PXE-E55 ProxyDHCP did not reply to request on port 4011

Prajwal Desai
Posted by Prajwal Desai

PXE-E55 ProxyDHCP did not reply to request on port 4011 When you try to start a Pre-Boot Execution Environment (PXE) client computer, you may see the message PXE-E55 Proxy DHCP Service did not reply to request on port 4011. Depending on the PXE client’s system setup boot device list configuration, the PC then either stops or tries to boot from the next boot device in the system setup boot device list.

PXE-E55 ProxyDHCP did not reply to request on port 4011

PXE-E55 ProxyDHCP did not reply to request on port 4011

CAUSE – For a PXE server to respond to a PXE request, the request must be able to transverse routers to communicate with PXE servers on other subnets. PXE uses the DHCP option fields to pass information. Therefore having the PXE server in the routers IP helper table helps make sure that the DHCP packets are forwarded to the PXE server so the PXE server can respond correctly. The PXE-E55 error indicates that the PXE client has sent a request to the proxyDHCP server on port 4011, but did not receive a reply. This problem can occur when the DHCP Class Identifier Option 60 is set on the DHCP server, but there is no proxyDHCP service running on port 4011 on the same machine.

RESOLUTION – If you are operating DHCP and proxyDHCP services on different machines, do not set the DHCP Class Identifier Option 60 in the DHCP configuration. Allow services run on port 67 UDP (bootps).

If you are operating DHCP and proxyDHCP services on the same machine, set the DHCP Class Identifier Option 60 in the DHCP configuration. Let the DHCP service run on port 67 (UDP) and the proxyDHCP service on port 4011 (UDP).

Share This Article
Prajwal Desai
Posted by Prajwal Desai
Follow:
Prajwal Desai is a Microsoft MVP in Intune and SCCM. He writes articles on SCCM, Intune, Windows 365, Windows Server, Windows 11, WordPress and other topics, with the goal of providing people with useful information.