cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
414
Views
0
Helpful
3
Replies

Multicast

mkarthick
Level 1
Level 1

Hi,

Is there any way to block unwanted Multicast packets from different VLANS.I have 3750 switch.

3 Replies 3

smalkeric
Level 6
Level 6

Depending on the network infrastructure, receiving hosts may also benefit from having intelligent NIC cards that can filter out multicasts to unwanted groups. For more information please click following URL: http://www.freepatentsonline.com/6614787.html

Jon Marshall
Hall of Fame
Hall of Fame

Hi

Yes there is (depending on the multicast group addresses) but could you be a bit more specific about what you are trying to do ie.

what multicast groups are you trying to block

Do you need to block from all vlans, some vlans etc.

Jon

Hi Jon

Thanks for ur reply.....

I have created 6 VLAN's (10,20,30,40,50,60). Each application has it's own mulicast groups .I have Multicast group address which belongs to VLANs

233.1.2.3 Vlan 10

236.0.0.5 Vlan 20

236.0.0.10 Vlan 20

233.1.2.12 Vlan 20

224.0.1.40 Vlan 30

233.1.2.3 Vlan 30

239.255.255.255 Vlan 40

239.255.255.250 Vlan 40

Now my question is I don't want 239.255.255.255&239.255.255.0 which belongs to VLAN 40 to any other vlan's .. Is it possible?

Regards

Karthick

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card