Project

General

Profile

Endpoint Compliance via PT-TLS Protocol » History » Version 10

Andreas Steffen, 16.08.2013 17:17

1 5 Andreas Steffen
h1. Endpoint Compliance via PT-TLS Protocol
2 1 Andreas Steffen
3 3 Andreas Steffen
{{>toc}}
4 3 Andreas Steffen
5 1 Andreas Steffen
h2. Starting the strongSwan Policy Decision Point (PDP)
6 1 Andreas Steffen
7 2 Andreas Steffen
The strongSwan PDP starts and loads its server certificate and the client credentials
8 1 Andreas Steffen
<pre>
9 1 Andreas Steffen
00[DMN] Starting IKE charon daemon (strongSwan 5.1.0, Linux 3.10.5, x86_64)
10 1 Andreas Steffen
00[LIB] openssl FIPS mode(0) - disabled 
11 1 Andreas Steffen
00[CFG] loading ca certificates from '/etc/ipsec.d/cacerts'
12 1 Andreas Steffen
00[CFG]   loaded ca certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA" from '/etc/ipsec.d/cacerts/strongswanCert.pem'
13 1 Andreas Steffen
00[CFG] loading aa certificates from '/etc/ipsec.d/aacerts'
14 1 Andreas Steffen
00[CFG] loading ocsp signer certificates from '/etc/ipsec.d/ocspcerts'
15 1 Andreas Steffen
00[CFG] loading attribute certificates from '/etc/ipsec.d/acerts'
16 1 Andreas Steffen
00[CFG] loading crls from '/etc/ipsec.d/crls'
17 1 Andreas Steffen
00[CFG] loading secrets from '/etc/ipsec.secrets'
18 1 Andreas Steffen
00[CFG]   loaded RSA private key from '/etc/ipsec.d/private/aaaKey.pem'
19 1 Andreas Steffen
00[CFG]   loaded EAP secret for carol
20 1 Andreas Steffen
00[CFG]   loaded EAP secret for dave
21 1 Andreas Steffen
</pre>
22 1 Andreas Steffen
23 1 Andreas Steffen
Next the OS and SWID IMVs are loaded
24 1 Andreas Steffen
<pre> 
25 1 Andreas Steffen
00[TNC] TNC recommendation policy is 'default'
26 1 Andreas Steffen
00[TNC] loading IMVs from '/etc/tnc_config'
27 1 Andreas Steffen
00[TNC] added IETF attributes
28 1 Andreas Steffen
00[TNC] added ITA-HSR attributes
29 1 Andreas Steffen
00[LIB] libimcv initialized
30 1 Andreas Steffen
00[IMV] IMV 1 "OS" initialized
31 1 Andreas Steffen
00[TNC] IMV 1 supports 1 message type: 'IETF/Operating System' 0x000000/0x00000001
32 1 Andreas Steffen
00[TNC] IMV 1 "OS" loaded from '/usr/local/lib/ipsec/imcvs/imv-os.so'
33 1 Andreas Steffen
00[IMV] IMV 2 "SWID" initialized
34 1 Andreas Steffen
00[TNC] added TCG attributes
35 1 Andreas Steffen
00[LIB] libpts initialized
36 1 Andreas Steffen
00[TNC] IMV 2 supports 1 message type: 'TCG/SWID' 0x005597/0x00000003
37 1 Andreas Steffen
00[TNC] IMV 2 "SWID" loaded from '/usr/local/lib/ipsec/imcvs/imv-swid.so'
38 1 Andreas Steffen
</pre>
39 1 Andreas Steffen
40 2 Andreas Steffen
The PDP loads all plugins needed to communicate via its EAP-RADIUS and PT-TLS interfaces and spawns 16 worker threads
41 1 Andreas Steffen
42 1 Andreas Steffen
<pre>
43 1 Andreas Steffen
00[IKE] eap method EAP_TTLS selected
44 1 Andreas Steffen
00[LIB] loaded plugins: charon curl pem pkcs1 nonce x509 revocation openssl socket-default kernel-netlink stroke tnc-pdp tnc-imv tnc-tnccs tnccs-20 sqlite
45 1 Andreas Steffen
00[JOB] spawning 16 worker threads
46 1 Andreas Steffen
05[CFG] received stroke: add connection 'aaa'
47 1 Andreas Steffen
05[CFG]   loaded certificate "C=CH, O=Linux strongSwan, CN=aaa.strongswan.org" from 'aaaCert.pem'
48 1 Andreas Steffen
05[CFG] added configuration 'aaa'
49 1 Andreas Steffen
</pre>
50 1 Andreas Steffen
51 3 Andreas Steffen
h2. PT-TLS Connection by Access Requestor "carol"
52 1 Andreas Steffen
53 1 Andreas Steffen
<pre>
54 1 Andreas Steffen
11[TNC] accepting PT-TLS stream from 192.168.0.100
55 1 Andreas Steffen
</pre>
56 1 Andreas Steffen
57 3 Andreas Steffen
h3. TLS Connection Setup
58 1 Andreas Steffen
59 1 Andreas Steffen
<pre>
60 1 Andreas Steffen
12[TNC] entering PT-TLS negotiation phase
61 1 Andreas Steffen
12[TLS] processing TLS Handshake record (176 bytes)
62 1 Andreas Steffen
12[TLS] received TLS ClientHello handshake (172 bytes)
63 1 Andreas Steffen
12[TLS] received TLS 'signature algorithms' extension
64 1 Andreas Steffen
12[TLS] received TLS 'elliptic curves' extension
65 1 Andreas Steffen
12[TLS] received TLS 'ec point formats' extension
66 1 Andreas Steffen
12[TLS] received TLS 'server name' extension
67 1 Andreas Steffen
12[TLS] received 28 TLS cipher suites:
68 1 Andreas Steffen
12[TLS]   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
69 1 Andreas Steffen
12[TLS]   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
70 1 Andreas Steffen
12[TLS]   TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
71 1 Andreas Steffen
12[TLS]   TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
72 1 Andreas Steffen
12[TLS]   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
73 1 Andreas Steffen
12[TLS]   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
74 1 Andreas Steffen
12[TLS]   TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
75 1 Andreas Steffen
12[TLS]   TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
76 1 Andreas Steffen
12[TLS]   TLS_DHE_RSA_WITH_AES_128_CBC_SHA
77 1 Andreas Steffen
12[TLS]   TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
78 1 Andreas Steffen
12[TLS]   TLS_DHE_RSA_WITH_AES_256_CBC_SHA
79 1 Andreas Steffen
12[TLS]   TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
80 1 Andreas Steffen
12[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
81 1 Andreas Steffen
12[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
82 1 Andreas Steffen
12[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
83 1 Andreas Steffen
12[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
84 1 Andreas Steffen
12[TLS]   TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
85 1 Andreas Steffen
12[TLS]   TLS_RSA_WITH_AES_128_CBC_SHA
86 1 Andreas Steffen
12[TLS]   TLS_RSA_WITH_AES_128_CBC_SHA256 
87 1 Andreas Steffen
12[TLS]   TLS_RSA_WITH_AES_256_CBC_SHA
88 1 Andreas Steffen
12[TLS]   TLS_RSA_WITH_AES_256_CBC_SHA256
89 1 Andreas Steffen
12[TLS]   TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
90 1 Andreas Steffen
12[TLS]   TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
91 1 Andreas Steffen
12[TLS]   TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
92 1 Andreas Steffen
12[TLS]   TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
93 1 Andreas Steffen
12[TLS]   TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
94 1 Andreas Steffen
12[TLS]   TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
95 1 Andreas Steffen
12[TLS]   TLS_RSA_WITH_3DES_EDE_CBC_SHA
96 1 Andreas Steffen
12[TLS] negotiated TLS 1.2 using suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
97 1 Andreas Steffen
12[TLS] sending TLS ServerHello handshake (54 bytes)
98 1 Andreas Steffen
12[TLS] sending TLS server certificate 'C=CH, O=Linux strongSwan, CN=aaa.strongswan.org'
99 1 Andreas Steffen
12[TLS] sending TLS Certificate handshake (1066 bytes)
100 1 Andreas Steffen
12[TLS] selected ECDH group SECP256R1
101 1 Andreas Steffen
12[TLS] created signature with MD5/RSA
102 1 Andreas Steffen
12[TLS] sending TLS ServerKeyExchange handshake (329 bytes)
103 1 Andreas Steffen
12[TLS] sending TLS cert request for 'C=CH, O=Linux strongSwan, CN=strongSwan Root CA'
104 1 Andreas Steffen
12[TLS] sending TLS CertificateRequest handshake (102 bytes)
105 1 Andreas Steffen
12[TLS] sending TLS ServerHelloDone handshake (0 bytes)
106 1 Andreas Steffen
12[TLS] sending TLS Handshake record (1571 bytes)
107 1 Andreas Steffen
12[TLS] processing TLS Handshake record (77 bytes)
108 1 Andreas Steffen
12[TLS] received TLS Certificate handshake (3 bytes)
109 1 Andreas Steffen
12[TLS] received TLS ClientKeyExchange handshake (66 bytes)
110 1 Andreas Steffen
12[TLS] processing TLS ChangeCipherSpec record (1 bytes)
111 1 Andreas Steffen
12[TLS] processing TLS Handshake record (64 bytes)
112 1 Andreas Steffen
12[TLS] received TLS Finished handshake (12 bytes)
113 1 Andreas Steffen
12[TLS] sending TLS ChangeCipherSpec record (1 bytes)
114 1 Andreas Steffen
12[TLS] sending TLS Finished handshake (12 bytes)
115 1 Andreas Steffen
12[TLS] sending TLS Handshake record (64 bytes)
116 1 Andreas Steffen
</pre>
117 1 Andreas Steffen
118 3 Andreas Steffen
h3. PT-TLS Negotiation
119 3 Andreas Steffen
120 1 Andreas Steffen
<pre>
121 1 Andreas Steffen
12[TLS] processing TLS ApplicationData record (64 bytes)
122 1 Andreas Steffen
12[TNC] received PT-TLS message #0 of type 'Version Request' (20 bytes)
123 1 Andreas Steffen
12[TNC] sending PT-TLS message #0 of type 'Version Response' (20 bytes)
124 1 Andreas Steffen
12[TLS] sending TLS ApplicationData record (64 bytes)
125 1 Andreas Steffen
12[TNC] negotiated PT-TLS version 1
126 1 Andreas Steffen
</pre>
127 1 Andreas Steffen
128 3 Andreas Steffen
h3. SASL Password-based Client Authentication
129 3 Andreas Steffen
130 1 Andreas Steffen
<pre>
131 1 Andreas Steffen
12[TNC] doing SASL client authentication
132 1 Andreas Steffen
12[TNC] offering SASL PLAIN
133 1 Andreas Steffen
12[TNC] sending PT-TLS message #1 of type 'SASL Mechanisms' (22 bytes)
134 1 Andreas Steffen
12[TLS] sending TLS ApplicationData record (64 bytes)
135 1 Andreas Steffen
12[TLS] processing TLS ApplicationData record (80 bytes)
136 1 Andreas Steffen
12[TNC] received PT-TLS message #1 of type 'SASL Mechanism Selection' (37 bytes)
137 1 Andreas Steffen
12[TNC] client starts SASL PLAIN authentication
138 1 Andreas Steffen
12[TNC] SASL PLAIN authentication successful
139 1 Andreas Steffen
12[TNC] SASL client identity is 'carol'
140 1 Andreas Steffen
12[TNC] sending PT-TLS message #2 of type 'SASL Result' (17 bytes)
141 1 Andreas Steffen
12[TLS] sending TLS ApplicationData record (64 bytes)
142 1 Andreas Steffen
12[TNC] sending PT-TLS message #3 of type 'SASL Mechanisms' (16 bytes)
143 1 Andreas Steffen
12[TLS] sending TLS ApplicationData record (64 bytes)
144 1 Andreas Steffen
</pre>
145 1 Andreas Steffen
146 9 Andreas Steffen
h3. IF-IMV v1.4 AR Identity
147 9 Andreas Steffen
148 1 Andreas Steffen
<pre>
149 1 Andreas Steffen
04[TNC] entering PT-TLS data transport phase
150 1 Andreas Steffen
04[TNC] no PB-TNC batch to send
151 1 Andreas Steffen
04[TLS] processing TLS ApplicationData record (320 bytes)
152 1 Andreas Steffen
04[TNC] received PT-TLS message #2 of type 'PB-TNC Batch' (275 bytes)
153 1 Andreas Steffen
04[TNC] assigned TNCCS Connection ID 1
154 1 Andreas Steffen
04[IMV] IMV 1 "OS" created a state for IF-TNCCS 2.0 Connection ID 1: +long +excl -soh
155 1 Andreas Steffen
04[IMV]   over IF-T for TLS 2.0 with maximum PA-TNC message size of 131024 bytes
156 1 Andreas Steffen
04[IMV]   user AR identity 'carol' authenticated by password
157 1 Andreas Steffen
04[IMV]   assigned session ID 2
158 1 Andreas Steffen
04[IMV] IMV 2 "SWID" created a state for IF-TNCCS 2.0 Connection ID 1: +long +excl -soh
159 1 Andreas Steffen
04[IMV]   over IF-T for TLS 2.0 with maximum PA-TNC message size of 131024 bytes
160 1 Andreas Steffen
04[IMV]   user AR identity 'carol' authenticated by password
161 1 Andreas Steffen
04[IMV]   assigned session ID 2
162 1 Andreas Steffen
04[IMV] IMV 1 "OS" changed state of Connection ID 1 to 'Handshake'
163 1 Andreas Steffen
04[IMV] IMV 2 "SWID" changed state of Connection ID 1 to 'Handshake'
164 2 Andreas Steffen
</pre>
165 2 Andreas Steffen
166 2 Andreas Steffen
<pre>
167 1 Andreas Steffen
04[TNC] received TNCCS batch (259 bytes) for Connection ID 1
168 1 Andreas Steffen
04[TNC] => 259 bytes @ 0x6dcd80
169 1 Andreas Steffen
04[TNC]    0: 02 00 00 01 00 00 01 03 00 00 00 00 00 00 00 06  ................
170 1 Andreas Steffen
04[TNC]   16: 00 00 00 1F 41 63 63 65 70 74 2D 4C 61 6E 67 75  ....Accept-Langu
171 1 Andreas Steffen
04[TNC]   32: 61 67 65 3A 20 65 6E 80 00 00 00 00 00 00 01 00  age: en.........
172 1 Andreas Steffen
04[TNC]   48: 00 00 DC 00 00 00 00 00 00 00 01 00 01 FF FF 01  ................
173 1 Andreas Steffen
04[TNC]   64: 00 00 00 B6 BB C4 99 00 00 00 00 00 00 00 02 00  ................
174 1 Andreas Steffen
04[TNC]   80: 00 00 17 00 25 72 00 00 44 65 62 69 61 6E 00 00  ....%r..Debian..
175 1 Andreas Steffen
04[TNC]   96: 00 00 00 00 00 04 00 00 00 19 0A 37 2E 30 20 78  ...........7.0 x
176 1 Andreas Steffen
04[TNC]  112: 38 36 5F 36 34 00 00 00 00 00 00 00 00 00 03 00  86_64...........
177 1 Andreas Steffen
04[TNC]  128: 00 00 1C 00 00 00 07 00 00 00 00 00 00 00 00 00  ................
178 1 Andreas Steffen
04[TNC]  144: 00 00 00 00 00 00 00 00 00 00 05 00 00 00 24 03  ..............$.
179 1 Andreas Steffen
04[TNC]  160: 01 00 00 32 30 31 33 2D 30 38 2D 31 35 54 32 30  ...2013-08-15T20
180 1 Andreas Steffen
04[TNC]  176: 3A 34 35 3A 30 36 5A 00 00 00 00 00 00 00 0B 00  :45:06Z.........
181 1 Andreas Steffen
04[TNC]  192: 00 00 10 00 00 00 00 00 00 00 00 00 00 00 0C 00  ................
182 1 Andreas Steffen
04[TNC]  208: 00 00 10 00 00 00 00 00 00 90 2A 00 00 00 08 00  ..........*.....
183 1 Andreas Steffen
04[TNC]  224: 00 00 2C 37 37 38 31 62 33 38 39 34 66 30 31 66  ..,7781b3894f01f
184 1 Andreas Steffen
04[TNC]  240: 34 30 62 38 36 35 64 33 38 36 36 35 31 37 30 32  40b865d386651702
185 1 Andreas Steffen
04[TNC]  256: 65 30 62                                         e0b
186 1 Andreas Steffen
04[TNC] PB-TNC state transition from 'Init' to 'Server Working'
187 1 Andreas Steffen
04[TNC] processing PB-TNC CDATA batch
188 1 Andreas Steffen
04[TNC] processing PB-Language-Preference message (31 bytes)
189 1 Andreas Steffen
04[TNC] processing PB-PA message (220 bytes)
190 1 Andreas Steffen
04[TNC] setting language preference to 'en'
191 2 Andreas Steffen
</pre>
192 2 Andreas Steffen
193 2 Andreas Steffen
<pre>
194 1 Andreas Steffen
04[TNC] handling PB-PA message type 'IETF/Operating System' 0x000000/0x00000001
195 1 Andreas Steffen
04[IMV] IMV 1 "OS" received message for Connection ID 1 from IMC 1
196 1 Andreas Steffen
04[IMV] => 196 bytes @ 0x6ee790
197 1 Andreas Steffen
04[IMV]    0: 01 00 00 00 B6 BB C4 99 00 00 00 00 00 00 00 02  ................
198 1 Andreas Steffen
04[IMV]   16: 00 00 00 17 00 25 72 00 00 44 65 62 69 61 6E 00  .....%r..Debian.
199 1 Andreas Steffen
04[IMV]   32: 00 00 00 00 00 00 04 00 00 00 19 0A 37 2E 30 20  ............7.0 
200 1 Andreas Steffen
04[IMV]   48: 78 38 36 5F 36 34 00 00 00 00 00 00 00 00 00 03  x86_64..........
201 1 Andreas Steffen
04[IMV]   64: 00 00 00 1C 00 00 00 07 00 00 00 00 00 00 00 00  ................
202 1 Andreas Steffen
04[IMV]   80: 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 24  ...............$
203 1 Andreas Steffen
04[IMV]   96: 03 01 00 00 32 30 31 33 2D 30 38 2D 31 35 54 32  ....2013-08-15T2
204 1 Andreas Steffen
04[IMV]  112: 30 3A 34 35 3A 30 36 5A 00 00 00 00 00 00 00 0B  0:45:06Z........
205 1 Andreas Steffen
04[IMV]  128: 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 0C  ................
206 1 Andreas Steffen
04[IMV]  144: 00 00 00 10 00 00 00 00 00 00 90 2A 00 00 00 08  ...........*....
207 1 Andreas Steffen
04[IMV]  160: 00 00 00 2C 37 37 38 31 62 33 38 39 34 66 30 31  ...,7781b3894f01
208 1 Andreas Steffen
04[IMV]  176: 66 34 30 62 38 36 35 64 33 38 36 36 35 31 37 30  f40b865d38665170
209 1 Andreas Steffen
04[IMV]  192: 32 65 30 62                                      2e0b
210 1 Andreas Steffen
04[TNC] processing PA-TNC message with ID 0xb6bbc499
211 1 Andreas Steffen
04[TNC] processing PA-TNC attribute type 'IETF/Product Information' 0x000000/0x00000002
212 1 Andreas Steffen
04[TNC] => 11 bytes @ 0x6ee7a4
213 1 Andreas Steffen
04[TNC]    0: 00 25 72 00 00 44 65 62 69 61 6E                 .%r..Debian
214 1 Andreas Steffen
04[TNC] processing PA-TNC attribute type 'IETF/String Version' 0x000000/0x00000004
215 1 Andreas Steffen
04[TNC] => 13 bytes @ 0x6ee7bb
216 1 Andreas Steffen
04[TNC]    0: 0A 37 2E 30 20 78 38 36 5F 36 34 00 00           .7.0 x86_64..
217 1 Andreas Steffen
04[TNC] processing PA-TNC attribute type 'IETF/Numeric Version' 0x000000/0x00000003
218 1 Andreas Steffen
04[TNC] => 16 bytes @ 0x6ee7d4
219 1 Andreas Steffen
04[TNC]    0: 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 00  ................
220 1 Andreas Steffen
04[TNC] processing PA-TNC attribute type 'IETF/Operational Status' 0x000000/0x00000005
221 1 Andreas Steffen
04[TNC] => 24 bytes @ 0x6ee7f0
222 1 Andreas Steffen
04[TNC]    0: 03 01 00 00 32 30 31 33 2D 30 38 2D 31 35 54 32  ....2013-08-15T2
223 1 Andreas Steffen
04[TNC]   16: 30 3A 34 35 3A 30 36 5A                          0:45:06Z
224 1 Andreas Steffen
04[TNC] processing PA-TNC attribute type 'IETF/Forwarding Enabled' 0x000000/0x0000000b
225 1 Andreas Steffen
04[TNC] => 4 bytes @ 0x6ee814
226 1 Andreas Steffen
04[TNC]    0: 00 00 00 00                                      ....
227 1 Andreas Steffen
04[TNC] processing PA-TNC attribute type 'IETF/Factory Default Password Enabled' 0x000000/0x0000000c
228 1 Andreas Steffen
04[TNC] => 4 bytes @ 0x6ee824
229 1 Andreas Steffen
04[TNC]    0: 00 00 00 00                                      ....
230 1 Andreas Steffen
04[TNC] processing PA-TNC attribute type 'ITA-HSR/Device ID' 0x00902a/0x00000008
231 1 Andreas Steffen
04[TNC] => 32 bytes @ 0x6ee834
232 1 Andreas Steffen
04[TNC]    0: 37 37 38 31 62 33 38 39 34 66 30 31 66 34 30 62  7781b3894f01f40b
233 1 Andreas Steffen
04[TNC]   16: 38 36 35 64 33 38 36 36 35 31 37 30 32 65 30 62  865d386651702e0b
234 2 Andreas Steffen
</pre>
235 1 Andreas Steffen
236 5 Andreas Steffen
h3. Operating System Information
237 5 Andreas Steffen
238 2 Andreas Steffen
<pre>
239 1 Andreas Steffen
04[IMV] operating system name is 'Debian' from vendor Debian Project
240 1 Andreas Steffen
04[IMV] operating system version is '7.0 x86_64'
241 1 Andreas Steffen
04[IMV] operating system numeric version is 7.0
242 1 Andreas Steffen
04[IMV] operational status: operational, result: successful
243 1 Andreas Steffen
04[IMV] last boot: Aug 15 20:45:06 UTC 2013
244 1 Andreas Steffen
04[IMV] IPv4 forwarding is disabled
245 1 Andreas Steffen
04[IMV] factory default password is disabled
246 1 Andreas Steffen
</pre>
247 1 Andreas Steffen
248 3 Andreas Steffen
h3. Device Identity
249 3 Andreas Steffen
250 2 Andreas Steffen
<pre>
251 1 Andreas Steffen
04[IMV] device ID is 7781b3894f01f40b865d386651702e0b
252 2 Andreas Steffen
</pre>
253 2 Andreas Steffen
254 4 Andreas Steffen
h3. Policy Manager generating Workitem List
255 4 Andreas Steffen
256 10 Andreas Steffen
This is strongSwan's proprietary Configuration Management Database (CMDB) interface. Based on historical client measurement data and a set of group policies the start script generates a list of measurement workitems. In our scenario only IPv4 forwarding and SWID tags are checked. 
257 10 Andreas Steffen
258 2 Andreas Steffen
<pre>
259 1 Andreas Steffen
04[IMV] running policy script: 2>&1 TNC_SESSION_ID='2' ipsec imv_policy_manager start
260 1 Andreas Steffen
04[IMV] policy: imv_policy_manager start successful
261 2 Andreas Steffen
</pre>
262 2 Andreas Steffen
263 2 Andreas Steffen
<pre>
264 6 Andreas Steffen
04[IMV] IMV 1 handles FWDEN workitem 3
265 1 Andreas Steffen
04[IMV] IMV 1 handled FWDEN workitem 3: allow - forwarding not enabled
266 1 Andreas Steffen
04[TNC] creating PA-TNC message with ID 0x13044192
267 1 Andreas Steffen
04[TNC] creating PA-TNC attribute type 'IETF/Assessment Result' 0x000000/0x00000009
268 1 Andreas Steffen
04[TNC] => 4 bytes @ 0x6e35f0
269 1 Andreas Steffen
04[TNC]    0: 00 00 00 00                                      ....
270 1 Andreas Steffen
04[IMV] created PA-TNC message: => 24 bytes @ 0x6fba00
271 1 Andreas Steffen
04[IMV]    0: 01 00 00 00 13 04 41 92 00 00 00 00 00 00 00 09  ......A.........
272 1 Andreas Steffen
04[IMV]   16: 00 00 00 10 00 00 00 00                          ........
273 1 Andreas Steffen
04[TNC] creating PB-PA message type 'IETF/Operating System' 0x000000/0x00000001
274 1 Andreas Steffen
04[TNC] IMV 1 provides recommendation 'allow' and evaluation 'compliant'
275 2 Andreas Steffen
</pre>
276 2 Andreas Steffen
277 2 Andreas Steffen
h3. Sending SWID Request
278 2 Andreas Steffen
279 1 Andreas Steffen
<pre>
280 6 Andreas Steffen
04[IMV] IMV 2 handles SWIDT workitem 6
281 6 Andreas Steffen
04[IMV] IMV 2 issues SWID request 6
282 1 Andreas Steffen
04[TNC] creating PA-TNC message with ID 0x6bc52772
283 1 Andreas Steffen
04[TNC] creating PA-TNC attribute type 'TCG/SWID Request' 0x005597/0x00000011
284 1 Andreas Steffen
04[TNC] => 12 bytes @ 0x7150a0
285 1 Andreas Steffen
04[TNC]    0: 01 00 00 00 00 00 00 06 00 00 00 00              ............
286 1 Andreas Steffen
04[IMV] created PA-TNC message: => 32 bytes @ 0x6ebcc0
287 1 Andreas Steffen
04[IMV]    0: 01 00 00 00 6B C5 27 72 00 00 55 97 00 00 00 11  ....k.'r..U.....
288 1 Andreas Steffen
04[IMV]   16: 00 00 00 18 01 00 00 00 00 00 00 06 00 00 00 00  ................
289 1 Andreas Steffen
04[TNC] creating PB-PA message type 'TCG/SWID' 0x005597/0x00000003
290 1 Andreas Steffen
04[TNC] PB-TNC state transition from 'Server Working' to 'Client Working'
291 1 Andreas Steffen
04[TNC] creating PB-TNC SDATA batch
292 1 Andreas Steffen
04[TNC] adding PB-PA message
293 1 Andreas Steffen
04[TNC] adding PB-PA message
294 1 Andreas Steffen
04[TNC] sending PB-TNC SDATA batch (112 bytes) for Connection ID 1
295 1 Andreas Steffen
04[TNC] => 112 bytes @ 0x6fc950
296 1 Andreas Steffen
04[TNC]    0: 02 80 00 02 00 00 00 70 80 00 00 00 00 00 00 01  .......p........
297 1 Andreas Steffen
04[TNC]   16: 00 00 00 30 00 00 00 00 00 00 00 01 FF FF 00 01  ...0............
298 1 Andreas Steffen
04[TNC]   32: 01 00 00 00 13 04 41 92 00 00 00 00 00 00 00 09  ......A.........
299 1 Andreas Steffen
04[TNC]   48: 00 00 00 10 00 00 00 00 80 00 00 00 00 00 00 01  ................
300 1 Andreas Steffen
04[TNC]   64: 00 00 00 38 00 00 55 97 00 00 00 03 FF FF 00 02  ...8..U.........
301 1 Andreas Steffen
04[TNC]   80: 01 00 00 00 6B C5 27 72 00 00 55 97 00 00 00 11  ....k.'r..U.....
302 1 Andreas Steffen
04[TNC]   96: 00 00 00 18 01 00 00 00 00 00 00 06 00 00 00 00  ................
303 1 Andreas Steffen
04[TNC] sending PT-TLS message #4 of type 'PB-TNC Batch' (128 bytes)
304 1 Andreas Steffen
04[TLS] sending TLS ApplicationData record (176 bytes)
305 2 Andreas Steffen
</pre>
306 2 Andreas Steffen
307 2 Andreas Steffen
h3. Receiving SWID Tag Identifier Inventory
308 2 Andreas Steffen
309 2 Andreas Steffen
<pre>
310 1 Andreas Steffen
04[TLS] processing TLS ApplicationData record (176 bytes)
311 1 Andreas Steffen
04[TNC] received PT-TLS message #3 of type 'PB-TNC Batch' (134 bytes)
312 1 Andreas Steffen
04[TNC] received TNCCS batch (118 bytes) for Connection ID 1
313 1 Andreas Steffen
04[TNC] => 118 bytes @ 0x714f30
314 1 Andreas Steffen
04[TNC]    0: 02 00 00 01 00 00 00 76 80 00 00 00 00 00 00 01  .......v........
315 1 Andreas Steffen
04[TNC]   16: 00 00 00 6E 80 00 55 97 00 00 00 03 00 02 00 02  ...n..U.........
316 1 Andreas Steffen
04[TNC]   32: 01 00 00 00 0C 84 EC 82 00 00 55 97 00 00 00 12  ..........U.....
317 1 Andreas Steffen
04[TNC]   48: 00 00 00 4E 00 00 00 01 00 00 00 06 12 31 7A 21  ...N.........1z!
318 1 Andreas Steffen
04[TNC]   64: 00 00 00 01 00 1C 72 65 67 69 64 2E 32 30 30 34  ......regid.2004
319 1 Andreas Steffen
04[TNC]   80: 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77  -03.org.strongsw
320 1 Andreas Steffen
04[TNC]   96: 61 6E 00 10 73 74 72 6F 6E 67 53 77 61 6E 2D 35  an..strongSwan-5
321 1 Andreas Steffen
04[TNC]  112: 2D 31 2D 30 00 00                                -1-0..
322 1 Andreas Steffen
04[TNC] PB-TNC state transition from 'Client Working' to 'Server Working'
323 1 Andreas Steffen
04[TNC] processing PB-TNC CDATA batch
324 1 Andreas Steffen
04[TNC] processing PB-PA message (110 bytes)
325 2 Andreas Steffen
</pre>
326 2 Andreas Steffen
327 2 Andreas Steffen
<pre>
328 1 Andreas Steffen
04[TNC] handling PB-PA message type 'TCG/SWID' 0x005597/0x00000003
329 1 Andreas Steffen
04[IMV] IMV 2 "SWID" received message for Connection ID 1 from IMC 2 to IMV 2
330 1 Andreas Steffen
04[IMV] => 86 bytes @ 0x6fbdc0
331 1 Andreas Steffen
04[IMV]    0: 01 00 00 00 0C 84 EC 82 00 00 55 97 00 00 00 12  ..........U.....
332 1 Andreas Steffen
04[IMV]   16: 00 00 00 4E 00 00 00 01 00 00 00 06 12 31 7A 21  ...N.........1z!
333 1 Andreas Steffen
04[IMV]   32: 00 00 00 01 00 1C 72 65 67 69 64 2E 32 30 30 34  ......regid.2004
334 1 Andreas Steffen
04[IMV]   48: 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77  -03.org.strongsw
335 1 Andreas Steffen
04[IMV]   64: 61 6E 00 10 73 74 72 6F 6E 67 53 77 61 6E 2D 35  an..strongSwan-5
336 1 Andreas Steffen
04[IMV]   80: 2D 31 2D 30 00 00                                -1-0..
337 1 Andreas Steffen
04[TNC] processing PA-TNC message with ID 0x0c84ec82
338 1 Andreas Steffen
04[TNC] processing PA-TNC attribute type 'TCG/SWID Tag Identifier Inventory' 0x005597/0x00000012
339 1 Andreas Steffen
04[TNC] => 66 bytes @ 0x6fbdd4
340 1 Andreas Steffen
04[TNC]    0: 00 00 00 01 00 00 00 06 12 31 7A 21 00 00 00 01  .........1z!....
341 1 Andreas Steffen
04[TNC]   16: 00 1C 72 65 67 69 64 2E 32 30 30 34 2D 30 33 2E  ..regid.2004-03.
342 1 Andreas Steffen
04[TNC]   32: 6F 72 67 2E 73 74 72 6F 6E 67 73 77 61 6E 00 10  org.strongswan..
343 1 Andreas Steffen
04[TNC]   48: 73 74 72 6F 6E 67 53 77 61 6E 2D 35 2D 31 2D 30  strongSwan-5-1-0
344 7 Andreas Steffen
04[TNC]   64: 00 00                                            ..
345 2 Andreas Steffen
</pre>
346 1 Andreas Steffen
347 8 Andreas Steffen
h3. Human-Readable SWID Tag Identities
348 8 Andreas Steffen
349 7 Andreas Steffen
<pre>
350 6 Andreas Steffen
04[IMV] received SWID tag ID inventory for request 6 at eid 1 of epoch 0x12317a21
351 2 Andreas Steffen
04[IMV]   regid.2004-03.org.strongswan_strongSwan-5-1-0.swidtag
352 1 Andreas Steffen
</pre>
353 2 Andreas Steffen
354 2 Andreas Steffen
<pre>
355 6 Andreas Steffen
04[IMV] IMV 2 handled SWIDT workitem 6: allow - received inventory of 1 SWID tag ID
356 1 Andreas Steffen
04[TNC] creating PA-TNC message with ID 0x51257e2e
357 1 Andreas Steffen
04[TNC] creating PA-TNC attribute type 'IETF/Assessment Result' 0x000000/0x00000009
358 1 Andreas Steffen
04[TNC] => 4 bytes @ 0x6e9e50
359 1 Andreas Steffen
04[TNC]    0: 00 00 00 00                                      ....
360 1 Andreas Steffen
04[IMV] created PA-TNC message: => 24 bytes @ 0x6ed440
361 1 Andreas Steffen
04[IMV]    0: 01 00 00 00 51 25 7E 2E 00 00 00 00 00 00 00 09  ....Q%~.........
362 1 Andreas Steffen
04[IMV]   16: 00 00 00 10 00 00 00 00                          ........
363 1 Andreas Steffen
04[TNC] creating PB-PA message type 'TCG/SWID' 0x005597/0x00000003
364 1 Andreas Steffen
04[TNC] IMV 2 provides recommendation 'allow' and evaluation 'compliant'
365 2 Andreas Steffen
</pre>
366 2 Andreas Steffen
367 4 Andreas Steffen
h3. Policy Manager integrating Measurement Results
368 4 Andreas Steffen
369 2 Andreas Steffen
<pre>
370 1 Andreas Steffen
04[IMV] running policy script: 2>&1 TNC_SESSION_ID='2' ipsec imv_policy_manager stop
371 1 Andreas Steffen
04[IMV] policy: imv_policy_manager stop successful
372 2 Andreas Steffen
</pre>
373 2 Andreas Steffen
374 2 Andreas Steffen
<pre>
375 1 Andreas Steffen
04[IMV] IMV 1 "OS" changed state of Connection ID 1 to 'Allowed'
376 1 Andreas Steffen
04[IMV] IMV 2 "SWID" changed state of Connection ID 1 to 'Allowed'
377 1 Andreas Steffen
04[TNC] PB-TNC state transition from 'Server Working' to 'Decided'
378 1 Andreas Steffen
04[TNC] creating PB-TNC RESULT batch
379 1 Andreas Steffen
04[TNC] adding PB-PA message
380 1 Andreas Steffen
04[TNC] adding PB-Assessment-Result message
381 1 Andreas Steffen
04[TNC] adding PB-Access-Recommendation message
382 1 Andreas Steffen
04[TNC] sending PB-TNC RESULT batch (88 bytes) for Connection ID 1
383 1 Andreas Steffen
04[TNC] => 88 bytes @ 0x6ea730
384 1 Andreas Steffen
04[TNC]    0: 02 80 00 03 00 00 00 58 80 00 00 00 00 00 00 01  .......X........
385 1 Andreas Steffen
04[TNC]   16: 00 00 00 30 00 00 55 97 00 00 00 03 FF FF 00 02  ...0..U.........
386 1 Andreas Steffen
04[TNC]   32: 01 00 00 00 51 25 7E 2E 00 00 00 00 00 00 00 09  ....Q%~.........
387 1 Andreas Steffen
04[TNC]   48: 00 00 00 10 00 00 00 00 80 00 00 00 00 00 00 02  ................
388 1 Andreas Steffen
04[TNC]   64: 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 03  ................
389 1 Andreas Steffen
04[TNC]   80: 00 00 00 10 00 00 00 01                          ........
390 1 Andreas Steffen
04[TNC] sending PT-TLS message #5 of type 'PB-TNC Batch' (104 bytes)
391 1 Andreas Steffen
04[TLS] sending TLS ApplicationData record (144 bytes)
392 2 Andreas Steffen
</pre>
393 2 Andreas Steffen
394 4 Andreas Steffen
h3.  Closing PT-TLS Connection
395 4 Andreas Steffen
396 2 Andreas Steffen
<pre>
397 1 Andreas Steffen
04[TLS] processing TLS ApplicationData record (64 bytes)
398 1 Andreas Steffen
04[TNC] received PT-TLS message #4 of type 'PB-TNC Batch' (24 bytes)
399 1 Andreas Steffen
04[TNC] received TNCCS batch (8 bytes) for Connection ID 1
400 1 Andreas Steffen
04[TNC] => 8 bytes @ 0x7150a0
401 1 Andreas Steffen
04[TNC]    0: 02 00 00 06 00 00 00 08                          ........
402 1 Andreas Steffen
04[TNC] PB-TNC state transition from 'Decided' to 'End'
403 1 Andreas Steffen
04[TNC] processing PB-TNC CLOSE batch
404 1 Andreas Steffen
04[TNC] final recommendation is 'allow' and evaluation is 'compliant'
405 1 Andreas Steffen
04[TNC] PT-TLS connection terminates
406 1 Andreas Steffen
04[IMV] IMV 1 "OS" deleted the state of Connection ID 1
407 1 Andreas Steffen
04[IMV] IMV 2 "SWID" deleted the state of Connection ID 1
408 1 Andreas Steffen
04[TNC] removed TNCCS Connection ID 1
409 1 Andreas Steffen
04[TLS] sending TLS close notify
410 1 Andreas Steffen
04[TLS] sending TLS Alert record (48 bytes)
411 1 Andreas Steffen
</pre>
412 1 Andreas Steffen
413 3 Andreas Steffen
h2. PT-TLS Connection by Access Requestor "dave"
414 1 Andreas Steffen
415 1 Andreas Steffen
<pre>
416 1 Andreas Steffen
13[TNC] accepting PT-TLS stream from 192.168.0.200
417 1 Andreas Steffen
</pre>
418 1 Andreas Steffen
419 3 Andreas Steffen
h3. TLS Connection Setup
420 3 Andreas Steffen
421 1 Andreas Steffen
<pre>
422 1 Andreas Steffen
14[TNC] entering PT-TLS negotiation phase
423 1 Andreas Steffen
14[TLS] processing TLS Handshake record (176 bytes)
424 1 Andreas Steffen
14[TLS] received TLS ClientHello handshake (172 bytes)
425 1 Andreas Steffen
14[TLS] received TLS 'signature algorithms' extension
426 1 Andreas Steffen
14[TLS] received TLS 'elliptic curves' extension
427 1 Andreas Steffen
14[TLS] received TLS 'ec point formats' extension
428 1 Andreas Steffen
14[TLS] received TLS 'server name' extension
429 1 Andreas Steffen
14[TLS] received 28 TLS cipher suites:
430 1 Andreas Steffen
14[TLS]   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
431 1 Andreas Steffen
14[TLS]   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
432 1 Andreas Steffen
14[TLS]   TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
433 1 Andreas Steffen
14[TLS]   TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
434 1 Andreas Steffen
14[TLS]   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
435 1 Andreas Steffen
14[TLS]   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
436 1 Andreas Steffen
14[TLS]   TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
437 1 Andreas Steffen
14[TLS]   TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
438 1 Andreas Steffen
14[TLS]   TLS_DHE_RSA_WITH_AES_128_CBC_SHA
439 1 Andreas Steffen
14[TLS]   TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
440 1 Andreas Steffen
14[TLS]   TLS_DHE_RSA_WITH_AES_256_CBC_SHA
441 1 Andreas Steffen
14[TLS]   TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
442 1 Andreas Steffen
14[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
443 1 Andreas Steffen
14[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
444 1 Andreas Steffen
14[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
445 1 Andreas Steffen
14[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
446 1 Andreas Steffen
14[TLS]   TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
447 1 Andreas Steffen
14[TLS]   TLS_RSA_WITH_AES_128_CBC_SHA
448 1 Andreas Steffen
14[TLS]   TLS_RSA_WITH_AES_128_CBC_SHA256 
449 1 Andreas Steffen
14[TLS]   TLS_RSA_WITH_AES_256_CBC_SHA
450 1 Andreas Steffen
14[TLS]   TLS_RSA_WITH_AES_256_CBC_SHA256
451 1 Andreas Steffen
14[TLS]   TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
452 1 Andreas Steffen
14[TLS]   TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
453 1 Andreas Steffen
14[TLS]   TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
454 1 Andreas Steffen
14[TLS]   TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
455 1 Andreas Steffen
14[TLS]   TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
456 1 Andreas Steffen
14[TLS]   TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
457 1 Andreas Steffen
14[TLS]   TLS_RSA_WITH_3DES_EDE_CBC_SHA
458 1 Andreas Steffen
14[TLS] negotiated TLS 1.2 using suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
459 1 Andreas Steffen
14[TLS] sending TLS ServerHello handshake (54 bytes)
460 1 Andreas Steffen
14[TLS] sending TLS server certificate 'C=CH, O=Linux strongSwan, CN=aaa.strongswan.org'
461 1 Andreas Steffen
14[TLS] sending TLS Certificate handshake (1066 bytes)
462 1 Andreas Steffen
14[TLS] selected ECDH group SECP256R1
463 1 Andreas Steffen
14[TLS] created signature with MD5/RSA
464 1 Andreas Steffen
14[TLS] sending TLS ServerKeyExchange handshake (329 bytes)
465 1 Andreas Steffen
14[TLS] sending TLS cert request for 'C=CH, O=Linux strongSwan, CN=strongSwan Root CA'
466 1 Andreas Steffen
14[TLS] sending TLS CertificateRequest handshake (102 bytes)
467 1 Andreas Steffen
14[TLS] sending TLS ServerHelloDone handshake (0 bytes)
468 1 Andreas Steffen
14[TLS] sending TLS Handshake record (1571 bytes)
469 1 Andreas Steffen
14[TLS] processing TLS Handshake record (1406 bytes)
470 1 Andreas Steffen
14[TLS] received TLS Certificate handshake (1068 bytes)
471 1 Andreas Steffen
14[TLS] received TLS peer certificate 'C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org'
472 1 Andreas Steffen
14[TLS] received TLS ClientKeyExchange handshake (66 bytes)
473 1 Andreas Steffen
14[TLS] received TLS CertificateVerify handshake (260 bytes)
474 1 Andreas Steffen
14[CFG]   using certificate "C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org"
475 1 Andreas Steffen
14[CFG]   using trusted ca certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA"
476 1 Andreas Steffen
14[CFG] checking certificate status of "C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org"
477 1 Andreas Steffen
14[CFG]   fetching crl from 'http://crl.strongswan.org/strongswan.crl' ...
478 1 Andreas Steffen
14[CFG]   using trusted certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA"
479 1 Andreas Steffen
14[CFG]   crl correctly signed by "C=CH, O=Linux strongSwan, CN=strongSwan Root CA"
480 1 Andreas Steffen
14[CFG]   crl is valid: until Sep 14 20:44:55 2013
481 1 Andreas Steffen
14[CFG] certificate status is good
482 1 Andreas Steffen
14[CFG]   reached self-signed root ca with a path length of 0
483 1 Andreas Steffen
14[TLS] verified signature with SHA1/RSA
484 1 Andreas Steffen
14[TLS] processing TLS ChangeCipherSpec record (1 bytes)
485 1 Andreas Steffen
14[TLS] processing TLS Handshake record (64 bytes)
486 1 Andreas Steffen
14[TLS] received TLS Finished handshake (12 bytes)
487 1 Andreas Steffen
14[TLS] sending TLS ChangeCipherSpec record (1 bytes)
488 1 Andreas Steffen
14[TLS] sending TLS Finished handshake (12 bytes)
489 1 Andreas Steffen
14[TLS] sending TLS Handshake record (64 bytes)
490 1 Andreas Steffen
</pre>
491 1 Andreas Steffen
492 3 Andreas Steffen
h3. PT-TLS Negotiation
493 3 Andreas Steffen
494 1 Andreas Steffen
<pre>
495 1 Andreas Steffen
14[TLS] processing TLS ApplicationData record (64 bytes)
496 1 Andreas Steffen
14[TNC] received PT-TLS message #0 of type 'Version Request' (20 bytes)
497 1 Andreas Steffen
14[TNC] sending PT-TLS message #0 of type 'Version Response' (20 bytes)
498 1 Andreas Steffen
14[TLS] sending TLS ApplicationData record (64 bytes)
499 1 Andreas Steffen
14[TNC] negotiated PT-TLS version 1
500 1 Andreas Steffen
</pre>
501 1 Andreas Steffen
502 3 Andreas Steffen
h3. TLS Certificate-based Client Authentication
503 3 Andreas Steffen
504 1 Andreas Steffen
<pre>
505 1 Andreas Steffen
14[TNC] doing SASL client authentication
506 1 Andreas Steffen
14[TNC] skipping SASL, client already authenticated by TLS certificate
507 1 Andreas Steffen
14[TNC] sending PT-TLS message #1 of type 'SASL Mechanisms' (16 bytes)
508 1 Andreas Steffen
14[TLS] sending TLS ApplicationData record (64 bytes)
509 1 Andreas Steffen
</pre>
510 9 Andreas Steffen
511 9 Andreas Steffen
512 9 Andreas Steffen
h3. IF-IMV v1.4 AR Identity
513 1 Andreas Steffen
514 1 Andreas Steffen
<pre>
515 7 Andreas Steffen
16[TNC] entering PT-TLS data transport phase
516 7 Andreas Steffen
16[TNC] no PB-TNC batch to send
517 7 Andreas Steffen
16[TLS] processing TLS ApplicationData record (96 bytes)
518 7 Andreas Steffen
16[TNC] received PT-TLS message #1 of type 'PB-TNC Batch' (55 bytes)
519 7 Andreas Steffen
16[TNC] assigned TNCCS Connection ID 2
520 7 Andreas Steffen
16[IMV] IMV 1 "OS" created a state for IF-TNCCS 2.0 Connection ID 2: +long +excl -soh
521 7 Andreas Steffen
16[IMV]   over IF-T for TLS 2.0 with maximum PA-TNC message size of 131024 bytes
522 7 Andreas Steffen
16[IMV]   user AR identity 'C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org' authenticated by certificate
523 7 Andreas Steffen
16[IMV]   assigned session ID 3
524 7 Andreas Steffen
16[IMV] IMV 2 "SWID" created a state for IF-TNCCS 2.0 Connection ID 2: +long +excl -soh
525 7 Andreas Steffen
16[IMV]   over IF-T for TLS 2.0 with maximum PA-TNC message size of 131024 bytes
526 7 Andreas Steffen
16[IMV]   user AR identity 'C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org' authenticated by certificate
527 7 Andreas Steffen
16[IMV]   assigned session ID 3
528 7 Andreas Steffen
16[IMV] IMV 1 "OS" changed state of Connection ID 2 to 'Handshake'
529 7 Andreas Steffen
16[IMV] IMV 2 "SWID" changed state of Connection ID 2 to 'Handshake'
530 2 Andreas Steffen
</pre>
531 2 Andreas Steffen
532 2 Andreas Steffen
<pre>
533 7 Andreas Steffen
16[TNC] received TNCCS batch (39 bytes) for Connection ID 2
534 7 Andreas Steffen
16[TNC] => 39 bytes @ 0x6e87f0
535 7 Andreas Steffen
16[TNC]    0: 02 00 00 01 00 00 00 27 00 00 00 00 00 00 00 06  .......'........
536 7 Andreas Steffen
16[TNC]   16: 00 00 00 1F 41 63 63 65 70 74 2D 4C 61 6E 67 75  ....Accept-Langu
537 7 Andreas Steffen
16[TNC]   32: 61 67 65 3A 20 65 6E                             age: en
538 7 Andreas Steffen
16[TNC] PB-TNC state transition from 'Init' to 'Server Working'
539 7 Andreas Steffen
16[TNC] processing PB-TNC CDATA batch
540 7 Andreas Steffen
16[TNC] processing PB-Language-Preference message (31 bytes)
541 7 Andreas Steffen
16[TNC] setting language preference to 'en'
542 1 Andreas Steffen
</pre>
543 2 Andreas Steffen
544 2 Andreas Steffen
<pre>
545 7 Andreas Steffen
16[TNC] creating PA-TNC message with ID 0xdf43848c
546 7 Andreas Steffen
16[TNC] creating PA-TNC attribute type 'IETF/Attribute Request' 0x000000/0x00000001
547 7 Andreas Steffen
16[TNC] => 56 bytes @ 0x6ec8d0
548 7 Andreas Steffen
16[TNC]    0: 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 04  ................
549 7 Andreas Steffen
16[TNC]   16: 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 05  ................
550 7 Andreas Steffen
16[TNC]   32: 00 00 00 00 00 00 00 0B 00 00 00 00 00 00 00 0C  ................
551 7 Andreas Steffen
16[TNC]   48: 00 00 90 2A 00 00 00 08                          ...*....
552 7 Andreas Steffen
16[IMV] created PA-TNC message: => 76 bytes @ 0x739a80
553 7 Andreas Steffen
16[IMV]    0: 01 00 00 00 DF 43 84 8C 00 00 00 00 00 00 00 01  .....C..........
554 7 Andreas Steffen
16[IMV]   16: 00 00 00 44 00 00 00 00 00 00 00 02 00 00 00 00  ...D............
555 7 Andreas Steffen
16[IMV]   32: 00 00 00 04 00 00 00 00 00 00 00 03 00 00 00 00  ................
556 7 Andreas Steffen
16[IMV]   48: 00 00 00 05 00 00 00 00 00 00 00 0B 00 00 00 00  ................
557 7 Andreas Steffen
16[IMV]   64: 00 00 00 0C 00 00 90 2A 00 00 00 08              .......*....
558 7 Andreas Steffen
16[TNC] creating PB-PA message type 'IETF/Operating System' 0x000000/0x00000001
559 7 Andreas Steffen
16[TNC] PB-TNC state transition from 'Server Working' to 'Client Working'
560 7 Andreas Steffen
16[TNC] creating PB-TNC SDATA batch
561 7 Andreas Steffen
16[TNC] adding PB-PA message
562 7 Andreas Steffen
16[TNC] sending PB-TNC SDATA batch (108 bytes) for Connection ID 2
563 7 Andreas Steffen
16[TNC] => 108 bytes @ 0x6e7820
564 7 Andreas Steffen
16[TNC]    0: 02 80 00 02 00 00 00 6C 80 00 00 00 00 00 00 01  .......l........
565 7 Andreas Steffen
16[TNC]   16: 00 00 00 64 00 00 00 00 00 00 00 01 FF FF 00 01  ...d............
566 7 Andreas Steffen
16[TNC]   32: 01 00 00 00 DF 43 84 8C 00 00 00 00 00 00 00 01  .....C..........
567 7 Andreas Steffen
16[TNC]   48: 00 00 00 44 00 00 00 00 00 00 00 02 00 00 00 00  ...D............
568 7 Andreas Steffen
16[TNC]   64: 00 00 00 04 00 00 00 00 00 00 00 03 00 00 00 00  ................
569 7 Andreas Steffen
16[TNC]   80: 00 00 00 05 00 00 00 00 00 00 00 0B 00 00 00 00  ................
570 7 Andreas Steffen
16[TNC]   96: 00 00 00 0C 00 00 90 2A 00 00 00 08              .......*....
