Re: [pfSense] New feature in ISC DHCP server v.4.3+ ( pfSense feature request )

2016-09-13 Thread Karl Fife

On 9/8/2016 9:14 PM, Jim Thompson wrote:

On Thu, Sep 8, 2016 at 7:36 PM, Karl Fife  wrote:


There is a brand new feature/option in ISC dhcpd 4.3.0 (the DHCP server
version in pfSense 2.3+).


you could say, "Thank you".  I drove the old crud out.




I would guess that few people here know who makes which specific 
contribution.  It certainly doesn't mean that people are not appreciative.


-K



___
pfSense mailing list
https://lists.pfsense.org/mailman/listinfo/list
Support the project with Gold! https://pfsense.org/gold


Re: [pfSense] New feature in ISC DHCP server v.4.3+ ( pfSense feature request )

2016-09-09 Thread Ryan Coleman
Touché.


> On Sep 9, 2016, at 9:48 AM, Jim Thompson  wrote:
> 
> 
> 
>> On Sep 9, 2016, at 8:49 AM, Ryan Coleman  wrote:
>> 
>> 
>>> On Sep 8, 2016, at 10:37 PM, Jim Thompson  wrote:
>>> 
>>> 
 On Sep 8, 2016, at 10:30 PM, Ryan Coleman  wrote:
 
 
> On Sep 8, 2016, at 9:14 PM, Jim Thompson  wrote:
> 
> On Thu, Sep 8, 2016 at 7:36 PM, Karl Fife  wrote:
> 
>> There is a brand new feature/option in ISC dhcpd 4.3.0 (the DHCP server
>> version in pfSense 2.3+).
> 
> you could say, "Thank you".  I drove the old crud out.
 
 You could say “you’re welcome” but… I know you’re not capable :)
>>> 
>>> Thank you, Ryan. 
>>> 
>>> It was a bit of a tussle with some of the other team members. I still 
>>> believe it was the correct decision. 
>>> 
>>> And, "you're welcome", for whatever I've done that might have been useful 
>>> to you.
>> 
>> At least I know we can laugh at each other, right? :)
> 
> 
> "With" is one thing. 
> "At" is quite another. 
> 
> 
> Jim
> ___
> pfSense mailing list
> https://lists.pfsense.org/mailman/listinfo/list
> Support the project with Gold! https://pfsense.org/gold

___
pfSense mailing list
https://lists.pfsense.org/mailman/listinfo/list
Support the project with Gold! https://pfsense.org/gold

Re: [pfSense] New feature in ISC DHCP server v.4.3+ ( pfSense feature request )

2016-09-09 Thread Jim Thompson


> On Sep 9, 2016, at 8:49 AM, Ryan Coleman  wrote:
> 
> 
>> On Sep 8, 2016, at 10:37 PM, Jim Thompson  wrote:
>> 
>> 
>>> On Sep 8, 2016, at 10:30 PM, Ryan Coleman  wrote:
>>> 
>>> 
 On Sep 8, 2016, at 9:14 PM, Jim Thompson  wrote:
 
 On Thu, Sep 8, 2016 at 7:36 PM, Karl Fife  wrote:
 
> There is a brand new feature/option in ISC dhcpd 4.3.0 (the DHCP server
> version in pfSense 2.3+).
 
 you could say, "Thank you".  I drove the old crud out.
>>> 
>>> You could say “you’re welcome” but… I know you’re not capable :)
>> 
>> Thank you, Ryan. 
>> 
>> It was a bit of a tussle with some of the other team members. I still 
>> believe it was the correct decision. 
>> 
>> And, "you're welcome", for whatever I've done that might have been useful to 
>> you.
> 
> At least I know we can laugh at each other, right? :)


"With" is one thing. 
"At" is quite another. 


Jim
___
pfSense mailing list
https://lists.pfsense.org/mailman/listinfo/list
Support the project with Gold! https://pfsense.org/gold

Re: [pfSense] New feature in ISC DHCP server v.4.3+ ( pfSense feature request )

2016-09-09 Thread Ryan Coleman

> On Sep 8, 2016, at 10:37 PM, Jim Thompson  wrote:
> 
> 
>> On Sep 8, 2016, at 10:30 PM, Ryan Coleman  wrote:
>> 
>> 
>>> On Sep 8, 2016, at 9:14 PM, Jim Thompson  wrote:
>>> 
>>> On Thu, Sep 8, 2016 at 7:36 PM, Karl Fife  wrote:
>>> 
 There is a brand new feature/option in ISC dhcpd 4.3.0 (the DHCP server
 version in pfSense 2.3+).
>>> 
>>> you could say, "Thank you".  I drove the old crud out.
>> 
>> You could say “you’re welcome” but… I know you’re not capable :)
> 
> Thank you, Ryan. 
> 
> It was a bit of a tussle with some of the other team members. I still believe 
> it was the correct decision. 
> 
> And, "you're welcome", for whatever I've done that might have been useful to 
> you. 


