View | Details | Raw Unified | Return to bug 17956
Collapse All | Expand All

(-)a/installer/onboarding.pl (-2 / +6 lines)
Lines 610-617 elsif ( $step && $step == 5 ) { Link Here
610
}
610
}
611
611
612
elsif ( $step && $step == 6 ){
612
elsif ( $step && $step == 6 ){
613
    my $service = $input->param('service');
613
    my $LDAP = $input->param('LDAP');
614
    $template->param( service => $service );
614
    $template->param( LDAP => $LDAP );
615
616
    my $SIP = $input->param('SIP');
617
    $template->param( SIP => $SIP );
618
615
    my ( $template, $loggedinuser, $cookie ) =
619
    my ( $template, $loggedinuser, $cookie ) =
616
        C4::InstallAuth::get_template_and_user(
620
        C4::InstallAuth::get_template_and_user(
617
                {
621
                {
(-)a/koha-tmpl/intranet-tmpl/prog/en/modules/onboarding/onboardingstep5.tt (-4 / +4 lines)
Lines 68-80 Link Here
68
                    </li>
68
                    </li>
69
                    <li>
69
                    <li>
70
                        <label for="maxissueqty" class="required">Current checkouts allowed: </label>
70
                        <label for="maxissueqty" class="required">Current checkouts allowed: </label>
71
                        <input type="number" min="0" name="maxissueqty" title="Please only enter numbers" id="maxissueqty" size="10" max="10" value="" class="required" required="required" />
71
                        <input type="number" min="0" name="maxissueqty" title="Please only enter numbers" id="maxissueqty" size="10" value="" class="required" required="required" />
72
                        <span class="required">Required</span>
72
                        <span class="required">Required</span>
73
                    </li>
73
                    </li>
74
74
75
                    <li>
75
                    <li>
76
                        <label for="issuelength" class="required">Loan period: </label>
76
                        <label for="issuelength" class="required">Loan period: </label>
77
                        <input type="number" min="0" name="issuelength" title="Please only enter numbers" id="issuelength" size="10" max="10" value="" class="required" required="required" />
77
                        <input type="number" min="0" name="issuelength" title="Please only enter numbers" id="issuelength" size="10" value="" class="required" required="required" />
78
                        <span class="required">Required</span>
78
                        <span class="required">Required</span>
79
                   </li>
79
                   </li>
80
                   <li>
80
                   <li>
Lines 98-110 Link Here
98
                     </li>
98
                     </li>
99
                     <li>
99
                     <li>
100
                        <label for="renewalsallowed" class="required">Renewals allowed: </label>
100
                        <label for="renewalsallowed" class="required">Renewals allowed: </label>
101
                        <input type="number" min="0" name="renewalsallowed" title="Please only enter numbers" id="renewalsallowed" size="10" max="10" value="" class="required" required="required" />
101
                        <input type="number" min="0" name="renewalsallowed" title="Please only enter numbers" id="renewalsallowed" size="10" value="" class="required" required="required" />
102
                        <span class="required">Required</span>
102
                        <span class="required">Required</span>
103
                     </li>
103
                     </li>
104
104
105
                     <li>
105
                     <li>
106
                        <label for="renewalperiod" class="required">Renewals period: </label>
106
                        <label for="renewalperiod" class="required">Renewals period: </label>
107
                        <input type="number" min="0" name="renewalperiod" title="Please only enter numbers" id="renewalperiod" size="10" max="10" value="" class="required" required="required" />
107
                        <input type="number" min="0" name="renewalperiod" title="Please only enter numbers" id="renewalperiod" size="10" value="" class="required" required="required" />
108
                        <span class="required">Required</span>
108
                        <span class="required">Required</span>
109
                     </li>
109
                     </li>
110
110
(-)a/koha-tmpl/intranet-tmpl/prog/en/modules/onboarding/onboardingstep6.tt (-81 / +216 lines)
Lines 2-111 Link Here
2
<title>Learn about other services</title>
2
<title>Learn about other services</title>
3
[% IF ( Finish ) %]<meta http-equiv="refresh" content="10; url=/cgi-bin/koha/admin/z3950servers.pl?op=add&type=zed">[% END %]
3
[% IF ( Finish ) %]<meta http-equiv="refresh" content="10; url=/cgi-bin/koha/admin/z3950servers.pl?op=add&type=zed">[% END %]
4
[% INCLUDE 'installer-doc-head-close.inc' %]
4
[% INCLUDE 'installer-doc-head-close.inc' %]
5
</head>
5
6
<style type = "text/css">
7
.infoDiv{
8
        border-style:solid;
9
        border-width: 3px;
10
        padding:10px;
11
    }
12
</style>
6
13
7
<div>
14
<div>
8
<h1 id="logo"><img alt="Koha" src="[% interface %]/[% theme %]/img/koha.org-logo.gif"/> Other services Koha supports</h1>
15
<h1 id="logo"><img alt="Koha" src="[% interface %]/[% theme %]/img/koha.org-logo.gif"/> Other services Koha supports</h1>
9
</div>
16
</div>
10
17
11
<div id="Services">
12
[% IF op == "Learn more" %]
18
[% IF op == "Learn more" %]
13
    Koha supports the integration of different library services with it.<br>
19
    Koha supports the integration of different library services with it.<br>
14
    <h2 align="left"> LDAP user authentication</h2>
20
    <h2 align="left"> LDAP user authentication</h2>
15
     LDAP (Lightweight Directory Access Protocol) can be used to authenticate (login/logout) users. If your organisation has an existing authenication system this can be integrated with the Koha ILS, and so when users enter their credentials into Koha their username and password as compared against the user records in your existing user database to find a match.<br>
21
     LDAP (Lightweight Directory Access Protocol) can be used to authenticate (login/logout) users. If your organisation has an existing authenication system this can be integrated with the Koha ILS, and so when users enter their credentials into Koha their username and password as compared against the user records in your existing user database to find a match.<br>
16
    <h2 align="left">SIP communication protocol between self checkout machines and server</h2>
22
    <h2 align="left">SIP2 communication protocol between self checkout machines and server</h2>
17
    SIP (Session Initiation Protocol) is a communication protocol used between ACS (Automated Circulation System in this case the Koha server) and SC (Self Checkout machines). If your library/institution has self checkout machines to checkin/checkout items then you will need to configure Koha to use SIP.<br><br>
23
    SIP2 (Session Initiation Protocol) is a communication protocol used between ACS (Automated Circulation System in this case the Koha server) and SC (Self Checkout machines). If your library/institution has self checkout machines to checkin/checkout items then you will need to configure Koha to use SIP.<br><br>
18
    </div>
24
    </div>
19
    <div id="checkbox">
25
    <div id="checkbox">
20
        <form name="showservice" method="post" action="onboarding.pl">
26
        <form name="showservice" method="post" action="onboarding.pl">
21
            <input type="hidden" name="op" value="learnservice"/>
27
            <input type="hidden" name="op" value="learnservice"/>
22
            <input type="hidden" name="step" value="6"/>
28
            <input type="hidden" name="step" value="6"/>
23
            <h1 align="left"> Does your institution use SIP, or LDAP? </h1>
29
            <h1> Does your institution use SIP2, LDAP, or both? </h1>
24
            <div>
30
            <fieldset>
25
                <input type="radio" name="service" value="LDAP"> LDAP <br>
31
                <legend>Choose the service</legend>
26
                <input type="radio" name="service" value="SIP"> SIP  <br>
32
                    <div>
27
            </div>
33
                        <input type="checkbox" name="LDAP" id="LDAP" value="LDAP">
34
                        <label for="LDAP"> LDAP </label>
35
                    </div>
36
                    <div>
37
                        <input type="checkbox" name="SIP" id="SIP" value="SIP">
38
                        <label for="SIP"> SIP2 </label>
39
                    </div>
40
            </fieldset>
28
            <input type="submit" class="action" value="Submit">
41
            <input type="submit" class="action" value="Submit">
29
        </form>
42
        </form>
43
    </div>
30
[% END %]
44
[% END %]
31
45
32
</div>
46
[% IF ((op == "learnservice") && (SIP == "SIP") && (LDAP == "LDAP")) %]
33
[% IF (op == "learnservice") && (service == "LDAP") %]
47
    <h1> Setting up LDAP with Koha</h1>
34
    <h1 align="left"> Setting up LDAP with Koha</h1>
35
    If your organisation has an existing database of user records that are used for authentication then setting up the LDAP service with Koha is a good idea because all user records would be stored in a single central location.<br>
48
    If your organisation has an existing database of user records that are used for authentication then setting up the LDAP service with Koha is a good idea because all user records would be stored in a single central location.<br>
36
    LDAP can be used to log into both the Koha staff interface and OPAC.<br><br>
49
    LDAP can be used to log into both the Koha staff interface and OPAC.<br><br>
37
    Follow these steps to set up LDAP with Koha:<br><br>
50
38
    <b>1. In your Linux terminal navigate to the directory containing the koha-conf.xml file. This will be either:</b><br>
51
    <h3> Steps to setup Koha with LDAP</h3>
39
    <ul>
52
    <ol>
40
        <li> /etc/koha/sites/<instance-name>/koha-conf.xml<br></li>
53
        <li>1. In your Linux terminal navigate to the directory containing the koha-conf.xml file. This will be either:</li><br>
41
        <li> /etc/koha/koha-conf.xml<br></li>
54
        <ul>
42
    </ul>
55
            <li> /etc/koha/sites/&lt;instance-name&gt;/koha-conf.xml<br></li>
43
    <i> cd /etc/koha/sites/kohadev/</i><br><br>
56
            <li> /etc/koha/koha-conf.xml<br></li>
44
    <b>2. Open the koha-conf.xml file as root</b><br>
57
        </ul>
45
    <i> sudo vi koha-conf.xml</i><br><br>
58
        <i>e.g. cd /etc/koha/sites/kohadev/</i><br><br>
46
    <b>3. Scroll down to line 295 and change it to:</b><br>
59
        <b>2. Open the koha-conf.xml file as root</b><br>
47
    <i>&lt;useldapserver&gt;1&lt;/useldapserver&gt;</i><br><br>
60
        <i> sudo vi koha-conf.xml</i><br><br>
48
    <b>4. Write in the follwing information:</b><br>
61
        <b>3. Scroll down to the line containing "&lt;useldapserver&gt;0&lt;/useldapserver&gt;" and change it to:</b><br>
49
    <i>&lt;ldapserver id="ldapserver"&gt;</i><br>
62
        <i>&lt;useldapserver&gt;1&lt;/useldapserver&gt;</i><br><br>
50
    <i>&lt;hostname&gt;localhost&lt;/hostname&gt;</i><br>
63
        <b>4. Write in the following information:</b><br>
51
    <i>&lt;base&gt;dc=metavore,dc=com&lt;/base&gt;</i><br>
64
        <i>&lt;ldapserver id="&lt;ldapservername&gt;"&gt;</i><br>
52
    <i>&lt;user&gt;cn=Manager,dc=metavore,dc=com&lt;/user&gt;</i><br>
65
        <i>&lt;hostname&gt;&lt;hostname&gt;&lt;/hostname&gt;</i><br>
53
    <i>&lt;pass&gt;metavore&lt;/pass&gt;</i><br>
66
        <i>&lt;base&gt;dc=&lt;domaincontroller&gt;,dc=&lt;domaincontroller&gt;&lt;/base&gt;</i><br>
54
    <i>&lt;replicate&gt;1&lt;/replicate&gt;</i><br>
67
        <i>&lt;user&gt;cn=&lt;username&gt;,dc=&lt;domaincontroller&gt;,dc=&lt;domaincontroller&gt;&lt;/user&gt;</i><br>
55
    <i>&lt;update&gt;1&lt;/update&gt;</i><br>
68
        <i>&lt;pass&gt;&lt;password&gt;&lt;/pass&gt;</i><br>
56
    <i>&lt;auth_by_bind&gt;0&lt;/auth_by_bind&gt;</i><br>
69
        <i>&lt;replicate&gt;&lt;either0or1&gt;&lt;/replicate&gt;</i><br>
57
    <i>&lt;anonymous_bind&gt;0&lt;/anonymous_bind&gt;</i><br>
70
        <i>&lt;update&gt;&lt;either0or1&gt;&lt;/update&gt;</i><br>
58
    <i>&lt;principal_name&gt;%s@my_domain.com&lt;/principal_name&gt;</i><br>
71
        <i>&lt;auth_by_bind&gt;&lt;either0or1&gt;&lt;/auth_by_bind&gt;</i><br>
59
    <i>&lt;update_password&gt;1&lt;/update_password&gt;</i><br><br>
72
        <i>&lt;anonymous_bind&gt;&lt;either0or1&gt;&lt;/anonymous_bind&gt;</i><br>
60
    <b>5. The following fields to write in (called maping fields) are optional. What they do is link the Koha database columns with the columns in your organisations user database.</b><br>
73
        <i>&lt;principal_name&gt;&lt;principalname&gt;&lt;/principal_name&gt;</i><br>
74
        <i>&lt;update_password&gt;&lt;either0or1&gt;&lt;/update_password&gt;</i><br><br>
75
        <div class="infoDiv"><b>Note:</b> The values in these fields will need to be changed to the appropriate value for your organisation.
