDefault {mso-style-type:export-only;} @page Section1 {size:8.5in 11.0in; margin:1.0in 1.0in 1.0in 1.0in;} div.Section1 {page:Section1;} .HeadingStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .AttributeStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .OldValueStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; text-decoration: line-through; } .NewValueStyle { font-size:11.0pt; font-family:"Tahoma","sans-serif"; } .UnnumberedListStyle { list-style-type:none; } --> </style> </head> <body lang="EN-US" link="blue" vlink="purple"> <div class="Section1"> <p class="MsoNormal">Your request was received and processed. The results are below. </p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal">We did successfully remove these members from the groups: </p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <ol>[SUCCEEDED_LIST]</ol> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal">The following members are pending authorization before being removed from the groups, as requested: </p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <ol>[PENDING_LIST]</ol> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal">Please visit the Forefront Identity Management Portal for more details. </p> <p class="MsoNormal">We were unable to remove these members from the groups: </p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <ol>[FAILED_LIST]</ol> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal">The reason for each failure may be that the user or group is not managed by Forefront Identity Manager, or that you do not have sufficient permissions to use Forefront Identity Manager to manage them. </p> <p class="MsoNormal"><o:p>&nbsp;</o:p></p> <p class="MsoNormal">Please contact your Forefront Identity Manager support personnel for assistance. </p> </div> </body> </html>
EmailSubject Forefront Identity Manager service response: Remove member(s) from group(s)
EmailTemplateType Notification
ObjectType EmailTemplate
Resource Type: FilterScope
1. Administrator Filter Permission ^Top
ObjectID Administrator Filter Permission
AllowedAttributes
AllowedMembershipReferences
CreatedTime 25/10/2010 14:39:22
DisplayName Administrator Filter Permission
ObjectType FilterScope
2. Non-Administrator Filter Permission ^Top
ObjectID Non-Administrator Filter Permission
AllowedAttributes
CreatedTime 25/10/2010 14:39:22
DisplayName Non-Administrator Filter Permission
ObjectType FilterScope
Resource Type: ManagementPolicyRule
1. DEEWR-ESS OSC or SEC users can read all DEEWR-roleTemplates ^Top
ObjectID DEEWR-ESS OSC or SEC users can read all DEEWR-roleTemplates
ActionParameter
  • *
ActionType
  • Read
CreatedTime 9/06/2011 12:09:10
Description DEEWR-ESS OSC or SEC users can read all DEEWR-roleTemplates
Disabled False
DisplayName DEEWR-ESS OSC or SEC users can read all DEEWR-roleTemplates
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM OSC or SEC users
ResourceCurrentSet All DEEWR-esg-roleTemplates
ManagementPolicyRuleType Request
2. Administration - Schema: Administrators can change selected attributes of non-system attribute type description resources ^Top
ObjectID Administration - Schema: Administrators can change selected attributes of non-system attribute type description resources
ActionParameter
  • IntegerMaximum
  • IntegerMinimum
  • Localizable
  • StringRegex
ActionType
  • Modify
CreatedTime 25/10/2010 14:39:22
Description Administration - Schema: Administrators can change selected attributes of non-system attribute type description resources
Disabled False
DisplayName Administration - Schema: Administrators can change selected attributes of non-system attribute type description resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All Non-System Attribute Definitions
ResourceFinalSet All Non-System Attribute Definitions
ManagementPolicyRuleType Request
3. Administration - Schema: Administrators can change selected attributes of non-system binding description resources ^Top
ObjectID Administration - Schema: Administrators can change selected attributes of non-system binding description resources
ActionParameter
  • IntegerMaximum
  • IntegerMinimum
  • Localizable
  • Required
  • StringRegex
ActionType
  • Modify
CreatedTime 25/10/2010 14:39:22
Description Administration - Schema: Administrators can change selected attributes of non-system binding description resources
Disabled False
DisplayName Administration - Schema: Administrators can change selected attributes of non-system binding description resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All Non-System Binding Descriptions
ResourceFinalSet All Non-System Binding Descriptions
ManagementPolicyRuleType Request
4. Administration - Schema: Administrators can change selected attributes of non-system schema related resources ^Top
ObjectID Administration - Schema: Administrators can change selected attributes of non-system schema related resources
ActionParameter
  • Description
  • DisplayName
  • IntegerMaximum
  • IntegerMinimum
  • Localizable
  • Required
  • StringRegex
ActionType
  • Modify
CreatedTime 25/10/2010 14:39:22
Description Administration - Schema: Administrators can change selected attributes of non-system schema related resources
Disabled False
DisplayName Administration - Schema: Administrators can change selected attributes of non-system schema related resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All Non-System Schema Objects
ResourceFinalSet All Non-System Schema Objects
ManagementPolicyRuleType Request
5. Administration - Schema: Administrators can change selected attributes of schema related resources ^Top
ObjectID Administration - Schema: Administrators can change selected attributes of schema related resources
ActionParameter
  • Description
  • DisplayName
ActionType
  • Modify
CreatedTime 25/10/2010 14:39:22
Description Administration - Schema: Administrators can change selected attributes of schema related resources
Disabled False
DisplayName Administration - Schema: Administrators can change selected attributes of schema related resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All Schema Objects
ResourceFinalSet All Schema Objects
ManagementPolicyRuleType Request
6. Administration - Schema: Administrators can create attribute type description resources ^Top
ObjectID Administration - Schema: Administrators can create attribute type description resources
ActionParameter
  • DataType
  • Description
  • DisplayName
  • IntegerMaximum
  • IntegerMinimum
  • Localizable
  • Multivalued
  • Name
  • ObjectType
  • StringRegex
ActionType
  • Create
CreatedTime 25/10/2010 14:39:22
Description Administration - Schema: Administrators can create attribute type description resources
Disabled False
DisplayName Administration - Schema: Administrators can create attribute type description resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceFinalSet All Attribute Definitions
ManagementPolicyRuleType Request
7. Administration - Schema: Administrators can create binding description resources ^Top
ObjectID Administration - Schema: Administrators can create binding description resources
ActionParameter
  • BoundAttributeType
  • BoundObjectType
  • Description
  • DisplayName
  • IntegerMaximum
  • IntegerMinimum
  • Localizable
  • ObjectType
  • Required
  • StringRegex
ActionType
  • Create
CreatedTime 25/10/2010 14:39:22
Description Administration - Schema: Administrators can create binding description resources
Disabled False
DisplayName Administration - Schema: Administrators can create binding description resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceFinalSet All Bindings
ManagementPolicyRuleType Request
8. Administration - Schema: Administrators can create resource type description resources ^Top
ObjectID Administration - Schema: Administrators can create resource type description resources
ActionParameter
  • Description
  • DisplayName
  • Name
  • ObjectType
ActionType
  • Create
CreatedTime 25/10/2010 14:39:22
Description Administration - Schema: Administrators can create resource type description resources
Disabled False
DisplayName Administration - Schema: Administrators can create resource type description resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceFinalSet All Object Type Definitions
ManagementPolicyRuleType Request
9. Administration - Schema: Administrators can delete non-system schema related resources ^Top
ObjectID Administration - Schema: Administrators can delete non-system schema related resources
ActionParameter
  • *
ActionType
  • Delete
CreatedTime 25/10/2010 14:39:22
Description Administration - Schema: Administrators can delete non-system schema related resources
Disabled False
DisplayName Administration - Schema: Administrators can delete non-system schema related resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All Non-System Schema Objects
ManagementPolicyRuleType Request
10. Administration: Administrators can control requests ^Top
ObjectID Administration: Administrators can control requests
ActionParameter
  • RequestControl
ActionType
  • Modify
CreatedTime 25/10/2010 14:39:22
Description Administration: Administrators can control requests
Disabled False
DisplayName Administration: Administrators can control requests
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All Requests
ResourceFinalSet All Requests
ManagementPolicyRuleType Request
11. Administration: Administrators can control synchronization configuration resources ^Top
ObjectID Administration: Administrators can control synchronization configuration resources
ActionParameter
  • Description
  • DisplayName
  • ExpirationTime
  • MVObjectID
  • ObjectType
  • SyncConfig-attribute-inclusion
  • SyncConfig-capabilities-mask
  • SyncConfig-category
  • SyncConfig-component_mappings
  • SyncConfig-controller-configuration
  • SyncConfig-creation-time
  • SyncConfig-dn-construction
  • SyncConfig-encrypted-attributes
  • SyncConfig-export-attribute-flow
  • SyncConfig-export-type
  • SyncConfig-extension
  • SyncConfig-format-version
  • SyncConfig-id
  • SyncConfig-import-attribute-flow
  • SyncConfig-internal-version
  • SyncConfig-join
  • SyncConfig-last-modification-time
  • SyncConfig-ma-companyname
  • SyncConfig-ma-listname
  • SyncConfig-ma-partition-data
  • SyncConfig-ma-run-data
  • SyncConfig-ma-ui-settings
  • SyncConfig-mv-deletion
  • SyncConfig-password-change-history-size
  • SyncConfig-password-sync
  • SyncConfig-password-sync-allowed
  • SyncConfig-private-configuration
  • SyncConfig-projection
  • SyncConfig-provisioning
  • SyncConfig-provisioning-cleanup
  • SyncConfig-provisioning-cleanup-type
  • SyncConfig-provisioning-type
  • SyncConfig-refresh-schema
  • SyncConfig-schema
  • SyncConfig-stay-disconnector
  • SyncConfig-sub-type
  • SyncConfig-version
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Remove
CreatedTime 25/10/2010 14:39:22
Description Administration: Administrators can control synchronization configuration resources
Disabled False
DisplayName Administration: Administrators can control synchronization configuration resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All ma-data and mv-data Resources
ResourceFinalSet All ma-data and mv-data Resources
ManagementPolicyRuleType Request
12. Administration: Administrators can delete non-administrator users ^Top
ObjectID Administration: Administrators can delete non-administrator users
ActionParameter
  • *
ActionType
  • Delete
CreatedTime 25/10/2010 14:39:22
Description Administration: Administrators can delete non-administrator users
Disabled False
DisplayName Administration: Administrators can delete non-administrator users
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All Non-Administrators
ResourceFinalSet All Non-Administrators
ManagementPolicyRuleType Request
13. Administration: Administrators can read all resources ^Top
ObjectID Administration: Administrators can read all resources
ActionParameter
  • *
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description Administration: Administrators can read all resources
Disabled False
DisplayName Administration: Administrators can read all resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All Objects
ResourceFinalSet All Objects
ManagementPolicyRuleType Request
14. Administration: Administrators can read and update Users ^Top
ObjectID Administration: Administrators can read and update Users
ActionParameter
  • AccountName
  • AD_UserCannotChangePassword
  • Address
  • Assistant
  • AuthNLockoutRegistrationID
  • AuthNWFLockedOut
  • AuthNWFRegistered
  • City
  • Company
  • CostCenter
  • CostCenterName
  • Country
  • Department
  • Description
  • DisplayName
  • Domain
  • DomainConfiguration
  • Email
  • EmployeeEndDate
  • EmployeeID
  • EmployeeStartDate
  • EmployeeType
  • ExpirationTime
  • FirstName
  • FreezeCount
  • FreezeLevel
  • IsRASEnabled
  • JobTitle
  • LastName
  • LastResetAttemptTime
  • LoginName
  • MailNickname
  • Manager
  • MiddleName
  • MobilePhone
  • ObjectSID
  • ObjectType
  • OfficeFax
  • OfficeLocation
  • OfficePhone
  • Photo
  • PostalCode
  • ProxyAddressCollection
  • Register
  • RegistrationRequired
  • ResetPassword
  • TimeZone
ActionType
  • Add
  • Create
  • Modify
  • Read
  • Remove
CreatedTime 25/10/2010 14:39:22
Description Administration: Administrators can read and update Users
Disabled False
DisplayName Administration: Administrators can read and update Users
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All People
ResourceFinalSet All People
ManagementPolicyRuleType Request
15. Administration: Administrators can update synchronization filter resources ^Top
ObjectID Administration: Administrators can update synchronization filter resources
ActionParameter
  • Description
  • DisplayName
  • SynchronizeObjectType
ActionType
  • Add
  • Modify
  • Remove
CreatedTime 25/10/2010 14:39:22
Description Administration: Administrators can update synchronization filter resources
Disabled False
DisplayName Administration: Administrators can update synchronization filter resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All Synchronization Filter Definition Resources
ResourceFinalSet All Synchronization Filter Definition Resources
ManagementPolicyRuleType Request
16. Administration: Administrators control configuration related resources ^Top
ObjectID Administration: Administrators control configuration related resources
ActionParameter
  • ActivityName
  • AppliesToCreate
  • AppliesToEdit
  • AppliesToView
  • AssemblyName
  • BoundAttributeType
  • BoundObjectType
  • BrandingCenterText
  • BrandingLeftImage
  • BrandingRightImage
  • ConfigurationData
  • ConstantValueKey
  • ContactSet
  • CountXPath
  • Description
  • DisplayName
  • DistributionListDomain
  • Domain
  • EmailBody
  • EmailSubject
  • EmailTemplateType
  • ExpirationTime
  • ForeignSecurityPrincipalSet
  • ForestConfiguration
  • ImageUrl
  • IsActionActivity
  • IsAuthenticationActivity
  • IsAuthoriztionActivity
  • IsConfigurationType
  • ListViewCacheTimeOut
  • ListViewPageSize
  • ListViewPagesToCache
  • NavigationPage
  • NavigationUrl
  • ObjectType
  • Order
  • ParentOrder
  • Region
  • SearchScope
  • SearchScopeColumn
  • SearchScopeContext
  • SearchScopeResultObjectType
  • SearchScopeTargetURL
  • StringResources
  • SupportedLanguageCode
  • TargetObjectType
  • TimeZone
  • TimeZoneId
  • TrustedForest
  • TypeName
  • UICacheTime
  • UICountCacheTime
  • UIUserCacheTime
  • UsageKeyword
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Remove
CreatedTime 25/10/2010 14:39:22
Description Administration: Administrators control configuration related resources
Disabled False
DisplayName Administration: Administrators control configuration related resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All Configuration Resources
ResourceFinalSet All Configuration Resources
ManagementPolicyRuleType Request
17. Administration: Administrators control management policy rule resources ^Top
ObjectID Administration: Administrators control management policy rule resources
ActionParameter
  • ActionParameter
  • ActionType
  • ActionWorkflowDefinition
  • AuthenticationWorkflowDefinition
  • AuthorizationWorkflowDefinition
  • Description
  • Disabled
  • DisplayName
  • ExpirationTime
  • GrantRight
  • ManagementPolicyRuleType
  • ObjectType
  • PrincipalRelativeToResource
  • PrincipalSet
  • ResourceCurrentSet
  • ResourceFinalSet
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Remove
CreatedTime 25/10/2010 14:39:22
Description Administration: Administrators control management policy rule resources
Disabled False
DisplayName Administration: Administrators control management policy rule resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All Management Policy Rules
ResourceFinalSet All Management Policy Rules
ManagementPolicyRuleType Request
18. Administration: Administrators control set resources ^Top
ObjectID Administration: Administrators control set resources
ActionParameter
  • Description
  • DisplayName
  • ExpirationTime
  • ExplicitMember
  • Filter
  • ObjectType
  • ResourceParent
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Remove
CreatedTime 25/10/2010 14:39:22
Description Administration: Administrators control set resources
Disabled False
DisplayName Administration: Administrators control set resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All Sets
ResourceFinalSet All Sets
ManagementPolicyRuleType Request
19. Administration: Administrators control synchronization rule resources ^Top
ObjectID Administration: Administrators control synchronization rule resources
ActionParameter
  • ConnectedObjectType
  • ConnectedSystem
  • ConnectedSystemScope
  • CreateConnectedSystemObject
  • CreateILMObject
  • Dependency
  • Description
  • DisconnectConnectedSystemObject
  • DisplayName
  • ExistenceTest
  • ExpirationTime
  • FlowType
  • ILMObjectType
  • ILMScoping
  • InitialFlow
  • ManagementAgentID
  • ObjectType
  • PersistentFlow
  • Precedence
  • RelationshipCriteria
  • SynchronizationRuleParameters
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Remove
ActionWorkflowDefinition
CreatedTime 25/10/2010 14:39:22
Description Administration: Administrators control synchronization rule resources
Disabled False
DisplayName Administration: Administrators control synchronization rule resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All Synchronization Rule Resources
ResourceFinalSet All Synchronization Rule Resources
ManagementPolicyRuleType Request
20. Administration: Administrators control workflow definition resources ^Top
ObjectID Administration: Administrators control workflow definition resources
ActionParameter
  • ClearRegistration
  • Description
  • DisplayName
  • ObjectType
  • RequestPhase
  • Rules
  • RunOnPolicyUpdate
  • XOML
ActionType
  • Create
  • Delete
  • Modify
CreatedTime 25/10/2010 14:39:22
Description Administration: Administrators control workflow definition resources
Disabled False
DisplayName Administration: Administrators control workflow definition resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All Workflows
ResourceFinalSet All Workflows
ManagementPolicyRuleType Request
21. Administrators have full control over filter scope resources ^Top
ObjectID Administrators have full control over filter scope resources
ActionParameter
  • AllowedAttributes
  • AllowedMembershipReferences
  • Description
  • DisplayName
  • ObjectType
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Remove
CreatedTime 25/10/2010 14:39:22
Description Administrators have full control over filter scope resources
Disabled False
DisplayName Administrators have full control over filter scope resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All FilterScope Resources
ResourceFinalSet All FilterScope Resources
ManagementPolicyRuleType Request
22. Button viewable management: Members could read all attributes of the sets in all button viewable sets ^Top
ObjectID Button viewable management: Members could read all attributes of the sets in all button viewable sets
ActionParameter
  • *
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description Button viewable management: Members could read all attributes of the sets in all button viewable sets
Disabled False
DisplayName Button viewable management: Members could read all attributes of the sets in all button viewable sets
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource ComputedMember
ResourceCurrentSet All Button Viewable Sets
ResourceFinalSet All Button Viewable Sets
ManagementPolicyRuleType Request
23. DEEWR Administration: Administrators can manage all applications ^Top
ObjectID DEEWR Administration: Administrators can manage all applications
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 29/07/2011 0:09:52
Description DEEWR Administration: Administrators can manage all applications
Disabled False
DisplayName DEEWR Administration: Administrators can manage all applications
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All DEEWR-apps
ResourceFinalSet All DEEWR-apps
ManagementPolicyRuleType Request
24. DEEWR: Administrators have full control over Activity Information Configuration resources ^Top
ObjectID DEEWR: Administrators have full control over Activity Information Configuration resources
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 25/02/2011 0:15:14
Description Administrators have full control over Activity Information Configuration resources (Not included in vanilla FIM install)
Disabled False
DisplayName DEEWR: Administrators have full control over Activity Information Configuration resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All Activity Information Configurations
ResourceFinalSet All Activity Information Configurations
ManagementPolicyRuleType Request
25. DEEWR-Accepted invitations are applied to user entitlements ^Top
ObjectID DEEWR-Accepted invitations are applied to user entitlements
ActionParameter
  • DEEWR-esg-isAccepted
ActionType
  • Modify
ActionWorkflowDefinition
CreatedTime 16/05/2011 8:51:34
Disabled True
DisplayName DEEWR-Accepted invitations are applied to user entitlements
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SD3 and OSC users
ResourceCurrentSet All DEEWR-esg-invitations
ResourceFinalSet All DEEWR-esg-invitations accepted
ManagementPolicyRuleType Request
26. DEEWR-Accepted invitations are applied to user entitlements by invitees ^Top
ObjectID DEEWR-Accepted invitations are applied to user entitlements by invitees
ActionParameter
  • *
ActionType
  • Modify
ActionWorkflowDefinition
CreatedTime 24/08/2011 7:20:07
Disabled False
DisplayName DEEWR-Accepted invitations are applied to user entitlements by invitees
GrantRight False
ObjectType ManagementPolicyRule
PrincipalRelativeToResource DEEWR-userID
ResourceCurrentSet All DEEWR-esg-invitations
ResourceFinalSet All DEEWR-esg-invitations
ManagementPolicyRuleType Request
27. DEEWR-ADMIN ROLE claims are linked to a user ^Top
ObjectID DEEWR-ADMIN ROLE claims are linked to a user
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Modify
  • Remove
ActionWorkflowDefinition
CreatedTime 25/07/2011 7:50:38
Description ADMIN ROLE claims are linked to a user
Disabled False
DisplayName DEEWR-ADMIN ROLE claims are linked to a user
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR claim administrators and FIM services
ResourceCurrentSet All DEEWR Admin Role Claims
ResourceFinalSet All DEEWR Admin Role Claims
ManagementPolicyRuleType Request
28. DEEWR-Administration: Administrators can control DEEWR-batchJob resources ^Top
ObjectID DEEWR-Administration: Administrators can control DEEWR-batchJob resources
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 23/08/2011 0:12:34
Description Administrators can control DEEWR-batchJob resources
Disabled False
DisplayName DEEWR-Administration: Administrators can control DEEWR-batchJob resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All DEEWR batch jobs
ResourceFinalSet All DEEWR batch jobs
ManagementPolicyRuleType Request
29. DEEWR-Administration: Administrators can control DEEWR-esg-contracts ^Top
ObjectID DEEWR-Administration: Administrators can control DEEWR-esg-contracts
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 23/02/2011 5:04:23
Description DEEWR-Administration: Administrators can control DEEWR-esg-contracts
Disabled False
DisplayName DEEWR-Administration: Administrators can control DEEWR-esg-contracts
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All DEEWR-esg-contracts
ResourceFinalSet All DEEWR-esg-contracts
ManagementPolicyRuleType Request
30. DEEWR-Administration: Administrators can control DEEWR-esg-invitations ^Top
ObjectID DEEWR-Administration: Administrators can control DEEWR-esg-invitations
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Remove
CreatedTime 13/05/2011 4:20:05
Description Administrators can control DEEWR-esg-invitations
Disabled False
DisplayName DEEWR-Administration: Administrators can control DEEWR-esg-invitations
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All DEEWR-esg-invitations
ResourceFinalSet All DEEWR-esg-invitations
ManagementPolicyRuleType Request
31. DEEWR-Administration: Administrators can control DEEWR-esg-orgs ^Top
ObjectID DEEWR-Administration: Administrators can control DEEWR-esg-orgs
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 23/02/2011 5:01:06
Description DEEWR-Administration: Administrators can control DEEWR-esg-orgs
Disabled False
DisplayName DEEWR-Administration: Administrators can control DEEWR-esg-orgs
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All DEEWR-esg-orgs
ResourceFinalSet All DEEWR-esg-orgs
ManagementPolicyRuleType Request
32. DEEWR-Administration: Administrators can control DEEWR-esg-roles ^Top
ObjectID DEEWR-Administration: Administrators can control DEEWR-esg-roles
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Remove
CreatedTime 11/04/2011 6:02:56
Description DEEWR-Administration: Administrators can control DEEWR-esg-roles
Disabled False
DisplayName DEEWR-Administration: Administrators can control DEEWR-esg-roles
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All DEEWR-esg-roles
ResourceFinalSet All DEEWR-esg-roles
ManagementPolicyRuleType Request
33. DEEWR-Administration: Administrators can control DEEWR-esg-roleTemplates ^Top
ObjectID DEEWR-Administration: Administrators can control DEEWR-esg-roleTemplates
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 5/05/2011 4:59:12
Description DEEWR-Administration: Administrators can control DEEWR-esg-roleTemplates
Disabled False
DisplayName DEEWR-Administration: Administrators can control DEEWR-esg-roleTemplates
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All DEEWR-esg-roleTemplates
ResourceFinalSet All DEEWR-esg-roleTemplates
ManagementPolicyRuleType Request
34. DEEWR-Administration: Administrators can control DEEWR-esg-sites ^Top
ObjectID DEEWR-Administration: Administrators can control DEEWR-esg-sites
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 23/02/2011 5:02:07
Description DEEWR-Administration: Administrators can control DEEWR-esg-sites
Disabled False
DisplayName DEEWR-Administration: Administrators can control DEEWR-esg-sites
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All DEEWR-esg-sites
ResourceFinalSet All DEEWR-esg-sites
ManagementPolicyRuleType Request
35. DEEWR-Administration: Administrators can control DEEWR-subKeys ^Top
ObjectID DEEWR-Administration: Administrators can control DEEWR-subKeys
ActionParameter
  • *
ActionType
  • Create
  • Delete
  • Modify
CreatedTime 27/06/2011 9:15:35
Description Administration: Administrators can control DEEWR-subKeys
Disabled False
DisplayName DEEWR-Administration: Administrators can control DEEWR-subKeys
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All DEEWR sub keys
ResourceFinalSet All DEEWR sub keys
ManagementPolicyRuleType Request
36. DEEWR-Administration: Administrators can control DEEWR-vasco-DPTokens ^Top
ObjectID DEEWR-Administration: Administrators can control DEEWR-vasco-DPTokens
ActionParameter
  • DEEWR-vasco-DirectAssignOnly
  • DEEWR-vasco-SerialNumber
  • DEEWR-vasco-TokenType
  • Description
  • DisplayName
ActionType
  • Create
  • Delete
  • Modify
  • Read
CreatedTime 23/05/2011 7:39:17
Description DEEWR-Administration: Administrators can control DEEWR-vasco-DPTokens
Disabled False
DisplayName DEEWR-Administration: Administrators can control DEEWR-vasco-DPTokens
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All DEEWR-vasco-DPTokens
ResourceFinalSet All DEEWR-vasco-DPTokens
ManagementPolicyRuleType Request
37. DEEWR-Administration: Administrators can create and update DEEWR-roles ^Top
ObjectID DEEWR-Administration: Administrators can create and update DEEWR-roles
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Modify
  • Remove
CreatedTime 11/05/2011 6:45:54
Description DEEWR-Administration: Administrators can create and update DEEWR-roles
Disabled False
DisplayName DEEWR-Administration: Administrators can create and update DEEWR-roles
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All DEEWR-roles
ResourceFinalSet All DEEWR-roles
ManagementPolicyRuleType Request
38. DEEWR-Administration: Administrators can delete Claims ^Top
ObjectID DEEWR-Administration: Administrators can delete Claims
ActionParameter
  • *
ActionType
  • Delete
CreatedTime 3/08/2011 23:56:34
Description DEEWR-Administration: Administrators can delete Claims
Disabled False
DisplayName DEEWR-Administration: Administrators can delete Claims
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All DEEWR Claims
ManagementPolicyRuleType Request
39. DEEWR-Administration: Administrators can read and update Claims ^Top
ObjectID DEEWR-Administration: Administrators can read and update Claims
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Modify
  • Read
  • Remove
CreatedTime 9/03/2011 4:34:21
Description DEEWR-Administration: Administrators can read and update Claims
Disabled False
DisplayName DEEWR-Administration: Administrators can read and update Claims
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All DEEWR Claims
ResourceFinalSet All DEEWR Claims
ManagementPolicyRuleType Request
40. DEEWR-Administration: Administrators can read and update DEEWR-claimType resources ^Top
ObjectID DEEWR-Administration: Administrators can read and update DEEWR-claimType resources
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 9/03/2011 4:33:15
Description Administrators can read and update DEEWR-claimType resources
Disabled False
DisplayName DEEWR-Administration: Administrators can read and update DEEWR-claimType resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All DEEWR-claimTypes
ResourceFinalSet All DEEWR-claimTypes
ManagementPolicyRuleType Request
41. DEEWR-Administration: Administrators can read and update DEEWR-esg-generalRoles ^Top
ObjectID DEEWR-Administration: Administrators can read and update DEEWR-esg-generalRoles
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Modify
  • Read
  • Remove
CreatedTime 5/04/2011 1:57:05
Description DEEWR-Administration: Administrators can read and update DEEWR-esg-generalRoles
Disabled False
DisplayName DEEWR-Administration: Administrators can read and update DEEWR-esg-generalRoles
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ManagementPolicyRuleType Request
42. DEEWR-Administration: Administrators can read and update DEEWR-esg-reportingRoles ^Top
ObjectID DEEWR-Administration: Administrators can read and update DEEWR-esg-reportingRoles
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Modify
  • Read
  • Remove
CreatedTime 5/04/2011 1:58:13
Description DEEWR-Administration: Administrators can read and update DEEWR-esg-reportingRoles
Disabled False
DisplayName DEEWR-Administration: Administrators can read and update DEEWR-esg-reportingRoles
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ManagementPolicyRuleType Request
43. DEEWR-Administration: Administrators can read and update Depts ^Top
ObjectID DEEWR-Administration: Administrators can read and update Depts
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Modify
  • Read
  • Remove
CreatedTime 13/04/2011 4:46:15
Description DEEWR-Administration: Administrators can read and update Depts
Disabled False
DisplayName DEEWR-Administration: Administrators can read and update Depts
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All DEEWR-dept
ResourceFinalSet All DEEWR-dept
ManagementPolicyRuleType Request
44. DEEWR-Administration: Administrators can read and update Users ^Top
ObjectID DEEWR-Administration: Administrators can read and update Users
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 17/05/2011 3:32:48
Description DEEWR Administrators can read and update Users
Disabled False
DisplayName DEEWR-Administration: Administrators can read and update Users
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All DEEWR Users
ResourceFinalSet All DEEWR Users
ManagementPolicyRuleType Request
45. DEEWR-Administration: All users can read DEEWR-roles ^Top
ObjectID DEEWR-Administration: All users can read DEEWR-roles
ActionParameter
  • *
ActionType
  • Read
CreatedTime 19/05/2011 2:39:14
Description DEEWR-Administration: All users can read DEEWR-roles
Disabled False
DisplayName DEEWR-Administration: All users can read DEEWR-roles
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All DEEWR-roles
ManagementPolicyRuleType Request
46. DEEWR-Administration: ESS Admins can read all DEEWR-claimType resources ^Top
ObjectID DEEWR-Administration: ESS Admins can read all DEEWR-claimType resources
ActionParameter
  • *
ActionType
  • Read
CreatedTime 12/07/2011 5:16:35
Description ESS Admins can read all DEEWR-claimType resources
Disabled False
DisplayName DEEWR-Administration: ESS Admins can read all DEEWR-claimType resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM Admins
ResourceCurrentSet All DEEWR-claimTypes
ManagementPolicyRuleType Request
47. DEEWR-Administration: ESS Admins can read DEEWR-Apps ^Top
ObjectID DEEWR-Administration: ESS Admins can read DEEWR-Apps
ActionParameter
  • *
ActionType
  • Read
CreatedTime 8/06/2011 7:26:19
Description ESS Admins can read DEEWR-Apps
Disabled False
DisplayName DEEWR-Administration: ESS Admins can read DEEWR-Apps
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM Admins
ResourceCurrentSet All DEEWR-apps
ManagementPolicyRuleType Request
48. DEEWR-Administration: ESS Admins can read DEEWR-claim resources ^Top
ObjectID DEEWR-Administration: ESS Admins can read DEEWR-claim resources
ActionParameter
  • *
ActionType
  • Read
CreatedTime 12/07/2011 5:21:56
Description ESS Admins can read DEEWR-claim resources
Disabled False
DisplayName DEEWR-Administration: ESS Admins can read DEEWR-claim resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM Admins
ResourceCurrentSet All DEEWR Claims
ManagementPolicyRuleType Request
49. DEEWR-Administration: ESS or SEC or SD3 or SD1 or EPS or OSC or SSC users can read DEEWR-vascoDPToken ^Top
ObjectID DEEWR-Administration: ESS or SEC or SD3 or SD1 or EPS or OSC or SSC users can read DEEWR-vascoDPToken
ActionParameter
  • *
ActionType
  • Read
CreatedTime 9/06/2011 12:44:27
Description DEEWR-Administration: ESS or SEC or SD3 or SD1 or EPS or OSC or SSC users can read DEEWR-vascoDPToken
Disabled False
DisplayName DEEWR-Administration: ESS or SEC or SD3 or SD1 or EPS or OSC or SSC users can read DEEWR-vascoDPToken
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SEC, SD3, SD1, EPS, OSC, ACM and SSC users
ResourceCurrentSet All DEEWR-vasco-DPTokens
ManagementPolicyRuleType Request
50. DEEWR-Administration: ESS SD3 and OSC users can control DEEWR-esg-invitations ^Top
ObjectID DEEWR-Administration: ESS SD3 and OSC users can control DEEWR-esg-invitations
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 8/06/2011 12:28:12
Description DEEWR-Administration: ESS SD3 and OSC users can control DEEWR-esg-invitations
Disabled False
DisplayName DEEWR-Administration: ESS SD3 and OSC users can control DEEWR-esg-invitations
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SD3 and OSC users
ResourceCurrentSet All DEEWR-esg-invitations
ResourceFinalSet All DEEWR-esg-invitations
ManagementPolicyRuleType Request
51. DEEWR-Administration: ESS SD3 users can create users ^Top
ObjectID DEEWR-Administration: ESS SD3 users can create users
ActionParameter
  • *
ActionType
  • Create
CreatedTime 9/06/2011 11:34:37
Description DEEWR-Administration: ESS SD3 users can create users
Disabled False
DisplayName DEEWR-Administration: ESS SD3 users can create users
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SD3 users
ResourceFinalSet All DEEWR Users
ManagementPolicyRuleType Request
52. DEEWR-Administration: ESS SEC or OSC or SSC users can read selected attibutes of their own ^Top
ObjectID DEEWR-Administration: ESS SEC or OSC or SSC users can read selected attibutes of their own
ActionParameter
  • DEEWR-esg-securityReports
ActionType
  • Read
CreatedTime 10/06/2011 2:40:48
Description DEEWR-Administration: ESS SEC or OSC or SSC users can read selected attibutes of their own
Disabled False
DisplayName DEEWR-Administration: ESS SEC or OSC or SSC users can read selected attibutes of their own
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource ObjectID
ResourceCurrentSet All DEEWR Users
ManagementPolicyRuleType Request
53. DEEWR-Administration: ESS SEC or SD3 or SD1 or EPS or ACM or OSC or SSC users can read selected attibutes of other users ^Top
ObjectID DEEWR-Administration: ESS SEC or SD3 or SD1 or EPS or ACM or OSC or SSC users can read selected attibutes of other users
ActionParameter
  • AccountName
  • CreatedTime
  • DEEWR-codeWord
  • DEEWR-esg-contractID
  • DEEWR-esg-organisationID
  • DEEWR-esg-roleID
  • DEEWR-esg-siteID
  • DEEWR-roleID
  • DEEWR-unicodePwd
  • DEEWR-userAccountControl
  • DEEWR-vasco-linkVascoUserToVascoDigipass
  • Email
  • FirstName
  • lastLogon
  • LastName
  • OfficePhone
  • whenCreated
ActionType
  • Read
CreatedTime 8/06/2011 13:18:50
Description DEEWR-Administration: ESS SEC or SD3 or SD1 or EPS or ACM or OSC or SSC users can read selected attibutes of other users
Disabled True
DisplayName DEEWR-Administration: ESS SEC or SD3 or SD1 or EPS or ACM or OSC or SSC users can read selected attibutes of other users
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SEC, SD3, SD1, EPS, OSC, ACM and SSC users
ResourceCurrentSet All DEEWR Users
ManagementPolicyRuleType Request
54. DEEWR-Administration: ESS SEC or SD3 or SD1 or EPS or ACM or OSC or SSC users can update selected attibutes of other users ^Top
ObjectID DEEWR-Administration: ESS SEC or SD3 or SD1 or EPS or ACM or OSC or SSC users can update selected attibutes of other users
ActionParameter
  • DEEWR-lockoutTime
  • DEEWR-unicodePwd
  • DEEWR-userAccountControl
  • ResetPassword
ActionType
  • Create
  • Modify
CreatedTime 9/06/2011 3:48:29
Description DEEWR-Administration: ESS SEC or SD3 or SD1 or EPS or ACM or OSC or SSC users can update selected attibutes of other users
Disabled False
DisplayName DEEWR-Administration: ESS SEC or SD3 or SD1 or EPS or ACM or OSC or SSC users can update selected attibutes of other users
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SEC, SD3, SD1, EPS, OSC, ACM and SSC users
ResourceCurrentSet All DEEWR Users
ResourceFinalSet All DEEWR Users
ManagementPolicyRuleType Request
55. DEEWR-Administration: ESS SEC or SD3 users can delete other users ^Top
ObjectID DEEWR-Administration: ESS SEC or SD3 users can delete other users
ActionParameter
  • *
ActionType
  • Delete
CreatedTime 9/06/2011 11:21:07
Description DEEWR-Administration: ESS SEC or SD3 users can delete other users
Disabled False
DisplayName DEEWR-Administration: ESS SEC or SD3 users can delete other users
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SEC and SD3 users
ResourceCurrentSet All DEEWR Users
ManagementPolicyRuleType Request
56. DEEWR-Administration: ESS SEC or SD3 users can read selected attibutes of other users ^Top
ObjectID DEEWR-Administration: ESS SEC or SD3 users can read selected attibutes of other users
ActionParameter
  • AccountName
  • DEEWR-VascoDigipassData
  • DEEWR-vasco-linkVascoUserToVascoDigipass
ActionType
  • Read
CreatedTime 9/06/2011 10:22:19
Description DEEWR-Administration: ESS SEC or SD3 users can read selected attibutes of other users
Disabled False
DisplayName DEEWR-Administration: ESS SEC or SD3 users can read selected attibutes of other users
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SEC and SD3 users
ResourceCurrentSet All DEEWR Users
ManagementPolicyRuleType Request
57. DEEWR-Administration: ESS SEC or SD3 users can read DEEWR-esg-orgs ^Top
ObjectID DEEWR-Administration: ESS SEC or SD3 users can read DEEWR-esg-orgs
ActionParameter
  • *
ActionType
  • Read
CreatedTime 9/06/2011 10:37:59
Description DEEWR-Administration: ESS SEC or SD3 users can read DEEWR-esg-orgs
Disabled False
DisplayName DEEWR-Administration: ESS SEC or SD3 users can read DEEWR-esg-orgs
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SEC and SD3 users
ResourceCurrentSet All DEEWR-esg-orgs
ManagementPolicyRuleType Request
58. DEEWR-Administration: ESS SEC or SD3 users can read DEEWR-esg-sites ^Top
ObjectID DEEWR-Administration: ESS SEC or SD3 users can read DEEWR-esg-sites
ActionParameter
  • *
ActionType
  • Read
CreatedTime 9/06/2011 10:40:02
Description DEEWR-Administration: ESS SEC or SD3 users can read DEEWR-esg-sites
Disabled False
DisplayName DEEWR-Administration: ESS SEC or SD3 users can read DEEWR-esg-sites
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SEC and SD3 users
ResourceCurrentSet All DEEWR-esg-sites
ManagementPolicyRuleType Request
59. DEEWR-Administration: ESS SEC or SD3 users can update selected attibutes of other users ^Top
ObjectID DEEWR-Administration: ESS SEC or SD3 users can update selected attibutes of other users
ActionParameter
  • DEEWR-vasco-linkVascoUserToVascoDigipass
ActionType
  • Modify
CreatedTime 9/06/2011 10:44:16
Description DEEWR-Administration: ESS SEC or SD3 users can update selected attibutes of other users
Disabled False
DisplayName DEEWR-Administration: ESS SEC or SD3 users can update selected attibutes of other users
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SEC and SD3 users
ResourceCurrentSet All DEEWR Users
ResourceFinalSet All DEEWR Users
ManagementPolicyRuleType Request
60. DEEWR-Administration: Org OSCs can update ORG Claims ^Top
ObjectID DEEWR-Administration: Org OSCs can update ORG Claims
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Modify
  • Remove
CreatedTime 12/07/2011 4:41:03
Description DEEWR-Administration: Org OSCs can update ORG Claims
Disabled False
DisplayName DEEWR-Administration: Org OSCs can update ORG Claims
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM OSCs
ResourceCurrentSet All DEEWR Org Claims
ResourceFinalSet All DEEWR Org Claims
ManagementPolicyRuleType Request
61. DEEWR-Administration: Service Desk 1 users can control DEEWR-batchJob resources ^Top
ObjectID DEEWR-Administration: Service Desk 1 users can control DEEWR-batchJob resources
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 25/08/2011 7:47:35
Description Service Desk 1 users can control DEEWR-batchJob resources
Disabled False
DisplayName DEEWR-Administration: Service Desk 1 users can control DEEWR-batchJob resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SD1 users
ResourceCurrentSet All DEEWR batch jobs
ResourceFinalSet All DEEWR batch jobs
ManagementPolicyRuleType Request
62. DEEWR-Administration: Site SSCs can update SITE Claims ^Top
ObjectID DEEWR-Administration: Site SSCs can update SITE Claims
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Modify
  • Remove
CreatedTime 12/07/2011 4:54:27
Description DEEWR-Administration: Site SSCs can update SITE Claims
Disabled False
DisplayName DEEWR-Administration: Site SSCs can update SITE Claims
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SSCs
ResourceCurrentSet All DEEWR Site Claims
ResourceFinalSet All DEEWR Site Claims
ManagementPolicyRuleType Request
63. DEEWR-Administration: Users can read DEEWR-esg-contracts ^Top
ObjectID DEEWR-Administration: Users can read DEEWR-esg-contracts
ActionParameter
  • *
ActionType
  • Read
CreatedTime 13/04/2011 5:53:06
Description DEEWR-Administration: Users can read DEEWR-esg-contracts
Disabled False
DisplayName DEEWR-Administration: Users can read DEEWR-esg-contracts
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All DEEWR-esg-contracts
ManagementPolicyRuleType Request
64. DEEWR-Administration: Users can read DEEWR-esg-orgs ^Top
ObjectID DEEWR-Administration: Users can read DEEWR-esg-orgs
ActionParameter
  • *
ActionType
  • Read
CreatedTime 13/04/2011 6:00:09
Description DEEWR-Administration: Users can read DEEWR-esg-orgs
Disabled False
DisplayName DEEWR-Administration: Users can read DEEWR-esg-orgs
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All DEEWR-esg-orgs
ManagementPolicyRuleType Request
65. DEEWR-Administration: Users can read DEEWR-esg-roles ^Top
ObjectID DEEWR-Administration: Users can read DEEWR-esg-roles
ActionParameter
  • *
ActionType
  • Read
CreatedTime 13/04/2011 6:02:03
Description DEEWR-Administration: Users can read DEEWR-esg-roles
Disabled False
DisplayName DEEWR-Administration: Users can read DEEWR-esg-roles
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All DEEWR-esg-roles
ManagementPolicyRuleType Request
66. DEEWR-Administration: Users can read DEEWR-esg-sites ^Top
ObjectID DEEWR-Administration: Users can read DEEWR-esg-sites
ActionParameter
  • *
ActionType
  • Read
CreatedTime 13/04/2011 6:00:57
Description DEEWR-Administration: Users can read DEEWR-esg-sites
Disabled False
DisplayName DEEWR-Administration: Users can read DEEWR-esg-sites
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All DEEWR-esg-sites
ManagementPolicyRuleType Request
67. DEEWR-Administration: Users can read DEEWR-subKeys ^Top
ObjectID DEEWR-Administration: Users can read DEEWR-subKeys
ActionParameter
  • *
ActionType
  • Read
CreatedTime 27/06/2011 9:13:57
Description Administration: Users can read DEEWR-subKeys
Disabled False
DisplayName DEEWR-Administration: Users can read DEEWR-subKeys
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All DEEWR sub keys
ManagementPolicyRuleType Request
68. DEEWR-Administration:ESS SEC or OSC or SSC users can update selected attibutes of their own ^Top
ObjectID DEEWR-Administration:ESS SEC or OSC or SSC users can update selected attibutes of their own
ActionParameter
  • DEEWR-esg-securityReports
ActionType
  • Add
  • Remove
CreatedTime 10/06/2011 2:45:33
Description DEEWR-Administration:ESS SEC or OSC or SSC users can update selected attibutes of their own
Disabled False
DisplayName DEEWR-Administration:ESS SEC or OSC or SSC users can update selected attibutes of their own
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet ALL DEEWR IAM SEC or OSC or SSC users
ResourceCurrentSet All DEEWR Users
ResourceFinalSet All DEEWR Users
ManagementPolicyRuleType Request
69. DEEWR-Administration:Org OSCs can create users ^Top
ObjectID DEEWR-Administration:Org OSCs can create users
ActionParameter
  • *
ActionType
  • Create
CreatedTime 12/07/2011 4:08:14
Disabled False
DisplayName DEEWR-Administration:Org OSCs can create users
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM OSCs
ResourceFinalSet All DEEWR Users
ManagementPolicyRuleType Request
70. DEEWR-Administration:Site SSCs can create users ^Top
ObjectID DEEWR-Administration:Site SSCs can create users
ActionParameter
  • *
ActionType
  • Create
CreatedTime 12/07/2011 4:48:49
Description DEEWR-Administration:Site SSCs can create users
Disabled False
DisplayName DEEWR-Administration:Site SSCs can create users
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SSCs
ResourceCurrentSet All DEEWR Users
ResourceFinalSet All DEEWR Users
ManagementPolicyRuleType Request
71. DEEWR-All claims with missing references are deleted ^Top
ObjectID DEEWR-All claims with missing references are deleted
ActionParameter
  • *
ActionType
  • TransitionIn
ActionWorkflowDefinition
CreatedTime 24/06/2011 2:58:45
Description All claims with missing references (which are therefore invalid) are deleted
Disabled False
DisplayName DEEWR-All claims with missing references are deleted
GrantRight False
ObjectType ManagementPolicyRule
ResourceFinalSet All DEEWR invalid claims to be deleted
ManagementPolicyRuleType SetTransition
72. DEEWR-Claims are updated with referenced display names ^Top
ObjectID DEEWR-Claims are updated with referenced display names
ActionParameter
  • DEEWR-applicationID
  • DEEWR-claimTypeID
  • DEEWR-claimValueID
  • DEEWR-subKeyID
  • DEEWR-userID
  • ObjectID
ActionType
  • Add
  • Create
  • Modify
  • Remove
ActionWorkflowDefinition
CreatedTime 19/04/2011 5:56:14
Description Claims need to store the display names of each referenced object to sync with SQL
Disabled False
DisplayName DEEWR-Claims are updated with referenced display names
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR claim administrators and FIM services
ResourceCurrentSet All DEEWR Claims
ResourceFinalSet All DEEWR-esg-claims with valid references
ManagementPolicyRuleType Request
73. DEEWR-Claims for IAMOSC ADMIN ROLES are created or updated for a user ^Top
ObjectID DEEWR-Claims for IAMOSC ADMIN ROLES are created or updated for a user
ActionParameter
  • DEEWR-esg-organisationID
  • DEEWR-roleID
ActionType
  • Add
  • Create
  • Remove
ActionWorkflowDefinition
CreatedTime 17/08/2011 7:49:48
Disabled False
DisplayName DEEWR-Claims for IAMOSC ADMIN ROLES are created or updated for a user
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR claim administrators and FIM services
ResourceCurrentSet All DEEWR Users
ResourceFinalSet All DEEWR Users with migrated IAMOSC ADMIN ROLE claims
ManagementPolicyRuleType Request
74. DEEWR-Claims for IAMSSC ADMIN ROLES are created or updated for a user ^Top
ObjectID DEEWR-Claims for IAMSSC ADMIN ROLES are created or updated for a user
ActionParameter
  • DEEWR-roleID
  • DEEWR-siteID
ActionType
  • Add
  • Create
  • Remove
ActionWorkflowDefinition
CreatedTime 1/06/2011 2:06:58
Description Generate claims data for migrated IAMSSC ADMIN ROLE assignments to people
Disabled False
DisplayName DEEWR-Claims for IAMSSC ADMIN ROLES are created or updated for a user
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR claim administrators and FIM services
ResourceCurrentSet All DEEWR Users
ResourceFinalSet All DEEWR Users with migrated IAMSSC ADMIN ROLE claims
ManagementPolicyRuleType Request
75. DEEWR-Claims for OTHER ADMIN ROLES are created or updated for a user ^Top
ObjectID DEEWR-Claims for OTHER ADMIN ROLES are created or updated for a user
ActionParameter
  • DEEWR-roleID
ActionType
  • Add
  • Create
  • Remove
ActionWorkflowDefinition
CreatedTime 17/08/2011 7:51:45
Disabled False
DisplayName DEEWR-Claims for OTHER ADMIN ROLES are created or updated for a user
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR claim administrators and FIM services
ResourceCurrentSet All DEEWR Users
ResourceFinalSet All DEEWR Users with migrated OTHER ADMIN ROLE claims
ManagementPolicyRuleType Request
76. DEEWR-Claims which are invalid for a given ORG and APPLICATION are deleted for a user ^Top
ObjectID DEEWR-Claims which are invalid for a given ORG and APPLICATION are deleted for a user
ActionParameter
  • DEEWR-esg-organisationID
ActionType
  • Add
ActionWorkflowDefinition
CreatedTime 6/05/2011 16:36:15
Description Claims for ORGS, SITES, CONTRACTS and ROLES are deleted for a user where there is no longer a match on ORG and APPLICATION
Disabled True
DisplayName DEEWR-Claims which are invalid for a given ORG and APPLICATION are deleted for a user
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Claim administrators
ResourceCurrentSet ALL DEEWR Users with valid ORG claims
ResourceFinalSet All DEEWR Users
ManagementPolicyRuleType Request
77. DEEWR-FIM workflow changes to claims trigger Event Broker ^Top
ObjectID DEEWR-FIM workflow changes to claims trigger Event Broker
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Remove
ActionWorkflowDefinition
CreatedTime 12/08/2011 4:32:44
Description FIM workflow changes to claims trigger Event Broker
Disabled False
DisplayName DEEWR-FIM workflow changes to claims trigger Event Broker
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet DEEWR-Forefront Identity Manager Service Account
ResourceCurrentSet All DEEWR Claims
ResourceFinalSet All DEEWR Claims
ManagementPolicyRuleType Request
78. DEEWR-FIM workflow changes to users trigger Event Broker ^Top
ObjectID DEEWR-FIM workflow changes to users trigger Event Broker
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Remove
ActionWorkflowDefinition
CreatedTime 7/07/2011 9:35:33
Description FIM workflow changes to users trigger Event Broker
Disabled False
DisplayName DEEWR-FIM workflow changes to users trigger Event Broker
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet DEEWR-Forefront Identity Manager Service Account
ResourceCurrentSet All DEEWR Users
ResourceFinalSet All DEEWR Users
ManagementPolicyRuleType Request
79. DEEWR-Initial password is cleared after user is first provisioned to AD ^Top
ObjectID DEEWR-Initial password is cleared after user is first provisioned to AD
ActionParameter
  • DetectedRulesList
ActionType
  • Add
ActionWorkflowDefinition
CreatedTime 7/07/2011 2:58:03
Description Initial password is cleared after user is first provisioned to AD
Disabled False
DisplayName DEEWR-Initial password is cleared after user is first provisioned to AD
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All DEEWR Users
ResourceFinalSet All DEEWR users with provisioning DREs
ManagementPolicyRuleType Request
80. DEEWR-Invalid esg roles for sites are removed ^Top
ObjectID DEEWR-Invalid esg roles for sites are removed
ActionParameter
  • DEEWR-esg-siteID
ActionType
  • Add
  • Remove
ActionWorkflowDefinition
CreatedTime 11/05/2011 1:32:27
Description Invalid esg roles for sites are removed
Disabled True
DisplayName DEEWR-Invalid esg roles for sites are removed
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Claim administrators
ResourceCurrentSet All People
ResourceFinalSet All People
ManagementPolicyRuleType Request
81. DEEWR-Invalid esg sites and roles for org are removed ^Top
ObjectID DEEWR-Invalid esg sites and roles for org are removed
ActionParameter
  • DEEWR-esg-organisationID
ActionType
  • Add
  • Remove
ActionWorkflowDefinition
CreatedTime 6/05/2011 4:45:31
Description Site and role selections for a user are removed if they no longer match the selected org
Disabled True
DisplayName DEEWR-Invalid esg sites and roles for org are removed
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Claim administrators
ResourceCurrentSet All People
ResourceFinalSet All People
ManagementPolicyRuleType Request
82. DEEWR-Invitations where invitee cannot be resolved are deleted ^Top
ObjectID DEEWR-Invitations where invitee cannot be resolved are deleted
ActionParameter
  • *
ActionType
  • TransitionIn
ActionWorkflowDefinition
CreatedTime 13/05/2011 6:33:22
Description All DEEWR invitations where invitee cannot be resolved are deleted
Disabled False
DisplayName DEEWR-Invitations where invitee cannot be resolved are deleted
GrantRight False
ObjectType ManagementPolicyRule
ResourceFinalSet DEEWR-All invitations that failed to resolve
ManagementPolicyRuleType SetTransition
83. DEEWR-Invitees are resolved for new invitations ^Top
ObjectID DEEWR-Invitees are resolved for new invitations
ActionParameter
  • DEEWR-esg-invitee
ActionType
  • Create
  • Modify
ActionWorkflowDefinition
CreatedTime 13/05/2011 5:46:00
Description Resolve the user ID for a new invitation
Disabled False
DisplayName DEEWR-Invitees are resolved for new invitations
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SD3 and OSC users
ResourceCurrentSet DEEWR-All unresolved invitations
ResourceFinalSet All DEEWR-esg-invitations
ManagementPolicyRuleType Request
84. DEEWR-Migrated Claims for ORGS are created or updated for a user ^Top
ObjectID DEEWR-Migrated Claims for ORGS are created or updated for a user
ActionParameter
  • DEEWR-appID
  • DEEWR-esg-organisationID
ActionType
  • Add
  • Create
  • Remove
ActionWorkflowDefinition
CreatedTime 21/04/2011 2:22:24
Description Generate claims data for migrated ORG assignments to people
Disabled False
DisplayName DEEWR-Migrated Claims for ORGS are created or updated for a user
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All DEEWR Users
ResourceFinalSet ALL DEEWR Users with valid ORG claims
ManagementPolicyRuleType Request
85. DEEWR-Migrated Claims for ROLES are created or updated for a user ^Top
ObjectID DEEWR-Migrated Claims for ROLES are created or updated for a user
ActionParameter
  • DEEWR-appID
  • DEEWR-esg-roleID
ActionType
  • Add
  • Create
  • Remove
ActionWorkflowDefinition
CreatedTime 20/04/2011 3:35:10
Description Generate claims data for migrated ROLE assignments to people
Disabled False
DisplayName DEEWR-Migrated Claims for ROLES are created or updated for a user
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All DEEWR Users
ResourceFinalSet ALL DEEWR Users with valid ROLE claims
ManagementPolicyRuleType Request
86. DEEWR-Migrated Claims for SITES are created or updated for a user ^Top
ObjectID DEEWR-Migrated Claims for SITES are created or updated for a user
ActionParameter
  • DEEWR-appID
  • DEEWR-esg-siteID
ActionType
  • Add
  • Create
  • Remove
ActionWorkflowDefinition
CreatedTime 21/04/2011 5:01:00
Description Generate and maintain claims data for migrated SITE assignments to people
Disabled False
DisplayName DEEWR-Migrated Claims for SITES are created or updated for a user
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All DEEWR Users
ResourceFinalSet All DEEWR Users with valid SITE claims
ManagementPolicyRuleType Request
87. DEEWR-Notify new invitations ^Top
ObjectID DEEWR-Notify new invitations
ActionParameter
  • *
ActionType
  • TransitionIn
ActionWorkflowDefinition
CreatedTime 17/05/2011 7:48:07
Description WIP - need to work out where to direct these, but for now just use inviter
Disabled False
DisplayName DEEWR-Notify new invitations
GrantRight False
ObjectType ManagementPolicyRule
ResourceFinalSet DEEWR-Invitations with resolved invitees
ManagementPolicyRuleType SetTransition
88. DEEWR-Org admins are recalculated for a ad-hoc user set ^Top
ObjectID DEEWR-Org admins are recalculated for a ad-hoc user set
ActionParameter
  • *
ActionType
  • TransitionIn
ActionWorkflowDefinition
CreatedTime 25/08/2011 7:51:45
Description Org admins are recalculated for a ad-hoc user set
Disabled True
DisplayName DEEWR-Org admins are recalculated for a ad-hoc user set
GrantRight False
ObjectType ManagementPolicyRule
ResourceFinalSet All DEEWR users for ad hoc validation
ManagementPolicyRuleType SetTransition
89. DEEWR-Org admins are recalculated for a user ^Top
ObjectID DEEWR-Org admins are recalculated for a user
ActionParameter
  • *
ActionType
  • TransitionIn
ActionWorkflowDefinition
CreatedTime 24/08/2011 3:32:05
Description Org admins are recalculated for a user
Disabled True
DisplayName DEEWR-Org admins are recalculated for a user
GrantRight False
ObjectType ManagementPolicyRule
ResourceFinalSet All DEEWR users for admin validation
ManagementPolicyRuleType SetTransition
90. DEEWR-Org OSCs can administer users from their own Orgs ^Top
ObjectID DEEWR-Org OSCs can administer users from their own Orgs
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 17/05/2011 1:23:08
Disabled False
DisplayName DEEWR-Org OSCs can administer users from their own Orgs
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource DEEWR-esg-orgUserID
ResourceCurrentSet All DEEWR Users
ResourceFinalSet All DEEWR Users
ManagementPolicyRuleType Request
91. DEEWR-Org users are have matching OSC IDs recalculated ^Top
ObjectID DEEWR-Org users are have matching OSC IDs recalculated
ActionParameter
  • *
ActionType
  • TransitionIn
ActionWorkflowDefinition
CreatedTime 22/08/2011 3:52:08
Description Housekeeping process for OSCs
Disabled False
DisplayName DEEWR-Org users are have matching OSC IDs recalculated
GrantRight False
ObjectType ManagementPolicyRule
ResourceFinalSet All DEEWR users with invalid ORG Admins
ManagementPolicyRuleType SetTransition
92. DEEWR-Org users are updated with the matching OSC IDs ^Top
ObjectID DEEWR-Org users are updated with the matching OSC IDs
ActionParameter
  • DEEWR-claimValueID
ActionType
  • Add
  • Create
  • Remove
ActionWorkflowDefinition
CreatedTime 17/05/2011 8:10:09
Description ORG users are updated with the matching OSC IDs
Disabled False
DisplayName DEEWR-Org users are updated with the matching OSC IDs
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR claim administrators and FIM services
ResourceCurrentSet All DEEWR Org Claims
ResourceFinalSet All DEEWR Org Claims
ManagementPolicyRuleType Request
93. DEEWR-Outbound policy for Claims to SQL ^Top
ObjectID DEEWR-Outbound policy for Claims to SQL
ActionParameter
  • *
ActionType
  • TransitionIn
ActionWorkflowDefinition
CreatedTime 19/04/2011 2:06:02
Description Claims are provisioned to SQL
Disabled False
DisplayName DEEWR-Outbound policy for Claims to SQL
GrantRight False
ObjectType ManagementPolicyRule
ResourceFinalSet DEEWR-All valid claims
ManagementPolicyRuleType SetTransition
94. DEEWR-Outbound Policy for Users to AD ^Top
ObjectID DEEWR-Outbound Policy for Users to AD
ActionParameter
  • *
ActionType
  • TransitionIn
ActionWorkflowDefinition
CreatedTime 9/06/2011 10:31:33
Description Outbound Policy for Users to AD
Disabled False
DisplayName DEEWR-Outbound Policy for Users to AD
GrantRight False
ObjectType ManagementPolicyRule
ResourceFinalSet All DEEWR Domain users for provisioning
ManagementPolicyRuleType SetTransition
95. DEEWR-Password administrators reset passwords on behalf of others ^Top
ObjectID DEEWR-Password administrators reset passwords on behalf of others
ActionParameter
  • DEEWR-passwordChangeHistory
ActionType
  • Modify
CreatedTime 9/06/2011 8:10:59
Description FIM logs the event of the password change by the administrator, not the password itself
Disabled False
DisplayName DEEWR-Password administrators reset passwords on behalf of others
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Password admins
ResourceCurrentSet All DEEWR Users
ResourceFinalSet All DEEWR Users
ManagementPolicyRuleType Request
96. DEEWR-Rejected invitations are deleted ^Top
ObjectID DEEWR-Rejected invitations are deleted
ActionParameter
  • DEEWR-esg-isAccepted
ActionType
  • Modify
ActionWorkflowDefinition
CreatedTime 16/05/2011 12:51:58
Disabled False
DisplayName DEEWR-Rejected invitations are deleted
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SD3 and OSC users
ResourceCurrentSet All DEEWR-esg-invitations
ResourceFinalSet DEEWR-All rejected invitations
ManagementPolicyRuleType Request
97. DEEWR-Role claims are deleted when there is no claim value ^Top
ObjectID DEEWR-Role claims are deleted when there is no claim value
ActionParameter
  • DEEWR-claimValueID
ActionType
  • Create
  • Remove
ActionWorkflowDefinition
CreatedTime 1/08/2011 7:01:21
Description Role claims are deleted when there is no claim value
Disabled False
DisplayName DEEWR-Role claims are deleted when there is no claim value
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR claim administrators and FIM services
ResourceCurrentSet All DEEWR Role Claims
ResourceFinalSet All DEEWR role claims to be deleted
ManagementPolicyRuleType Request
98. DEEWR-SECs can create Global DEEWR-esg-roleTemplates ^Top
ObjectID DEEWR-SECs can create Global DEEWR-esg-roleTemplates
ActionParameter
  • *
ActionType
  • Create
CreatedTime 9/06/2011 12:19:20
Description SECs can create Global DEEWR-esg-roleTemplates
Disabled False
DisplayName DEEWR-SECs can create Global DEEWR-esg-roleTemplates
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SEC users
ResourceFinalSet All DEEWR-esg-Global Role Templates
ManagementPolicyRuleType Request
99. DEEWR-SECs can delete Global DEEWR-esg-roleTemplates ^Top
ObjectID DEEWR-SECs can delete Global DEEWR-esg-roleTemplates
ActionParameter
  • *
ActionType
  • Delete
CreatedTime 9/06/2011 12:22:31
Description SECs can delete Global DEEWR-esg-roleTemplates
Disabled False
DisplayName DEEWR-SECs can delete Global DEEWR-esg-roleTemplates
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SEC users
ResourceCurrentSet All DEEWR-esg-Global Role Templates
ManagementPolicyRuleType Request
100. DEEWR-SECs can read Global DEEWR-esg-roleTemplates ^Top
ObjectID DEEWR-SECs can read Global DEEWR-esg-roleTemplates
ActionParameter
  • *
ActionType
  • Read
CreatedTime 9/06/2011 14:07:57
Description SECs can read Global DEEWR-esg-roleTemplates
Disabled False
DisplayName DEEWR-SECs can read Global DEEWR-esg-roleTemplates
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SEC users
ResourceCurrentSet All DEEWR-esg-Global Role Templates
ManagementPolicyRuleType Request
101. DEEWR-SECs can update Global DEEWR-esg-roleTemplates ^Top
ObjectID DEEWR-SECs can update Global DEEWR-esg-roleTemplates
ActionParameter
  • *
ActionType
  • Add
  • Modify
  • Remove
CreatedTime 9/06/2011 12:26:31
Description SECs can update Global DEEWR-esg-roleTemplates
Disabled False
DisplayName DEEWR-SECs can update Global DEEWR-esg-roleTemplates
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR IAM SEC users
ResourceCurrentSet All DEEWR-esg-Global Role Templates
ResourceFinalSet All DEEWR-esg-Global Role Templates
ManagementPolicyRuleType Request
102. DEEWR-Site admins are recalculated for a user ^Top
ObjectID DEEWR-Site admins are recalculated for a user
ActionParameter
  • *
ActionType
  • TransitionIn
ActionWorkflowDefinition
CreatedTime 24/08/2011 7:52:40
Description Site admins are recalculated for a user
Disabled True
DisplayName DEEWR-Site admins are recalculated for a user
GrantRight False
ObjectType ManagementPolicyRule
ResourceFinalSet All DEEWR users for admin validation
ManagementPolicyRuleType SetTransition
103. DEEWR-Site SSCs can administer users from their own Sites ^Top
ObjectID DEEWR-Site SSCs can administer users from their own Sites
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 17/05/2011 2:03:42
Disabled False
DisplayName DEEWR-Site SSCs can administer users from their own Sites
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource DEEWR-esg-siteUserID
ResourceCurrentSet All DEEWR Users
ResourceFinalSet All DEEWR Users
ManagementPolicyRuleType Request
104. DEEWR-Site users are have matching SSC IDs recalculated ^Top
ObjectID DEEWR-Site users are have matching SSC IDs recalculated
ActionParameter
  • *
ActionType
  • TransitionIn
ActionWorkflowDefinition
CreatedTime 22/08/2011 3:48:31
Description DEEWR housekeeping process for SSCs
Disabled False
DisplayName DEEWR-Site users are have matching SSC IDs recalculated
GrantRight False
ObjectType ManagementPolicyRule
ResourceFinalSet All DEEWR users with invalid SITE Admins
ManagementPolicyRuleType SetTransition
105. DEEWR-Site users are updated with the matching SSC IDs ^Top
ObjectID DEEWR-Site users are updated with the matching SSC IDs
ActionParameter
  • DEEWR-claimValueID
ActionType
  • Add
  • Create
  • Remove
ActionWorkflowDefinition
CreatedTime 17/05/2011 9:28:55
Description SITE users are updated with the matching SSC IDs
Disabled False
DisplayName DEEWR-Site users are updated with the matching SSC IDs
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR claim administrators and FIM services
ResourceCurrentSet All DEEWR Site Claims
ResourceFinalSet All DEEWR Site Claims
ManagementPolicyRuleType Request
106. DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-contracts ^Top
ObjectID DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-contracts
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
ActionWorkflowDefinition
CreatedTime 23/02/2011 5:14:04
Description DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-contracts
Disabled False
DisplayName DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-contracts
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All DEEWR-esg-contracts
ResourceFinalSet All DEEWR-esg-contracts
ManagementPolicyRuleType Request
107. DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-orgs ^Top
ObjectID DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-orgs
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
ActionWorkflowDefinition
CreatedTime 23/02/2011 5:11:16
Description DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-orgs
Disabled False
DisplayName DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-orgs
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All DEEWR-esg-orgs
ResourceFinalSet All DEEWR-esg-orgs
ManagementPolicyRuleType Request
108. DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-roles ^Top
ObjectID DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-roles
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
ActionWorkflowDefinition
CreatedTime 11/04/2011 6:08:39
Description DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-roles
Disabled False
DisplayName DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-roles
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All DEEWR-esg-roles
ResourceFinalSet All DEEWR-esg-roles
ManagementPolicyRuleType Request
109. DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-roleTemplates ^Top
ObjectID DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-roleTemplates
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
ActionWorkflowDefinition
CreatedTime 6/05/2011 2:16:51
Description DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-roleTemplates
Disabled False
DisplayName DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-roleTemplates
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All DEEWR-esg-roleTemplates
ResourceFinalSet All DEEWR-esg-roleTemplates
ManagementPolicyRuleType Request
110. DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-sites ^Top
ObjectID DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-sites
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
ActionWorkflowDefinition
CreatedTime 23/02/2011 5:12:14
Description DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-sites
Disabled False
DisplayName DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-esg-sites
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All DEEWR-esg-sites
ResourceFinalSet All DEEWR-esg-sites
ManagementPolicyRuleType Request
111. DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-vasco-DPTokens ^Top
ObjectID DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-vasco-DPTokens
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 23/05/2011 7:43:39
Description DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-vasco-DPTokens
Disabled False
DisplayName DEEWR-Synchronisation: Synchronisation Engine can control DEEWR-vasco-DPTokens
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All DEEWR-vasco-DPTokens
ResourceFinalSet All DEEWR-vasco-DPTokens
ManagementPolicyRuleType Request
112. DEEWR-Synchronisation: Synchronisation Engine can read and update Applications ^Top
ObjectID DEEWR-Synchronisation: Synchronisation Engine can read and update Applications
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 9/03/2011 6:45:45
Description DEEWR-Synchronisation: Synchronisation Engine can read and update Applications
Disabled False
DisplayName DEEWR-Synchronisation: Synchronisation Engine can read and update Applications
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All DEEWR-apps
ResourceFinalSet All DEEWR-apps
ManagementPolicyRuleType Request
113. DEEWR-Synchronisation: Synchronisation Engine can read and update Claims ^Top
ObjectID DEEWR-Synchronisation: Synchronisation Engine can read and update Claims
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
ActionWorkflowDefinition
CreatedTime 9/03/2011 6:46:56
Description DEEWR-Synchronisation: Synchronisation Engine can read and update Claims
Disabled False
DisplayName DEEWR-Synchronisation: Synchronisation Engine can read and update Claims
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All DEEWR Claims
ResourceFinalSet All DEEWR Claims
ManagementPolicyRuleType Request
114. DEEWR-Synchronisation: Synchronisation Engine can read and update claimTypes ^Top
ObjectID DEEWR-Synchronisation: Synchronisation Engine can read and update claimTypes
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 16/03/2011 0:07:01
Description DEEWR-Synchronisation: Synchronisation Engine can read and update claimTypes
Disabled False
DisplayName DEEWR-Synchronisation: Synchronisation Engine can read and update claimTypes
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All DEEWR-claimTypes
ResourceFinalSet All DEEWR-claimTypes
ManagementPolicyRuleType Request
115. DEEWR-Synchronisation: Synchronisation Engine can read and update DEEWR-esg-generalRoles ^Top
ObjectID DEEWR-Synchronisation: Synchronisation Engine can read and update DEEWR-esg-generalRoles
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Modify
  • Read
  • Remove
CreatedTime 5/04/2011 3:14:45
Description Synchronisation Engine can read and update DEEWR-esg-generalRoles
Disabled False
DisplayName DEEWR-Synchronisation: Synchronisation Engine can read and update DEEWR-esg-generalRoles
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ManagementPolicyRuleType Request
116. DEEWR-Synchronisation: Synchronisation Engine can read and update DEEWR-esg-reportingRoles ^Top
ObjectID DEEWR-Synchronisation: Synchronisation Engine can read and update DEEWR-esg-reportingRoles
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Modify
  • Read
  • Remove
CreatedTime 5/04/2011 3:16:00
Description Synchronisation Engine can read and update DEEWR-esg-reportingRoles
Disabled False
DisplayName DEEWR-Synchronisation: Synchronisation Engine can read and update DEEWR-esg-reportingRoles
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ManagementPolicyRuleType Request
117. DEEWR-Synchronization: Synchronization account controls users it synchronizes ^Top
ObjectID DEEWR-Synchronization: Synchronization account controls users it synchronizes
ActionParameter
  • DEEWR-claimID
  • DEEWR-codeWord
  • DEEWR-DeptID
  • DEEWR-esg-contractID
  • DEEWR-esg-organisationID
  • DEEWR-esg-orgID
  • DEEWR-esg-roleID
  • DEEWR-esg-roleType
  • DEEWR-esg-securityReports
  • DEEWR-esg-siteID
  • DEEWR-friendlyNames
  • DEEWR-info
  • DEEWR-isActive
  • DEEWR-lastLogonDatetime
  • DEEWR-lockoutTime
  • DEEWR-roleID
  • DEEWR-selfServicePassword
  • DEEWR-siteID
  • DEEWR-uid
  • DEEWR-unicodePwd
  • DEEWR-userAccountControl
  • DEEWR-VascoDigipassData
  • DEEWR-vasco-linkVascoUserToVascoDigipass
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Remove
ActionWorkflowDefinition
CreatedTime 18/05/2011 5:06:44
Description DEEWR-Synchronization: Synchronization account controls users it synchronizes
Disabled False
DisplayName DEEWR-Synchronization: Synchronization account controls users it synchronizes
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All DEEWR Users
ResourceFinalSet All DEEWR Users
ManagementPolicyRuleType Request
118. DEEWR-Synchronization: Synchronization engine can read and update DEEWR-roles ^Top
ObjectID DEEWR-Synchronization: Synchronization engine can read and update DEEWR-roles
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Remove
ActionWorkflowDefinition
CreatedTime 8/06/2011 23:20:21
Description Synchronization engine can read and update DEEWR-roles
Disabled False
DisplayName DEEWR-Synchronization: Synchronization engine can read and update DEEWR-roles
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All DEEWR-roles
ResourceFinalSet All DEEWR-roles
ManagementPolicyRuleType Request
119. DEEWR-Target MPRs for batch jobs falling due are activated ^Top
ObjectID DEEWR-Target MPRs for batch jobs falling due are activated
ActionParameter
  • *
ActionType
  • TransitionIn
ActionWorkflowDefinition
CreatedTime 23/08/2011 0:44:55
Description Target MPRs for batch jobs falling due are activated
Disabled False
DisplayName DEEWR-Target MPRs for batch jobs falling due are activated
GrantRight False
ObjectType ManagementPolicyRule
ResourceFinalSet All DEEWR Batch jobs for activation
ManagementPolicyRuleType SetTransition
120. DEEWR-User changes to claims trigger Event Broker ^Top
ObjectID DEEWR-User changes to claims trigger Event Broker
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Remove
ActionWorkflowDefinition
CreatedTime 12/08/2011 4:21:15
Description User changes to claims trigger Event Broker
Disabled False
DisplayName DEEWR-User changes to claims trigger Event Broker
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All DEEWR Claims
ResourceFinalSet All DEEWR Claims
ManagementPolicyRuleType Request
121. DEEWR-User changes to role templates trigger Event Broker ^Top
ObjectID DEEWR-User changes to role templates trigger Event Broker
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Remove
ActionWorkflowDefinition
CreatedTime 12/08/2011 4:24:15
Description User changes to role templates trigger Event Broker
Disabled False
DisplayName DEEWR-User changes to role templates trigger Event Broker
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All DEEWR-esg-role templates
ResourceFinalSet All DEEWR-esg-role templates
ManagementPolicyRuleType Request
122. DEEWR-User changes to users trigger Event Broker ^Top
ObjectID DEEWR-User changes to users trigger Event Broker
ActionParameter
  • DEEWR-codeWord
  • DEEWR-dateOfBirth
  • DEEWR-DeptID
  • DEEWR-isActive
  • DEEWR-roleID
  • DEEWR-selfServicePassword
  • Description
  • DetectedRulesList
  • DisplayName
  • ExpectedRulesList
  • ObjectID
  • ResourceTime
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Remove
ActionWorkflowDefinition
CreatedTime 25/02/2011 0:34:15
Description User changes to users trigger Event Broker
Disabled False
DisplayName DEEWR-User changes to users trigger Event Broker
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All People
ResourceFinalSet All People
ManagementPolicyRuleType Request
123. DEEWR-User Management: Developers can read and update DEEWR-esg-roles ^Top
ObjectID DEEWR-User Management: Developers can read and update DEEWR-esg-roles
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Read
  • Remove
CreatedTime 14/04/2011 14:05:31
Description User Management: Developers can read and update DEEWR-esg-roles
Disabled False
DisplayName DEEWR-User Management: Developers can read and update DEEWR-esg-roles
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Developers
ResourceCurrentSet All DEEWR-esg-roles
ResourceFinalSet All DEEWR-esg-roles
ManagementPolicyRuleType Request
124. DEEWR-User management: ESS EMS Users can update selected attributes of their own ^Top
ObjectID DEEWR-User management: ESS EMS Users can update selected attributes of their own
ActionParameter
  • DEEWR-esg-securityReports
  • DEEWR-lockoutTime
  • DEEWR-selfServicePassword
ActionType
  • Add
  • Modify
  • Remove
CreatedTime 9/06/2011 11:27:58
Description DEEWR-User management: ESS EMS Users can update selected attributes of their own
Disabled False
DisplayName DEEWR-User management: ESS EMS Users can update selected attributes of their own
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource ObjectID
ResourceCurrentSet All DEEWR IAM EMS users
ResourceFinalSet All DEEWR IAM EMS users
ManagementPolicyRuleType Request
125. DEEWR-User management: Users can read Admin Roles ^Top
ObjectID DEEWR-User management: Users can read Admin Roles
ActionParameter
  • *
ActionType
  • Read
CreatedTime 8/08/2011 5:43:24
Disabled False
DisplayName DEEWR-User management: Users can read Admin Roles
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All DEEWR-roles
ManagementPolicyRuleType Request
126. DEEWR-User management: Users can read Applications ^Top
ObjectID DEEWR-User management: Users can read Applications
ActionParameter
  • *
ActionType
  • Read
CreatedTime 8/08/2011 5:30:50
Disabled False
DisplayName DEEWR-User management: Users can read Applications
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All DEEWR-apps
ManagementPolicyRuleType Request
127. DEEWR-User management: Users can read attributes of their own ^Top
ObjectID DEEWR-User management: Users can read attributes of their own
ActionParameter
  • AccountName
  • DEEWR-codeWord
  • DEEWR-esg-orgUserID
  • DEEWR-esg-siteUserID
  • DEEWR-friendlyNames
  • DEEWR-info
  • DEEWR-passwordChangeHistory
  • DEEWR-roleID
  • DEEWR-selfServicePassword
  • DEEWR-unicodePwd
  • DisplayName
  • Domain
  • Email
  • FirstName
  • lastLogon
  • LastName
  • MobilePhone
  • OfficeFax
  • OfficePhone
  • whenCreated
ActionType
  • Read
CreatedTime 19/05/2011 3:51:35
Description DEEWR User management: Users can read attributes of their own
Disabled False
DisplayName DEEWR-User management: Users can read attributes of their own
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource ObjectID
ResourceCurrentSet All DEEWR Users
ManagementPolicyRuleType Request
128. DEEWR-User management: Users can read Claim Types ^Top
ObjectID DEEWR-User management: Users can read Claim Types
ActionParameter
  • *
ActionType
  • Read
CreatedTime 8/08/2011 5:40:32
Disabled False
DisplayName DEEWR-User management: Users can read Claim Types
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All DEEWR-claimTypes
ManagementPolicyRuleType Request
129. DEEWR-User management: Users can read Claims ^Top
ObjectID DEEWR-User management: Users can read Claims
ActionParameter
  • *
ActionType
  • Read
CreatedTime 4/08/2011 7:13:24
Disabled False
DisplayName DEEWR-User management: Users can read Claims
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All DEEWR Claims
ManagementPolicyRuleType Request
130. DEEWR-User management: Users can read DEEWR-esg-invitations ^Top
ObjectID DEEWR-User management: Users can read DEEWR-esg-invitations
ActionParameter
  • *
ActionType
  • Read
CreatedTime 8/06/2011 12:55:55
Description DEEWR-User management: Users can read DEEWR-esg-invitations
Disabled False
DisplayName DEEWR-User management: Users can read DEEWR-esg-invitations
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource DEEWR-userID
ResourceCurrentSet All DEEWR-esg-invitations
ManagementPolicyRuleType Request
131. DEEWR-User management: Users can read Dept ^Top
ObjectID DEEWR-User management: Users can read Dept
ActionParameter
  • *
ActionType
  • Read
CreatedTime 8/08/2011 5:44:38
Disabled False
DisplayName DEEWR-User management: Users can read Dept
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All DEEWR-dept
ManagementPolicyRuleType Request
132. DEEWR-User management: Users can read Orgs ^Top
ObjectID DEEWR-User management: Users can read Orgs
ActionParameter
  • *
ActionType
  • Read
CreatedTime 24/08/2011 8:30:48
Disabled False
DisplayName DEEWR-User management: Users can read Orgs
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All DEEWR-esg-orgs
ManagementPolicyRuleType Request
133. DEEWR-User management: Users can read selected attributes of other users ^Top
ObjectID DEEWR-User management: Users can read selected attributes of other users
ActionParameter
  • DEEWR-applicationID
  • DEEWR-codeWord
  • DEEWR-esg-contractID
  • DEEWR-esg-organisationID
  • DEEWR-esg-roleID
  • DEEWR-esg-siteID
  • DEEWR-info
  • DEEWR-userAccountControl
  • whenCreated
ActionType
  • Read
CreatedTime 19/05/2011 3:03:05
Disabled True
DisplayName DEEWR-User management: Users can read selected attributes of other users
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All People
ManagementPolicyRuleType Request
134. DEEWR-User management: Users can read SubKeys ^Top
ObjectID DEEWR-User management: Users can read SubKeys
ActionParameter
  • *
ActionType
  • Read
CreatedTime 8/08/2011 5:32:12
Disabled False
DisplayName DEEWR-User management: Users can read SubKeys
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All DEEWR sub keys
ManagementPolicyRuleType Request
135. DEEWR-User management: Users can update selected attributes of DEEWR-esg-invitations ^Top
ObjectID DEEWR-User management: Users can update selected attributes of DEEWR-esg-invitations
ActionParameter
  • DEEWR-esg-isAccepted
ActionType
  • Modify
CreatedTime 8/06/2011 12:58:26
Description DEEWR-User management: Users can update selected attributes of DEEWR-esg-invitations
Disabled False
DisplayName DEEWR-User management: Users can update selected attributes of DEEWR-esg-invitations
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All DEEWR-esg-invitations
ResourceFinalSet All DEEWR-esg-invitations
ManagementPolicyRuleType Request
136. DEEWR-User management: Users can update selected attributes of their own ^Top
ObjectID DEEWR-User management: Users can update selected attributes of their own
ActionParameter
  • DEEWR-codeWord
  • DEEWR-info
  • MobilePhone
  • OfficeFax
  • OfficePhone
ActionType
  • Modify
CreatedTime 19/05/2011 4:01:06
Description DEEWR User management: Users can update selected attributes of their own
Disabled False
DisplayName DEEWR-User management: Users can update selected attributes of their own
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource ObjectID
ResourceCurrentSet All DEEWR Users
ResourceFinalSet All DEEWR Users
ManagementPolicyRuleType Request
137. DEEWR-Users are set with default properties ^Top
ObjectID DEEWR-Users are set with default properties
ActionParameter
  • *
ActionType
  • TransitionIn
ActionWorkflowDefinition
CreatedTime 15/07/2011 2:30:02
Description Users are set with default properties
Disabled False
DisplayName DEEWR-Users are set with default properties
GrantRight False
ObjectType ManagementPolicyRule
ResourceFinalSet All DEEWR Users without valid APPs
ManagementPolicyRuleType SetTransition
138. DEEWR-Users are updated with a new OSC ^Top
ObjectID DEEWR-Users are updated with a new OSC
ActionParameter
  • DEEWR-claimValueID
ActionType
  • Add
  • Create
ActionWorkflowDefinition
CreatedTime 18/05/2011 1:38:18
Description An OSC is added to each user which falls under the same org scope as the org(s) added for that OSC
Disabled False
DisplayName DEEWR-Users are updated with a new OSC
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR claim administrators and FIM services
ResourceCurrentSet All DEEWR claims for IAMOSC
ResourceFinalSet All DEEWR claims for IAMOSC
ManagementPolicyRuleType Request
139. DEEWR-Users are updated with a new SSC ^Top
ObjectID DEEWR-Users are updated with a new SSC
ActionParameter
  • DEEWR-claimValueID
ActionType
  • Add
  • Create
ActionWorkflowDefinition
CreatedTime 18/05/2011 1:18:09
Description An SSC is added to each user which falls under the same site scope as the site(s) added for that SSC
Disabled False
DisplayName DEEWR-Users are updated with a new SSC
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR claim administrators and FIM services
ResourceCurrentSet All DEEWR claims for IAMSSC
ResourceFinalSet All DEEWR claims for IAMSSC
ManagementPolicyRuleType Request
140. DEEWR-Users are updated with a removed OSC ^Top
ObjectID DEEWR-Users are updated with a removed OSC
ActionParameter
  • DEEWR-claimValueID
ActionType
  • Remove
ActionWorkflowDefinition
CreatedTime 18/05/2011 1:43:27
Description An OSC is removed from each user which falls under the same org scope as the org(s) removed for that OSC
Disabled False
DisplayName DEEWR-Users are updated with a removed OSC
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR claim administrators and FIM services
ResourceCurrentSet All DEEWR claims for IAMOSC
ResourceFinalSet All DEEWR claims for IAMOSC
ManagementPolicyRuleType Request
141. DEEWR-Users are updated with a removed SSC ^Top
ObjectID DEEWR-Users are updated with a removed SSC
ActionParameter
  • DEEWR-claimValueID
ActionType
  • Remove
ActionWorkflowDefinition
CreatedTime 18/05/2011 1:25:04
Description An SSC is removed from each user which falls under the same site scope as the site(s) removed for that SSC
Disabled False
DisplayName DEEWR-Users are updated with a removed SSC
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR claim administrators and FIM services
ResourceCurrentSet All DEEWR claims for IAMSSC
ResourceFinalSet All DEEWR claims for IAMSSC
ManagementPolicyRuleType Request
142. DEEWR-Users reset their own passwords ^Top
ObjectID DEEWR-Users reset their own passwords
ActionParameter
  • DEEWR-passwordChangeHistory
ActionType
  • Modify
CreatedTime 7/07/2011 7:32:49
Description FIM logs the event of the password change by the user themselves, not the password itself
Disabled False
DisplayName DEEWR-Users reset their own passwords
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource ObjectID
ResourceCurrentSet All DEEWR Users
ResourceFinalSet All DEEWR Users
ManagementPolicyRuleType Request
143. Distribution list management: Owners can read attributes of group resources ^Top
ObjectID Distribution list management: Owners can read attributes of group resources
ActionParameter
  • AccountName
  • ComputedMember
  • CreatedTime
  • Description
  • DisplayedOwner
  • DisplayName
  • Domain
  • DomainConfiguration
  • Email
  • ExpirationTime
  • ExplicitMember
  • Filter
  • Locale
  • MailNickname
  • MembershipAddWorkflow
  • MembershipCondition
  • MembershipLocked
  • ObjectID
  • ObjectType
  • Owner
  • Scope
  • Type
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description Distribution list management: Owners can read attributes of group resources
Disabled True
DisplayName Distribution list management: Owners can read attributes of group resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource Owner
ResourceCurrentSet All Distribution Groups
ResourceFinalSet All Distribution Groups
ManagementPolicyRuleType Request
144. Distribution list management: Owners can update and delete groups they own ^Top
ObjectID Distribution list management: Owners can update and delete groups they own
ActionParameter
  • AccountName
  • Description
  • DisplayedOwner
  • DisplayName
  • Email
  • ExpirationTime
  • ExplicitMember
  • MailNickname
  • MembershipAddWorkflow
  • ObjectSID
  • Owner
  • Scope
  • Type
ActionType
  • Add
  • Delete
  • Modify
  • Remove
CreatedTime 25/10/2010 14:39:22
Description Distribution list management: Owners have elevated control over group resources
Disabled True
DisplayName Distribution list management: Owners can update and delete groups they own
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource Owner
ResourceCurrentSet All Distribution Groups
ResourceFinalSet All Distribution Groups
ManagementPolicyRuleType Request
145. Distribution list Management: Users can add or remove any members of groups subject to owner approval ^Top
ObjectID Distribution list Management: Users can add or remove any members of groups subject to owner approval
ActionParameter
  • ExplicitMember
ActionType
  • Add
  • Remove
CreatedTime 25/10/2010 14:39:22
Description Distribution list Management: Users can add or remove any members of groups subject to owner approval
Disabled True
DisplayName Distribution list Management: Users can add or remove any members of groups subject to owner approval
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All Active People
ResourceCurrentSet Owner Approved Distribution Groups
ResourceFinalSet Owner Approved Distribution Groups
ManagementPolicyRuleType Request
146. Distribution list management: Users can add or remove any members of groups that don't require owner approval ^Top
ObjectID Distribution list management: Users can add or remove any members of groups that don't require owner approval
ActionParameter
  • ExplicitMember
ActionType
  • Add
  • Remove
CreatedTime 25/10/2010 14:39:22
Description Distribution list management: Users can add or remove any members of groups that don't require owner approval
Disabled True
DisplayName Distribution list management: Users can add or remove any members of groups that don't require owner approval
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All Active People
ResourceCurrentSet Open Distribution Groups
ResourceFinalSet Open Distribution Groups
ManagementPolicyRuleType Request
147. Distribution List management: Users can create Static Distribution Groups ^Top
ObjectID Distribution List management: Users can create Static Distribution Groups
ActionParameter
  • AccountName
  • Description
