cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
832
Views
0
Helpful
1
Replies

Restrict multicast traffic between vlan

ajaykishortk
Level 1
Level 1

Dear Team,

In my 6800 cisco switch I want to block inter vlan communication for multicast traffic so please confirm can I apply below ACL.

access-list 101 deny tcp host 239.3.1.11 any eq 50000
access-list 101 deny udp host 239.3.1.11 any eq 50000
access-list 101 permit ip any any
access-list 101 permit tcp any any
access-list 101 permit udp any any

int vlan 100

ip access-group 101 out

int vlan 200

ip access-group 101 out

1 Reply 1

Hello,

multicast uses UDP, so you don't need the TCP statement. Also, after permitting IP, you don't need to explicitly permit UDP and TCP.

So your access list can be shortened to this:

access-list 101 deny udp host 239.3.1.11 any eq 50000
access-list 101 permit ip any any