TLS 1.3 not appearing

I can see that hestia panel uses TLS 1.3 with nginx by default. My panel has apache, php-fpm and nginx like reverse proxy. If I analize any website, every sites are using TLS 1.2. If I write ssl protocol directive into nginx configuration, it does not work.

How can I force TLS 1.3?

Thanks you.

Thanks a lot for your message. You are right, HestiaCP support TLS v1.3 by default. Can you please send an email to [email protected] with the below information in order to investigate further?

  • Your website (domain)
  • Your nginx configuration file located at /etc/nginx/nginx.conf

Thanks

I sent you an email. Thanks you.