Integrasi server DHCP dengan OpenLDAP

Tutorial kali ini kita akan membahas integrasi server DHCP dengan OpenLDAP untuk menyimpan konfigurasi pemberian alamat IP secara otomatis, pada linux ubuntu 12.04 precise pangolin. Integrasi server DHCP dengan OpenLDAP sangat berguna apabila kita memiliki beberapa subnet jaringan yang dikelola oleh beberapa server DHCP. OpenLDAP mampu menyimpan konfigurasi DHCP dengan banyak subnet yang berbeda. Aplikasi yang digunakan adalah ISC DHCP Server default dari ubuntu 12.04. Dengan asumsi kita sudah memiliki server OpenLDAP sebagai Single Sign On.



apt-get install isc-dhcp-server isc-dhcp-server-ldap
cp /usr/share/doc/isc-dhcp-server-ldap/dhcp.schema.gz /etc/ldap/schema/
gunzip /etc/ldap/schema/dhcp.schema.gz
chown openldap.openldap /etc/ldap/schema/dhcp.schema

vim /usr/share/slapd/slapd.conf
#Tambahkan schema file dhcp
include /etc/ldap/schema/dhcp.schema

/etc/init.d/slapd stop
slaptest -f /usr/share/slapd/slapd.conf -F /etc/ldap/slapd.d
chown -R openldap.openldap /etc/ldap/slapd.d
/etc/init.d/slapd start

#Buat Direktori dengan PHPLDAPAdmin
dn: ou=dhcp,dc=kurusetra,dc=web,dc=id
objectClass: organizationalUnit
objectClass: top
ou: dhcp

dn: cn=config,ou=dhcp,dc=kurusetra,dc=web,dc=id
cn: config
dhcpPrimaryDN: cn=dns,ou=dhcp,dc=kurusetra,dc=web,dc=id
objectClass: dhcpService
objectClass: top
dhcpStatements: ddns-update-style none
dhcpStatements: get-lease-hostnames true
dhcpStatements: use-host-decl-names true

dn: cn=192.168.20.0,cn=config,ou=dhcp,dc=kurusetra,dc=web,dc=id
cn: 192.168.20.0
dhcpNetMask: 24
objectClass: dhcpOptions
objectClass: dhcpSubnet
objectClass: top
dhcpStatements: default-lease-time 600
dhcpStatements: max-lease-time 7200
dhcpOption: subnet-mask 255.255.255.0
dhcpOption: netbios-name-servers 192.168.20.2
dhcpOption: routers 192.168.20.1
dhcpOption: domain-name-servers 202.46.1.2
dhcpOption: domain-name “kurusetra.web.id”
dhcpOption: netbios-node-type 8
dhcpRange: 192.168.20.20 192.168.20.254

dn: cn=dns,ou=dhcp,dc=kurusetra,dc=web,dc=id
cn: dns
dhcpServiceDN: cn=config,ou=dhcp,dc=kurusetra,dc=web,dc=id
objectClass: dhcpServer
objectClass: top

dn: cn=supardi,cn=config,ou=dhcp,dc=kurusetra,dc=web,dc=id
cn: supardi
dhcpHWAddress: ethernet a6:37:89:17:5b:45
dhcpStatements: fixed-address 192.168.20.25
objectClass: dhcpHost
objectClass: top

vim /etc/dhcp/dhcpd.conf
ldap-server "192.168.20.100";
ldap-port 389; # We do an anonymous bind
ldap-username "cn=admin,dc=kurusetra,dc=web,dc=id";
ldap-password "1111";
ldap-base-dn "ou=dhcp,dc=kurusetra,dc=web,dc=id";
ldap-method static;
ldap-debug-file "/var/log/dhcp-ldap-startup.log";
ldap-dhcp-server-cn "dns";
ldap-ssl off;


cd /var/log
touch dhcp-ldap-startup.log
chmod 777 dhcp-ldap-startup.log
/etc/init.d/isc-dhcp-server restart
cat dhcp-ldap-startup.log

#Tanda DHCP Server LDAP sudah berjalan
ddns-update-style none;
get-lease-hostnames true;
use-host-decl-names true;
subnet 192.168.20.0 netmask 255.255.255.0 {
range 192.168.20.20 192.168.20.254;
default-lease-time 600;
max-lease-time 7200;
option subnet-mask 255.255.255.0;
option netbios-name-servers 192.168.20.2;
option routers 192.168.20.1;
option domain-name-servers 202.46.1.2;
option domain-name “kurusetra.web.id”;
option netbios-node-type 8;
}
host supardi {
hardware ethernet a6:37:89:17:5b:45;
fixed-address 192.168.20.25;
}

0 comments:

Post a Comment

Please Enable JavaScript!
Mohon Aktifkan Javascript![ Enable JavaScript ]
close
iklan 120 x 600 kanan
close