Cisco Confidential © 2010 Cisco and/or its affiliates. All rights reserved. 1 Multicasting within UCS Qiese Dides.

Slides:



Advertisements
Similar presentations
Ethernet Switch Features Important to EtherNet/IP
Advertisements

Access Control List (ACL)
LAN Segmentation Virtual LAN (VLAN).
© 2006 Cisco Systems, Inc. All rights reserved. ICND v2.3—2-1 Extending Switched Networks with Virtual LANs Introducing VLAN Operations.
© 2008 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 Chapter 3: VLANs Routing & Switching.
1April 16, 2002 Layer 3 Multicast Addressing IP group addresses – “Class D” addresses = high order bits of “1110” Special reserved.
Virtual LANs.
,< 資 管 Lee 附錄 A0 IGMP vs Multicast Listener Discovery.
© 2008 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 Introduction to IPv4 Introduction to Networks.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Addressing the Network – IPv4 Network Fundamentals – Chapter 6.
11 TROUBLESHOOTING Chapter 12. Chapter 12: TROUBLESHOOTING2 OVERVIEW  Determine whether a network communications problem is related to TCP/IP.  Understand.
© 2008 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 Chapter 5: Inter-VLAN Routing Routing & Switching.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco Public BSCI Module 7 Lesson 2 1 IP Multicasting: IGMP and Layer 2 Issues.
CCNA Guide to Cisco Networking Fundamentals Fourth Edition Chapter 9 Network Services.
© J. Liebeherr, All rights reserved 1 IP Multicasting.
© Wiley Inc All Rights Reserved. CCNA: Cisco Certified Network Associate Study Guide CHAPTER 8: Virtual LANs (VLANs)
Virtual LANs. VLAN introduction VLANs logically segment switched networks based on the functions, project teams, or applications of the organization regardless.
Connecting LANs, Backbone Networks, and Virtual LANs
Sybex CCNA Chapter 9: VLAN’s Instructor & Todd Lammle.
VLAN Trunking Protocol (VTP) W.lilakiatsakun. VLAN Management Challenge (1) It is not difficult to add new VLAN for a small network.
Group Management n Introduction n Internet Group Management Protocol (IGMP) n Multicast Listener Discovery (MLD) protocol.
Speaker 2006/XX/XX Speaker 2007/XX/XX IGMP Snooping CK NG Technical Marketing.
Chapter 4: Managing LAN Traffic
© 2006 Cisco Systems, Inc. All rights reserved. Network Security 2 Module 8 – PIX Security Appliance Contexts, Failover, and Management.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 Network Addressing Networking for Home and Small Businesses – Chapter 5.
© 2008 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 Chapter 3: Implementing VLAN Security Routing And Switching.
© 2006 Cisco Systems, Inc. All rights reserved.1 Microsoft Network Load Balancing Support Vivek V
– Chapter 5 – Secure LAN Switching
Network Security1 – Chapter 5 – Secure LAN Switching Layer 2 security –Port security –IP permit lists –Protocol filtering –Controlling LAN floods (using.
1 The Firewall Menu. 2 Firewall Overview The GD eSeries appliance provides multiple pre-defined firewall components/sections which you can configure uniquely.
Microsoft Windows Server 2003 TCP/IP Protocols and Services Technical Reference Slide: 1 Lesson 9 Internet Group Management Protocol (IGMP)
