Configuring Ip Source Guard; Configuring Ip Source Guard Interface Settings - Cisco SF220-24 Administration Manual

220 series
Hide thumbs Also See for SF220-24:
Table of Contents

Advertisement

Configuring Security

Configuring IP Source Guard

STEP 4
Configuring IP Source Guard
NOTE
STEP 1
STEP 2
STEP 3
STEP 4
Cisco 220 Series Smart Switches Administration Guide Release 1.1.0.x
VLAN ID—Select the VLAN ID.
Circuit ID—Enter the circuit ID, using from 1 to 64 ASCII characters (no
spaces). When the Option 82 feature is enabled, the default circuit-ID
suboption is the switch VLAN and port identifier, in the format of vlan-mod-
port.
Click Apply. The Running Configuration is updated.
IP Source Guard restricts the client IP traffic to those source IP addresses
configured in the IP Source binding database. For example, IP Source Guard can
help prevent traffic attacks caused when a host tries to use the IP address of its
neighbor.
IP Source Guard is applicable only for the switch models with the country of
destination (-CN).
This section includes the following topics:

Configuring IP Source Guard Interface Settings

Querying IP Source Binding Database
Configuring IP Source Guard Interface Settings
Use the Interface Settings page to enable IP Source Guard on the interfaces.
To enable IP Source Guard on an interface:
Click Security > IP Source Guard > Interface Settings.
Select the interface type (Port or LAG), click Go.
Select an interface, and click Edit.
Enter the following information:
Interface—Select a port or LAG.
IP Source Guard—Check Enable to enable IP Source Guard on the
interface, or uncheck to disable this feature on the interface.
16
224

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents