DHCP & PXE boot workstations

DOYLE FOSTER DFOSTER at salliemae.com
Mon Mar 26 15:32:13 UTC 2007



Doyle Foster
Data Communications Engineer
Sallie Mae
Network Services
317-595-7173
dfoster at salliemae.com

>>> "Niall O'Reilly" <Niall.oReilly at ucd.ie> 3/23/2007 10:26 AM >>>
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 23 Mar 2007, at 12:44, DOYLE FOSTER wrote:
> SIMON HOBSON wrote:
>> That doesn't sound right, can you post the leases in question ?
> Here is the output from the leases file for this mac address:

>NIALL O'REILLY wrote:
	Some parts of what's shown in your selected fragment from the lease  
file are
	unsurprising; others appear really strange. I suspect bizarre client  
behaviour,
	but can't be sure.

	The client presents with 2 "instances": uid respectively present or  
missing.
	Separate treatment of the two is to be expected

	The leases given for the instance with uid are "normal" in that they  
don't overlap.
	Distinct IP addresses are surprising unless you have so much churn  
and so little
	headroom that between 20:02:27 and 20:17:37 (just over 15 minutes),  
another client
	has already been given the address leased earlier.

	The leases given for the instance where the uid is missing show  
stranger behaviour.
	The first two leases are for consecutive, but contiguous time  
periods, yet are for
	different addresses.  This should only happen if your churn/headroom  
characteristic
	is such that in less than 1 second, another client has acquired the  
address.  The
	second and third leases overlap by 5 seconds.

	More is going on here than is apparent from the lease file.
	Can you extract the log entries for the addresses and corresponding  
times shown
	in your lease-file fragment?  This may help.


DOYLE FOSTER wrote:
Here is the log file from this time with everything related to this mac address:

Mar 15 15:17:07 spprlyfi10 dhcpd: DHCPDISCOVER from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:17:08 spprlyfi10 dhcpd: DHCPOFFER on 172.23.255.171 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:17:12 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.171 (172.19.34.253) from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:17:12 spprlyfi10 dhcpd: DHCPACK on 172.23.255.171 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:17:12 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.171 from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:17:12 spprlyfi10 dhcpd: DHCPACK on 172.23.255.171 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:17:27 spprlyfi10 dhcpd: DHCPDISCOVER from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:17:27 spprlyfi10 dhcpd: DHCPOFFER on 172.23.255.171 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:17:31 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.221 (172.19.34.254) from 00:19:b9:02:06:8f via 172.23.255.1: lease owned by peer
Mar 15 15:17:31 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.221 from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:17:31 spprlyfi10 dhcpd: DHCPACK on 172.23.255.221 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:18:05 spprlyfi10 dhcpd: DHCPDISCOVER from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:18:05 spprlyfi10 dhcpd: DHCPOFFER on 172.23.255.171 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:33:22 spprlyfi10 dhcpd: DHCPDISCOVER from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:33:23 spprlyfi10 dhcpd: DHCPOFFER on 172.23.255.171 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:33:27 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.171 (172.19.34.253) from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:33:27 spprlyfi10 dhcpd: DHCPACK on 172.23.255.171 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:33:27 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.171 from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:33:27 spprlyfi10 dhcpd: DHCPACK on 172.23.255.171 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:33:55 spprlyfi10 dhcpd: DHCPDISCOVER from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:33:55 spprlyfi10 dhcpd: DHCPOFFER on 172.23.255.171 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:33:55 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.171 (172.19.34.254) from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:33:55 spprlyfi10 dhcpd: DHCPACK on 172.23.255.171 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:34:13 spprlyfi10 dhcpd: DHCPDISCOVER from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:34:14 spprlyfi10 dhcpd: DHCPOFFER on 172.23.255.221 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:34:18 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.221 (172.19.34.253) from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:34:18 spprlyfi10 dhcpd: DHCPACK on 172.23.255.221 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:34:18 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.221 from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:34:18 spprlyfi10 dhcpd: DHCPACK on 172.23.255.221 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:34:38 spprlyfi10 dhcpd: DHCPDISCOVER from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:34:38 spprlyfi10 dhcpd: DHCPOFFER on 172.23.255.171 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:34:38 spprlyfi10 dhcpd: uid lease 172.23.255.171 for client 00:19:b9:02:06:8f is duplicate on 172.23.255/24
Mar 15 15:34:38 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.221 (172.19.34.254) from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 15:34:38 spprlyfi10 dhcpd: DHCPACK on 172.23.255.221 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:02:22 spprlyfi10 dhcpd: DHCPDISCOVER from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:02:23 spprlyfi10 dhcpd: DHCPOFFER on 172.23.255.245 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:02:27 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.245 (172.19.34.253) from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:02:27 spprlyfi10 dhcpd: DHCPACK on 172.23.255.245 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:02:27 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.245 from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:02:27 spprlyfi10 dhcpd: DHCPACK on 172.23.255.245 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:04:20 spprlyfi10 dhcpd: DHCPDISCOVER from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:04:21 spprlyfi10 dhcpd: DHCPOFFER on 172.23.255.70 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:04:25 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.70 (172.19.34.253) from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:04:25 spprlyfi10 dhcpd: DHCPACK on 172.23.255.70 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:04:25 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.70 from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:04:25 spprlyfi10 dhcpd: DHCPACK on 172.23.255.70 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:05:19 spprlyfi10 dhcpd: DHCPDISCOVER from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:05:20 spprlyfi10 dhcpd: DHCPOFFER on 172.23.255.59 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:05:24 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.254 (172.19.34.254) from 00:19:b9:02:06:8f via 172.23.255.1: lease owned by peer
Mar 15 16:05:24 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.254 from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:05:24 spprlyfi10 dhcpd: DHCPACK on 172.23.255.254 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:10:34 spprlyfi10 dhcpd: DHCPDISCOVER from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:10:35 spprlyfi10 dhcpd: DHCPOFFER on 172.23.255.171 to 00:19:b9:02:06:8f (cz2fmc1) via 172.23.255.1
Mar 15 16:10:35 spprlyfi10 dhcpd: uid lease 172.23.255.221 for client 00:19:b9:02:06:8f is duplicate on 172.23.255/24
Mar 15 16:10:35 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.171 (172.19.34.253) from 00:19:b9:02:06:8f (cz2fmc1) via 172.23.255.1
Mar 15 16:10:35 spprlyfi10 dhcpd: DHCPACK on 172.23.255.171 to 00:19:b9:02:06:8f (cz2fmc1) via 172.23.255.1
Mar 15 16:10:56 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.171 from 00:19:b9:02:06:8f (cz2fmc1) via eth0
Mar 15 16:10:56 spprlyfi10 dhcpd: DHCPACK on 172.23.255.171 to 00:19:b9:02:06:8f (cz2fmc1) via eth0
Mar 15 16:12:46 spprlyfi10 dhcpd: DHCPACK to 172.23.255.171 (00:19:b9:02:06:8f) via 172.23.255.1
Mar 15 16:12:49 spprlyfi10 dhcpd: DHCPACK to 172.23.255.171 (00:19:b9:02:06:8f) via 172.23.255.1
Mar 15 16:17:04 spprlyfi10 dhcpd: DHCPDISCOVER from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:17:05 spprlyfi10 dhcpd: DHCPOFFER on 172.23.255.219 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:17:09 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.219 (172.19.34.253) from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:17:09 spprlyfi10 dhcpd: DHCPACK on 172.23.255.219 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:17:09 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.219 from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:17:09 spprlyfi10 dhcpd: DHCPACK on 172.23.255.219 to 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:17:37 spprlyfi10 dhcpd: uid lease 172.23.255.221 for client 00:19:b9:02:06:8f is duplicate on 172.23.255/24
Mar 15 16:17:37 spprlyfi10 dhcpd: DHCPREQUEST for 172.23.255.171 from 00:19:b9:02:06:8f via 172.23.255.1
Mar 15 16:17:37 spprlyfi10 dhcpd: DHCPACK on 172.23.255.171 to 00:19:b9:02:06:8f (CZ2FMC1) via 172.23.255.1
Mar 15 16:18:08 spprlyfi10 dhcpd: DHCPACK to 172.23.255.171 (00:19:b9:02:06:8f) via 172.23.255.1
Mar 15 16:18:11 spprlyfi10 dhcpd: DHCPACK to 172.23.255.171 (00:19:b9:02:06:8f) via 172.23.255.1

Thanks for responding.  Any insight would be greatly appreciated.




More information about the dhcp-users mailing list