General Topics
Post a discussion here if you have general questions regarding configuration and troubleshooting for Palo Alto Networks products. Use this forum to collaborate with like-minded security professionals to improve your security posture.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.
General Topics
Post a discussion here if you have general questions regarding configuration and troubleshooting for Palo Alto Networks products. Use this forum to collaborate with like-minded security professionals to improve your security posture.
About General Topics
Post a discussion here if you have general questions regarding configuration and troubleshooting for Palo Alto Networks products. Use this forum to collaborate with like-minded security professionals to improve your security posture.

Discussions

Threat Vector, a Unit 42 Podcast, is Now on LIVEcommunity!

We have some exciting community news to share: Threat Vector, a Unit 42 podcast, is now on LIVEcommunity!

 

Threat Vector is your compass in the world of cyberthreats. Listen to this biweekly podcast to learn about unique threat intelligence, cutting

...

jforsythe by Community Team Member
  • 310 Views
  • 0 replies
  • 0 Likes

How and Why to Accept a Solution to Your Post

Did you know that you can help your fellow community members by accepting solutions when a reply answers your question. Accepted solutions are a super-helpful resource in the community, and we want to make sure our members understand how this feature

...

JayGolf_0-1691518400714.jpeg
JayGolf by Community Team Member
  • 3653 Views
  • 2 replies
  • 14 Likes

Windows 10 Store update issues: How to avoid

Dear all,

 

I recently had problems with updates from the Windows store and was debugging for a couple of days without much success until someone pointed me to a setting in PA causing the problems:

 

skip-block-http-range

 

In an older thread it is recomme

...

Resolved! Netflow not working

Hello,

 

In the Traffic monitor logs, nothing is showing up for netflow.

Using PAN-OS 7.0.4.

Tried using port 2055 and 9996.

Tried to use default and MGT interface of Netflow and SNMP Trap under Device>Setup>Services>Service Route Configuration.

 

We have s

...

Farzana by L4 Transporter
  • 3861 Views
  • 1 replies
  • 0 Likes

How to SSL Bypass based on application

Hello,

 

I wanted to share a solution I have implemented recntly.

 

Bypassing SSL Decryption based on applications was a request I had from many customers.

I know there is an FR for that. but until then, with PAN-OS 8, it is possible to achieve differentl

...

tag.png
dynamic address group.png
bypass rule.png
log forwarding.png
Ozamir by L2 Linker
  • 5768 Views
  • 2 replies
  • 8 Likes

ERR_SSL_PROTOCOL_ERROR GlobalProtect

Hi All,

 

When I try to open the URL of our portal I get the following error in Chrome:

 

Chrome: ERR_SSL_PROTOCOL_ERROR

Firefox: SSL_ERROR_HANDSHAKE_FAILURE_ALERT 

 

I also imported the wildcard certificate to 'Personal' and 'Trusted Root CA.'

 

Logs:

 

PanGP

...

DocEmre by L0 Member
  • 5482 Views
  • 4 replies
  • 0 Likes

Single Pass Parallel Processing SP3

Hi All,

 

Please can someone explain me the concept of SP3 in simple terms as i dont find any good resource to understand this.

I understand that passing the traffic through different devices will impact throughput and add latency,but how does PA works

...

mahmoodm by L3 Networker
  • 10172 Views
  • 11 replies
  • 0 Likes

Panoram and Clusters

HI

 

Sort of asked this before, but with a couple more months of experienace, I am back again

 

So I have a cluster I want to manage with panorama

 

Object and polices work great... templates not so good.

 

So I have a cluster setup for Global protect, but I

...

Resolved! Suggestions for Splunk Search/Report

We have the Palo Alto app for Splunk logging everything correctly, I'm basically looking for suggestions on solid search reports to eliminate most of the noise.  I've been combing through some of the Splunk forum posts but nothing jumping out at me s

...

Resolved! Running MineMeld on VMWare desktop

I have set up the trusty server and the minemeld iso however I am unable to login to the ubuntu shell with the provided default username and password.

any thoughts?

haigroup by L1 Bithead
  • 20078 Views
  • 12 replies
  • 0 Likes

Resolved! Logcard Interface shows unk/unk/down(disabled)

Has anyone out there experienced this?

 

                  name             id speed/duplex/state                             mac address
                  --------------------------------------------------------------------------------
                 

...

Resolved! File Blocking process

How does Palo Alto identify files, such as ".exe" when we have a rule set to block the download?  What is the process that Palo Alto uses?

Global Protect connection windows

Guys,

It's there a way to hide the windows of global protect if the user can't connect to the portal?.

I need to do this super transparent to the user, now i'm installing the client with this settings:

GlobalProtect.msi /quiet ENABLEADVANCEDVIEW="NO" SH

...

iphone voice over wifi not working????

  I just upgraded from a 3000 series running 6.x to a 5220 running 8.0.4.   The moment I did this, voice over wifi stopped working for iphones using T-mobile or AT&T.   We can't test against Verizon because they won't default to wifi unless there is

...

tyler by L1 Bithead
  • 2166 Views
  • 3 replies
  • 0 Likes
  • 24185 Posts
  • 100 Subscriptions
Top Liked Authors
Labels