TLS 1.3 Connection Test Server at tls13.1d.pw

Successfully connected

TLS 1.3 OK; HelloRetryRequest used;

Detailed description:

v.0.24.4-p
(This TLS-1.3-only server supports: HelloRetryRequest, KeyUpdate, ECDHE, FFDHE, X25519MLKEM768, SecP256r1MLKEM768, X25519Kyber768, ESNI, etc.)

HelloRetryRequest used to (re)negotiate DH group
	First ClientHello, key shares:	0x0017
	Second ClientHello, key shares:	0x0018

CRYPTO_CONTEXT

	Protocol version: 0x0304
	Cipher suite: 0x1301 (TLS_AES_128_GCM_SHA256)
	Key exchange: 0x0018 (Secp384r1)

	(Handshake level)
	Handshake secrets:
		Client: 0x8B678C37A7AADFC8AAA3ECFD035D7A5B669FA8F4253906940B6915814C74C1AE
		Server: 0x9F719138B464F0392B69384AEAACCABE5B2213218E53F657223A1FAE0D9C3E77
	Handshake keys:
		Client write: 0x6C2C9D5CC3EC0DBC82581447CBDD3424
		Server write: 0x7E93CE28EC53EFBBD0E97C0A07B9085D
	Handshake IVs:
		Client write (IV): 0x3EF53A029CD8D723E7CAFA7E
		Server write (IV): 0x89CD6D6E87A80A6146480FD4

	(Traffic level)
	Traffic secrets:
		Client: 0x189A0701525E5142A8EDEA98F2ECC054216D9F36AC4542CDB843F25385DBE367
		Server: 0x3B9A203010A1DCD648B36FA3453EEAB36CD961E5064E02EC1AD0B27C2CBBC87B
	Traffic keys:
		Client write: 0x03DE2E956CA7A2C43D2FC2FF4E0A5507
		Server write: 0xE8013DDB4377498755DB8FA225DED592
	Traffic base IVs:
		Client write (base IV): 0x46508562263C44C15FE682CF
		Server write (base IV): 0xDDF1110EBE4B33949CB5E05B

--- Messages ---

CLIENT_HELLO (recieved)

	Version: 0x0303
	Cipher suites:
		0x1302,0x1301,0x1303,0xC02C,0xC02B,0xCCA9,0xC030,0xC02F
		0xCCA8,0x00FF
	Client Random: 65:60:34:7E:0E:DA:DA:E0:21:20:CB:3B:98:AC:02:56:F3:22:76:21:E7:7E:B7:6E:97:80:BE:7C:A5:12:8D:E8
	Client SessionID: 08:B8:30:7B:6C:42:AE:A6:4B:B2:A3:87:5B:90:F3:25:1A:FA:01:81:6D:DC:5D:BF:ED:9B:79:10:92:73:58:E4
	Extensions:
		Type: 05 (0x0005); "status_request"
			01:00:00:00:00
		Type: 51 (0x0033); "key_share"
			Secp256r1 (0x0017)
				x = 0x8228E2F238B5DF0901BE4442A2846AE647312A538B60F7747D05980D3A4916FB
				y = 0x6EE1F930214B3DE12782490DFB550602B25088256B55FCFFCC1C36660CD46A11
		Type: 11 (0x000B); /non-TLS-1.3/
			01:00
		Type: 00 (0x0000); "server_name"
			00:00:0E:00:00:0B:74:6C:73:31:33:2E:31:64:2E:70:77
			hostname: tls13.1d.pw
		Type: 13 (0x000D); "signature_algorithms"
			0x0503 (ECDSA_SECP384R1_SHA384)
			0x0403 (ECDSA_SECP256R1_SHA256)
			0x0807 (ED25519)
			0x0806 (RSA_PSS_RSAE_SHA512)
			0x0805 (RSA_PSS_RSAE_SHA384)
			0x0804 (RSA_PSS_RSAE_SHA256)
			0x0601 (RSA_PKCS1_SHA512)
			0x0501 (RSA_PKCS1_SHA384)
			0x0401 (RSA_PKCS1_SHA256)
		Type: 43 (0x002B); "supported_versions"
			0x0304 (TLS 1.3)
			0x0303 (TLS 1.2)
		Type: 35 (0x0023); /non-TLS-1.3/
		Type: 10 (0x000A); "supported_groups"
			0x001D (X25519)
			0x0017 (Secp256r1)
			0x0018 (Secp384r1)
		Type: 23 (0x0017); /non-TLS-1.3/
		Type: 16 (0x0010); "application_layer_protocol_negotiation"
			68:32 (HTTP/2/TLS)
			68:74:74:70:2F:31:2E:31 (HTTP/1.1)
		Type: 45 (0x002D); "psk_key_exchange_modes"
			01:01

HELLO_RETRY_REQUEST (sent, server)

	Legacy Version: 0x0303
	Cipher suite: 0x1301 (TLS_AES_128_GCM_SHA256)
	HelloRetryRequest (Server Random): CF:21:AD:74:E5:9A:61:11:BE:1D:8C:02:1E:65:B8:91:C2:A2:11:16:7A:BB:8C:5E:07:9E:09:E2:C8:A8:33:9C
	SessionID: 08:B8:30:7B:6C:42:AE:A6:4B:B2:A3:87:5B:90:F3:25:1A:FA:01:81:6D:DC:5D:BF:ED:9B:79:10:92:73:58:E4
	Extensions:
		Type: 51 (0x0033); "key_share"
			Secp384r1 (0x0018)
		Type: 44 (0x002C); "cookie"
			00:08:0C:00:FE:E1:C0:DE:FA:57
		Type: 43 (0x002B); "supported_versions"
			0x0304

[Legacy ChangeCipherSpec message sent (server)]

[Legacy ChangeCipherSpec message present (client)]

CLIENT_HELLO (recieved)

	Version: 0x0303
	Cipher suites:
		0x1302,0x1301,0x1303,0xC02C,0xC02B,0xCCA9,0xC030,0xC02F
		0xCCA8,0x00FF
	Client Random: 65:60:34:7E:0E:DA:DA:E0:21:20:CB:3B:98:AC:02:56:F3:22:76:21:E7:7E:B7:6E:97:80:BE:7C:A5:12:8D:E8
	Client SessionID: 08:B8:30:7B:6C:42:AE:A6:4B:B2:A3:87:5B:90:F3:25:1A:FA:01:81:6D:DC:5D:BF:ED:9B:79:10:92:73:58:E4
	Extensions:
		Type: 05 (0x0005); "status_request"
			01:00:00:00:00
		Type: 51 (0x0033); "key_share"
			Secp384r1 (0x0018)
				x = 0x6B90C7EBE0312DEC7527AF33826B796192A60AFF0C1EF3D6208B7746BD88C9A26770F2982F1A9CD9B46500E0B5E1717E
				y = 0x769E61AD291EEE2B72DDE7BDEA467603180A78414905DE2EDE42BCB83EC1255911B57B30273226B20A7705E10CE27E90
		Type: 11 (0x000B); /non-TLS-1.3/
			01:00
		Type: 00 (0x0000); "server_name"
			00:00:0E:00:00:0B:74:6C:73:31:33:2E:31:64:2E:70:77
			hostname: tls13.1d.pw
		Type: 13 (0x000D); "signature_algorithms"
			0x0503 (ECDSA_SECP384R1_SHA384)
			0x0403 (ECDSA_SECP256R1_SHA256)
			0x0807 (ED25519)
			0x0806 (RSA_PSS_RSAE_SHA512)
			0x0805 (RSA_PSS_RSAE_SHA384)
			0x0804 (RSA_PSS_RSAE_SHA256)
			0x0601 (RSA_PKCS1_SHA512)
			0x0501 (RSA_PKCS1_SHA384)
			0x0401 (RSA_PKCS1_SHA256)
		Type: 43 (0x002B); "supported_versions"
			0x0304 (TLS 1.3)
			0x0303 (TLS 1.2)
		Type: 35 (0x0023); /non-TLS-1.3/
		Type: 10 (0x000A); "supported_groups"
			0x001D (X25519)
			0x0017 (Secp256r1)
			0x0018 (Secp384r1)
		Type: 44 (0x002C); "cookie"
			00:08:0C:00:FE:E1:C0:DE:FA:57
		Type: 23 (0x0017); /non-TLS-1.3/
		Type: 16 (0x0010); "application_layer_protocol_negotiation"
			68:32 (HTTP/2/TLS)
			68:74:74:70:2F:31:2E:31 (HTTP/1.1)
		Type: 45 (0x002D); "psk_key_exchange_modes"
			01:01

