: PAN-OS 10.1 PAN-OS-to-Panorama Connection Cipher Suites
Focus
Focus

PAN-OS 10.1 PAN-OS-to-Panorama Connection Cipher Suites

Table of Contents

PAN-OS 10.1 PAN-OS-to-Panorama Connection Cipher Suites

List of cipher suites supported for PAN-OS®-to-Panorama™ connections on firewalls running PAN-OS 10.1 in normal operation mode.
The following table lists the cipher suites for PAN-OS®-to-Panorama™ connections that are supported on firewalls running a PAN-OS 10.1 release in normal (non-FIPS-CC) operational mode.
If your firewall is running in FIPS-CC mode, see the list of PAN-OS 10.1 Cipher Suites Supported in FIPS-CC Mode.
Feature or Function
Ciphers Supported in PAN-OS 10.1 Releases
PAN-OS to Panorama Connection
  • RSA-RC4-128-SHA-1
  • RSA-3DES-SHA-1
  • RSA-SEED-SHA-1
  • RSA-CAMELLIA-128-SHA-1
  • RSA-CAMELLIA-256-SHA-1
  • RSA-AES-128-SHA-1
  • RSA-AES-128-SHA-256
  • RSA-AES-256-SHA-1
  • RSA-AES-256-SHA-256
  • RSA-AES-128-GCM-SHA-256
  • RSA-AES-256-GCM-SHA-384
  • DHE-RSA-AES-128-SHA-1
  • DHE-RSA-AES-256-SHA-1

Recommended For You