TLS 1.3 Connection Test Server at tls13.1d.pw

Successfully connected

TLS 1.3 OK; HelloRetryRequest used;

Detailed description:

v.0.24.3-p
(This TLS-1.3-only server supports: HelloRetryRequest, KeyUpdate, X25519MLKEM768, X25519Kyber768, P256Kyber768, P384Kyber768, ECDHE, FFDHE, ESNI, etc.)

HelloRetryRequest used to (re)negotiate DH group
	First ClientHello, key shares:	0x001D
	Second ClientHello, key shares:	0x0017

CRYPTO_CONTEXT

	Protocol version: 0x0304
	Cipher suite: 0x1302 (TLS_AES_256_GCM_SHA384)
	Key exchange: 0x0017 (Secp256r1)

	(Handshake level)
	Handshake secrets:
		Client: 0xB14F665803DBABA3AE71FF969A47665D55ED97E28EB829AAC805669ADAFD37CD1E77740A83FBE91B003F41C7CA0DB8A4
		Server: 0xFE3A63C1E63A7B8BC0432EDB688F9AA258CE3E70F2B9690A6CEF5E761E8C868956EDABB4369B0339E81CE963C0F6BEEF
	Handshake keys:
		Client write: 0x3BF6809DFD364A9AEE6B4D5F98183103173280306456C6F68A7BBDC5FE9A49CF
		Server write: 0x0224664AE4FFC880F3E79FCCBD08429816AC8C207EA4AD27248DFD9C8A1B7476
	Handshake IVs:
		Client write (IV): 0xD815D2EFDB76424923AF2D58
		Server write (IV): 0xF5E3A39FB69919EA1CC0E1BB

	(Traffic level)
	Traffic secrets:
		Client: 0xE43EAD6E06288CFA9EA3C8828F09AF1F2B60470D24118849B4E9D58CDD5F0704CBEF06FF86A71EF69E11CCEA480F3E79
		Server: 0xE5C88AED420896FECEF94A59775441B70191F037BBE3371A80C99A7DA8AF35922216CF845556C17E375938D70CFDF24F
	Traffic keys:
		Client write: 0xB5AEA17472336B5EE334E8519EA400C24E2991E73CD97B8E6EA0EDE04375189C
		Server write: 0xEF2325438FD959FD9CD5EB81C5DBAB995E0CCE7A16EDB7D34559C44C292826C9
	Traffic base IVs:
		Client write (base IV): 0x0A048D70CDA3EF3A55930DBD
		Server write (base IV): 0x01B65297E69FDE24C9296297

--- Messages ---

CLIENT_HELLO (recieved)

	Version: 0x0303
	Cipher suites:
		0x1302,0x1301,0x1303,0xC02C,0xC02B,0xCCA9,0xC030,0xC02F
		0xCCA8,0x00FF
	Client Random: F4:A5:D6:47:E3:52:CD:E1:BD:72:7C:F7:F0:AE:E4:05:02:B2:87:E4:66:14:42:F6:28:61:5B:52:8D:4B:B7:3E
	Client SessionID: 79:6D:80:E5:74:8D:EB:DE:B7:4B:FF:0A:9C:0D:DE:E5:71:CC:80:10:6C:B1:DB:F0:65:2F:02:4D:A4:C3:42:82
	Extensions:
		Type: 13 (0x000D); "signature_algorithms"
			0x0503 (ECDSA_SECP384R1_SHA384)
			0x0403 (ECDSA_SECP256R1_SHA256)
			0x0807 (ED25519)
			0x0806 (RSA_PSS_RSAE_SHA512)
			0x0805 (RSA_PSS_RSAE_SHA384)
			0x0804 (RSA_PSS_RSAE_SHA256)
			0x0601 (RSA_PKCS1_SHA512)
			0x0501 (RSA_PKCS1_SHA384)
			0x0401 (RSA_PKCS1_SHA256)
		Type: 16 (0x0010); "application_layer_protocol_negotiation"
			68:32 (HTTP/2/TLS)
			68:74:74:70:2F:31:2E:31 (HTTP/1.1)
		Type: 05 (0x0005); "status_request"
			01:00:00:00:00
		Type: 35 (0x0023); /non-TLS-1.3/
		Type: 10 (0x000A); "supported_groups"
			0x001D (X25519)
			0x0017 (Secp256r1)
			0x0018 (Secp384r1)
		Type: 11 (0x000B); /non-TLS-1.3/
			01:00
		Type: 51 (0x0033); "key_share"
			X25519 (0x001D)
				x = 0xADD5FD63A34940DD70CB5AD9F9A0BA7C80EDE0C3EC29FB489592DD514D506106
		Type: 00 (0x0000); "server_name"
			00:00:0E:00:00:0B:74:6C:73:31:33:2E:31:64:2E:70:77
			hostname: tls13.1d.pw
		Type: 23 (0x0017); /non-TLS-1.3/
		Type: 45 (0x002D); "psk_key_exchange_modes"
			01:01
		Type: 43 (0x002B); "supported_versions"
			0x0304 (TLS 1.3)
			0x0303 (TLS 1.2)

HELLO_RETRY_REQUEST (sent, server)

	Legacy Version: 0x0303
	Cipher suite: 0x1302 (TLS_AES_256_GCM_SHA384)
	HelloRetryRequest (Server Random): CF:21:AD:74:E5:9A:61:11:BE:1D:8C:02:1E:65:B8:91:C2:A2:11:16:7A:BB:8C:5E:07:9E:09:E2:C8:A8:33:9C
	SessionID: 79:6D:80:E5:74:8D:EB:DE:B7:4B:FF:0A:9C:0D:DE:E5:71:CC:80:10:6C:B1:DB:F0:65:2F:02:4D:A4:C3:42:82
	Extensions:
		Type: 51 (0x0033); "key_share"
			Secp256r1 (0x0017)
		Type: 44 (0x002C); "cookie"
			00:08:0C:00:FE:E1:C0:DE:FA:57
		Type: 43 (0x002B); "supported_versions"
			0x0304

[Legacy ChangeCipherSpec message sent (server)]

[Legacy ChangeCipherSpec message present (client)]

CLIENT_HELLO (recieved)

	Version: 0x0303
	Cipher suites:
		0x1302,0x1301,0x1303,0xC02C,0xC02B,0xCCA9,0xC030,0xC02F
		0xCCA8,0x00FF
	Client Random: F4:A5:D6:47:E3:52:CD:E1:BD:72:7C:F7:F0:AE:E4:05:02:B2:87:E4:66:14:42:F6:28:61:5B:52:8D:4B:B7:3E
	Client SessionID: 79:6D:80:E5:74:8D:EB:DE:B7:4B:FF:0A:9C:0D:DE:E5:71:CC:80:10:6C:B1:DB:F0:65:2F:02:4D:A4:C3:42:82
	Extensions:
		Type: 44 (0x002C); "cookie"
			00:08:0C:00:FE:E1:C0:DE:FA:57
		Type: 13 (0x000D); "signature_algorithms"
			0x0503 (ECDSA_SECP384R1_SHA384)
			0x0403 (ECDSA_SECP256R1_SHA256)
			0x0807 (ED25519)
			0x0806 (RSA_PSS_RSAE_SHA512)
			0x0805 (RSA_PSS_RSAE_SHA384)
			0x0804 (RSA_PSS_RSAE_SHA256)
			0x0601 (RSA_PKCS1_SHA512)
			0x0501 (RSA_PKCS1_SHA384)
			0x0401 (RSA_PKCS1_SHA256)
		Type: 16 (0x0010); "application_layer_protocol_negotiation"
			68:32 (HTTP/2/TLS)
			68:74:74:70:2F:31:2E:31 (HTTP/1.1)
		Type: 05 (0x0005); "status_request"
			01:00:00:00:00
		Type: 35 (0x0023); /non-TLS-1.3/
		Type: 10 (0x000A); "supported_groups"
			0x001D (X25519)
			0x0017 (Secp256r1)
			0x0018 (Secp384r1)
		Type: 11 (0x000B); /non-TLS-1.3/
			01:00
		Type: 51 (0x0033); "key_share"
			Secp256r1 (0x0017)
				x = 0x513FB8C5478577AA7D6BAA65FB38FD6357F36E7FC53F0BC194CDC836A241D80E
				y = 0xC0564CABF6C6506C4BFBA23E8C2146141900F4D42DD39B7B5C365F8B57D1140B
		Type: 00 (0x0000); "server_name"
			00:00:0E:00:00:0B:74:6C:73:31:33:2E:31:64:2E:70:77
			hostname: tls13.1d.pw
		Type: 23 (0x0017); /non-TLS-1.3/
		Type: 45 (0x002D); "psk_key_exchange_modes"
			01:01
		Type: 43 (0x002B); "supported_versions"
			0x0304 (TLS 1.3)
			0x0303 (TLS 1.2)

