Command prompt to check TLS version required by a host

99,457

Solution 1

you can check using following commands

for tls 1.2

openssl s_client -connect www.google.com:443 -tls1_2

for tls 1.1

openssl s_client -connect www.google.com:443 -tls1_1

for tls 1

openssl s_client -connect www.google.com:443 -tls1

If you get the certificate chain and the handshake then the tls version is supported. If you don't see the certificate chain, and something similar to "handshake error" then its not.

Solution 2

From https://maxchadwick.xyz/blog/checking-ssl-tls-version-support-of-remote-host-from-command-line:

nmap ssl-enum-ciphers

Another option for checking SSL / TLS version support is nmap. nmap is not typically installed by default, so you’ll need to manually install it. Once installed you can use the following command to check SSL / TLS version support…

$ nmap --script ssl-enum-ciphers -p 443 www.google.com

nmap’s ssl-enum-ciphers script will not only check SSL / TLS version support for all versions (TLS 1.0, TLS 1.1, and TLS 1.2) in one go, but will also check cipher support for each version including giving providing a grade.

Solution 3

It seems the most sophisticated way is to check like this for each version:

openssl s_client -connect : -

Share:
99,457
LakeMichigan
Author by

LakeMichigan

Updated on September 17, 2021

Comments

  • LakeMichigan
    LakeMichigan over 2 years

    Is there a command to check the TLS version required by a host site? Right now, the only way I know to check is by adjusting the max TLS version of my browser and checking if I can still access the site. However, I suspect there is a more sophisticated way to do this.