Switches, Hubs, and Modems
1753842 Members
8161 Online
108806 Solutions
New Discussion юеВ

Re: DHCP scope per VLAN help..

 
SOLVED
Go to solution

DHCP scope per VLAN help..

Hello Everyone,

I neet to configure our DHCP server to serve multiple VLANS with different IP subnets (scopes) for each VLAN?
This system is working on our two existing vlans.

VLAN1: 10.0.34.0/24
VLAN2: 10.0 35.0/24

But I can not get it to work on our proposed vlan.

VLAN3: 10.0.63.0/24

I have set up the new vlan and its corresponding dhcp scope however they are blissfully ignoring each other. If I assign a .63 static ip address to a machine plugged into a port which is an untagged member of the the new vlan I am able to ping right across our network including the dhcp servers.

I must have missed something....

Can anyone help?

Thanks in advance

Andy Johnson

I am happy to provide more information if needed (configs etc)
6 REPLIES 6
Lei.Ma
Frequent Advisor

Re: DHCP scope per VLAN help..

please show your configuration

Re: DHCP scope per VLAN help..

Thanks for responding.

M2_CORE_01(HP5412zl)(config)# show run

Running configuration:

; J8698A Configuration Editor; Created on release #K.13.44

hostname "M2_CORE_01(HP5412zl)"
max-vlans 15
web-management management-url ""
ip access-list extended "100"
10 permit ip 10.0.20.1 0.0.0.0 0.0.0.0 255.255.255.255
20 permit ip 10.0.20.2 0.0.0.0 0.0.0.0 255.255.255.255
30 permit ip 10.0.20.8 0.0.0.0 0.0.0.0 255.255.255.255
40 permit ip 10.0.0.3 0.0.0.0 0.0.0.0 255.255.255.255
50 deny tcp 10.0.0.0 0.0.31.255 10.0.0.3 0.0.0.0 eq 80
60 deny tcp 10.0.0.0 0.0.31.255 10.0.0.3 0.0.0.0 eq 443
70 deny tcp 10.0.0.0 0.0.31.255 10.0.2.0 0.0.0.3 eq 23
80 deny tcp 10.0.0.0 0.0.31.255 10.0.2.0 0.0.0.3 eq 80
90 deny tcp 10.0.0.0 0.0.31.255 10.0.2.0 0.0.0.3 eq 22
100 deny tcp 10.0.0.0 0.0.31.255 10.0.32.0 0.0.0.3 eq 23
110 deny tcp 10.0.0.0 0.0.31.255 10.0.32.0 0.0.0.3 eq 80
120 deny tcp 10.0.0.0 0.0.31.255 10.0.32.0 0.0.0.3 eq 22
130 deny tcp 10.0.0.0 0.0.31.255 10.0.33.0 0.0.0.3 eq 23
140 deny tcp 10.0.0.0 0.0.31.255 10.0.33.0 0.0.0.3 eq 80
150 deny tcp 10.0.0.0 0.0.31.255 10.0.33.0 0.0.0.3 eq 22
160 deny tcp 10.0.0.0 0.0.31.255 10.0.34.0 0.0.0.3 eq 23
170 deny tcp 10.0.0.0 0.0.31.255 10.0.34.0 0.0.0.3 eq 80
180 deny tcp 10.0.0.0 0.0.31.255 10.0.34.0 0.0.0.3 eq 22
190 deny tcp 10.0.0.0 0.0.31.255 10.0.35.0 0.0.0.3 eq 23
200 deny tcp 10.0.0.0 0.0.31.255 10.0.35.0 0.0.0.3 eq 80
210 deny tcp 10.0.0.0 0.0.31.255 10.0.35.0 0.0.0.3 eq 22
220 deny tcp 10.0.0.0 0.0.31.255 10.0.36.0 0.0.0.3 eq 23
230 deny tcp 10.0.0.0 0.0.31.255 10.0.36.0 0.0.0.3 eq 80
240 deny tcp 10.0.0.0 0.0.31.255 10.0.36.0 0.0.0.3 eq 22
250 permit ip 0.0.0.0 255.255.255.255 10.0.0.0 0.0.31.255
260 permit ip 0.0.0.0 255.255.255.255 10.0.32.0 0.0.0.255
270 permit ip 0.0.0.0 255.255.255.255 10.0.33.0 0.0.0.255
280 permit ip 0.0.0.0 255.255.255.255 10.0.34.0 0.0.0.255
290 permit ip 0.0.0.0 255.255.255.255 10.0.35.0 0.0.0.255
300 permit ip 0.0.0.0 255.255.255.255 10.0.36.0 0.0.0.255
310 permit ip 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255
exit
ip access-list extended "132"
10 deny tcp 10.0.32.0 0.0.0.255 10.0.0.3 0.0.0.0 eq 80
20 deny tcp 10.0.32.0 0.0.0.255 10.0.0.3 0.0.0.0 eq 443
30 deny tcp 10.0.32.0 0.0.0.255 10.0.2.0 0.0.0.3 eq 23
40 deny tcp 10.0.32.0 0.0.0.255 10.0.2.0 0.0.0.3 eq 80
50 deny tcp 10.0.32.0 0.0.0.255 10.0.2.0 0.0.0.3 eq 22
60 deny tcp 10.0.32.0 0.0.0.255 10.0.32.0 0.0.0.3 eq 23
70 deny tcp 10.0.32.0 0.0.0.255 10.0.32.0 0.0.0.3 eq 80
80 deny tcp 10.0.32.0 0.0.0.255 10.0.32.0 0.0.0.3 eq 22
90 deny tcp 10.0.32.0 0.0.0.255 10.0.33.0 0.0.0.3 eq 23
100 deny tcp 10.0.32.0 0.0.0.255 10.0.33.0 0.0.0.3 eq 80
110 deny tcp 10.0.32.0 0.0.0.255 10.0.33.0 0.0.0.3 eq 22
120 deny tcp 10.0.32.0 0.0.0.255 10.0.34.0 0.0.0.3 eq 23
130 deny tcp 10.0.32.0 0.0.0.255 10.0.34.0 0.0.0.3 eq 80
140 deny tcp 10.0.32.0 0.0.0.255 10.0.34.0 0.0.0.3 eq 22
150 deny tcp 10.0.32.0 0.0.0.255 10.0.35.0 0.0.0.3 eq 23
160 deny tcp 10.0.32.0 0.0.0.255 10.0.35.0 0.0.0.3 eq 80
170 deny tcp 10.0.32.0 0.0.0.255 10.0.35.0 0.0.0.3 eq 22
180 deny tcp 10.0.32.0 0.0.0.255 10.0.36.0 0.0.0.3 eq 23
190 deny tcp 10.0.32.0 0.0.0.255 10.0.36.0 0.0.0.3 eq 80
200 deny tcp 10.0.32.0 0.0.0.255 10.0.36.0 0.0.0.3 eq 22
210 permit ip 0.0.0.0 255.255.255.255 10.0.0.0 0.0.31.255
220 permit ip 0.0.0.0 255.255.255.255 10.0.32.0 0.0.0.255
230 permit ip 0.0.0.0 255.255.255.255 10.0.33.0 0.0.0.255
240 permit ip 0.0.0.0 255.255.255.255 10.0.34.0 0.0.0.255
250 permit ip 0.0.0.0 255.255.255.255 10.0.35.0 0.0.0.255
260 permit ip 0.0.0.0 255.255.255.255 10.0.36.0 0.0.0.255
270 permit ip 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255
exit
ip access-list extended "133"
10 deny tcp 10.0.33.0 0.0.0.255 10.0.0.3 0.0.0.0 eq 80
20 deny tcp 10.0.33.0 0.0.0.255 10.0.0.3 0.0.0.0 eq 443
30 deny tcp 10.0.33.0 0.0.0.255 10.0.2.0 0.0.0.3 eq 23
40 deny tcp 10.0.33.0 0.0.0.255 10.0.2.0 0.0.0.3 eq 80
50 deny tcp 10.0.33.0 0.0.0.255 10.0.2.0 0.0.0.3 eq 22
60 deny tcp 10.0.33.0 0.0.0.255 10.0.32.0 0.0.0.3 eq 23
70 deny tcp 10.0.33.0 0.0.0.255 10.0.32.0 0.0.0.3 eq 80
80 deny tcp 10.0.33.0 0.0.0.255 10.0.32.0 0.0.0.3 eq 22
90 deny tcp 10.0.33.0 0.0.0.255 10.0.33.0 0.0.0.3 eq 23
100 deny tcp 10.0.33.0 0.0.0.255 10.0.33.0 0.0.0.3 eq 80
110 deny tcp 10.0.33.0 0.0.0.255 10.0.33.0 0.0.0.3 eq 22
120 deny tcp 10.0.33.0 0.0.0.255 10.0.34.0 0.0.0.3 eq 23
130 deny tcp 10.0.33.0 0.0.0.255 10.0.34.0 0.0.0.3 eq 80
140 deny tcp 10.0.33.0 0.0.0.255 10.0.34.0 0.0.0.3 eq 22
150 deny tcp 10.0.33.0 0.0.0.255 10.0.35.0 0.0.0.3 eq 23
160 deny tcp 10.0.33.0 0.0.0.255 10.0.35.0 0.0.0.3 eq 80
170 deny tcp 10.0.33.0 0.0.0.255 10.0.35.0 0.0.0.3 eq 22
180 deny tcp 10.0.33.0 0.0.0.255 10.0.36.0 0.0.0.3 eq 23
190 deny tcp 10.0.33.0 0.0.0.255 10.0.36.0 0.0.0.3 eq 80
200 deny tcp 10.0.33.0 0.0.0.255 10.0.36.0 0.0.0.3 eq 22
210 permit ip 0.0.0.0 255.255.255.255 10.0.0.0 0.0.31.255
220 permit ip 0.0.0.0 255.255.255.255 10.0.32.0 0.0.0.255
230 permit ip 0.0.0.0 255.255.255.255 10.0.33.0 0.0.0.255
240 permit ip 0.0.0.0 255.255.255.255 10.0.34.0 0.0.0.255
250 permit ip 0.0.0.0 255.255.255.255 10.0.35.0 0.0.0.255
260 permit ip 0.0.0.0 255.255.255.255 10.0.36.0 0.0.0.255
265 permit ip 0.0.0.0 255.255.255.255 192.168.14.0 0.0.0.255
270 permit ip 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255
exit
ip access-list extended "134"
10 deny tcp 10.0.34.0 0.0.0.255 10.0.0.3 0.0.0.0 eq 80
20 deny tcp 10.0.34.0 0.0.0.255 10.0.0.3 0.0.0.0 eq 443
30 deny tcp 10.0.34.0 0.0.0.255 10.0.2.0 0.0.0.3 eq 23
40 deny tcp 10.0.34.0 0.0.0.255 10.0.2.0 0.0.0.3 eq 80
50 deny tcp 10.0.34.0 0.0.0.255 10.0.2.0 0.0.0.3 eq 22
60 deny tcp 10.0.34.0 0.0.0.255 10.0.32.0 0.0.0.3 eq 23
70 deny tcp 10.0.34.0 0.0.0.255 10.0.32.0 0.0.0.3 eq 80
80 deny tcp 10.0.34.0 0.0.0.255 10.0.32.0 0.0.0.3 eq 22
90 deny tcp 10.0.34.0 0.0.0.255 10.0.33.0 0.0.0.3 eq 23
100 deny tcp 10.0.34.0 0.0.0.255 10.0.33.0 0.0.0.3 eq 80
110 deny tcp 10.0.34.0 0.0.0.255 10.0.33.0 0.0.0.3 eq 22
120 deny tcp 10.0.34.0 0.0.0.255 10.0.34.0 0.0.0.3 eq 23
130 deny tcp 10.0.34.0 0.0.0.255 10.0.34.0 0.0.0.3 eq 80
140 deny tcp 10.0.34.0 0.0.0.255 10.0.34.0 0.0.0.3 eq 22
150 deny tcp 10.0.34.0 0.0.0.255 10.0.35.0 0.0.0.3 eq 23
160 deny tcp 10.0.34.0 0.0.0.255 10.0.35.0 0.0.0.3 eq 80
170 deny tcp 10.0.34.0 0.0.0.255 10.0.35.0 0.0.0.3 eq 22
180 deny tcp 10.0.34.0 0.0.0.255 10.0.36.0 0.0.0.3 eq 23
190 deny tcp 10.0.34.0 0.0.0.255 10.0.36.0 0.0.0.3 eq 80
200 deny tcp 10.0.34.0 0.0.0.255 10.0.36.0 0.0.0.3 eq 22
210 permit ip 0.0.0.0 255.255.255.255 10.0.0.0 0.0.31.255
220 permit ip 0.0.0.0 255.255.255.255 10.0.32.0 0.0.0.255
230 permit ip 0.0.0.0 255.255.255.255 10.0.33.0 0.0.0.255
240 permit ip 0.0.0.0 255.255.255.255 10.0.34.0 0.0.0.255
250 permit ip 0.0.0.0 255.255.255.255 10.0.35.0 0.0.0.255
260 permit ip 0.0.0.0 255.255.255.255 10.0.36.0 0.0.0.255
270 permit ip 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255
exit
ip access-list extended "136"
10 deny tcp 10.0.36.0 0.0.0.255 10.0.0.3 0.0.0.0 eq 80
20 deny tcp 10.0.36.0 0.0.0.255 10.0.0.3 0.0.0.0 eq 443
30 deny tcp 10.0.36.0 0.0.0.255 10.0.2.0 0.0.0.3 eq 23
40 deny tcp 10.0.36.0 0.0.0.255 10.0.2.0 0.0.0.3 eq 80
50 deny tcp 10.0.36.0 0.0.0.255 10.0.2.0 0.0.0.3 eq 22
60 deny tcp 10.0.36.0 0.0.0.255 10.0.32.0 0.0.0.3 eq 23
70 deny tcp 10.0.36.0 0.0.0.255 10.0.32.0 0.0.0.3 eq 80
80 deny tcp 10.0.36.0 0.0.0.255 10.0.32.0 0.0.0.3 eq 22
90 deny tcp 10.0.36.0 0.0.0.255 10.0.33.0 0.0.0.3 eq 23
100 deny tcp 10.0.36.0 0.0.0.255 10.0.33.0 0.0.0.3 eq 80
110 deny tcp 10.0.36.0 0.0.0.255 10.0.33.0 0.0.0.3 eq 22
