Multicast admin boundary configuration – Dell POWEREDGE M1000E User Manual

Page 1164

Advertising
background image

1164

Managing IPv4 and IPv6 Multicast

Multicast Admin Boundary Configuration

The definition of an administratively scoped boundary is a way to stop the

ingress and egress of multicast traffic for a given range of multicast addresses

on a given routing interface. Use the Admin Boundary Configuration

page to

configure a new or existing administratively scoped boundary. To see this

page, you must have configured a valid routing interface and multicast.
To display the page, click IPv4 MulticastMulticastAdmin Boundary

Configuration in the navigation panel.

Figure 42-4. Multicast Admin Boundary Configuration

Advertising