Difference between revisions of "GlobalProtect (Palo Alto)"

From wikieduonline
Jump to navigation Jump to search
Line 25: Line 25:
  
 
== Related commands ==
 
== Related commands ==
* <code>[[show global-protect-gateway]] current-user</code>
+
{{GlobalProtect commands}}
* <code>[[show global-protect-gateway previous-user]]</code>
 
** <code>[[show global-protect-gateway previous-user user]] USERNAME</code>
 
* <code>show global-protect-gateway flow</code><ref>https://weberblog.net/cli-commands-for-troubleshooting-palo-alto-firewalls/</ref>
 
::current-satellite    Show current GlobalProtect gateway satellites
 
:: current-user        Show current GlobalProtect gateway users
 
:: flow                Show dataplane GlobalProtect gateway tunnel information
 
:: flow-site-to-site    Show dataplane GlobalProtect site-to-site gateway tunnel information
 
:: gateway              Show list of GlobalProtect gateway configuration
 
:: previous-satellite  Show previous GlobalProtect gateway satellites
 
:: previous-user        Show previous user session for GlobalProtect gateway users
 
* <code>[[show  global-protect-gateway statistics]]</code>
 
* <code>[[show log system]] | [[match]] [[globalp]]</code>
 
  
 
== Activities ==
 
== Activities ==

Revision as of 05:22, 15 June 2020

Palo Alto GlobalProtect is an always-on SSL/IPsec VPN solution with MFA authentication included on PAN-OS firewall devices. Port UDP 4501 is used by IPsec for the data communication between the GlobalProtect client and the firewall


  • Client supported platforms: iOS, Android, Windows and macOS


Versions

See also: PAN-OS Releases

Features

Related commands

current-satellite Show current GlobalProtect gateway satellites
current-user Show current GlobalProtect gateway users
flow Show dataplane GlobalProtect gateway tunnel information
flow-site-to-site Show dataplane GlobalProtect site-to-site gateway tunnel information
gateway Show list of GlobalProtect gateway configuration
previous-satellite Show previous GlobalProtect gateway satellites
previous-user Show previous user session for GlobalProtect gateway users

Activities

Related terms

  • HIP. If the Host Information Profile (HIP) feature is enabled, the gateway generates a HIP report from the raw host data that the endpoints submit, which it can use for policy enforcement.
  • Prisma Cloud

See also

  • https://weberblog.net/cli-commands-for-troubleshooting-palo-alto-firewalls/
  • Advertising: