TLS v1.3 support of clients?

With the most recent Mac client 9.0.5 (m1) I get SSL handshake failed when trying to connect to a TLS 1.3 only server.