120 deny tcp 10.0.36.0 0.0.0.255 10.0.34.0 0.0.0.3 eq 23
130 deny tcp 10.0.36.0 0.0.0.255 10.0.34.0 0.0.0.3 eq 80
140 deny tcp 10.0.36.0 0.0.0.255 10.0.34.0 0.0.0.3 eq 22
150 deny tcp 10.0.36.0 0.0.0.255 10.0.35.0 0.0.0.3 eq 23
160 deny tcp 10.0.36.0 0.0.0.255 10.0.35.0 0.0.0.3 eq 80
170 deny tcp 10.0.36.0 0.0.0.255 10.0.35.0 0.0.0.3 eq 22
180 deny tcp 10.0.36.0 0.0.0.255 10.0.36.0 0.0.0.3 eq 23
190 deny tcp 10.0.36.0 0.0.0.255 10.0.36.0 0.0.0.3 eq 80
200 deny tcp 10.0.36.0 0.0.0.255 10.0.36.0 0.0.0.3 eq 22
210 permit ip 0.0.0.0 255.255.255.255 10.0.0.0 0.0.31.255
220 permit ip 0.0.0.0 255.255.255.255 10.0.32.0 0.0.0.255
230 permit ip 0.0.0.0 255.255.255.255 10.0.33.0 0.0.0.255
240 permit ip 0.0.0.0 255.255.255.255 10.0.34.0 0.0.0.255
250 permit ip 0.0.0.0 255.255.255.255 10.0.35.0 0.0.0.255
260 permit ip 0.0.0.0 255.255.255.255 10.0.36.0 0.0.0.255
270 permit ip 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255
exit
ip access-list extended "999"
10 permit ip 172.16.130.0 0.0.0.255 172.16.130.0 0.0.0.255
20 permit ip 172.16.130.0 0.0.0.255 80.146.172.224 0.0.0.0
30 permit ip 172.16.130.0 0.0.0.255 212.185.180.160 0.0.0.0
exit
ip access-list extended "163"
exit
module 1 type J8708A
module 2 type J8708A
module 3 type J8708A
module 4 type J8708A
module 5 type J8702A
module 6 type J8705A
module 7 type J8702A
module 8 type J8702A
trunk A1-A4 Trk1 Trunk
trunk B1-B4 Trk2 Trunk
ip routing
timesync sntp
sntp unicast
snmp-server community "public" Unrestricted
snmp-server host 10.0.0.230 "public"
vlan 1
name "DEFAULT_VLAN"
untagged C1-C4,D1-D4,E1,E3-E4,F1,Trk1-Trk2
ip address dhcp-bootp
no untagged E2,E5-E24,F2-F24,G1-G24,H1-H24
exit
vlan 100
name "VLAN100"
untagged E2,E5-E11,E13-E16,E18,E20-E23,F2-F16,G1-G24,H1-H24
ip helper-address 10.0.20.1
ip helper-address 10.0.20.2
ip address 10.0.2.3 255.255.224.0
tagged C1-C4,D1-D4,E1,E3-E4,F1,F17-F24,Trk1-Trk2
ip access-group "100" in
exit
vlan 132
name "VLAN132"
ip helper-address 10.0.20.2
ip helper-address 10.0.20.1
ip address 10.0.32.3 255.255.255.0
tagged C1-C4,D1-D4,E1-E4,F17-F20,F23,Trk1-Trk2
ip access-group "132" in
exit
vlan 133
name "VLAN133"
ip helper-address 10.0.20.1
ip helper-address 10.0.20.2
ip address 10.0.33.3 255.255.255.0
tagged C1-C4,D1-D4,E1-E4,F17-F20,F23,Trk1-Trk2
ip access-group "133" in
exit
vlan 134
name "VLAN134"
ip helper-address 10.0.20.2
ip helper-address 10.0.20.1
ip address 10.0.34.3 255.255.255.0
tagged C1-C4,D1-D4,E1-E4,F17-F19,F23,Trk1-Trk2
ip access-group "134" in
exit
vlan 135
name "VLAN135"
ip helper-address 10.0.20.1
ip helper-address 10.0.20.2
ip address 10.0.35.3 255.255.255.0
tagged C1-C4,D1-D4,E1-E4,F17-F20,F23,Trk1-Trk2
exit
vlan 136
name "VLAN136"
ip helper-address 10.0.20.2
ip helper-address 10.0.20.1
ip address 10.0.36.3 255.255.255.0
tagged C1-C4,D1-D4,E1-E4,F1,F17-F20,F23,Trk1-Trk2
ip access-group "136" in
exit
vlan 200
name "VLAN200"