At least I know we can laugh at each other, right? :)


___
pfSense mailing list
https://lists.pfsense.org/mailman/listinfo/list
Support the project with Gold! https://pfsense.org/gold

Re: [pfSense] New feature in ISC DHCP server v.4.3+ ( pfSense feature request )

2016-09-08 Thread Jim Thompson

> On Sep 8, 2016, at 10:30 PM, Ryan Coleman  wrote:
> 
> 
>> On Sep 8, 2016, at 9:14 PM, Jim Thompson  wrote:
>> 
>> On Thu, Sep 8, 2016 at 7:36 PM, Karl Fife  wrote:
>> 
>>> There is a brand new feature/option in ISC dhcpd 4.3.0 (the DHCP server
>>> version in pfSense 2.3+).
>> 
>> you could say, "Thank you".  I drove the old crud out.
> 
> You could say “you’re welcome” but… I know you’re not capable :)

Thank you, Ryan. 

It was a bit of a tussle with some of the other team members. I still believe 
it was the correct decision. 
 
And, "you're welcome", for whatever I've done that might have been useful to 
you. 

Jim

___
pfSense mailing list
https://lists.pfsense.org/mailman/listinfo/list
Support the project with Gold! https://pfsense.org/gold

Re: [pfSense] New feature in ISC DHCP server v.4.3+ ( pfSense feature request )

2016-09-08 Thread Ryan Coleman

> On Sep 8, 2016, at 9:14 PM, Jim Thompson  wrote:
> 
> On Thu, Sep 8, 2016 at 7:36 PM, Karl Fife  wrote:
> 
>> There is a brand new feature/option in ISC dhcpd 4.3.0 (the DHCP server
>> version in pfSense 2.3+).
>> 
> 
> you could say, "Thank you".  I drove the old crud out.

You could say “you’re welcome” but… I know you’re not capable :)

> 
> 
>> I would like to see this new feature available in the pfSense GUI
>> 
>> The new feature allows the DHCP server to ignore client UIDs as the
>> primary identifier for the lease.  A host that presents a UID will have its
>> lease assigned/keyed to that UID instead of having it be keyed to the
>> client's MAC address.
>> 
>> Rationale for this feature request:
>> 
>> Honoring the client-presented UID is a DHCP specification, but in
>> practice, A *single* host, with multiple OSes (or a host with a multi-step
>> boot process, e.g. PXE boot) will end up receiving multiple different IP
>> leases if one stack's DHCP client happenst to present a Client Identifier
>> UID's versus another that does not (versus yet another that present a
>> differently-formatted UID). Thus the ISC created a server feature in 4.3.0+
>> allowing client identifier UID to be ignored by the server.
>> 
>> In practice, I often see the example where a host that boots PXE, into
>> iPXE, into Linux (e.g. Fog's Linux stack) on its way to say, Windows, often
>> ends up having different IP addresses along the way.  I tend to see where
>> the Intel PXE stack presents a UDI, iPXE does not, and Windows can't be
>> bothered with a DHCP discover at all (going straight to a DHCP Request
>> which may be out-of-pool). :-)
>> 
>> Unfortunately it is NOT a command-line option, thus can't be passed as an
>> advanced option.  I think it would be necessary to add a simple GUI
>> checkbox.  Since it can be desirable for a host to be identified by the
>> same IP throughout the stages of the boot process (not to mention a
>> cluttered DHCP lease table with multiple entries for a the client's MAC),
>> it would be helpful to ENABLE the use of this feature in pfSense.
>> 
>> Is this in the pipeline?  Before making a formal feature request I thought
>> I'd bounce it off my peers here on the mailing list.
>> 
>> Cheers.
>> 
>> -Karl Fife
>> 
>> https://www.freebsd.org/cgi/man.cgi?query=dhcpd.conf
>> 
>> " ignore-client-uids flag;
>> If the ignore-client-uids statement is present and has a value of
>> true or on, the UID for clients will not be recorded.  If this
>> statement is not present or has a value of false or off, then client
>> UIDs will be recorded.  "
>> 
> 
> Well, it's in the FreeBSD tree, so it seems that it should be
> straight-forward to install support for this in pfSense > 2.3
> 
> Jim
> ___
> pfSense mailing list
> https://lists.pfsense.org/mailman/listinfo/list
> Support the project with Gold! https://pfsense.org/gold

___
pfSense mailing list
https://lists.pfsense.org/mailman/listinfo/list
Support the project with Gold! https://pfsense.org/gold

Re: [pfSense] New feature in ISC DHCP server v.4.3+ ( pfSense feature request )

2016-09-08 Thread Jim Thompson
On Thu, Sep 8, 2016 at 7:36 PM, Karl Fife  wrote:

> There is a brand new feature/option in ISC dhcpd 4.3.0 (the DHCP server
> version in pfSense 2.3+).
>

you could say, "Thank you".  I drove the old crud out.


