TLS 1.3 Connection Test Server at tls13.1d.pw

Successfully connected

TLS 1.3 OK; HelloRetryRequest used;

Detailed description:

v.0.24.4-p
(This TLS-1.3-only server supports: HelloRetryRequest, KeyUpdate, ECDHE, FFDHE, X25519MLKEM768, SecP256r1MLKEM768, X25519Kyber768, ESNI, etc.)

HelloRetryRequest used to (re)negotiate DH group
	First ClientHello, key shares:	0x001D
	Second ClientHello, key shares:	0x0018

CRYPTO_CONTEXT

	Protocol version: 0x0304
	Cipher suite: 0x1303 (TLS_CHACHA20_POLY1305_SHA256)
	Key exchange: 0x0018 (Secp384r1)

	(Handshake level)
	Handshake secrets:
		Client: 0xF022ED14668C0AC9807812A06EECEB0351C7360086E836D7BE147BD382C04490
		Server: 0x27358B7DD52C988AE7E95AFFC48AD8596F733CBBDA1A96B9D54F3A8E0D44A6A6
	Handshake keys:
		Client write: 0x7D65960E089CE911C802C69DEB0ED660A063D0FFEA0B871053B22D4F6382E181
		Server write: 0xDFDA90DE460143B168285D803AED32F98575A0B9B1615EA80EBA3A601B7B4A95
	Handshake IVs:
		Client write (IV): 0x0CDD6708A43D04D77594C7C9
		Server write (IV): 0x779DFE3C1E11CD4D350A98B2

	(Traffic level)
	Traffic secrets:
		Client: 0x785705D9BA455DE806322DD6806F1745ABD50DF768E049B41F528D4F5BE04FF6
		Server: 0x1CC923D4F89ACD1CDFF7ECEB7348398410995107C75B2F3581D6723866CD91D7
	Traffic keys:
		Client write: 0x5BE95F7A8283DAE00FE120613CB66037E1EA637A3D76F145B9DFB85E3FEEB703
		Server write: 0x6318BEDF3EC9D474361CD6BF4ADB1EBB7EF3E4A3BC0ED41F1AF9A7F7E1EA3B97
	Traffic base IVs:
		Client write (base IV): 0x1AE1A1FD8EE7CDEED0AD0E3C
		Server write (base IV): 0xDAA1A810FBDB20AFF05C44A5

--- Messages ---

CLIENT_HELLO (recieved)

	Version: 0x0303
	Cipher suites:
		0x1302,0x1301,0x1303,0xC02C,0xC02B,0xCCA9,0xC030,0xC02F
		0xCCA8,0x00FF
	Client Random: 9E:D4:F8:95:64:89:DF:D6:85:0A:FF:F9:0B:F9:41:38:AA:1F:A0:94:6D:2A:6D:BD:1C:AB:DC:2C:73:49:6A:03
	Client SessionID: 49:9D:21:81:58:2D:D9:47:C9:69:8B:CE:B9:74:72:8F:4E:F6:5D:A5:E7:5E:22:1B:27:C9:4F:85:6A:FF:E2:01
	Extensions:
		Type: 43 (0x002B); "supported_versions"
			0x0304 (TLS 1.3)
			0x0303 (TLS 1.2)
		Type: 00 (0x0000); "server_name"
			00:00:0E:00:00:0B:74:6C:73:31:33:2E:31:64:2E:70:77
			hostname: tls13.1d.pw
		Type: 51 (0x0033); "key_share"
			X25519 (0x001D)
				x = 0x3CE74F5CDB14C2D77644D4A273A20B464A299B217A22F863908A6CC0EBF34112
		Type: 11 (0x000B); /non-TLS-1.3/
			01:00
		Type: 35 (0x0023); /non-TLS-1.3/
		Type: 10 (0x000A); "supported_groups"
			0x001D (X25519)
			0x0017 (Secp256r1)
			0x0018 (Secp384r1)
		Type: 16 (0x0010); "application_layer_protocol_negotiation"
			68:32 (HTTP/2/TLS)
			68:74:74:70:2F:31:2E:31 (HTTP/1.1)
		Type: 23 (0x0017); /non-TLS-1.3/
		Type: 05 (0x0005); "status_request"
			01:00:00:00:00
		Type: 13 (0x000D); "signature_algorithms"
			0x0503 (ECDSA_SECP384R1_SHA384)
			0x0403 (ECDSA_SECP256R1_SHA256)
			0x0807 (ED25519)
			0x0806 (RSA_PSS_RSAE_SHA512)
			0x0805 (RSA_PSS_RSAE_SHA384)
			0x0804 (RSA_PSS_RSAE_SHA256)
			0x0601 (RSA_PKCS1_SHA512)
			0x0501 (RSA_PKCS1_SHA384)
			0x0401 (RSA_PKCS1_SHA256)
		Type: 45 (0x002D); "psk_key_exchange_modes"
			01:01

