View | Details | Raw Unified | Return to bug 17956
Collapse All | Expand All

(-)a/installer/onboarding.pl (-2 / +12 lines)
Lines 2-8 Link Here
2
2
3
# This file is part of Koha.
3
# This file is part of Koha.
4
#
4
#
5
# Copyright (C) 2017 Catalyst IT
5
# Copyright (C) 2017 Alex Buckley Catalyst IT
6
#
6
#
7
# Koha is free software; you can redistribute it and/or modify it
7
# Koha is free software; you can redistribute it and/or modify it
8
# under the terms of the GNU General Public License as published by
8
# under the terms of the GNU General Public License as published by
Lines 284-293 $template_params->{group_types} = [ Link Here
284
    },
284
    },
285
];
285
];
286
286
287
if ( $step > 5 ) {
287
if ( $step > 5 && !($op eq "learnservice")) {
288
    $template_params->{all_done} = 1;    # If step 5 is complete, we are done!
288
    $template_params->{all_done} = 1;    # If step 5 is complete, we are done!
289
    $step = 5;
289
    $step = 5;
290
}
290
}
291
elsif ( $step > 5 && $op eq "learnservice" ) {
292
    my $service = $input->param('service');
293
    my $op = "Learn more";
294
    $template_params->{op} = $op;
295
    my $LDAP = $input->param('LDAP');
296
    $template_params->{LDAP} =  $LDAP;
297
    my $SIP = $input->param('SIP');
298
    $template_params->{SIP} = $SIP;
299
}
291
300
292
#Getting the appropriate template to display to the user
301
#Getting the appropriate template to display to the user
293
my ( $template, $loggedinuser );
302
my ( $template, $loggedinuser );
Lines 310-313 $template_params->{itemtypes} = $itemtypes; Link Here
310
319
311
$template->param(%$template_params);
320
$template->param(%$template_params);
312
321
322
313
output_html_with_http_headers $input, $cookie, $template->output;
323
output_html_with_http_headers $input, $cookie, $template->output;
(-)a/koha-tmpl/intranet-tmpl/prog/en/modules/onboarding/onboardingstep5.tt (-6 / +9 lines)
Lines 19-30 Link Here
19
                <h1 id="logo"><a href="#">Koha</a></h1>
19
                <h1 id="logo"><a href="#">Koha</a></h1>
20
20
21
                [% IF all_done %]
21
                [% IF all_done %]
22
22
                    <form action="onboarding.pl" method="post">
23
                    <h2>Web installer &rsaquo; Complete</h2>
23
                        <input type="hidden" name="step" value="6"/>
24
                    [% INCLUDE 'onboarding_messages.inc' %]
24
                        <input type="hidden" name="op" value="learnservice"/>
25
                    <h3>Congratulations you have finished and are ready to use Koha</h3>
25
                        <h2>Web installer &rsaquo; Complete</h2>
26
                    <a class="btn btn-success" href="/cgi-bin/koha/mainpage.pl">Start using Koha</a>
26
                        [% INCLUDE 'onboarding_messages.inc' %]
27
27
                        <h3>Congratulations you have finished and are ready to use Koha</h3>
28
                        <a class="btn btn-success" href="/cgi-bin/koha/mainpage.pl">Start using Koha</a>
29
                        <input type="submit" class="btn btn-primary" value="Learn more about Koha" />
30
                    </form>
28
                [% ELSE %]
31
                [% ELSE %]
29
32
30
                    <h2>Web installer &rsaquo; Create a new circulation rule </h2>
33
                    <h2>Web installer &rsaquo; Create a new circulation rule </h2>
(-)a/koha-tmpl/intranet-tmpl/prog/en/modules/onboarding/onboardingstep6.tt (-1 / +266 lines)
Line 0 Link Here
0
- 
1
[% INCLUDE 'doc-head-open.inc' %]
2
<title>Learn about other services</title>
3
[% IF ( Finish ) %]<meta http-equiv="refresh" content="10; url=/cgi-bin/koha/admin/z3950servers.pl?op=add&type=zed">[% END %]
4
[% INCLUDE 'installer-doc-head-close.inc' %]
5
6
<body id="installer" class="installer">
7
    <div class="container-fluid">
8
            <div class="row">
9
                        <div id="onboarding-step5" class="installer-main col-sm-8 col-sm-offset-2 col-md-8 col-md-offset-2">
10
                            <h1 id="logo"><a href="#">Koha</a>Other services Koha supports</h1>
11
                                    [% IF ((SIP == "SIP") && (LDAP == "LDAP")) %]
12
                                        <h1> Setting up LDAP with Koha</h1>
13
                                        If your organisation has an existing database of user records that are used for authentication then setting up the LDAP service with Koha is a good idea because all user records would be stored in a single central location.<br>
14
    LDAP can be used to log into both the Koha staff interface and OPAC.<br><br>
15
16
                                        <h3> Steps to setup Koha with LDAP</h3>
17
                                        <ol>
18
                                            <li>In your Linux terminal navigate to the directory containing the koha-conf.xml file. This will be either:</li><br>
19
                                            <ul>
20
                                                <li> /etc/koha/sites/&lt;instance-name&gt;/koha-conf.xml<br></li>
21
                                                <li> /etc/koha/koha-conf.xml<br></li>
22
                                            </ul>
23
                                            <i>e.g. cd /etc/koha/sites/kohadev/</i><br><br>
24
                                            <li>Open the koha-conf.xml file as root</li><br>
25
                                            <i> sudo vi koha-conf.xml</i><br><br>
26
                                            <li>Scroll down to the line containing "&lt;useldapserver&gt;0&lt;/useldapserver&gt;" and change it to:</li><br>
27
                                            <i>&lt;useldapserver&gt;1&lt;/useldapserver&gt;</i><br><br>
28
                                            <li>Write in the following information:</li><br>
29
                                            <i>&lt;ldapserver id="&lt;ldapservername&gt;"&gt;</i><br>
30
                                            <i>&lt;hostname&gt;&lt;hostname&gt;&lt;/hostname&gt;</i><br>
31
                                            <i>&lt;base&gt;dc=&lt;domaincontroller&gt;,dc=&lt;domaincontroller&gt;&lt;/base&gt;</i><br>
32
                                            <i>&lt;user&gt;cn=&lt;username&gt;,dc=&lt;domaincontroller&gt;,dc=&lt;domaincontroller&gt;&lt;/user&gt;</i><br>
33
                                            <i>&lt;pass&gt;&lt;password&gt;&lt;/pass&gt;</i><br>
34
                                            <i>&lt;replicate&gt;&lt;either0or1&gt;&lt;/replicate&gt;</i><br>
35
                                            <i>&lt;update&gt;&lt;either0or1&gt;&lt;/update&gt;</i><br>
36
                                            <i>&lt;auth_by_bind&gt;&lt;either0or1&gt;&lt;/auth_by_bind&gt;</i><br>
37
                                            <i>&lt;anonymous_bind&gt;&lt;either0or1&gt;&lt;/anonymous_bind&gt;</i><br>
38
                                            <i>&lt;principal_name&gt;&lt;principalname&gt;&lt;/principal_name&gt;</i><br>
39
                                            <i>&lt;update_password&gt;&lt;either0or1&gt;&lt;/update_password&gt;</i><br><br>
40
                                            <div class="infoDiv"><b>Note:</b> The values in these fields (above) will need to be changed to the appropriate value for your organisation.
41
                                                Hostname can be either an alphanumeric string or an IP address. If the hostname is an IP address then you can choose to explicitly specify the port number or you can leave it as the default. </div><br>
42
43
                                            <li>The following fields to write in (called maping fields) are optional. What they do is link the Koha database columns with the columns in your organisations user database.</li><br>
44
                                            e.g. the database column firstname is matched with the LDAP element givename<br>
45
                                            <i>&lt;mapping&gt;</i><br>
46
                                            <i>&lt;firstname    is="givenname"      &gt;&lt;/firstname&gt;</i><br>
47
                                            <i>&lt;surname      is="sn"             &gt;&lt;/surname&gt;</i><br>
48
                                            <i>&lt;address      is="postaladdress"  &gt;&lt;/address&gt;</i><br>
49
                                            <i>&lt;city         is="l"              &gt;Athens, OH&lt;/city&gt;</i> &lt;!--All users by default will have the city value of Athens, OH--&gt;<br>
50
                                            <i>&lt;zipcode      is="postalcode"     &gt;&lt;/zipcode&gt;</i><br>
51
                                            <i>&lt;branchcode   is="branch"         &gt;MAIN&lt;/branchcode&gt;</i><br>
52
                                            <i>&lt;userid       is="uid"            &gt;&lt;/userid&gt;</i><br>
53
                                            <i>&lt;password     is="userpassword"   &gt;&lt;/password&gt;</i><br>
54
                                            <i>&lt;email        is="mail"           &gt;&lt;/email&gt;</i><br>
55
                                            <i>&lt;categorycode is="employeetype"   &gt;PT&lt;/categorycode&gt;</i><br>
56
                                            <i>&lt;phone        is="telephonenumber"&gt;&lt;/phone&gt;</i><br>
57
                                            <i>&lt;/mapping&gt;</i><br>
58
                                            <i>&lt;/ldapserver&gt;</i><br><br>
59
                                            <div class="infoDiv"> <b>Note:</b> The columns on the left (above) are columns existing in the LDAP server, the values in the middle are columns existing in the Koha database. Whilst any values outside the closing brackets on the right (i.e. Athens, OH) are the default values for these fields when a user is created. <br><br>
60
                                                Where a LDAP column does not have a equivalent Koha column it is recommended you write in "1" for the Koha column value, although this is totally arbitrary.
61
                                            </div>
62
                                            <br>
63
                                            <h3> Example LDAP configurations </h3>
64
                                            <i>&lt;useldapserver&gt;1&lt;/useldapserver&gt;</i>&lt;!-- see C4::Auth_with_ldap for extra configs you must add if you want to turn this on --&gt;<br>
65
                                            <i>&lt;ldapserver id="ldapserver" listenref="ldapserver"&gt;</i><br>
66
                                            <i>&lt;hostname&gt;ldaps://ldap.example.co.nz.au&lt;/hostname&gt;</i><br>
67
                                            <i>&lt;base&gt;ou=employees,dc=compnaya,dc=com,dc=au&lt;/base&gt;</i><br>
68
                                            <i>&lt;user&gt;&lt;/user&gt;</i><br>
69
                                            <i>&lt;pass&gt;&lt;/pass&gt;</i><br>
70
                                            <i>&lt;auth_by_bind&gt;1&lt;/auth_by_bind&gt;</i><br>
71
                                            <i>&lt;replicate&gt;1&lt;/replicate&gt;</i> &lt;!-- add new users from LDAP to Koha database --&gt;<br>
72
                                            <i>&lt;update&gt;0&lt;/update&gt;</i> &lt;!-- update existing users in Koha database --&gt;<br>
73
                                            <i>&lt;principal_name&gt;ou=employees,dc=companya,dc=com,dc=au&lt;/principal_name&gt; </i><br>
74
                                            <i>&lt;mapping&gt;</i><br>
75
                                            <i>&lt;userid       is="uid"            &gt;&lt;/userid&gt;</i><br>
76
                                            <i>&lt;cardnumber   is="uid"            &gt;&lt;/cardnumber&gt;</i><br>
77
                                            <i>&lt;email        is="mail"           &gt;&lt;/email&gt;</i><br>
78
                                            <i>&lt;surname      is="sn"             &gt;&lt;/surname&gt;</i><br>
79
                                            <i>&lt;firstname    is="givenname"      &gt;&lt;/firstname&gt;</i><br>
80
                                            <i>&lt;categorycode is="1"&gt;EM&lt;/categorycode&gt;</i><br>
81
                                            <i>&lt;branchcode   is="1"&gt;SYD&lt;/branchcode&gt;</i><br>
82
                                            <i>&lt;/mapping&gt;</i><br>
83
                                            <i>&lt;/ldapserver&gt;</i><br>
84
85
                                            <h2> Learn more about LDAP configurations at:<br>
86
                                            <b><a href="https://perldoc.koha-community.org/C4/Auth_with_ldap.html" target="blank">LDAP documentation</a></b></h2>
87
                                        </ol>
88
89
                                        <h1> Setting up SIP with Koha</h1>
90
                                        If you installed Koha using debian packages then setting up SIP is easy, simply follow these steps:<br><br>
91
                                        <b>1. In your Linux terminal write in:</b><br>
92
                                        <i>sudo koha-enable-sip &lt;instancename&gt;</i><br><br>
93
                                        <b> 2. Navigate to the directory containing SIPConfig.xml</b><br>
94
                                        In your Koha home directory write in:<br>
95
                                        <i> cd /etc/koha/sites/&lt;instancename&gt;</i><br><br>
96
                                        <b>3. Edit your SIPconfig.xml file</b><br>
97
                                        <i>sudo vi SIPconfig.xml</i><br><br>
98
                                        <b>3.1. Edit the port values in the service sections at the top of the SIPconfig.xml file, making sure that the two port values have the same IP address but different port numbers.</b><br><br>
99
                                        <b>3.2. Enter an account. This  account must have the same username and password as an account you have created in the Koha staff interface. Also make sure that the account is set to having 'circulate' permissions only.</b><br><br>
100
                                        <b>3.3. Enter an institution. As with account this institution's ID must match the branchcode of a library created in the Koha staff interface</b><br><br>
101
                                        <b>4. In your Linux terminal start SIP by writing in:</b><br>
102
                                        <i>sudo koha-start-sip &lt;instancename&gt;</i><br><br>
103
                                        <h2> Learn how to test SIP at:
104
                                        <a href="https://wiki.evergreen-ils.org/doku.php?id=evergreen-admin:sip_support#patron_information" target="blank"> Evergreen SIP support</a></h2><br>
105
                                        <h3> Important security notice about using SIP </h3>
106
                                        To ensure your SIP traffic (the request and response messages sent between you and the SIP server) are secure you must use a stunnel or VPN.
107
                                        <form name="loginlink" method="post" action="onboarding.pl">
108
                                            <input type="hidden" class="btn btn-primary" name ="op" value="learnservice">
109
                                            <input type="submit" class="btn btn-primary" value="Back">
110
                                        </form>
111
112
                                    [% ELSIF (LDAP == "LDAP")  %]
113
                                        <h1> Setting up LDAP with Koha</h1>
114
                                        If your organisation has an existing database of user records that are used for authentication then setting up the LDAP service with Koha is a good idea because all user records would be stored in a single central location.<br>
115
                                        LDAP can be used to log into both the Koha staff interface and OPAC.<br><br>
116
                                        Follow these steps to set up LDAP with Koha:<br><br>
117
                                        <ol>
118
                                            <li>In your Linux terminal navigate to the directory containing the koha-conf.xml file. This will be either:</li>
119
                                            <ul>
120
                                                <li> /etc/koha/sites/&lt;instance-name&gt;/koha-conf.xml<br></li>
121
                                                <li> /etc/koha/koha-conf.xml<br></li>
122
                                            </ul>
123
                                            <i> cd /etc/koha/sites/kohadev/</i><br><br>
124
                                            <li>Open the koha-conf.xml file as root</li>
125
                                            <i> sudo vi koha-conf.xml</i><br><br>
126
                                            <li>Scroll down to the line "&lt;useldapserver&gt;0&lt;/useldapserver&gt;" and change it to:</li><br>
127
                                            <i>&lt;useldapserver&gt;1&lt;/useldapserver&gt;</i><br><br>
128
                                            <li>Write in the following information:</li><br>
129
                                            <i>&lt;ldapserver id="&lt;ldapservername&gt;"&gt;</i><br>
130
                                            <i>&lt;hostname&gt;&lt;hostname&gt;&lt;/hostname&gt;</i><br>
131
                                            <i>&lt;base&gt;dc=&lt;domaincontroller&gt;,dc=&lt;domaincontroller&gt;&lt;/base&gt;</i><br>
132
                                            <i>&lt;user&gt;cn=&lt;username&gt;,dc=&lt;domaincontroller&gt;,dc=&lt;domaincontroller&gt;&lt;/user&gt;</i><br>
133
                                            <i>&lt;pass&gt;&lt;password&gt;&lt;/pass&gt;</i><br>
134
                                            <i>&lt;replicate&gt;&lt;either0or1&gt;&lt;/replicate&gt;</i><br>
135
                                            <i>&lt;update&gt;&lt;either0or1&gt;&lt;/update&gt;</i><br>
136
                                            <i>&lt;auth_by_bind&gt;&lt;either0or1&gt;&lt;/auth_by_bind&gt;</i><br>
137
                                            <i>&lt;anonymous_bind&gt;&lt;either0or1&gt;&lt;/anonymous_bind&gt;</i><br>
138
                                            <i>&lt;principal_name&gt;&lt;princiapname&gt;&lt;/principal_name&gt;</i><br>
139
                                            <i>&lt;update_password&gt;&lt;either0or1&gt;&lt;/update_password&gt;</i><br><br>
140
141
                                            <div class="infoDiv"><b>Note:</b> The values in these fields will need to be changed to the appropriate value for your organisation.Hostname can be either an alphanumeric string or an IP address. If the hostname is an IP address then you can choose to explicitly specify the port number or you can leave it as the default.
142
                                            </div>
143
                                            <br>
144
                                            <li>The following fields to write in (called maping fields) are optional. What they do is link the Koha database columns with the columns in your organisations user database.</li><br>
145
                                            e.g. the database column firstname is matched with the LDAP element givename<br>
146
                                            <i>&lt;mapping&gt;</i><br>
147
                                            <i>&lt;firstname    is="givenname"      &gt;&lt;/firstname&gt;</i><br>
148
                                            <i>&lt;surname      is="sn"             &gt;&lt;/surname&gt;</i><br>
149
                                            <i>&lt;address      is="postaladdress"  &gt;&lt;/address&gt;</i><br>
150
                                            <i>&lt;city         is="l"              &gt;Athens, OH&lt;/city&gt;</i>&lt;!--All users by default will have the city va    lue of Athens, OH--&gt;<br>
151
                                            <i>&lt;zipcode      is="postalcode"     &gt;&lt;/zipcode&gt;</i><br>
152
                                            <i>&lt;branchcode   is="branch"         &gt;MAIN&lt;/branchcode&gt;</i><br>
153
                                            <i>&lt;userid       is="uid"            &gt;&lt;/userid&gt;</i><br>
154
                                            <i>&lt;password     is="userpassword"   &gt;&lt;/password&gt;</i><br>
155
                                            <i>&lt;email        is="mail"           &gt;&lt;/email&gt;</i><br>
156
                                            <i>&lt;categorycode is="employeetype"   &gt;PT&lt;/categorycode&gt;</i><br>
157
                                            <i>&lt;phone        is="telephonenumber"&gt;&lt;/phone&gt;</i><br>
158
                                            <i>&lt;/mapping&gt;</i><br>
159
                                            <i>&lt;ldapserver&gt;</i><br><br>
160
161
                                            <div class="infoDiv"> <b>Note:</b> The columns on the left (above) are columns existing in the LDAP server, the values in the     middle are columns existing in the Koha database. Whilst any values outside the closing brackets on the right (i.e. Athens, OH) are the default values for these fields when a user is created. <br><br>
162
                                            Where a LDAP column does not have a equivalent Koha column it is recommended you write in "1" for the Koha column value, although this is totally arbitrary.
163
                                            </div>
164
                                            <br>
165
166
                                            <h3> Example LDAP configurations </h3>
167
                                            <i>&lt;useldapserver&gt;1&lt;/useldapserver&gt;</i>&lt;see C4::Auth_with_ldap for extra configs you must add if you want     to turn this on --&gt;<br>
168
                                            <i>&lt;ldapserver id="ldapserver" listenref="ldapserver"&gt;</i><br>
169
                                            <i>&lt;hostname&gt;ldaps://ldap.example.co.nz.au&lt;/hostname&gt;</i><br>
170
                                            <i>&lt;base&gt;ou=employees,dc=compnaya,dc=com,dc=au&lt;/base&gt;</i><br>
171
                                            <i>&lt;user&gt;&lt;/user&gt;</i><br>
172
                                            <i>&lt;pass&gt;&lt;/pass&gt;</i><br>
173
                                            <i>&lt;auth_by_bind&gt;1&lt;/auth_by_bind&gt;</i><br>
174
                                            <i>&lt;replicate&gt;1&lt;/replicate&gt;</i> &lt;!-- add new users from LDAP to Koha database --&gt;<br>
175
                                            <i>&lt;update&gt;0&lt;/update&gt;</i> &lt;!-- update existing users in Koha database --&gt;<br>
176
                                            <i>&lt;principal_name&gt;ou=employees,dc=companya,dc=com,dc=au&lt;/principal_name&gt; </i><br>
177
                                            <i>&lt;mapping&gt;</i><br>
178
                                            <i>&lt;userid       is="uid"            &gt;&lt;/userid&gt;</i><br>
179
                                            <i>&lt;cardnumber   is="uid"            &gt;&lt;/cardnumber&gt;</i><br>
180
                                            <i>&lt;email        is="mail"           &gt;&lt;/email&gt;</i><br>
181
                                            <i>&lt;surname      is="sn"             &gt;&lt;/surname&gt;</i><br>
182
                                            <i>&lt;firstname    is="givenname"      &gt;&lt;/firstname&gt;</i><br>
183
                                            <i>&lt;categorycode is="1"&gt;EM&lt;/categorycode&gt;</i><br>
184
                                            <i>&lt;branchcode   is="1"&gt;SYD&lt;/branchcode&gt;</i><br>
185
                                            <i>&lt;/mapping&gt;</i><br>
186
                                            <i>&lt;/ldapserver&gt;</i><br>
187
188
                                        </ol>
189
                                        <h2> Learn more about LDAP configurations at:<br>
190
                                        <b><a href="https://perldoc.koha-community.org/C4/Auth_with_ldap.html" target="_blank">LDAP documentation</a></b></h2>
191
                                        <form method="post" action="onboarding.pl">
192
                                            <input type="hidden" class="btn btn-primary" name ="op" value="learnservice">
193
                                            <input type="submit" class="btn btn-primary" value="Back">
194
                                        </form>
195
196
                                    [% ELSIF (SIP == "SIP")  %]
197
                                        <h1> Setting up SIP2 with Koha</h1>
198
                                        If you installed Koha using debain packages then setting up SIP2 is easy, simply follow these steps:<br><br>
199
                                        <b>1. In your Linux terminal write in:</b><br>
200
                                        <i>sudo koha-enable-sip &lt;instancename&gt;</i><br><br>
201
                                        <b> 2. Navigate to the directory containing SIPConfig.xml</b><br>
202
                                        In your Koha home directory write in:<br>
203
                                        <i> cd /etc/koha/sites/&lt;instancename&gt;</i><br><br>
204
                                        <b>3. Edit your SIPconfig.xml file</b><br>
205
                                        <i>sudo vi SIPconfig.xml</i><br><br>
206
                                        <b>3.1. Edit the port values in the service sections at the top of the SIPconfig.xml file, making sure that the two port values have the same IP address but different port numbers.</b><br><br>
207
                                        <b>3.2. Enter an account. This  account must have the same username and password as an account you have created in the Koha staff interface. Also make sure that the account is set to having 'circulate' permissions only.</b><br><br>
208
                                        <b>3.3. Enter an institution. As with account this institution's ID must match the branchcode of a library created in the Koha staff interface</b><br><br>
209
                                        <b>4. In your Linux terminal start SIP2 by writing in:</b><br>
210
                                        <i>sudo koha-start-sip &lt;instancename&gt;</i><br><br>
211
                                        <h2> Learn how to test SIP at:
212
                                        <a href="https://wiki.evergreen-ils.org/doku.php?id=evergreen-admin:sip_support#patron_information" target="_blank"> Evergreen SIP support</a></h2><br>
213
                                        <h3> Important security notice about using SIP2 </h3>
214
                                        To ensure your SIP2 traffic (the request and response messages sent between you and the SIP2 server) are secure you must use a stunnel or VPN.
215
                                        <br><br>
216
                                        <form name="loginlink" method="post" action="onboarding.pl">
217
                                            <input type="hidden" class="btn btn-primary" name ="op" value="learnservice">
218
                                            <input type="submit" class="btn btn-primary" value="Back">
219
                                        </form>
220
221
                                    [% ELSIF op == "Learn more" %]
222
                                        Koha supports the integration of different library services with it.<br>
223
                                        <h2 align="left"> LDAP user authentication</h2>
224
                                        LDAP (Lightweight Directory Access Protocol) can be used to authenticate (login/logout) users. If your organisation has an existing authenication system this can be integrated with the Koha ILS, and so when users enter their credentials into Koha their username and password as compared against the user records in your existing user database to find a match.<br>
225
                                        <h2 align="left">SIP2 communication protocol between self checkout machines and server</h2>
226
                                        SIP2 (Session Initiation Protocol) is a communication protocol used between ACS (Automated Circulation System in this case the Koha server) and SC (Self Checkout machines). If your library/institution has self checkout machines to checkin/checkout items then you will need to configure Koha to use SIP.<br>
227
                                        <h2 align="left"> z-targets</h2>
228
                                        Z-targets (also known as z39.50 servers) speed up the library cataloging process because you can query these servers for a specific MARC record (bibliographic record) and then import the record if a match is found saving you having to manually enter the bibliographic information. These servers are run by other libraries and institutions around the world, for example the Library of Congress.<br><br>
229
                                        <div id="checkbox">
230
                                            <form name="showservice" method="post" action="onboarding.pl">
231
                                                <input type="hidden" name="op" value="learnservice"/>
232
                                                <input type="hidden" name="step" value="6"/>
233
                                                <h1> Does your institution use SIP2, LDAP, or both? </h1>
234
                                                <fieldset>
235
                                                    <legend>Choose the service</legend>
236
                                                    <div>
237
                                                        <input type="checkbox" name="LDAP" id="LDAP" value="LDAP">
238
                                                        <label for="LDAP"> LDAP </label>
239
                                                    </div>
240
                                                    <div>
241
                                                        <input type="checkbox" name="SIP" id="SIP" value="SIP">
242
                                                        <label for="SIP"> SIP2 </label>
243
                                                    </div>
244
                                                </fieldset>
245
                                                <input type="submit" class="btn btn-primary" value="Submit"><br><br>
246
                                                <a class="btn btn-primary" href="/cgi-bin/koha/admin/z3950servers.pl">Configure z-targets in Koha</a>
247
                                            </form>
248
                                        </div>
249
250
                                    [% END %]
251
252
                                    [% IF (existingztargets == 0) %]
253
                                        <h1> Configure z-targets</h1>
254
                                        <b>What are z-targets?</b><br>
255
                                        Z-targets (also known as z39.50 servers) speed up the library cataloging process because you can query these servers for a specific MARC record (bibliographic record) and then import the record if a match is found saving you having to manually enter the bibliographic information. These servers are run by other libraries and institutions around the world, for example the Library of Congress.<br><br>
256
                                        <b>Login to Koha and configure a z-target</b><br>
257
                                        <form name="showservice" method="post" action="onboarding.pl">
258
                                            <input type="submit" class="btn btn-primary" value="Configure z-targets"/><br><br>
259
                                        </form>
260
                                    [% END %]
261
                                    <br>
262
                                    <a class="btn btn-success" href="/cgi-bin/koha/mainpage.pl">Start using Koha</a>
263
                        </div>
264
            </div>
265
    </div>
266
</body>

Return to bug 17956