Link to home
Start Free TrialLog in
Avatar of itguy411
itguy411

asked on

How can I get DHCP ( layer 2 ) packets to forward between vlans on a network switch ?

We have 2 vlans and need to have the DHCP server on one vlan ( 500 ) and the dhcp clients on a different vlan ( 200 ).   Is there a way to forward the packets across the vlans ?   We want the vlan with the dhcp server to be isolated from the systems requesting the services except for DNCP and DNS.

Thank you all again.

D
Avatar of that1guy15
that1guy15
Flag of United States of America image

The only way to get vlans to communicate is with inter-vlan routing. you either need a layer 3 switch or a router to accomplish this.

After setting that up you can create access list to filter the traffic you want
on a cisco switch there is a command you can type to forward DHCP requests to a DHCP server on a different VLAN.  the command is this.

ip helper-address 10.10.10.10

as that1guy said, this has to be done on the layer 3 device.  This particular command is entered in the VLAN config mode.
ASKER CERTIFIED SOLUTION
Avatar of ngravatt
ngravatt
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
If its a Microsoft DHCP setup, you could always just use the  DHCP Relay service running on a Microsoft box to forward the packets, but this only works if the Vlans can route  to each other.  
Avatar of itguy411
itguy411

ASKER

Mike:

Good suggestion and it is good to know, however in this case the microsoft server is in the other vlan thus would never see the packet to forward it.  
the helper command forwards all UDP broadcasts to the indicated address.  you need to configure this on your router that connects the two vlans.