Bug 35235 - Support Encapsulated Type Options (Option Spaces) via UCR
Support Encapsulated Type Options (Option Spaces) via UCR
Status: RESOLVED WORKSFORME
Product: UCS
Classification: Unclassified
Component: DHCP
UCS 3.2
Other Linux
: P5 enhancement (vote)
: UCS 3.2-x
Assigned To: UCS maintainers
:
Depends on: 32557
Blocks:
  Show dependency treegraph
 
Reported: 2014-07-02 13:22 CEST by Janis Meybohm
Modified: 2018-04-13 13:40 CEST (History)
3 users (show)

See Also:
What kind of report is it?: Feature Request
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number: 2015070221000194
Bug group (optional):
Max CVSS v3 score:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Janis Meybohm univentionstaff 2014-07-02 13:22:01 CEST
The UCR syntax for dhcp options currently does not support option spaces <http://www.ipamworldwide.com/dhcp-options/user-defined-options.html>
Comment 1 Philipp Hahn univentionstaff 2014-07-02 14:11:22 CEST
Can you please be more specific, what's missing, as there are already
1. /etc/dhcp/local.conf.
2. Bug #33614 and Bug #32557 for allowing DHCP option being set
Comment 2 Janis Meybohm univentionstaff 2014-07-02 14:25:29 CEST
A customer tried to add a option space "Telefon" containing an option "Telefon.dls". This can be done via local.conf:

option space Telefon;
option Telefon.dls code 3 = text;


It is not possible to define the "option space Telefon;" via UCR (therefore "option Telefon.dls code 3 = text;" can't be defined via UCR as is has to be defined after "option space Telefon;") and the values don't show up in UDM:

root@master:~# udm dhcp/service modify --dn cn=domain.tim,cn=dhcp,dc=domain,dc=tim --append option='Telefon.dls "someValue";'
Object modified: cn=domain.tim,cn=dhcp,dc=domain,dc=tim

root@master:~# udm dhcp/service list
DN: cn=domain.tim,cn=dhcp,dc=domain,dc=tim
ARG: None
  option: rfc3442-classless-static-routes 24,172,25,50,172,25,25,25,24,172,25,51,172,25,25,25;
  service: domain.tim

root@master:~# univention-ldapsearch -xLLL -b cn=domain.tim,cn=dhcp,dc=domain,dc=tim -s base
dn: cn=domain.tim,cn=dhcp,dc=domain,dc=tim
objectClass: top
objectClass: univentionDhcpService
objectClass: dhcpOptions
objectClass: univentionObject
univentionObjectType: dhcp/service
cn: domain.tim
dhcpOption: rfc3442-classless-static-routes 24,172,25,50,172,25,25,25,24,172,25,51,172,25,25,25;
dhcpOption: Telefon.dls "someValue";
Comment 3 Tobias Birkefeld univentionstaff 2015-07-06 09:56:31 CEST
also requested by 2015070221000194

customer needs it for configure IP-telephony devices.
Comment 4 Philipp Hahn univentionstaff 2017-04-21 09:51:01 CEST
With Bug #32557 fixed you can now store that information directly in LDAP, which has the benefit over UCR that it appies to all DHCP servers:

udm dhcp/service modify \
  --dn "$(udm dhcp/service list|sed -ne 's/^DN: //p;T;q')" \
  --option options \
  --set statements='option space Telefon;option Telefon.dls code 3 = text;'