76
        Hostname can be either an alphanumeric string or an IP address. If the hostname is an IP address then you can choose to explicitly specify the port number or you can leave it as the default. </div><br>
77
78
        <b>5. The following fields to write in (called maping fields) are optional. What they do is link the Koha database columns with the columns in your organisations user database.</b><br>
61
  e.g. the database column firstname is matched with the LDAP element givename<br>
79
  e.g. the database column firstname is matched with the LDAP element givename<br>
62
    <i>&lt;mapping&gt;</i><br>
80
        <i>&lt;mapping&gt;</i><br>
63
    <i>&lt;firstname    is="givenname"      &gt;&lt;/firstname&gt;</i><br>
81
        <i>&lt;firstname    is="givenname"      &gt;&lt;/firstname&gt;</i><br>
64
    <i>&lt;surname      is="sn"             &gt;&lt;/surname&gt;</i><br>
82
        <i>&lt;surname      is="sn"             &gt;&lt;/surname&gt;</i><br>
65
    <i>&lt;address      is="postaladdress"  &gt;&lt;/address&gt;</i><br>
83
        <i>&lt;address      is="postaladdress"  &gt;&lt;/address&gt;</i><br>
66
    <i>&lt;city         is="l"              &gt;Athens, OH&lt;/city&gt;</i><br>
84
        <i>&lt;city         is="l"              &gt;Athens, OH&lt;/city&gt;</i><br>
67
    <i>&lt;zipcode      is="postalcode"     &gt;&lt;/zipcode&gt;</i><br>
85
        <i>&lt;zipcode      is="postalcode"     &gt;&lt;/zipcode&gt;</i><br>
68
    <i>&lt;branchcode   is="branch"         &gt;MAIN&lt;/branchcode&gt;</i><br>
86
        <i>&lt;branchcode   is="branch"         &gt;MAIN&lt;/branchcode&gt;</i><br>
69
    <i>&lt;userid       is="uid"            &gt;&lt;/userid&gt;</i><br>
87
        <i>&lt;userid       is="uid"            &gt;&lt;/userid&gt;</i><br>
70
    <i>&lt;password     is="userpassword"   &gt;&lt;/password&gt;</i><br>
88
        <i>&lt;password     is="userpassword"   &gt;&lt;/password&gt;</i><br>
71
    <i>&lt;email        is="mail"           &gt;&lt;/email&gt;</i><br>
89
        <i>&lt;email        is="mail"           &gt;&lt;/email&gt;</i><br>
72
    <i>&lt;categorycode is="employeetype"   &gt;PT&lt;/categorycode&gt;</i><br>
90
        <i>&lt;categorycode is="employeetype"   &gt;PT&lt;/categorycode&gt;</i><br>
73
    <i>&lt;phone        is="telephonenumber"&gt;&lt;/phone&gt;</i><br>
91
        <i>&lt;phone        is="telephonenumber"&gt;&lt;/phone&gt;</i><br>
74
    <i>&lt;/mapping&gt;</i><br>
92
        <i>&lt;/mapping&gt;</i><br>
75
93
        <i>&lt;/ldapserver&gt;</i><br><br>
76
    <h2> Learn about further LDAP configuration</h2>
94
        <div class="infoDiv"> <b>Note:</b> The columns on the left (above) are columns existing in the LDAP server, the values in the middle are columns existing in the Koha database. Whilst any values outside the closing brackets on the right (i.e. Athens, OH) are the default values for these fields when a user is created. <br><br>
77
    <a href="https://perldoc.koha-community.org/C4/Auth_with_ldap.html" target="_target">LDAP documentation</a>
95
        Where a LDAP column does not have a equivalent Koha column it is recommended you write in "1" for the Koha column value, although this is totally arbitrary.</div><br>
78
96
        <h3> Example LDAP configurations </h3>
79
[% ELSIF (op == "learnservice") && (service == "SIP") %]
97
        <i>&lt;useldapserver&gt;1&lt;/useldapserver&gt;</i><br><!-- see C4::Auth_with_ldap for extra configs you must add if you want to turn this on -->
80
    <h1 align="left"> Setting up SIP with Koha</h1>
98
        <i>&lt;ldapserver id="ldapserver" listenref="ldapserver"&gt;</i><br>
81
    If you installed Koha using debain packages then setting up SIP is easy, simply follow these steps:<br><br>
99
           <i>&lt;hostname&gt;ldaps://ldap.example.co.nz.au&lt;/hostname&gt;</i><br>
82
    <b>1. In your Linux terminal (in the Koha root directory) write in:</b><br>
100
           <i>&lt;base&gt;ou=employees,dc=compnaya,dc=com,dc=au&lt;/base&gt;</i><br>
83
    <i>sudo koha-enable-sip <instancename></i><br><br>
101
           <i>&lt;user&gt;&lt;/user&gt;</i><br> <!-- DN, if not anonymous -->
84
    <b> 2. Navigate to the directory containing SIPConfig.xml</b><br>
102
           <i>&lt;pass&gt;&lt;/pass&gt;</i><br> <!-- password, if not anonymous -->
85
    In your Koha home directory write in:<br>
103
           <i>&lt;auth_by_bind&gt;1&lt;/auth_by_bind&gt;</i><br>
86
    <i> cd /etc/koha/sites/<instancename></i><br><br>
104
           <i>&lt;replicate&gt;1&lt;/replicate&gt;</i><br> <!-- add new users from LDAP to Koha database -->
87
    <b>3. Edit your SIPconfig.xml file</b><br>
105
           <i>&lt;update&gt;0&lt;/update&gt;</i><br> <!-- update existing users in Koha database -->
88
    <i>sudo vi SIPconfig.xml</i><br><br>
106
           <i>&lt;principal_name&gt;ou=employees,dc=companya,dc=com,dc=au&lt;/principal_name&gt; </i><br>
89
    <b>3.1. Edit the port values in the service sections at the top of the SIPconfig.xml file, making sure that the two port values have the same IP address but different port numbers.</b><br><br>
107
           <i>&lt;mapping&gt;</i><br>
90
    <b>3.2. Enter an account. This  account must have the same username and password as an account you have created in the Koha staff interface. Also make sure that the account is set to having 'circulate' permissions only.</b><br><br>
108
            <i>&lt;userid       is="uid"            &gt;&lt;/userid&gt;</i><br>
91
    <b>3.3. Enter an institution. As with account this institution's ID must match the branchcode of a library created in the Koha staff interface</b><br><br>
109
            <i>&lt;cardnumber   is="uid"            &gt;&lt;/cardnumber&gt;</i><br>
92
    <b>4. In your Linux terminal start SIP by writing in:</b><br>
110
            <i>&lt;email        is="mail"           &gt;&lt;/email&gt;</i><br>
93
    <i>sudo koha-start-sip <instancename></i><br><br>
111
            <i>&lt;surname      is="sn"             &gt;&lt;/surname&gt;</i><br>
94
    <h2> Learn how to test SIP at:<h2>
112
            <i>&lt;firstname    is="givenname"      &gt;&lt;/firstname&gt;</i><br>
95
    <a href="https://wiki.evergreen-ils.org/doku.php?id=evergreen-admin:sip_support#patron_information" target="_target"> Evergreen SIP support</a><br><br>
113
            <i>&lt;categorycode is="1"&gt;EM&lt;/categorycode&gt;</i><br>
96
    <h2> Important security notice about using SIP </h2>
114
            <i>&lt;branchcode   is="1"&gt;SYD&lt;/branchcode&gt;</i><br>
97
  To ensure your SIP traffic (the request and response messages sent between you and the SIP server) are secure you must use a stunnel or VPN.
115
           <i>&lt;/mapping&gt;</i><br>
98
[% END %]
116
         <i>&lt;/ldapserver&gt;</i><br>
117
118
        <h2> Learn more about LDAP configurations at:<br>
119
        <b><a href="https://perldoc.koha-community.org/C4/Auth_with_ldap.html" target="blank">LDAP documentation</a></b></h2>
99
120
121
        <h1> Setting up SIP with Koha</h1>
122
        If you installed Koha using debain packages then setting up SIP is easy, simply follow these steps:<br><br>
123
        <b>1. In your Linux terminal write in:</b><br>
124
        <i>sudo koha-enable-sip &lt;instancename&gt;</i><br><br>
125
        <b> 2. Navigate to the directory containing SIPConfig.xml</b><br>
126
        In your Koha home directory write in:<br>
127
        <i> cd /etc/koha/sites/&lt;instancename&gt;</i><br><br>
128
        <b>3. Edit your SIPconfig.xml file</b><br>
129
        <i>sudo vi SIPconfig.xml</i><br><br>
130
        <b>3.1. Edit the port values in the service sections at the top of the SIPconfig.xml file, making sure that the two port values have the same IP address but different port numbers.</b><br><br>
131
        <b>3.2. Enter an account. This  account must have the same username and password as an account you have created in the Koha staff interface. Also make sure that the account is set to having 'circulate' permissions only.</b><br><br>
132
        <b>3.3. Enter an institution. As with account this institution's ID must match the branchcode of a library created in the Koha staff interface</b><br><br>
133
        <b>4. In your Linux terminal start SIP by writing in:</b><br>
134
        <i>sudo koha-start-sip &lt;instancename&gt;</i><br><br>
135
        <h2> Learn how to test SIP at:
136
        <a href="https://wiki.evergreen-ils.org/doku.php?id=evergreen-admin:sip_support#patron_information" target="blank"> Evergreen SIP support</a></h2><br>
137
        <h2> Important security notice about using SIP </h2>
138
        To ensure your SIP traffic (the request and response messages sent between you and the SIP server) are secure you must use a stunnel or VPN.
139
140
[% ELSIF (op == "learnservice") && (LDAP == "LDAP")  %]
141
        <h1> Setting up LDAP with Koha</h1>
142
        If your organisation has an existing database of user records that are used for authentication then setting up the LDAP service with Koha is a good idea because all user records would be stored in a single central location.<br>
143
        LDAP can be used to log into both the Koha staff interface and OPAC.<br><br>
144
        Follow these steps to set up LDAP with Koha:<br><br>
145
        <ol>
146
            <li>In your Linux terminal navigate to the directory containing the koha-conf.xml file. This will be either:</li>
147
            <ul>
148
                <li> /etc/koha/sites/&lt;instance-name&gt;/koha-conf.xml<br></li>
149
                <li> /etc/koha/koha-conf.xml<br></li>
150
            </ul>
151
            <i> cd /etc/koha/sites/kohadev/</i><br><br>
152
            <li>Open the koha-conf.xml file as root</li>
153
            <i> sudo vi koha-conf.xml</i><br><br>
154
            <li>3. Scroll down to the line "&lt;useldapserver&gt;0&lt;/useldapserver&gt;" and change it to:</li><br>
155
            <i>&lt;useldapserver&gt;1&lt;/useldapserver&gt;</i><br><br>
156
            <li>4. Write in the following information:</li><br>
157
            <i>&lt;ldapserver id="&lt;ldapservername&gt;"&gt;</i><br>
158
            <i>&lt;hostname&gt;&lt;hostname&gt;&lt;/hostname&gt;</i><br>
159
            <i>&lt;base&gt;dc=&lt;domaincontroller&gt;,dc=&lt;domaincontroller&gt;&lt;/base&gt;</i><br>
160
            <i>&lt;user&gt;cn=&lt;username&gt;,dc=&lt;domaincontroller&gt;,dc=&lt;domaincontroller&gt;&lt;/user&gt;</i><br>
161
            <i>&lt;pass&gt;&lt;password&gt;&lt;/pass&gt;</i><br>
162
            <i>&lt;replicate&gt;&lt;either0or1&gt;&lt;/replicate&gt;</i><br>
163
            <i>&lt;update&gt;&lt;either0or1&gt;&lt;/update&gt;</i><br>
164
            <i>&lt;auth_by_bind&gt;&lt;either0or1&gt;&lt;/auth_by_bind&gt;</i><br>
