H3C Technologies H3C Intelligent Management Center User Manual

Page 181

Advertising
background image

163

Function

Ordinary

access user

Mute terminal

user

LDAP user

Guest

Bind access device sequence
number

Yes Yes Yes Yes

Access MAC address control

Yes

Yes

Yes

Yes

Hard disk serial number control Yes

No

Yes

Yes

SSID access control

Yes

No

Yes

Yes

iNode client only

Yes

No

Yes

Yes

Disable iNode DC for
Windows

Yes No Yes Yes

Disable iNode DC for
Linux/Mac OS

Yes No Yes Yes

Forbid modifying IP when
online

Yes No Yes Yes

Auto reconnect after network
failure

Yes No Yes Yes

Disable proxy server

Yes

No

Yes

Yes

Disable proxy setting in IE

Yes

No

Yes

Yes

Disable multiple NICs

Yes

No

Yes

Yes

Prohibit multiple OSs

Yes

No

Yes

Yes

Prohibit multi-IP on
authenticated NIC

Yes No Yes Yes

Forbid modifying MAC

Yes

Yes

Yes

Yes

Reject duplicate MAC
addresses

Yes No Yes Yes

Block VMware NAT service

Yes

No

Yes

Yes

Block VMware USB service

Yes

No

Yes

Yes

Prohibit from running on virtual
machine

Yes No Yes Yes

Lock Internet access ability
(EAD component required)

Yes No Yes Yes

IP address obtaining method

Yes

No

Yes

Yes

UAM provides the following access user management functions. For an illustration of the relationships

between access users and functions, see

Figure 88

.

Blacklist users—You can prohibit users from accessing the network by blacklisting them. A
blacklisted user can be manually or automatically released from the blacklist.

Delete access users—Operators can manually delete access users or allow IMC to automatically

delete access users that have been idle for a long time.

Postpone user expiration time—When an access user expires, the user cannot be used any longer.
To continue to use the user, IMC operators can manually postpone the expiration time before the

user expires.

Advertising