Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Table of Contents
stylenone

Introduction

We create library accounts frequently for users who are not active Duke faculty, staff, students, or sponsored individuals. These library patrons do not have active netid/passwords, but they need to be able to access their library accounts online.

With Alma, we will use Duke OneLink (https://oit.duke.edu/service/onelink/ ), which is a service offered by OIT where individuals can register for an online login that we can then use to give them access to log into their account.

Panel
panelIconId1f517
panelIcon:link:
panelIconText🔗
bgColor#E6FCFF

Important links

https://accounts.oit.duke.edu/onelink/sign_in - test portal for OneLink services. When the patron logs in, they’ll see their unique ID listed.

https://accounts.oit.duke.edu/onelink/ - register for a new OneLink account, or check for an existing account

https://idms-web-selfservice.oit.duke.edu/ - OneLink patrons can use the self-service portal just like folks with netid/password.

Who does this apply to

This procedure applies to any user that does not have a current, active netid.

It assumes you have verified that the person is eligible for a library borrowing account.

Examples:

  • An alumn/ae;

  • Borrowers from UNC-Chapel Hill, NC State, or NC Central;

  • Borrowers from a BorrowDirect institution;

  • A member of the Friends of the Library who has donated enough to get a borrowing card

  • Durham Community Borrowers

Who does this not apply to

This procedure does not apply to sponsored researchers, who should receive Duke NetIDs as part of their sponsored affiliation. Use their netid as their primary ID for their Alma account; a OneLink account is not necessary

. Panel
panelIconId1f517
panelIcon:link:
panelIconText🔗
bgColor#E6FCFF

Important links

https://accounts.oit.duke.edu/onelink/sign_in - test portal for OneLink services. When the patron logs in, they’ll see their unique ID listed.

https://accounts.oit.duke.edu/onelink/ - register for a new OneLink account, or check for an existing account

https://idms-web-selfservice.oit.duke.edu/ - OneLink patrons can use the self-service portal just like folks with netid/password

.

Before starting: Check for an existing Alma account

and netid
  • Ask the patron if they have been a Duke affiliate before and if they know if they have or had a netid.

  • Search in Users in Alma for an existing account for the patron.

!

If the user has an existing Alma account - follow the directions here.

If the user does not have an existing Alma account, follow the directions here.

Anchor
noalma
noalma
Patron does not have an existing library account

Check for an existing OneLink account

Most OneLink accounts are created through an automated identity management process managed by OIT, that checks for existing affiliation with the university and for pre-existing accounts. Generally, this automated process takes no longer than a few minutes.

For a small percentage of accounts, the automated process fails because the OIT system cannot determine if the person has been at Duke before and may already have a unique ID. In those cases, the OneLink ID must be manually created by staff, and can take one-two business days.

Create their Alma account

Before you do this process, the patron’s OneLink account must be created, and you must have their unique ID number.

Start from Fulfillment > Manage Patron Services > Register New User

  • For the Primary identifier, set it to their OneLink account unique ID.

  • For the Patron group, set it to the appropriate group based on their affiliation.

  • For the Statistical Categories, set the Patron type to the appropriate type based on their affiliation.

  • Do not set an Alma password. It will not work for their account, and is not needed.

  • Set an appropriate expiration date. If you leave it blank, it will be set to 365 days in the future.

Have the patron test their account

Anchor
hasalma
hasalma
Patron has an existing library account

Type of Affiliation and When They Left Duke - how to proceed

What type of affiliation did they have?

How long ago did they graduate or otherwise leave Duke?

Process

Recent Duke alum

Less than one year ago

If they are a recent alum and graduated less than a year ago, you can’t set up a library account with OneLink access yet. Their netid must be deactivated before they can begin using OneLink, and the Libraries cannot control when that happens.

Go to

Anchor
isMissingRequiredParameterstrue
Directions for recent Duke alums to continue.

Duke alum

More than one year ago

You can continue with setting up an account - go to Check for an existing OneLink account.

Sponsored Researcher

N/A

Do not use this procedure - follow the process for sponsored researcher accounts.

Other (TRLN visitor, BorrowDirect visitor, Friends of the Library, etc.)

N/A

These patrons should have never had Duke Netids - go to Check for an existing OneLink account

Anchor
hasalmacheckonelink
hasalmacheckonelink
Check for an existing OneLink account

  • If the patron does not have a OneLink account, have them create one and note their unique ID, which should be the same as the one they had as a Duke affiliate - https://accounts.oit.duke.edu/onelink/

  • If the patron is unsure if they have a OneLink account, have them go to https://accounts.oit.duke.edu/onelink/sign_in and attempt to log in. If they have a OneLink account, they will be shown their unique ID after they log in.

Anchor
hasalmaremoveidentifier
hasalmaremoveidentifier
Remove their unique ID as an identifier

  • Review their existing Alma account and go to the identifiers tab. If their unique ID is listed there as a type of identifier of “unique id”, deactivate it or delete it. You will need to do this before creating the new Alma account in the next step.

Anchor
createnewalma
createnewalma
Create a new Alma account for their new patron affiliation

Start from Fulfillment > Manage Patron Services > Register New User

  • For the Primary identifier, set it to their OneLink account unique ID.

  • For the Patron group, set it to the appropriate group based on their affiliation.

  • For the Statistical Categories, set the Patron type to the appropriate type based on their affiliation.

  • Do not set an Alma password. It will not work for their account and is not needed.

Request to have the old account merged with the new, just created account

The old account they had needs to be merged into their new account.

Submit a ticket to the Alma queue at https://support.lib.duke.edu with the name and primary ID of the old account and the name and primary ID of the new account, and request for those accounts to be merged.

Anchor

isMissingRequiredParameters

recentalums

true

recentalums
Directions for creating accounts for recent Duke alums

If they are a recent alum and graduated less than a year ago, you can’t set up a library account with OneLink access yet. It is an OIT policy that a user cannot use OneLink if they have an active netid/password, because some users were using OneLink to get around requirements for multifactor authentication.

Recent grad netids will deactivate one year after their graduation date. The Libraries cannot make it happen any earlier.

In the meantime, you can switch their existing account over to Alumni.

Note that you must have a User Manager or User Administrator role to do this procedure.

  1. Look up the patron’s Alma account.

  2. Toggle the patron account type from External to Internal.

  3. If the patron’s account is expired, extend the account expiration date to one year from their graduation date.

  4. Change the patron group to “Alumni”.

  5. Update the patron type statistical category for the patron to “Other - Alumni”

  6. Remove the statistical category Eligible For and value “Interlibrary Loan” and “Item paging”, if present.

  7. Delete or deactivate the unique ID from their statistical identifiers tab.

  8. Update the patron’s contact information.

Inform the patron that they can use their account. Once their netid/password stops working, they need to contact the library and at that point you would create a new Alma account and then request that it be merged.

For User Administrators: Merging accounts

Merging accounts should only be done by fulfillment user administrators. It is not reversible, and you must be absolutely certain that you merge the correct accounts together.

For documentation on merging user accounts, see this page at the Ex Libris Knowledge Center: https://knowledge.exlibrisgroup.com/Alma/Product_Documentation/010Alma_Online_Help_(English)/050Administration/030User_Management/70Merging_Patron_Records

Suggestion: prior to merging, append “OLD” to the name of the account that you are getting rid of, as that makes it easier to make sure you are merging in the correct direction.

Select to keep

  • Contact information

  • Identifiers

  • Statistics

  • User roles

  • Notes

  • Attachments

  • Blocks