Kong SSL error while proxying

We are using Kong in a reverse proxy setup where we proxy www.example.com/blogblog.com. Proxying is done via https 443 . Now, recently our blog provider did some maintenence activity (upgrade to tls 1.3) because of which our proxying setup broke and we started seeing following errors in our logs

2019/08/19 06:23:16 [error] 32#0: *401 SSL_do_handshake() failed (SSL: error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:SSL alert number 40) while SSL handshaking to upstream, client: 10.6.73.189, server: kong, request: “GET /blog HTTP/1.1”, upstream: “https://REDACTED:443/blog”, host: “REDACTED”

It seems like we’d need to support tls 1.3 but i don’t understand how. We are using kong 1.1.2