TLS 1.3 Connection Test Server at tls13.1d.pw

Successfully connected

TLS 1.3 OK;

Detailed description:

v.0.24.4-p
(This TLS-1.3-only server supports: HelloRetryRequest, KeyUpdate, ECDHE, FFDHE, X25519MLKEM768, SecP256r1MLKEM768, X25519Kyber768, ESNI, etc.)


CRYPTO_CONTEXT

	Protocol version: 0x0304
	Cipher suite: 0x1302 (TLS_AES_256_GCM_SHA384)
	Key exchange: 0x001D (X25519)

	(Handshake level)
	Handshake secrets:
		Client: 0xD74C26E810EC093626C3844369655B57B17E9A894F6D14CE38EB2842EC2EE728376585EB1168476B98EAD406F2996BDC
		Server: 0x1B3D5C2530960F9B51560D296C8A0DDE8E67BC009EE8B1A7624A818C0F899B5D8F48822C0680D33F009A9CA38BB49B6F
	Handshake keys:
		Client write: 0x0DEDF145A6F2733CD8705A3EB2D56CF181C58B2902C0269EFC120659AAB1CDE8
		Server write: 0x0C1E1D2C149B4E1A3E978B4D022CF51B7F619323A341146F32F9BBCFC7E497E4
	Handshake IVs:
		Client write (IV): 0x63E4E254B493547308644B98
		Server write (IV): 0xA64248B49D5CBBD2B09413BE

	(Traffic level)
	Traffic secrets:
		Client: 0x813FD8EE82F753CE9A059F32CFB43E7F054B5531FB36CE424BF163A5E73ADFC6D3738EEC3F573D5FA4FC5DDEBB690735
		Server: 0xA32B1C7C75FF31D761D3356D1E78BF0CBDE697DF25D2407551E04CC6642CE3F85196293CE587A6C7414A32F78C188A9C
	Traffic keys:
		Client write: 0x0981FD09B5EB08F30EEA5DF42B68982F7FE7A919211B31FDD7679A69A6EDD08D
		Server write: 0x47C024F30B11BF4EAB24F43E5D29F5FA5C3C0E92379F244B450F3A32982FEBBD
	Traffic base IVs:
		Client write (base IV): 0x9DE27B93AAF8CFEF1E7B057F
		Server write (base IV): 0x9DFED62C04772679D4DDEF9B

--- Messages ---

[Legacy ChangeCipherSpec message sent (server)]

CLIENT_HELLO (recieved)

	Version: 0x0303
	Cipher suites:
		0x1302,0x1301,0x1303,0xC02C,0xC02B,0xCCA9,0xC030,0xC02F
		0xCCA8,0x00FF
	Client Random: 5D:0A:7B:62:5A:32:A6:70:2B:A7:9E:1A:FA:E4:3E:AF:7A:1A:79:38:0F:3E:22:1B:C8:58:B5:2A:64:83:24:DE
	Client SessionID: DA:F2:72:D8:73:C5:23:9F:46:86:03:F2:7D:64:28:55:B5:C4:17:2C:A5:D1:5E:7A:CF:D1:D2:88:C4:EB:9D:DD
	Extensions:
		Type: 35 (0x0023); /non-TLS-1.3/
		Type: 10 (0x000A); "supported_groups"
			0x001D (X25519)
			0x0017 (Secp256r1)
			0x0018 (Secp384r1)
		Type: 11 (0x000B); /non-TLS-1.3/
			01:00
		Type: 43 (0x002B); "supported_versions"
			0x0304 (TLS 1.3)
			0x0303 (TLS 1.2)
		Type: 13 (0x000D); "signature_algorithms"
			0x0503 (ECDSA_SECP384R1_SHA384)
			0x0403 (ECDSA_SECP256R1_SHA256)
			0x0807 (ED25519)
			0x0806 (RSA_PSS_RSAE_SHA512)
			0x0805 (RSA_PSS_RSAE_SHA384)
			0x0804 (RSA_PSS_RSAE_SHA256)
			0x0601 (RSA_PKCS1_SHA512)
			0x0501 (RSA_PKCS1_SHA384)
			0x0401 (RSA_PKCS1_SHA256)
		Type: 45 (0x002D); "psk_key_exchange_modes"
			01:01
		Type: 23 (0x0017); /non-TLS-1.3/
		Type: 16 (0x0010); "application_layer_protocol_negotiation"
			68:32 (HTTP/2/TLS)
			68:74:74:70:2F:31:2E:31 (HTTP/1.1)
		Type: 51 (0x0033); "key_share"
			X25519 (0x001D)
				x = 0x8284E8CEC91CDC3D289A25DB6A4846D389B24CA11E112432201BD38575DA7647
		Type: 05 (0x0005); "status_request"
			01:00:00:00:00
		Type: 00 (0x0000); "server_name"
			00:00:0E:00:00:0B:74:6C:73:31:33:2E:31:64:2E:70:77
			hostname: tls13.1d.pw

SERVER_HELLO (sent)

	Legacy Version: 0x0303
	Cipher suite: 0x1302 (TLS_AES_256_GCM_SHA384)
	Server Random: DE:AD:DE:AD:DE:AD:C0:DE:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
	SessionID: DA:F2:72:D8:73:C5:23:9F:46:86:03:F2:7D:64:28:55:B5:C4:17:2C:A5:D1:5E:7A:CF:D1:D2:88:C4:EB:9D:DD
	Extensions:
		Type: 51 (0x0033); "key_share"
			X25519 (0x001D)
				x = 0x145891E6697DAA111BD9A43EB39FA860847D09303D603128F82CE7451DAE456B
		Type: 43 (0x002B); "supported_versions"
			0x0304

[Legacy ChangeCipherSpec message sent (server)]

SERVER_HANDSHAKE_MESSAGES (sent)

	Type: 8 (0x08) - "encrypted_extensions"
		Length (octets, dec.): 2
		00:00
	Type: 11 (0x0B) - "certificate"
		Length (octets, dec.): 3851
		[...] /skipped 3851 data octets/
	Type: 15 (0x0F) - "certificate_verify"
		Length (octets, dec.): 107
		05:03:00:67:30:65:02:30:04:95:A2:17:4E:0E:A1:97:96:38:02:ED:D3:56:0E:75:79:30:C4:2A:98:FB:8A:75
		B1:41:5F:69:1D:99:AC:2E:58:B8:E5:F0:82:7B:D7:79:0F:A5:F0:BA:82:04:42:23:02:31:00:93:19:14:AD:8F
		1F:29:85:EF:40:59:3C:40:38:1B:B8:D4:A6:12:BC:44:2F:00:49:BC:AA:4E:8B:59:9F:83:F9:A7:F9:3D:41:1E
		76:48:83:2E:4E:BC:E6:6D:ED:84:10
	Type: 20 (0x14) - "finished"
		Length (octets, dec.): 48
		DA:99:14:F3:60:CB:0F:88:A1:FA:BB:43:8B:47:80:B0:DB:F4:FD:69:35:B7:0C:BE:BA:74:9A:25:8A:7C:AE:30
		55:13:4E:BE:1E:69:2C:7D:81:77:C9:0C:50:C3:DF:8E
[Legacy ChangeCipherSpec message present (client)]

CLIENT_FINISHED (received)

	Finished value: 0x8A06D2861B0B5B27CF9D7697C06A1A833790E6670A8B5C44E524AC2821694142945EF3762BE01398AB70B0D1E21684AF
	Client Finished status: OK

CLIENT_APPLICATION_DATA (recieved)

	ASCII dump (filtered):
		GET / HTTP/1.1..accept: */*..user-agent: Mozilla/5.0 AppleWebKit
		/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +claudebo
		t@anthropic.com)..accept-encoding: gzip, br, zstd, deflate..host
		: tls13.1d.pw....

TCP: server: 194.87.103.72:443; client: 216.73.216.53:39367; timestamp: 1752122683


Contacts: dxdt.ru, alex/()\/abaabb.xyz.

 /\_/\
( 0.0 )
 = ^ =
 /|_|\
(") (")=~


Provide ESNI to get second ASCII cat

Elapsed server side: 150ms; ServerHello sent: 7ms; TLS connection established: 149ms.