SERVER_HELLO (sent)

	Legacy Version: 0x0303
	Cipher suite: 0x1302 (TLS_AES_256_GCM_SHA384)
	Server Random: DE:AD:DE:AD:DE:AD:C0:DE:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
	SessionID: 79:6D:80:E5:74:8D:EB:DE:B7:4B:FF:0A:9C:0D:DE:E5:71:CC:80:10:6C:B1:DB:F0:65:2F:02:4D:A4:C3:42:82
	Extensions:
		Type: 51 (0x0033); "key_share"
			Secp256r1 (0x0017)
				x = 0x1FADAC79156E08C8532CE88DF887273141ACE16E44E9C268CE496596F41B65FA
				y = 0xF82394637B6ACF004AB253F956BD2CD6CA6C9AD8454BF1FBF281A6C54A93D99C
		Type: 43 (0x002B); "supported_versions"
			0x0304

[Legacy ChangeCipherSpec message sent (server)]

SERVER_HANDSHAKE_MESSAGES (sent)

	Type: 8 (0x08) - "encrypted_extensions"
		Length (octets, dec.): 2
		00:00
	Type: 11 (0x0B) - "certificate"
		Length (octets, dec.): 3840
		[...] /skipped 3840 data octets/
	Type: 15 (0x0F) - "certificate_verify"
		Length (octets, dec.): 107
		05:03:00:67:30:65:02:31:00:CB:F8:7C:5E:4B:2E:CB:69:CD:72:84:59:59:B6:07:99:60:DA:53:75:29:B9:1B
		CE:C7:38:D4:7A:27:AC:D9:13:AC:21:52:32:62:87:A3:2C:D8:38:7A:17:99:0A:E0:A2:02:30:30:E4:70:89:D5
		8C:ED:ED:9A:AC:B9:11:1A:93:3F:B6:2E:16:55:C6:51:C9:A4:53:74:96:D8:0C:0E:13:36:E8:89:54:9B:7F:21
		6C:35:6F:B8:4B:AB:65:8D:5F:A3:AD
	Type: 20 (0x14) - "finished"
		Length (octets, dec.): 48
		3C:26:DC:ED:BE:F4:ED:87:F4:47:F6:E5:94:87:04:B2:62:90:A4:53:A1:3E:5C:A3:00:09:F8:78:BB:3F:78:B1
		83:A6:4E:5C:78:41:19:25:E9:10:43:C5:87:61:68:A4

CLIENT_FINISHED (received)

	Finished value: 0x141687C85C50F2DE1CF1935899AAF28CE99161715CDE208C1746D826980DF5288F30EEDEC2AF0C47CD48D35349462D0C
	Client Finished status: OK

CLIENT_APPLICATION_DATA (recieved)

	ASCII dump (filtered):
		GET / HTTP/1.1..accept: */*..user-agent: Mozilla/5.0 AppleWebKit
		/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +claudebo
		t@anthropic.com)..accept-encoding: gzip, br, zstd, deflate..host
		: tls13.1d.pw....

TCP: server: 194.87.109.56:443; client: 3.15.228.32:21016; timestamp: 1732165767


Contacts: dxdt.ru, alex/()\/abaabb.xyz.

 /\_/\
( 0.0 )
 = ^ =
 /|_|\
(") (")=~


Provide ESNI to get second ASCII cat

Elapsed server side: 221ms; ServerHello sent: 110ms (including HelloRetryRequest time); TLS connection established: 221ms.