DNSMasq for PXE boot. DHCP Proxy should merge requests with main server.

This commit is contained in:
Joseph Hanson 2024-04-30 14:17:33 -05:00
parent 6867e12f83
commit a1101a65c7
Signed by: jahanson
SSH key fingerprint: SHA256:vy6dKBECV522aPAwklFM3ReKAVB086rT3oWwiuiFG7o

View file

@ -62,9 +62,25 @@
extraConfig = import ./config/bind.nix {inherit config;}; extraConfig = import ./config/bind.nix {inherit config;};
}; };
# TFTP Server for pushing the files for PXE booting services.dnsmasq = {
services.tftpd = {
enable = true; enable = true;
resolveLocalQueries = false;
settings = {
dhcp-range = [ "10.1.1.1,proxy,255.255.255.0" ];
enable-tftp = true;
tftp-root="/srv/tftp";
# if request comes from older PXE ROM, chainload to iPXE (via TFTP)
pxe-service=''
tag:#ipxe,x86PC,"PXE chainload to iPXE",undionly.kpxe"
tag:ipxe,0,matchbox,http://10.1.1.57:8080/boot.ipxe
'';
# if request comes from iPXE user class, set tag "ipxe"
dhcp-userclass="set:ipxe,iPXE";
# point ipxe tagged requests to the matchbox iPXE boot script (via HTTP)
# pxe-service="tag:ipxe,0,matchbox,http://10.1.1.57:8080/boot.ipxe";
log-queries = true;
log-dhcp = true;
};
}; };
# Matchbox Server for PXE booting via device profiles # Matchbox Server for PXE booting via device profiles