Kamis, 28 Mei 2015

Ubuntu Server 12.04 - Bag. 6 : Konfigurasi LDAP Master dan Slave

Berikut ini adalah tahapan konfigurasi LDAP Master dan Slave. Konfigurasi LDAP Master juga dapat dilihat pada tutorial sebelumnya. Ok, disini langkah pertama yang akan dilakukan adalah menambahkan entry nama domain LDAP Slave (slave1-ldap.wanasl.lcl) ke Internal DNS Server yang kita gunakan. Ikuti langkah-langkah berikut ini.

root@ns:/home/it# cat /etc/os-release
NAME="Ubuntu"
VERSION="12.04.5 LTS, Precise Pangolin"
ID=ubuntu
ID_LIKE=debian
PRETTY_NAME="Ubuntu precise (12.04.5 LTS)"
VERSION_ID="12.04"

root@ns:/home/it# uname -a
Linux ns.wanasl.lcl 3.8.0-29-generic #42~precise1-Ubuntu SMP Wed Aug 14 16:19:23 UTC 2013 x86_64 x86_64 x86_64 GNU/Linux

root@ns:/home/it# ifconfig
eth2      Link encap:Ethernet  HWaddr 4a:f8:8d:37:15:ee 
          inet addr:172.16.16.106  Bcast:172.16.16.127  Mask:255.255.255.224
.
.
.

root@ns:/home/it# vim /var/cache/bind/db.wanasl.lcl
.
.
.
ldap           IN    A    172.16.16.106
slave1-ldap    IN    A    192.168.99.126
.
.

root@ns:/home/it# service bind9 restart

Ingat bahwa perintah diatas diketikkan pada host DNS Server Master.
Pada file zona forward db.wanasl.lcl saya menambahkan entry slave1-ldap. Selanjutnya jangan lupa untuk menaikkan nomor seri nya, agar DNS Slave mendapatkan notifikasi dan update database terbaru dari DNS Master.
Saya juga telah menginstall paket LDAP. Selanjutnya konfigurasi LDAP Master akan dimulai. Pindah ke Host LDAP Master, kebetulan Host LDAP Master saya menjadi satu dengan DNS Server Master, jadi saya tidak perlu pindah host, :D

root@ns:/home/it# slapd -V
@(#) $OpenLDAP: slapd  (Sep 19 2013 22:39:38) $
    buildd@panlong:/build/buildd/openldap-2.4.28/debian/build/servers/slapd

root@ns:/home/it# vim provider_sync.ldif
# Add indexes to the frontend db.
dn: olcDatabase={1}hdb,cn=config
changetype: modify
add: olcDbIndex
olcDbIndex: entryCSN eq
-
add: olcDbIndex
olcDbIndex: entryUUID eq
 
#Load the syncprov and accesslog modules.
dn: cn=module{0},cn=config
changetype: modify
add: olcModuleLoad
olcModuleLoad: syncprov
-
add: olcModuleLoad
olcModuleLoad: accesslog
  
# Accesslog database definitions
dn: olcDatabase={2}hdb,cn=config
objectClass: olcDatabaseConfig
objectClass: olcHdbConfig
olcDatabase: {2}hdb
olcDbDirectory: /var/lib/ldap/accesslog
olcSuffix: cn=accesslog
olcRootDN: cn=admin,dc=wanasl,dc=lcl
olcDbIndex: default eq
olcDbIndex: entryCSN,objectClass,reqEnd,reqResult,reqStart
 
# Accesslog db syncprov.
dn: olcOverlay=syncprov,olcDatabase={2}hdb,cn=config
changetype: add
objectClass: olcOverlayConfig
objectClass: olcSyncProvConfig
olcOverlay: syncprov
olcSpNoPresent: TRUE
olcSpReloadHint: TRUE
 
# syncrepl Provider for primary db
dn: olcOverlay=syncprov,olcDatabase={1}hdb,cn=config
changetype: add
objectClass: olcOverlayConfig
objectClass: olcSyncProvConfig
olcOverlay: syncprov
olcSpNoPresent: TRUE
 
# accesslog overlay definitions for primary db
dn: olcOverlay=accesslog,olcDatabase={1}hdb,cn=config
objectClass: olcOverlayConfig
objectClass: olcAccessLogConfig
olcOverlay: accesslog
olcAccessLogDB: cn=accesslog
olcAccessLogOps: writes
olcAccessLogSuccess: TRUE
 
