Differences between revisions 1 and 8 (spanning 7 versions)
Revision 1 as of 2010-09-25 02:53:02
Size: 3393
Editor: DavidAdam
Comment:
Revision 8 as of 2010-10-02 23:49:58
Size: 7911
Editor: DavidAdam
Comment: script for adding create dates
Deletions are marked like this. Additions are marked like this.
Line 14: Line 14:
= Schema File =
Line 34: Line 35:
    SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{6}     SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{6} # DirectoryString (unicode) - THIS HAS CHANGED AND WILL REQUIRE A DATABASE REBUILD BEFORE IMPLEMENTATION
Line 36: Line 37:
# should probably be unique # should probably not be unique, collisions not impossible
# multiple values allowed? not sure
Line 40: Line 42:
# probably optional because we have a bunch of accounts that don't have this information
Line 45: Line 48:
    SINGLE-VALUE
Line 49: Line 53:
# probably mandatory, can be set to a generic value
Line 54: Line 59:
    SINGLE-VALUE
Line 58: Line 64:
# probably mandatory, defaults to False
Line 62: Line 69:
    SINGLE-VALUE
Line 66: Line 74:
# Gender
# XXX Do we really want to collect this?

# Student number
# Student number / UWA Person ID
attributetype (uccMemberAttribute:4 NAME 'uccUWAPersonID'
    DESC 'UWA Person ID (student/staff number)'
    SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{8} # 8 digit NumericString
    UNIQUE
)
Line 71: Line 81:
# probably unique # probably enforce unique values
# probably allow multiple values e.g. staff number and student number
Line 75: Line 86:
attributetype (uccMemberAttribute:5 NAME 'uccGuildMember'
    DESC 'UWA Guild of Undergraduates Financial Member'
    SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 # boolean
    EQUALITY booleanMatch
    SINGLE-VALUE
)
Line 79: Line 96:
objectlass ( uccObjectType:2 NAME 'uccMember' objectclass ( uccObjectType:2 NAME 'uccMember'
Line 82: Line 99:
    MUST (uccAccountRenewed $ uccLifeMember)
    MAY (uccMemberTLA $ uccAccountCreated)
    MUST (uccAccountRenewed $ uccLifeMember) # if this is a structural class, the MUST attributes need to be calculated at object creation time - cpu-ldap can do this for us in ucc-adduser, needs some testing before deployment
    MAY (uccMemberTLA $ uccAccountCreated $ uccUWAPersonID $ uccGuildMember )
Line 85: Line 102:

# Gender
# XXX Do we really want to collect this?
# probably optional
Line 92: Line 113:

== Comments ==
Put your comments here. [DAA]

uccUWAPersonID should probably be optional, seeing as we have a few members that don't have either a student number or a staff number. This does however present the problem of being able to confirm the identity of new members in this position (assuming it's an online form). [BOB]
 * Yeah, uccUWAPersonID is a MAY rather than a MUST attribute (see the objectClass). I had not intended that this be a way of signing up new members at this stage, not that we do at all a good job of verifying identity anyway. [DAA]

= Migration =
 * Dump the database: `slapcat > slapcat.date`
 * Update `/etc/ldap/schema/ucc.schema` to the new version: `cd /services/ldap && make`
 * Update the dump to the new schema using the following Python script:

{{{#!python
import ldif, sys, csv

class UCCUpgradeLDIF(ldif.LDIFParser):
    def __init__(self, input, output):
        ldif.LDIFParser.__init__(self, input)
        self.writer = ldif.LDIFWriter(output)
    
    def handle(self, dn, entry):
        if 'inetOrgPerson' in entry['objectClass'] and 'uid' in entry and 'ou=Contacts' not in dn:
            uid = entry['uid'][0]
            homedir = entry['homeDirectory'][0]
            
            if '/home/wheel' in homedir or '/home/ucc' in homedir:
                # probably a real person and a UCC member
                entry['objectClass'].remove('inetOrgPerson')
                entry['objectClass'].append('uccMember')
                entry['structuralObjectClass'][0] = 'uccMember'
                entry['uccLifeMember'] = ['FALSE']
                entry['uccAccountRenewed'] = ['197001010000Z']
            
        self.writer.unparse(dn, entry)

parser = UCCUpgradeLDIF(sys.stdin, sys.stdout)
parser.parse()
}}}

 * Stop the master slapd instance on Mussel: `/etc/init.d/slapd stop`
 * Nuke the database: `mv /var/lib/ldap /var/lib/ldap-preschema && mkdir /var/lib/ldap && chown openldap:openldap /var/lib/ldap`
 * Reload the database: `slapadd < slapcat.edited.date && chown openldap:openldap /var/lib/ldap/*`
 * Stop the slave slapd instance on Martello
 * Start the master slapd instance on Mussel: `/etc/init.d/slapd start`
 * Update the schema on Martello
 * Nuke the database on Martello
 * Start the slave slapd instance on Martello (this will pull down the DB and rebuild the local copy as required)

Now we can start adding attributes.

