cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
574
Views
0
Helpful
4
Replies

limit access to ACS 5.0 SE

yuvalba
Level 1
Level 1

Hi,

Is it possible to limit Web/SSH access to the ACS 5.0 appliance by source IP addresses? (i.e like VTY/http access-class on Cisco router)

4 Replies 4

tprendergast
Level 3
Level 3

Look under Administration Control-->Access Policy.

Cheers,

Tim

Hi Tim,

I see this option in ACS 4.1

but not in the ACS 5.0.0.21 that I was refereing to.

Is it also available on ACS 5.0?

thanks

Yuval

The ability to limit web access based on IP address will be available in ACS 5.1

Thanks :)

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: