Title: RE: ftp out

! Allow any internal connection back in
access-list 101 permit tcp any any established
! Allow FTP for non-passive ftp modes
access-list 101 permit tcp any eq ftp-data gt 1024
access-list 101 deny tcp any any

-----Original Message-----
From: SH Wesson [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, September 05, 2000 3:23 PM
To: [EMAIL PROTECTED]
Subject: ftp out


How do I configre an access list such that it only allow users to ftp out,
but not any ftp in. Thanks.
_________________________________________________________________________
Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com.

Share information about yourself, create your own public profile at
http://profiles.msn.com.

___________________________________
UPDATED Posting Guidelines: http://www.groupstudy.com/list/guide.html
FAQ, list archives, and subscription info: http://www.groupstudy.com
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to