HELLO_RETRY_REQUEST (sent, server)

	Legacy Version: 0x0303
	Cipher suite: 0x1303 (TLS_CHACHA20_POLY1305_SHA256)
	HelloRetryRequest (Server Random): CF:21:AD:74:E5:9A:61:11:BE:1D:8C:02:1E:65:B8:91:C2:A2:11:16:7A:BB:8C:5E:07:9E:09:E2:C8:A8:33:9C
	SessionID: 49:9D:21:81:58:2D:D9:47:C9:69:8B:CE:B9:74:72:8F:4E:F6:5D:A5:E7:5E:22:1B:27:C9:4F:85:6A:FF:E2:01
	Extensions:
		Type: 51 (0x0033); "key_share"
			Secp384r1 (0x0018)
		Type: 44 (0x002C); "cookie"
			00:08:0C:00:FE:E1:C0:DE:FA:57
		Type: 43 (0x002B); "supported_versions"
			0x0304

[Legacy ChangeCipherSpec message sent (server)]

[Legacy ChangeCipherSpec message present (client)]

CLIENT_HELLO (recieved)

	Version: 0x0303
	Cipher suites:
		0x1302,0x1301,0x1303,0xC02C,0xC02B,0xCCA9,0xC030,0xC02F
		0xCCA8,0x00FF
	Client Random: 9E:D4:F8:95:64:89:DF:D6:85:0A:FF:F9:0B:F9:41:38:AA:1F:A0:94:6D:2A:6D:BD:1C:AB:DC:2C:73:49:6A:03
	Client SessionID: 49:9D:21:81:58:2D:D9:47:C9:69:8B:CE:B9:74:72:8F:4E:F6:5D:A5:E7:5E:22:1B:27:C9:4F:85:6A:FF:E2:01
	Extensions:
		Type: 43 (0x002B); "supported_versions"
			0x0304 (TLS 1.3)
			0x0303 (TLS 1.2)
		Type: 00 (0x0000); "server_name"
			00:00:0E:00:00:0B:74:6C:73:31:33:2E:31:64:2E:70:77
			hostname: tls13.1d.pw
		Type: 51 (0x0033); "key_share"
			Secp384r1 (0x0018)
				x = 0x4B68AD5CC11ED8CFF5471F7227D4F1C5DCC478BD36017AB15DC2100D91F21C899BD230BB10A7E2AE80D3C3AC5C7A9C08
				y = 0x61809F68519A9F282BD2F6EC584E1224E91C4E21153323DA37CD7E5B97C036EA7D1D3588550BEC420BA9DB188AC8AAC5
		Type: 11 (0x000B); /non-TLS-1.3/
			01:00
		Type: 44 (0x002C); "cookie"
			00:08:0C:00:FE:E1:C0:DE:FA:57
		Type: 35 (0x0023); /non-TLS-1.3/
		Type: 10 (0x000A); "supported_groups"
			0x001D (X25519)
			0x0017 (Secp256r1)
			0x0018 (Secp384r1)
		Type: 16 (0x0010); "application_layer_protocol_negotiation"
			68:32 (HTTP/2/TLS)
			68:74:74:70:2F:31:2E:31 (HTTP/1.1)
		Type: 23 (0x0017); /non-TLS-1.3/
		Type: 05 (0x0005); "status_request"
			01:00:00:00:00
		Type: 13 (0x000D); "signature_algorithms"
			0x0503 (ECDSA_SECP384R1_SHA384)
			0x0403 (ECDSA_SECP256R1_SHA256)
			0x0807 (ED25519)
			0x0806 (RSA_PSS_RSAE_SHA512)
			0x0805 (RSA_PSS_RSAE_SHA384)
			0x0804 (RSA_PSS_RSAE_SHA256)
			0x0601 (RSA_PKCS1_SHA512)
			0x0501 (RSA_PKCS1_SHA384)
			0x0401 (RSA_PKCS1_SHA256)
		Type: 45 (0x002D); "psk_key_exchange_modes"
			01:01

SERVER_HELLO (sent)

	Legacy Version: 0x0303
	Cipher suite: 0x1303 (TLS_CHACHA20_POLY1305_SHA256)
	Server Random: DE:AD:DE:AD:DE:AD:C0:DE:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
	SessionID: 49:9D:21:81:58:2D:D9:47:C9:69:8B:CE:B9:74:72:8F:4E:F6:5D:A5:E7:5E:22:1B:27:C9:4F:85:6A:FF:E2:01
	Extensions:
		Type: 51 (0x0033); "key_share"
			Secp384r1 (0x0018)
				x = 0x884DFC0FE9602539133D59E3779E9DE8644D3532211C1061EFD16D15BE349D6723496325775E87CF3D396F1C02FCC5CF
				y = 0x063315C18E34D26B9085A96A495F17B8557DB379DB6ABED0788C60417FCE917ADD8976BB955D9E7E1B1CC6C06F577280
		Type: 43 (0x002B); "supported_versions"
			0x0304

[Legacy ChangeCipherSpec message sent (server)]

SERVER_HANDSHAKE_MESSAGES (sent)

	Type: 8 (0x08) - "encrypted_extensions"
		Length (octets, dec.): 2
		00:00
	Type: 11 (0x0B) - "certificate"
		Length (octets, dec.): 3857
		[...] /skipped 3857 data octets/
	Type: 15 (0x0F) - "certificate_verify"
		Length (octets, dec.): 107
		05:03:00:67:30:65:02:31:00:8D:FC:7F:47:EE:26:0B:99:1E:58:43:0C:49:9B:A0:78:84:39:61:DB:61:6E:6B
		91:A1:F1:EC:B7:99:D5:6B:F5:3D:35:C6:A8:D0:C0:19:B1:70:5F:C3:B5:12:32:F7:4B:02:30:52:3F:96:45:CA
		9B:A6:A1:44:42:6B:DB:3C:B4:82:A3:54:B2:F6:72:D0:BC:1A:B7:B9:29:58:6D:A4:7D:58:CA:F2:86:EB:11:CF
		74:09:50:8D:FE:E0:50:13:4D:4C:9F
	Type: 20 (0x14) - "finished"
		Length (octets, dec.): 32
		A2:A0:BA:02:98:3D:E9:5B:2F:74:80:B5:23:AE:EF:09:F6:F8:EC:16:57:9C:F2:D8:19:49:42:D8:F0:B0:54:3D


CLIENT_FINISHED (received)

	Finished value: 0x24A176E869AB2E931D48717516BA1C81E0383B42CBC21E8122DA53AE0931479C
	Client Finished status: OK

CLIENT_APPLICATION_DATA (recieved)

	ASCII dump (filtered):
		GET / HTTP/1.1..accept: */*..user-agent: Mozilla/5.0 AppleWebKit
		/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +claudebo
		t@anthropic.com)..accept-encoding: gzip, br, zstd, deflate..host
		: tls13.1d.pw....

TCP: server: 194.87.103.72:443; client: 216.73.216.84:23950; timestamp: 1765417375


Contacts: dxdt.ru, alex/()\/abaabb.xyz.

 /\_/\
( 0.0 )
 = ^ =
 /|_|\
(") (")=~


Provide ESNI to get second ASCII cat

Elapsed server side: 300ms; ServerHello sent: 150ms (including HelloRetryRequest time); TLS connection established: 299ms.