Plesk

How to check what SSL/TLS versions are available for a website on a Plesk server?

Question

How to check what SSL/TLS versions are available for a website on a Plesk server?

Answer

  1. Open the https://www.cdn77.com/tls-test link.
  2. Enter the domain name, into the search bar and press the Test now button:
    mceclip0.png
  3. In the next page see the Enabled SSL/TLS protocol versions section:

Note: the more online services with SSL/TLS or vulnerability checkers can be found here.

Manually from the side of Linux server

  1. Log into the server via SSH.
  2. Execute the command:

    # for proto in 1 1_1 1_2 1_3; do openssl s_client -connect example.com:443 "-tls${proto}" 2>/dev/null < <(sleep 1; echo q) | grep Protocol | uniq; done

    Note: replace the example.com with the name of the required domain.

    The output will be as shown below:

    # Protocol : TLSv1
      Protocol : TLSv1.1
      Protocol : TLSv1.2
      Protocol : TLSv1.3