165
            <i>&lt;anonymous_bind&gt;&lt;either0or1&gt;&lt;/anonymous_bind&gt;</i><br>
166
            <i>&lt;principal_name&gt;&lt;princiapname&gt;&lt;/principal_name&gt;</i><br>
167
            <i>&lt;update_password&gt;&lt;either0or1&gt;&lt;/update_password&gt;</i><br><br>
168
169
            <div class="infoDiv"><b>Note:</b> The values in these fields will need to be changed to the appropriate value for your organi    sation.Hostname can be either an alphanumeric string or an IP address. If the hostname is an IP address then you can choose to explicitly specify the port number or you can leave it as the default. </div><br>
170
            <li>5. The following fields to write in (called maping fields) are optional. What they do is link the Koha database columns with the columns in your organisations user database.</li><br>
171
            e.g. the database column firstname is matched with the LDAP element givename<br>
172
            <i>&lt;mapping&gt;</i><br>
173
            <i>&lt;firstname    is="givenname"      &gt;&lt;/firstname&gt;</i><br>
174
            <i>&lt;surname      is="sn"             &gt;&lt;/surname&gt;</i><br>
175
            <i>&lt;address      is="postaladdress"  &gt;&lt;/address&gt;</i><br>
176
            <i>&lt;city         is="l"              &gt;Athens, OH&lt;/city&gt;</i><br>
177
            <i>&lt;zipcode      is="postalcode"     &gt;&lt;/zipcode&gt;</i><br>
178
            <i>&lt;branchcode   is="branch"         &gt;MAIN&lt;/branchcode&gt;</i><br>
179
            <i>&lt;userid       is="uid"            &gt;&lt;/userid&gt;</i><br>
180
            <i>&lt;password     is="userpassword"   &gt;&lt;/password&gt;</i><br>
181
            <i>&lt;email        is="mail"           &gt;&lt;/email&gt;</i><br>
182
            <i>&lt;categorycode is="employeetype"   &gt;PT&lt;/categorycode&gt;</i><br>
183
            <i>&lt;phone        is="telephonenumber"&gt;&lt;/phone&gt;</i><br>
184
            <i>&lt;/mapping&gt;</i><br>
185
            <i>&lt;ldapserver&gt;</i><br>
186
187
            <div class="infoDiv"> <b>Note:</b> The columns on the left (above) are columns existing in the LDAP server, the values in the     middle are columns existing in the Koha database. Whilst any values outside the closing brackets on the right (i.e. Athens, OH) are the default values for these fields when a user is created. <br><br>
188
            Where a LDAP column does not have a equivalent Koha column it is recommended you write in "1" for the Koha column value, although this is totally arbitrary.</div><br>
189
190
            <h3> Example LDAP configurations </h3>
191
            <i>&lt;useldapserver&gt;1&lt;/useldapserver&gt;</i><br><!-- see C4::Auth_with_ldap for extra configs you must add if you want     to turn this on -->
192
            <i>&lt;ldapserver id="ldapserver" listenref="ldapserver"&gt;</i><br>
193
            <i>&lt;hostname&gt;ldaps://ldap.example.co.nz.au&lt;/hostname&gt;</i><br>
194
            <i>&lt;base&gt;ou=employees,dc=compnaya,dc=com,dc=au&lt;/base&gt;</i><br>
195
            <i>&lt;user&gt;&lt;/user&gt;</i><br> <!-- DN, if not anonymous -->
196
            <i>&lt;pass&gt;&lt;/pass&gt;</i><br> <!-- password, if not anonymous -->
197
            <i>&lt;auth_by_bind&gt;1&lt;/auth_by_bind&gt;</i><br>
198
            <i>&lt;replicate&gt;1&lt;/replicate&gt;</i><br> <!-- add new users from LDAP to Koha database -->
199
            <i>&lt;update&gt;0&lt;/update&gt;</i><br> <!-- update existing users in Koha database -->
200
            <i>&lt;principal_name&gt;ou=employees,dc=companya,dc=com,dc=au&lt;/principal_name&gt; </i><br>
201
            <i>&lt;mapping&gt;</i><br>
202
            <i>&lt;userid       is="uid"            &gt;&lt;/userid&gt;</i><br>
203
            <i>&lt;cardnumber   is="uid"            &gt;&lt;/cardnumber&gt;</i><br>
204
            <i>&lt;email        is="mail"           &gt;&lt;/email&gt;</i><br>
205
            <i>&lt;surname      is="sn"             &gt;&lt;/surname&gt;</i><br>
206
            <i>&lt;firstname    is="givenname"      &gt;&lt;/firstname&gt;</i><br>
207
            <i>&lt;categorycode is="1"&gt;EM&lt;/categorycode&gt;</i><br>
208
            <i>&lt;branchcode   is="1"&gt;SYD&lt;/branchcode&gt;</i><br>
209
            <i>&lt;/mapping&gt;</i><br>
210
            <i>&lt;/ldapserver&gt;</i><br>
211
212
        </ol>
213
        <h2> Learn more about LDAP configurations at:<br>
214
        <b><a href="https://perldoc.koha-community.org/C4/Auth_with_ldap.html" target="_blank">LDAP documentation</a></b></h2>
215
216
[% ELSIF (op == "learnservice") && (SIP == "SIP")  %]
217
        <h1> Setting up SIP2 with Koha</h1>
218
        If you installed Koha using debain packages then setting up SIP2 is easy, simply follow these steps:<br><br>
219
        <b>1. In your Linux terminal write in:</b><br>
220
        <i>sudo koha-enable-sip &lt;instancename&gt;</i><br><br>
221
        <b> 2. Navigate to the directory containing SIPConfig.xml</b><br>
222
        In your Koha home directory write in:<br>
223
        <i> cd /etc/koha/sites/&lt;instancename&gt;</i><br><br>
224
        <b>3. Edit your SIPconfig.xml file</b><br>
225
        <i>sudo vi SIPconfig.xml</i><br><br>
226
        <b>3.1. Edit the port values in the service sections at the top of the SIPconfig.xml file, making sure that the two port values have the same IP address but different port numbers.</b><br><br>
227
        <b>3.2. Enter an account. This  account must have the same username and password as an account you have created in the Koha staff interface. Also make sure that the account is set to having 'circulate' permissions only.</b><br><br>
228
        <b>3.3. Enter an institution. As with account this institution's ID must match the branchcode of a library created in the Koha staff interface</b><br><br>
229
        <b>4. In your Linux terminal start SIP2 by writing in:</b><br>
230
        <i>sudo koha-start-sip &lt;instancename&gt;</i><br><br>
231
        <h2> Learn how to test SIP at:
232
        <a href="https://wiki.evergreen-ils.org/doku.php?id=evergreen-admin:sip_support#patron_information" target="_blank"> Evergreen SIP support</a></h2><br><br>
233
        <h2> Important security notice about using SIP2 </h2>
234
        To ensure your SIP2 traffic (the request and response messages sent between you and the SIP2 server) are secure you must use a stunnel or VPN.
235
[% END %]
100
236
101
[% IF (existingztargets == 0) %]
237
[% IF (existingztargets == 0) %]
102
    <h1> Configure z-targets</h1>
238
       <h1> Configure z-targets</h1>
103
    <b>What are z-targets?</b><br>
239
       <b>What are z-targets?</b><br>
104
    Z-targets (also known as z39.50 servers) speed up the library cataloging process because you can query these servers for a specific MARC record (bibliographic record) and then import the record if a match is found saving you having to manually enter the bibliographic information. These servers are run by other libraries and institutions around the world, for example the Library of Congress.<br><br>
240
       Z-targets (also known as z39.50 servers) speed up the library cataloging process because you can query these servers for a specific MARC record (bibliographic record) and then import the record if a match is found saving you having to manually enter the bibliographic information. These servers are run by other libraries and institutions around the world, for example the Library of Congress.<br><br>
105
    <b>Login to Koha and configure a z-target</b><br>
241
      <b>Login to Koha and configure a z-target</b><br>
106
    <form name="showservice" method="post" action="onboarding.pl">
242
      <form name="showservice" method="post" action="onboarding.pl">
107
        <input type="submit" name="op" value="Configure z-targets"/><br><br>
243
          <input type="submit" name="op" value="Configure z-targets"/><br><br>
108
    </form>
244
      </form>
109
[% END %]
245
[% END %]
110
246
111
Finish and log into Koha<br>
247
Finish and log into Koha<br>
112
- 

Return to bug 17956