Saturday, September 9, 2017

OIM tables in OIM 11gR2 PS3

Below are details of tables in OIM 11gR2 PS3
Table Name Description
AAD List To Define The Administrators For Each Organization And Their Delegated Admin Privileges.
AAP Table for storing Resource – Organization level parameter Values.
ACP Acp – Link Table That Holds Reference To Act And Pkg Tables,
ACT Defines information about all organizations created in OIM through Xellerate.
ADF_LOOKUP_TYPES View to search in look up tables for the appropriate look up type.
ADF_LOOKUPS View to search in look up tables.
ADL Contains the all of the necessary parameters for an adapter task of type IF, ELSE IF, FOR, WHILE, SET, and VARIABLE tasks. These type of tasks are known as LOGIC TASKS.
ADM Data mapping between parameters input/output parameters and source/sink.
ADMIN_ROLE OOTB Admin Roles.
ADMIN_ROLE_CAPABILITY It stores the mapping between the Admin_Role to Capability tables
ADMIN_ROLE_MEMBERSHIP Admin-role to user membership in an organization scope.
ADMIN_ROLE_MEMBERSHIP_VW View to give additional organization specific details (like parent org-id) for published admin role membership.
ADMIN_ROLE_RULE_SCOPES Stores the scope ids over which dynamic admin role membership will be granted when the rule for an admin role will get evaluated.  It also stores with/without hierarchy flag for each scope.
ADP Defines an adapter created through the Adapter Factory.
ADS Database, schema and procedure name selections which define a stored procedure adapter task.
ADT Defines a task attached to an adapter.
ADU Contains the web service and method chosen for a task of the Adapter Factory.
ADV Adapter variable table contains variables that have been created for specific adapters.
APA To store Attestation process administrators.
APD To store Attestation process definition.
APP_INST_PUBLICATION_VW View to give additional App-instance specific details (like app-instance name etc) for published App-Instance.
APP_INSTANCE Application Instance definition information.
APT To store the Attestation tasks.
ARCH_REQUEST Archival table for storing archived data from REQUEST table during Request Archival/Purge.
ARCH_REQUEST_APPROVALS Archival table for storing archived data from REQUEST_APPROVALS table during Request Archival/Purge.
ARCH_REQUEST_BE Archival table for storing archived data from REQUEST_BE table during Request Archival/Purge.
ARCH_REQUEST_BED Archival table for storing archived data from REQUEST_BED table during Request Archival/Purge.
ARCH_REQUEST_BENEFICIARY Archival table for storing archived data from REQUEST_BENEFICIARY table during Request Archival/Purge.
ARCH_REQUEST_COMMENTS Archival table for storing archived data from REQUEST_COMMENTS table during Request Archival/Purge.
ARCH_REQUEST_ENTITIES Archival table for storing archived data from REQUEST_ENTITIES table during Request Archival/Purge.
ARCH_REQUEST_ENTITY_DATA Archival table for storing archived data from REQUEST_ENTITY_DATA table during Request Archival/Purge.
ARCH_REQUEST_HISTORY Archival table for storing archived data from REQUEST_HISTORY table during Request Archival/Purge.
ARCH_REQUEST_TA Archival table for storing archived data from REQUEST_TA table during Request Archival/Purge.
ARCH_ROLESOD_CONFLICTS Archival table for storing archived data from ROLESOD_CONFLICTS table during Request Archival/Purge.
ARCH_WF_INSTANCE Archival table for storing archived data from WF_INSTANCE table during Request Archival/Purge.
ARM_AUD  
ARS Contains custom response codes for ‘Process Task’ Adapters only.
ATD To store Entitlement details for each Attestation task .
ATP Defines input and output parameters for the constructor and method of an adapter task of type JAVA, UTILITY, TAME, REMOTE, and XLAPI.
ATR To store Attestation requests.
ATS Stores which services or can be ordered by which organizations and which rates apply.
AUD Define the Auditors.
AUD_JMS Transactional table storing intermediate audit information.
AUDIT_EVENT Stores Audit Events.
AUDIT_EVENT_ENT_TYPE_ACTN Stores metadata for entity type and its corresponding audit action.
AUDIT_EVENT_GROUP Stores metadata for Audit Event Groups.
AUDIT_EVENT_GRP_ENT_TYPE_ACTN Stores the relationship between Audit Event Groups and Entity Type Audit actions.
BULKLOAD_BATCH Bulkload Post Processing.
BULKLOAD_USR Bulkload Post Processing.
