11.07.2015 Views

Catalyst 3750-E and 3560-E Switch Cisco IOS ... - DNIP . NET

Catalyst 3750-E and 3560-E Switch Cisco IOS ... - DNIP . NET

Catalyst 3750-E and 3560-E Switch Cisco IOS ... - DNIP . NET

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Chapter 2<strong>Catalyst</strong> <strong>3750</strong>-E <strong>and</strong> <strong>3560</strong>-E <strong>Switch</strong> <strong>Cisco</strong> <strong>IOS</strong> Comm<strong>and</strong>sip verify sourceip verify sourceUse the ip verify source interface configuration comm<strong>and</strong> on the switch stack or on a st<strong>and</strong>alone switchto enable IP source guard on an interface. Use the no form of this comm<strong>and</strong> to disable IP source guard.ip verify source {vlan dhcp-snooping | tracking}[port-security]no ip verify source {vlan dhcp-snooping | tracking}[port-security]Syntax Descriptionvlan dhcp-snoopingtrackingport-securityEnable IP source guard on an untrusted Layer 2 DHCP snooping interfaces.Enable IP port security to learn static IP address learning on a port.(Optional) Enable IP source guard with IP <strong>and</strong> MAC address filtering.If you do not enter the port-security keyword, IP source guard with IPaddress filtering is enabled.DefaultsIP source guard is disabled.Comm<strong>and</strong> ModesInterface configurationComm<strong>and</strong> HistoryRelease12.2(35)SE212.2(52)SEModificationThis comm<strong>and</strong> was introduced.The vlan dhcp-snooping <strong>and</strong> tracking keywords were added.Usage GuidelinesTo enable IP source guard with source IP address filtering, use the ip verify source interfaceconfiguration comm<strong>and</strong>.To enable IP source guard with source IP <strong>and</strong> MAC address filtering, use the ip verify sourceport-security interface configuration comm<strong>and</strong>.To enable IP source guard with source IP <strong>and</strong> MAC address filtering, you must enable port security onthe interface.ExamplesThis example shows how to enable IP source guard on VLANs 10 through 20 on a per-port basis:<strong>Switch</strong># configure terminalEnter configuration comm<strong>and</strong>s, one per line. End with CNTL/Z.<strong>Switch</strong>(config)# ip dhcp snooping<strong>Switch</strong>(config)# ip dhcp snooping vlan 10 20<strong>Switch</strong>(config)# interface gigabitethernet1/0/1<strong>Switch</strong>(config-if)# switchport trunk encapsulation dot1q<strong>Switch</strong>(config-if)# switchport mode trunk<strong>Switch</strong>(config-if)# switchport trunk native vlan 10<strong>Switch</strong>(config-if)# switchport trunk allowed vlan 11-20<strong>Switch</strong>(config-if)# no ip dhcp snooping trust<strong>Switch</strong>(config-if)# ip verify source vlan dhcp-snooping<strong>Switch</strong>(config)# endOL-9776-08<strong>Catalyst</strong> <strong>3750</strong>-E <strong>and</strong> <strong>3560</strong>-E <strong>Switch</strong> Comm<strong>and</strong> Reference2-279

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!