• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Resolved SSL-protocols?

omexlu

Regular Pleskian
Hello,

In the changelog of the last update (Plesk Obsidian 18.0.21) I read the following:
On newly deployed Ubuntu 18 servers, connections to Plesk are now secured with TLS version 1.3. On Plesk Obsidian servers updated from an earlier Plesk version (including earlier Plesk Obsidian versions), you can secure connections to Plesk with TLS version 1.3 by running the
Code:
plesk bin server_pref -u -ssl-protocols "TLSv1.2 TLSv1.3
command.

  • So this means that if I've upgraded from Plesk Onyx I need to do the above command in SSH? In addition, I think the command is missing in the changelog all behind a
    Code:
    "
    or?
  • Need to restart something after executing the command above?
  • Which command can I use to display the current ssl-protocols?
  • For websites, < TLS 1.2 has been disabled some time ago, right? Is this just for the Plesk panel?

Thanks in advance.
 
Last edited:
Thank you. ChangeLog will be fixed soon. Indeed, the correct command is:

# plesk bin server_pref -u -ssl-protocols "TLSv1.2 TLSv1.3"

You do not need to restart something after this command. To display the current ssl-protocols use:

# plesk bin server_pref --show | grep ssl-protocols
 
Back
Top