CALLBACK_DESTINATIONS Stores the list of failed callback destinations to retry .
CALLBACK_INVOCATION_RESULT Table to store results of callbacks invoked by OIM. Used to aggregate status for both synchronous and asyncrhronous invocation.
CALLBACK_PAYLOAD Stores the Callback notification data to be re-sent.
CAPABILITY It stores the capabilities for every action governed by the authorization policies
CATALOG Unified collection of catalog items.It will store the items of all the entities that will like to make themselves as Catalogable. At present we have Role, Entitlement and Application Instance as the catalogable entities.
CATALOG_HIERARCHICAL_ATTR Stores hierarchical attributes or technical glossary for catalog items.
CATALOG_METADATA_DEFINITION Collection of additional metadata defined on Catalog items.
CERT_ACTION_HISTORY Event details for certification action history.
CERT_ACTION_HISTORY_SCOPE Link table defining scope for certification action history events.
CERT_CERTS Certification Instances table.
CERT_CONFIG Certification configuration table.
CERT_DEFN Certification definition table.
CERT_EVT_LSNR Certification event listener definition table.
CERT_EVT_TRIG List of users requiring certification due to triggering of event
CERT_LAST_DECISION Last certification decision for an item.
CERT_TASK_ACTION Decision table for certification items in a SOA task.
CERT_TASK_INFO Link for a certification instance to a SOA task.
CERTD_ACCT_ENT_ASGN Link table for certification and accounts entitlements .
CERTD_APP_INST Decision table for application instances.
CERTD_ENT_DEFN Decision table for entitlement definitions.
CERTD_POL_ENT_DEFN Decision table for entitlement definitions in policies.
CERTD_ROLE Decision table for roles.
CERTD_ROLE_POLICY Decision table for Role Policies associations.
CERTD_STATS Stores completion statistics for certifications.
CERTD_USER Decision table for users.
CERTD_USER_ACCT Decision table for user accounts.
CERTDS_ENT_ASGN Decision and snapshot table for entitlement assignments in
CERTDS_USER_ROLE_ASGN Decision and snapshot table for role memberships.
CERTS_ACCOUNT Snapshot table for user accounts.
CERTS_ACCT_ENT_ASGN Snapshot table for entitlement assignments.
CERTS_APP_INST Snapshot table for application instances.
CERTS_CATALOG_UDF Snapshot table for catalog UDF data.
CERTS_ENT_DEFN Snapshot table for entitlement definitions.
CERTS_POL_ENT_DEFN Snapshot table for entitlement definitions in policies.
CERTS_POLICY Snapshot table for policies.
CERTS_ROLE Snapshot table for roles.
CERTS_USER Snapshot table for users.
CERTS_USR_UDF Snapshot table for user UDF data.
CIH Holds connector specific installation history information. It also stores Connector Name, Connector Version, Connector XML, etc.
COUN_LOG_TAB Used by the Connector Uninstall utility for storing temporary data.
CPA_CATALOG Audit table for catalog item.
CPA_CATALOG_FIELDS Audit table for catalog item, this will contains attribute changes.
DAV Stores the runtime data mappings for ‘Entity’ & ‘Rule Generator’ adapters. The data source being an Xellerate form or child table, or a user defined process form.
DEP Dependencies Among Tasks Within A Workflow Process.
DOB Data Resource definition consisting of the fully qualified class name of the data object.
DVT Defines the one to many relationship between Data Resources and Event Handlers (this includes adapters).
DYN_EVAL_CHANGELOG Contains the changelog data for dynamic evaluation since last job run.
EIF Export Import Files. Each row contains one single file used in export/import operation. For export there is only one file.
EIH Export Import History. Each row represents one Data Deployment Management session.
EIL DB Based lock for export operation. Used to make sure only one user can import at a time. This is currently not managed through dataobjects.
EIO Export Import Objects. Each row represents one object exported/imported.
EIS Substitutions used during import process.
EMD Core — Email Definition Information Table That Holds The Email Template Definitions.
ENT_ASSIGN Stores Entitlement Assignments.
ENT_ASSIGN_DELTA Intermediate table to store changes to Entitlement Assignments.
ENT_ASSIGN_HIST Stores Historical Entitlement Assignment information.
ENT_LIST Provisioning level Entitlement catalog.
ENTITLEMENT_PUBLICATION_VW View to give additional Entitlements specific details (like entitlement name etc) for published Entitlements.
ENTITY_PUBLICATION Entity publication to organization.
ESD Encrypted columns not within the bounds of the SDK.
EVT Defines event handlers by providing a the process and class name. In addition the scheduling time of when the event handler can execute is set to  pre (insert, update, delete)  or post (insert, update, delete).
FAILED_CALLBACKS Stores association information between callback destinations.
FAILED_TASKS Stores information related to failed JMS messages.
FUG List to define the administrators for each user defined object in the ‘Structure Utility’ form or for each user defined field in the ‘User Defined Field Definition’ form.
GCD GCD (Generic Connector Definition) is used by GTC for storing the information about the connectors that are created using GTC.
GPA Stores Group Profile audit snapshots and deltas.
GPG List to define the (nested)group members of User Group in the ‘User Group’ form.
IDA_POLICY_VIOLATION Instances of a Policy Violation.
IDA_POLICY_VIOLATION_CAUSE Instances of a Policy Violation Cause.
IDA_REMEDIATOR Instances of a Policy Violation
IDA_SCAN_DEFN Table for storing IDA SCAN definitions.
IDA_SCAN_RUN Instances of running a scan definition.
IDA_SCAN_RUN_POLICIES Table for storing relationship
IDA_SCAN_RUN_POLICY_VIOLATION Table for storing relationship information between IDA_SCAN_RUN and IDA_POLICY_VIOLATION.
IDA_SCAN_RUN_USER Table for storing relationship
IDA_TASK_POLICY_VIOLATION Table for storing external relationship information between SOA TSK and POLICY VIOLATION.
JOB_HISTORY Historical Data for each Job Run.
LATEST_PLUGINS Stores latest version information for plugins.
LKU Lookup definition entries.
LKV Lookup values.
LOCALTEMPLATE Table for Locale specific details for Notification Templates.
MAP XML MAP SCHEMA INFORMATION.
MAV Stores the runtime data mappings for ‘Process Task’ adapters. The data source being a process form, Location, User, Organization, Process, IT Resource, or Literal data.
MEV E-mail notification events.
MIL Holds information about tasks of a process.
MLS_LOCALE List of languages used for MLS [Multi Lingual Support] (for role) and MR [Multi Representation] (for user) representation of display names.
MLS_UGP Stores entries of MLS display names of roles.
MLS_USR Stores entries of MR display names of users.
MSG Defines the user groups that have permission to set the status of a process task.
MST Task Status And Object Status Information. Holds All The Task Status To Object Status Mappings.
MV_USER_COLS This table stores the data from USER_TAB_COLUMNS to reduce the data dict. recursive calls for improved performance.
NOTIFICATIONLOG Logging specific to Notifications.
NOTIFICATIONTEMPLATE Table for Notification Templates.
OBA OBJECT AUTHORIZER INFORMATION.
OBD OBJECT DEPENDENCIES.
OBI OBJECT INSTANCE INFORMATION.
OBJ Resource Object definition information.
ODF HOLDS OBJECT TO PROCESS FORM DATA FLOW MAPPINGS.
ODV OBJECT EVENTS/ADAPTERS INFORMATION.
OFFLINE_USER_ATTRIBUTES  
OIM_DATAPRG_FAILED_KEYS Logging table to store the entity keys for each module/entity which were failed during scheduled purge run.
OIM_DATAPRG_TASKS_LOGDTLS Logging table to store the details of the OIM Scheduled Task controlled purge runs for the module/entity feature level details.
OIM_DATAPURGE_TASK_LOG Logging table to store the details of the OIM Scheduled Task controlled purge runs,for the deletion of Entity data.
OIM_RECON_CHANGES_BY_RES_MV Materialized View used in the BI Report-
OIM_TMP_MLS_TABLE Oracle Global Temporary Table for intermediate processing of User entries of MLS data.
OIM_TMP_RECON_MLS_TABLE Oracle Global Temporary Table used in  intermediate processing of CHANGELOG event entries of MLS data for Recon Horizontal Tables.
OIM_TMP_TASK_ARCH_TAB Temporary table used by Provisioning Task Archival utility to stage data during the run.
OIMHOME_JARS Stores the jars that are uploaded using upload or update jar utility. These jars are primarily used by adapters.
OIO OBJECT INSTANCE REQUEST TARGET ORGANIZATION INFORMATION.
OIU OBJECT INSTANCE REQUEST TARGET USER INFORMATION.
OOD OBJECT INSTANCE REQUEST TARGET ORGANIZATION DEPENDENCY INFORMATION.