  • DisplayedOwner
  • DisplayName
  • Domain
  • DomainConfiguration
  • Email
  • ExpirationTime
  • ExplicitMember
  • MailNickname
  • MembershipAddWorkflow
  • MembershipLocked
  • ObjectSID
  • ObjectType
  • Owner
  • Scope
  • Type
ActionType
  • Create
CreatedTime 25/10/2010 14:39:22
Description Distribution List management: Users can create Static Distribution Groups
Disabled True
DisplayName Distribution List management: Users can create Static Distribution Groups
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All Active People
ResourceCurrentSet All Distribution Groups
ResourceFinalSet Static Distribution Groups
ManagementPolicyRuleType Request
148. Distribution list management: Users can read selected attributes of group resources ^Top
ObjectID Distribution list management: Users can read selected attributes of group resources
ActionParameter
  • AccountName
  • ComputedMember
  • Description
  • DisplayedOwner
  • DisplayName
  • Domain
  • DomainConfiguration
  • Email
  • ExplicitMember
  • Locale
  • MailNickname
  • MembershipAddWorkflow
  • MembershipLocked
  • ObjectID
  • ObjectType
  • Owner
  • Scope
  • Type
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description Distribution list management: Users can read selected attributes of group resources
Disabled True
DisplayName Distribution list management: Users can read selected attributes of group resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All Active People
ResourceCurrentSet All Distribution Groups
ResourceFinalSet All Distribution Groups
ManagementPolicyRuleType Request
149. General workflow: Filter attribute validation for administrator ^Top
ObjectID General workflow: Filter attribute validation for administrator
ActionParameter
  • Filter
ActionType
  • Create
  • Modify
AuthorizationWorkflowDefinition
CreatedTime 25/10/2010 14:39:22
Description General workflow: Filter attribute validation for administrator
Disabled False
DisplayName General workflow: Filter attribute validation for administrator
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet Administrators
ResourceCurrentSet All Groups and Sets
ResourceFinalSet All Groups and Sets
ManagementPolicyRuleType Request
150. General workflow: Filter attribute validation for non-administrators ^Top
ObjectID General workflow: Filter attribute validation for non-administrators
ActionParameter
  • Filter
ActionType
  • Create
  • Modify
AuthorizationWorkflowDefinition
CreatedTime 25/10/2010 14:39:22
Description General workflow: Filter attribute validation for non-administrators
Disabled False
DisplayName General workflow: Filter attribute validation for non-administrators
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All Non-Administrators
ResourceCurrentSet All Groups and Sets
ResourceFinalSet All Groups and Sets
ManagementPolicyRuleType Request
151. General workflow: Registration initiation for authentication activity ^Top
ObjectID General workflow: Registration initiation for authentication activity
ActionParameter
  • AuthNWFRegistered
ActionType
  • Add
  • Read
AuthenticationWorkflowDefinition
CreatedTime 25/10/2010 14:39:22
Description Anyone submits a request to add a value into the AuthNWFRegistered attribute triggers the registration authentication workflow
Disabled False
DisplayName General workflow: Registration initiation for authentication activity
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource ObjectID
ResourceCurrentSet All Active People
ResourceFinalSet All Active People
ManagementPolicyRuleType Request
152. General: Users can read non-administrative configuration resources ^Top
ObjectID General: Users can read non-administrative configuration resources
ActionParameter
  • *
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description General: Users can read non-administrative configuration resources
Disabled False
DisplayName General: Users can read non-administrative configuration resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All Active People
ResourceCurrentSet All Basic Configuration Objects
ManagementPolicyRuleType Request
153. General: Users can read schema related resources ^Top
ObjectID General: Users can read schema related resources
ActionParameter
  • *
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description General: Users can read schema related resources
Disabled False
DisplayName General: Users can read schema related resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All Active People
ResourceCurrentSet All Schema Objects
ManagementPolicyRuleType Request
154. Group management workflow: Group information validation for dynamic groups ^Top
ObjectID Group management workflow: Group information validation for dynamic groups
ActionParameter
  • AccountName
  • DisplayedOwner
  • Domain
  • DomainConfiguration
  • Email
  • ExplicitMember
  • Filter
  • MembershipLocked
  • Owner
  • Scope
  • Type
ActionType
  • Add
  • Create
  • Modify
  • Remove
AuthorizationWorkflowDefinition
CreatedTime 25/10/2010 14:39:22
Description Group management workflow: Group information validation for dynamic groups
Disabled False
DisplayName Group management workflow: Group information validation for dynamic groups
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All People
ResourceCurrentSet All Groups
ResourceFinalSet All Dynamic Groups
ManagementPolicyRuleType Request
155. Group management workflow: Group information validation for static groups ^Top
ObjectID Group management workflow: Group information validation for static groups
ActionParameter
  • AccountName
  • DisplayedOwner
  • Domain
  • DomainConfiguration
  • Email
  • Filter
  • MembershipLocked
  • Owner
  • Scope
  • Type
ActionType
  • Add
  • Create
  • Modify
  • Remove
AuthorizationWorkflowDefinition
CreatedTime 25/10/2010 14:39:22
Description Group management workflow: Group information validation for static groups
Disabled False
DisplayName Group management workflow: Group information validation for static groups
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All People
ResourceCurrentSet All Groups
ResourceFinalSet All Static Groups
ManagementPolicyRuleType Request
156. Group management workflow: Owner approval on add member ^Top
ObjectID Group management workflow: Owner approval on add member
ActionParameter
  • ExplicitMember
ActionType
  • Add
AuthorizationWorkflowDefinition
CreatedTime 25/10/2010 14:39:22
Description Group management workflow: Owner approval on add member
Disabled False
DisplayName Group management workflow: Owner approval on add member
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All Active People
ResourceCurrentSet Owner Approved Groups
ResourceFinalSet Owner Approved Groups
ManagementPolicyRuleType Request
157. Group management workflow: Validate requestor on add member to open group ^Top
ObjectID Group management workflow: Validate requestor on add member to open group
ActionParameter
  • ExplicitMember
ActionType
  • Add
AuthorizationWorkflowDefinition
CreatedTime 25/10/2010 14:39:22
Description Group management workflow: Validate requestor on add member to open group
Disabled False
DisplayName Group management workflow: Validate requestor on add member to open group
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All Non-Administrators
ResourceCurrentSet Open Groups
ResourceFinalSet Open Groups
ManagementPolicyRuleType Request
158. Group management workflow: Validate requestor on remove member ^Top
ObjectID Group management workflow: Validate requestor on remove member
ActionParameter
  • ExplicitMember
ActionType
  • Remove
AuthorizationWorkflowDefinition
CreatedTime 25/10/2010 14:39:22
Description Group management workflow: Validate requestor on remove member
Disabled False
DisplayName Group management workflow: Validate requestor on remove member
GrantRight False
ObjectType ManagementPolicyRule
PrincipalSet All Non-Administrators
ResourceCurrentSet All Static Groups
ResourceFinalSet All Static Groups
ManagementPolicyRuleType Request
159. Group management: Group administrators can create and delete group resources ^Top
ObjectID Group management: Group administrators can create and delete group resources
ActionParameter
  • AccountName
  • Description
  • DisplayedOwner
  • DisplayName
  • Domain
  • DomainConfiguration
  • Email
  • ExpirationTime
  • ExplicitMember
  • Filter
  • MailNickname
  • MembershipAddWorkflow
  • MembershipCondition
  • MembershipLocked
  • ObjectSID
  • ObjectType
  • Owner
  • Scope
  • Type
ActionType
  • Create
  • Delete
CreatedTime 25/10/2010 14:39:22
Description Group management: Group administrators can create and delete group resources
Disabled False
DisplayName Group management: Group administrators can create and delete group resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Group Administrators
ResourceCurrentSet All Groups
ResourceFinalSet All Groups
ManagementPolicyRuleType Request
160. Group management: Group administrators can read attributes of group resources ^Top
ObjectID Group management: Group administrators can read attributes of group resources
ActionParameter
  • *
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description Group management: Group administrators can read attributes of group resources
Disabled False
DisplayName Group management: Group administrators can read attributes of group resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Group Administrators
ResourceCurrentSet All Groups
ResourceFinalSet All Groups
ManagementPolicyRuleType Request
161. Group management: Group administrators can update group resources ^Top
ObjectID Group management: Group administrators can update group resources
ActionParameter
  • AccountName
  • Description
  • DisplayedOwner
  • DisplayName
  • Domain
  • DomainConfiguration
  • Email
  • ExpirationTime
  • ExplicitMember
  • Filter
  • MailNickname
  • MembershipAddWorkflow
  • MembershipCondition
  • MembershipLocked
  • ObjectSID
  • Owner
  • Scope
  • Type
ActionType
  • Add
  • Modify
  • Remove
CreatedTime 25/10/2010 14:39:22
Description Group management: Group administrators can update group resources
Disabled False
DisplayName Group management: Group administrators can update group resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Group Administrators
ResourceCurrentSet All Groups
ResourceFinalSet All Groups
ManagementPolicyRuleType Request
162. Request management: Request approvers can read their approval resources ^Top
ObjectID Request management: Request approvers can read their approval resources
ActionParameter
  • ApprovalDuration
  • ApprovalResponse
  • ApprovalStatus
  • ApprovalThreshold
  • Approver
  • ComputedActor
  • CreatedTime
  • Creator
  • DeletedTime
  • Description
  • DetectedRulesList
  • DisplayName
  • EndpointAddress
  • ExpectedRulesList
  • ExpirationTime
  • Locale
  • MVObjectID
  • ObjectID
  • ObjectType
  • Request
  • Requestor
  • ResourceTime
  • WorkflowInstance
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description Request management: Request approvers can read their approval resources
Disabled False
DisplayName Request management: Request approvers can read their approval resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource Approver
ResourceCurrentSet All Approvals
ResourceFinalSet All Approvals
ManagementPolicyRuleType Request
163. Request management: Request approvers can read their approval response resources ^Top
ObjectID Request management: Request approvers can read their approval response resources
ActionParameter
  • Approval
  • ComputedActor
  • CreatedTime
  • Creator
  • Decision
  • DeletedTime
  • Description
  • DetectedRulesList
  • DisplayName
  • ExpectedRulesList
  • ExpirationTime
  • Locale
  • MVObjectID
  • ObjectID
  • ObjectType
  • Reason
  • Requestor
  • ResourceTime
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description Request management: Request approvers can read their approval response resources
Disabled False
DisplayName Request management: Request approvers can read their approval response resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource Approver
ResourceCurrentSet All Approval Responses
ResourceFinalSet All Approval Responses
ManagementPolicyRuleType Request
164. Request management: Request creators can cancel their requests ^Top
ObjectID Request management: Request creators can cancel their requests
ActionParameter
  • RequestControl
ActionType
  • Modify
CreatedTime 25/10/2010 14:39:22
Description Request management: Request creators can cancel their requests
Disabled False
DisplayName Request management: Request creators can cancel their requests
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource Creator
ResourceCurrentSet All Requests
ResourceFinalSet Requests To Be Canceled
ManagementPolicyRuleType Request
165. Request management: Request creators can read related approval response resources ^Top
ObjectID Request management: Request creators can read related approval response resources
ActionParameter
  • Approval
  • ComputedActor
  • CreatedTime
  • Creator
  • Decision
  • DeletedTime
  • Description
  • DetectedRulesList
  • DisplayName
  • ExpectedRulesList
  • ExpirationTime
  • Locale
  • MVObjectID
  • ObjectID
  • ObjectType
  • Reason
  • Requestor
  • ResourceTime
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description Request management: Request creators can read related approval response resources
Disabled False
DisplayName Request management: Request creators can read related approval response resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource Requestor
ResourceCurrentSet All Approval Responses
ManagementPolicyRuleType Request
166. Request management: Request creators can read their approval resources ^Top
ObjectID Request management: Request creators can read their approval resources
ActionParameter
  • ApprovalDuration
  • ApprovalResponse
  • ApprovalStatus
  • ApprovalThreshold
  • Approver
  • ComputedActor
  • CreatedTime
  • Creator
  • DeletedTime
  • Description
  • DetectedRulesList
  • DisplayName
  • EndpointAddress
  • ExpectedRulesList
  • ExpirationTime
  • Locale
  • MVObjectID
  • ObjectID
  • ObjectType
  • Request
  • Requestor
  • ResourceTime
  • WorkflowInstance
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description Request management: Request creators can read their approval resources
Disabled False
DisplayName Request management: Request creators can read their approval resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource Requestor
ResourceCurrentSet All Approvals
ManagementPolicyRuleType Request
167. Request management: Request creators can read their request resource ^Top
ObjectID Request management: Request creators can read their request resource
ActionParameter
  • ActionWorkflowInstance
  • AuthenticationWorkflowInstance
  • AuthorizationWorkflowInstance
  • CommittedTime
  • ComputedActor
  • CreatedTime
  • Creator
  • DeletedTime
  • Description
  • DetectedRulesList
  • DisplayName
  • ExpectedRulesList
  • ExpirationTime
  • HasCollateralRequest
  • Locale
  • MVObjectID
  • ObjectID
  • ObjectType
  • Operation
  • RequestControl
  • RequestParameter
  • RequestStatus
  • RequestStatusDetail
  • ResourceTime
  • Target
  • TargetObjectType
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description Request management: Request creators can read their request resource
Disabled False
DisplayName Request management: Request creators can read their request resource
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource Creator
ResourceCurrentSet All Requests
ManagementPolicyRuleType Request
168. Request management: Request participants can read related approval resources ^Top
ObjectID Request management: Request participants can read related approval resources
ActionParameter
  • ApprovalDuration
  • ApprovalResponse
  • ApprovalStatus
  • ApprovalThreshold
  • Approver
  • ComputedActor
  • CreatedTime
  • Creator
  • DeletedTime
  • Description
  • DetectedRulesList
  • DisplayName
  • EndpointAddress
  • ExpectedRulesList
  • ExpirationTime
  • Locale
  • MVObjectID
  • ObjectID
  • ObjectType
  • Request
  • Requestor
  • ResourceTime
  • WorkflowInstance
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description Request management: Request participants can read related approval resources
Disabled False
DisplayName Request management: Request participants can read related approval resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource ComputedActor
ResourceCurrentSet All Approvals
ManagementPolicyRuleType Request
169. Request management: Request participants can read related approval response resources ^Top
ObjectID Request management: Request participants can read related approval response resources
ActionParameter
  • Approval
  • ComputedActor
  • CreatedTime
  • Creator
  • Decision
  • DeletedTime
  • Description
  • DetectedRulesList
  • DisplayName
  • ExpectedRulesList
  • ExpirationTime
  • Locale
  • MVObjectID
  • ObjectID
  • ObjectType
  • Reason
  • Requestor
  • ResourceTime
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description Request management: Request participants can read related approval response resources
Disabled False
DisplayName Request management: Request participants can read related approval response resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource ComputedActor
ResourceCurrentSet All Approval Responses
ManagementPolicyRuleType Request
170. Request management: Request participants can read their request resource ^Top
ObjectID Request management: Request participants can read their request resource
ActionParameter
  • ActionWorkflowInstance
  • AuthenticationWorkflowInstance
  • AuthorizationWorkflowInstance
  • CommittedTime
  • ComputedActor
  • CreatedTime
  • Creator
  • DeletedTime
  • Description
  • DetectedRulesList
  • DisplayName
  • ExpectedRulesList
  • ExpirationTime
  • HasCollateralRequest
  • Locale
  • MVObjectID
  • ObjectID
  • ObjectType
  • Operation
  • RequestControl
  • RequestParameter
  • RequestStatus
  • RequestStatusDetail
  • ResourceTime
  • Target
  • TargetObjectType
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description Request management: Request participants can read their request resource
Disabled False
DisplayName Request management: Request participants can read their request resource
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource ComputedActor
ResourceCurrentSet All Requests
ManagementPolicyRuleType Request
171. Security group management: Owners can read selected attributes of group resources ^Top
ObjectID Security group management: Owners can read selected attributes of group resources
ActionParameter
  • AccountName
  • ComputedMember
  • CreatedTime
  • Creator
  • DeletedTime
  • Description
  • DetectedRulesList
  • DisplayedOwner
  • DisplayName
  • Domain
  • DomainConfiguration
  • Email
  • ExpectedRulesList
  • ExpirationTime
  • ExplicitMember
  • Filter
  • Locale
  • MailNickname
  • MembershipAddWorkflow
  • MembershipCondition
  • MembershipLocked
  • ObjectID
  • ObjectSID
  • ObjectType
  • Owner
  • ResourceTime
  • Scope
  • SIDHistory
  • Temporal
  • Type
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description Security group management: Owners can read selected attributes of group resources
Disabled True
DisplayName Security group management: Owners can read selected attributes of group resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource Owner
ResourceCurrentSet All Security Groups
ResourceFinalSet All Security Groups
ManagementPolicyRuleType Request
172. Security group management: Owners can update and delete groups they own ^Top
ObjectID Security group management: Owners can update and delete groups they own
ActionParameter
  • AccountName
  • Description
  • DisplayedOwner
  • DisplayName
  • Email
  • ExpirationTime
  • ExplicitMember
  • MailNickname
  • MembershipAddWorkflow
  • ObjectSID
  • Owner
  • Scope
  • Type
ActionType
  • Add
  • Delete
  • Modify
  • Remove
CreatedTime 25/10/2010 14:39:22
Description Owners have elevated control over group resources
Disabled True
DisplayName Security group management: Owners can update and delete groups they own
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource Owner
ResourceCurrentSet All Security Groups
ResourceFinalSet All Security Groups
ManagementPolicyRuleType Request
173. Security group management: Users can add or remove any member of groups subject to owner approval ^Top
ObjectID Security group management: Users can add or remove any member of groups subject to owner approval
ActionParameter
  • ExplicitMember
ActionType
  • Add
  • Remove
CreatedTime 25/10/2010 14:39:22
Description Security group management: Users can add or remove any member of groups subject to owner approval
Disabled True
DisplayName Security group management: Users can add or remove any member of groups subject to owner approval
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Security Group Users
ResourceCurrentSet Owner Approved Security Groups
ResourceFinalSet Owner Approved Security Groups
ManagementPolicyRuleType Request
174. Security Group management: Users can create Static Security Groups ^Top
ObjectID Security Group management: Users can create Static Security Groups
ActionParameter
  • AccountName
  • Description
  • DisplayedOwner
  • DisplayName
  • Domain
  • DomainConfiguration
  • Email
  • ExpirationTime
  • ExplicitMember
  • MailNickname
  • MembershipAddWorkflow
  • MembershipLocked
  • ObjectSID
  • ObjectType
  • Owner
  • Scope
  • Type
ActionType
  • Create
CreatedTime 25/10/2010 14:39:22
Description Security Group management: Users can create Static Security Groups
Disabled True
DisplayName Security Group management: Users can create Static Security Groups
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Security Group Users
ResourceCurrentSet All Security Groups
ResourceFinalSet Static Security Groups
ManagementPolicyRuleType Request
175. Security group management: Users can read selected attributes of group resources ^Top
ObjectID Security group management: Users can read selected attributes of group resources
ActionParameter
  • AccountName
  • Alias
  • ComputedMember
  • Description
  • DisplayedOwner
  • DisplayName
  • Domain
  • DomainConfiguration
  • Email
  • ExplicitMember
  • Locale
  • MailNickname
  • MembershipAddWorkflow
  • MembershipLocked
  • ObjectID
  • ObjectType
  • Owner
  • Scope
  • Type
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description Security group management: Users can read selected attributes of group resources
Disabled True
DisplayName Security group management: Users can read selected attributes of group resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Security Group Users
ResourceCurrentSet All Security Groups
ResourceFinalSet All Security Groups
ManagementPolicyRuleType Request
176. Security groups: Users can add and remove members to open groups ^Top
ObjectID Security groups: Users can add and remove members to open groups
ActionParameter
  • ExplicitMember
ActionType
  • Add
  • Remove
CreatedTime 25/10/2010 14:39:22
Description Security groups: Users can add and remove members to open groups
Disabled True
DisplayName Security groups: Users can add and remove members to open groups
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Security Group Users
ResourceCurrentSet Open Security Groups
ResourceFinalSet Open Security Groups
ManagementPolicyRuleType Request
177. Synchronization: Synchronization account can delete and update expected rule entry resources ^Top
ObjectID Synchronization: Synchronization account can delete and update expected rule entry resources
ActionParameter
  • StatusError
  • SynchronizationRuleStatus
ActionType
  • Delete
  • Modify
ActionWorkflowDefinition
CreatedTime 25/10/2010 14:39:22
Description Permission for the synchronization account to update selected attributes of the expected rule entry resources and permission to delete them
Disabled False
DisplayName Synchronization: Synchronization account can delete and update expected rule entry resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All expected rule resources
ResourceFinalSet All expected rule resources
ManagementPolicyRuleType Request
178. Synchronization: Synchronization account can read group resources it synchronizes ^Top
ObjectID Synchronization: Synchronization account can read group resources it synchronizes
ActionParameter
  • *
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description Synchronization: Synchronization account can read group resources it synchronizes
Disabled True
DisplayName Synchronization: Synchronization account can read group resources it synchronizes
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All Groups
ResourceFinalSet All Groups
ManagementPolicyRuleType Request
179. Synchronization: Synchronization account can read schema related resources ^Top
ObjectID Synchronization: Synchronization account can read schema related resources
ActionParameter
  • *
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description Synchronization: Synchronization account can read schema related resources
Disabled False
DisplayName Synchronization: Synchronization account can read schema related resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All Schema Objects
ResourceFinalSet All Schema Objects
ManagementPolicyRuleType Request
180. Synchronization: Synchronization account can read synchronization related resources ^Top
ObjectID Synchronization: Synchronization account can read synchronization related resources
ActionParameter
  • *
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description Synchronization: Synchronization account can read synchronization related resources
Disabled False
DisplayName Synchronization: Synchronization account can read synchronization related resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All Synchronization Related Resources
ManagementPolicyRuleType Request
181. Synchronization: Synchronization account can read users it synchronizes ^Top
ObjectID Synchronization: Synchronization account can read users it synchronizes
ActionParameter
  • *
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description Synchronization: Synchronization account can read users it synchronizes
Disabled False
DisplayName Synchronization: Synchronization account can read users it synchronizes
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All People
ResourceFinalSet All People
ManagementPolicyRuleType Request
182. Synchronization: Synchronization account controls detected rule entry resources ^Top
ObjectID Synchronization: Synchronization account controls detected rule entry resources
ActionParameter
  • Connector
  • Description
  • DisplayName
  • MVObjectID
  • ObjectType
  • ResourceParent
  • SynchronizationRuleID
ActionType
  • Create
  • Delete
  • Modify
ActionWorkflowDefinition
CreatedTime 25/10/2010 14:39:22
Description Synchronization: Synchronization account controls detected rule entry resources
Disabled False
DisplayName Synchronization: Synchronization account controls detected rule entry resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All Detected Rule Resources
ResourceFinalSet All Detected Rule Resources
ManagementPolicyRuleType Request
183. Synchronization: Synchronization account controls group resources it synchronizes ^Top
ObjectID Synchronization: Synchronization account controls group resources it synchronizes
ActionParameter
  • AccountName
  • ComputedMember
  • Description
  • DetectedRulesList
  • DisplayedOwner
  • DisplayName
  • Domain
  • DomainConfiguration
  • Email
  • ExpectedRulesList
  • ExpirationTime
  • ExplicitMember
  • Filter
  • MailNickname
  • MembershipAddWorkflow
  • MembershipCondition
  • MembershipLocked
  • MVObjectID
  • ObjectSID
  • ObjectType
  • Owner
  • Scope
  • SIDHistory
  • Temporal
  • Type
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Remove
CreatedTime 25/10/2010 14:39:22
Description Synchronization: Synchronization account controls group resources it synchronizes
Disabled True
DisplayName Synchronization: Synchronization account controls group resources it synchronizes
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All Groups
ResourceFinalSet All Groups
ManagementPolicyRuleType Request
184. Synchronization: Synchronization account controls synchronization configuration resources ^Top
ObjectID Synchronization: Synchronization account controls synchronization configuration resources
ActionParameter
  • Description
  • DisplayName
  • ExpirationTime
  • MVObjectID
  • ObjectType
  • SyncConfig-attribute-inclusion
  • SyncConfig-capabilities-mask
  • SyncConfig-category
  • SyncConfig-component_mappings
  • SyncConfig-controller-configuration
  • SyncConfig-creation-time
  • SyncConfig-dn-construction
  • SyncConfig-encrypted-attributes
  • SyncConfig-export-attribute-flow
  • SyncConfig-export-type
  • SyncConfig-extension
  • SyncConfig-format-version
  • SyncConfig-id
  • SyncConfig-import-attribute-flow
  • SyncConfig-internal-version
  • SyncConfig-join
  • SyncConfig-last-modification-time
  • SyncConfig-ma-companyname
  • SyncConfig-ma-listname
  • SyncConfig-ma-partition-data
  • SyncConfig-ma-run-data
  • SyncConfig-ma-ui-settings
  • SyncConfig-mv-deletion
  • SyncConfig-password-change-history-size
  • SyncConfig-password-sync
  • SyncConfig-password-sync-allowed
  • SyncConfig-private-configuration
  • SyncConfig-projection
  • SyncConfig-provisioning
  • SyncConfig-provisioning-cleanup
  • SyncConfig-provisioning-cleanup-type
  • SyncConfig-provisioning-type
  • SyncConfig-refresh-schema
  • SyncConfig-schema
  • SyncConfig-stay-disconnector
  • SyncConfig-sub-type
  • SyncConfig-version
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Remove
ActionWorkflowDefinition
CreatedTime 25/10/2010 14:39:22
Description Synchronization: Synchronization account controls synchronization configuration resources
Disabled False
DisplayName Synchronization: Synchronization account controls synchronization configuration resources
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All ma-data and mv-data Resources
ResourceFinalSet All ma-data and mv-data Resources
ManagementPolicyRuleType Request
185. Synchronization: Synchronization account controls users it synchronizes ^Top
ObjectID Synchronization: Synchronization account controls users it synchronizes
ActionParameter
  • AccountName
  • AD_UserCannotChangePassword
  • Address
  • Assistant
  • AuthNLockoutRegistrationID
  • AuthNWFLockedOut
  • AuthNWFRegistered
  • City
  • Company
  • CostCenter
  • CostCenterName
  • Country
  • Department
  • Description
  • DetectedRulesList
  • DisplayName
  • Domain
  • DomainConfiguration
  • Email
  • EmployeeEndDate
  • EmployeeID
  • EmployeeStartDate
  • EmployeeType
  • ExpectedRulesList
  • ExpirationTime
  • FirstName
  • FreezeCount
  • FreezeLevel
  • IsRASEnabled
  • JobTitle
  • lastLogon
  • LastName
  • LastResetAttemptTime
  • LoginName
  • MailNickname
  • Manager
  • MiddleName
  • MobilePhone
  • MVObjectID
  • ObjectSID
  • ObjectType
  • OfficeFax
  • OfficeLocation
  • OfficePhone
  • Photo
  • PostalCode
  • ProxyAddressCollection
  • Register
  • RegistrationRequired
  • ResetPassword
  • SIDHistory
  • TimeZone
  • whenCreated
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Remove
ActionWorkflowDefinition
CreatedTime 25/10/2010 14:39:22
Description Synchronization: Synchronization account controls users it synchronizes
Disabled False
DisplayName Synchronization: Synchronization account controls users it synchronizes
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet Synchronization Engine
ResourceCurrentSet All People
ResourceFinalSet All People
ManagementPolicyRuleType Request
186. Temporal policy workflow: Impending group resource expiry notification ^Top
ObjectID Temporal policy workflow: Impending group resource expiry notification
ActionParameter
  • *
ActionType
  • TransitionIn
ActionWorkflowDefinition
CreatedTime 25/10/2010 14:39:22
Description Temporal policy workflow: Impending group resource expiry notification
Disabled False
DisplayName Temporal policy workflow: Impending group resource expiry notification
GrantRight False
ObjectType ManagementPolicyRule
ResourceFinalSet Expiring Group Resources
ManagementPolicyRuleType SetTransition
187. User Management: DEEWR users can read All DEEWR ESS OSC's Set ^Top
ObjectID User Management: DEEWR users can read All DEEWR ESS OSC's Set
ActionParameter
  • *
ActionType
  • Read
CreatedTime 9/08/2011 4:32:31
Disabled False
DisplayName User Management: DEEWR users can read All DEEWR ESS OSC's Set
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All OSC's Set
ManagementPolicyRuleType Request
188. User Management: DEEWR users can read All DEEWR ESS SSC's Set ^Top
ObjectID User Management: DEEWR users can read All DEEWR ESS SSC's Set
ActionParameter
  • *
ActionType
  • Read
CreatedTime 9/08/2011 23:18:39
Disabled False
DisplayName User Management: DEEWR users can read All DEEWR ESS SSC's Set
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Users
ResourceCurrentSet All ESS SSCs Set
ManagementPolicyRuleType Request
189. User management: Users can read attributes of their own ^Top
ObjectID User management: Users can read attributes of their own
ActionParameter
  • AccountName
  • Address
  • City
  • Company
  • CostCenter
  • CostCenterName
  • Country
  • Department
  • DetectedRulesList
  • DisplayName
  • Domain
  • DomainConfiguration
  • Email
  • ExpectedRulesList
  • FirstName
  • JobTitle
  • LastName
  • Locale
  • MailNickname
  • MiddleName
  • MobilePhone
  • ObjectID
  • ObjectType
  • OfficeFax
  • OfficeLocation
  • OfficePhone
  • PostalCode
  • ProxyAddressCollection
  • TimeZone
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description User management: Users can read attributes of their own
Disabled False
DisplayName User management: Users can read attributes of their own
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource ObjectID
ResourceCurrentSet All Active People
ManagementPolicyRuleType Request
190. User management: Users can read selected attributes of other users ^Top
ObjectID User management: Users can read selected attributes of other users
ActionParameter
  • AccountName
  • Address
  • City
  • Company
  • CostCenter
  • CostCenterName
  • Country
  • Department
  • Domain
  • DomainConfiguration
  • Email
  • FirstName
  • JobTitle
  • LastName
  • MailNickname
  • Manager
  • MiddleName
  • MobilePhone
  • ObjectID
  • ObjectType
  • TimeZone
ActionType
  • Read
CreatedTime 25/10/2010 14:39:22
Description User management: Users can read selected attributes of other Users
Disabled True
DisplayName User management: Users can read selected attributes of other users
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All Active People
ResourceCurrentSet All People
ManagementPolicyRuleType Request
191. User management: Users can update attributes of their own ^Top
ObjectID User management: Users can update attributes of their own
ActionParameter
  • FirstName
  • LastName
  • MiddleName
  • MobilePhone
  • OfficeFax
  • OfficePhone
ActionType
  • Modify
CreatedTime 14/04/2011 13:41:42
Description User management: Users can update attributes of their own
Disabled True
DisplayName User management: Users can update attributes of their own
GrantRight True
ObjectType ManagementPolicyRule
PrincipalRelativeToResource ObjectID
ResourceCurrentSet All Active People
ResourceFinalSet All Active People
ManagementPolicyRuleType Request
192. Users Management: Developers can read and update DEEWR-apps ^Top
ObjectID Users Management: Developers can read and update DEEWR-apps
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 14/04/2011 14:07:38
Description Users Management: Developers can read and update DEEWR-apps
Disabled False
DisplayName Users Management: Developers can read and update DEEWR-apps
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Developers
ResourceCurrentSet All DEEWR-apps
ResourceFinalSet All DEEWR-apps
ManagementPolicyRuleType Request
193. Users Management: Developers can read and update DEEWR-claimTypes ^Top
ObjectID Users Management: Developers can read and update DEEWR-claimTypes
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 14/04/2011 14:08:49
Description Users Management: Developers can read and update DEEWR-claimTypes
Disabled False
DisplayName Users Management: Developers can read and update DEEWR-claimTypes
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Developers
ResourceCurrentSet All DEEWR-claimTypes
ResourceFinalSet All DEEWR-claimTypes
ManagementPolicyRuleType Request
194. Users Management: Developers can read and update DEEWR-esg-contracts ^Top
ObjectID Users Management: Developers can read and update DEEWR-esg-contracts
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 14/04/2011 14:02:41
Description Users Management: Developers can read and update DEEWR-esg-contracts
Disabled False
DisplayName Users Management: Developers can read and update DEEWR-esg-contracts
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Developers
ResourceCurrentSet All DEEWR-esg-contracts
ResourceFinalSet All DEEWR-esg-contracts
ManagementPolicyRuleType Request
195. Users Management: Developers can read and update DEEWR-esg-orgs ^Top
ObjectID Users Management: Developers can read and update DEEWR-esg-orgs
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 14/04/2011 13:59:11
Description Users Management: Developers can read and update DEEWR-esg-orgs
Disabled False
DisplayName Users Management: Developers can read and update DEEWR-esg-orgs
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Developers
ResourceCurrentSet All DEEWR-esg-orgs
ResourceFinalSet All DEEWR-esg-orgs
ManagementPolicyRuleType Request
196. Users Management: Developers can read and update DEEWR-esg-sites ^Top
ObjectID Users Management: Developers can read and update DEEWR-esg-sites
ActionParameter
  • *
ActionType
  • Add
  • Create
  • Delete
  • Modify
  • Read
  • Remove
CreatedTime 14/04/2011 14:01:07
Description Users Management: Developers can read and update DEEWR-esg-sites
Disabled False
DisplayName Users Management: Developers can read and update DEEWR-esg-sites
GrantRight True
ObjectType ManagementPolicyRule
PrincipalSet All DEEWR Developers
ResourceCurrentSet All DEEWR-esg-sites
ResourceFinalSet All DEEWR-esg-sites
ManagementPolicyRuleType Request
Resource Type: Set
1. All DEEWR IAM OSC or SEC users ^Top
ObjectID All DEEWR IAM OSC or SEC users
CreatedTime 9/06/2011 12:06:42
Description All DEEWR IAM OSC or SEC users
DisplayName All DEEWR IAM OSC or SEC users
Filter /Person[DEEWR-claimID = /Set[ObjectID='bd849108-9865-47c9-94a9-f72c1a79ea46']/ComputedMember]
ObjectType Set
Temporal False
2. All DEEWR-esg-roleTemplates ^Top
ObjectID All DEEWR-esg-roleTemplates
CreatedTime 5/05/2011 4:52:17
Description All user templates defining default role membership
DisplayName All DEEWR-esg-roleTemplates
Filter /DEEWR-esg-roleTemplate
ObjectType Set
Temporal False
3. Administrators ^Top
ObjectID Administrators
CreatedTime 25/10/2010 14:39:22
DisplayName Administrators
ExplicitMember *** various ***
ObjectType Set
4. All Non-System Attribute Definitions ^Top
ObjectID All Non-System Attribute Definitions
CreatedTime 25/10/2010 14:39:22
DisplayName All Non-System Attribute Definitions
Filter /AttributeTypeDescription[not (UsageKeyword ='Microsoft.ResourceManagement.WebServices') and not (UsageKeyword='Microsoft.ResourceManagement.PasswordReset') and not(UsageKeyword='Microsoft.ResourceManagement.PortalClient') and not(UsageKeyword='Microsoft.ResourceManagement.OfficeIntegration')]
ObjectType Set
5. All Non-System Binding Descriptions ^Top
ObjectID All Non-System Binding Descriptions
CreatedTime 25/10/2010 14:39:22
DisplayName All Non-System Binding Descriptions
Filter /BindingDescription[not (UsageKeyword ='Microsoft.ResourceManagement.WebServices') and not(UsageKeyword='Microsoft.ResourceManagement.PasswordReset') and not (UsageKeyword='Microsoft.ResourceManagement.PortalClient') and not(UsageKeyword='Microsoft.ResourceManagement.OfficeIntegration')]
ObjectType Set
6. All Non-System Schema Objects ^Top
ObjectID All Non-System Schema Objects
CreatedTime 25/10/2010 14:39:22
DisplayName All Non-System Schema Objects
Filter /*[(ObjectID = /Set[ObjectID = 'a0a1e2ee-5f8a-47bb-91ea-88b48f6b5ece']/ComputedMember) or (ObjectID = /Set[ObjectID = '58609b35-3d92-4a0a-b264-752e2a1ba110']/ComputedMember) or (ObjectID = /Set[ObjectID = 'e303c241-1b5c-47ed-9523-52c0b247e192']/ComputedMember)]
ObjectType Set
Temporal False
7. All Schema Objects ^Top
ObjectID All Schema Objects
CreatedTime 25/10/2010 14:39:22
DisplayName All Schema Objects
Filter /*[ObjectType='AttributeTypeDescription' or ObjectType='BindingDescription' or ObjectType='ConstantSpecifier' or ObjectType='ObjectTypeDescription']
ObjectType Set
8. All Attribute Definitions ^Top
ObjectID All Attribute Definitions
CreatedTime 25/10/2010 14:39:22
DisplayName All Attribute Definitions
Filter /AttributeTypeDescription
ObjectType Set
9. All Bindings ^Top
ObjectID All Bindings
CreatedTime 25/10/2010 14:39:22
DisplayName All Bindings
Filter /BindingDescription
ObjectType Set
10. All Object Type Definitions ^Top
ObjectID All Object Type Definitions
CreatedTime 25/10/2010 14:39:22
DisplayName All Object Type Definitions
Filter /ObjectTypeDescription
ObjectType Set
11. All Requests ^Top
ObjectID All Requests
CreatedTime 25/10/2010 14:39:22
DisplayName All Requests
Filter /Request
ObjectType Set
12. All ma-data and mv-data Resources ^Top
ObjectID All ma-data and mv-data Resources
CreatedTime 25/10/2010 14:39:22
DisplayName All ma-data and mv-data Resources
Filter /*[ObjectType='ma-data' or ObjectType='mv-data']
ObjectType Set
13. All Non-Administrators ^Top
ObjectID All Non-Administrators
CreatedTime 25/10/2010 14:39:22
DisplayName All Non-Administrators
Filter /Person[ObjectID != /Set[ObjectID = '10000005-1111-45b5-ad13-2764d866c000']/ComputedMember]
ObjectType Set
14. All Objects ^Top
ObjectID All Objects
CreatedTime 25/10/2010 14:39:22
DisplayName All Objects
Filter /*
ObjectType Set
15. All People ^Top
ObjectID All People
CreatedTime 25/10/2010 14:39:22
DisplayName All People
Filter /Person
ObjectType Set
16. All Synchronization Filter Definition Resources ^Top
ObjectID All Synchronization Filter Definition Resources
CreatedTime 25/10/2010 14:39:22
DisplayName All Synchronization Filter Definition Resources
Filter /SynchronizationFilter
ObjectType Set
17. All Configuration Resources ^Top
ObjectID All Configuration Resources
CreatedTime 25/10/2010 14:39:22
DisplayName All Configuration Resources
Filter /*[ObjectType='ActivityInformationConfiguration' or ObjectType='SupportedLocaleConfiguration' or ObjectType='ConstantSpecifier' or ObjectType='DomainConfiguration' or ObjectType='EmailTemplate' or ObjectType='ForestConfiguration' or ObjectType='HomepageConfiguration' or ObjectType='NavigationBarConfiguration' or ObjectType='ObjectVisualizationConfiguration' or ObjectType='PortalUIConfiguration' or ObjectType='SearchScopeConfiguration' or ObjectType='TimeZoneConfiguration']
ObjectType Set
18. All Management Policy Rules ^Top
ObjectID All Management Policy Rules
CreatedTime 25/10/2010 14:39:22
DisplayName All Management Policy Rules
Filter /ManagementPolicyRule
ObjectType Set
19. All Sets ^Top
ObjectID All Sets
CreatedTime 25/10/2010 14:39:22
DisplayName All Sets
Filter /Set
ObjectType Set
20. All Synchronization Rule Resources ^Top
ObjectID All Synchronization Rule Resources
CreatedTime 25/10/2010 14:39:22
DisplayName All Synchronization Rule Resources
Filter /SynchronizationRule
ObjectType Set
21. All Workflows ^Top
ObjectID All Workflows
CreatedTime 25/10/2010 14:39:22
DisplayName All Workflows
Filter /WorkflowDefinition
ObjectType Set
22. All FilterScope Resources ^Top
ObjectID All FilterScope Resources
CreatedTime 25/10/2010 14:39:22
DisplayName All FilterScope Resources
Filter /FilterScope
ObjectType Set
23. All Button Viewable Sets ^Top
ObjectID All Button Viewable Sets
CreatedTime 25/10/2010 14:39:22
DisplayName All Button Viewable Sets
ExplicitMember *** various ***
ObjectType Set
24. All DEEWR-apps ^Top
ObjectID All DEEWR-apps
CreatedTime 9/03/2011 4:29:14
Description All DEEWR-apps
DisplayName All DEEWR-apps
Filter /DEEWR-App
ObjectType Set
Temporal False
25. All Activity Information Configurations ^Top
ObjectID All Activity Information Configurations
CreatedTime 25/10/2010 14:39:22
DisplayName All Activity Information Configurations
Filter /ActivityInformationConfiguration
ObjectType Set
26. All DEEWR IAM SD3 and OSC users ^Top
ObjectID All DEEWR IAM SD3 and OSC users
CreatedTime 8/06/2011 7:49:13
Description All DEEWR IAM SD3 and OSC users
DisplayName All DEEWR IAM SD3 and OSC users
Filter /Person[DEEWR-claimID = /Set[ObjectID='88007797-cd20-4230-9007-b0c20539b496']/ComputedMember]
ObjectType Set
Temporal False
27. All DEEWR-esg-invitations ^Top
ObjectID All DEEWR-esg-invitations
CreatedTime 13/05/2011 4:18:00
Description All DEEWR ESG invitations for a person to join an org or site
DisplayName All DEEWR-esg-invitations
Filter /DEEWR-esg-invitation
ObjectType Set
Temporal False
28. All DEEWR-esg-invitations accepted ^Top
ObjectID All DEEWR-esg-invitations accepted
CreatedTime 16/05/2011 8:49:21
Description All DEEWR invitations marked as accepted and ready for applying to user entitlements
DisplayName All DEEWR-esg-invitations accepted
Filter /DEEWR-esg-invitation[(DEEWR-userID = /Set[ObjectID = '8887df8e-6e84-49f2-a794-f9e9802077e0']/ComputedMember) and (DEEWR-esg-isAccepted = True)]
ObjectType Set
Temporal False
29. All DEEWR claim administrators and FIM services ^Top
ObjectID All DEEWR claim administrators and FIM services
CreatedTime 12/05/2011 3:28:04
Description All DEEWR claim administrators and FIM services
DisplayName All DEEWR claim administrators and FIM services
Filter /*[(ObjectID = /Set[ObjectID = 'c36c52f5-7060-4e3f-bc3e-b9e568d82fec']/ComputedMember) or (ObjectID = 'fb89aefa-5ea1-47f1-8890-abe7797d6497') or (ObjectID = 'e05d1f1b-3d5e-4014-baa6-94dee7d68c89')]
ObjectType Set
Temporal False
30. All DEEWR Admin Role Claims ^Top
ObjectID All DEEWR Admin Role Claims
CreatedTime 25/07/2011 7:37:04
Description All Admin Role Claims
DisplayName All DEEWR Admin Role Claims
Filter /DEEWR-claim[DEEWR-claimTypeID = /Set[ObjectID='e9ac76ea-9037-4e10-8e49-18ad17572ad6']/ComputedMember]
ObjectType Set
Temporal False
31. All DEEWR batch jobs ^Top
ObjectID All DEEWR batch jobs
CreatedTime 23/08/2011 0:12:07
Description All DEEWR-batchJob resources
DisplayName All DEEWR batch jobs
Filter /DEEWR-batchJob
ObjectType Set
Temporal False
32. All DEEWR-esg-contracts ^Top
ObjectID All DEEWR-esg-contracts
CreatedTime 23/02/2011 4:58:20
Description All DEEWR-esg-contracts
DisplayName All DEEWR-esg-contracts
Filter /DEEWR-esg-contract
ObjectType Set
Temporal False
33. All DEEWR-esg-orgs ^Top
ObjectID All DEEWR-esg-orgs
CreatedTime 23/02/2011 4:57:12
Description All DEEWR-esg-orgs
DisplayName All DEEWR-esg-orgs
Filter /DEEWR-esg-org
ObjectType Set
Temporal False
34. All DEEWR-esg-roles ^Top
ObjectID All DEEWR-esg-roles
CreatedTime 11/04/2011 6:01:07
Description All DEEWR-esg-roles
DisplayName All DEEWR-esg-roles
Filter /DEEWR-esg-role
ObjectType Set
Temporal False
35. All DEEWR-esg-sites ^Top
ObjectID All DEEWR-esg-sites
CreatedTime 23/02/2011 4:57:44
Description All DEEWR-esg-sites
DisplayName All DEEWR-esg-sites
Filter /DEEWR-esg-site
ObjectType Set
Temporal False
36. All DEEWR sub keys ^Top
ObjectID All DEEWR sub keys
CreatedTime 27/06/2011 9:11:55
Description All sub keys
DisplayName All DEEWR sub keys
Filter /DEEWR-subKey
ObjectType Set
Temporal False
37. All DEEWR-vasco-DPTokens ^Top
ObjectID All DEEWR-vasco-DPTokens
CreatedTime 23/05/2011 7:40:44
Description All DEEWR-vasco-DPTokens
DisplayName All DEEWR-vasco-DPTokens
Filter /DEEWR-vasco-DPToken
ObjectType Set
Temporal False
38. All DEEWR-roles ^Top
ObjectID All DEEWR-roles
CreatedTime 11/05/2011 6:40:24
Description All DEEWR-roles
DisplayName All DEEWR-roles
Filter /DEEWR-role
ObjectType Set
Temporal False
39. All DEEWR Claims ^Top
ObjectID All DEEWR Claims
CreatedTime 9/03/2011 4:30:22
Description All Claims
DisplayName All DEEWR Claims
Filter /DEEWR-claim
ObjectType Set
Temporal False
40. All DEEWR-claimTypes ^Top
ObjectID All DEEWR-claimTypes
CreatedTime 9/03/2011 4:29:55
Description All DEEWR Claim Types
DisplayName All DEEWR-claimTypes
Filter /DEEWR-claimType
ObjectType Set
Temporal False
41. All DEEWR-dept ^Top
ObjectID All DEEWR-dept
CreatedTime 13/04/2011 4:42:34
Description All DEEWR-dept
DisplayName All DEEWR-dept
Filter /DEEWR-Dept
ObjectType Set
Temporal False
42. All DEEWR Users ^Top
ObjectID All DEEWR Users
CreatedTime 13/04/2011 5:55:03
Description All DEEWR Users
DisplayName All DEEWR Users
Filter /Person
ObjectType Set
Temporal False
43. All DEEWR IAM Admins ^Top
ObjectID All DEEWR IAM Admins
CreatedTime 8/07/2011 0:30:25
Description All DEEWR IAM Admins
DisplayName All DEEWR IAM Admins
Filter /Person[ObjectID = /Set[ObjectID = '582af6d0-1aa5-421e-a1d0-7b9fe3225350']/ComputedMember]
ObjectType Set
Temporal False
44. All DEEWR IAM SEC, SD3, SD1, EPS, OSC, ACM and SSC users ^Top
ObjectID All DEEWR IAM SEC, SD3, SD1, EPS, OSC, ACM and SSC users
CreatedTime 8/06/2011 8:01:13
Description All DEEWR IAM SEC, SD3, SD1, EPS, OSC, ACM and SSC users
DisplayName All DEEWR IAM SEC, SD3, SD1, EPS, OSC, ACM and SSC users
Filter /Person[DEEWR-claimID = /Set[ObjectID='281eb3c6-533b-45d4-bd73-b91cfa02c564']/ComputedMember]
ObjectType Set
Temporal False
45. All DEEWR IAM SD3 users ^Top
ObjectID All DEEWR IAM SD3 users
CreatedTime 8/06/2011 7:35:29
Description All DEEWR IAM SD3 users
DisplayName All DEEWR IAM SD3 users
Filter /Person[DEEWR-claimID = /Set[ObjectID='803be370-2e27-4155-9168-ab83a6a27ad2']/ComputedMember]
ObjectType Set
Temporal False
46. All DEEWR IAM SEC and SD3 users ^Top
ObjectID All DEEWR IAM SEC and SD3 users
CreatedTime 8/06/2011 8:15:46
Description All DEEWR IAM SEC and SD3 users
DisplayName All DEEWR IAM SEC and SD3 users
Filter /Person[DEEWR-claimID = /Set[ObjectID= '84550ecf-178d-46d7-9850-d16054141cb8']/ComputedMember]
ObjectType Set
Temporal False
47. All DEEWR IAM OSCs ^Top
ObjectID All DEEWR IAM OSCs
CreatedTime 19/04/2011 6:07:38
Description All DEEWR IAM OSCs
DisplayName All DEEWR IAM OSCs
Filter /Person[DEEWR-claimID = /Set[ObjectID='e57844ab-3600-4483-8e93-71709a88bc68']/ComputedMember]
ObjectType Set
Temporal False
48. All DEEWR Org Claims ^Top
ObjectID All DEEWR Org Claims
CreatedTime 12/07/2011 2:35:10
Description All Org Claims
DisplayName All DEEWR Org Claims
Filter /DEEWR-claim[(DEEWR-claimTypeID = 'b2d301a0-bf24-4da5-b104-1cee8bfa3a65')]
ObjectType Set
Temporal False
49. All DEEWR IAM SD1 users ^Top
ObjectID All DEEWR IAM SD1 users
CreatedTime 8/06/2011 7:56:49
Description All DEEWR IAM SD1 users
DisplayName All DEEWR IAM SD1 users
Filter /Person[DEEWR-claimID = /Set[ObjectID='e3ddde1f-f2a5-424e-a71f-a6c849a1f148']/ComputedMember]
ObjectType Set
Temporal False
50. All DEEWR IAM SSCs ^Top
ObjectID All DEEWR IAM SSCs
CreatedTime 19/04/2011 6:08:31
Description All DEEWR IAM SSCs
DisplayName All DEEWR IAM SSCs
Filter /Person[DEEWR-claimID = /Set[ObjectID='c26f3392-0c86-4483-9f1c-43357c9034e7']/ComputedMember]
ObjectType Set
Temporal False
51. All DEEWR Site Claims ^Top
ObjectID All DEEWR Site Claims
CreatedTime 12/07/2011 2:34:14
Description All Site Claims
DisplayName All DEEWR Site Claims
Filter /DEEWR-claim[(DEEWR-claimTypeID = '622173d5-6e23-44db-a6ce-c4bd5ae589fe')]
ObjectType Set
Temporal False
52. ALL DEEWR IAM SEC or OSC or SSC users ^Top
ObjectID ALL DEEWR IAM SEC or OSC or SSC users
CreatedTime 10/06/2011 2:37:14
Description ALL DEEWR IAM SEC or OSC or SSC users
DisplayName ALL DEEWR IAM SEC or OSC or SSC users
Filter /Person[DEEWR-claimID = /Set[ObjectID='13ca31e1-7cda-4060-a274-9906b0bdc246']/ComputedMember]
ObjectType Set
Temporal False
53. All DEEWR invalid claims to be deleted ^Top
ObjectID All DEEWR invalid claims to be deleted
CreatedTime 28/06/2011 7:17:24
Description Claims that no longer have valid references and must be deleted (catch all)
DisplayName All DEEWR invalid claims to be deleted
Filter /DEEWR-claim[(DEEWR-applicationID != /Set[ObjectID = '31a3f39f-852e-4b3c-bd2e-1588b4b63d9f']/ComputedMember) or (DEEWR-subKeyID != /Set[ObjectID = '7c866fd3-cf65-46cf-a198-4ea2f84980ec']/ComputedMember) or not(DEEWR-claimTypeID = /Set[ObjectID = '7c866fd3-cf65-46cf-a198-4ea2f84980ec']/ComputedMember) or (DEEWR-userID != /Set[ObjectID = 'fa544715-53eb-496c-a8b5-765196829e67']/ComputedMember)]
ObjectType Set
Temporal False
54. All DEEWR-esg-claims with valid references ^Top
ObjectID All DEEWR-esg-claims with valid references
CreatedTime 19/04/2011 7:10:46
Description All claim objects with reference values set for each of claim type, application and user
DisplayName All DEEWR-esg-claims with valid references
Filter /DEEWR-claim[(ObjectID = /Set[ObjectID='6c9a0954-1d70-4b79-a6a1-817c1d109627']/ComputedMember) and (DEEWR-applicationID = /Set[ObjectID = '31a3f39f-852e-4b3c-bd2e-1588b4b63d9f']/ComputedMember) and (DEEWR-userID = /Set[ObjectID = '8887df8e-6e84-49f2-a794-f9e9802077e0']/ComputedMember) and (DEEWR-claimTypeID = /Set[ObjectID='8fb496ba-6630-4364-b5d3-6f7564f2a112']/ComputedMember) and (DEEWR-claimValueID = /Set[ObjectID='7c866fd3-cf65-46cf-a198-4ea2f84980ec']/ComputedMember)]
ObjectType Set
Temporal False
55. All DEEWR Users with migrated IAMOSC ADMIN ROLE claims ^Top
ObjectID All DEEWR Users with migrated IAMOSC ADMIN ROLE claims
CreatedTime 17/08/2011 7:43:04
Description Users with migrated IAMOSC ADMIN ROLE claims
DisplayName All DEEWR Users with migrated IAMOSC ADMIN ROLE claims
Filter /Person[(DEEWR-roleID = 'a4542174-d09f-4a6d-811e-9ceaa620b9c6') and (DEEWR-esg-organisationID = /Set[ObjectID='083e3870-6045-401e-b8b5-5099590d2250']/ComputedMember)]
ObjectType Set
Temporal False
56. All DEEWR Users with migrated IAMSSC ADMIN ROLE claims ^Top
ObjectID All DEEWR Users with migrated IAMSSC ADMIN ROLE claims
CreatedTime 2/06/2011 5:00:56
Description Users with migrated IAMSSC ADMIN ROLE claims
DisplayName All DEEWR Users with migrated IAMSSC ADMIN ROLE claims
Filter /Person[(DEEWR-roleID = '8965fc59-34ec-44b4-be53-84f26190189d') and (not(DisplayName = '#Invalid#')) and (DEEWR-siteID = /Set[ObjectID='026efea3-5244-438e-97b0-0ac7a6136268']/ComputedMember)]
ObjectType Set
Temporal False
57. All DEEWR Users with migrated OTHER ADMIN ROLE claims ^Top
ObjectID All DEEWR Users with migrated OTHER ADMIN ROLE claims
CreatedTime 17/08/2011 7:47:15
Description Users with migrated non-IAMSSC/IAMOSC ADMIN ROLE claims
DisplayName All DEEWR Users with migrated OTHER ADMIN ROLE claims
Filter /Person[(DEEWR-roleID = 'c2715343-2762-4bcd-9ea6-e352b24dd27a') or (DEEWR-roleID = 'bb817524-e2e5-44b1-897d-0a78a7b2730e') or (DEEWR-roleID = '49874a55-8b80-4e5d-bed6-e18689563281') or (DEEWR-roleID = 'bfb405bd-7a21-442e-ab0e-164635841262') or (DEEWR-roleID = '55d79fdc-eb15-49d1-9238-ed072b3c0b8f') or (DEEWR-roleID = 'c0fa6d65-e7f6-49f8-9069-76df322b4880')]
ObjectType Set
Temporal False
58. All DEEWR Claim administrators ^Top
ObjectID All DEEWR Claim administrators
CreatedTime 20/04/2011 8:25:57
Description All DEEWR Claims administrators
DisplayName All DEEWR Claim administrators
Filter /*[ObjectID = /Set[ObjectID = 'b419d131-a7b2-4a88-b066-e2684900d644']/ComputedMember]
ObjectType Set
Temporal False
59. ALL DEEWR Users with valid ORG claims ^Top
ObjectID ALL DEEWR Users with valid ORG claims
CreatedTime 2/06/2011 5:15:27
Description Users eligible for ORG claims
DisplayName ALL DEEWR Users with valid ORG claims
Filter /Person[(ObjectID = /Set[ObjectID = 'bc6220f6-22fa-421a-af6a-ae238fbc99f7']/ComputedMember) and (not(DisplayName = '%Invalid%')) and (ObjectID = /Set[ObjectID = 'ef062b32-9108-41e2-ae04-1f785db302df']/ComputedMember)]
ObjectType Set
Temporal False
60. DEEWR-Forefront Identity Manager Service Account ^Top
ObjectID DEEWR-Forefront Identity Manager Service Account
CreatedTime 20/04/2011 7:56:42
Description Forefront Identity Manager Service Account resource
DisplayName DEEWR-Forefront Identity Manager Service Account
Filter /*[DisplayName = 'Forefront Identity Manager Service Account']
ObjectType Set
Temporal False
61. Synchronization Engine ^Top
ObjectID Synchronization Engine
CreatedTime 25/10/2010 14:39:22
DisplayName Synchronization Engine
ExplicitMember *** various ***
Filter /Person[ObjectID='FB89AEFA-5EA1-47F1-8890-ABE7797D6497']
ObjectType Set
62. All DEEWR users with provisioning DREs ^Top
ObjectID All DEEWR users with provisioning DREs
CreatedTime 4/08/2011 7:47:53
Description All users with provisioning DREs
DisplayName All DEEWR users with provisioning DREs
Filter /Person[DetectedRulesList = /Set[ObjectID='892b4ff6-a9d3-4c20-b4f5-16484ce089f3']/ComputedMember]
ObjectType Set
Temporal False
63. DEEWR-All invitations that failed to resolve ^Top
ObjectID DEEWR-All invitations that failed to resolve
CreatedTime 13/05/2011 6:29:19
Description Invitations that failed to be resolved to a valid user
DisplayName DEEWR-All invitations that failed to resolve
Filter /DEEWR-esg-invitation[(DEEWR-userID != /Set[ObjectID = '8887df8e-6e84-49f2-a794-f9e9802077e0']/ComputedMember) and (not(DEEWR-esg-isAccepted = True)) and (not(DEEWR-esg-isAccepted = False))]
ObjectType Set
Temporal False
64. DEEWR-All unresolved invitations ^Top
ObjectID DEEWR-All unresolved invitations
CreatedTime 13/05/2011 5:42:17
Description User invitations which can be resolved to a valid user
DisplayName DEEWR-All unresolved invitations
Filter /DEEWR-esg-invitation[(DEEWR-userID != /Set[ObjectID = '8887df8e-6e84-49f2-a794-f9e9802077e0']/ComputedMember) and (DEEWR-esg-isAccepted = False)]
ObjectType Set
Temporal False
65. ALL DEEWR Users with valid ROLE claims ^Top
ObjectID ALL DEEWR Users with valid ROLE claims
CreatedTime 2/06/2011 4:59:26
Description Users eligible for ROLE claims
DisplayName ALL DEEWR Users with valid ROLE claims
Filter /Person[(ObjectID = /Set[ObjectID = '3a34fd86-8605-4cc0-ab8d-cddabe4aa8ab']/ComputedMember) and (ObjectID = /Set[ObjectID = 'e0cb4b00-86bc-4070-be3d-7af3b4657743']/ComputedMember)]
ObjectType Set
Temporal False
66. All DEEWR Users with valid SITE claims ^Top
ObjectID All DEEWR Users with valid SITE claims
CreatedTime 2/06/2011 4:56:05
Description Users eligible for SITE claims
DisplayName All DEEWR Users with valid SITE claims
Filter /Person[(ObjectID = /Set[ObjectID = 'a359d2b1-f8d8-47b2-8987-8dcd6c27386a']/ComputedMember) and (ObjectID = /Set[ObjectID = 'e48b0270-0205-4d48-8d6c-7c70ee580367']/ComputedMember)]
ObjectType Set
Temporal False
67. DEEWR-Invitations with resolved invitees ^Top
ObjectID DEEWR-Invitations with resolved invitees
CreatedTime 17/05/2011 7:37:32
Description Invitations which have successfully resolved to a FIM user
DisplayName DEEWR-Invitations with resolved invitees
Filter /DEEWR-esg-invitation[DEEWR-userID = /Set[ObjectID = 'e479fc22-f7ea-4189-a3f2-200d5653713f']/ComputedMember]
ObjectType Set
Temporal False
68. All DEEWR users for ad hoc validation ^Top
ObjectID All DEEWR users for ad hoc validation
CreatedTime 25/08/2011 7:49:44
Description All users for ad hoc validation
DisplayName All DEEWR users for ad hoc validation
Filter /Person[starts-with(AccountName, 'CG2662')]
ObjectType Set
Temporal False
69. All DEEWR users for admin validation ^Top
ObjectID All DEEWR users for admin validation
CreatedTime 24/08/2011 23:48:15
Description All DEEWR users for admin validation
DisplayName All DEEWR users for admin validation
Filter /Person[starts-with(AccountName, 'AC')]
ObjectType Set
Temporal False
70. All DEEWR users with invalid ORG Admins ^Top
ObjectID All DEEWR users with invalid ORG Admins
CreatedTime 22/08/2011 2:58:17
Description All users with invalid ORG Admins
DisplayName All DEEWR users with invalid ORG Admins
Filter /Person[(not(DEEWR-esg-orgUserID = Set[ObjectID='1ea1bfab-4e4b-4f26-8bd8-dacb52fdeb82']/ComputedMember)) and (DEEWR-esg-orgUserID = /Set[ObjectID='7c866fd3-cf65-46cf-a198-4ea2f84980ec']/ComputedMember)]
ObjectType Set
Temporal False
71. DEEWR-All valid claims ^Top
ObjectID DEEWR-All valid claims
CreatedTime 6/05/2011 6:11:45
Description All claims with Claim ID Name already set
DisplayName DEEWR-All valid claims
Filter /DEEWR-claim[DEEWR-claimIDName != '%Invalid%']
ObjectType Set
Temporal False
72. All DEEWR Domain users for provisioning ^Top
ObjectID All DEEWR Domain users for provisioning
CreatedTime 16/02/2011 6:36:41
Description DEEWR-All Domain Users for provisioning (Note - this will need to be a different definition for ENETDEV vs. CONSTRUCTION)
DisplayName All DEEWR Domain users for provisioning
Filter /Person[(Domain = 'ENETDEV') and (starts-with(DisplayName, 'FIMTEST'))]
ObjectType Set
Temporal False
73. All DEEWR Password admins ^Top
ObjectID All DEEWR Password admins
CreatedTime 7/07/2011 7:27:39
Description All DEEWR admins who can reset passwords on behalf of other users
DisplayName All DEEWR Password admins
Filter /Person[(ObjectID = /Set[ObjectID = '582af6d0-1aa5-421e-a1d0-7b9fe3225350']/ComputedMember) or (ObjectID = /Set[ObjectID = '49cb130e-fb60-4baa-86fc-133c2580fcfd']/ComputedMember) or (ObjectID = /Set[ObjectID = 'd1263f6e-dc20-44fd-9f71-c7a9fd783b91']/ComputedMember)]
ObjectType Set
Temporal False
74. DEEWR-All rejected invitations ^Top
ObjectID DEEWR-All rejected invitations