VLAN V irtual L ocal A rea N etwork VLAN Network performance is a key factor in the productivity of an organization. One of the technologies used to.
Access Control List (ACL) W.lilakiatsakun. ACL Fundamental ► Introduction to ACLs ► How ACLs work ► Creating ACLs ► The function of a wildcard mask.
Chapter 8: Virtual LAN (VLAN)
Ethernet Basics - 5 IGMP. The Internet Group Management Protocol (IGMP) is an Internet protocol that provides a way for an Internet computer to report.
Cisco 3 - LAN Perrine. J Page 110/20/2015 Chapter 8 VLAN VLAN: is a logical grouping grouped by: function department application VLAN configuration is.
Addressing IP v4 W.Lilakiatsakun. Anatomy of IPv4 (1) Dotted Decimal Address Network Address Host Address.
© 2002, Cisco Systems, Inc. All rights reserved..
1 © 2003, Cisco Systems, Inc. All rights reserved. CCNA 3 v3.0 Module 8 Virtual LANs.
Switching Basics and Intermediate Routing CCNA 3 Chapter 8.
1 Support for IGMP Snooping v1/v2/v3 Pre UCSM 2.1, IGMP snooping cannot be disabled and querier functionality cannot be turned on. IGMP joins sent on Mrouter.
1 © 2003, Cisco Systems, Inc. All rights reserved. CCNA 3 v3.0 Module 9 Virtual Trunking Protocol.
1 © 2003, Cisco Systems, Inc. All rights reserved. CCNA 3 v3.0 Module 8 Virtual LANs Cisco Networking Academy.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco PublicITE I Chapter 6 1 VLANs LAN Switching and Wireless – Chapter 3.
© 2008 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 Chapter 11: Network Address Translation for IPv4 Routing And Switching.
Switching Topic 2 VLANs.
Configuring VLAN Chapter 14 powered by DJ 1. Chapter Objectives At the end of this Chapter you will be able to:  Understand basic concept of VLAN  Configure.
Chapter 4 Version 1 Virtual LANs. Introduction By default, switches forward broadcasts, this means that all segments connected to a switch are in one.
1 VLANs Relates to Lab 6. Short module on basics of VLAN switching.
© 2008 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 Chapter 3: VLANs Routing & Switching.
Cisco Confidential © 2013 Cisco and/or its affiliates. All rights reserved. 1 Cisco Networking Training (CCENT/CCT/CCNA R&S) Rick Rowe Ron Giannetti.
1 Chapter 3: Packet Switching (Switched LANs) Dr. Rocky K. C. Chang 23 February 2004.
Chapter 8: IP Addressing
Chapter 5. An IP address is simply a series of binary bits (ones and zeros). How many binary bits are used? 32.
LAN Switching Virtual LANs. Virtual LAN Concepts A LAN includes all devices in the same broadcast domain. A broadcast domain includes the set of all LAN-connected.
Instructor Materials Chapter 2: Scaling VLANs
Instructor Materials Chapter 3: STP
© 2002, Cisco Systems, Inc. All rights reserved.
Instructor Materials Chapter 6: VLANs
3. Internetworking (part 2: switched LANs)
– Chapter 5 – Secure LAN Switching
Chapter 5: Inter-VLAN Routing
Virtual LANs.
Chapter 2: Scaling VLANs
Implement Inter-VLAN Routing
Routing and Switching Essentials v6.0
Dr. Rocky K. C. Chang 23 February 2004
Implement Inter-VLAN Routing
Implement Inter-VLAN Routing
Presentation transcript:

Cisco Confidential © 2010 Cisco and/or its affiliates. All rights reserved. 1 Multicasting within UCS Qiese Dides

1. What is Multicasting? 2. Limitations and Different Multicasting Policies within UCS 3. Configuration of Multicast within UCS and Upstream 4. Troubleshooting / Previous Cases

Cisco Confidential © 2010 Cisco and/or its affiliates. All rights reserved. 3 What is Multicasting?

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 4 4 Multicast is the ability to send data across a network to multiple users at the same time (one-to-many or many-many group communication) Internet Group Management Protocol (IGMP) is a crucial component of Multicast. The Primary purpose of IGMP is to permit hosts to communicate their desire, to receive multicast traffic, to the IP Multicast router(s) on the local network. This in return, permits the IP Multicast router(s) to “Join” The specified multicast group and to begin forwarding the multicast traffic onto the network segment towards the host.

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 5

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 6

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 7

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 8

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 9

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 10 Multicast Group Addresses ( /4) - Range: – Link-Local Address Range – Internetwork Control Block [Predefined routing services] – Administratively Scoped Address Range [Private Network, If you want to use Multicast stream recommended use these IPS] – First 24 bits of MAC address is replaced by a multicast specific address – E - 25th bit is reserved - Rest 23 bits are the same as the last 23 bits of the IP address. - Hence, first 9 bits of the IP address are provided for overlapping. Out of these, first 4 are Rest 5 bits => 25 = 32 addresses Example: [0100.5e][7f.2604] = [224.][ ] (Multicast Group Address)

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 11 Because the upper five bits of the IP multicast address are dropped in this mapping, the resulting address is not unique. In fact, 32 different multicast group IDs map to the same Ethernet address. Network administrators should consider this fact when assigning IP multicast addresses. For example, and map to the same multicast MAC address on a Layer 2 switch. If one user subscribed to Group A (as designated by ) and the other users subscribed to Group B (as designated by ), they would both receive both A and B streams. This situation limits the effectiveness of this multicast deployment.

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 12 IGMP snooping allows a Layer 2 switch to dynamically determine which hosts connected to a particular VLAN in the switch need to receive a particular multicast transmission. This is done by snooping or listening in and inspecting on IGMP membership reports. In the absence of an upstream multicast router, enabling IGMP snooping querier allows a Layer 2 switch to send IGMP queries to the host (in place of the Multicast Router) so that the multicast membership is kept up to date on the switch.

Cisco Confidential © 2010 Cisco and/or its affiliates. All rights reserved. 13 UCS Limitations and Multicast Configurations Special Thanks to Michael Petrinovic ~ NPI Power Point..

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 14 Multicast on the UCS have IGMP snooping enabled by default and this can not be disabled. (You could disable via the debug) The UCS Fabric Interconnects have no IGMP querier functionality this requires you to enable the querier functionality on a device in the upstream L2 network. For this to work you need the following: Multicast Router in the VLAN or IGMP querier in the VLAN.

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 15 By default, IGMP snooping is enabled. Network administrators should carefully examine any requirements to disable IGMP snooping and the detrimental performance that might be experienced. IGMP Snooping configuration is only available and configurable on a per VLAN basis. You cannot enable/disable IGMP Snooping globally Disabling of IGMP snooping is supported in both End Host Mode (EHM) and Switch Mode No support for Multicast Policies on network groups (another new feature in Del Mar)

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 16 For a 6100 series Fabric Interconnect (FI), all VLANs can only use the default multicast policy. However, the user can modify the IGMP snooping/querier states of this default policy. Configuring any other multicast policy will throw an error The changing of the multicast policy for a particular VLAN (to something other than the default multicast policy) is only supported on 6200 FIs and NOT on 6100s. The reason that the 6100 FIs cannot have different multicast policies on its VLANs is due to a limitation in the Gatos ASIC. This limitation does not exist on the 6200 FIs with Carmel ASICs

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 17 IGMP Snooping Enabled / IGMP Querier Enabled Will only send the queries to the blades. Will not send IGMP queries to the upstream network The FIs don’t send the IGMP queries to the upstream switch as this contradicts the role of End Host mode in the network. This can lead to unwanted multicast traffic (both control and data) being sent to the FIs. This is the reason why it was decided to have EHM FIs be responsible for sending IGMP queries down to its blades only. As a result, require one of the following to be configured: 1.Configure IGMP querier on upstream switch with IGMP snooping enabled; or 2.Disable IGMP snooping on upstream switch to flood mcast traffic; or 3.Alternatively, change the FIs to switch mode IGMP Snooping Enabled / IGMP Querier Disabled Default mode, same as pre Del Mar release Requires either: 1.IGMP Querier in the upstream switch for the VLAN with IGMP snooping enabled; or 2.Multicast router in the VLAN

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 18 IGMP Snooping Disabled / IGMP Querier Disabled FIs will flood multicast traffic in the VLAN Requires one of the following to work successfully: 1.Upstream switch can have IGMP snooping enabled or 2.alternatively have it disabled on the upstream switch to flood multicast traffic IGMP Snooping Disabled / IGMP Querier Enabled This is not a valid configuration This is correctly blocked by the UCSM

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 19 IGMP Snooping Enabled / IGMP Querier Enabled FIs will forward IGMP queries to the upstream network Upstream switches will learn of IGMP querier configured on FIs, will then build and forward mcast traffic towards FIs Requires either: 1.Upstream switch can have IGMP snooping enabled or 2.alternatively have it disabled to flood multicast traffic IGMP Snooping Enabled / IGMP Querier Disabled Default mode, same as pre Del Mar release Requires either: 1.IGMP Querier in the upstream switch for the VLAN with IGMP snooping enabled; or 2.Multicast router in the VLAN

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 20 IGMP Snooping Disabled / IGMP Querier Disabled FIs will flood multicast traffic in the VLAN Requires either: 1.Upstream switch can have IGMP snooping enabled or 2.alternatively have it disabled to flood multicast traffic IGMP Snooping Disabled / IGMP Querier Enabled This is not a valid configuration This is correctly blocked by the UCSM

Cisco Confidential © 2010 Cisco and/or its affiliates. All rights reserved. 21 UCS and Upstream Configuration

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 22 IGMP snooping is available on VLAN basis and not on interface level. From UCSM, this can be configured by referring to a Multicast Policy on a named Vlan. 1.Add a new “Multicast Policies” node under LAN -> LAN-> Policies -> root 2.Support for creation/modification/deletion of Multicast Policies 3.Option for selecting existing Multicast policy when a VLAN is created. 4.Support for attaching an existing Multicast policy with a VLAN which is already created Multicast Policies are only under the root policies tree and you cannot create individual policies under a sub-organization

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 23 Default multicast policy keeps in line with Fabric Interconnect behaviour prior to 2.1 Del Mar release: IGMP Snooping – Enabled IGMP Querier - Disabled

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 24 Add a new “Multicast Policies” node under LAN -> LAN-> Policies -> root

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 25 Right Click on Multicast Policies, then “Create Multicast Policy” Presented with the following Provide a Name and configure the IGMP Snooping and Snooping Querier states

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 26 If you attempt to have IGMP Snooping disabled while having the IGMP Snooping Querier enabled, this will throw an error, as this isn’t a valid configuration

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 27 When creating a new VLAN, now additionally have option to specify Multicast Policy Name

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 28 Examples with different policies set on the VLAN Multicast Policy Name is what you have configured where Multicast Policy Instance is what is actually being used by the Fabric Interconnects

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 29 If you create multiple VLAN objects, which point to the same VLAN ID, when you apply a Multicast policy, it will be applied to all VLAN objects with the same VLAN ID. The latest Multicast policy applied is applied to all. Eg: QMulticast changed to Snoop_off_qu_off (Vlan 38)

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 30 Add a new command to create multicast policy under scope org. MiniMe-B# scope org MiniMe-B /org # create mcast-policy Set properties for multicast policy MiniMe-B /org/mcast-policy #set querier MiniMe-B /org/mcast-policy #set snooping New command to view existing multicast policies. MiniMe-B # scope org MiniMe-B /org # show mcast-policy New command to delete existing multicast policy. MiniMe-B # scope org MiniMe-B /org # delete mcast-policy 30

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 31 When creating a VLAN, user allowed to add an existing multicast policy to the VLAN MiniMe-B# scope eth-uplink MiniMe-B /eth-uplink # scope vlan MiniMe-B /eth-uplink/vlan # set mcastpolicy 31

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 32 When creating a VLAN, user allowed to add an existing multicast policy to the VLAN MiniMe-B# scope eth-uplink MiniMe-B /eth-uplink # scope vlan MiniMe-B /eth-uplink/vlan # set mcastpolicy 32

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 33 On the upstream switch you must configure the igmp snooping querier on a specific VLAN and the igmp snooping querier must match the IP in the UCS multicast policy. AGR012-5K-A(config)# vlan 38 AGR012-5K-A(config-vlan)# vlan configuration 38 AGR012-5K-A(config-vlan-config)# ip igmp snooping querier

Cisco Confidential © 2010 Cisco and/or its affiliates. All rights reserved. 34 Troubleshooting / Previous Cases

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 35 Show ip igmp snooping vlan [This can be done on either the Upstream switch or Fabric Interconnect]

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 36 Show ip igmp snooping querier vlan [This can be done on either the Upstream switch or Fabric Interconnect] Show ip igmp snooping groups vlan [This can be done on either the Upstream switch or Fabric Interconnect]

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 37 Show ip igmp snooping statistics vlan [This can be done on either the Upstream switch or Fabric Interconnect]

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 38 AGR012-5K-A# show mac address-table multicast Legend: - primary entry, G - Gateway MAC, (R) - Routed MAC, O - Overlay MAC age - seconds since last seen,+ - primary entry using vPC Peer-Link VLAN MAC Address Type age Secure NTFY Ports e igmp 0 F F Eth1/2 Router e7f.fffd igmp 0 F F Eth1/2 Router e7f.2604 = (Multicast Group Address) e7f.fffd = (Multicast Group Address)

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 39 AGR012-5K-A# ethanalyzer local interface inbound-low display-filter igmp limit - This does not capture actual video stream data, just IGMP data. This tool will capture control traffic. (EX; it shows when a host joins or leaves the group. Capturing on inband :11: > IGMP V3 Membership Report / Join group for any sources :11: > IGMP V3 Membership Report / Leave group :11: > IGMP V3 Membership Report / Leave group :11: > IGMP V3 Membership Report / Join group for any sources

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 40 UDPCAST (

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 41 UDPCAST (

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 42 VLC (

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 43

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 44

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Reported problem: Customer has esx hosts where multicast works when all the virtual machines are on the same host, if they separate virtual machines on different hosts then multicast stops working Solution: IGMP querier needed to be configured upstream on VLAN Reported problem: Customer experiencing problems with multicast traffic between two B200M2 blades in the same chassis Solution: Customer was incorrectly using reserved multicast addresses & IGMP querier needed to be configured upstream Reported problem: Customer is trying to create multicast policy in UCS for a specific VLAN and receiving an error stating only default Multicast Policy is supported Solution: Multicast policy on 6100 series FI is applied to all VLANs, customer needed a 6200 to specify multicast policy on individual vlans

© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential _rel_4_0_1a/CLIConfigurationGuide/QoS.htmlhttp:// _rel_4_0_1a/CLIConfigurationGuide/QoS.html p/454663https://techzone.cisco.com/t5/B-Series/Troubleshooting-Multicast-on-UCS-and-Nexus-1000v/ta- p/ UCS/ta-p/163514https://techzone.cisco.com/t5/B-Series/Q-amp-A-Multicast-failover-and-Best-Practices-in- UCS/ta-p/ Host-Mode/ta-p/684859https://techzone.cisco.com/t5/B-Series/Multicast-Can-Cause-MAC-Flapping-with-UCS-in-End- Host-Mode/ta-p/ Limits/ta-p/251020https://techzone.cisco.com/t5/General-Knowledge-Base/UCS-2-0-Networking-Configuration- Limits/ta-p/ control-IPs/ta-p/128932https://techzone.cisco.com/t5/Multicast/Summary-IGMP-v1-v2-and-v3-messages-timers-and- control-IPs/ta-p/ and-buffer/ta-p/732375https://techzone.cisco.com/t5/B-Series/FI Mapping-QoS-groups-to-internal-classes- and-buffer/ta-p/732375

Thank you.