OPS  
ORC This Entity Holds The Detail On Each Order. This Could Be Considered The Items Section Of An Invoice.
ORCH_BENEFICIARIES_TMP Available only in an an envoronment upgraded to R2PS3 (not OOTB)
ORCHEVENTS_TMP Available only in an an envoronment upgraded to R2PS3 (not OOTB)
ORCHFAILEDEVENTS_TMP Available only in an an envoronment upgraded to R2PS3 (not OOTB)
ORCHPROCESS Stores the process instances that are being executed.
ORD Holds information that is necessary to complete an order regardless of a process being ordered.
ORF Resource Reconciliation Fields.
ORF Resource Reconciliation Fields.
ORG_HIERARCHY Holds information about the complete organization Hierarchy.
ORG_USER_MEMBERSHIPS Stores the User-Org membership details.
ORR OBJECT RECONCILIATION ACTION RULES.
ORR OBJECT RECONCILIATION ACTION RULES.
OSH Task Instance Assignment History.
OSI Holds information about tasks that are created for an order.
OST OBJECT STATUS INFORMATION.
OTI Holds specific information such as status or scheduled dates about an instance of a task which are in Pending(Provisioning/Approval tasks ) and Rejected (Provisioning tasks) status buckets.
OUD Object Instance Request Target User Dependency Information.
OUG List to define the administrators for each Resource Resource.
PCQ Holds the challenging questions and answers for a user.
PDF PACKAGE DATA FLOW TABLE HOLDS THE DATA FLOW RELATIONSHIPS BETWEEN PACKAGES.
PKD PACKAGE DEPENDENCY TABLE HOLDS THE DEPENDENCY RELATIONSHIPS BETWEEN CHILD PACKAGES OF A PARENT PACKAGE.
PKG Consists of names and system keys of service processs, which consist of a group of services from the TOS table.
PKH Package Hierarchy Table Holds The Parent-child Relationships Between Processes.
PLUGIN_METADATA Stores Metadata associated with  plugins.
PLUGIN_ZIP Stores plugin in zips as serialized blobs.
PLUGINS Stores plugins that are uploaded using register plugin utility.
POC Stores values for the child tables of the Object/Process form of a resource being provisioned by an access policy.
POF POLICY FIELD TABLE HOLDS THE FIELD VALUE PAIRS THAT CONSTITUTE THE DEFINITION OF A POLICY.
POG Join table between Policy and User Groups, Specifies the groups to whom an access policy will apply.
POL Policy Table Holds A Policy, Defines An Access Policy In The System.
POLICY The table holds the definitions for the policy engine policies.
POLICY_RULE_ASSIGNMENT The table holds the relations between policies and rules.
POLICY_TYPE The table holds the definitions for the policy engine policy types.
POP Policy Package Join Table Holds The Packages That A Particular Policy Orders For User,
PRF Process Reconciliation Field Mappings.
PRF Process Reconciliation Field Mappings.
PTY Client Properties Table.
PUG List To Define The Administrators And Their Delegated Admin Rights  For Each Process.
PWH These 2 tables are not IDAMDIN specific( PWR/PWH) . Same tables are used for password policy info when they are linked to the resource objects.
PWR These 2 tables are not IDAMDIN specific( PWR/PWH) . Same tables are used for password policy info when they are linked to the resource objects.
PXD Table that holds the list of all Proxies Defined.
QRTZ92_BLOB_TRIGGERS Quartz table to store Blob Triggers.
QRTZ92_CALENDARS Quartz table to store Calendars.
QRTZ92_CRON_TRIGGERS Quartz table to store Cron Triggers.
QRTZ92_FIRED_TRIGGERS Quartz table to store Fired Triggers.
QRTZ92_JOB_DETAILS Quartz table to store Job Details.
QRTZ92_JOB_LISTENERS Quartz table to store Job Listeners.
QRTZ92_LOCKS Quartz table to store Locks.
QRTZ92_PAUSED_TRIGGER_GRPS Quartz table to store Paused Trigger Groups.
QRTZ92_SCHEDULER_STATE Quartz table to store Scheduler State.
QRTZ92_SIMPLE_TRIGGERS Quartz table to store Simple Triggers.
QRTZ92_TRIGGER_LISTENERS Quartz table to store Triggers Listeners.
QRTZ92_TRIGGERS Quartz table to store Triggers.
QUE ADMINISTRATIVE QUEUES DEFINITION
QUG ADMINISTRATIVE GROUP MEMBERS.
QUM ADMINISTRATIVE QUEUE MEMBERS.
