Ftp ACL (Access Control Lists ) – restricted FTP access

image_pdfimage_print

What is ACL ?

When you enable it , only selected ips  have access to  FTP server as a client.  it is for security of FTP. if some one stole  your FTP.

 

How to ?  It is depends on your FTP  provider. But if you have  own linux server.

access-list 101 permit tcp any any eq 21  
!--- The above line permits TCP traffic from any source, such as the FTP client,
      
!--- FTP server destination at the FTP control port 21. 

access-list 101 permit tcp any eq 20 any
!--- The above line permits TCP traffic from any source, such as the FTP server,
    
!--- FTP client at FTP data port 20.

 

Example Document :

HP_ACCESS_CONTROL_Ch3_ACL

 

This entry was posted in FTP. Bookmark the permalink.