Free Shipping On Many Orders Over $350 (Exclusion Apply)

Chat To Us - 7am-10pm - 7 Days A Week

Sophos XG Firewall: Packet capture may show violation for DHCP and DHCP relay traffic

The Tech Geeks |

Overview

Packet capture may show violation for DHCP and DHCP relay traffic like the following:

The following sections are covered:

Applies to the following Sophos products and versions
Sophos Firewall

Explanation

Even it shows violation in the Packet capture but analyzing the DHCP traffic with Wireshark shows that the XG firewall is still forwarding DHCP packet to clients and server. So just ignore that violation message.

Related information

Sign up to the Sophos Support SMS Notification Service to get the latest product release information and critical issues.

Feedback and contact

If you've spotted an error or would like to provide feedback on this article, please use the section below to rate and comment on the article.
This is invaluable to us to ensure that we continually strive to give our customers the best information possible.