# scan the accesslog DB every day, and purge entries older than 7 days
olcAccessLogPurge: 07+00:00 01+00:00

root@ns:/home/it# ls -l /var/lib/ldap/
total 12044
-rw-r--r-- 1 openldap openldap     4096 May 26 15:37 alock
-rw------- 1 openldap openldap    24576 May 26 15:37 __db.001
-rw------- 1 openldap openldap   368640 May 28 11:29 __db.002
-rw------- 1 openldap openldap  2629632 May 28 11:29 __db.003
-rw------- 1 openldap openldap   163840 May 28 10:39 __db.004
-rw------- 1 openldap openldap  1286144 May 28 11:29 __db.005
-rw------- 1 openldap openldap    32768 May 28 10:39 __db.006
-rw-r--r-- 1 openldap openldap       96 May 15 19:58 DB_CONFIG
-rw------- 1 openldap openldap    20480 May 27 08:37 dn2id.bdb
-rw------- 1 openldap openldap     8192 May 27 08:37 gidNumber.bdb
-rw------- 1 openldap openldap   131072 May 28 10:39 id2entry.bdb
-rw------- 1 openldap openldap 10485760 May 28 10:39 log.0000000001
-rw------- 1 openldap openldap     8192 May 27 08:37 loginShell.bdb
-rw------- 1 openldap openldap    20480 May 27 08:37 memberUid.bdb
-rw------- 1 openldap openldap    16384 May 27 08:37 objectClass.bdb
-rw------- 1 openldap openldap     8192 May 26 10:04 sambaDomainName.bdb
-rw------- 1 openldap openldap     8192 May 19 11:30 sambaGroupType.bdb
-rw------- 1 openldap openldap     8192 May 18 11:10 sambaPrimaryGroupSID.bdb
-rw------- 1 openldap openldap     8192 May 27 08:37 sambaSID.bdb
-rw------- 1 openldap openldap     8192 May 18 11:59 sambaSIDList.bdb
-rw------- 1 openldap openldap    24576 May 27 08:37 uid.bdb
-rw------- 1 openldap openldap     8192 May 27 08:37 uidNumber.bdb
-rw------- 1 openldap openldap     8192 May 19 08:16 uniqueMember.bdb

root@ns:/home/it# sudo -u openldap mkdir /var/lib/ldap/accesslog
root@ns:/home/it# sudo -u openldap cp /var/lib/ldap/DB_CONFIG /var/lib/ldap/accesslog
root@ns:/home/it# ls -l /var/lib/ldap/total 12048
drwxr-xr-x 2 openldap openldap     4096 May 28 11:30 accesslog
-rw-r--r-- 1 openldap openldap     4096 May 26 15:37 alock
-rw------- 1 openldap openldap    24576 May 26 15:37 __db.001
-rw------- 1 openldap openldap   368640 May 28 11:30 __db.002
-rw------- 1 openldap openldap  2629632 May 28 11:30 __db.003
-rw------- 1 openldap openldap   163840 May 28 10:39 __db.004
-rw------- 1 openldap openldap  1286144 May 28 11:30 __db.005
-rw------- 1 openldap openldap    32768 May 28 10:39 __db.006
-rw-r--r-- 1 openldap openldap       96 May 15 19:58 DB_CONFIG
-rw------- 1 openldap openldap    20480 May 27 08:37 dn2id.bdb
-rw------- 1 openldap openldap     8192 May 27 08:37 gidNumber.bdb
-rw------- 1 openldap openldap   131072 May 28 10:39 id2entry.bdb
-rw------- 1 openldap openldap 10485760 May 28 10:39 log.0000000001
-rw------- 1 openldap openldap     8192 May 27 08:37 loginShell.bdb
-rw------- 1 openldap openldap    20480 May 27 08:37 memberUid.bdb
-rw------- 1 openldap openldap    16384 May 27 08:37 objectClass.bdb
-rw------- 1 openldap openldap     8192 May 26 10:04 sambaDomainName.bdb
-rw------- 1 openldap openldap     8192 May 19 11:30 sambaGroupType.bdb
-rw------- 1 openldap openldap     8192 May 18 11:10 sambaPrimaryGroupSID.bdb
-rw------- 1 openldap openldap     8192 May 27 08:37 sambaSID.bdb
-rw------- 1 openldap openldap     8192 May 18 11:59 sambaSIDList.bdb
-rw------- 1 openldap openldap    24576 May 27 08:37 uid.bdb
-rw------- 1 openldap openldap     8192 May 27 08:37 uidNumber.bdb
-rw------- 1 openldap openldap     8192 May 19 08:16 uniqueMember.bdb

root@ns:/home/it# ls -l /var/lib/ldap/accesslog/
total 4
-rw-r--r-- 1 openldap openldap 96 May 28 11:30 DB_CONFIG

root@ns:/home/it# ls -l /var/lib/ldap/accesslog/
total 4
-rw-r--r-- 1 openldap openldap 96 May 28 11:30 DB_CONFIG

root@ns:/home/it# ldapadd -Q -Y EXTERNAL -H ldapi:/// -f provider_sync.ldif
modifying entry "olcDatabase={1}hdb,cn=config"
modifying entry "cn=module{0},cn=config"
adding new entry "olcDatabase={2}hdb,cn=config"
adding new entry "olcOverlay=syncprov,olcDatabase={2}hdb,cn=config"
adding new entry "olcOverlay=syncprov,olcDatabase={1}hdb,cn=config"
adding new entry "olcOverlay=accesslog,olcDatabase={1}hdb,cn=config"

Konfigurasi LDAP Master (atau yang juga disebut LDAP Provider) sudah selesai. Gampang bukan ? He..he..
Sekarang saatnya melakukan konfigurasi pada LDAP Slave (atau yang juga disebut LDAP Consumer). Pertama-tama pastikan slapd-config database dari consumer / slave identik dengan yang disisi provider / master, misal schema, karena LDAP Provider yang saya gunakan menggunakan schema samba, maka di LDAP Consumer terlebih dahulu tambahkan schema samba.
Selain itu, daatabase suffix juga harus sama.
Sekarang mari kita berpindah ke Host LDAP Slave, kemudian ketikkan perintah-perintah dibawah ini.

root@Plan-FileSrv:~# cat /etc/os-release
NAME="Ubuntu"
VERSION="14.04.2 LTS, Trusty Tahr"
ID=ubuntu
ID_LIKE=debian
PRETTY_NAME="Ubuntu 14.04.2 LTS"
VERSION_ID="14.04"
HOME_URL="http://www.ubuntu.com/"
SUPPORT_URL="http://help.ubuntu.com/"
BUG_REPORT_URL="http://bugs.launchpad.net/ubuntu/"

root@Plan-FileSrv:~# ifconfig
eth0      Link encap:Ethernet  HWaddr 08:00:27:e9:58:63 
          inet addr:192.168.99.126  Bcast:192.168.99.127  Mask:255.255.255.192
          inet6 addr: fe80::a00:27ff:fee9:5863/64 Scope:Link
.
.

root@Plan-FileSrv:~# vim /etc/phpldapadmin/config.php
root@Plan-FileSrv:~# vim /etc/hosts
root@Plan-FileSrv:~# cat /etc/hosts
127.0.0.1    localhost.localdomain    localhost
192.168.99.126    Plan-FileSrv.wanasl.lcl    Plan-FileServ
192.168.99.126    slave1-ldap.wanasl.lcl    slave1-ldap
.
.

root@Plan-FileSrv:~# apt-get install slapd ldap-utils
root@Plan-FileSrv:~# apt-get install db5.3-util
root@Plan-FileSrv:~# dpkg-reconfigure slapd
 Omit OpenLDAP server configuration? No
 DNS domain name: wanasl.lcl
 Organization name: wanasl
 Administrator password : ->   Isi dengan password administrator sewaktu instalasi slapd atau gunakan password lain.
 Confirm password: -> Sama dengan diatas
 Database backend to use:  HDB
 Do you want the database to be removed when slapd is purged ? No
 Move old database ? Yes
 Allow LDAPv2 protocol ? No

Untuk memudahkan melihat hasil konfigurasi LDAP Slave, maka kita juga akan menginstall aplikasi "phpldapadmin" di host LDAP Slave ini.

root@Plan-FileSrv:~# apt-get install phpldapadmin
root@Plan-FileSrv:~# vim /etc/phpldapadmin/config.php
.
.
.
/* Hide the warnings for invalid objectClasses/attributes in templates. */

// $config->custom->appearance['hide_template_warning'] = false;
$config->custom->appearance['hide_templat_warning'] = true;
.
.
//$servers->setValue('server','host','127.0.0.1');
$servers->setValue('server','host','slave1-ldap.wanasl.lcl');
.
.
//$servers->setValue('server','base',array('dc=example,dc=com'));
$servers->setValue('server','base',array('dc=wanasl,dc=lcl'));
.
.
$servers->setValue('login','auth_type','session');
.
.
//$servers->setValue('login','bind_id','cn=admin,dc=example,dc=com');
$servers->setValue('login','bind_id','cn=admin,dc=wanasl,dc=lcl');
.
.

Adapun panduan konfigurasi "phpldapadmin" saya mengikuti dari link ini : https://www.digitalocean.com/community/tutorials/how-to-install-and-configure-openldap-and-phpldapadmin-on-an-ubuntu-14-04-server.

Karena disisi LDAP Provider telah menambahkan Schema Samba, maka disini kita juga harus menambahkan Schema Samba kedalam LDAP Consumer. Ikuti langkah-langkah dibawah ini.

root@Plan-FileSrv:~# apt-get install samba-doc
root@Plan-FileSrv:~# cp /usr/share/doc/samba-doc/examples/LDAP/samba.schema.gz /etc/ldap/schema/
root@Plan-FileSrv:~# gzip -d /etc/ldap/schema/samba.schema.gz
root@Plan-FileSrv:~# cd /etc/ldap/schema/
root@Plan-FileSrv:/etc/ldap/schema# vim schema_convert.conf
include /etc/ldap/schema/core.schema
include /etc/ldap/schema/collective.schema
include /etc/ldap/schema/corba.schema
include /etc/ldap/schema/cosine.schema
include /etc/ldap/schema/duaconf.schema
include /etc/ldap/schema/dyngroup.schema
include /etc/ldap/schema/inetorgperson.schema
include /etc/ldap/schema/java.schema
include /etc/ldap/schema/misc.schema
include /etc/ldap/schema/nis.schema
include /etc/ldap/schema/openldap.schema
include /etc/ldap/schema/ppolicy.schema
include /etc/ldap/schema/ldapns.schema
include /etc/ldap/schema/pmi.schema
include /etc/ldap/schema/samba.schema

root@Plan-FileSrv:/etc/ldap/schema# mkdir ldif_output
root@Plan-FileSrv:/etc/ldap/schema# slapcat -f schema_convert.conf -F ldif_output -n 0 | grep samba,cn=schema
dn: cn={14}samba,cn=schema,cn=config

root@Plan-FileSrv:/etc/ldap/schema# slapcat -f schema_convert.conf -F ldif_output -n0 -H ldap:///cn={14}samba,cn=schema,cn=config -l cn=samba.ldif
root@Plan-FileSrv:/etc/ldap/schema# cat cn\=samba.ldif
.
.
.
structuralObjectClass: olcSchemaConfig
entryUUID: dc475780-9954-1034-86f7-ebd435d4d62a
creatorsName: cn=config
createTimestamp: 20150528071401Z
entryCSN: 20150528071401.587791Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20150528071401Z

//Hapus mulai baris yang dibold ("structuralObjectClass: olcSchemaConfig - modifyTimestamp: 20150528071401Z"), sehingga tampak seperti berikut ini :

root@Plan-FileSrv:/etc/ldap/schema# cat cn\=samba.ldif
dn: cn={14}samba,cn=schema,cn=config
objectClass: olcSchemaConfig
cn: {14}samba
olcAttributeTypes: {0}( 1.3.6.1.4.1.7165.2.1.24 NAME 'sambaLMPassword' DESC 'L
 anManager Password' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.1
 21.1.26{32} SINGLE-VALUE )
olcAttributeTypes: {1}( 1.3.6.1.4.1.7165.2.1.25 NAME 'sambaNTPassword' DESC 'M
 D4 hash of the unicode password' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4
 .1.1466.115.121.1.26{32} SINGLE-VALUE ).
.
.
.
olcObjectClasses: {11}( 1.3.6.1.4.1.7165.2.2.16 NAME 'sambaTrustedDomain' DESC
  'Samba Trusted Domain Object' SUP top STRUCTURAL MUST cn MAY ( sambaTrustTyp
 e $ sambaTrustAttributes $ sambaTrustDirection $ sambaTrustPartner $ sambaFla
 tName $ sambaTrustAuthOutgoing $ sambaTrustAuthIncoming $ sambaSecurityIdenti
 fier $ sambaTrustForestTrustInfo $ sambaTrustPosixOffset $ sambaSupportedEncr
 yptionTypes ) )

//Tambahkan Schema Samba 
 
root@Plan-FileSrv:/etc/ldap/schema# ldapadd -Q -Y EXTERNAL -H ldapi:/// -f cn\=samba.ldif
adding new entry "cn={14}samba,cn=schema,cn=config"

//Pastikan bahwa schema samba berhasil ditambahkan 
 
root@Plan-FileSrv:/etc/ldap/schema# ldapsearch -Q -LLL -Y EXTERNAL -H ldapi:/// -b cn=schema,cn=config 'cn=*samba*'
dn: cn={4}samba,cn=schema,cn=config
objectClass: olcSchemaConfig
cn: {4}samba
olcAttributeTypes: {0}( 1.3.6.1.4.1.7165.2.1.24 NAME 'sambaLMPassword' DESC 'L
 anManager Password' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.1
 21.1.26{32} SINGLE-VALUE )
olcAttributeTypes: {1}( 1.3.6.1.4.1.7165.2.1.25 NAME 'sambaNTPassword' DESC 'M
 D4 hash of the unicode password' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4
 .1.1466.115.121.1.26{32} SINGLE-VALUE )
olcAttributeTypes: {2}( 1.3.6.1.4.1.7165.2.1.26 NAME 'sambaAcctFlags' DESC 'Ac
 count Flags' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
 {16} SINGLE-VALUE )
.
.
.
olcObjectClasses: {11}( 1.3.6.1.4.1.7165.2.2.16 NAME 'sambaTrustedDomain' DESC
  'Samba Trusted Domain Object' SUP top STRUCTURAL MUST cn MAY ( sambaTrustTyp
 e $ sambaTrustAttributes $ sambaTrustDirection $ sambaTrustPartner $ sambaFla
 tName $ sambaTrustAuthOutgoing $ sambaTrustAuthIncoming $ sambaSecurityIdenti
 fier $ sambaTrustForestTrustInfo $ sambaTrustPosixOffset $ sambaSupportedEncr
 yptionTypes ) )

Agar kelak proses pencarian menjadi lebih cepat, kita akan menambahkan samba index.

root@Plan-FileSrv:/etc/ldap/schema# cd /opt
root@Plan-FileSrv:/opt# mkdir ldif-file
root@Plan-FileSrv:/opt# cd ldif-file/
root@Plan-FileSrv:/opt/ldif-file# vim samba_index.ldif
dn: olcDatabase={1}hdb,cn=config
changetype: modify
add: olcDbIndex
olcDbIndex: uidNumber eq
olcDbIndex: gidNumber eq
olcDbIndex: loginShell eq
olcDbIndex: uid eq,pres,sub
olcDbIndex: memberUid eq,pres,sub
olcDbIndex: uniqueMember eq,pres
olcDbIndex: sambaSID eq
olcDbIndex: sambaPrimaryGroupSID eq
olcDbIndex: sambaGroupType eq
olcDbIndex: sambaSIDList eq
olcDbIndex: sambaDomainName eq
olcDbIndex: default sub

root@Plan-FileSrv:/opt/ldif-file# ldapmodify -Q -Y EXTERNAL -H ldapi:/// -f samba_index.ldif
modifying entry "olcDatabase={1}hdb,cn=config"

root@Plan-FileSrv:/opt/ldif-file# ldapsearch -Q -LLL -Y EXTERNAL -H ldapi:/// -b cn=config olcDatabase={1}hdb olcDbIndex
dn: olcDatabase={1}hdb,cn=config
olcDbIndex: objectClass eq
olcDbIndex: uidNumber eq
olcDbIndex: gidNumber eq
olcDbIndex: loginShell eq
olcDbIndex: uid eq,pres,sub
olcDbIndex: memberUid eq,pres,sub
olcDbIndex: uniqueMember eq,pres
olcDbIndex: sambaSID eq
olcDbIndex: sambaPrimaryGroupSID eq
olcDbIndex: sambaGroupType eq
olcDbIndex: sambaSIDList eq
olcDbIndex: sambaDomainName eq
olcDbIndex: default sub

Kita juga akan merubah Log Level dari LDAP Slave agar mengirimkan setiap event yang terjadi secara detail.

root@Plan-FileSrv:~# vim logging.ldif
dn: cn=config
changetype: modify
replace: olcLogLevel
olcLogLevel: stats

root@Plan-FileSrv:~# ldapmodify -Q -Y EXTERNAL -H ldapi:/// -f logging.ldif
modifying entry "cn=config"

Dan sekarang adalah tahap terakhir. kita akan menjadikan LDAP Server ini sebagai Consumer.

root@Plan-FileSrv:/opt/ldif-file# vim consumer_sync.ldif
dn: cn=module{0},cn=config
changetype: modify
add: olcModuleLoad
olcModuleLoad: syncprov
dn: olcDatabase={1}hdb,cn=config
changetype: modify
add: olcDbIndex
olcDbIndex: entryUUID eq
-
add: olcSyncRepl
olcSyncRepl: rid=001 provider=ldap://ldap.wanasl.lcl bindmethod=simple binddn="cn=admin,dc=wanasl,dc=lcl" credentials=passwordAdminLDAP searchbase="dc=wanasl,dc=lcl" logbase="cn=accesslog" logfilter="(&(objectClass=auditWriteObject)(reqResult=0))" schemachecking=on type=refreshAndPersist retry="60 +" syncdata=accesslog
-
add: olcUpdateRef
olcUpdateRef: ldap://ldap.wanasl.lcl

root@Plan-FileSrv:/opt/ldif-file# ldapadd -Q -Y EXTERNAL -H ldapi:/// -f consumer_sync.ldif
modifying entry "cn=module{0},cn=config"
modifying entry "olcDatabase={1}hdb,cn=config"

Sebagai catatan, bahwa setiap host LDAP harus memiliki rid yang berbeda. Misal saja rid=001 untuk LDAP Consumer 1, rid=002 untuk LDAP Consumer 2, dan rid=003 untuk LDAP Consumer 3.

Sekarang konfigurasi telah selesai, silahkan lihat melalui phpldapadmin di server LDAP Consumer, anda akan melihat banyak entri user dan group persis seperti yang terdapat pada LDAP Provider. Setiap penambahan atau penghapusan user/group di LDAP Provider, maka LDAP Consumer juga akan ikut berubah. Jika menggunakan perintah melalui terminal, untuk melihat entry yang terdapat didalam LDAP Consumer, bisa menggunakan baris perintah berikut.

root@Plan-FileSrv:/opt/ldif-file# ldapsearch -x -b dc=wanasl,dc=lcl dn -h localhost
# extended LDIF
#
# LDAPv3
# base <dc=wanasl,dc=lcl> with scope subtree
# filter: (objectclass=*)
# requesting: dn 
#

# wanasl.lcl
dn: dc=wanasl,dc=lcl

# admin, wanasl.lcl
dn: cn=admin,dc=wanasl,dc=lcl

# Users, wanasl.lcl
dn: ou=Users,dc=wanasl,dc=lcl

# Groups, wanasl.lcl
dn: ou=Groups,dc=wanasl,dc=lcl

# Computers, wanasl.lcl
dn: ou=Computers,dc=wanasl,dc=lcl

# Idmap, wanasl.lcl
dn: ou=Idmap,dc=wanasl,dc=lcl

# root, Users, wanasl.lcl
dn: uid=root,ou=Users,dc=wanasl,dc=lcl

# nobody, Users, wanasl.lcl
dn: uid=nobody,ou=Users,dc=wanasl,dc=lcl

# Domain Admins, Groups, wanasl.lcl
dn: cn=Domain Admins,ou=Groups,dc=wanasl,dc=lcl

# Domain Users, Groups, wanasl.lcl
dn: cn=Domain Users,ou=Groups,dc=wanasl,dc=lcl

# Domain Guests, Groups, wanasl.lcl
dn: cn=Domain Guests,ou=Groups,dc=wanasl,dc=lcl

# Domain Computers, Groups, wanasl.lcl
dn: cn=Domain Computers,ou=Groups,dc=wanasl,dc=lcl

# Administrators, Groups, wanasl.lcl
dn: cn=Administrators,ou=Groups,dc=wanasl,dc=lcl

# Account Operators, Groups, wanasl.lcl
dn: cn=Account Operators,ou=Groups,dc=wanasl,dc=lcl

# Print Operators, Groups, wanasl.lcl
dn: cn=Print Operators,ou=Groups,dc=wanasl,dc=lcl

# Backup Operators, Groups, wanasl.lcl
dn: cn=Backup Operators,ou=Groups,dc=wanasl,dc=lcl

# Replicators, Groups, wanasl.lcl
dn: cn=Replicators,ou=Groups,dc=wanasl,dc=lcl

# People, wanasl.lcl
dn: ou=People,dc=wanasl,dc=lcl

# it, Groups, wanasl.lcl
dn: cn=it,ou=Groups,dc=wanasl,dc=lcl

# hrd, Groups, wanasl.lcl
dn: cn=hrd,ou=Groups,dc=wanasl,dc=lcl

# accounting, Groups, wanasl.lcl
dn: cn=accounting,ou=Groups,dc=wanasl,dc=lcl

# l2e, Groups, wanasl.lcl
dn: cn=l2e,ou=Groups,dc=wanasl,dc=lcl

# it, Users, wanasl.lcl
dn: uid=it,ou=Users,dc=wanasl,dc=lcl

# owncloud, Users, wanasl.lcl
dn: uid=owncloud,ou=Users,dc=wanasl,dc=lcl

# havizul, Users, wanasl.lcl
dn: uid=havizul,ou=Users,dc=wanasl,dc=lcl

# akiu, Users, wanasl.lcl
dn: uid=akiu,ou=Users,dc=wanasl,dc=lcl

# nunus, Users, wanasl.lcl
dn: uid=nunus,ou=Users,dc=wanasl,dc=lcl

# ika, Users, wanasl.lcl
dn: uid=ika,ou=Users,dc=wanasl,dc=lcl

# emy, Users, wanasl.lcl
dn: uid=emy,ou=Users,dc=wanasl,dc=lcl

# ozy, Users, wanasl.lcl
dn: uid=ozy,ou=Users,dc=wanasl,dc=lcl

# wawan, Users, wanasl.lcl
dn: uid=wawan,ou=Users,dc=wanasl,dc=lcl

# nurmala, Users, wanasl.lcl
dn: uid=nurmala,ou=Users,dc=wanasl,dc=lcl

# nakayama, Users, wanasl.lcl
dn: uid=nakayama,ou=Users,dc=wanasl,dc=lcl

# ferry, Users, wanasl.lcl
dn: uid=ferry,ou=Users,dc=wanasl,dc=lcl

# aan, Users, wanasl.lcl
dn: uid=aan,ou=Users,dc=wanasl,dc=lcl

# nurhafsah, Users, wanasl.lcl
dn: uid=nurhafsah,ou=Users,dc=wanasl,dc=lcl

# susi, Users, wanasl.lcl
dn: uid=susi,ou=Users,dc=wanasl,dc=lcl

# shelly, Users, wanasl.lcl
dn: uid=shelly,ou=Users,dc=wanasl,dc=lcl

# zefnemy, Users, wanasl.lcl
dn: uid=zefnemy,ou=Users,dc=wanasl,dc=lcl

# iin, Users, wanasl.lcl
dn: uid=iin,ou=Users,dc=wanasl,dc=lcl

# indra, Users, wanasl.lcl
dn: uid=indra,ou=Users,dc=wanasl,dc=lcl

# anca, Users, wanasl.lcl
dn: uid=anca,ou=Users,dc=wanasl,dc=lcl

# lia, Users, wanasl.lcl
dn: uid=lia,ou=Users,dc=wanasl,dc=lcl

# rifqi, Users, wanasl.lcl
dn: uid=rifqi,ou=Users,dc=wanasl,dc=lcl

# planning, Groups, wanasl.lcl
dn: cn=planning,ou=Groups,dc=wanasl,dc=lcl

# plantation, Groups, wanasl.lcl
dn: cn=plantation,ou=Groups,dc=wanasl,dc=lcl

# harvesting, Groups, wanasl.lcl
dn: cn=harvesting,ou=Groups,dc=wanasl,dc=lcl

# wm, Groups, wanasl.lcl
dn: cn=wm,ou=Groups,dc=wanasl,dc=lcl

# marketing, Groups, wanasl.lcl
dn: cn=marketing,ou=Groups,dc=wanasl,dc=lcl

# kunkun, Users, wanasl.lcl
dn: uid=kunkun,ou=Users,dc=wanasl,dc=lcl

# ristanto, Users, wanasl.lcl
dn: uid=ristanto,ou=Users,dc=wanasl,dc=lcl

# tianur, Users, wanasl.lcl
dn: uid=tianur,ou=Users,dc=wanasl,dc=lcl

# triyanta, Users, wanasl.lcl
dn: uid=triyanta,ou=Users,dc=wanasl,dc=lcl

# amy, Users, wanasl.lcl
dn: uid=amy,ou=Users,dc=wanasl,dc=lcl

# jhonyst, Users, wanasl.lcl
dn: uid=jhonyst,ou=Users,dc=wanasl,dc=lcl

# arifrh, Users, wanasl.lcl
dn: uid=arifrh,ou=Users,dc=wanasl,dc=lcl

# welly, Users, wanasl.lcl
dn: uid=welly,ou=Users,dc=wanasl,dc=lcl

# andi, Users, wanasl.lcl
dn: uid=andi,ou=Users,dc=wanasl,dc=lcl

# ica, Users, wanasl.lcl
dn: uid=ica,ou=Users,dc=wanasl,dc=lcl

# nurhadi, Users, wanasl.lcl
dn: uid=nurhadi,ou=Users,dc=wanasl,dc=lcl

# aay, Users, wanasl.lcl
dn: uid=aay,ou=Users,dc=wanasl,dc=lcl

# wahyu, Users, wanasl.lcl
dn: uid=wahyu,ou=Users,dc=wanasl,dc=lcl

# agus, Users, wanasl.lcl
dn: uid=agus,ou=Users,dc=wanasl,dc=lcl

# anonym, Groups, wanasl.lcl
dn: cn=anonym,ou=Groups,dc=wanasl,dc=lcl

# anonym, Users, wanasl.lcl
dn: uid=anonym,ou=Users,dc=wanasl,dc=lcl

# igw, Groups, wanasl.lcl
dn: cn=igw,ou=Groups,dc=wanasl,dc=lcl

# igw, Users, wanasl.lcl
dn: uid=igw,ou=Users,dc=wanasl,dc=lcl

# xerox, Groups, wanasl.lcl
dn: cn=xerox,ou=Groups,dc=wanasl,dc=lcl

# absensi, Users, wanasl.lcl
dn: uid=absensi,ou=Users,dc=wanasl,dc=lcl

# sakura-group1, Groups, wanasl.lcl
dn: cn=sakura-group1,ou=Groups,dc=wanasl,dc=lcl

# nishikawa, Users, wanasl.lcl
dn: uid=nishikawa,ou=Users,dc=wanasl,dc=lcl

# hasegawa, Users, wanasl.lcl
dn: uid=hasegawa,ou=Users,dc=wanasl,dc=lcl

# xerox-wsl1, Groups, wanasl.lcl
dn: cn=xerox-wsl1,ou=Groups,dc=wanasl,dc=lcl

# xerox-wsl1, Users, wanasl.lcl
dn: uid=xerox-wsl1,ou=Users,dc=wanasl,dc=lcl

# xerox-wsl3, Groups, wanasl.lcl
dn: cn=xerox-wsl3,ou=Groups,dc=wanasl,dc=lcl

# xerox-wsl3, Users, wanasl.lcl
dn: uid=xerox-wsl3,ou=Users,dc=wanasl,dc=lcl

# indah, Users, wanasl.lcl
dn: uid=indah,ou=Users,dc=wanasl,dc=lcl

# ACC-CSTORAGE, wanasl.lcl
dn: sambaDomainName=ACC-CSTORAGE,dc=wanasl,dc=lcl

# LOG-CSTORAGE, wanasl.lcl
dn: sambaDomainName=LOG-CSTORAGE,dc=wanasl,dc=lcl

# PLAN-CSTORAGE, wanasl.lcl
dn: sambaDomainName=PLAN-CSTORAGE,dc=wanasl,dc=lcl

# logistik, Groups, wanasl.lcl
dn: cn=logistik,ou=Groups,dc=wanasl,dc=lcl

# RnD, Groups, wanasl.lcl
dn: cn=RnD,ou=Groups,dc=wanasl,dc=lcl

# SnF, Groups, wanasl.lcl
dn: cn=SnF,ou=Groups,dc=wanasl,dc=lcl

# takeuchi, Users, wanasl.lcl
dn: uid=takeuchi,ou=Users,dc=wanasl,dc=lcl

# setiawan, Users, wanasl.lcl
dn: uid=setiawan,ou=Users,dc=wanasl,dc=lcl

# tika, Users, wanasl.lcl
dn: uid=tika,ou=Users,dc=wanasl,dc=lcl

# mustaqim, Users, wanasl.lcl
dn: uid=mustaqim,ou=Users,dc=wanasl,dc=lcl

# asbani, Users, wanasl.lcl
dn: uid=asbani,ou=Users,dc=wanasl,dc=lcl

# rafinosa, Users, wanasl.lcl
dn: uid=rafinosa,ou=Users,dc=wanasl,dc=lcl

# ahmadi, Users, wanasl.lcl
dn: uid=ahmadi,ou=Users,dc=wanasl,dc=lcl

# eci, Users, wanasl.lcl
dn: uid=eci,ou=Users,dc=wanasl,dc=lcl

# rusdy, Users, wanasl.lcl
dn: uid=rusdy,ou=Users,dc=wanasl,dc=lcl

# alfonsius, Users, wanasl.lcl
dn: uid=alfonsius,ou=Users,dc=wanasl,dc=lcl

# dedy, Users, wanasl.lcl
dn: uid=dedy,ou=Users,dc=wanasl,dc=lcl

# ipan, Users, wanasl.lcl
dn: uid=ipan,ou=Users,dc=wanasl,dc=lcl

# dwi, Users, wanasl.lcl
dn: uid=dwi,ou=Users,dc=wanasl,dc=lcl

# sakura-group2, Groups, wanasl.lcl
dn: cn=sakura-group2,ou=Groups,dc=wanasl,dc=lcl

# muraki, Users, wanasl.lcl
dn: uid=muraki,ou=Users,dc=wanasl,dc=lcl

# search result
search: 2
result: 0 Success

# numResponses: 99
# numEntries: 98

Tidak ada komentar:

Posting Komentar