LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Networking (https://www.linuxquestions.org/questions/linux-networking-3/)
-   -   DHCP failover error: unexpected error (https://www.linuxquestions.org/questions/linux-networking-3/dhcp-failover-error-unexpected-error-584253/)

rsmccain 09-12-2007 04:12 PM

DHCP failover error: unexpected error
 
I am following this document: http://www.madboa.com/geek/dhcp-failover/

DHCPD version in use on both servers is dhcp-3.0.3-23.5. OS on both servers is SLES 10.

***Primary dhcpd.conf***
# global option definitions
option domain-name "dss.state.la.us";
option domain-name-servers 172.20.11.237;
option slp-directory-agent true 172.20.10.24, 172.20.10.34, 172
.20.10.36;
option slp-service-scope true dss-slp-scope;
default-lease-time 465000;

# not using a max-lease-time
max-lease-time 7200;

# We are not using DDNS, but DHCP v3 requires to state we are n
ot using it
ddns-update-style none; ddns-updates off;

###DHCP Failover www.madboa.com/geek/dhcp-failover/
authoritative;
ddns-update-style none;

failover peer "dhcp-failover" {
primary; # declare this to be the primary server
address 10.120.11.82;
port 520;
peer address 10.120.11.104;
peer port 520;
max-response-delay 30;
max-unacked-updates 10;
load balance max seconds 3;
mclt 1800;
split 128;
}

# If this DHCP server is the official DHCP server for the local
# network, the authoritative directive should be uncommented.
authoritative;

# Use this to send dhcp log messages to a different log file (you also
# have to hack syslog.conf to complete the redirection).
log-facility local3;

# No service will be given on this subnet, but declaring it helps the
# DHCP server to understand the network topology.

#subnet 10.120.11.0 netmask 255.255.255.0 {
#}

subnet 172.20.4.0 netmask 255.255.254.0 {
#range 172.20.4.1 172.20.4.11 ;
option routers 172.20.4.254 ;
pool {
failover peer "dhcp-failover";
max-lease-time 1800;
deny dynamic bootp clients;
range 172.20.4.1 172.20.4.11;
}
}

--SNIP---

Other subnets that aren't using failover


***Secondary dhcpd.conf***

# global option definitions
option domain-name "dss.state.la.us";
option domain-name-servers 172.20.11.237;
option slp-directory-agent true 172.20.10.24, 172.20.10.34, 172.20.10.36;
option slp-service-scope true dss-slp-scope;
default-lease-time 465000;

# not using a max-lease-time
max-lease-time 7200;

# We are not using DDNS, but DHCP v3 requires to state we are not using it
ddns-update-style none; ddns-updates off;

###DHCP Failover www.madboa.com/geek/dhcp-failover/
authoritative;
ddns-update-style none;

failover peer "dhcp-failover" {
secondary; # declare this to be the primary server
address 10.120.11.104;
port 520;
peer address 10.120.11.82;
peer port 520;
max-response-delay 30;
max-unacked-updates 10;
load balance max seconds 3;
}

# If this DHCP server is the official DHCP server for the local
# network, the authoritative directive should be uncommented.
authoritative;

# Use this to send dhcp log messages to a different log file (you also
# have to hack syslog.conf to complete the redirection).
log-facility local3;

# No service will be given on this subnet, but declaring it helps the
# DHCP server to understand the network topology.

#subnet 10.120.11.0 netmask 255.255.255.0 {
#}

#VLAN2 - ISB
subnet 172.20.4.0 netmask 255.255.254.0 {
#range 172.20.4.1 172.20.4.11 ;
option routers 172.20.4.254 ;
pool {
failover peer "dhcp-failover";
max-lease-time 1800;
deny dynamic bootp clients;
range 172.20.4.1 172.20.4.11;
}
}

--SNIP--

Other subnets that aren't using failover



---------------------

dhcpd starts up fine on both servers and I can succesfully get an IP address from the primary DHCP server. When I bring down the dhcpd daemon on the Primary server, this shows up in the logs on the secondary server:

Sep 12 11:58:39 dss-dr93la05 dhcpd: peer dhcp-failover: disconnected
Sep 12 11:58:39 dss-dr93la05 dhcpd: failover peer dhcp-failover: I move from normal to communications-interrupted
Sep 12 11:58:50 dss-dr93la05 dhcpd: failover peer dhcp-failover: unexpected error <**************
Sep 12 11:59:41 dss-dr93la05 dhcpd: DHCPDISCOVER from 52:41:43:18:5e:00 (185e00-RACe27802d940) via eth0
Sep 12 11:59:41 dss-dr93la05 dhcpd: DHCPDISCOVER from 52:41:43:18:5e:00 (185e00-RACe27802d940) via eth0
Sep 12 11:59:41 dss-dr93la05 dhcpd: DHCPREQUEST for 10.120.8.198 from 52:41:43:18:5e:00 via eth0
Sep 12 11:59:41 dss-dr93la05 dhcpd: DHCPACK on 10.120.8.198 to 52:41:43:18:5e:00 (185e00-RACe27802d940) via eth0
Sep 12 11:59:41 dss-dr93la05 dhcpd: DHCPREQUEST for 10.120.8.198 from 52:41:43:18:5e:00 via eth0
Sep 12 11:59:41 dss-dr93la05 dhcpd: DHCPACK on 10.120.8.198 to 52:41:43:18:5e:00 (185e00-RACe27802d940) via eth0
Sep 12 11:59:41 dss-dr93la05 dhcpd: DHCPREQUEST for 10.120.8.198 from 52:41:43:18:5e:00 (185e00-RACe27802d940) via eth0
--SNIP--


..I then try to get an IP address with no luck. It looks like it failed over ok then got an 'unexpected error'.

Any ideas?


All times are GMT -5. The time now is 02:29 PM.