Cisco Cisco ASA 5506W-X with FirePOWER Services 技術マニュアル

ページ / 10
Authentication)
For active authentication, ensure that the certificate and port are configured correctly in FMC
Identity policy.By default, Firepower sensor listens on TCP port 885 for active authentication.
Verify Policy configuration & Policy Deployment
Ensure that the Realm, Authentication type, User agent and Action fields are configured correctly
in Identity Policy. 
Ensure that the Identity policy is correctly associated with the Access Control policy. 
Navigate to Message Center > Tasks  and ensure that the Policy Deployment completes
successfully. 
Analyse the Events logs 
Connection and the User Activity events can be used to diagnose whether the user login is
successful or not.These events
can also verify which Access Control rule is getting applied on the flow.
Navigate to Analysis > User to check the user events logs.
Navigate to Analysis > Connection Events to check the connection events. 
Related Information