Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations SkipVought on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Outside Host, FTP access to internal server

Status
Not open for further replies.

kasser

Technical User
Jul 31, 2007
18
0
0
GB
Hi all,
I am a new network engineer and require some help please.
I need to give 3 hosts outside of our company access to a server for FTP on our DMZ.
I am slightly confused as to where to go with this.

There are 3 seperate hosts.
Should I be setting a static route first and then an access list and then implement it to an interface with an access-group?

Please can someone help me I have been going through the Cisco guides and am getting slightly confused.

All help is much appreciated.

Thanks
 
static (DMZ3,outside) 195.224.52.29 172.16.203.80 netmask 255.255.255.255 0 0
access-list FTPA20 permit tcp host 80.229.177.151 host 195.224.52.29 eq ftp
access-list FTPA20 permit tcp host 84.92.179.54 host 195.224.52.29 eq ftp
access-list FTPA20 permit tcp host 84.92.115.188 host 195.224.52.29 eq ftp
access-list FTPA20 permit tcp host 80.229.177.151 host 195.224.52.29 eq ftp-data
access-list FTPA20 permit tcp host 84.92.179.54 host 195.224.52.29 eq ftp-data
access-list FTPA20 permit tcp host 84.92.115.188 host 195.224.52.29 eq ftp-data


From my research these are the lines I need to add to the firewall. The first line to create a static route from the DMZ to the server.
and the other lines are for the FTP access of the 3 hosts outside our network.

Can anyone help please?
 
You should be good. Just need to apply an access-group for your access-list to the DMZ interface.

access-group FTPA20 in interface <dmz interface name>



Jim W MCSE CCNA
Network Manager
 
You actually want to apply that to the outside interface to allow the traffic to come inbound. It can only restrict what comes into the interface, not out of it like a router can.

access-group FTPA20 in interface outside

If you have other traffic inbound, you will want to add those lines to your ACL bound to the outside interface.


Brent
Systems Engineer / Consultant
CCNP, CCSP
 
Brent....thanks for setting me straight.

Jim

Jim W MCSE CCNA
Network Manager
 
Thankyou all for your help. It is much appreciated.
All working.
Thanks Jim and Brent.
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top