ipv6 - New subnet mask too short

Alain Williams addw at phcomp.co.uk
Fri Nov 2 16:56:55 UTC 2012


Sorry - I have been busy elsewhere, this is not top priority ATM.

Sorry also for the length of this.

On Fri, Oct 26, 2012 at 01:14:42PM -0700, Chris Buxton wrote:

> 2001:4348:ad51:2f00::/112 is the same between these two. But these would be distinct:
> 
> 2001:4d48:ad51:2f00::5:0/112
> 2001:4d48:ad51:2f00::6:0/112
> 
> Or you could write them as:
> 
> 2001:4348:ad51:2f00:0:0:5::/112
> 2001:4348:ad51:2f00:0:0:6::/112

It fixes the problem of not listening and it does listen but the clients do not
get an address other than the link address.

> Does that do what you want? I've personally never seen DHCP6 used with a netmask larger than /64 (i.e. a subnet smaller than a /64 subnet).

I thought that I would try a /64 to see if it improved things. The client does not get an
ipv6 address.



I put below: tcpdump output; strace output; dhcp config file.

Mac addresses:

    ea:03:9a:1b:bb:ac is the test client MAC address. Ifconfig shows link local ea03:fe80:9aff:fe1b:bbac/64

    00:E0:50:64:01:0B is the server MAC address. Ifconfig shows link local fe80::2e0:50ff:fe64:10b/64

In /var/log/messages I see:

    Bound to *:547
    Listening on Socket/5/eth1/2001:4d48:ad51:2f00::/64
    Sending on   Socket/5/eth1/2001:4d48:ad51:2f00::/64

    ...

    Solicit message from fe80::ea03:9aff:fe1b:bbac port 546, transaction ID 0xCF229400
    Sending Advertise to fe80::ea03:9aff:fe1b:bbac port 546


I am a bit worried about the ''ICMP6, destination unreachable,'' messages.

The server routing table includes:

    2001:4d48:ad51:2f00::/64                    ::                                      U     256    0        0 eth1    
    fe80::/64                                   ::                                      U     256    0        0 eth0    
    fe80::/64                                   ::                                      U     256    0        0 eth1    

I (manually) added a route out to fe80 to its interface -- no change.


Tcpdump shows this (over & again)

    16:07:26.166021 IP 0.0.0.0.bootpc > 255.255.255.255.bootps: BOOTP/DHCP, Request from e8:03:9a:1b:bb:ac (oui Unknown), length 337
    16:07:32.462125 IP6 fe80::ea03:9aff:fe1b:bbac.dhcpv6-client > ff02::1:2.dhcpv6-server: dhcp6 solicit
    16:07:32.462346 IP6 fe80::2e0:50ff:fe64:10b.dhcpv6-server > fe80::ea03:9aff:fe1b:bbac.dhcpv6-client: dhcp6 advertise
    16:07:32.462664 IP6 fe80::ea03:9aff:fe1b:bbac > fe80::2e0:50ff:fe64:10b: ICMP6, destination unreachable,  unreachable prohibited fe80::ea03:9aff:fe1b:bbac, length 178
    16:07:33.163011 IP 0.0.0.0.bootpc > 255.255.255.255.bootps: BOOTP/DHCP, Request from e8:03:9a:1b:bb:ac (oui Unknown), length 337
    16:07:40.163052 IP 0.0.0.0.bootpc > 255.255.255.255.bootps: BOOTP/DHCP, Request from e8:03:9a:1b:bb:ac (oui Unknown), length 337
    16:08:38.698495 IP6 :: > ff02::16: HBH ICMP6, multicast listener report v2, 1 group record(s), length 28
    16:08:39.048265 IP6 :: > ff02::1:ff1b:bbac: ICMP6, neighbor solicitation, who has fe80::ea03:9aff:fe1b:bbac, length 24
    16:08:39.464260 IP6 :: > ff02::16: HBH ICMP6, multicast listener report v2, 1 group record(s), length 28
    16:08:40.048289 IP6 fe80::ea03:9aff:fe1b:bbac > ff02::2: ICMP6, router solicitation, length 16
    16:08:40.714401 IP6 fe80::ea03:9aff:fe1b:bbac.dhcpv6-client > ff02::1:2.dhcpv6-server: dhcp6 solicit
    16:08:40.721857 IP6 fe80::2e0:50ff:fe64:10b.dhcpv6-server > fe80::ea03:9aff:fe1b:bbac.dhcpv6-client: dhcp6 advertise
    16:08:40.722326 IP6 fe80::ea03:9aff:fe1b:bbac > ff02::1:ff64:10b: ICMP6, neighbor solicitation, who has fe80::2e0:50ff:fe64:10b, length 32
    16:08:40.722373 IP6 fe80::2e0:50ff:fe64:10b > fe80::ea03:9aff:fe1b:bbac: ICMP6, neighbor advertisement, tgt is fe80::2e0:50ff:fe64:10b, length 32
    16:08:40.722640 IP6 fe80::ea03:9aff:fe1b:bbac > fe80::2e0:50ff:fe64:10b: ICMP6, destination unreachable,  unreachable prohibited fe80::ea03:9aff:fe1b:bbac, length 178
    16:08:41.158786 IP 0.0.0.0.bootpc > 255.255.255.255.bootps: BOOTP/DHCP, Request from e8:03:9a:1b:bb:ac (oui Unknown), length 337
    16:08:42.886583 IP6 fe80::ea03:9aff:fe1b:bbac.dhcpv6-client > ff02::1:2.dhcpv6-server: dhcp6 solicit
    16:08:42.888968 IP6 fe80::2e0:50ff:fe64:10b.dhcpv6-server > fe80::ea03:9aff:fe1b:bbac.dhcpv6-client: dhcp6 advertise
    16:08:42.889307 IP6 fe80::ea03:9aff:fe1b:bbac > fe80::2e0:50ff:fe64:10b: ICMP6, destination unreachable,  unreachable prohibited fe80::ea03:9aff:fe1b:bbac, length 178
    16:08:44.048258 IP6 fe80::ea03:9aff:fe1b:bbac > ff02::2: ICMP6, router solicitation, length 16
    16:08:45.160182 IP 0.0.0.0.bootpc > 255.255.255.255.bootps: BOOTP/DHCP, Request from e8:03:9a:1b:bb:ac (oui Unknown), length 337
    16:08:45.720919 IP6 fe80::2e0:50ff:fe64:10b > fe80::ea03:9aff:fe1b:bbac: ICMP6, neighbor solicitation, who has fe80::ea03:9aff:fe1b:bbac, length 32
    16:08:45.721222 IP6 fe80::ea03:9aff:fe1b:bbac > fe80::2e0:50ff:fe64:10b: ICMP6, neighbor advertisement, tgt is fe80::ea03:9aff:fe1b:bbac, length 24
    16:08:47.120838 IP6 fe80::ea03:9aff:fe1b:bbac.dhcpv6-client > ff02::1:2.dhcpv6-server: dhcp6 solicit
    16:08:47.123145 IP6 fe80::2e0:50ff:fe64:10b.dhcpv6-server > fe80::ea03:9aff:fe1b:bbac.dhcpv6-client: dhcp6 advertise
    16:08:47.123466 IP6 fe80::ea03:9aff:fe1b:bbac > fe80::2e0:50ff:fe64:10b: ICMP6, destination unreachable,  unreachable prohibited fe80::ea03:9aff:fe1b:bbac, length 178
    16:08:48.048269 IP6 fe80::ea03:9aff:fe1b:bbac > ff02::2: ICMP6, router solicitation, length 16
    16:08:52.163118 IP 0.0.0.0.bootpc > 255.255.255.255.bootps: BOOTP/DHCP, Request from e8:03:9a:1b:bb:ac (oui Unknown), length 337
    16:08:55.849659 IP6 fe80::ea03:9aff:fe1b:bbac.dhcpv6-client > ff02::1:2.dhcpv6-server: dhcp6 solicit
    16:08:55.852349 IP6 fe80::2e0:50ff:fe64:10b.dhcpv6-server > fe80::ea03:9aff:fe1b:bbac.dhcpv6-client: dhcp6 advertise
    16:08:55.852675 IP6 fe80::ea03:9aff:fe1b:bbac > fe80::2e0:50ff:fe64:10b: ICMP6, destination unreachable,  unreachable prohibited fe80::ea03:9aff:fe1b:bbac, length 178
    16:09:05.169112 IP 0.0.0.0.bootpc > 255.255.255.255.bootps: BOOTP/DHCP, Request from e8:03:9a:1b:bb:ac (oui Unknown), length 337
    16:09:13.947846 IP6 fe80::ea03:9aff:fe1b:bbac.dhcpv6-client > ff02::1:2.dhcpv6-server: dhcp6 solicit
    16:09:13.950133 IP6 fe80::2e0:50ff:fe64:10b.dhcpv6-server > fe80::ea03:9aff:fe1b:bbac.dhcpv6-client: dhcp6 advertise
    16:09:13.950473 IP6 fe80::ea03:9aff:fe1b:bbac > fe80::2e0:50ff:fe64:10b: ICMP6, destination unreachable,  unreachable prohibited fe80::ea03:9aff:fe1b:bbac, length 178
    16:09:16.167194 IP 0.0.0.0.bootpc > 255.255.255.255.bootps: BOOTP/DHCP, Request from e8:03:9a:1b:bb:ac (oui Unknown), length 337


Strace shows this (over & again)

    select(6, [4 5], [], [], {0, 0})        = 0 (Timeout)
    select(6, [4 5], [], [], NULL)          = 1 (in [5])
    recvmsg(5, {msg_name(28)={sa_family=AF_INET6, sin6_port=htons(546), inet_pton(AF_INET6, "fe80::ea03:9aff:fe1b:bbac", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=if_nametoindex("eth1")}, msg_iov(1)=[{"\1\224\"\317\0\1\0\16\0\1\0\1\30&\232\206\350\3\232\33\273\254\0\6\0\4\0\27\0\30\0\10"..., 65536}], msg_controllen=40, {cmsg_len=36, cmsg_level=SOL_IPV6, cmsg_type=, ...}, msg_flags=0}, 0) = 52
    socket(PF_FILE, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7
    ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_index=3}) = 0
    close(7)                                = 0
    sendto(3, "<30>Nov  2 16:08:42 dhcpd: Solic"..., 109, MSG_NOSIGNAL, NULL, 0) = 109
    sendto(3, "<31>Nov  2 16:08:42 dhcpd: Picki"..., 72, MSG_NOSIGNAL, NULL, 0) = 72
    sendto(3, "<30>Nov  2 16:08:42 dhcpd: Sendi"..., 82, MSG_NOSIGNAL, NULL, 0) = 82
    socket(PF_FILE, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7
    ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_index=3}) = 0
    close(7)                                = 0
    sendmsg(5, {msg_name(28)={sa_family=AF_INET6, sin6_port=htons(546), inet_pton(AF_INET6, "fe80::ea03:9aff:fe1b:bbac", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, msg_iov(1)=[{"\2\224\"\317\0\3\0(\232\33\273\254\0\0\16\20\0\0\34 \0\5\0\30 \1MH\255Q/\0"..., 122}], msg_controllen=36, {cmsg_len=36, cmsg_level=SOL_IPV6, cmsg_type=, ...}, msg_flags=0}, 0) = 122
    select(6, [4 5], [], [], {0, 0})        = 0 (Timeout)
    select(6, [4 5], [], [], NULL)          = 1 (in [5])




Below in my config file - most comments stripped
****************
default-lease-time 2592000;

preferred-lifetime 604800;

option dhcp-renewal-time 3600;

option dhcp-rebinding-time 7200;

allow leasequery;

option dhcp6.info-refresh-time 21600;

option dhcp6.domain-search "phcomp.co.uk";

dhcpv6-lease-file-name "/var/lib/dhcpd/dhcpd6.leases";

# Config for interface eth1 -- which has the address 2001:4d48:ad51:2f00::1/64
subnet6 2001:4d48:ad51:2f00::/64 {

	range6 2001:4d48:ad51:2f00::129 2001:4d48:ad51:2f00::254;

	option dhcp6.name-servers 2001:4d48:ad51:2f00::1;

}
****************

-- 
Alain Williams
Linux/GNU Consultant - Mail systems, Web sites, Networking, Programmer, IT Lecturer.
+44 (0) 787 668 0256  http://www.phcomp.co.uk/
Parliament Hill Computers Ltd. Registration Information: http://www.phcomp.co.uk/contact.php
#include <std_disclaimer.h>


More information about the dhcp-users mailing list