OpenSSL check if SSLv3 is disabled

OpenSSL

To verify if OpenSSL protocol version 3 is disabled you can run command:

# openssl s_client -connect  www.shkodenko.com:443 -ssl3

If you will see answer like below:
CONNECTED144:error:14094410:SSL routines:SSL3_READ_BYTES:sslv3 alert handshake failure:s3_pkt.c:1257:SSL alert number 40
139824221411144:error:1409E0E5:SSL routines:SSL3_WRITE_BYTES:ssl handshake failure:s3_pkt.c:596:

When SSL3 is disabled.