On Jun 1, 2006, at 13:37 , Bernhard Ledermann wrote:

I am using an ftp-server behind pfsense (beta4) with NAT. I have problems with ftp-clients in passive mode witch are also behind a firewall with NAT to browse the ftp-directory.

I know there were few discussions about this, but is there a solution or workaround to get it working?



Regards

Bernie




I believe you have to allow connections to the ftpserver on the passive ftp port range... You should be able to tell from the config wich ports the ftp server uses for passive mode.

Example
20000 - 30000

---------------------------------------------------------------------
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

Reply via email to