dhcp-users Digest, Vol 133, Issue 2

Cayab, Jefrey E. jcayab at gmail.com
Sun Nov 10 16:14:01 UTC 2019


Hi,

Thank you for the reply. I checked and there's only 1 instance of dhcpd
service. The doubled logging is most likely because of my rsyslog
configuration.
More info below:
[root at dhcp ~]#
[root at dhcp ~]# systemctl status dhcpd.service
● dhcpd.service - DHCPv4 Server Daemon
   Loaded: loaded (/usr/lib/systemd/system/dhcpd.service; enabled; vendor
preset: disabled)
   Active: active (running) since Sun 2019-11-10 21:23:13 +08; 2h 42min ago
     Docs: man:dhcpd(8)
           man:dhcpd.conf(5)
 Main PID: 5944 (dhcpd)
   Status: "Dispatching packets..."
   CGroup: /system.slice/dhcpd.service
           └─5944 /usr/sbin/dhcpd -f -cf /etc/dhcp/dhcpd.conf -user dhcpd
-group dhcpd --no-pid

Nov 11 00:04:50 dhcp dhcpd[5944]: DHCPREQUEST for 172.250.161.188
(10.16.5.172.) from ac:5f:3e:5f:85:36 (Samsung-Galaxy-S7) via 172.250.0.1
Nov 11 00:04:50 dhcp dhcpd[5944]: DHCPACK on 172.250.161.188 to
ac:5f:3e:5f:85:36 (Samsung-Galaxy-S7) via 172.250.0.1
Nov 11 00:04:54 dhcp dhcpd[5944]: DHCPREQUEST for 172.250.192.135 from
3c:05:18:7a:3f:aa (android-87969200872522f7) via 172.250.0.1
Nov 11 00:04:54 dhcp dhcpd[5944]: DHCPACK on 172.250.192.135 to
3c:05:18:7a:3f:aa (android-87969200872522f7) via 172.250.0.1
Nov 11 00:04:57 dhcp dhcpd[5944]: DHCPREQUEST for 172.250.95.224 from
00:1a:dd:50:1c:ec (max-hd4-1282) via eth0
Nov 11 00:04:57 dhcp dhcpd[5944]: DHCPACK on 172.250.95.224 to
00:1a:dd:50:1c:ec (max-hd4-1282) via eth0
Nov 11 00:05:03 dhcp dhcpd[5944]: DHCPREQUEST for 172.157.170.126 from
b0:48:1a:c1:68:1d (Shermaine) via 172.157.0.1
Nov 11 00:05:03 dhcp dhcpd[5944]: DHCPACK on 172.157.170.126 to
b0:48:1a:c1:68:1d (Shermaine) via 172.157.0.1
Nov 11 00:05:07 dhcp dhcpd[5944]: DHCPINFORM from 172.244.9.177 via
172.244.8.1: not authoritative for subnet 172.244.8.0
Nov 11 00:05:12 dhcp dhcpd[5944]: DHCPINFORM from 172.244.9.177 via
172.244.8.1: not authoritative for subnet 172.244.8.0
[root at dhcp ~]#
[root at dhcp ~]#
[root at dhcp ~]# ps -ef | grep dhcpd
dhcpd      5944      1  3 Nov10?        00:06:35 /usr/sbin/dhcpd -f -cf
/etc/dhcp/dhcpd.conf -user dhcpd -group dhcpd --no-pid
root       6990   6973  0 00:05 pts/0    00:00:00 grep --color=auto dhcpd
[root at dhcp ~]#
[root at dhcp ~]# head -38 /etc/dhcp/dhcpd.conf
# dhcpd.conf
#
# Sample configuration file for ISC dhcpd
#

# option definitions common to all supported networks...
option domain-name "domain.local";
option domain-name-servers 10.16.5.106;
option serverip code 43 = ip-address;
class "Vendor-Class" {
        match option vendor-class-identifier;
}

default-lease-time 600;
max-lease-time 7200;

# Use this to enble / disable dynamic dns updates globally.
#ddns-update-style none;

# If this DHCP server is the official DHCP server for the local
# network, the authoritative directive should be uncommented.
#authoritative;

# Use this to send dhcp log messages to a different log file (you also
# have to hack syslog.conf to complete the redirection).
log-facility local7;

# No service will be given on this subnet, but declaring it helps the
# DHCP server to understand the network topology.

subnet 0.0.0.0 netmask 0.0.0.0 {
}

...
...
the rest here are the dhcp scopes
...
...
[root at dhcp ~]#
[root at dhcp ~]#
[root at dhcp ~]# cat /etc/rsyslog.conf
$ModLoad imuxsock
$ModLoad imjournal
$WorkDirectory /var/lib/rsyslog
$ActionFileDefaultTemplate RSYSLOG_TraditionalFileFormat
$IncludeConfig /etc/rsyslog.d/*.conf
$OmitLocalLogging on
$IMJournalStateFile imjournal.state
$FileCreateMode 0640
*.info;mail.none;authpriv.none;cron.none                /var/log/messages
authpriv.*                                              /var/log/secure
cron.*                                                  /var/log/cron
*.emerg                                                 :omusrmsg:*
mail.*                                                  -/var/log/maillog
mail.info                                               -/var/log/mail.info
mail.warning                                            -/var/log/mail.warn
mail.err                                                /var/log/mail.err
news.crit
-/var/log/news/news.crit
news.err
 -/var/log/news/news.err
news.notice
-/var/log/news/news.notice
*.=warning;*.=err                                       -/var/log/warn
*.crit                                                  /var/log/warn
*.*;mail.none;news.none                                 -/var/log/messages
local0,local1.*
-/var/log/localmessages
local2,local3.*
-/var/log/localmessages
local4,local5.*
-/var/log/localmessages
local6,local7.*
-/var/log/localmessages
[root at dhcp ~]#

Thank you

On Sun, Nov 10, 2019 at 10:39 PM <dhcp-users-request at lists.isc.org> wrote:

> Send dhcp-users mailing list submissions to
>         dhcp-users at lists.isc.org
>
> To subscribe or unsubscribe via the World Wide Web, visit
>         https://lists.isc.org/mailman/listinfo/dhcp-users
> or, via email, send a message with subject or body 'help' to
>         dhcp-users-request at lists.isc.org
>
> You can reach the person managing the list at
>         dhcp-users-owner at lists.isc.org
>
> When replying, please edit your Subject line so it is more specific
> than "Re: Contents of dhcp-users digest..."
>
>
> Today's Topics:
>
>    1. dhcpd restart takes almost 7 minutes in CentOS7 (Cayab, Jefrey E.)
>    2. Re: dhcpd restart takes almost 7 minutes in CentOS7 (Andrew Bell)
>
>
> ----------------------------------------------------------------------
>
> Message: 1
> Date: Sun, 10 Nov 2019 21:43:41 +0800
> From: "Cayab, Jefrey E." <jcayab at gmail.com>
> To: dhcp-users at lists.isc.org
> Subject: dhcpd restart takes almost 7 minutes in CentOS7
> Message-ID:
>         <CAH1A-en-G=6iDmrjX7nM2BfGqM3KQktOr8W9P=
> xY2MMpCOMgpA at mail.gmail.com>
> Content-Type: text/plain; charset="utf-8"
>
> Dear dhcp-users,
>
> I have 110 dhcp scopes in my configuration file and everytime i restart
> dhcpd service, it will take 7 minutes to complete - is this normal? Is
> there a way to make it restart faster? Appreciate your help. Thank you
>
> [root at dhcp ~]#
> [root at dhcp ~]# grep VLAN /etc/dhcp/dhcpd.conf | wc -l
> 110
> [root at dhcp ~]#
> [root at dhcp ~]#
> [root at dhcp ~]# cat /etc/*release
> CentOS Linux release 7.6.1810 (Core)
> NAME="CentOS Linux"
> VERSION="7 (Core)"
> ID="centos"
> ID_LIKE="rhel fedora"
> VERSION_ID="7"
> PRETTY_NAME="CentOS Linux 7 (Core)"
> ANSI_COLOR="0;31"
> CPE_NAME="cpe:/o:centos:centos:7"
> HOME_URL="https://www.centos.org/"
> BUG_REPORT_URL="https://bugs.centos.org/"
>
> CENTOS_MANTISBT_PROJECT="CentOS-7"
> CENTOS_MANTISBT_PROJECT_VERSION="7"
> REDHAT_SUPPORT_PRODUCT="centos"
> REDHAT_SUPPORT_PRODUCT_VERSION="7"
>
> CentOS Linux release 7.6.1810 (Core)
> CentOS Linux release 7.6.1810 (Core)
> [root at dhcp ~]#
> [root at dhcp ~]#
> [root at dhcp ~]# rpm -qi dhcp
> Name        : dhcp
> Epoch       : 12
> Version     : 4.2.5
> Release     : 77.el7.centos
> Architecture: x86_64
> Install Date: Tue 01 Oct 2019 04:14:37 AM +08
> Group       : System Environment/Daemons
> Size        : 1449595
> License     : ISC
> Signature   : RSA/SHA256, Fri 23 Aug 2019 05:22:17 AM +08, Key ID
> 24c6a8a7f4a80eb5
> Source RPM  : dhcp-4.2.5-77.el7.centos.src.rpm
> Build Date  : Fri 09 Aug 2019 07:10:22 AM +08
> Build Host  : x86-01.bsys.centos.org
> Relocations : (not relocatable)
> Packager    : CentOS BuildSystem <http://bugs.centos.org>
> Vendor      : CentOS
> URL         : http://isc.org/products/DHCP/
> Summary     : Dynamic host configuration protocol software
> Description :
> DHCP (Dynamic Host Configuration Protocol) is a protocol which allows
> individual devices on an IP network to get their own network
> configuration information (IP address, subnetmask, broadcast address,
> etc.) from a DHCP server. The overall purpose of DHCP is to make it
> easier to administer a large network.
>
> To use DHCP on your network, install a DHCP service (or relay agent),
> and on clients run a DHCP client daemon.  The dhcp package provides
> the ISC DHCP service and relay agent.
> [root at dhcp ~]#
> [root at dhcp ~]#
> [root at dhcp ~]# sestatus
> SELinux status:                 enabled
> SELinuxfs mount:                /sys/fs/selinux
> SELinux root directory:         /etc/selinux
> Loaded policy name:             targeted
> Current mode:                   enforcing
> Mode from config file:          enforcing
> Policy MLS status:              enabled
> Policy deny_unknown status:     allowed
> Max kernel policy version:      31
> [root at dhcp ~]#
> [root at dhcp ~]# mount
> sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime,seclabel)
> proc on /proc type proc (rw,nosuid,nodev,noexec,relatime)
> devtmpfs on /dev type devtmpfs
> (rw,nosuid,seclabel,size=3974540k,nr_inodes=993635,mode=755)
> securityfs on /sys/kernel/security type securityfs
> (rw,nosuid,nodev,noexec,relatime)
> tmpfs on /dev/shm type tmpfs
> (rw,nosuid,nodev,noexec,seclabel,size=5242880k)
> devpts on /dev/pts type devpts
> (rw,nosuid,noexec,relatime,seclabel,gid=5,mode=620,ptmxmode=000)
> tmpfs on /run type tmpfs (rw,nosuid,nodev,seclabel,mode=755)
> tmpfs on /sys/fs/cgroup type tmpfs
> (ro,nosuid,nodev,noexec,seclabel,mode=755)
> cgroup on /sys/fs/cgroup/systemd type cgroup
>
> (rw,nosuid,nodev,noexec,relatime,seclabel,xattr,release_agent=/usr/lib/systemd/systemd-cgroups-agent,name=systemd)
> pstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime)
> cgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup
> (rw,nosuid,nodev,noexec,relatime,seclabel,cpuacct,cpu)
> cgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup
> (rw,nosuid,nodev,noexec,relatime,seclabel,net_prio,net_cls)
> cgroup on /sys/fs/cgroup/cpuset type cgroup
> (rw,nosuid,nodev,noexec,relatime,seclabel,cpuset)
> cgroup on /sys/fs/cgroup/freezer type cgroup
> (rw,nosuid,nodev,noexec,relatime,seclabel,freezer)
> cgroup on /sys/fs/cgroup/perf_event type cgroup
> (rw,nosuid,nodev,noexec,relatime,seclabel,perf_event)
> cgroup on /sys/fs/cgroup/hugetlb type cgroup
> (rw,nosuid,nodev,noexec,relatime,seclabel,hugetlb)
> cgroup on /sys/fs/cgroup/memory type cgroup
> (rw,nosuid,nodev,noexec,relatime,seclabel,memory)
> cgroup on /sys/fs/cgroup/pids type cgroup
> (rw,nosuid,nodev,noexec,relatime,seclabel,pids)
> cgroup on /sys/fs/cgroup/devices type cgroup
> (rw,nosuid,nodev,noexec,relatime,seclabel,devices)
> cgroup on /sys/fs/cgroup/blkio type cgroup
> (rw,nosuid,nodev,noexec,relatime,seclabel,blkio)
> configfs on /sys/kernel/config type configfs (rw,relatime)
> /dev/mapper/vg00-lvroot on / type xfs
> (rw,noatime,nodiratime,seclabel,attr2,inode64,noquota)
> selinuxfs on /sys/fs/selinux type selinuxfs (rw,relatime)
> systemd-1 on /proc/sys/fs/binfmt_misc type autofs
>
> (rw,relatime,fd=35,pgrp=1,timeout=0,minproto=5,maxproto=5,direct,pipe_ino=20052)
> debugfs on /sys/kernel/debug type debugfs (rw,relatime)
> hugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime,seclabel)
> mqueue on /dev/mqueue type mqueue (rw,relatime,seclabel)
> /dev/sda2 on /boot type xfs
>
> (rw,noatime,nodiratime,seclabel,attr2,discard,nobarrier,inode64,logbufs=8,noquota)
> /dev/mapper/vg00-lvhome on /home type xfs
>
> (rw,nodev,noatime,nodiratime,seclabel,attr2,discard,nobarrier,inode64,logbufs=8,noquota)
> /dev/mapper/vg00-lvtmp on /tmp type xfs
>
> (rw,nosuid,nodev,noexec,noatime,nodiratime,seclabel,attr2,discard,nobarrier,inode64,logbufs=8,noquota)
> /dev/mapper/vg00-lvvar on /var type xfs
>
> (rw,nosuid,nodev,noexec,noatime,nodiratime,seclabel,attr2,discard,nobarrier,inode64,logbufs=8,noquota)
> /dev/mapper/vg00-lvvartmp on /var/tmp type xfs
>
> (rw,nosuid,nodev,noexec,noatime,nodiratime,seclabel,attr2,discard,nobarrier,inode64,logbufs=8,noquota)
> /dev/mapper/vg00-lvvarlog on /var/log type xfs
>
> (rw,nosuid,nodev,noexec,noatime,nodiratime,seclabel,attr2,discard,nobarrier,inode64,logbufs=8,noquota)
> /dev/mapper/vg00-lvaudit on /var/log/audit type xfs
>
> (rw,nosuid,nodev,noexec,noatime,nodiratime,seclabel,attr2,discard,nobarrier,inode64,logbufs=8,noquota)
> tmpfs on /run/user/1000 type tmpfs
> (rw,nosuid,nodev,relatime,seclabel,size=797300k,mode=700,uid=1000,gid=1000)
> [root at dhcp ~]#
> [root at dhcp ~]#
>
>
> logs when "systemctl restart dhcpd" is executed:
> [root at dhcp ~]#
> [root at dhcp ~]# tail -f /var/log/messages
> Nov 10 21:16:56 dhcp polkitd[5349]: Registered Authentication Agent for
> unix-process:5937:354512872 (system bus name :1.30076 [/usr/bin/pkttyagent
> --notify-fd 5 --fallback], object path
> /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8)
> Nov 10 21:16:56 dhcp systemd: Stopping DHCPv4 Server Daemon...
> Nov 10 21:16:56 dhcp systemd: Stopping DHCPv4 Server Daemon...
> Nov 10 21:16:56 dhcp named[243904]: resolver priming query complete
> Nov 10 21:16:56 dhcp named[243904]: resolver priming query complete
> Nov 10 21:16:56 dhcp systemd: Stopped DHCPv4 Server Daemon.
> Nov 10 21:16:56 dhcp systemd: Stopped DHCPv4 Server Daemon.
> Nov 10 21:16:56 dhcp systemd: Starting DHCPv4 Server Daemon...
> Nov 10 21:16:56 dhcp systemd: Starting DHCPv4 Server Daemon...
> Nov 10 21:16:56 dhcp dhcpd: Internet Systems Consortium DHCP Server 4.2.5
> Nov 10 21:16:56 dhcp dhcpd: Internet Systems Consortium DHCP Server 4.2.5
> Nov 10 21:16:56 dhcp dhcpd: Copyright 2004-2013 Internet Systems
> Consortium.
> Nov 10 21:16:56 dhcp dhcpd: Copyright 2004-2013 Internet Systems
> Consortium.
> Nov 10 21:16:56 dhcp dhcpd: All rights reserved.
> Nov 10 21:16:56 dhcp dhcpd: All rights reserved.
> Nov 10 21:16:56 dhcp dhcpd: For info, please visit
> https://www.isc.org/software/dhcp/
> Nov 10 21:16:56 dhcp dhcpd: For info, please visit
> https://www.isc.org/software/dhcp/
> Nov 10 21:16:56 dhcp dhcpd: Warning: subnet 192.168.88.0/24 overlaps
> subnet
> 0.0.0.0/-26
> Nov 10 21:16:56 dhcp dhcpd: Warning: subnet 192.168.88.0/24 overlaps
> subnet
> 0.0.0.0/-26
> Nov 10 21:17:12 dhcp dhcpd: WARNING: Host declarations are global.  They
> are not limited to the scope you declared them in.
> Nov 10 21:17:12 dhcp dhcpd: WARNING: Host declarations are global.  They
> are not limited to the scope you declared them in.
> Nov 10 21:17:12 dhcp dhcpd: Not searching LDAP since ldap-server, ldap-port
> and ldap-base-dn were not specified in the config file
> Nov 10 21:17:12 dhcp dhcpd: Not searching LDAP since ldap-server, ldap-port
> and ldap-base-dn were not specified in the config file
> Nov 10 21:17:12 dhcp dhcpd: Internet Systems Consortium DHCP Server 4.2.5
> Nov 10 21:17:12 dhcp dhcpd: Internet Systems Consortium DHCP Server 4.2.5
> Nov 10 21:17:12 dhcp dhcpd: Copyright 2004-2013 Internet Systems
> Consortium.
> Nov 10 21:17:12 dhcp dhcpd: Copyright 2004-2013 Internet Systems
> Consortium.
> Nov 10 21:17:12 dhcp dhcpd: All rights reserved.
> Nov 10 21:17:12 dhcp dhcpd: All rights reserved.
> Nov 10 21:17:12 dhcp dhcpd: For info, please visit
> https://www.isc.org/software/dhcp/
> Nov 10 21:17:12 dhcp dhcpd: For info, please visit
> https://www.isc.org/software/dhcp/
> Nov 10 21:23:12 dhcp dhcpd: Wrote 0 class decls to leases file.
> Nov 10 21:23:12 dhcp dhcpd: Wrote 0 class decls to leases file.
> Nov 10 21:23:12 dhcp dhcpd: Wrote 0 deleted host decls to leases file.
> Nov 10 21:23:12 dhcp dhcpd: Wrote 0 deleted host decls to leases file.
> Nov 10 21:23:12 dhcp dhcpd: Wrote 0 new dynamic host decls to leases file.
> Nov 10 21:23:12 dhcp dhcpd: Wrote 0 new dynamic host decls to leases file.
> Nov 10 21:23:13 dhcp dhcpd: Wrote 60199 leases to leases file.
> Nov 10 21:23:13 dhcp dhcpd: Wrote 60199 leases to leases file.
> Nov 10 21:23:13 dhcp dhcpd: Listening on LPF/eth0/50:6b:8d:03:a8:b9/
> 0.0.0.0/0
> Nov 10 21:23:13 dhcp dhcpd: Sending on   LPF/eth0/50:6b:8d:03:a8:b9/
> 0.0.0.0/0
> Nov 10 21:23:13 dhcp dhcpd: Sending on   Socket/fallback/fallback-net
> Nov 10 21:23:13 dhcp systemd: Started DHCPv4 Server Daemon.
> Nov 10 21:23:13 dhcp dhcpd: Listening on LPF/eth0/50:6b:8d:03:a8:b9/
> 0.0.0.0/0
> Nov 10 21:23:13 dhcp dhcpd: Sending on   LPF/eth0/50:6b:8d:03:a8:b9/
> 0.0.0.0/0
> Nov 10 21:23:13 dhcp dhcpd: Sending on   Socket/fallback/fallback-net
> Nov 10 21:23:13 dhcp systemd: Started DHCPv4 Server Daemon.
> -------------- next part --------------
> An HTML attachment was scrubbed...
> URL: <
> https://lists.isc.org/pipermail/dhcp-users/attachments/20191110/dfb4a2d7/attachment-0001.htm
> >
>
> ------------------------------
>
> Message: 2
> Date: Sun, 10 Nov 2019 09:38:48 -0500
> From: Andrew Bell <andrew at poscomp.ca>
> To: Users of ISC DHCP <dhcp-users at lists.isc.org>
> Subject: Re: dhcpd restart takes almost 7 minutes in CentOS7
> Message-ID:
>         <CAMcY7=
> gO4U-mhDS3X-6uxjGApWTgG7PPKCpbQbiOg3+7F1NjuQ at mail.gmail.com>
> Content-Type: text/plain; charset="utf-8"
