Saltar al contenido principal
Servicio de soporte de OCLC

What to know before switching from ILLiad to LDAP or SAML authentication

Applies to
  • ILLiad
Answer

Here are the questions you need to know and what you will have to do:

  1. Determine what you want to do with your patrons' usernames. 
    1. Did you want to pass the information over to the new usernames? 
      1. If you are hosted, we have a script that we can run that will change the old Usernames over to the new Usernames.  Contact OCLC Support, and we will schedule this and work with you on this process. 
      2. If you are self-hosted, contact ATLAS to help you with the script. 
    2. Have patrons sign in and then merge the patrons after they register.
  2. Determine if you will use a Secure LDAP connection on port 636 or a non-secure LDAP on 389.  If using a secure LDAP connection, you will need to generate a certificate so that we can put it on our Web Server.  That way we can communicate with your server.
  3. If you are hosted, make sure that your firewall allows access from our Web Server to your LDAP server.
  4.  If you are switching to SAML, we need to know if the usernames will be the same or change.  If they change, we have a script to update the usernames.
Información complementaria
  1. Information for the Customization Manager settings for LDAP is found in the LDAP Authentication: Customizing Settings documentation.
  2. ILLiad can work with only one LDAP server.  
  3. The update for the Usernames can also be done if you are updating from one Authentication method to another one.  For example, if you switched from LDAP to RemoteAuth Authentication or from ILLiad to RemoteAuth Authentication. 
Page ID
35582