SERVER_HELLO (sent)

	Legacy Version: 0x0303
	Cipher suite: 0x1301 (TLS_AES_128_GCM_SHA256)
	Server Random: DE:AD:DE:AD:DE:AD:C0:DE:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
	SessionID: 08:B8:30:7B:6C:42:AE:A6:4B:B2:A3:87:5B:90:F3:25:1A:FA:01:81:6D:DC:5D:BF:ED:9B:79:10:92:73:58:E4
	Extensions:
		Type: 51 (0x0033); "key_share"
			Secp384r1 (0x0018)
				x = 0x884DFC0FE9602539133D59E3779E9DE8644D3532211C1061EFD16D15BE349D6723496325775E87CF3D396F1C02FCC5CF
				y = 0x063315C18E34D26B9085A96A495F17B8557DB379DB6ABED0788C60417FCE917ADD8976BB955D9E7E1B1CC6C06F577280
		Type: 43 (0x002B); "supported_versions"
			0x0304

[Legacy ChangeCipherSpec message sent (server)]

SERVER_HANDSHAKE_MESSAGES (sent)

	Type: 8 (0x08) - "encrypted_extensions"
		Length (octets, dec.): 2
		00:00
	Type: 11 (0x0B) - "certificate"
		Length (octets, dec.): 3856
		[...] /skipped 3856 data octets/
	Type: 15 (0x0F) - "certificate_verify"
		Length (octets, dec.): 106
		05:03:00:66:30:64:02:30:22:3A:BD:8A:64:7D:A7:63:04:99:E0:A9:0C:22:6A:5D:CC:0E:C8:71:4E:2C:B3:0E
		F0:EB:03:E8:D6:65:B0:B5:7C:4E:42:D2:27:02:7C:22:EC:BA:50:3E:F3:D7:80:D8:02:30:4F:9F:98:92:68:80
		C5:8E:F7:F0:39:AE:58:A3:B6:ED:3C:02:12:4A:C4:7A:A1:D9:B6:B7:20:81:C6:19:2B:00:17:09:6B:7D:50:7D
		43:58:24:F4:DD:50:C1:ED:6F:49
	Type: 20 (0x14) - "finished"
		Length (octets, dec.): 32
		B3:7F:C4:B1:0A:E8:E9:AC:A4:74:00:1B:D2:E1:46:25:7A:18:77:FC:5E:1A:07:06:8C:2D:A4:50:87:A7:03:D0


CLIENT_FINISHED (received)

	Finished value: 0x31A43F3B7FCD4D63FE6E64D464EDA9ACC95E1727EFA464D9C20101A1CDCE5B71
	Client Finished status: OK

CLIENT_APPLICATION_DATA (recieved)

	ASCII dump (filtered):
		GET / HTTP/1.1..accept: */*..user-agent: Mozilla/5.0 AppleWebKit
		/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +claudebo
		t@anthropic.com)..accept-encoding: gzip, br, zstd, deflate..host
		: tls13.1d.pw....

TCP: server: 194.87.103.72:443; client: 216.73.216.143:56625; timestamp: 1756039631


Contacts: dxdt.ru, alex/()\/abaabb.xyz.

 /\_/\
( 0.0 )
 = ^ =
 /|_|\
(") (")=~


Provide ESNI to get second ASCII cat

Elapsed server side: 311ms; ServerHello sent: 157ms (including HelloRetryRequest time); TLS connection established: 311ms.