cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
254
Views
1
Helpful
2
Replies

C9200L with mult-auth and multi-domain

kakada Atada
Level 1
Level 1

Dear Community

What are the benefit and disadvantage  configuration from multi-auth to multi-domain?

Note: one port for 1 device only

There have endpoints connecting on switch like MAB profiling ( ATM, CCTV, printer, IP phone ) and PC.

Thanks,

Kakada Sao
1 Accepted Solution

Accepted Solutions

Arne Bier
VIP
VIP

Multi-domain is the strictest config form you can have, when you have a requirement to allow only 1 MAC address in data domain and 1 MAC address in voice Domain. Data domain is the access VLAN, and voice domain is the voice VLAN.

Multi-auth on the other hand, allows more than one MAC address in the data domain. And 1 MAC address in the Voice domain.

I find multi-domain can backfire on you, when you have phones that don't play ball, and if their MAC addresses land up in the data domain AND there is an active PC (or whatever) attached to the phone, then you violate the 1 MAC address limit. That shuts the port with an err-disable.

View solution in original post

2 Replies 2

Arne Bier
VIP
VIP

Multi-domain is the strictest config form you can have, when you have a requirement to allow only 1 MAC address in data domain and 1 MAC address in voice Domain. Data domain is the access VLAN, and voice domain is the voice VLAN.

Multi-auth on the other hand, allows more than one MAC address in the data domain. And 1 MAC address in the Voice domain.

I find multi-domain can backfire on you, when you have phones that don't play ball, and if their MAC addresses land up in the data domain AND there is an active PC (or whatever) attached to the phone, then you violate the 1 MAC address limit. That shuts the port with an err-disable.

Thanks for your update @Arne Bier 

Kakada Sao