TLS 1.3 Connection Test Server at tls13.1d.pw

Successfully connected

TLS 1.3 OK; HelloRetryRequest used; server-initiated key update accomplished;

Detailed description:

v.0.23.4-p
(This TLS-1.3-only server supports ESNI, HelloRetryRequest, KeyUpdate, X25519Kyber768/draft0, ECDHE, FFDHE, etc.)

HelloRetryRequest used to (re)negotiate DH group
	First ClientHello, key shares:	0x001D
	Second ClientHello, key shares:	0x0017

CRYPTO_CONTEXT

	Protocol version: 0x0304
	Cipher suite: 0x1302 (TLS_AES_256_GCM_SHA384)
	Key exchange: 0x0017 (Secp256r1)

	(Handshake level)
	Handshake secrets:
		Client: 0xDF14BB53A543696DBD4F64D4D05AF7DAEF0D3E3FB1DD893D953A37BEC522251C955CA99786A8AC41877B566E810449D8
		Server: 0x1DF564F06E4707535879F7362261A8031A13588EC19997A1DA2DA5027D9021C34CA54E14AA2249D06A1D1843F7246D86
	Handshake keys:
		Client write: 0x64B0660A290788B00269E7853417267F0D21F93A30352824C5D2D16DFAF19120
		Server write: 0xA268657C932F26776015C9A7229C4A6FF1A536B4A3FE6E13009EFB5DE4045BC9
	Handshake IVs:
		Client write (IV): 0x18DD9F4B09EECF37788393B2
		Server write (IV): 0xA502F3DB0561C5E6DA987457

	(Traffic level)
	Traffic secrets:
		Client: 0x7775768B9705A102FE378C4F4F62A7C5822FD491A2C304E7D0ADF015100892784BFD2649BC332D45AE972B58FBBBCEEB
		Server: 0xE5EAC86316D977637AAC7ADECF8F00215AE3077D6AA9637D01AF74F4672145CCB65AC844519F3636AD0A140E14DAFB15
		KeyUpdates log, server:
			0: 0x602D3CF32E2D521EBF8BD1847434B4DD97D0B00E9D53E40E36EB0969FAC6F056404D6CBB6509BB401CD8B9FE7C693DAB
	Traffic keys:
		Client write: 0xE145381C0D5A85D4282DB9D874AFAFF3C50290F26B85DDDD4C5C4884432C17BD
		Server write: 0xCA611AB459673AB112C1F75A24721EC3DA63605AF6AF7A8333C3B31809A03E49
		KeyUpdates log, server:
			0: 0xD078752C6A1DF78275510C53F79C6F7FC8A2853151CBAC4FE83903A8F012B145
	Traffic base IVs:
		Client write (base IV): 0xCB8F6F5FD9B9ED2C5F69A1B6
		Server write (base IV): 0x6F830DAE6D9A9807C1157912
		KeyUpdates log, server:
			0: 0x7FBF44418B46311ED46735F1

--- Messages ---

CLIENT_HELLO (recieved)

	Version: 0x0303
	Cipher suites:
		0x1302,0x1301,0x1303,0xC02C,0xC02B,0xCCA9,0xC030,0xC02F
		0xCCA8,0x00FF
	Client Random: C2:43:D4:25:1E:97:A2:DF:5A:99:8E:FF:B8:A1:D6:2C:1E:C4:CE:B8:45:39:E7:C3:5A:3C:B3:EC:15:67:6E:DA
	Client SessionID: 52:2B:85:91:BA:F8:6C:73:04:68:E3:9E:FB:38:3D:83:A1:4A:D7:57:2B:9C:3F:7F:65:43:15:CA:36:6A:7F:FA
	Extensions:
		Type: 43 (0x002B); "supported_versions"
			0x0304 (TLS 1.3)
			0x0303 (TLS 1.2)
		Type: 11 (0x000B); /non-TLS-1.3/
			01:00
		Type: 10 (0x000A); "supported_groups"
			0x001D (X25519)
			0x0017 (Secp256r1)
			0x0018 (Secp384r1)
		Type: 13 (0x000D); "signature_algorithms"
			00:12:05:03:04:03:08:07:08:06:08:05:08:04:06:01
			05:01:04:01
		Type: 23 (0x0017); /non-TLS-1.3/
		Type: 05 (0x0005); "status_request"
			01:00:00:00:00
		Type: 00 (0x0000); "server_name"
			00:00:0E:00:00:0B:74:6C:73:31:33:2E:31:64:2E:70:77
			hostname: tls13.1d.pw
		Type: 18 (0x0012); "signed_certificate_timestamp"
		Type: 51 (0x0033); "key_share"
			X25519 (0x001D)
				x = 0x984348E6709934A542B8153C9AE41F3E6B5BBA8084526792F4D3619D65ABE337
		Type: 45 (0x002D); "psk_key_exchange_modes"
			01:01
		Type: 16 (0x0010); "application_layer_protocol_negotiation"
			00:0C:02:68:32:08:68:74:74:70:2F:31:2E:31
		Type: 35 (0x0023); /non-TLS-1.3/

HELLO_RETRY_REQUEST (sent, server)

	Legacy Version: 0x0303
	Cipher suite: 0x1302 (TLS_AES_256_GCM_SHA384)
	HelloRetryRequest (Server Random): CF:21:AD:74:E5:9A:61:11:BE:1D:8C:02:1E:65:B8:91:C2:A2:11:16:7A:BB:8C:5E:07:9E:09:E2:C8:A8:33:9C
	SessionID: 52:2B:85:91:BA:F8:6C:73:04:68:E3:9E:FB:38:3D:83:A1:4A:D7:57:2B:9C:3F:7F:65:43:15:CA:36:6A:7F:FA
	Extensions:
		Type: 51 (0x0033); "key_share"
			Secp256r1 (0x0017)
		Type: 44 (0x002C); "cookie"
			00:08:0C:00:FE:E1:C0:DE:FA:57
		Type: 43 (0x002B); "supported_versions"
			0x0304

[Legacy ChangeCipherSpec message sent (server)]

[Legacy ChangeCipherSpec message present (client)]

CLIENT_HELLO (recieved)

	Version: 0x0303
	Cipher suites:
		0x1302,0x1301,0x1303,0xC02C,0xC02B,0xCCA9,0xC030,0xC02F
		0xCCA8,0x00FF
	Client Random: C2:43:D4:25:1E:97:A2:DF:5A:99:8E:FF:B8:A1:D6:2C:1E:C4:CE:B8:45:39:E7:C3:5A:3C:B3:EC:15:67:6E:DA
	Client SessionID: 52:2B:85:91:BA:F8:6C:73:04:68:E3:9E:FB:38:3D:83:A1:4A:D7:57:2B:9C:3F:7F:65:43:15:CA:36:6A:7F:FA
	Extensions:
		Type: 43 (0x002B); "supported_versions"
			0x0304 (TLS 1.3)
			0x0303 (TLS 1.2)
		Type: 11 (0x000B); /non-TLS-1.3/
			01:00
		Type: 10 (0x000A); "supported_groups"
			0x001D (X25519)
			0x0017 (Secp256r1)
			0x0018 (Secp384r1)
		Type: 13 (0x000D); "signature_algorithms"
			00:12:05:03:04:03:08:07:08:06:08:05:08:04:06:01
			05:01:04:01
		Type: 23 (0x0017); /non-TLS-1.3/
		Type: 05 (0x0005); "status_request"
			01:00:00:00:00
		Type: 00 (0x0000); "server_name"
			00:00:0E:00:00:0B:74:6C:73:31:33:2E:31:64:2E:70:77
			hostname: tls13.1d.pw
		Type: 18 (0x0012); "signed_certificate_timestamp"
		Type: 51 (0x0033); "key_share"
			Secp256r1 (0x0017)
				x = 0x585CF8315AF988F4D4613DA9EAA73905D5EF2559962AEA3991B5E0064FA35D08
				y = 0xAE05009FA61E83A836C13ED1157B247B8A043D441349EE2997F341E8F3B09F7D
		Type: 44 (0x002C); "cookie"
			00:08:0C:00:FE:E1:C0:DE:FA:57
		Type: 45 (0x002D); "psk_key_exchange_modes"
			01:01
		Type: 16 (0x0010); "application_layer_protocol_negotiation"
			00:0C:02:68:32:08:68:74:74:70:2F:31:2E:31
		Type: 35 (0x0023); /non-TLS-1.3/

SERVER_HELLO (sent)

	Legacy Version: 0x0303
	Cipher suite: 0x1302 (TLS_AES_256_GCM_SHA384)
	Server Random: DE:AD:DE:AD:DE:AD:C0:DE:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
	SessionID: 52:2B:85:91:BA:F8:6C:73:04:68:E3:9E:FB:38:3D:83:A1:4A:D7:57:2B:9C:3F:7F:65:43:15:CA:36:6A:7F:FA
	Extensions:
		Type: 51 (0x0033); "key_share"
			Secp256r1 (0x0017)
				x = 0x1FADAC79156E08C8532CE88DF887273141ACE16E44E9C268CE496596F41B65FA
				y = 0xF82394637B6ACF004AB253F956BD2CD6CA6C9AD8454BF1FBF281A6C54A93D99C
		Type: 43 (0x002B); "supported_versions"
			0x0304

[Legacy ChangeCipherSpec message sent (server)]

SERVER_HANDSHAKE_MESSAGES (sent)

	Type: 8 (0x08) - "encrypted_extensions"
		Length (octets, dec.): 2
		00:00
	Type: 11 (0x0B) - "certificate"
		Length (octets, dec.): 4194
		[...] /skipped 4194 data octets/
	Type: 15 (0x0F) - "certificate_verify"
		Length (octets, dec.): 108
		05:03:00:68:30:66:02:31:00:D7:C5:B2:8C:1B:BC:85:F6:A0:90:93:13:0D:89:36:9A:1A:7C:5B:CB:0E:C3:36
		CC:E9:30:B3:7B:51:D4:AA:0E:98:74:2D:FA:80:16:80:DE:FB:4B:0D:41:3D:E5:95:F1:02:31:00:AE:D6:EE:55
		9D:4B:EB:70:92:DB:0E:91:EE:C4:AC:51:75:59:FF:DF:5D:E9:B7:F3:D5:00:CB:92:D6:AA:35:8E:D0:9D:5B:63
		5A:D9:2A:DC:5D:1D:44:42:80:C9:1C:2D
	Type: 20 (0x14) - "finished"
		Length (octets, dec.): 48
		7B:AE:29:1F:21:03:B8:52:85:FD:0B:23:53:1E:56:68:2E:A6:B6:AC:98:15:69:3E:87:35:2B:2A:60:EE:3E:A2
		D1:10:69:7A:3D:46:64:7E:48:4A:27:B8:D2:B0:DE:1E

CLIENT_FINISHED (received)

	Finished value: 0x7FAEB76EDBBBDDF461ADF7476A0CCF2320BA0E7EFD08E591B28A367F63A27E4ADE9E0FB5B3A88C7EB0F16A827B2220AC
	Client Finished status: OK

CLIENT_APPLICATION_DATA (recieved)

	ASCII dump (filtered):
		GET / HTTP/1.1..accept: */*..user-agent: Mozilla/5.0 AppleWebKit
		/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +claudebo
		t@anthropic.com)..host: tls13.1d.pw....

[Server KeyUpdate sent /message skipped/]



TCP: server: 194.87.109.56:443; client: 3.137.178.133:19739; timestamp: 1714104638


Contacts: dxdt.ru, alex/()\/abaabb.xyz.

 /\_/\
( 0.0 )
 = ^ =
 /|_|\
(") (")=~


Provide ESNI to get second ASCII cat

Elapsed server side: 234ms; ServerHello sent: 118ms (including HelloRetryRequest time); TLS connection established: 232ms.