cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
271
Views
0
Helpful
2
Replies

ACL

alaeldien
Level 1
Level 1

Hello

iwant to implement ACL in the router to block all ports except FTP.

how it can be done. could some one give example.

2 Replies 2

Jon Marshall
Hall of Fame
Hall of Fame

Ala

This is a useful document to get you started on acl's on cisco routers. It includes examples for both active and passive ftp -

http://www.cisco.com/en/US/tech/tk648/tk361/technologies_configuration_example09186a0080100548.shtml

Jon

hi Ala,

We need to know more information about your requirements. It also depends on what the direction you're going to implement ACL. Let's say I want to allow users from internal network to use only FTP. I would apply the ACL to the incoming interface.

- Let's say Interface F0/0 is inbound.

ip access-list extend ONLYFTP

permit tcp any eq ftp

permit tcp any eq ftp-data

Interface F0/0

ip access-group ONLYFTP in

In case you're using FTP in PASSIVE mode. That will not help you.

This will help you out.

ip access-list extend ONLYFTP

permit tcp any eq ftp

permit tcp any eq ftp-data

permit tcp any range 1023 65535

Edit : Jon has provided an useful link to you as well. Jon,You've been doing good jobs here!!!

Toshi

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: