Successfully connected
TLS 1.3 OK; server-initiated key update accomplished;
Detailed description:
v.0.24.4-p (This TLS-1.3-only server supports: HelloRetryRequest, KeyUpdate, ECDHE, FFDHE, X25519MLKEM768, SecP256r1MLKEM768, X25519Kyber768, ESNI, etc.) CRYPTO_CONTEXT Protocol version: 0x0304 Cipher suite: 0x1302 (TLS_AES_256_GCM_SHA384) Key exchange: 0x001D (X25519) (Handshake level) Handshake secrets: Client: 0xA41ED5A74DC881D3F94D7892672223EB01726902C7120BFB5A71E31D95B6FCF643FBDC1F4EF0C719700DECEA4D62AB25 Server: 0xA81F1F0EE7AB1E18DB483EC5B19CF7618E959276DD59E821AD6CFE1C7C36A31E4E81F4ACEA03A5278924CC2FF4FBA39D Handshake keys: Client write: 0x8CE0FFD6689C0B84CCC18E9C72437F7B7432E0807E73895E767CB12D37A89221 Server write: 0x360AA66EA0B249CE46B2B0C0B4F472886090D2A5AC89855A3AFEE0082E1C5DEB Handshake IVs: Client write (IV): 0xD41A5DBB583114F99AF96E68 Server write (IV): 0x5E19648F4441FF80493E6D1A (Traffic level) Traffic secrets: Client: 0x903AEDF74CEF253DD781CB737D5D2DAD290C4AD1C242C7FD23150A5A79E89233BCE42D2E17FA87E0279BCC72B60B9082 Server: 0x3BEADE92764E180C76D216EC6A189C3CA8D9B74AA9A71C283FAD85B58A236013AB66670C0EDECF01AA4F660865A3CA4C KeyUpdates log, server: 0: 0x5EB46AC33F04C139BD67EF1E79A28FFF35029845CE017BADFE4B0D12B8045F6D534D5752C9CB5038F8F84925C18F9D6F Traffic keys: Client write: 0x93B01BC9B7A5EFE3C07380FAEFDD8E73EFDF221BA69C70EB861D09EB1EDE801B Server write: 0x85F0D6AF846BD79FBB702AE176C8D68D57B4B2DE36810A76FC66A1E0FB929184 KeyUpdates log, server: 0: 0xDCC6AE2760CE9CE423EB01E44513D50F2907BE15B1B23F6B2F92456A016FBCAD Traffic base IVs: Client write (base IV): 0xE9F4B6DC6FBCDD21A630A5DF Server write (base IV): 0x87273D126768ACFBBAC3209D KeyUpdates log, server: 0: 0x1BD8D53702F231A520F2A96D --- Messages --- [Legacy ChangeCipherSpec message sent (server)] CLIENT_HELLO (recieved) Version: 0x0303 Cipher suites: 0x1302,0x1301,0x1303,0xC02C,0xC02B,0xCCA9,0xC030,0xC02F 0xCCA8,0x00FF Client Random: C6:EC:EE:F4:19:BB:83:B1:81:FF:90:FA:3A:7E:41:B5:04:A9:F3:8F:EA:FE:ED:D8:6F:04:83:6D:72:CE:7A:22 Client SessionID: 9C:9D:5E:F0:4C:30:95:DB:1D:81:16:5C:45:CE:CE:1A:81:13:49:F3:3D:16:95:76:CA:E7:F5:0F:6C:19:F4:E0 Extensions: Type: 45 (0x002D); "psk_key_exchange_modes" 01:01 Type: 00 (0x0000); "server_name" 00:00:0E:00:00:0B:74:6C:73:31:33:2E:31:64:2E:70:77 hostname: tls13.1d.pw Type: 10 (0x000A); "supported_groups" 0x001D (X25519) 0x0017 (Secp256r1) 0x0018 (Secp384r1) Type: 05 (0x0005); "status_request" 01:00:00:00:00 Type: 51 (0x0033); "key_share" X25519 (0x001D) x = 0x42A861E162EDEA9545506FF9E1B0B367EEC8B37DBC350D6FEBCF87811D25653D Type: 23 (0x0017); /non-TLS-1.3/ Type: 11 (0x000B); /non-TLS-1.3/ 01:00 Type: 13 (0x000D); "signature_algorithms" 0x0503 (ECDSA_SECP384R1_SHA384) 0x0403 (ECDSA_SECP256R1_SHA256) 0x0807 (ED25519) 0x0806 (RSA_PSS_RSAE_SHA512) 0x0805 (RSA_PSS_RSAE_SHA384) 0x0804 (RSA_PSS_RSAE_SHA256) 0x0601 (RSA_PKCS1_SHA512) 0x0501 (RSA_PKCS1_SHA384) 0x0401 (RSA_PKCS1_SHA256) Type: 43 (0x002B); "supported_versions" 0x0304 (TLS 1.3) 0x0303 (TLS 1.2) Type: 16 (0x0010); "application_layer_protocol_negotiation" 68:32 (HTTP/2/TLS) 68:74:74:70:2F:31:2E:31 (HTTP/1.1) Type: 35 (0x0023); /non-TLS-1.3/ SERVER_HELLO (sent) Legacy Version: 0x0303 Cipher suite: 0x1302 (TLS_AES_256_GCM_SHA384) Server Random: DE:AD:DE:AD:DE:AD:C0:DE:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 SessionID: 9C:9D:5E:F0:4C:30:95:DB:1D:81:16:5C:45:CE:CE:1A:81:13:49:F3:3D:16:95:76:CA:E7:F5:0F:6C:19:F4:E0 Extensions: Type: 51 (0x0033); "key_share" X25519 (0x001D) x = 0x145891E6697DAA111BD9A43EB39FA860847D09303D603128F82CE7451DAE456B Type: 43 (0x002B); "supported_versions" 0x0304 [Legacy ChangeCipherSpec message sent (server)] SERVER_HANDSHAKE_MESSAGES (sent) Type: 8 (0x08) - "encrypted_extensions" Length (octets, dec.): 2 00:00 Type: 11 (0x0B) - "certificate" Length (octets, dec.): 3883 [...] /skipped 3883 data octets/ Type: 15 (0x0F) - "certificate_verify" Length (octets, dec.): 108 05:03:00:68:30:66:02:31:00:CC:A5:AD:26:7F:02:3C:93:A3:16:FD:0F:F4:96:5E:53:D1:B6:FF:C9:CE:48:88 39:EE:E8:C6:14:E2:FD:7E:5E:B4:BF:E3:01:1B:86:EE:37:7A:EA:F3:0D:98:72:B4:0E:02:31:00:EC:48:F2:F2 BC:FD:78:BB:4C:0F:36:77:81:E0:FE:C4:B9:78:52:6C:12:19:44:DA:59:24:2B:1D:3A:A7:3B:3D:77:C0:99:59 6B:F0:A1:E3:3A:E6:42:FD:07:88:03:82 Type: 20 (0x14) - "finished" Length (octets, dec.): 48 B6:56:D0:D7:E5:30:B1:E5:76:62:37:13:21:70:4A:54:19:56:E4:A0:E0:94:10:23:D5:A4:40:6B:3F:9F:82:22 75:D2:95:7F:0F:3D:57:82:F6:B2:CA:35:34:72:55:0E [Legacy ChangeCipherSpec message present (client)] CLIENT_FINISHED (received) Finished value: 0x8B412F1C95B7EEAC181EE4B55FDB962DFBD8BB52933F8BB7ED21C4E6A15835E3C09D1A105129F0009EF1225ECEFF1F78 Client Finished status: OK CLIENT_APPLICATION_DATA (recieved) ASCII dump (filtered): GET / HTTP/1.1..accept: */*..user-agent: Mozilla/5.0 AppleWebKit /537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +claudebo t@anthropic.com)..accept-encoding: gzip, br, zstd, deflate..host : tls13.1d.pw.... [Server KeyUpdate sent /message skipped/] TCP: server: 194.87.103.72:443; client: 3.22.66.60:51356; timestamp: 1743580637 Contacts: dxdt.ru, alex/()\/abaabb.xyz. /\_/\ ( 0.0 ) = ^ = /|_|\ (") (")=~ Provide ESNI to get second ASCII cat Elapsed server side: 140ms; ServerHello sent: 5ms; TLS connection established: 140ms.