CreatedTime 16/05/2011 12:50:03
Description All DEEWR invitations marked as rejected and ready for deletion
DisplayName DEEWR-All rejected invitations
Filter /DEEWR-esg-invitation[(DEEWR-userID = /Set[ObjectID = '8887df8e-6e84-49f2-a794-f9e9802077e0']/ComputedMember) and (DEEWR-esg-isAccepted = False)]
ObjectType Set
Temporal False
75. All DEEWR Role Claims ^Top
ObjectID All DEEWR Role Claims
CreatedTime 1/08/2011 6:58:47
Description All Role Claims
DisplayName All DEEWR Role Claims
Filter /DEEWR-claim[(DEEWR-claimTypeID = '049571eb-48ca-4680-af07-c8689eb38a02') or (DEEWR-claimTypeID = '61aa5dc8-472e-4604-be07-a4473e79fb7b') or (DEEWR-claimTypeID = 'cf587657-abd0-4512-99a9-93db0d5f1df6')]
ObjectType Set
Temporal False
76. All DEEWR role claims to be deleted ^Top
ObjectID All DEEWR role claims to be deleted
CreatedTime 1/08/2011 7:05:35
Description All role claims to be deleted
DisplayName All DEEWR role claims to be deleted
Filter /DEEWR-claim[(ObjectID = /Set[ObjectID = 'a328c654-52ef-4727-baa8-07373cc921dc']/ComputedMember) and (ObjectID = /Set[ObjectID = '66d24c77-ba20-474d-a8ac-14ff7831cddb']/ComputedMember)]
ObjectType Set
Temporal False
77. All DEEWR IAM SEC users ^Top
ObjectID All DEEWR IAM SEC users
CreatedTime 8/06/2011 7:55:27
Description All DEEWR IAM SEC users
DisplayName All DEEWR IAM SEC users
Filter /Person[DEEWR-claimID = /Set[ObjectID='14b7f89a-0f45-481f-91f0-4f0ecace71a5']/ComputedMember]
ObjectType Set
Temporal False
78. All DEEWR-esg-Global Role Templates ^Top
ObjectID All DEEWR-esg-Global Role Templates
CreatedTime 25/05/2011 6:11:25
Description Note: this is using a placeholder for criteria until we determine how global groups will be differentiated
DisplayName All DEEWR-esg-Global Role Templates
Filter /DEEWR-esg-roleTemplate[starts-with(Description, 'Global:')]
ObjectType Set
Temporal False
79. All DEEWR users with invalid SITE Admins ^Top
ObjectID All DEEWR users with invalid SITE Admins
CreatedTime 22/08/2011 3:15:04
Description All users with invalid SITE Admins
DisplayName All DEEWR users with invalid SITE Admins
Filter /Person[(not(DEEWR-esg-siteUserID = /Set[ObjectID='ae00c10c-674d-4b43-bda4-136f1c8b27e5']/ComputedMember)) and (DEEWR-esg-siteUserID = /Set[ObjectID='7c866fd3-cf65-46cf-a198-4ea2f84980ec']/ComputedMember)]
ObjectType Set
Temporal False
80. All DEEWR Batch jobs for activation ^Top
ObjectID All DEEWR Batch jobs for activation
CreatedTime 23/08/2011 0:40:46
Description All DEEWR-batchJob resources for which the target set is to be activated
DisplayName All DEEWR Batch jobs for activation
Filter /DEEWR-batchJob[DEEWR-nextRunTime < op:subtract-dayTimeDuration-from-dateTime(fn:current-dateTime(), xs:dayTimeDuration('P1D'))]
ObjectType Set
Temporal True
81. All DEEWR-esg-role templates ^Top
ObjectID All DEEWR-esg-role templates
CreatedTime 28/03/2011 11:55:43
Description All DEEWR-esg-role templates
DisplayName All DEEWR-esg-role templates
Filter /DEEWR-esg-roleTemplate
ObjectType Set
Temporal False
82. All DEEWR Developers ^Top
ObjectID All DEEWR Developers
CreatedTime 14/04/2011 13:49:55
Description All DEEWR Developers
DisplayName All DEEWR Developers
Filter /Person[(starts-with(AccountName, 'BF2523')) or (starts-with(AccountName, 'AD0344')) or (starts-with(AccountName, 'BB2648')) or (starts-with(AccountName, 'JN2600')) or (starts-with(AccountName, 'RP0325')) or (starts-with(AccountName, 'JS1031'))]
ObjectType Set
Temporal False
83. All DEEWR IAM EMS users ^Top
ObjectID All DEEWR IAM EMS users
CreatedTime 8/06/2011 7:37:25
Description All DEEWR IAM EMS users
DisplayName All DEEWR IAM EMS users
Filter /Person[DEEWR-claimID = /Set[ObjectID='ed3e5011-85d7-4136-89cb-6e3374366019']/ComputedMember]
ObjectType Set
Temporal False
84. All DEEWR Users without valid APPs ^Top
ObjectID All DEEWR Users without valid APPs
CreatedTime 15/07/2011 2:23:37
Description Users without valid APPs
DisplayName All DEEWR Users without valid APPs
Filter /Person[ObjectID != /Set[ObjectID = 'ef062b32-9108-41e2-ae04-1f785db302df']/ComputedMember]
ObjectType Set
Temporal False
85. All DEEWR claims for IAMOSC ^Top
ObjectID All DEEWR claims for IAMOSC
CreatedTime 22/07/2011 1:56:00
Description All claims for IAMOSC
DisplayName All DEEWR claims for IAMOSC
Filter /DEEWR-claim[DEEWR-claimTypeID = '0517e3ca-0f10-4089-81b5-d1d912a73941']
ObjectType Set
Temporal False
86. All DEEWR claims for IAMSSC ^Top
ObjectID All DEEWR claims for IAMSSC
CreatedTime 22/07/2011 1:57:49
Description All claims for IAMSSC
DisplayName All DEEWR claims for IAMSSC
Filter /DEEWR-claim[DEEWR-claimTypeID = 'bec5921c-e493-43f1-915d-7691733c59f6']
ObjectType Set
Temporal False
87. All Distribution Groups ^Top
ObjectID All Distribution Groups
CreatedTime 25/10/2010 14:39:22
DisplayName All Distribution Groups
Filter /Group[Type="Distribution"]
ObjectType Set
88. All Active People ^Top
ObjectID All Active People
CreatedTime 25/10/2010 14:39:22
DisplayName All Active People
Filter /Person
ObjectType Set
89. Owner Approved Distribution Groups ^Top
ObjectID Owner Approved Distribution Groups
CreatedTime 25/10/2010 14:39:22
DisplayName Owner Approved Distribution Groups
Filter /Group[(MembershipAddWorkflow='Owner Approval') and (Type='Distribution')]
ObjectType Set
90. Open Distribution Groups ^Top
ObjectID Open Distribution Groups
CreatedTime 25/10/2010 14:39:22
DisplayName Open Distribution Groups
Filter /Group[(MembershipLocked=false) and (MembershipAddWorkflow='None') and (Type='Distribution')]
ObjectType Set
91. Static Distribution Groups ^Top
ObjectID Static Distribution Groups
CreatedTime 25/10/2010 14:39:22
DisplayName Static Distribution Groups
Filter /Group[(MembershipLocked = False) and (Type = 'Distribution')]
ObjectType Set
Temporal False
92. All Groups and Sets ^Top
ObjectID All Groups and Sets
CreatedTime 25/10/2010 14:39:22
DisplayName All Groups and Sets
Filter /*[ObjectType='Group' or ObjectType='Set']
ObjectType Set
93. All Basic Configuration Objects ^Top
ObjectID All Basic Configuration Objects
CreatedTime 25/10/2010 14:39:22
DisplayName All Basic Configuration Objects
Filter /*[(ObjectID=/Set[ObjectID='6AA1B9B1-D3E5-4708-BFE2-F1EA1578C090']/ComputedMember) or (ObjectID=/Set[ObjectID='7EECBA2C-B2C9-4C8B-8ACB-8EADB059E7E3']/ComputedMember) or (ObjectID=/Set[ObjectID='C07B25FA-7334-41F0-86E5-0AC468A16CFC']/ComputedMember) or (ObjectID=/Set[ObjectID='6C69DCC6-502F-4D44-9849-03B99B00EE8B']/ComputedMember) or (ObjectID=/Set[ObjectID='8196B5A7-F54F-4907-85DE-F050A058E09E']/ComputedMember) or (ObjectID=/Set[ObjectID='473E901C-4F53-4EDD-AFB0-449CC7086F5C']/ComputedMember) or (ObjectID=/Set[ObjectID='B4990506-A894-4EC2-8D68-A7A724DF985E']/ComputedMember) or (ObjectID=/Set[ObjectID='BC78B73E-CAF0-478F-A3B9-3F7FDE9F92B4']/ComputedMember) or (ObjectID=/Set[ObjectID='5D73E291-9C88-4126-9B13-C910E54C5328']/ComputedMember) or (ObjectID=/Set[ObjectID='0EE48723-55F9-45A7-B343-25D673B820F8']/ComputedMember) or (ObjectID=/Set[ObjectID='88A0AAD6-D9EB-454B-9BFB-B7007E3F0BE7']/ComputedMember) or (ObjectID=/Set[ObjectID='69CBC791-AD1C-46B0-8EFF-66E06B368C75']/ComputedMember)]
ObjectType Set
94. All Groups ^Top
ObjectID All Groups
CreatedTime 25/10/2010 14:39:22
DisplayName All Groups
Filter /Group
ObjectType Set
95. All Dynamic Groups ^Top
ObjectID All Dynamic Groups
CreatedTime 25/10/2010 14:39:22
DisplayName All Dynamic Groups
Filter /Group[MembershipLocked=true]
ObjectType Set
96. All Static Groups ^Top
ObjectID All Static Groups
CreatedTime 25/10/2010 14:39:22
DisplayName All Static Groups
Filter /Group[MembershipLocked=false]
ObjectType Set
97. Owner Approved Groups ^Top
ObjectID Owner Approved Groups
CreatedTime 25/10/2010 14:39:22
DisplayName Owner Approved Groups
Filter /Group[MembershipAddWorkflow="Owner Approval"]
ObjectType Set
98. Open Groups ^Top
ObjectID Open Groups
CreatedTime 25/10/2010 14:39:22
DisplayName Open Groups
Filter /Group[(MembershipLocked=false) and (MembershipAddWorkflow="None")]
ObjectType Set
99. Group Administrators ^Top
ObjectID Group Administrators
CreatedTime 25/10/2010 14:39:22
DisplayName Group Administrators
Filter /Person[ObjectID = /Set[ObjectID = '10000005-1111-45b5-ad13-2764d866c000']/ComputedMember]
ObjectType Set
Temporal False
100. All Approvals ^Top
ObjectID All Approvals
CreatedTime 25/10/2010 14:39:22
DisplayName All Approvals
Filter /Approval
ObjectType Set
101. All Approval Responses ^Top
ObjectID All Approval Responses
CreatedTime 25/10/2010 14:39:22
DisplayName All Approval Responses
Filter /ApprovalResponse
ObjectType Set
102. Requests To Be Canceled ^Top
ObjectID Requests To Be Canceled
CreatedTime 25/10/2010 14:39:22
DisplayName Requests To Be Canceled
Filter /Request[(RequestControl ="CancelOperation")]
ObjectType Set
103. All Security Groups ^Top
ObjectID All Security Groups
CreatedTime 25/10/2010 14:39:22
DisplayName All Security Groups
Filter /Group[(Type="Security") or (Type="MailenabledSecurity")]
ObjectType Set
104. Security Group Users ^Top
ObjectID Security Group Users
CreatedTime 25/10/2010 14:39:22
DisplayName Security Group Users
Filter /Person[ObjectID = /Set[ObjectID = '10000005-1111-45b5-ad13-2764d866c000']/ComputedMember]
ObjectType Set
Temporal False
105. Owner Approved Security Groups ^Top
ObjectID Owner Approved Security Groups
CreatedTime 25/10/2010 14:39:22
DisplayName Owner Approved Security Groups
Filter /Group[(MembershipAddWorkflow='Owner Approval') and (Type='Security' or Type='MailenabledSecurity')]
ObjectType Set
106. Static Security Groups ^Top
ObjectID Static Security Groups
CreatedTime 25/10/2010 14:39:22
DisplayName Static Security Groups
Filter /Group[(MembershipLocked = False) and ((Type = 'Security') or (Type = 'MailEnabledSecurity'))]
ObjectType Set
Temporal False
107. Open Security Groups ^Top
ObjectID Open Security Groups
CreatedTime 25/10/2010 14:39:22
DisplayName Open Security Groups
Filter /Group[(MembershipLocked=false) and (MembershipAddWorkflow='None') and (Type='Security' or Type='MailenabledSecurity')]
ObjectType Set
108. All expected rule resources ^Top
ObjectID All expected rule resources
CreatedTime 25/10/2010 14:39:22
DisplayName All expected rule resources
Filter /ExpectedRuleEntry
ObjectType Set
109. All Synchronization Related Resources ^Top
ObjectID All Synchronization Related Resources
CreatedTime 25/10/2010 14:39:22
DisplayName All Synchronization Related Resources
Filter /*[ObjectType='SynchronizationFilter' or ObjectType='SynchronizationRule' or ObjectType='Function' or ObjectType='DetectedRuleEntry' or ObjectType='ExpectedRuleEntry' or ObjectType='ma-data' or ObjectType='mv-data']
ObjectType Set
110. All Detected Rule Resources ^Top
ObjectID All Detected Rule Resources
CreatedTime 25/10/2010 14:39:22
DisplayName All Detected Rule Resources
Filter /DetectedRuleEntry
ObjectType Set
111. Expiring Group Resources ^Top
ObjectID Expiring Group Resources
CreatedTime 25/10/2010 14:39:22
DisplayName Expiring Group Resources
Filter /Group[ExpirationTime < op:add-dayTimeDuration-to-dateTime(fn:current-dateTime(), xs:dayTimeDuration("P14DT0H0M"))]
ObjectType Set
ResourceTime 17/07/2011 15:00:01
Temporal True
112. All OSC's Set ^Top
ObjectID All OSC's Set
CreatedTime 9/08/2011 4:29:10
DisplayName All OSC's Set
Filter /Set[DisplayName = 'All DEEWR ESS OSCs']
ObjectType Set
Temporal False
113. All ESS SSCs Set ^Top
ObjectID All ESS SSCs Set
CreatedTime 9/08/2011 23:15:34
DisplayName All ESS SSCs Set
Filter /Set[DisplayName = 'All DEEWR ESS SSCs']
ObjectType Set
Temporal False
Resource Type: SynchronizationRule
1. DEEWR-Outbound Synch Rule for Claims to SQL ^Top
Synchronization Rule Configuration
Name DEEWR-Outbound Synch Rule for Claims to SQL
Description Outbound Synch Rule for Claims to SQL
Created Time 19/07/2011
Precedence 1
Data Flow Direction Inbound and Outbound
Dependency
Scope
Metaverse Resource Type DEEWR-claim
External System Claims MA
External System Resource Type claim
Relationship
Create Resource In FIM False
Create Resource In External System True
Enable Deprovisioning True
Relationship Criteria
ILM Attribute Data Source Attribute
DEEWR-claimID ClaimID
Inbound Attribute Flows
Destination Source
DEEWR-claimID ClaimID
Initial Outbound Attribute Flows
Allow Nulls Destination Source
false ClaimID DEEWR-claimID
false dn +("UID=",DEEWR-claimID,",OU=Claims")
Persistent Outbound Attribute Flows
Allow Nulls Destination Source
false ApplicationName DEEWR-applicationName
false ClaimTypeName DEEWR-claimTypleName
false ClaimValue DEEWR-claimValue
false ClaimValueType DEEWR-claimValueType
false subKey DEEWR-subKeyName
false UserIDName DEEWR-userIDName
2. DEEWR-Outbound Synch Rule for Users to AD ^Top
Synchronization Rule Configuration
Name DEEWR-Outbound Synch Rule for Users to AD
Description Outbound Synch Rule for Users to AD, including Vasco certificate assignments
Created Time 19/07/2011
Precedence 1
Data Flow Direction Outbound
Dependency
Scope
Metaverse Resource Type person
External System DEV ADMA
External System Resource Type user
Relationship
Create Resource In External System True
Enable Deprovisioning False
Relationship Criteria
ILM Attribute Data Source Attribute
objectSid objectSid
Parameters
ILM Attribute Data Source Attribute
TargetOU String
Initial Outbound Attribute Flows
Allow Nulls Destination Source
false dn +("CN=",accountName,$TargetOU)
false sAMAccountName accountName
false userPrincipalName +(accountName,"@dev.construction.enet")
false unicodePwd unicodePwd
false userAccountControl Constant: 512
Existence Tests
Allow Nulls Destination Source
false userAccountControl Constant: 512
Persistent Outbound Attribute Flows
Allow Nulls Destination Source
false dn +("CN=",accountName,$TargetOU)
false info DEEWR-info
false userAccountControl IIF(DEEWR-isActive,CustomExpression(IIF(IsPresent(userAccountControl),BitAnd(userAccountControl,9223372036854775805),512)),CustomExpression(IIF(IsPresent(userAccountControl),BitOr(userAccountControl,2),514)))
false displayName displayName
false employeeType employeeType
false givenName firstName
false sn lastName
true employmentAUExtIAMSelfServicePassword DEEWR-selfServicePassword
true VascoDigipassData DEEWR-VascoDigipassData
true vasco-LinkVascoUserToVascoDigipass DEEWR-vasco-LinkVascoUserToVascoDigipass
true employeeID employeeID
true manager manager
Resource Type: WorkflowDefinition
1. DEEWR - Event Broker Rule Changes ^Top
ObjectID DEEWR - Event Broker Rule Changes
CreatedTime 25/02/2011 0:29:47
Description This workflow writes to the log file used to inform the FIM MA to import rule changes only
DisplayName DEEWR - Event Broker Rule Changes
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
EventBrokerChangesActivity
EndPointAddress http://localhost:59990/EventBroker/EventBrokerManagementStudio.svc
EndPointConfigurationName ServerNotifications
OperationListGuid 1cf17c16-3932-41fb-9e21-5343d0cbdf44
Description Invokes a specified Event Broker operation list. This activity should only be used to specify either an incoming operation list for the FIM Portal MA, or to point at a baselining operation list.
2. DEEWR-Apply invitation to entitlements ^Top
ObjectID DEEWR-Apply invitation to entitlements
CreatedTime 16/05/2011 8:25:12
Description Assign a new ORG entitlement for the invitee's user record and delete the processed invitation
DisplayName DEEWR-Apply invitation to entitlements
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
FunctionActivity
Description Initialize DEEWR-claimValue
Destination [//WorkflowData/DEEWR-claimValue]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #2
FunctionActivity
Description Default ObjectID
Destination [//WorkflowData/ObjectID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #3
FunctionActivity
Description Initialise DEEWR-subKeyID
Destination [//WorkflowData/DEEWR-subKeyID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #4
FunctionActivity
Description Initialise DEEWR-subKeyName
Destination [//WorkflowData/DEEWR-subKeyName]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #5
LookupPropertiesActivity
XPathFilter /DEEWR-claimType[DisplayName='Org']
AttributeNames ObjectID=DEEWR-claimTypeID DisplayName=DEEWR-claimTypeName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRApplyInvitationToEntitlements.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #6
LookupPropertiesActivity
XPathFilter /DEEWR-esg-org[(ObjectID = /DEEWR-esg-invitation[ObjectID='[//Target/ObjectID]']/DEEWR-esg-organisationID)]
AttributeNames ObjectID DisplayName=DEEWR-claimValue
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRApplyInvitationToEntitlements.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #7
LookupPropertiesActivity
XPathFilter /DEEWR-subKey[ObjectID=/DEEWR-App[ObjectID='[//Target/DEEWR-applicationID]']/DEEWR-subKeyID]
AttributeNames DisplayName=DEEWR-subKeyObjectType Description=DEEWR-subKeyBinding
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRApplyInvitationToEntitlements.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #8
LookupPropertiesActivity
XPathFilter /DEEWR-esg-org[DisplayName='[//WorkflowData/DEEWR-claimValue]']
AttributeNames ObjectID=DEEWR-subKeyID DisplayName=DEEWR-subKeyName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRApplyInvitationToEntitlements.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #9
LookupPropertiesActivity
XPathFilter /DEEWR-App[ObjectID='[//Target/DEEWR-applicationID]']
AttributeNames DisplayName=DEEWR-applicationName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRApplyInvitationToEntitlements.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #10
LookupPropertiesActivity
XPathFilter /Person[ObjectID='[//Target/DEEWR-userID]']
AttributeNames DisplayName=DEEWR-userName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRApplyInvitationToEntitlements.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #11
UpdateResourceFromWorkflowData
ObjectType DEEWR-claim
DisplayName [//WorkflowData/DEEWR-applicationName] [//WorkflowData/DEEWR-claimTypeName] claims for [//WorkflowData/DEEWR-userName], sub key [//WorkflowData/DEEWR-claimValue]
ResourceQuery /DEEWR-claim[(DEEWR-applicationID = '[//Target/DEEWR-applicationID]') and (DEEWR-subKeyID = '[//WorkflowData/DEEWR-subKeyID]') and (DEEWR-claimTypeID = '[//WorkflowData/DEEWR-claimTypeID]') and (DEEWR-userID = '[//Target/ObjectID]')]
ExtraAttributes DEEWR-applicationID=guid:[//Target/DEEWR-applicationID] DEEWR-claimTypeID=guid:[//WorkflowData/DEEWR-claimTypeID] DEEWR-userID=guid:[//Target/DEEWR-userID] DEEWR-claimValueType=string:string DEEWR-claimValue=string:[//WorkflowData/DEEWR-claimValue] Description=string:[//WorkflowData/DEEWR-claimTypeName]s [//WorkflowData/DEEWR-claimValue] DEEWR-subKeyName=string:[//WorkflowData/DEEWR-claimValue] DEEWR-subKeyID=guid:[//WorkflowData/DEEWR-subKeyID] DEEWR-claimValueID=guid[]:[//WorkflowData/ObjectID]
DeleteIfFound False
InsertIfNotFound True
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRApplyInvitationToEntitlements.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #12
LookupPropertiesActivity
XPathFilter /DEEWR-claim[(DEEWR-claimTypeID=/DEEWR-claimType[DisplayName='IAMOSC']) and ( DEEWR-claimValueID=/DEEWR-esg-org[ObjectID='[//Target/DEEWR-esg-organisationID]'])]/DEEWR-userID
AttributeNames ObjectID=OSCStaff
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRApplyInvitationToEntitlements.log
OverwriteLogFile False
LogMode verbose
Workflow Activity #13
UpdateResourceFromWorkflowData
ObjectType DEEWR-esg-invitation
DisplayName [//Target/DisplayName]
ResourceQuery /DEEWR-esg-invitation[ObjectID='[//Target/ObjectID]']
ExtraAttributes
DeleteIfFound True
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRApplyInvitationToEntitlements.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #14
EmailNotificationActivity
To [//WorkflowData/OSCStaff];
EmailTemplate DEEWR-Invitation accepted
3. DEEWR-Update ADMIN ROLE claims for a user ^Top
ObjectID DEEWR-Update ADMIN ROLE claims for a user
CreatedTime 25/07/2011 7:43:41
Description Update admin role claims for a user
DisplayName DEEWR-Update ADMIN ROLE claims for a user
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
FunctionActivity
Description Initialize DEEWR-adminRoleID
Destination [//WorkflowData/DEEWR-adminRoleID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #2
LookupPropertiesActivity
XPathFilter /DEEWR-claim[(DEEWR-claimTypeID = /DEEWR-claimType[DEEWR-roleID=/DEEWR-role]) and (DEEWR-claimValueID=/*) and (DEEWR-userID = '[//Target/DEEWR-userID]')]
AttributeNames ObjectID=DEEWR-adminRoleID
SaveWorkflowDataStorageMode List
LogFile D:\Logs\FIMService\DEEWRUpdateAdminRoleClaimsForAUser.log
OverwriteLogFile True
LogMode verbose
Workflow Activity #3
LookupPropertiesActivity
XPathFilter /Person[ObjectID='[//Target/DEEWR-userID]']
AttributeNames DisplayName
SaveWorkflowDataStorageMode List
LogFile D:\Logs\FIMService\DEEWRUpdateAdminRoleClaimsForAUser.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #4
UpdateResourceFromWorkflowData
ObjectType Person
DisplayName Admin role claims for [//WorkflowData/DisplayName]
ResourceQuery /Person[(ObjectID='[//Target/DEEWR-userID]') and not(DEEWR-claimID='[//Target/ObjectID]')]
ExtraAttributes DEEWR-claimID=guid[]:[//WorkflowData/DEEWR-adminRoleID]
DeleteIfFound False
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRUpdateAdminRoleClaimsForAUser.log
OverwriteLogFile False
LogMode verbose
4. DEEWR-Delete Object by ID ^Top
ObjectID DEEWR-Delete Object by ID
CreatedTime 12/05/2011 6:51:11
Description Delete an object for a given resource ID
DisplayName DEEWR-Delete Object by ID
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate True
Workflow Activity #1
UpdateResourceFromWorkflowData
ObjectType Resource
DisplayName [//Target/DisplayName]
ResourceQuery /*[ObjectID='[//Target/ObjectID]']
ExtraAttributes
DeleteIfFound True
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRDeleteObjectByID.log
OverwriteLogFile True
LogMode minimal
5. DEEWR-Set claim sync values ^Top
ObjectID DEEWR-Set claim sync values
CreatedTime 19/04/2011 5:31:43
Description Set the redundantly stored display name value for each referenced claim binding to sync to the claims database
DisplayName DEEWR-Set claim sync values
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate True
Workflow Activity #1
FunctionActivity
Description Initialize DEEWR-claimValue
Destination [//WorkflowData/DEEWR-claimValue]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #2
LookupPropertiesActivity
XPathFilter /DEEWR-App[ObjectID='[//Target/DEEWR-applicationID]']
AttributeNames DisplayName=DEEWR-applicationName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\SetClaimSyncValues.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #3
LookupPropertiesActivity
XPathFilter /DEEWR-claimType[ObjectID='[//Target/DEEWR-claimTypeID]']
AttributeNames DisplayName=DEEWR-claimTypeName Description=DEEWR-uri DEEWR-claimValueType
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\SetClaimSyncValues.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #4
LookupPropertiesActivity
XPathFilter /Person[ObjectID='[//Target/DEEWR-userID]']
AttributeNames AccountName=DEEWR-userIDName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\SetClaimSyncValues.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #5
LookupPropertiesActivity
XPathFilter /*[ObjectID=/DEEWR-claim[ObjectID='[//Target/ObjectID]']/DEEWR-claimValueID]
AttributeNames DisplayName=DEEWR-claimValue
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\SetClaimSyncValues.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #6
LookupPropertiesActivity
XPathFilter /*[ObjectID='[//Target/DEEWR-subKeyID]']
AttributeNames DisplayName=DEEWR-subKeyName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\SetClaimSyncValues.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #7
UpdateResourceFromWorkflowData
ObjectType DEEWR-claim
DisplayName [//Target/DisplayName]
ResourceQuery /DEEWR-claim[ ObjectID='[//Target/ObjectID]' and ( not(DisplayName='[//WorkflowData/DEEWR-claimValue]') or not(DEEWR-claimTypeName='[//WorkflowData/DEEWR-uri]') or not(DEEWR-applicationName='[//WorkflowData/DEEWR-applicationName]') or not(DEEWR-userIDName='[//WorkflowData/DEEWR-userIDName]'))]
ExtraAttributes DEEWR-claimTypeName=string:[//WorkflowData/DEEWR-uri] DEEWR-applicationName=string:[//WorkflowData/DEEWR-applicationName] DEEWR-userIDName=string:[//WorkflowData/DEEWR-userIDName] DEEWR-claimValue=string:[//WorkflowData/DEEWR-claimValue] Description=string:[//WorkflowData/DEEWR-claimTypeName]s [//WorkflowData/DEEWR-claimValue] DisplayName=string:[//WorkflowData/DEEWR-applicationName] [//WorkflowData/DEEWR-claimTypeName] claims for [//WorkflowData/DEEWR-userIDName], sub key [//WorkflowData/DEEWR-subKeyName] DEEWR-claimIDName=string:[//Target/ObjectID] DEEWR-claimValueType=string:[//WorkflowData/DEEWR-claimValueType] DEEWR-subKeyName=string:[//WorkflowData/DEEWR-subKeyName]
DeleteIfFound False
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\SetClaimSyncValues.log
OverwriteLogFile False
LogMode minimal
6. DEEWR-Create or update user IAMOSC ADMIN ROLE claims ^Top
ObjectID DEEWR-Create or update user IAMOSC ADMIN ROLE claims
CreatedTime 17/08/2011 7:28:29
Description Create or update user IAMOSC ADMIN ROLE claims
DisplayName DEEWR-Create or update user IAMOSC ADMIN ROLE claims
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
FunctionActivity
Description Initialize DEEWR-claimValue
Destination [//WorkflowData/DEEWR-claimValue]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #2
FunctionActivity
Description Default ObjectID
Destination [//WorkflowData/ObjectID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #3
FunctionActivity
Description Initialise DEEWR-subKeyID
Destination [//WorkflowData/DEEWR-subKeyID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #4
FunctionActivity
Description Initialise DEEWR-subKeyName
Destination [//WorkflowData/DEEWR-subKeyName]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #5
LookupPropertiesActivity
XPathFilter /DEEWR-claimType[DEEWR-roleID='[//Target/DEEWR-roleID]']
AttributeNames ObjectID=DEEWR-claimTypeID DisplayName=DEEWR-claimTypeName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateIAMOSCAdminRoleClaims.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #6
LookupPropertiesActivity
XPathFilter /DEEWR-esg-org[(ObjectID = /Person[ObjectID='[//Target/ObjectID]']/DEEWR-esg-organisationID)]
AttributeNames ObjectID DisplayName=DEEWR-claimValue
SaveWorkflowDataStorageMode List
LogFile D:\Logs\FIMService\CreateOrUpdateIAMOSCAdminRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #7
LookupPropertiesActivity
XPathFilter /ConstantSpecifier[DisplayName='None']
AttributeNames ObjectID=DEEWR-subKeyID Description=DEEWR-subKeyName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateIAMOSCAdminRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #8
LookupPropertiesActivity
XPathFilter /DEEWR-App[DisplayName='IAM']
AttributeNames ObjectID=DEEWR-appID DisplayName=DEEWR-applicationName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateIAMOSCAdminRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #9
UpdateResourceFromWorkflowData
ObjectType DEEWR-claim
DisplayName [//WorkflowData/DEEWR-applicationName] [//WorkflowData/DEEWR-claimTypeName] claims for [//Target/DisplayName], sub key [//WorkflowData/DEEWR-subKeyName]
ResourceQuery /DEEWR-claim[(DEEWR-applicationID = '[//WorkflowData/DEEWR-appID]') and (DEEWR-subKeyID = '[//WorkflowData/DEEWR-subKeyID]') and (DEEWR-claimTypeID = '[//WorkflowData/DEEWR-claimTypeID]') and (DEEWR-userID = '[//Target/ObjectID]')]
ExtraAttributes DEEWR-applicationID=guid:[//WorkflowData/DEEWR-appID] DEEWR-claimTypeID=guid:[//WorkflowData/DEEWR-claimTypeID] DEEWR-userID=guid:[//Target/ObjectID] DEEWR-claimValueType=string:string DEEWR-claimValue=string:[//WorkflowData/DEEWR-claimValue] Description=string:[//WorkflowData/DEEWR-claimTypeName]s [//WorkflowData/DEEWR-claimValue] DEEWR-subKeyName=string:[//WorkflowData/DEEWR-subKeyName] DEEWR-subKeyID=guid:[//WorkflowData/DEEWR-subKeyID] DEEWR-claimValueID=guid[]:[//WorkflowData/ObjectID]
DeleteIfFound False
InsertIfNotFound True
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateIAMOSCAdminRoleClaims.log
OverwriteLogFile False
LogMode minimal
7. DEEWR-Create or update user IAMSSC ADMIN ROLE claims ^Top
ObjectID DEEWR-Create or update user IAMSSC ADMIN ROLE claims
CreatedTime 1/06/2011 2:01:32
Description Create or update user IAMSSC ADMIN ROLE claims
DisplayName DEEWR-Create or update user IAMSSC ADMIN ROLE claims
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
FunctionActivity
Description Initialize DEEWR-claimValue
Destination [//WorkflowData/DEEWR-claimValue]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #2
FunctionActivity
Description Default ObjectID
Destination [//WorkflowData/ObjectID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #3
FunctionActivity
Description Initialise DEEWR-subKeyID
Destination [//WorkflowData/DEEWR-subKeyID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #4
FunctionActivity
Description Initialise DEEWR-subKeyName
Destination [//WorkflowData/DEEWR-subKeyName]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #5
LookupPropertiesActivity
XPathFilter /DEEWR-claimType[DEEWR-roleID='[//Target/DEEWR-roleID]']
AttributeNames ObjectID=DEEWR-claimTypeID DisplayName=DEEWR-claimTypeName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateIAMSSCAdminRoleClaims.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #6
LookupPropertiesActivity
XPathFilter /DEEWR-esg-site[(ObjectID = /Person[ObjectID='[//Target/ObjectID]']/DEEWR-siteID)]
AttributeNames ObjectID DisplayName=DEEWR-claimValue
SaveWorkflowDataStorageMode List
LogFile D:\Logs\FIMService\CreateOrUpdateIAMSSCAdminRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #7
LookupPropertiesActivity
XPathFilter /ConstantSpecifier[DisplayName='None']
AttributeNames ObjectID=DEEWR-subKeyID Description=DEEWR-subKeyName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateIAMSSCAdminRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #8
LookupPropertiesActivity
XPathFilter /DEEWR-esg-org[(ObjectID = /Person[ObjectID='[//Target/ObjectID]']/DEEWR-esg-organisationID)]
AttributeNames ObjectID=DEEWR-subKeyID Description=DEEWR-subKeyName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateIAMSSCAdminRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #9
LookupPropertiesActivity
XPathFilter /DEEWR-App[DisplayName='IAM']
AttributeNames ObjectID=DEEWR-appID DisplayName=DEEWR-applicationName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateIAMSSCAdminRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #10
UpdateResourceFromWorkflowData
ObjectType DEEWR-claim
DisplayName [//WorkflowData/DEEWR-applicationName] [//WorkflowData/DEEWR-claimTypeName] claims for [//Target/DisplayName], sub key [//WorkflowData/DEEWR-subKeyName]
