WCCP Problem

Hi all,
i'm trying to set up WCCP between a Cisco 1941 router  and my ironport S170 appliance.
This is the WCCP configuration on router side :
ip access-list extended WCCPRedirect
permit tcp <my internal LAN> any eq www
permit tcp <my internal LAN> any eq 443
permit tcp <my internal LAN> any eq ftp
ip access-list standard IronPort
permit <IronPort IP Address>
ip wccp web-cache redirect-list WCCPRedirect group-list IronPort
ip wccp 60 redirect-list WCCPRedirect group-list IronPort
ip wccp 70 redirect-list WCCPRedirect group-list IronPort
interface GigabitEthernet0/1
ip address <my internal Address> <my Subnet Mask>
ip wccp web-cache redirect in
ip wccp 60 redirect in
ip wccp 70 redirect in
The problem is that when i set up transparent redirection in my IronPort Appliance WCCP does not work.
These are and WCCP logs of the IronPort Appliance :
Fri Feb 15 09:52:09 2013 Warning: WCCP : - : ERROR:repeated capabilities
Fri Feb 15 09:52:09 2013 Warning: WCCP : - : ERROR:ISY: cap error
Fri Feb 15 09:52:19 2013 Warning: WCCP : - : ERROR:repeated capabilities
Fri Feb 15 09:52:19 2013 Warning: WCCP : - : ERROR:ISY: cap error
Fri Feb 15 09:52:24 2013 Warning: WCCP : - : ERROR:repeated capabilities
Fri Feb 15 09:52:24 2013 Warning: WCCP : - : ERROR:ISY: cap error
Fri Feb 15 09:52:25 2013 Warning: WCCP : - : ERROR:repeated capabilities
Fri Feb 15 09:52:25 2013 Warning: WCCP : - : ERROR:ISY: cap error
So i think it's a problem about WCCP capabilities.
This is "method" configuration on IronPort side
This is output of "sh ip wccp capabilities" on router side :
Capability                          Setting
Supported forwarding methods        GRE & L2
Supported return methods            GRE & L2
Supported assignment methods        Hash & Mask
Accelerated forwarding methods      L2
Accelerated return methods          GRE & L2
Accelerated assignment methods      Mask
Accelerated Mode CLI                Off, CLI Disabled
Supported redirection types         Input & Output
Check Outbound ACL CLI              CLI Enabled
Check All Services CLI              CLI Enabled
Closed Service Suport               Supported
VRF Support                         Supported
Supported service groups            256
There's something wrong on method configuration of IronPort appliance or in router side WCCP configuration?
IronPort appliance model is S170 with AsyncOS 7.1.3-021
Router is Cisco 1941 with IOS c1900-universalk9-mz.SPA.152-3.T.bin
Thankyou in advance

Hi Erik,
i applied configuration you suggested me and modified wccp logs to trace level.
This is the output of sh ip wccp web-cache detail on ISR router :
WCCP Client information:
        WCCP Client ID:          192.168.120.19
        Protocol Version:        2.00
        State:                   NOT Usable (Initializing)
        Redirection:             None
        Packet Return:           None
        Assignment:              None
        Connect Time:            00:00:24
I also lunched debug ip wccp events and packets on ISR router and this is the output (192.168.120.19 is WSA ip address, 192.168.120.40 is ISR router ip address) :
*Feb 18 09:29:37.967: WCCP-EVNT:IPv4:S0: HIA from 192.168.120.19 with bad rcv_id 0 (expected 910)
*Feb 18 09:29:37.967: WCCP-PKT:IPv4:S0: Sending ISY to 192.168.120.19, rcv_id:911
*Feb 18 09:29:37.967: WCCP-PKT:IPv4:S0: Sending 136 bytes from 192.168.120.40 to 192.168.120.19
*Feb 18 09:29:43.015: WCCP-PKT:IPv4:S0: Sending RQ to 192.168.120.19, rcv_id:912
*Feb 18 09:29:43.015: WCCP-PKT:IPv4:S0: Sending 64 bytes from 192.168.120.40 to 192.168.120.19
*Feb 18 09:29:43.967: WCCP-EVNT:IPv4:S0: HIA from 192.168.120.19 with bad rcv_id 0 (expected 912)
*Feb 18 09:29:43.967: WCCP-PKT:IPv4:S0: Sending ISY to 192.168.120.19, rcv_id:913
*Feb 18 09:29:43.967: WCCP-PKT:IPv4:S0: Sending 136 bytes from 192.168.120.40 to 192.168.120.19
*Feb 18 09:29:44.987: WCCP-EVNT:IPv4:S0: HIA from 192.168.120.19 with bad rcv_id 0 (expected 913)
*Feb 18 09:29:44.987: WCCP-PKT:IPv4:S0: Sending ISY to 192.168.120.19, rcv_id:914
*Feb 18 09:29:44.987: WCCP-PKT:IPv4:S0: Sending 136 bytes from 192.168.120.40 to 192.168.120.19
*Feb 18 09:29:46.007: WCCP-EVNT:IPv4:S0: HIA from 192.168.120.19 with bad rcv_id 0 (expected 914)
*Feb 18 09:29:46.007: WCCP-PKT:IPv4:S0: Sending ISY to 192.168.120.19, rcv_id:915
*Feb 18 09:29:46.007: WCCP-PKT:IPv4:S0: Sending 136 bytes from 192.168.120.40 to 192.168.120.19
*Feb 18 09:29:47.979: WCCP-EVNT:IPv4:S0: HIA from 192.168.120.19 with bad rcv_id 0 (expected 915)
*Feb 18 09:29:47.979: WCCP-PKT:IPv4:S0: Sending ISY to 192.168.120.19, rcv_id:916
*Feb 18 09:29:47.979: WCCP-PKT:IPv4:S0: Sending 136 bytes from 192.168.120.40 to 192.168.120.19
*Feb 18 09:29:48.015: WCCP-EVNT:IPv4:S0: Cache removal timer expired (192.168.120.19)
*Feb 18 09:29:48.015: WCCP-EVNT:IPv4:S0: deallocated wc 192.168.120.19 orig assign info (hash)
On WSA a launched tail command on wccp subscription (30) and this is the output :
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:send_HIA called
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:### Timestamp 382 ###
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:HIA sent to 192.168.208.20  -- 29 ISY(s) outstanding
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:send_HIA called
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:### Timestamp 382 ###
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:HIA sent to 192.168.208.10  -- 29 ISY(s) outstanding
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:send_HIA called
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:### Timestamp 382 ###
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:HIA sent to 192.168.208.20  -- 29 ISY(s) outstanding
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:send_HIA called
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:### Timestamp 382 ###
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:HIA sent to 192.168.208.10  -- 29 ISY(s) outstanding
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:send_HIA called
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:### Timestamp 382 ###
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:HIA sent to 192.168.120.40  -- 42 ISY(s) outstanding
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:send_HIA called
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:### Timestamp 382 ###
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:HIA sent to 192.168.208.20  -- 29 ISY(s) outstanding
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:send_HIA called
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:### Timestamp 382 ###
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:HIA sent to 192.168.208.10  -- 29 ISY(s) outstanding
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:### Timestamp 382 ###
Mon Feb 18 10:32:58 2013 Debug: WCCP : - : INFO:ISY received from 192.168.120.40.(136 bytes)
Mon Feb 18 10:32:58 2013 Warning: WCCP : - : ERROR:repeated capabilities
Mon Feb 18 10:32:58 2013 Warning: WCCP : - : ERROR:ISY: cap error
Note that the ISR router ip address is 192.168.120.40. I've also WCCP service active on two other L3 switches (two Cisco 3560G-24TS-S) so in logs above you can see wccp requests come from 192.168.208.10 and 192.168.208.20. On those switches WCCP works fine.
I noticed that ther's a difference on time settings between WSA and ISR router, can this be cause of malfunction?
Thankyou so much.
Best Regards.
Alessandro

Similar Messages

  • Urgent ! Router-WAAS WCCP problem

    I have dot1q enabled 7507 connecting frame relay branch to data centre.
    Core WAAS sits on a VLAN subinterface.
    As soon as I enable "ip wcccp redirect 61 in" on VLAN trunked interface, I am loosing connection to the branch.
    the config is here..
    interface GigabitEthernet4/0/0
    description Core Data Centre Trunk VLAN 3,120 to SWDC03 3/16
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    load-interval 30
    negotiation auto
    no cdp enable
    interface GigabitEthernet4/0/0.3
    description Core Data Centre VLAN
    encap dot1q 3
    ip address xxxx
    ip wccp 61 redirect in
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip nbar protocol-discovery
    ip route-cache flow
    no cdp enable
    standby 3 ip 10.64.205.17
    standby 3 priority 150
    standby 3 preempt
    interface GigabitEthernet4/0/0.120
    description Core WAAS VLAN120
    encap dot1q 120
    ip address yyyyyyy
    ip wccp redirect exclude in
    no ip redirects
    no ip unreachables
    interface Serial0/0/3.64 point-to-point
    ip wccp 62 redirect in
    The IOS version is rsp-jsv-mz.123-17b and WAAS version 4.0.13.I have tested this before without VLAN trunking on another router using a seperate interface and it was working.Any idea ?
    thanks

    thanks guys. I will explain the problem a bit more.When WAAS sits on a seperate i/f on WAN router, it works fine. i.e "wccp redirect 61 in " on interface connecting WAN router to Data Centre and "wccp redirect 62 in" on WAN frame relay. Then I configured the i/f connecting WAN router to Data Centre as dot1q trunk and a dedicated VLAN is created for WAAS. The default gateway for WAAS is HSRP address in 6509s. The WCCP router address configured in WAAS is the loopback0 address of the WAN router. The "wccp redirect 62 in" on WAN frame relay stays same. However, " wccp redirect 61 in " carried to a new subinterface on the same access as WAAS VLAN.
    All WCCP commands show that there is a connection between WAAS and WAN router, packet count goes up. However, all TCP sessions to the brach (initiated from the Data Centre) fail. I have also tested with and without "wccp redirect exclude in" on WAAS VLAN subinterface without success. Since I had to install the branch the WAAS on the weekend, I moved WAAS back to dedicated interface on WAN router. It works fine but I can not implement redundancy.
    The suggestion was to make WAN router subinterface HSRP active rather than 6509 MSFCs.So WAAS talks to WAN routers loopback address and default gateway also points to the same router rather than MSFC. I have not had a chance to test this but I will test in the coming weeks. I was also suggested to use layer2 redirection on 6509 but did not have any chance to look at it closely.
    thanks
    Serhat

  • WCCP problems

    Hello everyone,
    Does anyone knows if there's a problem to use WCCP redirect out on the same interface the traffic is incoming towards internet?
    Please check the diagrams.
    Vlad
    web-cache is a 7305A.

    Hi Michael,
    You will need to get a packet capture from the WSA and client pc when testing the URL or URLs which are failing.
    In order to obtain a simultaneous packet capture from the WSA & PC you will need to log into the GUI ->Support and Help -> Packet Capture -> Edit Settings -> Select the radial button No Filter.Please send me a packet capture from the WSA unfiltered. Please name it WSA.pcap. Also name the client packet capture in the same format  adding client in the name of the capture. Provide me with the IP address of the WSA and the client PC your testing from. You will need to install wireshark on the PC or laptop you are testing from. It is a good idea to start the wireshark program from the PC first.  Also you will need to provide the URLs you are testing with.
    Upload these to files to:
    ftp.ironport.com
    username: erik
    password: ironport
    Kind regards, 
    Erik Kaiser
    WSA CSE
    WSA Cisco Forums Moderator

  • WCCP problem or routing

    Hi,
    We have two datacenters same logical LAN.
    Two ISP routers and two WAE 674 and using WCCP "egress-method negotiated-return intercept-method wccp"
    See attached file.
    The problem is when one of the "line" WAN interface goes down, some of the network are not reach from the LAN side and some are.
    We are using BGP as routing protocol in the ISP routers.
    Any suggestion for the problem?
    Jan

    Hello I am from the ISP and wanted to address these issues
    2. When WAN goes down and LAN remains up, your WCCP is still UP and hence, it continues to forward packets out of same WAN interface but  because that interface is down, packets ultimately die / gets blackholed.
    3. Another speculation is: Asymmetric routing. When WAN is down but LAN is up, you are forwarding soem traffic out of LAN but as WAN goes down, the return packets then come up on different interface and creates asymmetric routing.
    On question 2 with WCCP the router would still try to send packets out the wan interface even though its down?   Wouldn't the router be able to tell that routing changed to the source/dest subnets and not blindly send packets to a down interface?   If not then this most likely is what happened.
    Here is the WAN interface config WCCP is enabled for inbound redirection but the same for the actual data LAN interface
    interface GigabitEthernet0/0
    description link to PE
    bandwidth 9000
    no ip address
    ip route-cache flow
    duplex full
    speed 10
    media-type rj45
    no cdp enable
    interface GigabitEthernet0/0.22
    encapsulation dot1Q 22
    ip address **********omit ****** 255.255.255.252
    ip wccp 62 redirect in
    no cdp enable
    and here is the LAN side
    interface GigabitEthernet0/1
    no ip address
    ip access-group 113 in
    ip route-cache flow
    duplex full
    speed 100
    media-type rj45
    service-policy output CE_OUT_MARK_0
    interface GigabitEthernet0/1.2450
    description Customer LAN
    encapsulation dot1Q 2450
    ip address ********* 255.255.255.224
    ip wccp 61 redirect in
    no cdp enable
    interface GigabitEthernet0/1.2459
    description Connection to customer-managed WAE Device For WCCP
    encapsulation dot1Q 2459
    ip address ******** 255.255.255.224
    ip wccp redirect exclude in
    no cdp enable
    interface GigabitEthernet0/1.2460
    encapsulation dot1Q 2460
    ip address ******* 255.255.255.224
    ip wccp redirect exclude in
    no cdp enable
    The sister router is configured in much the same way.
    On question 3
    3. Another speculation is: Asymmetric routing. When WAN is down but LAN is up, you are forwarding soem traffic out of LAN but as WAN goes down, the return packets then come up on different interface and creates asymmetric routing.
    Wouldn't Asymetric routing just result in non optimized connections as it would never see the tcp option set for optimization?
    We are going to run this same test this weekend and I will look at all these things but it seems as though asymetric routing would result in no optimization but not packet blockage.   Regarding question 2 if wccp remains up and is black holing traffic I can see this as an issue for sure.
    One last question also regarding the loopbacks and GRE return.  There are distribute lists that block each router from learning the others loopback when the WAN is down.   Do you think this would matter?    Reason I ask is because on the Asymetric side again lets say a packet comes into router #1 via the lan and gets redirected to the WAE with source ip of the Loopback.   When the Was returns the packet to the router I would think it would not need routing to the #2 routers loopback as the destination at this point would be back to the client/server.   Also when the router forwards to the WAE what ip on the WAE does it use?

  • Problem WAAS when active WCCP

    Hello everybody,
    I have a problem, when i active wccp in the router that face to WAN. after 2 hours the link of router become slow in the applications outlook, applications over citrix, file sharing, etc these servers are in other site.
    wait your help

    Hello ropethic,
    thank you for your response the show version is the follow:
    Border-Router#sh ver
    Cisco IOS Software, 3800 Software (C3845-ENTSERVICESK9-M), Version 12.4(15)T7, RELEASE SOFTWARE (fc3)
    Technical Support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2008 by Cisco Systems, Inc.
    Compiled Thu 14-Aug-08 00:14 by prod_rel_team
    ROM: System Bootstrap, Version 12.4(13r)T, RELEASE SOFTWARE (fc1)
    Border-Router uptime is 2 days, 23 hours, 25 minutes
    System returned to ROM by power-on
    System restarted at 07:58:28 GMT Fri Dec 26 2008
    System image file is "flash:c3845-entservicesk9-mz.124-15.T7.bin"
    This product contains cryptographic features and is subject to United
    States and local country laws governing import, export, transfer and
    use. Delivery of Cisco cryptographic products does not imply
    third-party authority to import, export, distribute or use encryption.
    Importers, exporters, distributors and users are responsible for
    compliance with U.S. and local country laws. By using this product you
    agree to comply with applicable laws and regulations. If you are unable
    to comply with U.S. and local laws, return this product immediately.
    A summary of U.S. laws governing Cisco cryptographic products may be found at:
    http://www.cisco.com/wwl/export/crypto/tool/stqrg.html
    If you require further assistance please contact us by sending email to
    [email protected].
    Cisco 3845 (revision 1.0) with 217088K/45056K bytes of memory.
    Processor board ID FTX1105A3XA
    3 Gigabit Ethernet interfaces
    66 Serial interfaces
    1 terminal line
    2 Channelized E1/PRI ports
    1 cisco Integrated Service Engine(s)
    Cisco WLAN Controller 5.1.151.0 in slot 4
    DRAM configuration is 64 bits wide with parity enabled.
    479K bytes of NVRAM.
    62720K bytes of ATA System CompactFlash (Read/Write)
    Configuration register is 0x2102
    and the output is:
    Border-Router#sh ip wccp
    Global WCCP information:
    Router information:
    Router Identifier: 172.25.0.1
    Protocol Version: 2.0
    Service Identifier: 61
    Number of Service Group Clients: 1
    Number of Service Group Routers: 1
    Total Packets s/w Redirected: 195742
    Process: 195742
    Fast: 0
    CEF: 0
    Service mode: Open
    Service access-list: -none-
    Total Packets Dropped Closed: 0
    Redirect access-list: 130
    Total Packets Denied Redirect: 1414569
    Total Packets Unassigned: 0
    Group access-list: -none-
    Total Messages Denied to Group: 0
    Total Authentication failures: 0
    Total Bypassed Packets Received: 0
    Service Identifier: 62
    Number of Service Group Clients: 1
    Number of Service Group Routers: 1
    Total Packets s/w Redirected: 322630
    Process: 88491
    Fast: 59707
    CEF: 174432
    Service mode: Open
    Service access-list: -none-
    Total Packets Dropped Closed: 0
    Redirect access-list: 140
    Total Packets Denied Redirect: 1613449
    Total Packets Unassigned: 0
    Group access-list: -none-
    Total Messages Denied to Group: 0
    Total Authentication failures: 0
    Total Bypassed Packets Received: 0

  • Problem redirecting HTTPS trafic using WCCP on a Cisco 6509

    Hi
    I am implementing af Ironport web scanning solution in a current network and i have som problems with HTTPS trafic.
    I am using the following command.
    ip wccp 70 group-list 9 password xxx accelerated
    interface Vlan2
          ip wccp 70 redirect in
    access-list 9 permit <Ironport IP>
    on the Ironport the "Dynamic service ID" of 70 is configuret to accept port 80 and 443 but i only recive port 80 trafic, but if i use windows proxy settings to direct the trafik i recieve trafic from both ports.
    So i think the problem is in my WCCP configuration.

    Can you reset the WCCP session between the Ironport and the 6K, SPAN the interface where the Ironport is connected, re-establish the WCCP session and collect the captures in pcap format, then upload them?!
    Can you get the show ip wccp commands from the 6K to check the WCCP status?

  • Wccp web-cache -- can't get it working

    I installed a Squid based caching appliance, by Stratacache. it supports GRE wccp redirect in transparent mode, I have it configured as wccpv2 using the Router's LAN ip address 10.250.1.2.
    Every time I turn on the caching for a host (or the entire LAN) the internet breaks for whomever I turn wccp on. I have tried disabling CEF and have moved the cache to it's own router interface.
    Topology of the Cisco 2801-SEC-K9 router, running 12.4(22)T advsecurity
    FastE 0/0 (10.250.1.1) ---> connected directly to cache server
    FastE0/1 (10.23.1.1) ---> Connected to internal LAN
    MultiLink1 (12.x.x.98)  ---> 4 T1 multilink to AT&T Internet Service
    so here is my config,
    ip wccp web-cache redirect-list 46 group-list 40 password webcache
    ip wccp version 2
    access-list 40 permit 10.250.1.2 (cache server)
    access-list 46 permit 10.23.1.21 (test host for wccp)
    interface fastethernet0/1
    ip wccp web-cache redirect in
    here is the output from the router
    Roosevelt-2801(config)#do sh ip wccp web-cache view
        WCCP Routers Informed of:
            12.x.x.98
        WCCP Clients Visible:
            10.250.1.2
        WCCP Clients NOT Visible:
            -none-
    Roosevelt-2801(config)#do sh ip wccp web-cache det
    WCCP Client information:
            WCCP Client ID:          10.250.1.2
            Protocol Version:        2.0
            State:                   Usable
            Redirection:             GRE
            Packet Return:           GRE
            Assignment:              HASH
            Initial Hash Info:       00000000000000000000000000000000
                                     00000000000000000000000000000000
            Assigned Hash Info:      FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
                                     FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
            Hash Allotment:          256 (100.00%)
            Packets s/w Redirected:  914
            Connect Time:            1d18h
            Bypassed Packets
              Process:               0
              CEF:                   0
              Errors:                0
    Roosevelt-2801(config)#do sh ip wccp web
    Global WCCP information:
        Router information:
            Router Identifier:                   12.x.x.98
            Protocol Version:                    2.0
        Service Identifier: web-cache
            Number of Service Group Clients:     1
            Number of Service Group Routers:     1
            Total Packets s/w Redirected:        7800
              Process:                           94
              CEF:                               7706
            Service mode:                        Open
            Service Access-list:                 -none-
            Total Packets Dropped Closed:        0
            Redirect Access-list:                46
            Total Packets Denied Redirect:       8195426
            Total Packets Unassigned:            0
            Group Access-list:                   40
            Total Messages Denied to Group:      14
            Total Authentication failures:       8
            Total Bypassed Packets Received:     0
    So I can see the packets redirected, the cache never sees them, the router and cache can ping each other, the cache and LAN clients can ping each other - am I missing something?

    so I found the problem... hopefully this helps somebody else in the future... the problem is the redirected packets were sourced from the router multilink1 interface IP address and the cache was expecting them from the router fa0/0 interface, so it dropped them.
    also the cache has a "spoof client IP" option that was on, because we prefer to do this for netflow, but, I don't think client-IP-spoofing works with the standard web-cache wccp service. It was causing internet problems so I turned the spoofing off and it works fine...
    hope this helps

  • Help with EEM TCL / CLI scripting for re-direction/wccp counters

    Being new with EEM scripting I wanted to see if I was on the right track and get some help to finish my idea.
    Our problem I am trying to fix is our remote sites utilize pairs of Cat3650's for some routing and WCCP redirection.  We are encountering ACL denial issues causing slow down and access issues.  The fix for the issue we remove the WCCP service groups to break peering with our wan optimizers and re-insert the configuration thus re-establishing peering and restoring service.
    My idea is to use a TCL scipt on a watchdog timer to parse the "sh ip wccp | inc denied (or unassign)" output for denial and unassignable error counters.  If a counter is found I wanted to create a syslog message that would then kick off a simple EEM CLI script to remove the service groups, wait 10 seconds, then re-add the service groups.  Please point me in the right direction if I am off track as I am not sure if I can use the EEM CLI for all this or since I want to retreive specific info from the sh ip wccp output if I do need to utilize TCL.  I am also unsure if the "total denied" ascii string pulled via the "sh ip wccp | inc denied" will cause issues when attempting to just pull the counter information.
    sh ip wccp | inc Denied Red
            Total Packets Denied Redirect:       0
            Total Packets Denied Redirect:       0
    Script thus far :
    TCL
    if [catch {context_retrieve "EEM_WCCP_ERROR_COUNTER" "count"} result] {
    set wccpcounter 0
    } else {
    set wccpcounter $result
    } if [catch {cli_open} result] {
    error $result
    } else {
    array set cli $result
    } if [catch {cli_exec $cli(fd) "show ip wccp | incl Denied"} result] {
    error $result
    } else {
    set cmd_output $result
    set count ""
    catch [regexp {receive ([0-9]+),} $cmd_output} ignore count]
    set count
    set diff [expr $count - $wccpcounter]
    if {$diff != 0} {
    action_syslog priority emergencies msg "WCCP counters showing incremental Denied packet counts"
    if [catch {cli_close $cli(fd) $cli(tty_id)} result] {
    error $result
    context_save EEM_WCCP_ERROR_COUNTER count
    CLI
    event manager applet WCCP_COUNTER_WATCH
    event syslog priority emergencies pattern "WCCP counters showing incremental Denied packet counts"
    action 001 cli command "enable"
    action 002 cli command "config t"
    action 003 cli command "no ip wccp 61"
    action 004 cli command "no ip wccp 62"
    action 005 wait 10
    action 006 cli command "ip wccp 61"
    action 007 cli command "ip wccp 62"
    action 008 wait 15
    action 009 cli command "clear ip wccp"
    action 010 cli command "end"
    Thanks for all the help

    This won't work as EEM cannot intercept its own syslog messages.  However, I'm not sure why you need this form of IPC anyway.  Why not just make the Tcl script perform the needed CLI commands?
    And, yes, you could use all applets here.  But since you've written the hard stuff in Tcl already, it might be best just to add the missing calls to reconfigure WCCP to that script.

  • WCCP Configuration HTTP and HTTPS

    Looking for anyone that might have a clue in on this, im attempting to configure a pair of routers to use WCCP to redirect HTTP and HTTPS traffic to two content keeper devices. The network im building is going to be used for a guest internet connection where defining proxies on end devices would be unusable.
    I'll drop the configs in below but for now what i have are 2 cisco 3925 routers configured for HSRP. 2 content keeps running squid for the cache engine. with my current configurations, I have wccp web-cache and wccp service 70 configured (all 4 devices are available/usable in both services). this is a layer 2 setup. HTTP traffic is picked up and redirected to the content keepers without issue. https traffic does not appear to be detected by the routers. I have chosen not to use ACLS for WCCP and use the redirect in because we want to capture http(s) traffic from all hosts.
    for HTTP, I see hits counters rise on the router under show ip wccp, i see hit counters for the content keepers increase, i see http traffic on the firewall from the content keepers and I get the web page on the device
    For HTTPS I do not see hit counters under wccp increase, I do not see any traffic on the content keepers bridge, and i see traffic on the firewall from the hosts orginal ip address.
    interface0/2 internal LAN
    interface 0/0 content keepers (no WCCP commands)
    interface 0/1 gateway firewalls. (no WCCP commands
    ip wccp check services all
    ip wccp web-cache
    ip wccp 70
    interface GigabitEthernet0/2
    description To Lan
    ip address x.x.x.x
    ip wccp web-cache redirect in
    ip wccp 70 redirect in
    standby 1 ip x.x.x.x
    standby 1 priority 150
    standby 1 preempt
    duplex auto
    speed auto
    Global WCCP information:
        Router information:
            Router Identifier:                   x.x.x.2
        Service Identifier: web-cache
            Protocol Version:                    2.00
            Number of Service Group Clients:     2
            Number of Service Group Routers:     2
            Total Packets Redirected:            17999
              Process:                           0
              CEF:                               17999
            Service mode:                        Open
            Service Access-list:                 -none-
            Total Packets Dropped Closed:        0
            Redirect access-list:                110
            Total Packets Denied Redirect:       0
            Total Packets Unassigned:            0
            Group access-list:                   -none-
            Total Messages Denied to Group:      0
            Total Authentication failures:       0
            Total GRE Bypassed Packets Received: 0
              Process:                           0
              CEF:                               0
        Service Identifier: 70
            Protocol Version:                    2.00
            Number of Service Group Clients:     2
            Number of Service Group Routers:     2
            Total Packets Redirected:            0
              Process:                           0
              CEF:                               0
            Service mode:                        Open
            Service Access-list:                 -none-
            Total Packets Dropped Closed:        0
            Redirect access-list:                -none-
            Total Packets Denied Redirect:       0
            Total Packets Unassigned:            0
            Group access-list:                   -none-
            Total Messages Denied to Group:      0
            Total Authentication failures:       0
            Total GRE Bypassed Packets Received: 0
              Process:                           0
              CEF:                               0
    Show details and show service attached.

    Hello Josh,
    1. Yes, port-specific ACL is not supported. But it is not a big problem. Usually on WCCP server you can configure very specific bypass (Cisco WSA supports that - do not know about Sophos). For bypassed traffic WCCP server will reinject that packet in GRE and send back to ASA which will decapsulate it and send as normal packets.
    It's a good design, because you can have very granural bypass policy on WCCP server.
    2. Yes, configuration is correct, although it's better to be more specific (not send all traffic to WCCP if there is no need for that).
    3. Yes, you can use deny in redirect-list to exclude traffic.
    4. WCCP keepalives are being send by WCCP server by default every 10 seconds. If ASA does not see that replies for some time it marks server as dead and uses other ones.
    Michal

  • ACE as cache engine for wccp redirection

    Does anybody know if the ACE 4710 appliance supports WCCP acting as a web-cache engine? I am exausting all possible options, and then some, for deploying a new application networking environment. I just returned from ACE training last week and found myself ramping up to deploy a new ACE.
    I have pretty much exhausted my options for topology. We discussed several different designs in class and I don't like any of them. I have some serious problems with using the ACE as a default-gateway for servers. That options is out due to how other "non application" traffic is handled. Traffic such as RDP from IT support staff, patching from SMS servers, virus dat updates, vulnerability scanning... it all routes to the ACE which has to have static routes... then clients hitting the application VIPs have to be natted so the ACE does not use the static routes and reply directly... it all becomes a very big problem over time.
    Second and third options are one-armed and direct server return... both not suitable for my requirements.
    Now... that leaves me with an option we currently have deployed. That is to use a distribution route-switch (Catalyst 4500 Sup-IV) in the middle. The Cat uses PBR to return http traffic from the web servers back to the ACE. All other traffic follows normal routing table.
    Ok... that works perfect... except PBR is not supported in the Sup-6 engine. Unbelievable... I know. This is a major fly in the ointment for this new deployment.
    Now... there is another protocol that is often used for redirection... WCCP. If the ACE were a wccp web-cache, the router could be configured to redirect ingress http to the ACE. But... the ACE would have to act as a web-cache engine and register with the Cat as a home-router.
    I am sure this option is not an option... but it would be nice. The ACE 4710 appliance has the general processor to do it but it would have to be implemented in software. I'm running A3(1.0) and I cannot find anything related to wccp. Nothing in the command-reference.
    If there are any Cisco developers interested in adding some killer funtionality... this would be it. Wccp can be done in layer-2 as well as layer-3. The Sup-6 supports layer-2 redirection. Since the ACE is generally layer-2 adjacent this would be rather easy to implement. Anyway... food for thought.

    I just would like to mention that you could have ACE in bridge mode inserted between your servers and the gateway (4500).
    All traffic will go through ACE but no need for nating and no statc routes (just one default route pointing to the 4500).
    The only problems would be if you exceed the BW of the 4710 with all your traffic.
    Regarding the WCCP support for the 4710 this is not currently in our roadmap.
    Ask your cisco account team to introduce the request.
    Thanks,
    Gilles.

  • WAAS Optimization problem

    Hello experts,
    I have a problem about the WAAS optimization.
    The topology is...
    Center: 7200 Router working with WCCP (512 WAE)
    Edge: 2800 Router working with WCCP (612 WAE)
    When i tried to reach the Database (behind the 7200 Router) from the Edge site. its working! but during this time, when i look the Current Connection status, there is no optimization traffic(you can see the attach file).
    I have done this setup, demo etc. too many times, but the first time i encountered such a problem.
    you can see the configuration at the below.
    By the way, when i look the "show ip wccp" command output. there is no traffic on Service identifier 62. Do we  need to see increased this traffic?
    Thanks in advance for  your help.
    BM-7206-METRO#show ip wccp
    Global WCCP information:
        Router information:
            Router Identifier:                   10.200.200.193
            Protocol Version:                    2.0
        Service Identifier: 61
            Number of Service Group Clients:     1
            Number of Service Group Routers:     1
            Total Packets s/w Redirected:        37207
              Process:                           0
              Fast:                              0
              CEF:                               37207
            Service mode:                        Open
            Service access-list:                 -none-
            Total Packets Dropped Closed:        0
            Redirect access-list:                199
            Total Packets Denied Redirect:       1074214
            Total Packets Unassigned:            0
            Group access-list:                   -none-
            Total Messages Denied to Group:      0
            Total Authentication failures:       0
            Total Bypassed Packets Received:     0
        Service Identifier: 62
            Number of Service Group Clients:     1
            Number of Service Group Routers:     1
            Total Packets s/w Redirected:        0
              Process:                           0
              Fast:                              0
              CEF:                               0
            Service mode:                        Open
            Service access-list:                 -none-
            Total Packets Dropped Closed:        0
            Redirect access-list:                -none-
            Total Packets Denied Redirect:       0
            Total Packets Unassigned:            0
            Group access-list:                   -none-
            Total Messages Denied to Group:      0
            Total Authentication failures:       0
            Total Bypassed Packets Received:     0
    CORE_WAE
    configure terminal
    primary-interface gigabitEthernet 1/0
    device mode application-accelerator
    central-manager address 10.10.10.10
    cms enable
    wccp version 2
    wccp router-list 1 2.2.2.1 (ROUTER IP add)
    wccp tcp-promiscuous router-list-num 1
    EDGE_WAE
    configure terminal
    primary-interface gigabitEthernet 1/0
    device mode application-accelerator
    central-manager address 10.10.10.10
    cms enable
    wccp version 2
    wccp router-list 1 1.1.1.1
    wccp tcp-promiscuous router-list-num 1
    CORE_ROUTER
    ip wccp version 2
    ip wccp 61
    ip wccp 62
    interface gi 2/0 (LAN)
    ip wccp 61 redirect in
    interface gi 3/0.26 (WAN) (Note: also this interface have a Tunnel int. connect to edge router tunnel int.)
    ip wccp 62 redirect in
    interface gi 1/0 (WAE LAN)
    ip wccp redirect exclude in
    ip cef
    EDGE_ROUTER
    ip wccp version 2
    ip wccp 61
    ip wccp 62
    interface gi 1/0 (LAN)
    ip wccp 61 redirect in
    interface ATM 2/0.1 (WAN) (Note: also this interface have a Tunnel int. connect to central router tunnel  int.)
    ip wccp 62 redirect in
    interface gi 2/0 (WAE LAN)
    ip wccp redirect exclude in
    ip cef

    Hi Zach
    Center router IOS version is c7200-advipservicesk9_li-mz.124-11.T.bin
    Edge router IOS version is c2800nm-adventerprisek9-mz.124-9.T2.bin
    Also you can see the configurations at the attach
    Thanks,
    My best.
    CORE WAE CONFIG:
    Based on the input, the following configurations will be done:
           central-manager address 10.166.0.10
           interface GigabitEthernet 1/0
             ip address 10.166.0.20 255.255.0.0
             autosense
           exit
           ip default-gateway 10.166.0.1
           ip name-server 10.201.0.201
           ip domain-name  tcmb.gov.tr
           primary-interface GigabitEthernet 1/0
           hostname CORE
           clock timezone UTC 0 0
           wccp version 2
           wccp router-list 8 10.166.0.1
           wccp tcp-promiscuous router-list 8
           cms enable
    EDGE WAE CONFIG:
    Based on the input, the following configurations will be done:
            central-manager address 10.166.0.10
            interface GigabitEthernet 1/0
              ip address 10.126.2.20 255.255.255.0
              autosense
            exit
            ip default-gateway 10.126.2.1
            ip name-server 10.201.0.201
            ip domain-name  tcmb.gov.tr
            primary-interface GigabitEthernet 1/0
            hostname EDGE
            clock timezone UTC 0 0
            wccp version 2
            wccp router-list 8 10.126.2.1
            wccp tcp-promiscuous router-list 8
            cms enable

  • WAAS - WCCP loadbalancing

    Here is a scenario I'm running into and want to know if this is expected:
    WAE1 is rebooted and all of the hash buck is assigned to WAE2 to optimize all the traffic.
    WAE1 comes back online but receives a different hash buck assignment 128-255 instead of the original 0-127 buckets.
    The problem here is all of the original traffic (x.x.x.1-127) going to WAE1 is now being optimized by WAE2. Is this correct in the way the WCCP reassigns hash buckets?
    WCCP setup:
    Multicast group address 239.10.10.1
    61in and 62 out configured on the same LAN facing interface
    Egress mehtod is WCCP Negotiated Return

    Yes, this is the current behavior of WCCP.  There is no guarantee that the bucket assignments will be the same when WAE1 comes back online.  That being said, the WCCP flow protection feature should ensure that any connections that were being optimized by WAE2 that are now redirected to WAE1, will be sent directly back to WAE2 for proper handling.
    Regards,
    Zach

  • WCCP mask and weight?

    Hello
    We're setting up an scenario with datacenter with three WAEs using WCCP to distribute the load.
    The core switches are catalyst 6500 so we're using redirect in. L2 redirection and mask to optimize forwarding of redirected packet.
    the problem is that the three WAEs are not equal. Two are 612-2GB and the other is a 7341, so we want to use the weight parameter of the wccp tcp-promiscuous command, but I'm not sure if this parameter works also with the mask mode or only with hash mode. And couldn' t find a definitive answer in the documentation.
    It's possible?
    Regards, Fernando

    Fernando,
    Typically we don't see/ nor recommend using such different devices, especially in the data center.  The 7341 can handle up to 12000 concurrent optimized connections, and the 612-2GB can only handle up 4800 concurrent optimized connections.   So, in the event of a 7341 failure you will lose more than half of the connection capacity you data center can handle.
    However, you can use the weight keyword with mask assignment.  I just confirmed in my lab two WAEs connected to a 6500 with the following config:
    WAE 14.110.3.19
    wccp router-list 1 14.110.3.17
    wccp tcp-promiscuous mask src-ip-mask 0xf dst-ip-mask 0x0
    wccp tcp-promiscuous router-list-num 1 weight 90 l2-redirect mask-assign
    wccp version 2
    WAE 14.110.3.20
    wccp router-list 1 14.110.3.17
    wccp tcp-promiscuous mask src-ip-mask 0xf dst-ip-mask 0x0
    wccp tcp-promiscuous router-list-num 1 weight 10 l2-redirect mask-assign
    wccp version 2
    6500 output:
    pdi-6500#sh ip wccp 61 det
    WCCP Cache-Engine information:
    Web Cache ID:          14.110.3.20
    Protocol Version:      2.0
    State:                 Usable
    Redirection:           L2
    Packet Return:         GRE
    Packets Redirected:    0
    Connect Time:          00:00:45
    Assignment:            MASK
    Mask  SrcAddr    DstAddr    SrcPort DstPort
    0000: 0x0000000F 0x00000000 0x0000  0x0000
    Value SrcAddr    DstAddr    SrcPort DstPort CE-IP
    0014: 0x0000000E 0x00000000 0x0000  0x0000  0x0E6E0314 (14.110.3.20)
    0015: 0x0000000F 0x00000000 0x0000  0x0000  0x0E6E0314 (14.110.3.20)
    Web Cache ID:          14.110.3.19
    Protocol Version:      2.0
    State:                 Usable
    Redirection:           L2
    Packet Return:         GRE
    Packets Redirected:    68
    Connect Time:          00:00:39
    Assignment:            MASK
    Mask  SrcAddr    DstAddr    SrcPort DstPort
    0000: 0x0000000F 0x00000000 0x0000  0x0000
    Value SrcAddr    DstAddr    SrcPort DstPort CE-IP
    0000: 0x00000000 0x00000000 0x0000  0x0000  0x0E6E0313 (14.110.3.19)
    0001: 0x00000001 0x00000000 0x0000  0x0000  0x0E6E0313 (14.110.3.19)
    0002: 0x00000002 0x00000000 0x0000  0x0000  0x0E6E0313 (14.110.3.19)
    0003: 0x00000003 0x00000000 0x0000  0x0000  0x0E6E0313 (14.110.3.19)
    0004: 0x00000004 0x00000000 0x0000  0x0000  0x0E6E0313 (14.110.3.19)
    0005: 0x00000005 0x00000000 0x0000  0x0000  0x0E6E0313 (14.110.3.19)
    0006: 0x00000006 0x00000000 0x0000  0x0000  0x0E6E0313 (14.110.3.19)
    0007: 0x00000007 0x00000000 0x0000  0x0000  0x0E6E0313 (14.110.3.19)
    0008: 0x00000008 0x00000000 0x0000  0x0000  0x0E6E0313 (14.110.3.19)
    0009: 0x00000009 0x00000000 0x0000  0x0000  0x0E6E0313 (14.110.3.19)
    0010: 0x0000000A 0x00000000 0x0000  0x0000  0x0E6E0313 (14.110.3.19)
    0011: 0x0000000B 0x00000000 0x0000  0x0000  0x0E6E0313 (14.110.3.19)
    0012: 0x0000000C 0x00000000 0x0000  0x0000  0x0E6E0313 (14.110.3.19)
    0013: 0x0000000D 0x00000000 0x0000  0x0000  0x0E6E0313 (14.110.3.19)
    So you will see the WAE with weight of 90 took 14 of the 16 available buckets.
    Sorry for the confusion on the original update.
    Regards,
    Mike Korenbaum
    Cisco WAAS PDI Help Desk
    http://www.cisco.com/go/pdihelpdesk

  • Wccp and Sophos Web Appliance

    I am new to WCCP and I am having trouble getting the Sophos Web Appliance to Connect to a 6509e port channel. The Web app is on a VM host and the host is connected to the 6509 by two interfaces on a port channel.
    Here are the wccp parts of the config:
    ip wccp web-cache group-list 98 password
    Standard IP access list 98
        10 permit 172.18.4.55 (1403 matches) (host)
    sh ip wccp
    Global WCCP information:
        Router information:
            Router Identifier:                   10.1.18.251
            Protocol Version:                    2.0
        Service Identifier: web-cache
            Number of Service Group Clients:     0
            Number of Service Group Routers:     0
            Total Packets s/w Redirected:        0
              Process:                           0
              CEF:                               0
            Redirect access-list:                -none-
            Total Packets Denied Redirect:       0
            Total Packets Unassigned:            0
            Group access-list:                   98
            Total Messages Denied to Group:      0
            Total Authentication failures:       735
            Total Bypassed Packets Received:     0
    sh ip wccp web-cache view
        WCCP Routers Informed of:
            -none-
        WCCP Clients Visible:
            -none-
        WCCP Clients NOT Visible:
           -none-
    #sho ip wccp web-cache det
    WCCP Client information:
            WCCP Client ID:          172.18.4.55
            Protocol Version:        2.0
            State:                   NOT Usable (Initializing)
            Redirection:             L2
            Packet Return:           L2
            Packets Redirected:    0
            Connect Time:          00:00:04
            Assignment:            MASK
            At one time I had the Server listed in WCCP Clients visible but, now it's gone. I am concerned about the State:                   NOT Usable (Initializing) statment. It is not changing. Has anyone had this problem? Of course Sophos said it was easy!
    Thank you in advance.

    The fix is to white list download.acrocomcontent.com for future reference.
    Bye!

  • WCCP missing assignment alarm for service id

    Hello
    our central manager frequently reports for one WAE
    WCCP missing assignment alarm for service id: 62.
    WCCP missing assignment alarm for service id: 61.
    But the WAE seems to run nornal and we can't find eny problem and event on the WAE (7341 device). By screening the CCO documentaion we also couldn't find any explanation for this error log.
    We have an installation with app. 30 WAEs/WAVEs in with software release 4.2.3. 
    Could you please provide us some hints for troubleshooting.
    Many thanks in advance!

    Hello
    I have the same issue and I noticed when we install a new location with two waves and wccp, it has for some reason an impact on exicting waves running in wccp mode:
    the alarm ''WCCP missing assignment alarm for service id: 61 or 62'' riased on locations that were already in production.
    new location : 192.168.X.21 is one of  the new wave, 192.168.X.219 is the 2nd wave.A.B.C.D is the router loopback ip address
    A.B.C.D
    Existing waves (on different locations) already running in WCCP are : 192.168.Y.64.
    Router (192.168.M.52) for another location where waves : 192.168.M.50 & 192.168.M.52 are already in service: Loopback ip is E.F.G.H
    any idea why configuring wccp in one location has an impact on other locations
    thnak you in advance
    2011 Dec 14 08:55:41 N064WAP1009 wccp: %WAAS-WCCP-5-500008: A new view from the router 192.168.M.52 with the given change number: 12. Service 61.2011 Dec 14 08:55:41 N064WAP1009 wccp: %WAAS-WCCP-5-500012: New router notified. Rtr_Id A.B.C.D for service 61.2011 Dec 14 08:55:41 N064WAP1009 wccp: %WAAS-WCCP-5-500014: New device notified 192.168.X.219 for service 61.2011 Dec 14 08:55:41 N064WAP1009 wccp: %WAAS-WCCP-5-500026: New entry being created for 192.168.X.219 is seen by router A.B.C.E for service 61.2011 Dec 14 08:55:41 N064WAP1009 wccp: %WAAS-WCCP-5-500008: A new view from the router 192.168.M.52 with the given change number: 12. Service 62.2011 Dec 14 08:55:41 N064WAP1009 wccp: %WAAS-WCCP-5-500012: New router notified. Rtr_Id A.B.C.D for service 62.2011 Dec 14 08:55:41 N064WAP1009 wccp: %WAAS-WCCP-5-500014: New device notified 192.168.X.219 for service 62.2011 Dec 14 08:55:41 N064WAP1009 wccp: %WAAS-WCCP-5-500026: New entry being created for 192.168.X.219 is seen by router A.B.C.E for service 62.2011 Dec 14 08:55:54 N064WAP1009 wccp: %WAAS-WCCP-5-500008: A new view from the router 192.168.M.52 with the given change number: 13. Service 61.2011 Dec 14 08:55:54 N064WAP1009 wccp: %WAAS-WCCP-5-500014: New device notified 192.168.X.21 for service 61.2011 Dec 14 08:55:54 N064WAP1009 wccp: %WAAS-WCCP-5-500026: New entry being created for 192.168.X.21 is seen by router A.B.C.E for service 61.2011 Dec 14 08:55:54 N064WAP1009 wccp: %WAAS-WCCP-5-500008: A new view from the router 192.168.M.52 with the given change number: 13. Service 62.2011 Dec 14 08:55:54 N064WAP1009 wccp: %WAAS-WCCP-5-500014: New device notified 192.168.X.21 for service 62.2011 Dec 14 08:55:54 N064WAP1009 wccp: %WAAS-WCCP-5-500026: New entry being created for 192.168.X.21 is seen by router A.B.C.E for service 62.2011 Dec 14 08:56:09 N064WAP1009 wccp: %WAAS-WCCP-4-500016: No assignment sent: 192.168.Y.64 is not seen by all routers for service 612011 Dec 14 08:56:09 N064WAP1009 wccp: %WAAS-WCCP-4-500016: No assignment sent: 192.168.Y.64 is not seen by all routers for service 622011 Dec 14 08:58:55 N064WAP1009 wccp: %WAAS-WCCP-3-500078: Raising WCCP missing assignment alarm: WCCP missing assignment alarm for service id: 61.2011 Dec 14 08:58:55 N064WAP1009 wccp: %WAAS-WCCP-3-500078: Raising WCCP missing assignment alarm: WCCP missing assignment alarm for service id: 62.2011 Dec 14 08:59:03 N064WAP1009 wccp: %WAAS-WCCP-5-500008: A new view from the router 192.168.M.52 with the given change number: 14. Service 61.2011 Dec 14 08:59:03 N064WAP1009 wccp: %WAAS-WCCP-5-500008: A new view from the router 192.168.M.52 with the given change number: 14. Service 62.2011 Dec 14 08:59:19 N064WAP1009 wccp: %WAAS-WCCP-4-500016: No assignment sent: 192.168.Y.64 is not seen by all routers for service 612011 Dec 14 08:59:19 N064WAP1009 wccp: %WAAS-WCCP-4-500016: No assignment sent: 192.168.Y.64 is not seen by all routers for service 622011 Dec 14 08:59:31 N064WAP1009 wccp: %WAAS-WCCP-5-500028: Removing web cache 192.168.X.21 due to timeout for service 61.2011 Dec 14 08:59:31 N064WAP1009 wccp: %WAAS-WCCP-5-500028: Removing web cache 192.168.X.21 due to timeout for service 62.2011 Dec 14 09:01:53 N064WAP1009 wccp: %WAAS-WCCP-5-500008: A new view from the router 192.168.M.52 with the given change number: 15. Service 61.2011 Dec 14 09:01:53 N064WAP1009 wccp: %WAAS-WCCP-5-500014: New device notified 192.168.X.21 for service 61.2011 Dec 14 09:01:53 N064WAP1009 wccp: %WAAS-WCCP-5-500026: New entry being created for 192.168.X.21 is seen by router E.F.G.H for service 61.2011 Dec 14 09:01:53 N064WAP1009 wccp: %WAAS-WCCP-5-500008: A new view from the router 192.168.M.52 with the given change number: 15. Service 62.2011 Dec 14 09:01:53 N064WAP1009 wccp: %WAAS-WCCP-5-500014: New device notified 192.168.X.21 for service 62.2011 Dec 14 09:01:53 N064WAP1009 wccp: %WAAS-WCCP-5-500026: New entry being created for 192.168.X.21 is seen by router E.F.G.H for service 62.2011 Dec 14 09:02:09 N064WAP1009 wccp: %WAAS-WCCP-4-500016: No assignment sent: 192.168.Y.64 is not seen by all routers for service 612011 Dec 14 09:02:09 N064WAP1009 wccp: %WAAS-WCCP-4-500016: No assignment sent: 192.168.Y.64 is not seen by all routers for service 62

Maybe you are looking for