untagged E12,E17,E19
ip address 10.0.70.3 255.255.255.0
tagged C1-C4,D1-D4,E1-E4,F8,F17-F20,F23-F24,Trk1-Trk2
exit
vlan 208
name "VLAN208"
ip address 10.0.78.3 255.255.255.0
tagged C1-C4,D1-D4,E1-E4,F8,F17-F20,F23-F24,Trk1-Trk2
exit
vlan 207
name "san_replication"
untagged E24
ip address 10.0.77.2 255.255.255.0
tagged C1-C4,D1-D4,E1-E4,F8,F17-F20,F23-F24,Trk1-Trk2
exit
vlan 999
name "VLAN999"
ip address 172.16.130.2 255.255.255.0
tagged C1-C4,E3,F23,Trk1-Trk2
ip access-group "999" in
exit
vlan 163
name "VLAN163"
untagged F20
ip helper-address 10.0.20.2
ip helper-address 10.0.20.1
ip address 10.0.63.3 255.255.255.0
tagged C1-C4,D1-D4,E1-E4,F8,F17-F19,F23-F24,Trk1-Trk2
exit
fault-finder bad-driver sensitivity high
fault-finder bad-transceiver sensitivity high
fault-finder bad-cable sensitivity high
fault-finder too-long-cable sensitivity high
fault-finder over-bandwidth sensitivity high
fault-finder broadcast-storm sensitivity high
fault-finder loss-of-link sensitivity high
fault-finder duplex-mismatch-HDx sensitivity high
fault-finder duplex-mismatch-FDx sensitivity high
sntp server priority 1 158.43.128.33
sntp server priority 2 158.43.192.66
ip authorized-managers 10.0.35.128 255.255.255.255 access Manager
ip authorized-managers 10.0.0.3 255.255.255.255 access Manager
ip authorized-managers 10.0.0.230 255.255.255.255 access Manager
no ip ssh
ip route 0.0.0.0 0.0.0.0 10.0.0.3
ip route 10.98.48.0 255.255.248.0 10.0.0.3
ip route 172.16.132.0 255.255.255.0 10.0.0.3
ip route 192.41.102.0 255.255.255.0 10.0.0.1
ip route 192.168.100.0 255.255.255.252 10.0.0.3
router rip
exit
router vrrp
spanning-tree
spanning-tree Trk1 priority 4
spanning-tree Trk2 priority 4
spanning-tree priority 3 force-version RSTP-operation
vlan 100
ip rip 10.0.2.3
vrrp vrid 100
backup
virtual-ip-address 10.0.2.1 255.255.224.0
priority 102
enable
exit
exit
vlan 132
vrrp vrid 132
backup
virtual-ip-address 10.0.32.1 255.255.255.0
priority 102
enable
exit
exit
vlan 133
vrrp vrid 133
backup
virtual-ip-address 10.0.33.1 255.255.255.0
priority 102
enable
exit
exit
vlan 134
vrrp vrid 134
backup
virtual-ip-address 10.0.34.1 255.255.255.0
priority 102
enable
exit
exit
vlan 135
vrrp vrid 135
backup
virtual-ip-address 10.0.35.1 255.255.255.0
priority 102
enable
exit
exit
vlan 136
vrrp vrid 136
backup
virtual-ip-address 10.0.36.1 255.255.255.0
enable
exit
exit
vlan 163
vrrp vrid 163
backup
virtual-ip-address 10.0.63.1 255.255.255.0
priority 102
enable
exit
exit
vlan 200
ip rip 10.0.70.3
vrrp vrid 200
backup
virtual-ip-address 10.0.70.2 255.255.255.0
priority 102
enable
exit
exit
vlan 207
vrrp vrid 207
backup
virtual-ip-address 10.0.77.1 255.255.255.0
priority 102
enable
exit
exit
vlan 208
vrrp vrid 208
backup
virtual-ip-address 10.0.78.1 255.255.255.0
priority 102
enable
exit
exit
password manager
password operator
Lei.Ma
Frequent Advisor
Solution

Re: DHCP scope per VLAN help..

vlan 163
name "VLAN163"
untagged F20
ip helper-address 10.0.20.2
ip helper-address 10.0.20.1
ip address 10.0.63.3 255.255.255.0
tagged C1-C4,D1-D4,E1-E4,F8,F17-F19,F23-F24,Trk1-Trk2
exit

if you talked about is this vlan. looks like only one host ? F20 ? all other interface downlink to other switch ?

and nore more, looks like there isn't ACL for this.

make sure your host used your vlan ip address as the gateway, then the host can access with DHCP server.

Re: DHCP scope per VLAN help..

The reason for only one port (f20) being associated with Vlan 163 is because the new vlan is under testing and is not part of our live environment as of yet...
You mention that there are no acl's associated with vlan 163 is this something that needs acting on? Is traffic denied by default unless a acl permits or is it purely a enhancement for network security?
I think I understand what you mean by "make sure your host used your vlan ip address as the gateway"
Can you clarify ?

I have attached dhcp scope info for vlan163

Option Name Vendor Value Class
003 Router Standard 10.0.63.1 None
006 DNS Servers Standard 10.0.20.1 None
015 DNS Domain Name Standard cambridge.news None
044 WINS/NBNS Servers Standard 10.0.20.2 None
046 WINS/NBT Node Type Standard 0x8 None
002 Microsoft Release DHCP Lease On Shutdown Option Microsoft Windows 2000 Options 0x1 None
002 Microsoft Release DHCP Lease On Shutdown Option Microsoft Options 0x1 None
004 Time Server Standard 10.0.20.1 None

Many Thanks
Andy Johnson
Matt Hobbs
Honored Contributor

Re: DHCP scope per VLAN help..

There have been a few DHCP Relay bugs fixed since K.13.44:

DHCP Relay (PR_0000011726) ├в When the VRRP backup router is the master for the
network, DHCP Discover packets are relayed with a corrupted IP address for the Relay
Agent. This causes the server to look up a client address range for an invalid network
segment, and ultimately fail to communicate with the DHCP Server.

DHCP Relay (PR_0000013661/000008196) ├в After adding a second IP Address to a
VLAN with IP Helper configured, the switch Relay Agent IP Address gets corrupted such that
the DHCP server does not recognize the request as part of a configured scope, and drops the
request. Workaround: Save the configuration and reload the switch after configuration of an
IP Helper address and DHCP Relay.


Try updating to K.13.51 and see how you go.

Re: DHCP scope per VLAN help..

Hi Matt

I took the plunge this morning and upgraded the firmware on our core switches. This upgrade had the desired effect and I am now recieving a dhcp assigned address for the 163 vlan. This is fantastic!!!!!

Many thanks advice, you are a gentleman and a scholar!!

Thanks

Andy Johnson