Saturday, January 6, 2007

FTP is Port 20 & 21. Not Just 21!

Example:

Your goal is to allow FTP access to the HR server from the internet, while blocking out all other traffic. Which of the access list configurations below will fulfill your goal?

A. Access-list 101 Permit tcp any 192.168.44.252 0.0.0.0 eq 21
B. Access-list 101 Permit tcp any 192.168.44.252 0.0.0.0 eq 20
C. Access-list 101 Permit tcp 192.168.44.252 0.0.0.0 any eq 20
D. Access-list 101 Permit tcp 192.168.44.252 0.0.0.0 any eq 21
E. Access-list 101 Deny tcp any 192.168.44.255 0.0.0.0 gt 21
F. Access-list 101 Permit tcp 192.168.44.255 0.0.0.0 any gt 21

Answer: A, B

No comments: