Difference between revisions of "GlobalProtect (Palo Alto)"

From wikieduonline
Jump to navigation Jump to search
Tags: Mobile web edit, Mobile edit
Line 26: Line 26:
 
* <code>[[show global-protect-gateway current-user]]</code>
 
* <code>[[show global-protect-gateway current-user]]</code>
 
* <code>show global-protect-gateway flow</code><ref>https://weberblog.net/cli-commands-for-troubleshooting-palo-alto-firewalls/</ref>
 
* <code>show global-protect-gateway flow</code><ref>https://weberblog.net/cli-commands-for-troubleshooting-palo-alto-firewalls/</ref>
 +
::current-satellite    Show current GlobalProtect gateway satellites
 +
:: current-user        Show current GlobalProtect gateway users
 +
:: flow                Show dataplane GlobalProtect gateway tunnel information
 +
:: flow-site-to-site    Show dataplane GlobalProtect site-to-site gateway tunnel information
 +
:: gateway              Show list of GlobalProtect gateway configuration
 +
:: previous-satellite  Show previous GlobalProtect gateway satellites
 +
:: previous-user        Show previous user session for GlobalProtect gateway users
 +
* <code>[[show  global-protect-gateway statistics]]
  
 
== Activities ==
 
== Activities ==

Revision as of 12:26, 6 May 2020

Palo Alto GlobalProtect is an always-on SSL/IPsec VPN solution with MFA authentication included on PAN-OS firewall devices.


  • Client supported platforms: iOS, Android, Windows and macOS


Versions

  • 9.1
    • GlobalProtect Activity charts and graphs on the ACC
    • Log Forwarding of GlobalProtect logs
  • 9.0

See also: PAN-OS Releases

Features

Related commands

current-satellite Show current GlobalProtect gateway satellites
current-user Show current GlobalProtect gateway users
flow Show dataplane GlobalProtect gateway tunnel information
flow-site-to-site Show dataplane GlobalProtect site-to-site gateway tunnel information
gateway Show list of GlobalProtect gateway configuration
previous-satellite Show previous GlobalProtect gateway satellites
previous-user Show previous user session for GlobalProtect gateway users

Activities

Related terms

  • HIP. If the Host Information Profile (HIP) feature is enabled, the gateway generates a HIP report from the raw host data that the endpoints submit, which it can use for policy enforcement.
  • Prisma Cloud

See also

  • https://weberblog.net/cli-commands-for-troubleshooting-palo-alto-firewalls/
  • Advertising: