Skip to main content
Version: 4.2.5

iCore PowerShell cmdlets

iCore provides a number of cmdlets that can be used to manage certain functions in iCore Integration Suite via the PowerShell console. The cmdlets are located in separate modules, described below.

iCore.PowerShell module

The cmdlets in the iCore.PowerShell module can be used to access "general" functionality (for example regarding iCore licenses, systems and entities) as well as controlling and modifying a System Access Service.

note

The cmdlets become automatically available if you start the PowerShell console from iCore Administrator. However, getting access to the cmdlets if you start the console from Windows requires that you run the 32-bit version of the console and have previously imported the iCore.PowerShell module.

To list available cmdlets

Get-iCoreCommands
note

If running outside the iCore PowerShell Console, use Get-Command -Module iCore.PowerShell.

General cmdlets

NameModuleSynopsis
Activate-iCoreLicenseiCore.PowerShellActivates an iCore license.
Add-iCoreEntityReferenceiCore.PowerShellAdds a reference between two iCore entities.
Add-iCoreEntityToCategoryiCore.PowerShellAdds one or more iCore entities to one or more Categories.
Add-iCoreUserToUserGroupiCore.PowerShellAdds an iCore User to an User group.
Attach-iCoreSystemiCore.PowerShellAttaches an iCore system database.
Build-iCoreAdapterFlowiCore.PowerShellCompiles Adapterflows.
See also Notes about Build cmdlets below.
Build-iCoreComponentiCore.PowerShellBuilds iCore Components from Scripts.
See also Notes about Build cmdlets below.
Build-iCoreWebServiceiCore.PowerShellCompiles iCore Web service clients.
See also Notes about Build cmdlets below.
Build-iCoreWebApiiCore.PowerShellCompiles iCore Web APIs.
See also Notes about Build cmdlets below.
Build-iCoreWorkflowiCore.PowerShellCompiles iCore Workflows.
See also Notes about Build cmdlets below.
Detach-iCoreSystemiCore.PowerShellDetaches the specified iCore system from this computer.
Export-iCoreEntityiCore.PowerShellExports iCore entities to an XML document.
Get-iCoreBatchImportSchemaiCore.PowerShellGets the XML Schema defining the legal syntax for a batch import response file.
Get-ExportableiCoreEntityiCore.PowerShellGets exportable entities from an iCore system.
Get-iCoreEntityiCore.PowerShellGets iCore entities of specific type.
Get-iCoreEntityTypeiCore.PowerShellGets a list of iCore entity types based on parameters.
Get-iCorePathsiCore.PowerShellGets information about the paths related to iCore.
Get-iCoreSystemiCore.PowerShellGet a list of all locally attached iCore systems.
Import-iCoreEntityiCore.PowerShellImports previously exported iCore entities into an iCore system.
Install-iCoreServiceiCore.PowerShellInstalls the iCore Process Server service on the local machine.
New-iCoreEntityiCore.PowerShellCreates a new iCore entity.
New-iCoreSubEntityiCore.PowerShellAdds a new subentity to a collection, and returns the newly added SubEntity.
New-iCoreSystemiCore.PowerShellCreates a new iCore system.
Reactivate-iCoreLicenseiCore.PowerShellLooks up iCore serial number from license manager.
Reattach-iCoreSystemiCore.PowerShellRe-attaches the current computer to the specified iCore system.
Remove-iCoreEntityiCore.PowerShellRemoves iCore entity.
Remove-iCoreEntityFromCategoryiCore.PowerShellRemoves one or more iCore entities from one or more Categories.
Remove-iCoreEntityReferenceiCore.PowerShellRemoves a reference between two iCore entities.
Remove-iCoreSubEntityiCore.PowerShellRemoves a subentity from a collection, and returns a boolean to indicate whether the subentity was removed or not.
Remove-iCoreUserFromUserGroupiCore.PowerShellRemoves an iCore User from a User group.
Restart-iCoreApplicationPoolsiCore.PowerShellRestarts all Application pools in an iCore system.
Save-iCoreEntityiCore.PowerShellSaves iCore entity.
Set-iCoreAuthenticationProvideriCore.PowerShellConfigures all the properties of the authentication provider of the specified iCore system.
Set-iCoreAzureADSystemConfigurationiCore.PowerShellConfigures Azure AD authorization on an iCore system.
Set-iCoreAzureADUserGroupiCore.PowerShellConfigures the iCore User group to be associated with an Azure AD group.
Set-iCoreManagementServiceEndpointiCore.PowerShellConfigures the endpoint of the iCore Management Service for remote administration.
Set-iCoreUserPasswordiCore.PowerShellChange password for a specific iCore User.
Start-iCoreSystemiCore.PowerShellStarts all servers in a iCore system.
Stop-iCoreSystemiCore.PowerShellStops all servers in a iCore system.
Test-iCoreEntityReferencesiCore.PowerShellPerforms an integrity check of the dependencies between entities in an iCore system.
Uninstall-iCoreServiceiCore.PowerShellUninstalls a previously installed service for the iCore Process Server on the local machine.
Update-iCoreSystemiCore.PowerShellUpgrades an existing iCore system to the currently installed system version.

Remarks

New-iCoreSubEntity

A sub-entity is not saved until its parent entity has been saved. See Save-iCoreEntity cmdlet.

System Access Service (SAS) cmdlets

NameModuleSynopsis
Add-iCoreSystemAccessServiceEndpointiCore.PowerShellAdds a configured endpoint to the iCore System Access Service.
Clear-iCoreSystemAccessServiceEndpointsiCore.PowerShellRemoves all configured endpoints from the iCore System Access Service.
Get-iCoreSystemAccessServiceEndpointiCore.PowerShellGets the configured iCore System Access Service endpoints.
Remove-iCoreSystemAccessServiceEndpointiCore.PowerShellRemoves a configured endpoint for the iCore System Access Service.
Reset-iCoreSystemAccessServiceConfigurationiCore.PowerShellResets the configuration of the iCore System Access Service to its default state.
Restart-iCoreSystemAccessServiceiCore.PowerShellRestarts the iCore System Access Service.
Start-iCoreSystemAccessServiceiCore.PowerShellStarts the iCore System Access Service.
Stop-iCoreSystemAccessServiceiCore.PowerShellStops the iCore System Access Service.

To add a new endpoint

This example describes how to use a cmdlet to add a new endpoint of type net.tcp. In the example, "myservername" is the name of the computer, and "12000" is the port to listen to.

Add-iCoreSystemAccessServiceEndpoint -Uri 'net.tcp://myservername:12000/iCore/SAS'

Notes about Build cmdlets

note

If you attempt to compile/build an iCore entity immediately after iCore has been upgraded, you may receive the following error:

"Loading this assembly would produce a different grant set from other instances."

The reason this error occurs is that the installation program queues assemblies for native image generation in the background, and this process is not necessarily complete even though the upgrade has finished.

To solve or prevent the problem:

  • If you have performed a "manual" iCore upgrade: Restart the application you are using to build the entity and repeat the build operation.
  • If you are performing "automatic" iCore upgrades, where compilation of entities is started automatically after the upgrade procedure, you can prevent the error by forcing native image generation after the installation but before compiling any entities. To do this, run the command "ngen.exe executeQueuedItems". The ngen.exe tool is installed with the .NET framework directory and is normally found in C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe.
note

If you try to compile a Component definition (Adapterflows, Scripts, Workflows or Web APIs) which is locked by another user, the compile will fail.

Administrator.Configuration module

The iCore.Administrator.Configuration module contains cmdlets that can be used to manage and configure the Administrator tool. The module also contains cmdlets for installing the Administrator site and the SAS proxy.

note

Invoking the cmdlets on a 64-bit operating system requires a 64-bit PowerShell console.

note

To import the module To import the iCore.Administrator.Configuration module, run the Load-AdminModules.ps1 script from the correct Administrator version subdirectory, for example "C:\Program Files (x86)\iCore Administrator\{Version}\Load-AdminModules.ps1".  See also Directory structure.

To list available cmdlets

    Get-Command -Module iCore.Administrator.Configuration

To update an Administrator site installed in IIS

    Update-iCoreWebAdmin -SiteName "Default Web site" -TemplateDirectory "C:\Program Files (x86)\iCore Administrator\{Version}\Template"  -Verbose

To update an Administrator site installed as an application (on a site)

    Update-iCoreWebAdmin -SiteName "Default Web Site" -ApplicationName "iCore Administrator" -TemplateDirectory "C:\Program Files (x86)\iCore Administrator\{Version}\Template" -Verbose

Available cmdlets

User management cmdlets

NameModuleSynopsis
Add-iCoreAdminAzureAdGroupForRoleiCore.Administrator.ConfigurationAdds an Azure AD group mapping to a role.
Add-iCoreAdminAzureAdProviderScopeiCore.Administrator.ConfigurationAdds a scope to Azure AD provider.
Add-iCoreAdminRoleToolsRuleiCore.Administrator.ConfigurationAdds a rule which decides which tools should be accessible for users in a specific group.
Add-iCoreWebAdminOidcProviderIdentifierClaimiCore.Administrator.ConfigurationAdds the name of a claim that is used to authorize users to log in to the Administrator site.
Add-iCoreWebAdminOidcProviderScopeiCore.Administrator.ConfigurationAdds a scope with claims that is returned from the Open ID Connect provider.
Add-iCoreWebAdminRoleMemberiCore.Administrator.ConfigurationAdds a user or Windows identity as a member of an role in iCore Administrator.
Get-iCoreAdminGeneralSettingsiCore.Administrator.ConfigurationDisplays the general settings of the Administrator.
Get-iCoreAdminOidcSettingsiCore.Administrator.ConfigurationDisplays OIDC settings of iCore Administrator.
Get-iCoreAdminRoleToolsRulesiCore.Administrator.ConfigurationDisplays the rules which decide which tools should be accessible for users in a specific group.
Get-iCoreWebAdminRoleiCore.Administrator.ConfigurationGets one or more iCore Administrator roles defined for a site.
Get-iCoreWebAdminRoleMemberiCore.Administrator.ConfigurationGets the users and Windows identities that are members of an iCore Administrator role.
Get-iCoreWebAdminUseriCore.Administrator.ConfigurationGets one or more iCore Administrator users.
New-iCoreWebAdminRoleiCore.Administrator.ConfigurationCreates a new iCore Administrator role.
New-iCoreWebAdminUseriCore.Administrator.ConfigurationCreates a new iCore Administrator user to use with Forms Authentication on the website.
Remove-iCoreAdminAzureAdGroupForRoleiCore.Administrator.ConfigurationRemoves an Azure AD group mapping from a role.
Remove-iCoreAdminAzureAdProvideriCore.Administrator.ConfigurationRemoves Azure AD provider.
Remove-iCoreAdminAzureAdProviderScopeiCore.Administrator.ConfigurationRemoves a scope from Azure AD provider.
Remove-iCoreAdminRoleToolsRuleiCore.Administrator.ConfigurationRemoves a rule which decides which tools should be accessible for users in a specific group.
Remove-iCoreWebAdminOidcClientSecretiCore.Administrator.ConfigurationRemoves the OpenIdConnect provider's client secret.
Remove-iCoreWebAdminOidcProvideriCore.Administrator.ConfigurationRemoves the Open ID Connect provider information used to authorize users to log in to the Administrator site.
Remove-iCoreWebAdminOidcProviderIdentifierClaimiCore.Administrator.ConfigurationRemoves the name of a claim that is used to authorize users to log in to the Administrator site.
Remove-iCoreWebAdminOidcProviderScopeiCore.Administrator.ConfigurationRemoves a scope with claims.
Remove-iCoreWebAdminRoleiCore.Administrator.ConfigurationCreates a new iCore Administrator role.
For an example, see Managing roles and users.
Remove-iCoreWebAdminRoleMemberiCore.Administrator.ConfigurationRemoves the role membership for a user or Windows identity.
Remove-iCoreWebAdminUseriCore.Administrator.ConfigurationRemoves an existing iCore Administrator user used for Forms Authentication on the web site.
Set-iCoreAdminAzureAdProvideriCore.Administrator.ConfigurationSets Azure AD provider used for Azure AD authorization in combination with OIDC authentication.
Set-iCoreAdminGeneralSettingsiCore.Administrator.ConfigurationSets the general settings of the Administrator.
Set-iCoreAdminOidcSettingsiCore.Administrator.ConfigurationSets OIDC settings of iCore Administrator, for example RedirectUri and DynamicRedirectUriType.
Set-iCoreWebAdminOidcClientSecretiCore.Administrator.ConfigurationSets the OpenIdConnect provider's client secret.
Set-iCoreWebAdminOidcProvideriCore.Administrator.ConfigurationSets the Open ID Connect provider information used to authorize users to log in to the Administrator site.
Set-iCoreWebAdminRoleStartPageiCore.Administrator.ConfigurationSets the Administrator start page of an existing iCore role.
For an example, Managing roles and users.
Set-iCoreWebAdminUserPasswordiCore.Administrator.ConfigurationChanges the password of an existing iCore Administrator user using Forms Authentication on the website.
Remarks
Remove-iCoreWebAdminRole and Set-iCoreWebAdminRoleStartPage
  • The "StartPageDashboardURL" string needs to start with "https://" to be considered a valid start page.
  • The start page cannot have XFO headers "x-frame-option: sameorigin/deny". If you are the owner of the site and it is raising an error, contact the web administrator to implement “x-frame-option: allow-from ‘http://www.iCore.Url’”.

Open ID Connect user management cmdlets

NameModuleSynopsis
New-iCoreWebAdminOidcUseriCore.Administrator.ConfigurationAdds an OpenIdConnectUser (i.e a user that is authorized to login to the Administrator site using the set provider).
Remove-iCoreWebAdminOidcUseriCore.Administrator.ConfigurationRemoves an OpenIdConnectUser.
Get-iCoreWebAdminOidcUsersiCore.Administrator.ConfigurationLists all OpenIdConnectUsers.
Add-iCoreWebAdminOidcUserIdentifieriCore.Administrator.ConfigurationAdds an identification claim with expected value used to give user access to the Administrator site.
Remove-iCoreWebAdminOidcUserIdentifieriCore.Administrator.ConfigurationRemoves an identification claim from a user.
Get-iCoreWebAdminOidcUseriCore.Administrator.ConfigurationGets an OpenIdConnect users on name.

Installation cmdlets

NameModuleSynopsis
Get-iCoreWebAdminApplicationsiCore.Administrator.ConfigurationGets all installed iCore Administrator application web sites/applications on this computer.
Get-WebPhysicalPathiCore.Administrator.ConfigurationGets the physical path of a web application or a web site.
Import-InstallInfoiCore.Administrator.ConfigurationLoads an installation information object previously saved by ExportInstallInfo.
Install-iCoreWebAdminiCore.Administrator.ConfigurationCreates a new website or web application in IIS and installs the iCore Administrator application into it.
New-SasConnectionInfoiCore.Administrator.ConfigurationCreates a new SasConnectionInfo object.
Set-iCoreWebAdminAuthenticationiCore.Administrator.ConfigurationSets the authentication type for an Administrator site.
Update-AlliCoreWebAdminApplicationsiCore.Administrator.ConfigurationUpdates all installed iCore Administrator Application web sites/applications to the latest installed version.
Update-iCoreWebAdminiCore.Administrator.ConfigurationUpdates a web site or web application containing the iCore Web Administrator Application to the latest installed version.

SAS Proxy cmdlets

NameModuleSynopsis
Get-iCoreSystemAccessServiceProxyApplicationsiCore.Administrator.ConfigurationGets all installed iCore Invoke Web service web sites/applications on this computer.
Install-iCoreSystemAccessServiceProxyiCore.Administrator.ConfigurationCreates a new website, or a new web application, hosting the System Access Service Proxy.
Update-iCoreSystemAccessServiceProxyiCore.Administrator.ConfigurationUpdates the SAS proxy.
Uninstall-iCoreSystemAccessServiceProxyiCore.Administrator.ConfigurationUninstalls the SAS proxy.

Configuration management cmdlets

NameModuleSynopsis
Get-iCoreWebAdminConfigPathiCore.Administrator.ConfigurationGets the path or UNC path to the location of the configuration file of a specified configuration type. If no path is specified, it is assumed that the file is located in the site directory with the default file name.
Set-iCoreWebAdminConfigPathiCore.Administrator.ConfigurationSets the path or UNC path to the location of the configuration file of a specified configuration type. For UNC paths, the path must point to a shared folder that is set up on the local computer.

See Also

Using cmdlets

Power Shell

iCore PowerShell Console

Administrator

Installing the Administrator
Managing roles and users