Successfully connected
TLS 1.3 OK; server-initiated key update accomplished;
Detailed description:
v.0.24.4-p
(This TLS-1.3-only server supports: HelloRetryRequest, KeyUpdate, ECDHE, FFDHE, X25519MLKEM768, SecP256r1MLKEM768, X25519Kyber768, ESNI, etc.)
CRYPTO_CONTEXT
Protocol version: 0x0304
Cipher suite: 0x1302 (TLS_AES_256_GCM_SHA384)
Key exchange: 0x0017 (Secp256r1)
(Handshake level)
Handshake secrets:
Client: 0x6158C8DCC5D95CAC5BD96F895ABAA6DD52097C57D419B470AD3E5CD5978AF7A8A885551CD56E96117EF7DEB27155F3D2
Server: 0x6AB23E36A1D2198D30A8136FE557D70B3AC6052AD65778A1512C838698A747D7A59A14D995645FD5F7471EABD57C3DC1
Handshake keys:
Client write: 0x32C5AD9151DFB4DF66FBB4FEC8DDBA80D721F7CCBDDDB4614512DAB554410261
Server write: 0xB26631F6D26F22F6943732BEB8DCB48A40F96241A446D23548A89BBFBD687887
Handshake IVs:
Client write (IV): 0x1921B0648E19DB7FA1BA5A78
Server write (IV): 0x8C271016F76FBA0106F6CFB2
(Traffic level)
Traffic secrets:
Client: 0x939DB84A24ABF2261F430992188B25453DE02B79FC89A759142AE502D077BDAF2BD43870AA97AC026CE0B2E02F574B43
Server: 0x6864C5F61ED15AC13D4FC571BE664D19EE4381B30E326E514B722062C3B8FB0E3852FFA55D4697DB3C92DDF9856BC35B
KeyUpdates log, server:
0: 0x671BC5DA5C832CDCE86BCFFF08FC6E9F7D6737FE5123F4BC576381D12967727699D5C68738C816727D953D568CD77994
Traffic keys:
Client write: 0xFF205FC3738181D870810AA1948DB88EEA387C43CCDA3E2522D7797AAAB1B1A7
Server write: 0x2BA27432B457BF25F235B5805675F160E2D3A5C43151C234A4194F74A2333184
KeyUpdates log, server:
0: 0xB4A765B37D74FF9213BEB0A00009144003A6B72A97D2AD0037AB47AF262F17F5
Traffic base IVs:
Client write (base IV): 0x3A4EA01853EA3439F648D06C
Server write (base IV): 0x4EE5655C50DDABD6B3E8CE5A
KeyUpdates log, server:
0: 0xE67D16DD153C2670BE069431
--- Messages ---
[Legacy ChangeCipherSpec message sent (server)]
CLIENT_HELLO (recieved)
Version: 0x0303
Cipher suites:
0x1302,0x1301,0x1303,0xC02C,0xC02B,0xCCA9,0xC030,0xC02F
0xCCA8,0x00FF
Client Random: 4C:DE:43:98:10:42:AD:81:3E:6A:76:5C:87:6F:40:CB:58:08:1D:CB:E9:1B:92:AF:2B:C9:44:DE:00:9A:CE:85
Client SessionID: 5E:92:5F:02:FE:C8:01:55:BF:F1:74:3B:D5:FA:B4:50:7A:FF:97:79:9F:4F:54:1B:C8:06:C4:CD:C0:6A:3E:90
Extensions:
Type: 45 (0x002D); "psk_key_exchange_modes"
01:01
Type: 05 (0x0005); "status_request"
01:00:00:00:00
Type: 43 (0x002B); "supported_versions"
0x0304 (TLS 1.3)
0x0303 (TLS 1.2)
Type: 23 (0x0017); /non-TLS-1.3/
Type: 13 (0x000D); "signature_algorithms"
0x0503 (ECDSA_SECP384R1_SHA384)
0x0403 (ECDSA_SECP256R1_SHA256)
0x0807 (ED25519)
0x0806 (RSA_PSS_RSAE_SHA512)
0x0805 (RSA_PSS_RSAE_SHA384)
0x0804 (RSA_PSS_RSAE_SHA256)
0x0601 (RSA_PKCS1_SHA512)
0x0501 (RSA_PKCS1_SHA384)
0x0401 (RSA_PKCS1_SHA256)
Type: 35 (0x0023); /non-TLS-1.3/
Type: 51 (0x0033); "key_share"
Secp256r1 (0x0017)
x = 0xA88CA9C281BA9713B95957D3D510290B2222A2C7EB680B28DCB951BB5C425475
y = 0x936207D35FFB46CEEE871B8A5DF9F047BAA1345C3C187751EE9D7212EF772EDF
Type: 11 (0x000B); /non-TLS-1.3/
01:00
Type: 16 (0x0010); "application_layer_protocol_negotiation"
68:32 (HTTP/2/TLS)
68:74:74:70:2F:31:2E:31 (HTTP/1.1)
Type: 00 (0x0000); "server_name"
00:00:0E:00:00:0B:74:6C:73:31:33:2E:31:64:2E:70:77
hostname: tls13.1d.pw
Type: 10 (0x000A); "supported_groups"
0x001D (X25519)
0x0017 (Secp256r1)
0x0018 (Secp384r1)
SERVER_HELLO (sent)
Legacy Version: 0x0303
Cipher suite: 0x1302 (TLS_AES_256_GCM_SHA384)
Server Random: DE:AD:DE:AD:DE:AD:C0:DE:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
SessionID: 5E:92:5F:02:FE:C8:01:55:BF:F1:74:3B:D5:FA:B4:50:7A:FF:97:79:9F:4F:54:1B:C8:06:C4:CD:C0:6A:3E:90
Extensions:
Type: 51 (0x0033); "key_share"
Secp256r1 (0x0017)
x = 0x1FADAC79156E08C8532CE88DF887273141ACE16E44E9C268CE496596F41B65FA
y = 0xF82394637B6ACF004AB253F956BD2CD6CA6C9AD8454BF1FBF281A6C54A93D99C
Type: 43 (0x002B); "supported_versions"
0x0304
[Legacy ChangeCipherSpec message sent (server)]
SERVER_HANDSHAKE_MESSAGES (sent)
Type: 8 (0x08) - "encrypted_extensions"
Length (octets, dec.): 2
00:00
Type: 11 (0x0B) - "certificate"
Length (octets, dec.): 3857
[...] /skipped 3857 data octets/
Type: 15 (0x0F) - "certificate_verify"
Length (octets, dec.): 108
05:03:00:68:30:66:02:31:00:8C:2E:DC:63:83:4D:D3:82:3A:EC:50:AD:75:53:DE:AE:5F:31:FF:B4:2E:AC:DF
C9:C7:06:78:D8:A2:BF:C0:CA:E9:B7:F7:57:B2:70:8D:2A:10:74:DC:6C:74:EA:C7:20:02:31:00:C7:44:7E:7E
A0:FD:11:6E:16:A9:24:0E:66:7F:8F:D5:7C:1B:C3:64:F9:D5:EE:AB:0F:6C:75:8F:84:F3:D5:9E:5D:E1:D8:99
8B:85:A6:28:4C:33:79:A6:F1:0F:00:49
Type: 20 (0x14) - "finished"
Length (octets, dec.): 48
42:7A:1F:23:86:09:3E:47:23:B8:C4:42:5A:C5:CE:CD:DC:55:CD:A5:B1:14:2E:5E:57:C7:F3:FB:72:A3:67:97
7C:DB:D4:8D:3D:41:E6:71:5E:99:E1:B0:96:73:8C:B6
[Legacy ChangeCipherSpec message present (client)]
CLIENT_FINISHED (received)
Finished value: 0x57E306FD9FD265E68A28523B703E74FAD796BFEADC6C05330FDF97E8A75905CE59050B5F6858E896FDADF88F0AE784B3
Client Finished status: OK
CLIENT_APPLICATION_DATA (recieved)
ASCII dump (filtered):
GET / HTTP/1.1..accept: */*..user-agent: Mozilla/5.0 AppleWebKit
/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +claudebo
t@anthropic.com)..accept-encoding: gzip, br, zstd, deflate..host
: tls13.1d.pw....
[Server KeyUpdate sent /message skipped/]
TCP: server: 194.87.103.72:443; client: 216.73.216.86:44999; timestamp: 1764364379
Contacts: dxdt.ru, alex/()\/abaabb.xyz.
/\_/\
( 0.0 )
= ^ =
/|_|\
(") (")=~
Provide ESNI to get second ASCII cat
Elapsed server side: 148ms; ServerHello sent: 5ms; TLS connection established: 147ms.