PXE-E55: ProxyDHCP service did not reply to request on port 4011 …

SYMPTOM

When being started, the PXE client comes up with the PXE copyright message, then displays

DHCP….

After a while, the following error message is displayed:

PXE-E55: proxyDHCP did not reply to request on port 4011

Depending on the PXE client’s system setup boot device list configuration, the PC then either stops or tries to boot from the next boot device in the system setup boot device list.

CAUSE

The “PXE-E55” error indicates that the PXE client has sent a request to the proxyDHCP server on port 4011, but did not receive a reply. This problem can only occur when the DHCP Class Identifier Option #60 is set on the DHCP server, but there is no proxyDHCP service running on port 4011 on the same machine.

RESOLUTION

If you are operating DHCP and proxyDHCP services on different machines, do not set the DHCP Class Identifier Option #60 in the DHCP configuration, and let both services run on port 67/udp (bootps).

If you are operating DHCP and proxyDHCP services on the same machine, set the DHCP Class Identifier Option #60 in the DHCP configuration. Let the DHCP service run on port 67/udp, and the proxyDHCP service on port 4011/udp.

Leave a Reply

Your email address will not be published. Required fields are marked *