19.07.2013 Views

CCNA Complete Guide 2nd Edition.pdf - Cisco Learning Home

CCNA Complete Guide 2nd Edition.pdf - Cisco Learning Home

CCNA Complete Guide 2nd Edition.pdf - Cisco Learning Home

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

The Access Control List fragments Keyword<br />

- The fragments keyword indicates that an access list entry is only applied to non-initial packet<br />

fragments (L3). The fragment is either permitted or denied accordingly. The default behavior is<br />

without the fragments keyword.<br />

- The fragments keyword cannot be configured for an access list entry that contains any L4<br />

information. Ex: access-list 101 permit tcp host 1.1.1.1 host 2.2.2.2 eq 80 fragments<br />

is invalid.<br />

- Without the fragments keyword (default), an access list entry that contains only L3 information<br />

(eg: access-list 101 permit ip host 10.10.10.1 host 10.10.10.2) is matched with all<br />

types of packets – non-fragmented packets, initial and non-initial packet fragments.<br />

Note: The fragments keyword indicates that an access list entry will be matched with noninitial<br />

fragments.<br />

- Without the fragments keyword (default), an access list entry that contains L3 and L4<br />

information (eg: access-list 101 permit tcp host 10.10.10.1 host 10.10.10.2 eq telnet)<br />

is matched with non-fragmented packets and initial packet fragments and is either permitted or<br />

denied accordingly.<br />

o When a permit statement (without the fragments keyword) is matched with non-initial<br />

packet fragments, the non-initial fragments are permitted.<br />

o When a deny statement (without the fragments keyword) is matched with non-initial<br />

packet fragments, the next access list entry is processed, and the fragments are not being<br />

denied!<br />

Summary: The deny statements (without the fragments keyword) are handled differently for<br />

non-initial packet fragments than the permit statements (without the fragments keyword).<br />

- Do not simply add the fragments keyword to every access list entry, as the 1st fragment (initial<br />

fragment) will not be matched with an access list permit or deny entry that contains the<br />

fragments keyword – the packet is compared to the next access list entry, until it is either<br />

permitted or denied by an access list entry that does not contain the fragments keyword.<br />

Therefore, 2 deny access list entries are needed for every deny entry. The 1st deny entry of the<br />

pair will not include the fragments keyword to be applied for initial fragments; the <strong>2nd</strong> deny<br />

entry of the pair will include the fragments keyword to be applied for non-initial fragments.<br />

- Note: Packet fragments are considered individual packets and each is counted individually as a<br />

packet in access list accounting.<br />

- When there are multiple deny access list entries for a particular host with different L4 ports,<br />

only a single deny access list entry with the fragments keyword for the host is required. All<br />

the packet fragments are handled in the same manner by the access list.<br />

- The fragment control feature affect policy routing if the policy routing is based on the match ip<br />

address command and the access list has entries that match L4 through L7 information.<br />

It is possible for non-initial fragments to be matched with the access list and are policy routed,<br />

even if the 1st fragment was not policy routed (or the reverse).<br />

- This feature provides a better match capability between initial and non-initial fragments and<br />

hence allows the configuration of advanced policy routing.<br />

271<br />

Copyright © 2008 Yap Chin Hoong<br />

yapchinhoong@hotmail.com

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!