How to block all multicast traffic travelling through a Cisco Catalyst 3750

Posted by TrueDuality on Server Fault See other posts from Server Fault or by TrueDuality
Published on 2009-09-11T20:53:07Z Indexed on 2010/04/08 20:53 UTC
Read the original article Hit count: 220

Filed under:
|
|

Something changed today. I can't seem to track down what, but one of our 3750s decided that it was going to forward all the multicast traffic it saw from the ghost server across every VLAN it has.

I've tried writing a simple access group that consists of the following:

access-list 100 deny ip any 224.0.0.10 0.0.0.255
access-list 100 permit ip any any

I apparently mistakenly assumed that once applied to an interface that it would block all of the multicast traffic on that interface regardless of VLAN.

I do not want any multicast traffic flowing through this particular switch to any VLAN or even to stay on the same VLAN beyond this switch. Does anyone have any ideas?

© Server Fault or respective owner

Related posts about cisco

Related posts about multicast