Ip Source-Guard - Edge-Core ECS2100-10T Reference Manual

10/28-port web-smart pro gigabit ethernet switch
Hide thumbs Also See for ECS2100-10T:
Table of Contents

Advertisement

Chapter 9
| General Security Measures
IPv4 Source Guard

ip source-guard

If there is a binding entry with same IP address and MAC address, then
the new entry shall replace the old one.
Only unicast addresses are accepted for static bindings.
Example
This example configures a static source-guard binding on port 5. Since the binding
mode is not specified, the entry is bound to the ACL table by default.
Console(config)#ip source-guard binding 11-22-33-44-55-66 vlan 1 192.168.0.99
interface ethernet 1/5
Console(config-if)#
Related Commands
ip source-guard (300)
ip dhcp snooping (283)
ip dhcp snooping vlan (291)
This command configures the switch to filter inbound traffic based on source IP
address, or source IP address and corresponding MAC address. Use the no form to
disable this function.
Syntax
ip source-guard {sip | sip-mac}
no ip source-guard
sip - Filters traffic based on IP addresses stored in the binding table.
sip-mac - Filters traffic based on IP addresses and corresponding MAC
addresses stored in the binding table.
Default Setting
Disabled
Command Mode
Interface Configuration (Ethernet)
Command Usage
Source guard is used to filter traffic on an insecure port which receives
messages from outside the network or fire wall, and therefore may be subject
to traffic attacks caused by a host trying to use the IP address of a neighbor.
Setting source guard mode to "sip" or "sip-mac" enables this function on the
selected port. Use the "sip" option to check the VLAN ID, source IP address, and
port number against all entries in the binding table. Use the "sip-mac" option
to check these same parameters, plus the source MAC address. Use the no ip
source guard command to disable this function on the selected port.
– 300 –

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents