This is probably really simple, and I'll feel dumb when I figure it out...but does anyone know how to help me. Here is the problem.
I have an FTP server on e0 and and FTP server on e1. I must restrict access, using access lists, so that only FTP is allow to BOTH servers. There are FTP clients on both interfaces that must ftp to the FTP server at the other interface.
The problem I'm having is with the in | out feature. I can get an FTP client on E0 to connect to an FTP server on E1 using the "access-group in" command. But...as soon as I do that, I can't connect to the FTP server on E0 using the FTP client on E1. So...I've added a second "access-group out" command, and that kills both sides.
This is what I've tried (doesn't work)
int e0
ip address 10.10.10.10 255.255.255.0
ip access-group 101 in
ip access-group 102 out
int e1
ip address 10.20.20.20 255.255.255.0
access-list 101 permit tcp any any eq ftp
access-list 101 permit tcp any any eq ftp-data
access-list 102 permit tcp any any eq ftp
access-list 102 permit tcp any any eq ftp-data
Any help would be greatly appreciated.
I have an FTP server on e0 and and FTP server on e1. I must restrict access, using access lists, so that only FTP is allow to BOTH servers. There are FTP clients on both interfaces that must ftp to the FTP server at the other interface.
The problem I'm having is with the in | out feature. I can get an FTP client on E0 to connect to an FTP server on E1 using the "access-group in" command. But...as soon as I do that, I can't connect to the FTP server on E0 using the FTP client on E1. So...I've added a second "access-group out" command, and that kills both sides.
This is what I've tried (doesn't work)
int e0
ip address 10.10.10.10 255.255.255.0
ip access-group 101 in
ip access-group 102 out
int e1
ip address 10.20.20.20 255.255.255.0
access-list 101 permit tcp any any eq ftp
access-list 101 permit tcp any any eq ftp-data
access-list 102 permit tcp any any eq ftp
access-list 102 permit tcp any any eq ftp-data
Any help would be greatly appreciated.