1 / 15

PDS User Management

PDS User Management. DigiTool Version 3.0. Agenda. PDS Overview PDS Setup Single Sign On. PDS (Patron Directory Services ) Overview. The Patron Directory Service (PDS) is a “back-end” Web component that facilitates patron authentication and login to a calling application.

senwe
Download Presentation

PDS User Management

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. PDS User Management DigiTool Version 3.0

  2. Agenda • PDS Overview • PDS Setup • Single Sign On

  3. PDS (Patron Directory Services ) Overview • The Patron Directory Service (PDS) is a “back-end” Web component that facilitates patron authentication and login to a calling application. • The PDS is part of the standard calling application package, but it is a distinct and separate component. • The PDS does not have a patron database of its own. • The PDS can be configured to work against the institution’s local authentication server and patron database, such as an LDAP directory service. • The PDS can receive patron information (user ID and additional patron details) via a standard XML output from the institution’s local patron database and relay this to the calling application for the creation/update of individual user records.

  4. Start Session Remote User Database DigiToolUser Database End Session Remote PDS Patron in DigiTool PDS Authentication Sign On Store in Z312 as PDS User (Type 1) Sign Off

  5. Agenda • PDS Overview • PDS Setup • Single Sign On

  6. PDS Environment and Setup • To enter the root directory of the PDS, enter the following command: pdsroot (/exlibris/dtl/d3_1/pds) • The tab_service tables reside under the ../pds/conf_table directory and are the central configuration tables in the PDS. • The Main PDS Configuration Table is tab_service.digitool

  7. Standard DigiTool 3.0 Configuration • tab_service.digitool User authentication: [AUTHENTICATE] program = digitool.pl params = sfx.unisi.it:8881,op=BOR_AUTH,DAT01,PDS,PDS,N [END] Get user information: [BOR_INFO] program = digitool.pl params = sfx.unisi.it:8881,op=BOR_INFO,DAT01,PDS,PDS,N [END]

  8. DigiTool PDS Configuration for ALEPH Users [AUTHENTICATE] program = aleph_16.pl params = host,port,BOR_AUTH,ADM50,N,WWW-X,WWW-X program = digitool.pl params = sfx.unisi.it:8881,op=BOR_AUTH,DAT01,PDS,PDS,N [END] [BOR_INFO] program = aleph_16.pl params = host,port,BOR_AUTH,ADM50,N,WWW-X,WWW-X program = digitool.pl params = sfx.unisi.it:8881,op=BOR_INFO,DAT01,PDS,PDS,N [END] • Host – Remote hostname • Port – Remote port • ADM50 –Remote User Library According to this configuration the system will check the user in Remote User Database and if not found then in DigiTool User database.

  9. How to check the PDS session? • If pds user is Logged in 2 files are found in pdsroot/pds_files/ • 1) z311.11120051213176601200511131712 session_id = 11120051213176601200511131712 exl_id = 230 institute = DIGITOOL id = 230 verification = 755 calling_system = digitool date = 20051101 time = 121317 buffer = remote_address = ram7:8881/R;10.1.235.113;digitool • 2) z311.exl_id.230 session_id = 11120051213176601200511131712

  10. Agenda • PDS Overview • PDS Setup • Single Sign On

  11. Single Sign On Overview • PDS supports Single Sign On andSingle Sign Off across Ex Libris products. • PDS can be configured to provide Single Sign On services between the following Ex Libris products: MetaLib, DigiTool and ALEPH. • The following sections describe the configuration steps necessary to configure the calling systems to share the PDS and to provide Single Sign-On (SSO) across Ex Libris products. • The calling system (MetaLib / DigiTool / ALEPH) connects to, and authenticates against, the IP address and the port number of the PDS. In addition, the PDS has a configuration file containing definitions for SSO logon and logout. • For example, if a user logs into MetaLib, and then from the same browser session logs into DigiTool, DigiTool will query PDS to establish if the user has a valid PDS cookie. If the user has a valid PDS cookie, the user will be logged on to DigiTool automatically.

  12. PDS SSO Setup In the ./pds/conf_table/sso_conf file: [LOGON] TYPE1 = digitool,metalib,aleph [END] • TYPE 1: Enable automatic Sign On—enables a shared session between the various TYPE1 applications.

  13. PDS SSO Setup [LOGOUT] TYPE2 = digitool,metalib,aleph [END] There are two configuration options: • TYPE 1: Enable automatic Sign Off—when logging off from one application, the user is automatically logged off from all other applications defined as TYPE 1. In the above example, when the user logs off from MetaLib, he is logged off from DigiTool and ALEPH as well. • TYPE 2: Enable selective Sign Off—when a user logs off from Metalib, for example, a menu of other applications defined as TYPE 2 appears. This allows the user to select the applications that he wants to log off from.

  14. Calling System PDS Variables in DigiTool Steps to change the variables to the shared PDS: 1. From the $dtle_root directory, open dtl_start. setenv PDS_HOST shared host (Master) setenv PDS_PORT shared port (Master) 2. In the www_server.conf file, change the server_pds variable if it is hard coded to use variables from the dtle_start file. ###################### # PDS definitions: ###################### setenv server_pds "http://${PDS_HOST}:${PDS_PORT}/pds“ 3. Source dtl_start and run UTIL W/3/1 to start the servers. PDS log file is located under cd $LOGDIR: pds_server.log

  15. Thank you! www.exlibrisgroup.com

More Related