 * Add account creation dates - run this script as `ssh mussel cat /usr/local/newusers.list | uccCreateTime.py | ldapmodify -c -S errorlog -D cn=admin,dc=ucc,dc=gu,dc=uwa,dc=edu,dc=au -x -y /etc/pam_ldap.secret`
{{{!#python
import sys
from datetime import datetime

nl = sys.stdin
out = sys.stdout

for line in nl.readlines():
    if 'failed at' in line:
        continue
    
    uid = line.split(' ')[0]
    datestring = line.split('added on')[1].strip()
    
    createdate = datetime.strptime(datestring, '%a %b %d %H:%M:%S %Z %Y')
    # bodgy hack - assume all times are GMT+0800, as the timezone doesn't get detected properly
    formatted_date = createdate.strftime('%Y%m%d%H%M%S+0800')
    
    out.write("""dn: uid=%s,ou=People,dc=ucc,dc=gu,dc=uwa,dc=edu,dc=au
changetype: modify
add: uccAccountCreated
uccAccountCreated: %s
-

""" % (uid, formatted_date))
}}}

It probably makes more sense to store member information in our LDAP directory rather than in some crappy SQL ORM thing (see: memberdb).

To do this, we need a structured schema to allow us to store the information we want. The current LDAP schema already uses the inetOrgPerson and posixAccount classes, and these provide a useful base (name, email address, account name). We can use these classes to store some of the data we are interested in (such as homePostalAddress, birthday, and rfc822Mailbox), but some of the other data requires us to define our own classes.

LDAP already contains some custom UCC classes for Dispense - MIFARE attributes are stored in a uccDispenseAccount objectClass (not shown below, see /services/ldap/ucc.schema)

When designing a schema, it is important to consider:

  • attribute type
  • search indexes
  • security/ACLs

Only the attribute type is set in the schema; the others are defined in slapd.conf.

Schema File

# UCC's LDAP OID is 1.3.6.1.4.8324.3.2.1.1
objectIdentifier uccLDAP 1.3.6.1.4.8324.3.2.1.1

# LDAP attributes are in 8324.3.2.1.1.1
objectIdentifier uccAttributeType uccLDAP:1
objectIdentifier uccMemberAttribute uccAttributeType:2

# LDAP objectTypes are in 8324.3.2.1.1.2
objectIdentifier uccObjectType uccLDAP:2

####
# UCC member attributes

# UCC TLA
# maximum length of 6
attributetype (uccMemberAttribute:1 NAME 'uccMemberTLA'
    DESC 'UCC member three-letter acronym'
    EQUALITY caseIgnoreMatch
    SUBSTR caseIgnoreSubstringsMatch
    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{6} # DirectoryString (unicode) - THIS HAS CHANGED AND WILL REQUIRE A DATABASE REBUILD BEFORE IMPLEMENTATION
    )
# should probably not be unique, collisions not impossible
# multiple values allowed? not sure
# ACL: writeable by committee, readable by all

# Date account created - datetime
# probably optional because we have a bunch of accounts that don't have this information
attributetype (uccMemberAttribute:2 NAME 'uccAccountCreated'
    DESC 'Date of UCC account creation'
    SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 # generalizedTime
    EQUALITY generalizedTimeMatch
    ORDERING generalizedTimeOrderingMatch
    SINGLE-VALUE
)
# ACL: writeable by wheel, readable to user and committee

# Date account last renewed - datetime
# probably mandatory, can be set to a generic value
attributetype (uccMemberAttribute:2 NAME 'uccAccountRenewed'
    DESC 'Date UCC account last renewed'
    SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 # generalizedTime
    EQUALITY generalizedTimeMatch
    ORDERING generalizedTimeOrderingMatch
    SINGLE-VALUE
)
# ACL: writeable by wheel and committee, readable to user

# Life membership status - boolean
# probably mandatory, defaults to False
attributetype (uccMemberAttribute:3 NAME 'uccLifeMember'
    DESC 'UCC life membership status'
    SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 # boolean
    EQUALITY booleanMatch
    SINGLE-VALUE
)
# ACL: writeable by committee, readable to all? or just wheel/committee/user?
# indexes: exact match

# Student number / UWA Person ID
attributetype (uccMemberAttribute:4 NAME 'uccUWAPersonID'
    DESC 'UWA Person ID (student/staff number)'
    SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{8} # 8 digit NumericString
    UNIQUE
)
# ACL: writeable by user, perhaps with some restrictions, readable to committee
# probably enforce unique values
# probably allow multiple values e.g. staff number and student number
# indexes: exact match

# Guild member
attributetype (uccMemberAttribute:5 NAME 'uccGuildMember'
    DESC 'UWA Guild of Undergraduates Financial Member'
    SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 # boolean
    EQUALITY booleanMatch
    SINGLE-VALUE
)
# ACL: writeable by user, perhaps with some restrictions, readable to committee
# indexes: exact match

# UCC member object
objectclass ( uccObjectType:2 NAME 'uccMember'
    DESC 'UCC member'
    AUXILIARY # or possibly STRUCTURAL and subclass inetOrgPerson?
    MUST (uccAccountRenewed $ uccLifeMember) # if this is a structural class, the MUST attributes need to be calculated at object creation time - cpu-ldap can do this for us in ucc-adduser, needs some testing before deployment
    MAY (uccMemberTLA $ uccAccountCreated $ uccUWAPersonID $ uccGuildMember )
)

# Gender
# XXX Do we really want to collect this?
# probably optional

# inetOrgPerson contains the following fields:
# birthday: date of birth
# homePostalAddress: semester address
# rfc822Mailbox: alternate email address

Comments

Put your comments here. [DAA]

uccUWAPersonID should probably be optional, seeing as we have a few members that don't have either a student number or a staff number. This does however present the problem of being able to confirm the identity of new members in this position (assuming it's an online form). [BOB]

  • Yeah, uccUWAPersonID is a MAY rather than a MUST attribute (see the objectClass). I had not intended that this be a way of signing up new members at this stage, not that we do at all a good job of verifying identity anyway. [DAA]

Migration

  • Dump the database: slapcat > slapcat.date

  • Update /etc/ldap/schema/ucc.schema to the new version: cd /services/ldap && make

  • Update the dump to the new schema using the following Python script:

   1 import ldif, sys, csv
   2 
   3 class UCCUpgradeLDIF(ldif.LDIFParser):
   4     def __init__(self, input, output):
   5         ldif.LDIFParser.__init__(self, input)
   6         self.writer = ldif.LDIFWriter(output)
   7     
   8     def handle(self, dn, entry):
   9         if 'inetOrgPerson' in entry['objectClass'] and 'uid' in entry and 'ou=Contacts' not in dn:
  10             uid = entry['uid'][0]
  11             homedir = entry['homeDirectory'][0]
  12             
  13             if '/home/wheel' in homedir or '/home/ucc' in homedir:
  14                 # probably a real person and a UCC member
  15                 entry['objectClass'].remove('inetOrgPerson')
  16                 entry['objectClass'].append('uccMember')
  17                 entry['structuralObjectClass'][0] = 'uccMember'
  18                 entry['uccLifeMember'] = ['FALSE']
  19                 entry['uccAccountRenewed'] = ['197001010000Z']
  20             
  21         self.writer.unparse(dn, entry)
  22 
  23 parser = UCCUpgradeLDIF(sys.stdin, sys.stdout)
  24 parser.parse()
  • Stop the master slapd instance on Mussel: /etc/init.d/slapd stop

  • Nuke the database: mv /var/lib/ldap /var/lib/ldap-preschema && mkdir /var/lib/ldap && chown openldap:openldap /var/lib/ldap

  • Reload the database: slapadd < slapcat.edited.date && chown openldap:openldap /var/lib/ldap/*

  • Stop the slave slapd instance on Martello
  • Start the master slapd instance on Mussel: /etc/init.d/slapd start

  • Update the schema on Martello
  • Nuke the database on Martello
  • Start the slave slapd instance on Martello (this will pull down the DB and rebuild the local copy as required)

Now we can start adding attributes.

  • Add account creation dates - run this script as ssh mussel cat /usr/local/newusers.list | uccCreateTime.py | ldapmodify -c -S errorlog -D cn=admin,dc=ucc,dc=gu,dc=uwa,dc=edu,dc=au -x -y /etc/pam_ldap.secret

{{{!#python import sys from datetime import datetime

nl = sys.stdin out = sys.stdout

for line in nl.readlines():

  • if 'failed at' in line:
    • continue
    uid = line.split(' ')[0] datestring = line.split('added on')[1].strip() createdate = datetime.strptime(datestring, '%a %b %d %H:%M:%S %Z %Y') # bodgy hack - assume all times are GMT+0800, as the timezone doesn't get detected properly formatted_date = createdate.strftime('%Y%m%d%H%M%S+0800') out.write("""dn: uid=%s,ou=People,dc=ucc,dc=gu,dc=uwa,dc=edu,dc=au

changetype: modify add: uccAccountCreated uccAccountCreated: %s -

""" % (uid, formatted_date)) }}}