ResourceQuery /DEEWR-claim[(DEEWR-applicationID = '[//WorkflowData/DEEWR-appID]') and (DEEWR-subKeyID = '[//WorkflowData/DEEWR-subKeyID]') and (DEEWR-claimTypeID = '[//WorkflowData/DEEWR-claimTypeID]') and (DEEWR-userID = '[//Target/ObjectID]')]
ExtraAttributes DEEWR-applicationID=guid:[//WorkflowData/DEEWR-appID] DEEWR-claimTypeID=guid:[//WorkflowData/DEEWR-claimTypeID] DEEWR-userID=guid:[//Target/ObjectID] DEEWR-claimValueType=string:string DEEWR-claimValue=string:[//WorkflowData/DEEWR-claimValue] Description=string:[//WorkflowData/DEEWR-claimTypeName]s [//WorkflowData/DEEWR-claimValue] DEEWR-subKeyName=string:[//WorkflowData/DEEWR-subKeyName] DEEWR-subKeyID=guid:[//WorkflowData/DEEWR-subKeyID] DEEWR-claimValueID=guid[]:[//WorkflowData/ObjectID]
DeleteIfFound False
InsertIfNotFound True
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateIAMSSCAdminRoleClaims.log
OverwriteLogFile False
LogMode minimal
8. DEEWR-Create or update user OTHER ADMIN ROLE claims ^Top
ObjectID DEEWR-Create or update user OTHER ADMIN ROLE claims
CreatedTime 17/08/2011 7:34:03
Description Create or update user OTHER ADMIN ROLE claims
DisplayName DEEWR-Create or update user OTHER ADMIN ROLE claims
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
FunctionActivity
Description Initialize DEEWR-claimValue
Destination [//WorkflowData/DEEWR-claimValue]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #2
FunctionActivity
Description Default ObjectID
Destination [//WorkflowData/ObjectID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #3
FunctionActivity
Description Initialise DEEWR-subKeyID
Destination [//WorkflowData/DEEWR-subKeyID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #4
FunctionActivity
Description Initialise DEEWR-subKeyName
Destination [//WorkflowData/DEEWR-subKeyName]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #5
LookupPropertiesActivity
XPathFilter /DEEWR-claimType[DEEWR-roleID='[//Target/DEEWR-roleID]']
AttributeNames ObjectID=DEEWR-claimTypeID DisplayName=DEEWR-claimTypeName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateOtherAdminRoleClaims.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #6
LookupPropertiesActivity
XPathFilter /ConstantSpecifier[DisplayName='None']
AttributeNames ObjectID DisplayName=DEEWR-claimValue
SaveWorkflowDataStorageMode List
LogFile D:\Logs\FIMService\CreateOrUpdateOtherAdminRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #7
LookupPropertiesActivity
XPathFilter /ConstantSpecifier[DisplayName='None']
AttributeNames ObjectID=DEEWR-subKeyID Description=DEEWR-subKeyName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateOtherAdminRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #8
LookupPropertiesActivity
XPathFilter /DEEWR-App[DisplayName='IAM']
AttributeNames ObjectID=DEEWR-appID DisplayName=DEEWR-applicationName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateOtherAdminRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #9
UpdateResourceFromWorkflowData
ObjectType DEEWR-claim
DisplayName [//WorkflowData/DEEWR-applicationName] [//WorkflowData/DEEWR-claimTypeName] claims for [//Target/DisplayName], sub key [//WorkflowData/DEEWR-subKeyName]
ResourceQuery /DEEWR-claim[(DEEWR-applicationID = '[//WorkflowData/DEEWR-appID]') and (DEEWR-subKeyID = '[//WorkflowData/DEEWR-subKeyID]') and (DEEWR-claimTypeID = '[//WorkflowData/DEEWR-claimTypeID]') and (DEEWR-userID = '[//Target/ObjectID]')]
ExtraAttributes DEEWR-applicationID=guid:[//WorkflowData/DEEWR-appID] DEEWR-claimTypeID=guid:[//WorkflowData/DEEWR-claimTypeID] DEEWR-userID=guid:[//Target/ObjectID] DEEWR-claimValueType=string:string DEEWR-claimValue=string:[//WorkflowData/DEEWR-claimValue] Description=string:[//WorkflowData/DEEWR-claimTypeName]s [//WorkflowData/DEEWR-claimValue] DEEWR-subKeyName=string:[//WorkflowData/DEEWR-subKeyName] DEEWR-subKeyID=guid:[//WorkflowData/DEEWR-subKeyID] DEEWR-claimValueID=guid[]:[//WorkflowData/ObjectID]
DeleteIfFound False
InsertIfNotFound True
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateOtherAdminRoleClaims.log
OverwriteLogFile False
LogMode minimal
9. DEEWR-Delete invalid user claims for Org and Application ^Top
ObjectID DEEWR-Delete invalid user claims for Org and Application
CreatedTime 9/05/2011 9:10:22
Description Delete invalid user claims for ORG and APPLICATION
DisplayName DEEWR-Delete invalid user claims for Org and Application
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
UpdateResourceFromWorkflowData
ObjectType DEEWR-claim
DisplayName Invalidated claims for [//Target/DisplayName]
ResourceQuery /DEEWR-claim[(DEEWR-applicationID = '[//Requestor/DEEWR-currentApplicationID]') and (DEEWR-userID = '[//Target/ObjectID]') and (DEEWR-subKeyID != /Person[ObjectID='[//Target/ObjectID]']/DEEWR-esg-organisationID)]
ExtraAttributes
DeleteIfFound True
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DeleteUserClaimsForOrgAndApplication.log
OverwriteLogFile True
LogMode minimal
10. DEEWR - Event Broker Data Changes ^Top
ObjectID DEEWR - Event Broker Data Changes
CreatedTime 25/02/2011 0:27:47
Description This workflow writes to the log file used to inform the FIM MA to import data changes only
DisplayName DEEWR - Event Broker Data Changes
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
EventBrokerChangesActivity
EndPointAddress http://localhost:59990/EventBroker/EventBrokerManagementStudio.svc
EndPointConfigurationName ServerNotifications
OperationListGuid c3cdef86-3c5c-4607-bc7d-e40321dbb64a
Description Invokes a specified Event Broker operation list. This activity should only be used to specify either an incoming operation list for the FIM Portal MA, or to point at a baselining operation list.
11. DEEWR-Clean up after user account is provisioned ^Top
ObjectID DEEWR-Clean up after user account is provisioned
CreatedTime 7/07/2011 2:40:20
Description Need to clear out the initial password field
DisplayName DEEWR-Clean up after user account is provisioned
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
UpdateResourceFromWorkflowData
ObjectType Person
DisplayName [//Target/DisplayName]
ResourceQuery /Person[ObjectID='[//Target/ObjectID]']
ExtraAttributes DEEWR-unicodePwd=string:NULL
DeleteIfFound False
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRCleanUpAfterUserAccountIsProvisioinedToAD.log
OverwriteLogFile True
LogMode minimal
12. DEEWR-Remove invalid esg roles for user sites ^Top
ObjectID DEEWR-Remove invalid esg roles for user sites
CreatedTime 11/05/2011 1:15:50
Description Remove any role selections for a user which no longer match the selected sites (via site-contract-role or org-role)
DisplayName DEEWR-Remove invalid esg roles for user sites
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
FunctionActivity
Description Default DEEWR-esg-roleID
Destination [//WorkflowData/DEEWR-esg-roleID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #2
LookupPropertiesActivity
XPathFilter /DEEWR-esg-role[(ObjectID = /Person[ObjectID = '[//Target/ObjectID]']/DEEWR-esg-roleID) and not((ObjectID = /Person[ObjectID = '[//Target/ObjectID]']/DEEWR-esg-siteID/DEEWR-esg-contractID/DEEWR-esg-roleID) or (ObjectID = /Person[ObjectID = '[//Target/ObjectID]']/DEEWR-esg-orgID/DEEWR-esg-roleID))]
AttributeNames ObjectID=DEEWR-esg-roleID
SaveWorkflowDataStorageMode List
LogFile D:\Logs\FIMService\RemoveInvalidEsgRolesForUserSites.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #3
UpdateResourceFromWorkflowData
ObjectType Person
DisplayName [//Target/DisplayName]
ResourceQuery /Person[(ObjectID = '[//Target/ObjectID]') and (DEEWR-esg-roleID = /DEEWR-esg-role[(ObjectID = /Person[ObjectID = '[//Target/ObjectID]']/DEEWR-esg-roleID) and not((ObjectID = /Person[ObjectID = '[//Target/ObjectID]']/DEEWR-esg-siteID/DEEWR-esg-contractID/DEEWR-esg-roleID) or (ObjectID = /Person[ObjectID = '[//Target/ObjectID]']/DEEWR-esg-orgID/DEEWR-esg-roleID))])]
ExtraAttributes DEEWR-esg-roleID=guid[]:[//WorkflowData/DEEWR-esg-roleID]
DeleteIfFound False
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\RemoveInvalidEsgRolesForUserSites.log
OverwriteLogFile False
LogMode minimal
13. DEEWR-Remove invalid esg sites and roles for user orgs ^Top
ObjectID DEEWR-Remove invalid esg sites and roles for user orgs
CreatedTime 6/05/2011 4:38:03
Description Remove any site and role selections for a user which no longer match the selected orgs
DisplayName DEEWR-Remove invalid esg sites and roles for user orgs
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
FunctionActivity
Description Default DEEWR-esg-siteID
Destination [//WorkflowData/DEEWR-esg-siteID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #2
LookupPropertiesActivity
XPathFilter /DEEWR-esg-site[(ObjectID = /Person[ObjectID = '[//Target/ObjectID]']/DEEWR-esg-siteID) and (ObjectID = /Person[ObjectID = '[//Target/ObjectID]']/DEEWR-esg-organisationID/DEEWR-esg-siteID)]
AttributeNames ObjectID=DEEWR-esg-siteID
SaveWorkflowDataStorageMode List
LogFile D:\Logs\FIMService\RemoveInvalidEsgSitesAndRolesForOrgs.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #3
UpdateResourceFromWorkflowData
ObjectType Person
DisplayName [//Target/DisplayName]
ResourceQuery /Person[(ObjectID = '[//Target/ObjectID]') and (DEEWR-esg-siteID = /DEEWR-esg-site[(ObjectID = /Person[ObjectID = '[//Target/ObjectID]']/DEEWR-esg-siteID) and (ObjectID != /Person[ObjectID = '[//Target/ObjectID]']/DEEWR-esg-organisationID/DEEWR-esg-siteID)])]
ExtraAttributes DEEWR-esg-siteID=guid[]:[//WorkflowData/DEEWR-esg-siteID]
DeleteIfFound False
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\RemoveInvalidEsgSitesAndRolesForOrgs.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #4
FunctionActivity
Description Default DEEWR-esg-roleID
Destination [//WorkflowData/DEEWR-esg-roleID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #5
LookupPropertiesActivity
XPathFilter /DEEWR-esg-role[(ObjectID = /Person[ObjectID = '[//Target/ObjectID]']/DEEWR-esg-roleID) and not((ObjectID = /Person[ObjectID = '[//Target/ObjectID]']/DEEWR-esg-orgID/DEEWR-esg-siteID/DEEWR-esg-contractID/DEEWR-esg-roleID) or (ObjectID = /Person[ObjectID = '[//Target/ObjectID]']/DEEWR-esg-orgID/DEEWR-esg-roleID))]
AttributeNames ObjectID=DEEWR-esg-roleID
SaveWorkflowDataStorageMode List
LogFile D:\Logs\FIMService\RemoveInvalidEsgSitesAndRolesForOrgs.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #6
UpdateResourceFromWorkflowData
ObjectType Person
DisplayName [//Target/DisplayName]
ResourceQuery /Person[(ObjectID = '[//Target/ObjectID]') and (DEEWR-esg-roleID = /DEEWR-esg-role[(ObjectID = /Person[ObjectID = '[//Target/ObjectID]']/DEEWR-esg-roleID) and not((ObjectID = /Person[ObjectID = '[//Target/ObjectID]']/DEEWR-esg-siteID/DEEWR-esg-contractID/DEEWR-esg-roleID) or (ObjectID = /Person[ObjectID = '[//Target/ObjectID]']/DEEWR-esg-orgID/DEEWR-esg-roleID))])]
ExtraAttributes DEEWR-esg-roleID=guid[]:[//WorkflowData/DEEWR-esg-roleID]
DeleteIfFound False
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\RemoveInvalidEsgSitesAndRolesForOrgs.log
OverwriteLogFile False
LogMode minimal
14. DEEWR-Delete invitation where invitee not resolved ^Top
ObjectID DEEWR-Delete invitation where invitee not resolved
CreatedTime 13/05/2011 6:31:54
Description Delete a DEEWR invitation where invitee cannot be resolved
DisplayName DEEWR-Delete invitation where invitee not resolved
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate True
Workflow Activity #1
LookupPropertiesActivity
XPathFilter /DEEWR-esg-invitation[ObjectID='[//Target/ObjectID]']
AttributeNames DEEWR-esg-inviter=inviter
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRDeleteInvitationWhereInviteeNotResolved.log
OverwriteLogFile True
LogMode verbose
Workflow Activity #2
UpdateResourceFromWorkflowData
ObjectType DEEWR-esg-invitation
DisplayName [//Target/Description]
ResourceQuery /DEEWR-esg-invitation[ObjectID='[//Target/ObjectID]']
ExtraAttributes
DeleteIfFound True
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRDeleteInvitationWhereInviteeNotResolved.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #3
EmailNotificationActivity
To [//WorkflowData/inviter];
EmailTemplate DEEWR-Invitee cannot be resolved template
15. DEEWR-Resolve org invitee ^Top
ObjectID DEEWR-Resolve org invitee
CreatedTime 13/05/2011 5:30:16
Description Resolve the invitee on a new org (only) invitation
DisplayName DEEWR-Resolve org invitee
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
FunctionActivity
Description Initialize DEEWR-userID
Destination [//WorkflowData/DEEWR-userID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #2
LookupPropertiesActivity
XPathFilter /Person[AccountName='[//Target/DEEWR-esg-invitee]']
AttributeNames ObjectID=DEEWR-userID
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRResolveOrgInvitee.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #3
UpdateResourceFromWorkflowData
ObjectType DEEWR-esg-invitation
DisplayName [//Target/DEEWR-esg-invitee]
ResourceQuery /DEEWR-esg-invitation[ObjectID='[//Target/ObjectID]']
ExtraAttributes Description=string:[//Target/DEEWR-esg-invitee] to join Org(s) DEEWR-userID=guid:[//WorkflowData/DEEWR-userID] DEEWR-esg-isAccepted=boolean:NULL DisplayName=string:[//Target/DEEWR-esg-invitee] to join Org(s)
DeleteIfFound False
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRResolveOrgInvitee.log
OverwriteLogFile False
LogMode minimal
16. DEEWR-Create or update user ESG ORG claims ^Top
ObjectID DEEWR-Create or update user ESG ORG claims
CreatedTime 9/05/2011 10:36:10
Description Create or update user ESG ORG claims
DisplayName DEEWR-Create or update user ESG ORG claims
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
FunctionActivity
Description Initialize DEEWR-claimValue
Destination [//WorkflowData/DEEWR-claimValue]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #2
FunctionActivity
Description Default ObjectID
Destination [//WorkflowData/ObjectID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #3
FunctionActivity
Description Initialise DEEWR-subKeyID
Destination [//WorkflowData/DEEWR-subKeyID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #4
FunctionActivity
Description Initialise DEEWR-subKeyName
Destination [//WorkflowData/DEEWR-subKeyName]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #5
LookupPropertiesActivity
XPathFilter /DEEWR-claimType[DisplayName='Org']
AttributeNames ObjectID=DEEWR-claimTypeID DisplayName=DEEWR-claimTypeName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserOrgClaims.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #6
LookupPropertiesActivity
XPathFilter /DEEWR-esg-org[(ObjectID = /Person[ObjectID='[//Target/ObjectID]']/DEEWR-esg-organisationID)]
AttributeNames ObjectID DisplayName=DEEWR-claimValue
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserOrgClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #7
LookupPropertiesActivity
XPathFilter /DEEWR-subKey[ObjectID=/DEEWR-App[ObjectID='[//Target/DEEWR-appID]']/DEEWR-subKeyID]
AttributeNames DisplayName=DEEWR-subKeyObjectType Description=DEEWR-subKeyBinding
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserOrgClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #8
LookupPropertiesActivity
XPathFilter /ConstantSpecifier[DisplayName='None']
AttributeNames ObjectID=DEEWR-subKeyID Description=DEEWR-subKeyName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserOrgClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #9
LookupPropertiesActivity
XPathFilter /Person[ObjectID='[//Requestor/ObjectID]']
AttributeNames [//WorkflowData/DEEWR-subKeyBinding]=DEEWR-subKeyID
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserOrgClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #10
LookupPropertiesActivity
XPathFilter /Person[ObjectID='[//Target/ObjectID]']
AttributeNames [//WorkflowData/DEEWR-subKeyBinding]=DEEWR-subKeyID
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserOrgClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #11
LookupPropertiesActivity
XPathFilter /*[ObjectID='[//WorkflowData/DEEWR-subKeyID]']
AttributeNames ObjectID=DEEWR-subKeyID DisplayName=DEEWR-subKeyName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserOrgClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #12
LookupPropertiesActivity
XPathFilter /DEEWR-App[ObjectID='[//Target/DEEWR-appID]']
AttributeNames DisplayName=DEEWR-applicationName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserOrgClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #13
UpdateResourceFromWorkflowData
ObjectType DEEWR-claim
DisplayName [//WorkflowData/DEEWR-applicationName] [//WorkflowData/DEEWR-claimTypeName] claims for [//Target/DisplayName], sub key [//WorkflowData/DEEWR-subKeyName]
ResourceQuery /DEEWR-claim[(DEEWR-applicationID = '[//Target/DEEWR-appID]') and (DEEWR-subKeyID = '[//WorkflowData/DEEWR-subKeyID]') and (DEEWR-claimTypeID = '[//WorkflowData/DEEWR-claimTypeID]') and (DEEWR-userID = '[//Target/ObjectID]')]
ExtraAttributes DEEWR-applicationID=guid:[//Target/DEEWR-appID] DEEWR-claimTypeID=guid:[//WorkflowData/DEEWR-claimTypeID] DEEWR-userID=guid:[//Target/ObjectID] DEEWR-claimValueType=string:string DEEWR-claimValue=string:[//WorkflowData/DEEWR-claimValue] Description=string:[//WorkflowData/DEEWR-claimTypeName]s [//WorkflowData/DEEWR-claimValue] DEEWR-subKeyName=string:[//WorkflowData/DEEWR-subKeyName] DEEWR-subKeyID=guid:[//WorkflowData/DEEWR-subKeyID] DEEWR-claimValueID=guid[]:[//WorkflowData/ObjectID]
DeleteIfFound False
InsertIfNotFound True
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserOrgClaims.log
OverwriteLogFile False
LogMode minimal
17. DEEWR-Create or update user ESG ROLE claims ^Top
ObjectID DEEWR-Create or update user ESG ROLE claims
CreatedTime 9/05/2011 10:42:20
Description Create or update user ESG ROLE claims
DisplayName DEEWR-Create or update user ESG ROLE claims
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
FunctionActivity
Description Initialize DEEWR-BaseRoleClaimValue
Destination [//WorkflowData/DEEWR-BaseRoleClaimValue]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #2
FunctionActivity
Description Initialize DEEWR-GeneralRoleClaimValue
Destination [//WorkflowData/DEEWR-GeneralRoleClaimValue]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #3
FunctionActivity
Description Initialize DEEWR-ReportingRoleClaimValue
Destination [//WorkflowData/DEEWR-ReportingRoleClaimValue]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #4
FunctionActivity
Description Default DEEWR-BaseRoleID
Destination [//WorkflowData/DEEWR-BaseRoleID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #5
FunctionActivity
Description Default DEEWR-GeneralRoleID
Destination [//WorkflowData/DEEWR-GeneralRoleID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #6
FunctionActivity
Description Default DEEWR-ReportingRoleID
Destination [//WorkflowData/DEEWR-ReportingRoleID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #7
FunctionActivity
Description Initialise DEEWR-subKeyID
Destination [//WorkflowData/DEEWR-subKeyID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #8
FunctionActivity
Description Initialise DEEWR-subKeyName
Destination [//WorkflowData/DEEWR-subKeyName]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #9
LookupPropertiesActivity
XPathFilter /DEEWR-claimType[DisplayName='Base Role']
AttributeNames ObjectID=DEEWR-BaseRoleClaimTypeID DisplayName=DEEWR-BaseRoleClaimTypeName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserRoleClaims.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #10
LookupPropertiesActivity
XPathFilter /DEEWR-claimType[DisplayName='General Role']
AttributeNames ObjectID=DEEWR-GeneralRoleClaimTypeID DisplayName=DEEWR-GeneralRoleClaimTypeName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserRoleClaims.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #11
LookupPropertiesActivity
XPathFilter /DEEWR-claimType[DisplayName='Reporting Role']
AttributeNames ObjectID=DEEWR-ReportingRoleClaimTypeID DisplayName=DEEWR-ReportingRoleClaimTypeName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserRoleClaims.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #12
LookupPropertiesActivity
XPathFilter /DEEWR-esg-role[(ObjectID = /Person[ObjectID='[//Target/ObjectID]']/DEEWR-esg-roleID) and (DEEWR-esg-roleType = 'Base Role')]
AttributeNames ObjectID=DEEWR-BaseRoleID DisplayName=DEEWR-BaseRoleClaimValue
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #13
LookupPropertiesActivity
XPathFilter /DEEWR-esg-role[(ObjectID = /Person[ObjectID='[//Target/ObjectID]']/DEEWR-esg-roleID) and (DEEWR-esg-roleType = 'General Role')]
AttributeNames ObjectID=DEEWR-GeneralRoleID DisplayName=DEEWR-GeneralRoleClaimValue
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #14
LookupPropertiesActivity
XPathFilter /DEEWR-esg-role[(ObjectID = /Person[ObjectID='[//Target/ObjectID]']/DEEWR-esg-roleID) and (DEEWR-esg-roleType = 'Reporting Role')]
AttributeNames ObjectID=DEEWR-ReportingRoleID DisplayName=DEEWR-ReportingRoleClaimValue
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #15
LookupPropertiesActivity
XPathFilter /DEEWR-subKey[ObjectID=/DEEWR-App[ObjectID='[//Target/DEEWR-appID]']/DEEWR-subKeyID]
AttributeNames DisplayName=DEEWR-subKeyObjectType Description=DEEWR-subKeyBinding
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #16
LookupPropertiesActivity
XPathFilter /ConstantSpecifier[DisplayName='None']
AttributeNames ObjectID=DEEWR-subKeyID Description=DEEWR-subKeyName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #17
LookupPropertiesActivity
XPathFilter /Person[ObjectID='[//Requestor/ObjectID]']
AttributeNames [//WorkflowData/DEEWR-subKeyBinding]=DEEWR-subKeyID
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #18
LookupPropertiesActivity
XPathFilter /Person[ObjectID='[//Target/ObjectID]']
AttributeNames [//WorkflowData/DEEWR-subKeyBinding]=DEEWR-subKeyID
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #19
LookupPropertiesActivity
XPathFilter /*[ObjectID='[//WorkflowData/DEEWR-subKeyID]']
AttributeNames ObjectID=DEEWR-subKeyID DisplayName=DEEWR-subKeyName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #20
LookupPropertiesActivity
XPathFilter /DEEWR-App[ObjectID='[//Target/DEEWR-appID]']
AttributeNames DisplayName=DEEWR-applicationName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #21
UpdateResourceFromWorkflowData
ObjectType DEEWR-claim
DisplayName [//WorkflowData/DEEWR-applicationName] [//WorkflowData/DEEWR-BaseRoleClaimTypeName] claims for [//Target/DisplayName], sub key [//WorkflowData/DEEWR-subKeyName]
ResourceQuery /DEEWR-claim[(DEEWR-applicationID = '[//Target/DEEWR-appID]') and (DEEWR-subKeyID = '[//WorkflowData/DEEWR-subKeyID]') and (DEEWR-claimTypeID = '[//WorkflowData/DEEWR-BaseRoleClaimTypeID]') and (DEEWR-userID = '[//Target/ObjectID]')]
ExtraAttributes DEEWR-applicationID=guid:[//Target/DEEWR-appID] DEEWR-claimTypeID=guid:[//WorkflowData/DEEWR-BaseRoleClaimTypeID] DEEWR-userID=guid:[//Target/ObjectID] DEEWR-claimValueType=string:string DEEWR-claimValue=string:[//WorkflowData/DEEWR-BaseRoleClaimValue] Description=string:[//WorkflowData/DEEWR-BaseRoleClaimTypeName]s [//WorkflowData/DEEWR-BaseRoleClaimValue] DEEWR-subKeyName=string:[//WorkflowData/DEEWR-subKeyName] DEEWR-subKeyID=guid:[//WorkflowData/DEEWR-subKeyID] DEEWR-claimValueID=guid[]:[//WorkflowData/DEEWR-BaseRoleID]
DeleteIfFound False
InsertIfNotFound True
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #22
UpdateResourceFromWorkflowData
ObjectType DEEWR-claim
DisplayName [//WorkflowData/DEEWR-applicationName] [//WorkflowData/DEEWR-GeneralRoleClaimTypeName] claims for [//Target/DisplayName], sub key [//WorkflowData/DEEWR-subKeyName]
ResourceQuery /DEEWR-claim[(DEEWR-applicationID = '[//Target/DEEWR-appID]') and (DEEWR-subKeyID = '[//WorkflowData/DEEWR-subKeyID]') and (DEEWR-claimTypeID = '[//WorkflowData/DEEWR-GeneralRoleClaimTypeID]') and (DEEWR-userID = '[//Target/ObjectID]')]
ExtraAttributes DEEWR-applicationID=guid:[//Target/DEEWR-appID] DEEWR-claimTypeID=guid:[//WorkflowData/DEEWR-GeneralRoleClaimTypeID] DEEWR-userID=guid:[//Target/ObjectID] DEEWR-claimValueType=string:string DEEWR-claimValue=string:[//WorkflowData/DEEWR-GeneralRoleClaimValue] Description=string:[//WorkflowData/DEEWR-GeneralRoleClaimTypeName]s [//WorkflowData/DEEWR-GeneralRoleClaimValue] DEEWR-subKeyName=string:[//WorkflowData/DEEWR-subKeyName] DEEWR-subKeyID=guid:[//WorkflowData/DEEWR-subKeyID] DEEWR-claimValueID=guid[]:[//WorkflowData/DEEWR-GeneralRoleID]
DeleteIfFound False
InsertIfNotFound True
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserRoleClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #23
UpdateResourceFromWorkflowData
ObjectType DEEWR-claim
DisplayName [//WorkflowData/DEEWR-applicationName] [//WorkflowData/DEEWR-ReportingRoleClaimTypeName] claims for [//Target/DisplayName], sub key [//WorkflowData/DEEWR-subKeyName]
ResourceQuery /DEEWR-claim[(DEEWR-applicationID = '[//Target/DEEWR-appID]') and (DEEWR-subKeyID = '[//WorkflowData/DEEWR-subKeyID]') and (DEEWR-claimTypeID = '[//WorkflowData/DEEWR-ReportingRoleClaimTypeID]') and (DEEWR-userID = '[//Target/ObjectID]')]
ExtraAttributes DEEWR-applicationID=guid:[//Target/DEEWR-appID] DEEWR-claimTypeID=guid:[//WorkflowData/DEEWR-ReportingRoleClaimTypeID] DEEWR-userID=guid:[//Target/ObjectID] DEEWR-claimValueType=string:string DEEWR-claimValue=string:[//WorkflowData/DEEWR-ReportingRoleClaimValue] Description=string:[//WorkflowData/DEEWR-ReportingRoleClaimTypeName]s [//WorkflowData/DEEWR-ReportingRoleClaimValue] DEEWR-subKeyName=string:[//WorkflowData/DEEWR-subKeyName] DEEWR-subKeyID=guid:[//WorkflowData/DEEWR-subKeyID] DEEWR-claimValueID=guid[]:[//WorkflowData/DEEWR-ReportingRoleID]
DeleteIfFound False
InsertIfNotFound True
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserRoleClaims.log
OverwriteLogFile False
LogMode minimal
18. DEEWR-Create or update user ESG SITE claims ^Top
ObjectID DEEWR-Create or update user ESG SITE claims
CreatedTime 21/04/2011 4:22:02
Description Create or update user ESG SITE claims
DisplayName DEEWR-Create or update user ESG SITE claims
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
FunctionActivity
Description Initialize DEEWR-claimValue
Destination [//WorkflowData/DEEWR-claimValue]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #2
FunctionActivity
Description Default ObjectID
Destination [//WorkflowData/ObjectID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #3
FunctionActivity
Description Initialise DEEWR-subKeyID
Destination [//WorkflowData/DEEWR-subKeyID]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #4
FunctionActivity
Description Initialise DEEWR-subKeyName
Destination [//WorkflowData/DEEWR-subKeyName]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #5
LookupPropertiesActivity
XPathFilter /DEEWR-claimType[DisplayName='Site']
AttributeNames ObjectID=DEEWR-claimTypeID DisplayName=DEEWR-claimTypeName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserSiteClaims.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #6
LookupPropertiesActivity
XPathFilter /DEEWR-esg-site[(ObjectID = /Person[ObjectID='[//Target/ObjectID]']/DEEWR-esg-siteID)]
AttributeNames ObjectID DisplayName=DEEWR-claimValue
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserSiteClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #7
LookupPropertiesActivity
XPathFilter /DEEWR-subKey[ObjectID=/DEEWR-App[ObjectID='[//Target/DEEWR-appID]']/DEEWR-subKeyID]
AttributeNames DisplayName=DEEWR-subKeyObjectType Description=DEEWR-subKeyBinding
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserSiteClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #8
LookupPropertiesActivity
XPathFilter /ConstantSpecifier[DisplayName='None']
AttributeNames ObjectID=DEEWR-subKeyID Description=DEEWR-subKeyName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserSiteClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #9
LookupPropertiesActivity
XPathFilter /Person[ObjectID='[//Requestor/ObjectID]']
AttributeNames [//WorkflowData/DEEWR-subKeyBinding]=DEEWR-subKeyID
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserSiteClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #10
LookupPropertiesActivity
XPathFilter /Person[ObjectID='[//Target/ObjectID]']
AttributeNames [//WorkflowData/DEEWR-subKeyBinding]=DEEWR-subKeyID
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserSiteClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #11
LookupPropertiesActivity
XPathFilter /*[ObjectID='[//WorkflowData/DEEWR-subKeyID]']
AttributeNames ObjectID=DEEWR-subKeyID DisplayName=DEEWR-subKeyName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserSiteClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #12
LookupPropertiesActivity
XPathFilter /DEEWR-App[ObjectID='[//Target/DEEWR-appID]']
AttributeNames DisplayName=DEEWR-applicationName
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserSiteClaims.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #13
UpdateResourceFromWorkflowData
ObjectType DEEWR-claim
DisplayName [//WorkflowData/DEEWR-applicationName] [//WorkflowData/DEEWR-claimTypeName] claims for [//Target/DisplayName], sub key [//WorkflowData/DEEWR-subKeyName]
ResourceQuery /DEEWR-claim[(DEEWR-applicationID = '[//Target/DEEWR-appID]') and (DEEWR-subKeyID = '[//WorkflowData/DEEWR-subKeyID]') and (DEEWR-claimTypeID = '[//WorkflowData/DEEWR-claimTypeID]') and (DEEWR-userID = '[//Target/ObjectID]')]
ExtraAttributes DEEWR-applicationID=guid:[//Target/DEEWR-appID] DEEWR-claimTypeID=guid:[//WorkflowData/DEEWR-claimTypeID] DEEWR-userID=guid:[//Target/ObjectID] DEEWR-claimValueType=string:string DEEWR-claimValue=string:[//WorkflowData/DEEWR-claimValue] Description=string:[//WorkflowData/DEEWR-claimTypeName]s [//WorkflowData/DEEWR-claimValue] DEEWR-subKeyName=string:[//WorkflowData/DEEWR-subKeyName] DEEWR-subKeyID=guid:[//WorkflowData/DEEWR-subKeyID] DEEWR-claimValueID=guid[]:[//WorkflowData/ObjectID]
DeleteIfFound False
InsertIfNotFound True
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\CreateOrUpdateUserSiteClaims.log
OverwriteLogFile False
LogMode minimal
19. DEEWR-Notify invitee resolved OK ^Top
ObjectID DEEWR-Notify invitee resolved OK
CreatedTime 17/05/2011 7:45:55
Description A notification (to the inviter for now) is sent when an invitee is successfully resolved to a FIM user
DisplayName DEEWR-Notify invitee resolved OK
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate True
Workflow Activity #1
LookupPropertiesActivity
XPathFilter /Person[ObjectID='[//Target/DEEWR-esg-inviter]']
AttributeNames ObjectID=Inviter
SaveWorkflowDataStorageMode Object
LogFile
OverwriteLogFile True
LogMode minimal
Workflow Activity #2
LookupPropertiesActivity
XPathFilter /Person[ObjectID='[//Target/DEEWR-userID]']
AttributeNames ObjectID=Invitee
SaveWorkflowDataStorageMode Object
LogFile Enter the full file path of the log file to be written.
OverwriteLogFile True
LogMode minimal
Workflow Activity #3
EmailNotificationActivity
To [//WorkflowData/Inviter];
EmailTemplate DEEWR-Invitation lodged
Workflow Activity #4
EmailNotificationActivity
To [//WorkflowData/Invitee];
EmailTemplate DEEWR-Invitation delivered
20. DEEWR-Reset OSCs for a user ^Top
ObjectID DEEWR-Reset OSCs for a user
CreatedTime 22/08/2011 4:12:34
Description Reset OSCs for a user
DisplayName DEEWR-Reset OSCs for a user
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate True
Workflow Activity #1
FunctionActivity
Description Initialize OrgAdmins
Destination [//WorkflowData/OrgAdmins]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #2
LookupPropertiesActivity
XPathFilter /DEEWR-claim[ (DEEWR-claimTypeID=/DEEWR-claimType[DisplayName='IAMOSC']) and (DEEWR-applicationID=/DEEWR-App[DisplayName='IAM']) and (DEEWR-claimValueID=/DEEWR-claim[ ( DEEWR-applicationID=/DEEWR-App[ObjectID='[//Target/DEEWR-appID]'] or DEEWR-applicationID=/DEEWR-App[DisplayName='IAM'] ) and (DEEWR-userID='[//Target/ObjectID]') and (DEEWR-claimTypeID=/DEEWR-claimType[DisplayName='Org'])]/DEEWR-claimValueID ) ]/DEEWR-userID
AttributeNames ObjectID=OrgAdmins
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRResetOSCsForAUser.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #3
UpdateResourceFromWorkflowData
ObjectType Person
DisplayName [//Target/DisplayName]
ResourceQuery /Person[ (ObjectID='[//Target/ObjectID]') ]
ExtraAttributes DEEWR-esg-orgUserID=guid[]:None DEEWR-esg-orgUserID=guid[]:[//WorkflowData/OrgAdmins]
DeleteIfFound False
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRResetOSCsForAUser.log
OverwriteLogFile False
LogMode minimal
21. DEEWR-Reset SSCs for a user ^Top
ObjectID DEEWR-Reset SSCs for a user
CreatedTime 22/08/2011 4:16:48
Description Reset SSCs for a user
DisplayName DEEWR-Reset SSCs for a user
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate True
Workflow Activity #1
FunctionActivity
Description Initialize SiteAdmins
Destination [//WorkflowData/SiteAdmins]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #2
LookupPropertiesActivity
XPathFilter /DEEWR-claim[ (DEEWR-claimTypeID=/DEEWR-claimType[DisplayName='IAMSSC']) and (DEEWR-applicationID=/DEEWR-App[DisplayName='IAM']) and (DEEWR-claimValueID=/DEEWR-claim[ ( DEEWR-applicationID=/DEEWR-App[ObjectID='[//Target/DEEWR-appID]'] or DEEWR-applicationID=/DEEWR-App[DisplayName='IAM'] ) and (DEEWR-userID='[//Target/ObjectID]') and (DEEWR-claimTypeID=/DEEWR-claimType[DisplayName='Site'])]/DEEWR-claimValueID )]/DEEWR-userID
AttributeNames ObjectID=SiteAdmins
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRResetSSCsForAUser.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #3
UpdateResourceFromWorkflowData
ObjectType Person
DisplayName [//Target/DisplayName]
ResourceQuery /Person[ (ObjectID='[//Target/ObjectID]') and not(DEEWR-esg-siteUserID=/DEEWR-claim[ (DEEWR-claimTypeID=/DEEWR-claimType[DisplayName='IAMSSC']) and (DEEWR-applicationID=/DEEWR-App[ (DisplayName='IAM') or (ObjectID='[//Target/DEEWR-appID]') ]) and (DEEWR-applicationID=/DEEWR-App[DisplayName='IAM']) and (DEEWR-claimValueID=/DEEWR-claim[ (DEEWR-userID='[//Target/ObjectID]') and (DEEWR-applicationID=/DEEWR-App[ (DisplayName='IAM') or (ObjectID='[//Target/DEEWR-appID]') ]) and (DEEWR-claimTypeID=/DEEWR-claimType[DisplayName='Site']) ]/DEEWR-claimValueID) ]/DEEWR-userID) ]
ExtraAttributes DEEWR-esg-siteUserID=guid[]:None DEEWR-esg-siteUserID=guid[]:[//WorkflowData/SiteAdmins]
DeleteIfFound False
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRResetSSCsForAUser.log
OverwriteLogFile False
LogMode minimal
22. DEEWR-Set OSCs for a user ORG claim ^Top
ObjectID DEEWR-Set OSCs for a user ORG claim
CreatedTime 17/05/2011 7:14:02
Description Users assigned to a ORG must also be linked to the set of corresponding OSCs ... note that this Workflow runs in the context of a CLAIM not a USER
DisplayName DEEWR-Set OSCs for a user ORG claim
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
FunctionActivity
Description Default OrgAdmins
Destination [//WorkflowData/OrgAdmins]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #2
LookupPropertiesActivity
XPathFilter /DEEWR-claim[ (DEEWR-claimTypeID=/DEEWR-claimType[DisplayName='IAMOSC']) and (DEEWR-applicationID=/DEEWR-App[DisplayName='IAM']) and (DEEWR-claimValueID=/DEEWR-claim[ (DEEWR-userID='[//Target/DEEWR-userID]') and (DEEWR-claimTypeID=/DEEWR-claimType[DisplayName='Org'])]/DEEWR-claimValueID ) ]/DEEWR-userID
AttributeNames ObjectID=OrgAdmins
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRSetOSCsForAUser.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #3
UpdateResourceFromWorkflowData
ObjectType Person
DisplayName [//Target/DisplayName]
ResourceQuery /Person[(ObjectID='[//Target/DEEWR-userID]')]
ExtraAttributes DEEWR-esg-orgUserID=guid[]:NULL DEEWR-esg-orgUserID=guid[]:[//WorkflowData/OrgAdmins]
DeleteIfFound False
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRSetOSCsForAUser.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #4
UpdateResourceFromWorkflowData
ObjectType DEEWR-claim
DisplayName [//Target/DisplayName]
ResourceQuery /DEEWR-claim[(ObjectID='[//Target/ObjectID]') and not(DEEWR-claimValueID=/*)]
ExtraAttributes
DeleteIfFound True
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRSetOSCsForAUser.log
OverwriteLogFile False
LogMode minimal
23. DEEWR-Outbound workflow for Claims to SQL ^Top
ObjectID DEEWR-Outbound workflow for Claims to SQL
CreatedTime 19/04/2011 2:04:40
Description Provision claims to SQL and bring back the SQL key (Claim ID)
DisplayName DEEWR-Outbound workflow for Claims to SQL
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate True
Workflow Activity #1
SynchronizationRuleActivity
SynchronizationRuleId DEEWR-Outbound Synch Rule for Claims to SQL
Action Remove
AttributeId 00000000-0000-0000-0000-000000000000
AddValue {x:Null}
RemoveValue {x:Null}
Workflow Activity #2
SynchronizationRuleActivity
SynchronizationRuleId DEEWR-Outbound Synch Rule for Claims to SQL
Action Add
AttributeId 00000000-0000-0000-0000-000000000000
AddValue {x:Null}
RemoveValue {x:Null}
24. DEEWR-Outbound Workflow for Users to AD ^Top
ObjectID DEEWR-Outbound Workflow for Users to AD
CreatedTime 16/02/2011 23:42:05
Description Outbound Workflow for Users to AD
DisplayName DEEWR-Outbound Workflow for Users to AD
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate True
Workflow Activity #1
SynchronizationRuleActivity
SynchronizationRuleId DEEWR-Outbound Synch Rule for Users to AD
Action Remove
AttributeId 00000000-0000-0000-0000-000000000000
AddValue {x:Null}
RemoveValue {x:Null}
Workflow Activity #2
SynchronizationRuleActivity
SynchronizationRuleId DEEWR-Outbound Synch Rule for Users to AD
Action Add
AttributeId 00000000-0000-0000-0000-000000000000
AddValue {x:Null}
RemoveValue {x:Null}
25. DEEWR-Delete rejected invitation ^Top
ObjectID DEEWR-Delete rejected invitation
CreatedTime 16/05/2011 12:38:22
Description Delete a DEEWR invitation which has been rejected
DisplayName DEEWR-Delete rejected invitation
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate True
Workflow Activity #1
LookupPropertiesActivity
XPathFilter /DEEWR-esg-invitation[ObjectID='[//Target/ObjectID]']
AttributeNames DEEWR-esg-inviter=inviter
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRDeleteRejectedInvitation.log
OverwriteLogFile True
LogMode verbose
Workflow Activity #2
UpdateResourceFromWorkflowData
ObjectType DEEWR-esg-invitation
DisplayName [//Target/Description]
ResourceQuery /DEEWR-esg-invitation[ObjectID='[//Target/ObjectID]']
ExtraAttributes
DeleteIfFound True
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRDeleteRejectedInvitation.log
OverwriteLogFile False
LogMode verbose
Workflow Activity #3
EmailNotificationActivity
To [//WorkflowData/inviter];
EmailTemplate DEEWR-Invitation rejected template
26. DEEWR-Set SSCs for a user SITE claim ^Top
ObjectID DEEWR-Set SSCs for a user SITE claim
CreatedTime 12/07/2011 2:32:20
Description Users assigned to a SITE must also be linked to the set of corresponding SSCs ... note that this Workflow runs in the context of a CLAIM not a USER
DisplayName DEEWR-Set SSCs for a user SITE claim
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
FunctionActivity
Description Default SiteAdmins
Destination [//WorkflowData/SiteAdmins]
FunctionExpression <fn id="Null" isCustomExpression="false" />
isCustomExpression
Workflow Activity #2
LookupPropertiesActivity
XPathFilter /DEEWR-claim[ (DEEWR-claimTypeID=/DEEWR-claimType[DisplayName='IAMSSC']) and (DEEWR-applicationID=/DEEWR-App[DisplayName='IAM']) and (DEEWR-claimValueID=/DEEWR-claim[ (DEEWR-userID='[//Target/DEEWR-userID]') and (DEEWR-claimTypeID=/DEEWR-claimType[DisplayName='Site'])]/DEEWR-claimValueID ) ]/DEEWR-userID
AttributeNames ObjectID=SiteAdmins
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRSetSSCsForAUser.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #3
UpdateResourceFromWorkflowData
ObjectType Person
DisplayName [//Target/DisplayName]
ResourceQuery /Person[(ObjectID='[//Target/DEEWR-userID]')]
ExtraAttributes DEEWR-esg-siteUserID=guid[]:NULL DEEWR-esg-siteUserID=guid[]:[//WorkflowData/SiteAdmins]
DeleteIfFound False
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRSetSSCsForAUser.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #4
UpdateResourceFromWorkflowData
ObjectType DEEWR-claim
DisplayName [//Target/DisplayName]
ResourceQuery /DEEWR-claim[(ObjectID='[//Target/ObjectID]') and not(DEEWR-claimValueID=/*)]
ExtraAttributes
DeleteIfFound True
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRSetSSCsForAUser.log
OverwriteLogFile False
LogMode minimal
27. DEEWR-Activate batch job ^Top
ObjectID DEEWR-Activate batch job
CreatedTime 23/08/2011 0:39:30
Description Activate to trigger the target MPR for a batch
DisplayName DEEWR-Activate batch job
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate True
Workflow Activity #1
UpdateResourceFromWorkflowData
ObjectType ManagementPolicyRule
DisplayName [//Target/DisplayName]
ResourceQuery /ManagementPolicyRule[ObjectID='[//Target/Target]']
ExtraAttributes Disabled=bool:False
DeleteIfFound False
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRActivateTargetBatchJob.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #2
UpdateResourceFromWorkflowData
ObjectType ManagementPolicyRule
DisplayName [//Target/DisplayName]
ResourceQuery /ManagementPolicyRule[ObjectID='[//Target/Target]']
ExtraAttributes Disabled=bool:True
DeleteIfFound False
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRActivateTargetBatchJob.log
OverwriteLogFile False
LogMode minimal
Workflow Activity #3
LookupPropertiesActivity
XPathFilter //Request
AttributeNames CreatedTime
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRActivateTargetBatchJob.log
OverwriteLogFile False
LogMode verbose
Workflow Activity #4
UpdateResourceFromWorkflowData
ObjectType DEEWR-batchJob
DisplayName [//Target/DisplayName]
ResourceQuery /DEEWR-batchJob[ObjectID='[//Target/ObjectID]']
ExtraAttributes DEEWR-nextRunTime=datetime:[//WorkflowData/CreatedTime]
DeleteIfFound False
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRActivateTargetBatchJob.log
OverwriteLogFile False
LogMode verbose
28. DEEWR-New users are set with default properties ^Top
ObjectID DEEWR-New users are set with default properties
CreatedTime 15/07/2011 2:27:05
Description New users are set with default properties such as application
DisplayName DEEWR-New users are set with default properties
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate True
Workflow Activity #1
LookupPropertiesActivity
XPathFilter /DEEWR-App[DisplayName='ESS']
AttributeNames ObjectID=DefaultAppID
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRNewUsersAreSetWithDefaultProperties.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #2
UpdateResourceFromWorkflowData
ObjectType Person
DisplayName [//Target/DisplayName]
ResourceQuery /Person[ObjectID='[//Target/ObjectID]']
ExtraAttributes DEEWR-appID=guid[]:[//WorkflowData/DefaultAppID]
DeleteIfFound False
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRNewUsersAreSetWithDefaultProperties.log
OverwriteLogFile False
LogMode minimal
29. DEEWR-Add org admins for an OSC ^Top
ObjectID DEEWR-Add org admins for an OSC
CreatedTime 18/05/2011 1:32:11
Description Users assigned to an ORG must also be updated when the set of corresponding OSCs changes (additions)
DisplayName DEEWR-Add org admins for an OSC
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
UpdateResourceFromWorkflowData
ObjectType Person
DisplayName [//Target/DisplayName]
ResourceQuery /Person[ not(DEEWR-esg-orgUserID = '[//Target/DEEWR-userID]') and (ObjectID= /DEEWR-claim[ (DEEWR-claimTypeID=/DEEWR-claimType[DisplayName='Org']) and (DEEWR-claimValueID=/DEEWR-claim[ObjectID='[//Target/ObjectID]']/DEEWR-claimValueID) ]/DEEWR-userID) and not(ObjectID ='[//Target/DEEWR-userID]') ]
ExtraAttributes DEEWR-esg-orgUserID=guid:+[//Target/DEEWR-userID]
DeleteIfFound False
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRAddOrgAdminsForAnOSC.log
OverwriteLogFile True
LogMode minimal
30. DEEWR-Add site admins for an SSC ^Top
ObjectID DEEWR-Add site admins for an SSC
CreatedTime 18/05/2011 0:06:48
Description Users assigned to a SITE must also be updated when the set of corresponding SSCs changes (additions)
DisplayName DEEWR-Add site admins for an SSC
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
UpdateResourceFromWorkflowData
ObjectType Person
DisplayName [//Target/DisplayName]
ResourceQuery /Person[ not(DEEWR-esg-siteUserID = '[//Target/DEEWR-userID]') and (ObjectID= /DEEWR-claim[ (DEEWR-claimTypeID=/DEEWR-claimType[DisplayName='Site']) and (DEEWR-claimValueID=/DEEWR-claim[ObjectID='[//Target/ObjectID]']/DEEWR-claimValueID) ]/DEEWR-userID) and not(ObjectID ='[//Target/DEEWR-userID]') ]
ExtraAttributes DEEWR-esg-siteUserID=guid:+[//Target/DEEWR-userID]
DeleteIfFound False
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRAddSiteAdminsForAnSSC.log
OverwriteLogFile True
LogMode minimal
31. DEEWR-Remove org admins for an OSC and delete claim ^Top
ObjectID DEEWR-Remove org admins for an OSC and delete claim
CreatedTime 18/05/2011 1:35:58
Description Users assigned to a ORG must also be updated when the set of corresponding OSCs changes (removals) as a result of the removal of an IAMOSC admin role claim
DisplayName DEEWR-Remove org admins for an OSC and delete claim
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
UpdateResourceFromWorkflowData
ObjectType Person
DisplayName [//Target/DisplayName]
ResourceQuery /Person[ (DEEWR-esg-orgUserID = '[//Target/DEEWR-userID]') and not(ObjectID= /DEEWR-claim[ (DEEWR-claimTypeID=/DEEWR-claimType[DisplayName='Org']) and (DEEWR-claimValueID=/DEEWR-claim[ObjectID='[//Target/ObjectID]']/DEEWR-claimValueID) ]/DEEWR-userID) and not(ObjectID ='[//Target/DEEWR-userID]') ]
ExtraAttributes DEEWR-esg-orgUserID=guid:-[//Target/DEEWR-userID]
DeleteIfFound False
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRRemoveOrgAdminsForAnOSC.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #2
UpdateResourceFromWorkflowData
ObjectType DEEWR-claim
DisplayName [//Target/DisplayName]
ResourceQuery /DEEWR-claim[ObjectID='[//Target/ObjectID]' and not(DEEWR-claimValueID=/*)]
ExtraAttributes
DeleteIfFound True
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRRemoveOrgAdminsForAnOSC.log
OverwriteLogFile False
LogMode minimal
32. DEEWR-Remove site admins for an SSC and delete claim ^Top
ObjectID DEEWR-Remove site admins for an SSC and delete claim
CreatedTime 18/05/2011 1:06:40
Description Users assigned to a SITE must also be updated when the set of corresponding SSCs changes (removals) as a result of the removal of an IAMSSC admin role claim
DisplayName DEEWR-Remove site admins for an SSC and delete claim
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
UpdateResourceFromWorkflowData
ObjectType Person
DisplayName [//Target/DisplayName]
ResourceQuery /Person[ (DEEWR-esg-siteUserID = '[//Target/DEEWR-userID]') and not(ObjectID= /DEEWR-claim[ (DEEWR-claimTypeID=/DEEWR-claimType[DisplayName='Site']) and (DEEWR-claimValueID=/DEEWR-claim[ObjectID='[//Target/ObjectID]']/DEEWR-claimValueID) ]/DEEWR-userID) and not(ObjectID ='[//Target/DEEWR-userID]') ]
ExtraAttributes DEEWR-esg-siteUserID=guid:-[//Target/DEEWR-userID]
DeleteIfFound False
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRRemoveSiteAdminsForAnSSC.log
OverwriteLogFile True
LogMode minimal
Workflow Activity #2
UpdateResourceFromWorkflowData
ObjectType DEEWR-claim
DisplayName [//Target/DisplayName]
ResourceQuery /DEEWR-claim[ObjectID='[//Target/ObjectID]' and not(DEEWR-claimValueID=/*)]
ExtraAttributes
DeleteIfFound True
InsertIfNotFound False
SaveWorkflowDataStorageMode Object
LogFile D:\Logs\FIMService\DEEWRRemoveSiteAdminsForAnSSC.log
OverwriteLogFile False
LogMode minimal
33. Filter Validation Workflow for Administrators ^Top
ObjectID Filter Validation Workflow for Administrators
CreatedTime 25/10/2010 14:39:22
DisplayName Filter Validation Workflow for Administrators
ObjectType WorkflowDefinition
RequestPhase Authorization
Workflow Activity #1
FilterValidationActivity
FilterScopeIdentifier Administrator Filter Permission
34. Filter Validation Workflow for Non-Administrators ^Top
ObjectID Filter Validation Workflow for Non-Administrators
CreatedTime 25/10/2010 14:39:22
DisplayName Filter Validation Workflow for Non-Administrators
ObjectType WorkflowDefinition
RequestPhase Authorization
Workflow Activity #1
FilterValidationActivity
FilterScopeIdentifier Non-Administrator Filter Permission
35. System Workflow Required for Registration ^Top
ObjectID System Workflow Required for Registration
CreatedTime 25/10/2010 14:39:22
Description This workflow is a system workflow that is required for any type of registration to work correctly, including registration for Self-service Password Reset. Removing this workflow is not possible.
DisplayName System Workflow Required for Registration
ObjectType WorkflowDefinition
RequestPhase Authentication
36. Group Validation Workflow ^Top
ObjectID Group Validation Workflow
CreatedTime 25/10/2010 14:39:22
DisplayName Group Validation Workflow
ObjectType WorkflowDefinition
RequestPhase Authorization
Workflow Activity #1
GroupValidationActivity
ValidationSemantics All
37. Owner Approval Workflow ^Top
ObjectID Owner Approval Workflow
CreatedTime 25/10/2010 14:39:22
DisplayName Owner Approval Workflow
ObjectType WorkflowDefinition
RequestPhase Authorization
Workflow Activity #1
GroupValidationActivity
ValidationSemantics All
Workflow Activity #2
ApprovalActivity
Approvers [//Target/Owner];
Threshold 1
Duration 3.00:00:00
Escalation {x:Null}
WorkflowServiceAttributes
Workflow Activity #3
GroupValidationActivity
ValidationSemantics All
38. Requestor Validation Without Owner Authorization ^Top
ObjectID Requestor Validation Without Owner Authorization
CreatedTime 25/10/2010 14:39:22
DisplayName Requestor Validation Without Owner Authorization
ObjectType WorkflowDefinition
RequestPhase Authorization
Workflow Activity #1
RequestorValidationActivity
OwnerAuthorization False
39. Requestor Validation With Owner Authorization ^Top
ObjectID Requestor Validation With Owner Authorization
CreatedTime 25/10/2010 14:39:22
DisplayName Requestor Validation With Owner Authorization
ObjectType WorkflowDefinition
RequestPhase Authorization
Workflow Activity #1
RequestorValidationActivity
OwnerAuthorization True
40. Group Expiration Notification Workflow ^Top
ObjectID Group Expiration Notification Workflow
CreatedTime 25/10/2010 14:39:22
DisplayName Group Expiration Notification Workflow
ObjectType WorkflowDefinition
RequestPhase Action
RunOnPolicyUpdate False
Workflow Activity #1
EmailNotificationActivity
To [//Target/Owner]
EmailTemplate Default expiration notification email template