> I would like to see this new feature available in the pfSense GUI
>
> The new feature allows the DHCP server to ignore client UIDs as the
> primary identifier for the lease.  A host that presents a UID will have its
> lease assigned/keyed to that UID instead of having it be keyed to the
> client's MAC address.
>
> Rationale for this feature request:
>
> Honoring the client-presented UID is a DHCP specification, but in
> practice, A *single* host, with multiple OSes (or a host with a multi-step
> boot process, e.g. PXE boot) will end up receiving multiple different IP
> leases if one stack's DHCP client happenst to present a Client Identifier
> UID's versus another that does not (versus yet another that present a
> differently-formatted UID). Thus the ISC created a server feature in 4.3.0+
> allowing client identifier UID to be ignored by the server.
>
> In practice, I often see the example where a host that boots PXE, into
> iPXE, into Linux (e.g. Fog's Linux stack) on its way to say, Windows, often
> ends up having different IP addresses along the way.  I tend to see where
> the Intel PXE stack presents a UDI, iPXE does not, and Windows can't be
> bothered with a DHCP discover at all (going straight to a DHCP Request
> which may be out-of-pool). :-)
>
> Unfortunately it is NOT a command-line option, thus can't be passed as an
> advanced option.  I think it would be necessary to add a simple GUI
> checkbox.  Since it can be desirable for a host to be identified by the
> same IP throughout the stages of the boot process (not to mention a
> cluttered DHCP lease table with multiple entries for a the client's MAC),
> it would be helpful to ENABLE the use of this feature in pfSense.
>
> Is this in the pipeline?  Before making a formal feature request I thought
> I'd bounce it off my peers here on the mailing list.
>
> Cheers.
>
> -Karl Fife
>
> https://www.freebsd.org/cgi/man.cgi?query=dhcpd.conf
>
> " ignore-client-uids flag;
>  If the ignore-client-uids statement is present and has a value of
>  true or on, the UID for clients will not be recorded.  If this
>  statement is not present or has a value of false or off, then client
>  UIDs will be recorded.  "
>

Well, it's in the FreeBSD tree, so it seems that it should be
straight-forward to install support for this in pfSense > 2.3

Jim
___
pfSense mailing list
https://lists.pfsense.org/mailman/listinfo/list
Support the project with Gold! https://pfsense.org/gold


[pfSense] New feature in ISC DHCP server v.4.3+ ( pfSense feature request )

2016-09-08 Thread Karl Fife
There is a brand new feature/option in ISC dhcpd 4.3.0 (the DHCP server 
version in pfSense 2.3+).


I would like to see this new feature available in the pfSense GUI

The new feature allows the DHCP server to ignore client UIDs as the 
primary identifier for the lease.  A host that presents a UID will have 
its lease assigned/keyed to that UID instead of having it be keyed to 
the client's MAC address.


Rationale for this feature request:

Honoring the client-presented UID is a DHCP specification, but in 
practice, A *single* host, with multiple OSes (or a host with a 
multi-step boot process, e.g. PXE boot) will end up receiving multiple 
different IP leases if one stack's DHCP client happenst to present a 
Client Identifier UID's versus another that does not (versus yet another 
that present a differently-formatted UID). Thus the ISC created a server 
feature in 4.3.0+ allowing client identifier UID to be ignored by the 
server.


In practice, I often see the example where a host that boots PXE, into 
iPXE, into Linux (e.g. Fog's Linux stack) on its way to say, Windows, 
often ends up having different IP addresses along the way.  I tend to 
see where the Intel PXE stack presents a UDI, iPXE does not, and Windows 
can't be bothered with a DHCP discover at all (going straight to a DHCP 
Request which may be out-of-pool). :-)


Unfortunately it is NOT a command-line option, thus can't be passed as 
an advanced option.  I think it would be necessary to add a simple GUI 
checkbox.  Since it can be desirable for a host to be identified by the 
same IP throughout the stages of the boot process (not to mention a 
cluttered DHCP lease table with multiple entries for a the client's 
MAC), it would be helpful to ENABLE the use of this feature in pfSense.


Is this in the pipeline?  Before making a formal feature request I 
thought I'd bounce it off my peers here on the mailing list.


Cheers.

-Karl Fife

https://www.freebsd.org/cgi/man.cgi?query=dhcpd.conf

" ignore-client-uids flag;
 If the ignore-client-uids statement is present and has a value of
 true or on, the UID for clients will not be recorded.  If this
 statement is not present or has a value of false or off, then client
 UIDs will be recorded.  "


___
pfSense mailing list
https://lists.pfsense.org/mailman/listinfo/list
Support the project with Gold! https://pfsense.org/gold