RA_LDAPROLE To store ldap role reconciliation data.
RA_LDAPROLEHIERARCHY To store ldap hierarchy reconciliation data .
RA_LDAPROLEMEMBERSHIP To store ldap role membership reconciliation data.
RA_LDAPUSER To store ldap user reconciliation data.
RA_MLS_LDAPROLE To store MLS ldap role reconciliation data.
RA_MLS_LDAPUSER To store MLS ldap user reconciliation data.
RA_XELLERATE_ORG Recon Staging table for resource object Xellerate Organization.
RAO Resource audit objectives information.
RAV Stores the runtime data mappings for ‘Pre-populater’ adapters. The data source being an Xellerate form or child table, or a user defined form.
RECON_ACCOUNT_MATCH Reconciliation Event Processes Matched.
RECON_ACCOUNT_OLDSTATE Intemediate Table for storing account specific audit data.
RECON_BATCHES Reconciliation Batches.
RECON_CHILD_MATCH Reconciliation Event Processes Child Table Matches.
RECON_EVENT_ASSIGNMENT Reconciliation Event Assignments.
RECON_EVENTS Reconciliation Events.
RECON_EXCEPTIONS Exceptions found in Target data during Reconciliation.
RECON_HISTORY Reconciliation Event Action History.
RECON_JOBS Reconciliation Jobs.
RECON_ORG_MATCH Reconciliation Event Organizations Matched.
RECON_ROLE_HIERARCHY_MATCH Reconciliation Event Role Hierarchy Matched.
RECON_ROLE_MATCH Reconciliation Event Role Matched.
RECON_ROLE_MEMBER_MATCH Reconciliation Event Role Member Matched.
RECON_TABLES Reconciliation Table Names.
RECON_UGP_OLDSTATE Intemediate Table for storing role specific audit data.
RECON_USER_MATCH Reconciliation Event Users Matched.
RECON_USER_OLDSTATE Intemediate Table for storing User specific audit data.
REQ THIS TABLE HOLDS REQUEST INFORMATION.
REQUEST To Store Request summary information.
REQUEST_APPROVAL_POLICIES Stores approval policy details like policy name, associated approval process, rules etc . Each approval policy is uniquely identified by APPROVAL_POLICY_KEY value, and is generated by sequence object APPROVAL_POLICY_SEQ.
REQUEST_APPROVALS To store Request Approval instances in a request and their status.
REQUEST_BENEFICIARY Stores the ids of benificiaries for agiven request
REQUEST_BENEFICIARY_ENTITIES Stores the entities that are part of a beneficiary in a Request.
REQUEST_BENEFICIARY_ENTITYDATA Stores the entity data for the entities pertaining to a Beneficiary.
REQUEST_COMMENTS This table is deprecated and is no longer used.
REQUEST_ENTITIES Stores the entities that are requested in a Request.
REQUEST_ENTITY_ATTR_VALUES This table stores values of multi-valued Request entity attributes. Binary values are stored in column REAV_VALUE_BLOB.
REQUEST_ENTITY_DATA Stores the entity data for the entities that are requested.
REQUEST_HISTORY To store Request History information.
REQUEST_PROFILE_ENTITIES To store entities associated with a Request Profile.
REQUEST_PROFILE_ENTITY_DATA To Store data associated with Request Profile entities.
REQUEST_PROFILES To store Request Profile summary information.
REQUEST_STAGES To store possible stages in a Request.
REQUEST_TEMPLATE This table is deprecated and is no longer used.
REQUEST_TEMPLATE_ATTRIBUTES Stores additional attributes associated with Request.
RES This table is used to stored adapter resources entered by the user.
RESOURCES Stores custom resource bundle information that are uploaded using upload or update resource bundle utilities.
RETURN_VALUES The child table holds return value definitions for the policy engine rules.
RGM Table for Response Code Generated Milestones.
RGP Rules To Apply To A User Group,
RGS Defines all known registries. These are used by Web Service tasks in an Adapter to communicate with a web service.
RIO Request Organizations Resolved Object Instances.
RLO This table contains directory URLs which are referenced by Adapter Factory jar/class files.
RML Rules To Apply To Task, Defines The Task Assignment Rules Attached To A Process Task.
ROLE_CATEGORY The table is used to store role categories. A category is similar to a folder that can be used to organize roles displayed in the console. Role categories simplify the administrators browse experience,
ROLE_PUBLICATION_VW View to give additional Role specific details (like role-name etc) for published Role.
ROLESOD_CONFLICTS To store Role SOD Conflicts.
ROP Rules To Apply To An Object-process Pair, Defines The Process Determination Rules Attached To A Resource Object.
RPW Rules To Apply To A Password Policy, Defines The Policy Determination Rules Attached To A Password Policy.
RPW Rules To Apply To A Password Policy, Defines The Policy Determination Rules Attached To A Password Policy.
RQA REQUEST TARGET ORGANIZATION INFORMATION.
RQC REQUEST COMMMENT INFORMATION.
RQD Contains self-registration request data for web admin.
RQE REQUEST ADMINISTRATIVE QUEUES.
RQH REQUEST STATUS HISTORY.
RQO REQUEST OBJECT INFORMATION.
RQU REQUEST OBJECT TARGET USER INFORMATION.
RQY Request Organizations Requiring Resolution.
RQZ Request Users Requiring Resolution.
RSC Defines The All The Possible Response Code For A Process Task.
RUE Defines The Elements In A Rule Definition.
RUG List to define the administrators for each Request.
RUL RULE DEFINITIONS.
RULE The table holds the definitions for the policy engine rules.
RVM Holds Recovery Milestones.
SCH Holds specific information about an instance of a ask such as its status or scheduled dates.
SDC Column metadata.
SDH Meta-Table Hierarchy.
SDK User define data object meta data definition.
SDL SDK VERSION LABELS.
SDP User defined column properties.
SEL Data Object Permissions For Groups On A Specified Dataobject.
SIL_ASYNCH_INFO Table contains Entry for each Asynchronous SODCheck.
SIL_PARAMETERS IT Resource Instance names for each SIL System.
SIL_SCO_STY_JOIN Service component implementation for every System Type.
SIL_SERVICE_COMP Lists the various Service Components for completing and SoDCheck.
SIL_SYSTEM Stores the SIL systems supported and required connection parameters.
SIL_SYSTEM_TYPE Stores all the entries of SIL Systems.
SIL_TYPE_CATEGORY Categories of SIL Types available.
SIL_TYPES Types of all SIL category available.
SPD IT Resource parameter definition
SRE Defines Which Pre-populate Rule Generator Will Run For A Field Of User Defined Data Object.
SRS IT Resource – IT Resource join.
STA Status Codes
SVD IT Resource type definition.
SVP IT Resource property definition.
SVR It Resource Instance Definition.
TOS Holds information about a process.
TSA STORES INITIALIZATION PARAMS (NAME/VALUE PAIRS) FOR SCHEDULER TASKS.
TSH Recording History of Task Execution in Scheduler.
TSK SCHEDULER TASK DEFINITION INFORMATION.
UGP Defines a group of users.
UHD User Policy Profile History  Details table.
UNM  “”UnDo Milestone”” Feature.
UPA Stores User Profile audit snapshots and deltas.
UPA_FIELDS Stores changes only for user profile audit history in denomalized format.
UPA_GRP_MEMBERSHIP Stores groups membership history in denomalized format.
UPA_RESOURCE Stores user profile resource history in denomalized format.
UPA_UD_FORMFIELDS This table would hold the history of changes to the process form data.
UPA_UD_FORMS This table would hold the summary of changes to the process form data.
UPA_USR Stores user profile history in denomalized format.
UPD User Policy Profile Details table.
UPGRADE_FEATURE_LIST  
UPGRADE_FEATURE_STATE  
UPGRADE_MDS_MERGE Table to store upgrade LCM data for Authorization.
UPH User Policy Profile History table.
UPP User Policy Profile table.
USER_ARM_ROLES_VW  
USER_PROVISIONING_ATTRS Transactional table that stores Access Policy related provisioning information for Users.
USG This table stores which users are in which groups.
USR Stores all information regarding a user.
USR_ATTRIBUTE_RESERVATIONS To store User Attributes with their reserved values.
USR_CONFIG_HISTORY This table stores the audit data for all the modifications done to User.xml are audited here.
UWP Window sequence, nesting in CarrierBase explorer for each user group.
UWP Window sequence, nesting in CarrierBase explorer for each user group.
WF_DEFINITION To Store SOA composite registration information.
WF_INSTANCE To store the SOA composite instances.
WIN Windows table: Windows keys, descriptions, and class names.
WS_SODCHECK Stores details of Webservice messages sent for SoD Check like Message ID, Callback URL, Request ID from BPEL workflow.
XSD This table holds Xellerate System Data.
Happy Coding,
Thiago

No comments:

Post a Comment