Configuring Multicast Boundaries; Displaying Multicast Boundaries - Dell PowerConnect B-RX Configuration Manual

Bigiron rx series supporting multi-service ironware v02.7.03
Hide thumbs Also See for PowerConnect B-RX:
Table of Contents

Advertisement

Configuration considerations

Configuring multicast boundaries

To define boundaries for PIM enabled interfaces, enter a commands such as the following.
BigIron RX(config)#interface ve 40
BigIron RX(config-vif-40)#ip multicast-boundary MyBrocadeAccessList
Syntax: [no] ip multicast-boundary <acl-spec> <port-list>
Use the acl-spec parameter to define the number or name identifying an access list that controls
the range of group addresses affected by the boundary.
Use the port-list parameter to define the member ports on which the ACL is applied. The ACL will be
applied to the multicast traffic arriving in both directions.
Use the no ip multicast boundary command to remove the boundary on a PIM enabled interface.
NOTE
The ACL, MyBrocadeAccessList can be configured using standard ACL syntax which can be found in
the ACL section.

Displaying multicast boundaries

To display multicast boundary information, use the show ip pim interface command.
BigIron RX#show ip pim interface
---------+----------------+----+---+----------------------+------+-------------
Interface|Local
---------+----------------+----+---+----------------------+------+-------------+
Syntax: show ip pim interface [ethernet <slot>/<portnum> | ve <num> ]
The ethernet <port-number> parameter specifies which physical port.
Enter ve <num> for a virtual interface.
BigIron RX Series Configuration Guide
53-1001986-01
Normal ACL restrictions apply as to how many software ACLs can be created, but there are no
hardware restrictions on ACLs with this feature.
Creation of a static IGMP client is allowed for a group on a port that may be prevented from
participation in the group on account of an ACL bound to the port's interface. In such a
situation, the ACL would prevail and the port will not be added to the relevant entries.
Either standard or extended ACLs can be used with the multicast boundary feature. When a
standard ACL is used, the address specified is treated as a group address and NOT a source
address.
When a boundary is applied to an ingress interface, all packets destined to a multicast group
that is filtered out will be dropped by software. Currently, there is no support to drop such
packets in hardware.
The ip multicast-boundary command may not stop clients from receiving multicast traffic if the
filter is applied on the egress interface up-stream from RP.
|Address
v10
10.1.2.1
v30
123.1.1.2
v40
124.1.1.2
|Mode|Ver|
Designated Router
|
|
|Address
SM
V2
Itself
SM
V2
Itself
SM
V2
Itself
IP multicast boundaries
|TTL
| Multicast |
Port |Thresh| Boundary
1
None
1
None
1
101
23
|
575

Advertisement

Table of Contents
loading

This manual is also suitable for:

Bigiron rx series

Table of Contents