Skip to Content

User Provisioning Application

Introduction

How to create a user provisioning application that allows front-end users to provision application access in a semi-automated fashion without having access to the Vinyl IDE. This is an alternative if you do not have Okta or Azure managing application user access.

The example scenario uses a Unique ID for Username, but this can be an Email or other value as long as it is a unique value within Vinyl. Troubleshooting techniques are also covered in this tutorial.

Process Overview

  • Create a Security Provider
  • Parameterize: Vinyl ProviderID (Security Provider Identifier), Default Password
  • Create a Realm: Assign Applications, Groups, and Providers
  • Access based on Department: Add VinylGroupID to Department table
  • Add Vinyl (Sealed)(Default) Data Source to Application
  • Employee table: Add VinylUserID, ProvisionedOn, ProvisionedBy
  • Configure Business Rules associated with Provision User Event
    • Realm_User_Create (Insert Employee) as XP CRUD Rule
    • Employee (Update VinylUserID to Employee ID) as CRUD Rule
    • Set Realm_User_Create (Insert Employee) Rule as a Success Handler
  • Create User_SetPassword (Update Default Password)as XP CRUD Rule
  • Create Realm_UserGroup(Cram Department) as XP CRUD Rule to add to Realm_UserGroup
    • Update the Realm_User_Create (Insert Employee) Rule to register the Rule
  • Add a Button Control to Employee page to execute the Provision User Event
  • Create a Theme to hide Button based on ProvisonedOn
  • Create Employee (Update ProvisionedOn ProvisionedBy) as CRUD Rule
    • Set as an Action and as a Success Handler
  • Optional Workflow Email for notification