Any way to Export / Copy Field Level Security

Sounds like a pretty “one off” problem. A more adventurous person might try something in SQL.

It’s almost like you want to do DevOps. Create an artifact, save it, deploy it to various locations… :thinking:

1 Like

It is actually not one off, we maintain 12 app servers and DB instances of Epicor for development and once development is done, we move that development work wot Test, then Pilot, then Live…

So if one were doing a bunch of security stuff in Development and needed to move it to Test, then Pilot , then Live one would be screwed…

1 Like

You should be able to do a copy from the list tab in one environment and paste update into the other environment. It’s only table by table, but that works for us here.

It looks like only the exceptions (i.e. non-default settings) are stored in the Ice.SecColumn table.

Can one make a uBAQ in an Ice based table?

I too find myself with the same question. Has anyone come up with a viable way to move from one environment to another?

@josecgomez - How did you handle this? We’re considering opening up BAQ to let someone do their own analysis, and need to restrict access to hundreds of tables related to $ and customers… I didn’t see a DMT for Field Security either, and really don’t want to do this manually one table at a time…

Just to start, for letter C’s:
image

image

image

image

image

We did it by hand :sob:

I’m currently working on a customization to automate most of this. Have the same exact problem. Creating a couple functions to remove read access for everything initially for a specific Security Group, then allow access back to tables that I select at mass.

Hopefully I can share this week as its not done yet. Code will be super inefficient.

2 Likes

Chance,

Great! That would be very helpful. Which table is it? I’m not following the bindings shown in field help - Seems to be DBField, but I don’t see that table in BAQ…

I also created case CS0002619341 - DMT Field Security. Wouldn’t it be nice if Epicor just added this table to DMT?

UD03.

Table the DD uses is ZDataField

FieldSecurity records are in Ice.SecColumn

Thanks, Chance. As expected, Epicor came back on the case and said to submit an Ideas request - Please vote on it!

https://epicor-manufacturing.ideas.aha.io/ideas/ERP-I-1750
Add Field Security template to DMT - Please add a Field Security template to DMT. As we’re moving more of our information into Epicor, our users are needing more self-serve information, which we can provide with BAQ’s. We need to restrict confidential information with Field Security access set to ‘None’ on hundreds of financial and customer tables in the development, and then live environments.

By letting us manage field security through DMT, we’ll have a much more consistent process, and also save dozens of hours of setting permissions manually, one table at a time (inviting mistakes too).

2 Likes

Voted+3

She’s a hot disorganized mess but she’s about 95% done. Added a few other features to help others out here as well. Will be documenting and cleaning up the solution in the morning.

2 Likes

Sweet! That looks great. Can’t wait to see the finished product. How do you handle “All Companies”? During testing, I realized the default in Field Security is to change it by company, not all companies. So far we’re up to about 300 tables that we need to restrict access to. I’m wondering if it’s easier to restrict all, and then just give our continuous improvement guy access to the manufacturing ones only, since he’s typically working there to improve our processes…

BTW, the ideas is up to 22 votes. Hopefully they add Field Security to the DMT template sooner than later.

I don’t really handle it any other way than the BL tester. its a true or false checkbox. Im assuming the way it works is that the company field is just the owning company of the setting, then that checkbox just applies it to others if its checked. This DMT simulation program will super under tested. Either way it will be use at your own risk.

Made a separate post for pushing this out. You can find it here

Wanted to add to this topic as I found a native way to move field security with the solution workbench. Found this in 10.2.5 and above. Not sure if you ever found a solution to this @josecgomez

In the Solution Workbench there is a User Defined search option where you can use the Out Of the Box adapters to search for the pieces you need

We tried that and it broke as a joke. Does it work well for you?

The solution install worked with JUST the fields and marking “Only Target Current Company”
image

Perhaps this wouldn’t work in a case where you needed the other pieces in the same solution file. Since Field Security seems to be “owned” by a company but can apply to all.