Re: Assistance with DHCP server setup.

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Thu, 2009-01-29 at 10:24 +1100, Simon Slater wrote:
> Hi all.  The last few days I've attempted to setup a DHCP server
> on our small SOHO network, and went round in a big circle to where I
> started.
> 
>         What I would like to achieve is:
> 
>            /-> eth0 192.168.1.? -> DSL router 192.168.1.254 -> internet.
> Server     \
> (dell.local)\->eth1 192.168.1.1 -> LAN 
> 
>         To begin with the Linksys router was serving addresses so I
> turned this function off.  From the sample .conf, various howtos and
> posts to this list I came up with a very simple dhcpd.conf which could
> be added to later as extra functionality is needed, as follows:
> 
> [root@dell ~]# cat /etc/dhcpd.conf
> #Sample /etc/dhcpd.conf
> # (add your comments here)
> default−lease−time 600;
> max−lease−time 7200;
> option subnet−mask 255.255.255.0;
> option broadcast−address 192.168.1.255;
> option routers 192.168.1.254;
> #option domain−name−servers 192.168.1.1, 192.168.1.2;
> #option domain−name "mydomain.org";
> authoritative;
> subnet 192.168.1.0 netmask 255.255.255.0 {
> range 192.168.1.100 192.168.1.199;
> 
>         host dell.local {
>                 hardware ethernet 00:1F:1F:09:38:A2;
>                 fixed-address 192.168.1.1;
>         }
> 
> }
> [root@dell ~]#
> 
>         The first problem is, should eth0 take an address via dhcp or be
> set one? Should it be bound to a MAC address in the dhcpd.conf?  Does
> this file look okay?
> 
>         The second situation is that:
> 
> [root@dell ~]# service dhcpd start
> Starting dhcpd:                                            [FAILED]
> [root@dell ~]#
> 
> with a Selinux denial:
> 
>  SELinux is preventing dhcpd (dhcpd_t) "read write" unconfined_t. 
> 
> with SEtroubleshooter giving no suggestions for a fix.  How should I
> progress here?
> 
>         I have set things back to the way they were after install ( I
> think).  The /var/lib/dhcpd.leases file exists.  Ports 67 & 68 are
> allowed through the firewall and all eth* devices are trusted (using
> system-config-firewall).  Any advice will be most thankfully welcomed.
----
if Dell.local is your dhcp server, don't include it in dhcp but fix it's
ip address in setup (system-config-network).

thus, I would remove this section...
host dell.local {
                hardware ethernet 00:1F:1F:09:38:A2;
                fixed-address 192.168.1.1;
        }

lease time is really short, probably would recommend that you increase to 3600

I think you need to declare ddns-update-style which at this point, might just as well be none.

as for SELinux, I would suspect that 'restorecon /etc/dhcpd.conf' should do the trick.

Craig

-- 
fedora-list mailing list
fedora-list@xxxxxxxxxx
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

[Index of Archives]     [Current Fedora Users]     [Fedora Desktop]     [Fedora SELinux]     [Yosemite News]     [Yosemite Photos]     [KDE Users]     [Fedora Tools]     [Fedora Docs]

  Powered by Linux