Successfully connected
TLS 1.3 OK; server-initiated key update accomplished;
Detailed description:
v.0.24.4-p
(This TLS-1.3-only server supports: HelloRetryRequest, KeyUpdate, ECDHE, FFDHE, X25519MLKEM768, SecP256r1MLKEM768, X25519Kyber768, ESNI, etc.)
CRYPTO_CONTEXT
Protocol version: 0x0304
Cipher suite: 0x1302 (TLS_AES_256_GCM_SHA384)
Key exchange: 0x0017 (Secp256r1)
(Handshake level)
Handshake secrets:
Client: 0xCA9E109B33D9218C8DF6377398046E9D52AD814EE001DE099A290B86932061E221CC7723B46559717B8996D850E56CC2
Server: 0x87CA5A97092B96DC2155402D1CA5BD699D3C01F01A32C575764591ECC530067DE92A5F8C1BB6AB34EBFD0C7935BB38F3
Handshake keys:
Client write: 0xC550BD2AE9DD8D944708DCEADF1FA4035DBF30E5FD114F9037AD17F4BCA49835
Server write: 0xCDE2EB2BA5CE961F89CD0E7F126D405CC3496E8F15C31266CCD99BA1FE1262F7
Handshake IVs:
Client write (IV): 0x3F15B1B86344338737C70A48
Server write (IV): 0x9FF63AE767181F5D9801603C
(Traffic level)
Traffic secrets:
Client: 0x0D5A5908CA4F1667EFAC12D540DD522243EE3F94039B0DFC708566E27DAAD64F0D057E25AB75469C3491B0682E2358DB
Server: 0x3D6F800A13C3B909B6A27DEBEDF17F7B9E0B027706052024F3F90A29E77C090D09D31A24E0B1D13D39709DCCD8014D57
KeyUpdates log, server:
0: 0xF2155016606546822F9BBCF89E417E31649C3B775601DB55248945A0A83D769BD8DDE4F370F6FE99A0096D1BE899F93B
Traffic keys:
Client write: 0xA8FD81F1B8EB187177E3BBF4C795617C4983D26AA6EFEEAAE825A93B3EA14B87
Server write: 0x6D21F49B849F7F584D6B2B3B047C800E29DDB9FFDD3115B979AD17FEE67BF7F5
KeyUpdates log, server:
0: 0x54F230443FB435E82445B6CA87EE12C2B7EAF3B0BC0C0D3F9F3858D2FB6D2D4A
Traffic base IVs:
Client write (base IV): 0xD449689F417F0A459A0F7487
Server write (base IV): 0xDBD84C12C30BC9C1CC32EE97
KeyUpdates log, server:
0: 0x217F96607592AEB0F4D83737
--- Messages ---
[Legacy ChangeCipherSpec message sent (server)]
CLIENT_HELLO (recieved)
Version: 0x0303
Cipher suites:
0x1302,0x1301,0x1303,0xC02C,0xC02B,0xCCA9,0xC030,0xC02F
0xCCA8,0x00FF
Client Random: B3:9C:48:AB:07:F0:1C:03:EB:5E:DF:EF:2D:C4:FD:7A:30:0E:7E:BF:15:A8:74:1A:3E:25:96:0E:CC:2B:79:3E
Client SessionID: 26:65:97:F4:E5:EB:89:66:98:91:29:A4:9A:1A:3C:87:8E:62:C2:DB:C4:E1:2B:57:59:71:CD:F1:42:16:93:EC
Extensions:
Type: 45 (0x002D); "psk_key_exchange_modes"
01:01
Type: 11 (0x000B); /non-TLS-1.3/
01:00
Type: 35 (0x0023); /non-TLS-1.3/
Type: 51 (0x0033); "key_share"
Secp256r1 (0x0017)
x = 0x3247563DBE784706643063FAC2952953178B6A5C30B84D9F869F0A0CD101552B
y = 0x078AED1B03020F01F17A27F8A4C56CCE5514176F3FF2B70577F100BF8696C912
Type: 00 (0x0000); "server_name"
00:00:0E:00:00:0B:74:6C:73:31:33:2E:31:64:2E:70:77
hostname: tls13.1d.pw
Type: 43 (0x002B); "supported_versions"
0x0304 (TLS 1.3)
0x0303 (TLS 1.2)
Type: 10 (0x000A); "supported_groups"
0x001D (X25519)
0x0017 (Secp256r1)
0x0018 (Secp384r1)
Type: 13 (0x000D); "signature_algorithms"
0x0503 (ECDSA_SECP384R1_SHA384)
0x0403 (ECDSA_SECP256R1_SHA256)
0x0807 (ED25519)
0x0806 (RSA_PSS_RSAE_SHA512)
0x0805 (RSA_PSS_RSAE_SHA384)
0x0804 (RSA_PSS_RSAE_SHA256)
0x0601 (RSA_PKCS1_SHA512)
0x0501 (RSA_PKCS1_SHA384)
0x0401 (RSA_PKCS1_SHA256)
Type: 16 (0x0010); "application_layer_protocol_negotiation"
68:32 (HTTP/2/TLS)
68:74:74:70:2F:31:2E:31 (HTTP/1.1)
Type: 23 (0x0017); /non-TLS-1.3/
Type: 05 (0x0005); "status_request"
01:00:00:00:00
SERVER_HELLO (sent)
Legacy Version: 0x0303
Cipher suite: 0x1302 (TLS_AES_256_GCM_SHA384)
Server Random: DE:AD:DE:AD:DE:AD:C0:DE:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
SessionID: 26:65:97:F4:E5:EB:89:66:98:91:29:A4:9A:1A:3C:87:8E:62:C2:DB:C4:E1:2B:57:59:71:CD:F1:42:16:93:EC
Extensions:
Type: 51 (0x0033); "key_share"
Secp256r1 (0x0017)
x = 0x1FADAC79156E08C8532CE88DF887273141ACE16E44E9C268CE496596F41B65FA
y = 0xF82394637B6ACF004AB253F956BD2CD6CA6C9AD8454BF1FBF281A6C54A93D99C
Type: 43 (0x002B); "supported_versions"
0x0304
[Legacy ChangeCipherSpec message sent (server)]
SERVER_HANDSHAKE_MESSAGES (sent)
Type: 8 (0x08) - "encrypted_extensions"
Length (octets, dec.): 2
00:00
Type: 11 (0x0B) - "certificate"
Length (octets, dec.): 3856
[...] /skipped 3856 data octets/
Type: 15 (0x0F) - "certificate_verify"
Length (octets, dec.): 108
05:03:00:68:30:66:02:31:00:C6:26:DE:43:19:24:2F:3E:DC:92:A0:63:6C:03:31:E4:2C:59:AA:CA:35:3A:C0
57:81:D4:34:F2:F1:A0:D9:AC:7C:BF:F3:EB:D8:7E:EF:01:19:24:6E:E5:9C:3C:51:02:02:31:00:E5:3D:14:09
53:EA:A5:18:61:DE:A5:B8:0F:FB:B4:B6:FF:0C:0E:80:A8:83:1B:AA:F7:35:BF:DE:6C:9C:28:C8:69:A8:BC:58
77:B1:A1:B0:98:05:27:08:38:E1:86:DC
Type: 20 (0x14) - "finished"
Length (octets, dec.): 48
06:EE:EE:50:24:FE:27:55:FD:35:3D:FA:C4:FA:20:11:A2:B9:13:2E:72:22:AC:E2:D3:08:19:30:86:E5:79:9D
FD:EA:63:3E:50:28:28:DC:BC:DB:3B:B0:EC:DE:7B:5B
[Legacy ChangeCipherSpec message present (client)]
CLIENT_FINISHED (received)
Finished value: 0xD8DDCBF38DE5A4CB24910A59BD7A4BA05E1F5B298916B66829B059A9178E76421F3CA2F39B205E817DBE4333645000FE
Client Finished status: OK
CLIENT_APPLICATION_DATA (recieved)
ASCII dump (filtered):
GET / HTTP/1.1..accept: */*..user-agent: Mozilla/5.0 AppleWebKit
/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +claudebo
t@anthropic.com)..accept-encoding: gzip, br, zstd, deflate..host
: tls13.1d.pw....
[Server KeyUpdate sent /message skipped/]
TCP: server: 194.87.103.72:443; client: 216.73.216.84:21772; timestamp: 1765084108
Contacts: dxdt.ru, alex/()\/abaabb.xyz.
/\_/\
( 0.0 )
= ^ =
/|_|\
(") (")=~
Provide ESNI to get second ASCII cat
Elapsed server side: 160ms; ServerHello sent: 12ms; TLS connection established: 160ms.