cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1101
Views
6
Helpful
3
Replies

Deny FTP Access

rossua994
Level 1
Level 1

If I want to define an access list to prevent any host on subnet 10.0.1.0/24 from obtaining FTP access to server 10.0.2.5 can I use the single access list statement :-

access-list 101 deny tcp 10.0.1.0 0.0.0.255 host 10.0.2.5 eq ftp

or, because ftp uses both ports 20 and 21, do I have to enter two seperate statements :-

access-list 101 deny tcp 10.0.1.0 0.0.0.255 host 10.0.2.5 eq 20

and

access-list 101 deny tcp 10.0.1.0 0.0.0.255 host 10.0.2.5 eq 21

3 Replies 3

deveshkumar
Level 1
Level 1

single statement would suffice.

However, the acl is on port based, if ftp server is using port other than 21 than ftp still would be allowed.

Better to use NBAR which actually inspect the protocol and can identify ftp data even if ftp service is hosted on different ports.

Here's the link for NBAR:-

http://www.cisco.com/en/US/products/ps6616/products_ios_protocol_group_home.html

Solution purely depends on ur infra. if the destination ftp access also resides in your domain, than u migh t be having knowleged of the port the ftp service is running on...

Marwan ALshawi
VIP Alumni
VIP Alumni

hi there

i think u'd better try the next ACLs which contain the tow ports 20 and 21 of ftp to adviod the standard and passive modes of ftp connections

Marwan

Not needed bcos 21 is used by server to client..which any will be dropped if not explictly allowed in acl

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card