Configuring protection functions, Enabling bpdu guard, Enabling root guard – H3C Technologies H3C S5560 Series Switches User Manual

Page 134

Advertising
background image

100

Configuring protection functions

A spanning tree device supports the following protection functions:

BPDU guard

Root guard

Loop guard

Port role restriction

TC-BPDU transmission restriction

TC-BPDU guard

BPDU drop

Enabling BPDU guard

For access layer devices, the access ports can directly connect to the user terminals (such as PCs) or file

servers. The access ports are configured as edge ports to allow rapid transition. When these ports

receive configuration BPDUs, the system automatically sets the ports as non-edge ports and starts a new

spanning tree calculation process. This causes a change of network topology. Under normal conditions,
these ports should not receive configuration BPDUs. However, if someone uses configuration BPDUs

maliciously to attack the devices, the network will become unstable.
The spanning tree protocol provides the BPDU guard function to protect the system against such attacks.

When edge ports receive configuration BPDUs on a device with BPDU guard enabled, the device
performs the following tasks:

Shuts down these ports.

Notifies the NMS that these ports have been shut down by the spanning tree protocol.

The device reactivates the shutdown ports after a detection interval. For more information about this

detection interval, see Fundamentals Configuration Guide.
BPDU guard does not take effect on loopback-testing-enabled ports. For more information about

loopback testing, see "Configuring Ethernet interfaces."
Configure BPDU guard on a device with edge ports configured.
To enable BPDU guard:

Step Command

Remarks

1.

Enter system view.

system-view

N/A

2.

Enable the BPDU guard
function for the device.

stp bpdu-protection

By default, BPDU guard is
disabled.

Enabling root guard

The root bridge and secondary root bridge of a spanning tree should be located in the same MST region.

Especially for the CIST, the root bridge and secondary root bridge are put in a high-bandwidth core

region during network design. However, due to possible configuration errors or malicious attacks in the
network, the legal root bridge might receive a configuration BPDU with a higher priority. Another device

Advertising