Check TLS/SSL version of a site

Here we see how to user openssl command to find out TLS/SSL version of one website

Which TLS version is your site using? Just run this openssl command on linux server

ostrich@myserver:~# openssl s_client -connect www.google.com:443

Thank you google! let’s see the output (i have removed some useless information)

ostrich@myserver:~# openssl s_client -connect www.google.com:443
CONNECTED(00000003)

depth=0 CN = www.google.com
verify return:1
---
Certificate chain
0 s:CN = www.google.com
---
Server certificate
-----BEGIN CERTIFICATE-----
certificate
-----END CERTIFICATE-----
subject=CN = www.google.com

---
No client certificate CA names sent
SSL handshake has read 4108 bytes and written 396 bytes
Verification: OK
---
New, TLSv1.3, Cipher is TLS_AES_256_GCM_SHA384
Server public key is 256 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---

---
Post-Handshake New Session Ticket arrived:
SSL-Session:
Protocol : TLSv1.3
Cipher : TLS_AES_256_GCM_SHA384

---
read R BLOCK
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
Protocol : TLSv1.3
Cipher : TLS_AES_256_GCM_SHA384

---
read R BLOCK
HTTP/1.0 400 Bad Request
Content-Length: 54
Content-Type: text/html; charset=UTF-8
Date: Tue, 08 Oct 2024 10:06:09 GMT

<html><title>Error 400 (Bad Request)!!1</title></html>808B6E37EC7F0000:error:0A000126:SSL routines:ssl3_read_n:unexpected eof while reading:../ssl/record/rec_layer_s3.c:317:

As you can see, in this example we have TLS v1.3, so openssl s_client -connect websitename:port is the quick solution to apply if you need to know which TLS version is using your website