cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
502
Views
0
Helpful
2
Replies

Lock & Key .. Need Help Please

boonhuiong
Level 1
Level 1

Hi,

I need to know if I could create dynamic access-list based on username. For example, user A telnet to a thernet port 0 on router and got authenticated is able to access ethernet port 1. Another user telnet to ethernet port 0 is able to get authenticated and access ethernet 2 and so on. Appreciate if I would be able to be advised to find sample configurations.

Thx.

2 Replies 2

ciscomoderator
Community Manager
Community Manager

Since there has been no response to your post, it appears to be either too complex or too rare an issue for other forum members to assist you. If you don't get a suitable response to your post, you may wish to review our resources at the online Technical Assistance Center (http://www.cisco.com/tac) or speak with a TAC engineer. You can open a TAC case online at http://www.cisco.com/tac/caseopen

If anyone else in the forum has some advice, please reply to this thread.

Thank you for posting.

You may find that the auth-proxy feature, available with most IOS Firewall Feature Sets, may meet your needs better than Lock-and-Key.

To learn more about this feature, see the following links:

For basic documentation:

http://www.cisco.com/univercd/cc/td/doc/product/software/ios122/122cgcr/fsecur_c/ftrafwl/scfauthp.htm

For configuration examples:

http://www.cisco.com/warp/customer/707/#IOS

HTH

Jeff