We'd like to give special thanks to one of our customer's for helping us learn that TLS was in fact upgradable to TLS 1.3 in cPanel manually. We now have added versions +TLSv1.2 +TLSv1.3 to all shared and managed cPanel based servers. If you would like to add support for TLS v1.3 on your cPanel server, please follow these simple steps.

  1. Log into the WHM
  2. Search for Apache Configuration
  3. Open Global Configuration
  4. Find line: SSL/TLS Protocols
  5. Click the manual add button and add: +TLSv1.2 +TLSv1.3
  6. Scroll down and click save
  7. Click re-configure apache on the page that comes up after saving and you're done.

If you have any questions or concerns about TLS or SSL or website security in general, just open a ticket anytime. We love to chat. We monitored the upgraded servers and no errors were reported for a week from the date of the upgrade so we feel it's safe to do so on all cPanel servers now. The nice thing is if an issue does come up, it's easily reverted back to only TLS 1.2.



Monday, May 2, 2022

« Back