Administration

  1. Bulk Employee Upload

  2. Permissions and roles

  3. Audit Logs

Introduction

A number of modules in the application requires certain one-time and occassional configurations e.g. you may want to setup company name and logo or it could be more involving like setting up company accounts. Because the activities are not repeated often, the are available via the administration module and only available to people with the correct permissions.

Note

Oxus ships with many defaults that get you up and running quickly but at some point you may want to change these defaults. These includes permissions and roles and many other configurations related to modules.

Bulk Employee Upload

Many organizations will already have a spreadsheet of employees or they may find it easier to upload a spreadsheet of employees into the system rather than add employees one-by-one. After this, they may add new employees one after the other.

To upload employee information in bulk, use this template to prepare the employee information and take the following steps to complete the action.

Permissions and roles

Permissions and roles control the parts of the applications employees can view and interact with as they use the application.

Roles

Roles are a group of related permissions e.g. Payroll administrator role or HR Administrator role. The employees in these roles will have access to manage all functionalities related to payroll and hr. For more fine grained control, more roles can be created and removed and assigned to employees as desired.

Warning

A Superuser role exists in the application that have all the permissions on the system. Please use this role with caution as a user with this role can make systemwide changes. This role is usually assigned to one user while the application is being setup.

Permissions

Permissions are the smallest unit of control on the application. Every module and feature that ships in the application have permissions attached to them e.g. Can manage employees, can manage employee leaves, can manage payroll etc. As a user who have permission to manage permissions, you can view and alter these permissions.

Tip

You should consider working with roles before modifying permissions. Roles group related permissions and make it easier to deal with the many permissions that ship with the application.

Note

Refer to Roles to see how to manage roles and review the default roles that ship with the application. In many situations, these roles suffice.

Audit Logs

The system audit log captures various actions carried out by different employees on the system and is a source of truth during investigations. Functionality to delete part of the audit log is not available from the frontend of the application to keep it secure.