Difference between revisions of "Tftp timeout"

From FOG Project
Jump to: navigation, search
(0.33 and 1.x.x)
Line 59: Line 59:
 
  tftp x.x.x.x get undionly.kpxe
 
  tftp x.x.x.x get undionly.kpxe
 
</pre>
 
</pre>
 
  
 
====Expected Results====
 
====Expected Results====

Revision as of 19:08, 14 July 2014

If you get this issue its usually due to a firewall issue, do the following:

Disable firwall

Fedora 9

service iptables stop 
service ip6tables stop 
 
chkconfig iptables off 
chkconfig ip6tables off

Fedora 16

Add /bin/bash to /etc/shells as the vsftpd yum install does not do it correctly causing tftp timeout message

Ubuntu

sudo ufw disable

Debian

iptables -F
iptables -X
iptables -t nat -F
iptables -t nat -X
iptables -t mangle -F
iptables -t mangle -X
iptables -P INPUT ACCEPT
iptables -P OUTPUT ACCEPT
iptables -P FORWARD ACCEPT

Other Troubleshooting

0.32 and below

  • From your FOG server test out tftp
tftp -v X.X.X.X -c get pxelinux.0
  • From a Windows PC run at the cmd prompt: (Windows TFTP Service must be Installed first)
 tftp x.x.x.x get pxelinux.0

0.33 and 1.x.x

  • From your FOG server test out tftp
tftp -v X.X.X.X -c get undionly.kpxe
  • From a Windows PC run at the cmd prompt: (Windows TFTP Service must be Installed first)
 tftp x.x.x.x get undionly.kpxe

Expected Results

  • If tftp & xinetd are running your should get:
Received XXXX bytes in X.X seconds....

Restart TFTP Service

  • Restart the TFTP service.
service tftpd-hpa restart

Check DHCP Option 67

  • Go to your DHCP and confirm that option 67 is set to undionly.kpxe.

Rights to tftpboot folder

  • Are the rights to your tftpboot folder correct?
    • If you tried the above Section-1.5.2 and you get the "Expected results" then the rights are correct.