Hi Kaleb,

Thanks for your quick response.

I will discuss with you on https://github.com/wolfSSL/wolfssl/issues/2794

I've configured enable tls v1.3

I'm using

./examples/client/client

to test connect with client.

But when I want to access google's 443 port with root CA download from browser, it encounter fail with tls v1.3.
But It's ok with v1.2

And I also try to access www.cloudflare.com:443 with root CA download from browser. It seems ok with v1.3 and v1.2


Test Log as attachment.

Could anyone help me with this problem?