How can I verify if TLS 1.2 is supported on a remote web server from the RHEL/CentOS shell?

You should use openssl s_client, and the option you are looking for is -tls1_2.

An example command would be:

openssl s_client -connect google.com:443 -tls1_2

If you get the certificate chain and the handshake you know the system in question supports TLS 1.2. If you see don’t see the certificate chain, and something similar to “handshake error” you know it does not support TLS 1.2. You can also test for TLS 1 or TLS 1.1 with -tls1 or tls1_1 respectively.

Leave a Comment