>
> No, that's not even close to normal.  I have about 20000 leases in 70 VLANs
> and my restart is less than 15 seconds.
>
> Looking at the startup log, it seems that you have two instances running
> and being restarted at the same time.  That's what you need to look at
> first, I think.
>
> On Sun, Nov 10, 2019 at 8:44 AM Cayab, Jefrey E. <jcayab at gmail.com> wrote:
>
> > Dear dhcp-users,
> >
> > I have 110 dhcp scopes in my configuration file and everytime i restart
> > dhcpd service, it will take 7 minutes to complete - is this normal? Is
> > there a way to make it restart faster? Appreciate your help. Thank you
> >
> > [root at dhcp ~]#
> > [root at dhcp ~]# grep VLAN /etc/dhcp/dhcpd.conf | wc -l
> > 110
> > [root at dhcp ~]#
> > [root at dhcp ~]#
> > [root at dhcp ~]# cat /etc/*release
> > CentOS Linux release 7.6.1810 (Core)
> > NAME="CentOS Linux"
> > VERSION="7 (Core)"
> > ID="centos"
> > ID_LIKE="rhel fedora"
> > VERSION_ID="7"
> > PRETTY_NAME="CentOS Linux 7 (Core)"
> > ANSI_COLOR="0;31"
> > CPE_NAME="cpe:/o:centos:centos:7"
> > HOME_URL="https://www.centos.org/"
> > BUG_REPORT_URL="https://bugs.centos.org/"
> >
> > CENTOS_MANTISBT_PROJECT="CentOS-7"
> > CENTOS_MANTISBT_PROJECT_VERSION="7"
> > REDHAT_SUPPORT_PRODUCT="centos"
> > REDHAT_SUPPORT_PRODUCT_VERSION="7"
> >
> > CentOS Linux release 7.6.1810 (Core)
> > CentOS Linux release 7.6.1810 (Core)
> > [root at dhcp ~]#
> > [root at dhcp ~]#
> > [root at dhcp ~]# rpm -qi dhcp
> > Name        : dhcp
> > Epoch       : 12
> > Version     : 4.2.5
> > Release     : 77.el7.centos
> > Architecture: x86_64
> > Install Date: Tue 01 Oct 2019 04:14:37 AM +08
> > Group       : System Environment/Daemons
> > Size        : 1449595
> > License     : ISC
> > Signature   : RSA/SHA256, Fri 23 Aug 2019 05:22:17 AM +08, Key ID
> > 24c6a8a7f4a80eb5
> > Source RPM  : dhcp-4.2.5-77.el7.centos.src.rpm
> > Build Date  : Fri 09 Aug 2019 07:10:22 AM +08
> > Build Host  : x86-01.bsys.centos.org
> > Relocations : (not relocatable)
> > Packager    : CentOS BuildSystem <http://bugs.centos.org>
> > Vendor      : CentOS
> > URL         : http://isc.org/products/DHCP/
> > Summary     : Dynamic host configuration protocol software
> > Description :
> > DHCP (Dynamic Host Configuration Protocol) is a protocol which allows
> > individual devices on an IP network to get their own network
> > configuration information (IP address, subnetmask, broadcast address,
> > etc.) from a DHCP server. The overall purpose of DHCP is to make it
> > easier to administer a large network.
> >
> > To use DHCP on your network, install a DHCP service (or relay agent),
> > and on clients run a DHCP client daemon.  The dhcp package provides
> > the ISC DHCP service and relay agent.
> > [root at dhcp ~]#
> > [root at dhcp ~]#
> > [root at dhcp ~]# sestatus
> > SELinux status:                 enabled
> > SELinuxfs mount:                /sys/fs/selinux
> > SELinux root directory:         /etc/selinux
> > Loaded policy name:             targeted
> > Current mode:                   enforcing
> > Mode from config file:          enforcing
> > Policy MLS status:              enabled
> > Policy deny_unknown status:     allowed
> > Max kernel policy version:      31
> > [root at dhcp ~]#
> > [root at dhcp ~]# mount
> > sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime,seclabel)
> > proc on /proc type proc (rw,nosuid,nodev,noexec,relatime)
> > devtmpfs on /dev type devtmpfs
> > (rw,nosuid,seclabel,size=3974540k,nr_inodes=993635,mode=755)
> > securityfs on /sys/kernel/security type securityfs
> > (rw,nosuid,nodev,noexec,relatime)
> > tmpfs on /dev/shm type tmpfs
> > (rw,nosuid,nodev,noexec,seclabel,size=5242880k)
> > devpts on /dev/pts type devpts
> > (rw,nosuid,noexec,relatime,seclabel,gid=5,mode=620,ptmxmode=000)
> > tmpfs on /run type tmpfs (rw,nosuid,nodev,seclabel,mode=755)
> > tmpfs on /sys/fs/cgroup type tmpfs
> > (ro,nosuid,nodev,noexec,seclabel,mode=755)
> > cgroup on /sys/fs/cgroup/systemd type cgroup
> >
> (rw,nosuid,nodev,noexec,relatime,seclabel,xattr,release_agent=/usr/lib/systemd/systemd-cgroups-agent,name=systemd)
> > pstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime)
> > cgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup
> > (rw,nosuid,nodev,noexec,relatime,seclabel,cpuacct,cpu)
> > cgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup
> > (rw,nosuid,nodev,noexec,relatime,seclabel,net_prio,net_cls)
> > cgroup on /sys/fs/cgroup/cpuset type cgroup
> > (rw,nosuid,nodev,noexec,relatime,seclabel,cpuset)
> > cgroup on /sys/fs/cgroup/freezer type cgroup
> > (rw,nosuid,nodev,noexec,relatime,seclabel,freezer)
> > cgroup on /sys/fs/cgroup/perf_event type cgroup
> > (rw,nosuid,nodev,noexec,relatime,seclabel,perf_event)
> > cgroup on /sys/fs/cgroup/hugetlb type cgroup
> > (rw,nosuid,nodev,noexec,relatime,seclabel,hugetlb)
> > cgroup on /sys/fs/cgroup/memory type cgroup
> > (rw,nosuid,nodev,noexec,relatime,seclabel,memory)
> > cgroup on /sys/fs/cgroup/pids type cgroup
> > (rw,nosuid,nodev,noexec,relatime,seclabel,pids)
> > cgroup on /sys/fs/cgroup/devices type cgroup
> > (rw,nosuid,nodev,noexec,relatime,seclabel,devices)
> > cgroup on /sys/fs/cgroup/blkio type cgroup
> > (rw,nosuid,nodev,noexec,relatime,seclabel,blkio)
> > configfs on /sys/kernel/config type configfs (rw,relatime)
> > /dev/mapper/vg00-lvroot on / type xfs
> > (rw,noatime,nodiratime,seclabel,attr2,inode64,noquota)
> > selinuxfs on /sys/fs/selinux type selinuxfs (rw,relatime)
> > systemd-1 on /proc/sys/fs/binfmt_misc type autofs
> >
> (rw,relatime,fd=35,pgrp=1,timeout=0,minproto=5,maxproto=5,direct,pipe_ino=20052)
> > debugfs on /sys/kernel/debug type debugfs (rw,relatime)
> > hugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime,seclabel)
> > mqueue on /dev/mqueue type mqueue (rw,relatime,seclabel)
> > /dev/sda2 on /boot type xfs
> >
> (rw,noatime,nodiratime,seclabel,attr2,discard,nobarrier,inode64,logbufs=8,noquota)
> > /dev/mapper/vg00-lvhome on /home type xfs
> >
> (rw,nodev,noatime,nodiratime,seclabel,attr2,discard,nobarrier,inode64,logbufs=8,noquota)
> > /dev/mapper/vg00-lvtmp on /tmp type xfs
> >
> (rw,nosuid,nodev,noexec,noatime,nodiratime,seclabel,attr2,discard,nobarrier,inode64,logbufs=8,noquota)
> > /dev/mapper/vg00-lvvar on /var type xfs
> >
> (rw,nosuid,nodev,noexec,noatime,nodiratime,seclabel,attr2,discard,nobarrier,inode64,logbufs=8,noquota)
> > /dev/mapper/vg00-lvvartmp on /var/tmp type xfs
> >
> (rw,nosuid,nodev,noexec,noatime,nodiratime,seclabel,attr2,discard,nobarrier,inode64,logbufs=8,noquota)
> > /dev/mapper/vg00-lvvarlog on /var/log type xfs
> >
> (rw,nosuid,nodev,noexec,noatime,nodiratime,seclabel,attr2,discard,nobarrier,inode64,logbufs=8,noquota)
> > /dev/mapper/vg00-lvaudit on /var/log/audit type xfs
> >
> (rw,nosuid,nodev,noexec,noatime,nodiratime,seclabel,attr2,discard,nobarrier,inode64,logbufs=8,noquota)
> > tmpfs on /run/user/1000 type tmpfs
> >
> (rw,nosuid,nodev,relatime,seclabel,size=797300k,mode=700,uid=1000,gid=1000)
> > [root at dhcp ~]#
> > [root at dhcp ~]#
> >
> >
> > logs when "systemctl restart dhcpd" is executed:
> > [root at dhcp ~]#
> > [root at dhcp ~]# tail -f /var/log/messages
> > Nov 10 21:16:56 dhcp polkitd[5349]: Registered Authentication Agent for
> > unix-process:5937:354512872 (system bus name :1.30076
> [/usr/bin/pkttyagent
> > --notify-fd 5 --fallback], object path
> > /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8)
> > Nov 10 21:16:56 dhcp systemd: Stopping DHCPv4 Server Daemon...
> > Nov 10 21:16:56 dhcp systemd: Stopping DHCPv4 Server Daemon...
> > Nov 10 21:16:56 dhcp named[243904]: resolver priming query complete
> > Nov 10 21:16:56 dhcp named[243904]: resolver priming query complete
> > Nov 10 21:16:56 dhcp systemd: Stopped DHCPv4 Server Daemon.
> > Nov 10 21:16:56 dhcp systemd: Stopped DHCPv4 Server Daemon.
> > Nov 10 21:16:56 dhcp systemd: Starting DHCPv4 Server Daemon...
> > Nov 10 21:16:56 dhcp systemd: Starting DHCPv4 Server Daemon...
> > Nov 10 21:16:56 dhcp dhcpd: Internet Systems Consortium DHCP Server 4.2.5
> > Nov 10 21:16:56 dhcp dhcpd: Internet Systems Consortium DHCP Server 4.2.5
> > Nov 10 21:16:56 dhcp dhcpd: Copyright 2004-2013 Internet Systems
> > Consortium.
> > Nov 10 21:16:56 dhcp dhcpd: Copyright 2004-2013 Internet Systems
> > Consortium.
> > Nov 10 21:16:56 dhcp dhcpd: All rights reserved.
> > Nov 10 21:16:56 dhcp dhcpd: All rights reserved.
> > Nov 10 21:16:56 dhcp dhcpd: For info, please visit
> > https://www.isc.org/software/dhcp/
> > Nov 10 21:16:56 dhcp dhcpd: For info, please visit
> > https://www.isc.org/software/dhcp/
> > Nov 10 21:16:56 dhcp dhcpd: Warning: subnet 192.168.88.0/24 overlaps
> > subnet 0.0.0.0/-26
> > Nov 10 21:16:56 dhcp dhcpd: Warning: subnet 192.168.88.0/24 overlaps
> > subnet 0.0.0.0/-26
> > Nov 10 21:17:12 dhcp dhcpd: WARNING: Host declarations are global.  They
> > are not limited to the scope you declared them in.
> > Nov 10 21:17:12 dhcp dhcpd: WARNING: Host declarations are global.  They
> > are not limited to the scope you declared them in.
> > Nov 10 21:17:12 dhcp dhcpd: Not searching LDAP since ldap-server,
> > ldap-port and ldap-base-dn were not specified in the config file
> > Nov 10 21:17:12 dhcp dhcpd: Not searching LDAP since ldap-server,
> > ldap-port and ldap-base-dn were not specified in the config file
> > Nov 10 21:17:12 dhcp dhcpd: Internet Systems Consortium DHCP Server 4.2.5
> > Nov 10 21:17:12 dhcp dhcpd: Internet Systems Consortium DHCP Server 4.2.5
> > Nov 10 21:17:12 dhcp dhcpd: Copyright 2004-2013 Internet Systems
> > Consortium.
> > Nov 10 21:17:12 dhcp dhcpd: Copyright 2004-2013 Internet Systems
> > Consortium.
> > Nov 10 21:17:12 dhcp dhcpd: All rights reserved.
> > Nov 10 21:17:12 dhcp dhcpd: All rights reserved.
> > Nov 10 21:17:12 dhcp dhcpd: For info, please visit
> > https://www.isc.org/software/dhcp/
> > Nov 10 21:17:12 dhcp dhcpd: For info, please visit
> > https://www.isc.org/software/dhcp/
> > Nov 10 21:23:12 dhcp dhcpd: Wrote 0 class decls to leases file.
> > Nov 10 21:23:12 dhcp dhcpd: Wrote 0 class decls to leases file.
> > Nov 10 21:23:12 dhcp dhcpd: Wrote 0 deleted host decls to leases file.
> > Nov 10 21:23:12 dhcp dhcpd: Wrote 0 deleted host decls to leases file.
> > Nov 10 21:23:12 dhcp dhcpd: Wrote 0 new dynamic host decls to leases
> file.
> > Nov 10 21:23:12 dhcp dhcpd: Wrote 0 new dynamic host decls to leases
> file.
> > Nov 10 21:23:13 dhcp dhcpd: Wrote 60199 leases to leases file.
> > Nov 10 21:23:13 dhcp dhcpd: Wrote 60199 leases to leases file.
> > Nov 10 21:23:13 dhcp dhcpd: Listening on LPF/eth0/50:6b:8d:03:a8:b9/
> > 0.0.0.0/0
> > Nov 10 21:23:13 dhcp dhcpd: Sending on   LPF/eth0/50:6b:8d:03:a8:b9/
> > 0.0.0.0/0
> > Nov 10 21:23:13 dhcp dhcpd: Sending on   Socket/fallback/fallback-net
> > Nov 10 21:23:13 dhcp systemd: Started DHCPv4 Server Daemon.
> > Nov 10 21:23:13 dhcp dhcpd: Listening on LPF/eth0/50:6b:8d:03:a8:b9/
> > 0.0.0.0/0
> > Nov 10 21:23:13 dhcp dhcpd: Sending on   LPF/eth0/50:6b:8d:03:a8:b9/
> > 0.0.0.0/0
> > Nov 10 21:23:13 dhcp dhcpd: Sending on   Socket/fallback/fallback-net
> > Nov 10 21:23:13 dhcp systemd: Started DHCPv4 Server Daemon.
> > _______________________________________________
> > dhcp-users mailing list
> > dhcp-users at lists.isc.org
> > https://lists.isc.org/mailman/listinfo/dhcp-users
> >
> -------------- next part --------------
> An HTML attachment was scrubbed...
> URL: <
> https://lists.isc.org/pipermail/dhcp-users/attachments/20191110/daad99b9/attachment.htm
> >
>
> ------------------------------
>
> Subject: Digest Footer
>
> _______________________________________________
> dhcp-users mailing list
> dhcp-users at lists.isc.org
> https://lists.isc.org/mailman/listinfo/dhcp-users
>
>
> ------------------------------
>
> End of dhcp-users Digest, Vol 133, Issue 2
> ******************************************
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.isc.org/pipermail/dhcp-users/attachments/20191111/0759ba49/attachment-0001.htm>


More information about the dhcp-users mailing list