cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
920
Views
0
Helpful
1
Replies

Default interception behavior of TCP service 61 and 62?

gwhuang5398
Level 2
Level 2

When using TCP service groups 61 and 62 in WAAS WCCP redirection, is the default behavior to redirect all traffic or only all TCP traffic? I'm using Cat6500 to do L2 redirection and considering using redirect-list to reduce WAE processing load. If all traffic is to be redirected, then I need to exclude VoIP media traffic (UDP) as well. If just TCP is to be redirected, then I don't need to deny UDP in the redirect-list.

Another question: is it possible to use "ip wccp redirect" for trunk ports in L2 redirection if the switch is Layer 2 only?

Thanks a lot

1 Accepted Solution

Accepted Solutions

ahskhan
Cisco Employee
Cisco Employee

WCCP 61/62 are TCP-promiscuous, this means that All TCP ports will be redirected to WAE. UDP traffic will not be redirected, however please check with your VOIP solution and make sure that phone registration is not on TCP port, if it do then a WCCP flap will cause all phones to re-register in your network.

WCCP can only be enable on IPV4 / Layer 3 enable interface, so a Trunk port with dot1q truning with no ip on it will not redirect any packets.

Hope this helps.

Ahsan

View solution in original post

1 Reply 1

ahskhan
Cisco Employee
Cisco Employee

WCCP 61/62 are TCP-promiscuous, this means that All TCP ports will be redirected to WAE. UDP traffic will not be redirected, however please check with your VOIP solution and make sure that phone registration is not on TCP port, if it do then a WCCP flap will cause all phones to re-register in your network.

WCCP can only be enable on IPV4 / Layer 3 enable interface, so a Trunk port with dot1q truning with no ip on it will not redirect any packets.

Hope this helps.

Ahsan

Review Cisco Networking for a $25 gift card