Reference Guide

FTOS(conf)#interface gig 1/0
FTOS(conf-if-gi-1/0)#service-policy input pmap
IP Fragment Handling
FTOS supports a configurable option to explicitly deny IP fragmented packets, particularly second and subsequent
packets.
It extends the existing ACL command syntax with the fragments keyword for all Layer 3 rules applicable to all Layer
protocols (permit/deny ip/tcp/udp/icmp).
Both standard and extended ACLs support IP fragments.
Second and subsequent fragments are allowed because a Layer 4 rule cannot be applied to these fragments. If
the packet is to be denied eventually, the first fragment would be denied and hence the packet as a whole
cannot be reassembled.
Implementing the required rules uses a significant number of CAM entries per TCP/UDP entry.
For IP ACL, FTOS always applies implicit deny. You do not have to configure it.
For IP ACL, FTOS applies implicit permit for second and subsequent fragment just prior to the implicit deny.
If you configure an
explicit
deny, the second and subsequent fragments do not hit the implicit permit rule for
fragments.
Loopback interfaces do not support ACLs using the IP fragment option. If you configure an ACL with the
fragments option and apply it to a Loopback interface, the command is accepted but the ACL entries are not
actually installed the offending rule in CAM.
IP Fragments ACL Examples
The following examples show how you can use ACL commands with the fragment keyword to filter fragmented
packets.
The following configuration permits all packets (both fragmented and non-fragmented) with destination IP 10.1.1.1. The
second rule does not get hit at all.
Example of Permitting All Packets on an Interface
FTOS(conf)#ip access-list extended ABC
FTOS(conf-ext-nacl)#permit ip any 10.1.1.1/32FTOS(conf-ext-nacl)#
deny ip any
10.1.1.1./32 fragments
FTOS(conf-ext-nacl)
To deny the second/subsequent fragments, use the same rules in a different order. These ACLs deny all second and
subsequent fragments with destination IP 10.1.1.1 but permit the first fragment and non-fragmented packets with
destination IP 10.1.1.1.
Example of Denying Second and Subsequent Fragments
FTOS(conf)#ip access-list extended ABC
FTOS(conf-ext-nacl)#
deny ip any 10.1.1.1/32 fragments
FTOS(conf-ext-nacl)#permit ip any 10.1.1.1/32
FTOS(conf-ext-nacl)
Layer 4 ACL Rules Examples
The following examples show the ACL commands for Layer 4 packet filtering.
Permit an ACL line with L3 information only, and the fragments keyword is present:
If a packet’s L3 information matches the L3 information in the ACL line, the packet's FO is checked.
86