NAT can run or not when DHCP is turned off?

Discussion in 'hardware' started by Mac29, Apr 19, 2018.

  1. Mac29

    Mac29 Registered Member

    Joined:
    Apr 19, 2018
    Posts:
    27
    Location:
    FL
    So I turned a router into a dumb switch, to use 2 pc's. Some people say to turn off the IPv4 firewall and some say leave it alone. The IPv6 firewall has only enable/disable and is disabled.

    More importantly I wonder if I've disabled DHCP (along w/WiFi) to turn this into a switch, does it matter if I leave NAT on? I figure how can this device do anything related to NAT if DHCP is turned off.

    Thanks,

    Mac
     
  2. mirimir

    mirimir Registered Member

    Joined:
    Oct 1, 2011
    Posts:
    9,252
    NAT (address translation) and DHCP (serving IP addresses to connected devices) are independent. Without DHCP, you need to assign static IP addresses. If you want a switch, just buy one. A four-port dumb switch doesn't cost much.
     
  3. Bill_Bright

    Bill_Bright Registered Member

    Joined:
    Jun 29, 2007
    Posts:
    4,045
    Location:
    Nebraska, USA
    I see no problem leaving them running. But if you are curious, disable them and see what happens. If your network breaks, enable them again - but I don't see how it would break if just using the device as a switch.
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.