Skip to main content
Older versions of Internet Explorer will not support certain site features. Chrome, Safari, Firefox, and Edge will provide the best experience.
Spok

Transport Layer Security (TLS) 1.3

Overview

With TLS 1.3, there will be faster connections and more secure handshakes. The handshake only requires one round trip where TLS 1.2 required two. The other major difference is TLS 1.3 will remember previous connections and send data in a 'Zero Round Trip Time Resumption' (0-RTT) format for quicker connections. For the security layer, TLS 1.3, will do away with older Encryption Ciphers (SHA-1, RC4, etc.). This will also create an easier way for administrators and developers to configure the protocol as there are less options to choose.

Resolution/Topic

TLS 1.3 is available on Smart Suite 8.x systems, however TLS 1.3 is not currently available for Smart Suite 7.x customers as these customers are running Red Hat Enterprise Linux 7 (RHEL7). RHEL7 supports up to TLS 1.2 and Red Hat has no plans to update the package of OpenSSL 1.0.2 for support of TLS 1.3. The latest available OpenSSL package to support TLS1.3 is OpenSSL 1.11 which is not supported in RHEL7 by Red Hat.

Related Defects:

N/A

 


KB52940