Netgear GS724Tv4 Software Administration Manual - Page 70

Services, DHCP Snooping, Global Configuration

Page 70 highlights

GS716Tv3, GS724Tv4, and GS748Tv5 Smart Switches Services This section describes how to configure the DHCP snooping and Dynamic ARP Inspection (DAI) features on the switch. DHCP snooping and DAI are layer 2 security features that examine traffic to help prevent accidental and malicious attacks on the switch or network. From the Services configuration menu, you can access screens described in the following sections: • DHCP Snooping • Dynamic ARP Inspection DHCP Snooping DHCP snooping is a useful feature that provides security by filtering untrusted DHCP messages and by building and maintaining a DHCP snooping binding table. An untrusted message is a message that is received from outside the network or firewall and that can cause traffic attacks within your network. The DHCP snooping binding table contains the MAC address, IP address, lease time, binding type, VLAN number, and interface information that corresponds to the local untrusted interfaces of a switch. An untrusted interface is an interface that is configured to receive messages from outside the network or firewall. A trusted interface is an interface that is configured to receive only messages from within the network. DHCP snooping acts like a firewall between untrusted hosts and DHCP servers. It also provides way to differentiate between untrusted interfaces connected to the end user and trusted interfaces connected to the DHCP server or another switch. Global Configuration Use this screen to view and configure the global settings for DHCP snooping.  To configure DHCP snooping global settings: 1. Select System > Services > DHCP Snooping > Global Configuration. 2. Next to DHCP Snooping Mode, enable the DHCP Snooping feature. 3. (Optionally) Next to MAC Address Validation, enable the verification of the sender MAC address for DHCP snooping. When MAC address validation is enabled, the device checks packets that are received on an untrusted interface to verify that the MAC address and the DHCP client hardware address match. If the addresses do not match, the device drops the packet. 4. Click the Apply button.  To enable DHCP snooping for all interfaces that are members of a VLAN: 1. In the VLAN ID field, specify the VLAN on which DHCP snooping is enabled. 2. From the DHCP Snooping Mode list, select Enable. 3. Click the Apply button. Configure System Information 70

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • 271
  • 272
  • 273
  • 274
  • 275
  • 276
  • 277
  • 278
  • 279
  • 280
  • 281
  • 282
  • 283
  • 284
  • 285
  • 286
  • 287
  • 288
  • 289
  • 290

Configure System Information
70
GS716Tv3, GS724Tv4, and GS748Tv5 Smart Switches
Services
This section describes how to configure the DHCP snooping and Dynamic ARP Inspection
(DAI) features on the switch. DHCP snooping and DAI are layer 2 security features that
examine traffic to help prevent accidental and malicious attacks on the switch or network.
From the Services configuration menu, you can access screens described in the following
sections:
DHCP Snooping
Dynamic ARP Inspection
DHCP Snooping
DHCP snooping is a useful feature that provides security by filtering untrusted DHCP
messages and by building and maintaining a DHCP snooping binding table. An untrusted
message is a message that is received from outside the network or firewall and that can
cause traffic attacks within your network. The DHCP snooping binding table contains the
MAC address, IP address, lease time, binding type, VLAN number, and interface information
that corresponds to the local untrusted interfaces of a switch. An untrusted interface is an
interface that is configured to receive messages from outside the network or firewall. A
trusted interface is an interface that is configured to receive only messages from within the
network.
DHCP snooping acts like a firewall between untrusted hosts and DHCP servers. It also
provides way to differentiate between untrusted interfaces connected to the end user and
trusted interfaces connected to the DHCP server or another switch.
Global Configuration
Use this screen to view and configure the global settings for DHCP snooping.
To configure DHCP snooping global settings:
1.
Select
System
>
Services
>
DHCP Snooping
>
Global Configuration
.
2.
Next to DHCP Snooping Mode, enable the DHCP Snooping feature.
3.
(Optionally) Next to MAC Address Validation, enable the verification of the sender MAC
address for DHCP snooping.
When MAC address validation is enabled, the device checks packets that are received on
an untrusted interface to verify that the MAC address and the DHCP client hardware
address match. If the addresses do not match, the device drops the packet.
4.
Click the
Apply
button.
To enable DHCP snooping for all interfaces that are members of a VLAN:
1.
In the VLAN ID field, specify the VLAN on which DHCP snooping is enabled.
2.
From the DHCP Snooping Mode list, select
Enable
.
3.
Click the
Apply
button.