US 11,743,067 B2
Systems and methods for preventing solicited-node multicast address collisions
Pascal Thubert, Roquefort-les-Pins (FR); Eric M. Levy-Abegnoli, Valbonne (FR); Patrick M. P. Wetterwald, Mouans Sartoux (FR); and Ratko Kovacina, Ottawa (CA)
Assigned to CISCO TECHNOLOGY, INC., San Jose, CA (US)
Filed by Cisco Technology, Inc., San Jose, CA (US)
Filed on Dec. 6, 2021, as Appl. No. 17/457,823.
Prior Publication US 2023/0179439 A1, Jun. 8, 2023
Int. Cl. H04L 12/18 (2006.01); H04L 9/40 (2022.01)
CPC H04L 12/1886 (2013.01) [H04L 12/1881 (2013.01); H04L 63/0227 (2013.01)] 17 Claims
OG exemplary drawing
 
1. A method comprising:
receiving, at a first edge node from a first silent host node, an Internet Protocol (IP) multicast address of the first silent host node;
receiving, at a second edge node from a second silent host node, an IP multicast address of the second silent host node, wherein the IP multicast address of the first silent host node is equal to the IP multicast address of the second silent host node;
storing the IP multicast address of the first silent host node and the second silent host node in a shared entry of a routing table;
receiving, at a third edge node, a packet from a third host node;
determining that a destination address of the packet corresponds to the IP multicast address stored in the shared entry of the routing table, wherein determining that the destination address of the packet corresponds to the IP multicast address of the shared entry of the routine table comprises determining whether a three least-significant bytes of the destination address matches a three least-significant bytes of the IP multicast address; and
sending the packet to both the first silent host node and the second silent host node.