Does mac osx elcapitan mail suppoert tls 1.2

According to Apple's documentation, macOS El Capitan (10.11) supports TLS 1.2 in Mail.app.

In the "Security" section of the macOS El Capitan release notes, Apple mentions that:

"Mail and other apps that use the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols now support TLS 1.2, which provides improved security and better compatibility with servers that use TLS 1.2."

Additionally, the "Security" section of the macOS El Capitan Technical Note TN2459 states:

"Mail and other apps that use SSL/TLS now support TLS 1.2, which provides improved security and better compatibility with servers that use TLS 1.2."

So, to answer your question, yes, macOS El Capitan (10.11) does support TLS 1.2 in Mail.app.