Connectivity Guide

Table Of Contents
IP fragments ACL
When a packet exceeds the maximum packet size, the packet is fragmented into a number of smaller packets that contain portions of the
contents of the original packet. This packet ow begins with an initial packet that contains all of the L3 and Layer 4 (L4) header information
contained in the original packet, and is followed by a number of packets that contain only the L3 header information.
This packet ow contains all of the information from the original packet distributed through packets that are small enough to avoid the
maximum packet size limit. This provides a particular problem for ACL processing.
If the ACL lters based on L4 information, the non-initial packets within the fragmented packet ow will not match the L4 information, even
if the original packet would have matched the lter. Because of this ltering, packets are not processed by the ACL.
The examples show denying second and subsequent fragments, and permitting all packets on an interface. These ACLs deny all second and
subsequent fragments with destination IP 10.1.1.1, but permit the rst fragment and non-fragmented packets with destination IP 10.1.1.1. The
second example shows ACLs which permits all packets — both fragmented and non-fragmented — with destination IP 10.1.1.1.
Deny second and subsequent fragments
OS10(config)# ip access-list ABC
OS10(conf-ipv4-acl)# deny ip any 10.1.1.1/32 fragments
OS10(conf-ipv4-acl)# permit ip any 10.1.1.1/32
Permit all packets on interface
OS10(config)# ip access-list ABC
OS10(conf-ipv4-acl)# permit ip any 10.1.1.1/32
OS10(conf-ipv4-acl)# deny ip any 10.1.1.1/32 fragments
L3 ACL rules
Use ACL commands for L3 packet ltering. TCP packets from host 10.1.1.1 with the TCP destination port equal to 24 are permitted, and all
others are denied.
TCP packets that are rst fragments or non-fragmented from host 10.1.1.1 with the TCP destination port equal to 24 are permitted, and all
TCP non-rst fragments from host 10.1.1.1 are permitted. All other IP packets that are non-rst fragments are denied.
Permit ACL with L3 information only
If a packet’s L3 information matches the information in the ACL, the packet's fragment oset (FO) is checked:
If a packet's FO > 0, the packet is permitted
If a packet's FO = 0, the next ACL entry processes
Deny ACL with L3 information only
If a packet's L3 information does not match the L3 information in the ACL, the packet's FO is checked:
If a packet's FO > 0, the packet is denied
If a packet's FO = 0, the next ACL line processes
Access Control Lists
695