571 7 Andreas Steffen
16[TNC] sending PT-TLS message #2 of type 'PB-TNC Batch' (124 bytes)
572 7 Andreas Steffen
16[TLS] sending TLS ApplicationData record (176 bytes)
573 1 Andreas Steffen
</pre>
574 1 Andreas Steffen
575 1 Andreas Steffen
<pre>
576 7 Andreas Steffen
16[TLS] processing TLS ApplicationData record (288 bytes)
577 7 Andreas Steffen
16[TNC] received PT-TLS message #2 of type 'PB-TNC Batch' (244 bytes)
578 7 Andreas Steffen
16[TNC] received TNCCS batch (228 bytes) for Connection ID 2
579 7 Andreas Steffen
16[TNC] => 228 bytes @ 0x714a00
580 7 Andreas Steffen
16[TNC]    0: 02 00 00 01 00 00 00 E4 80 00 00 00 00 00 00 01  ................
581 7 Andreas Steffen
16[TNC]   16: 00 00 00 DC 80 00 00 00 00 00 00 01 00 01 00 01  ................
582 7 Andreas Steffen
16[TNC]   32: 01 00 00 00 D5 CA 70 3D 00 00 00 00 00 00 00 02  ......p=........
583 7 Andreas Steffen
16[TNC]   48: 00 00 00 17 00 25 72 00 00 44 65 62 69 61 6E 00  .....%r..Debian.
584 7 Andreas Steffen
16[TNC]   64: 00 00 00 00 00 00 04 00 00 00 19 0A 37 2E 30 20  ............7.0 
585 7 Andreas Steffen
16[TNC]   80: 78 38 36 5F 36 34 00 00 00 00 00 00 00 00 00 03  x86_64..........
586 7 Andreas Steffen
16[TNC]   96: 00 00 00 1C 00 00 00 07 00 00 00 00 00 00 00 00  ................
587 7 Andreas Steffen
16[TNC]  112: 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 24  ...............$
588 7 Andreas Steffen
16[TNC]  128: 03 01 00 00 32 30 31 33 2D 30 38 2D 31 35 54 32  ....2013-08-15T2
589 7 Andreas Steffen
16[TNC]  144: 30 3A 34 35 3A 30 37 5A 00 00 00 00 00 00 00 0B  0:45:07Z........
590 7 Andreas Steffen
16[TNC]  160: 00 00 00 10 00 00 00 01 00 00 00 00 00 00 00 0C  ................
591 7 Andreas Steffen
16[TNC]  176: 00 00 00 10 00 00 00 00 00 00 90 2A 00 00 00 08  ...........*....
592 7 Andreas Steffen
16[TNC]  192: 00 00 00 2C 61 61 62 62 63 63 64 64 65 65 66 66  ...,aabbccddeeff
593 7 Andreas Steffen
16[TNC]  208: 31 31 32 32 33 33 34 34 35 35 36 36 37 37 38 38  1122334455667788
594 7 Andreas Steffen
16[TNC]  224: 39 39 30 30                                      9900
595 7 Andreas Steffen
16[TNC] PB-TNC state transition from 'Client Working' to 'Server Working'
596 7 Andreas Steffen
16[TNC] processing PB-TNC CDATA batch
597 7 Andreas Steffen
16[TNC] processing PB-PA message (220 bytes)
598 7 Andreas Steffen
16[TNC] handling PB-PA message type 'IETF/Operating System' 0x000000/0x00000001
599 7 Andreas Steffen
16[IMV] IMV 1 "OS" received message for Connection ID 2 from IMC 1 to IMV 1
600 7 Andreas Steffen
16[IMV] => 196 bytes @ 0x738ac0
601 7 Andreas Steffen
16[IMV]    0: 01 00 00 00 D5 CA 70 3D 00 00 00 00 00 00 00 02  ......p=........
602 7 Andreas Steffen
16[IMV]   16: 00 00 00 17 00 25 72 00 00 44 65 62 69 61 6E 00  .....%r..Debian.
603 7 Andreas Steffen
16[IMV]   32: 00 00 00 00 00 00 04 00 00 00 19 0A 37 2E 30 20  ............7.0 
604 7 Andreas Steffen
16[IMV]   48: 78 38 36 5F 36 34 00 00 00 00 00 00 00 00 00 03  x86_64..........
605 7 Andreas Steffen
16[IMV]   64: 00 00 00 1C 00 00 00 07 00 00 00 00 00 00 00 00  ................
606 7 Andreas Steffen
16[IMV]   80: 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 24  ...............$
607 7 Andreas Steffen
16[IMV]   96: 03 01 00 00 32 30 31 33 2D 30 38 2D 31 35 54 32  ....2013-08-15T2
608 7 Andreas Steffen
16[IMV]  112: 30 3A 34 35 3A 30 37 5A 00 00 00 00 00 00 00 0B  0:45:07Z........
609 7 Andreas Steffen
16[IMV]  128: 00 00 00 10 00 00 00 01 00 00 00 00 00 00 00 0C  ................
610 7 Andreas Steffen
16[IMV]  144: 00 00 00 10 00 00 00 00 00 00 90 2A 00 00 00 08  ...........*....
611 7 Andreas Steffen
16[IMV]  160: 00 00 00 2C 61 61 62 62 63 63 64 64 65 65 66 66  ...,aabbccddeeff
612 7 Andreas Steffen
16[IMV]  176: 31 31 32 32 33 33 34 34 35 35 36 36 37 37 38 38  1122334455667788
613 7 Andreas Steffen
16[IMV]  192: 39 39 30 30                                      9900
614 7 Andreas Steffen
16[TNC] processing PA-TNC message with ID 0xd5ca703d
615 7 Andreas Steffen
16[TNC] processing PA-TNC attribute type 'IETF/Product Information' 0x000000/0x00000002
616 7 Andreas Steffen
16[TNC] => 11 bytes @ 0x738ad4
617 7 Andreas Steffen
16[TNC]    0: 00 25 72 00 00 44 65 62 69 61 6E                 .%r..Debian
618 7 Andreas Steffen
16[TNC] processing PA-TNC attribute type 'IETF/String Version' 0x000000/0x00000004
619 7 Andreas Steffen
16[TNC] => 13 bytes @ 0x738aeb
620 7 Andreas Steffen
16[TNC]    0: 0A 37 2E 30 20 78 38 36 5F 36 34 00 00           .7.0 x86_64..
621 7 Andreas Steffen
16[TNC] processing PA-TNC attribute type 'IETF/Numeric Version' 0x000000/0x00000003
622 7 Andreas Steffen
16[TNC] => 16 bytes @ 0x738b04
623 7 Andreas Steffen
16[TNC]    0: 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 00  ................
624 7 Andreas Steffen
16[TNC] processing PA-TNC attribute type 'IETF/Operational Status' 0x000000/0x00000005
625 7 Andreas Steffen
16[TNC] => 24 bytes @ 0x738b20
626 7 Andreas Steffen
16[TNC]    0: 03 01 00 00 32 30 31 33 2D 30 38 2D 31 35 54 32  ....2013-08-15T2
627 7 Andreas Steffen
16[TNC]   16: 30 3A 34 35 3A 30 37 5A                          0:45:07Z
628 7 Andreas Steffen
16[TNC] processing PA-TNC attribute type 'IETF/Forwarding Enabled' 0x000000/0x0000000b
629 7 Andreas Steffen
16[TNC] => 4 bytes @ 0x738b44
630 7 Andreas Steffen
16[TNC]    0: 00 00 00 01                                      ....
631 7 Andreas Steffen
16[TNC] processing PA-TNC attribute type 'IETF/Factory Default Password Enabled' 0x000000/0x0000000c
632 7 Andreas Steffen
16[TNC] => 4 bytes @ 0x738b54
633 7 Andreas Steffen
16[TNC]    0: 00 00 00 00                                      ....
634 7 Andreas Steffen
16[TNC] processing PA-TNC attribute type 'ITA-HSR/Device ID' 0x00902a/0x00000008
635 7 Andreas Steffen
16[TNC] => 32 bytes @ 0x738b64
636 7 Andreas Steffen
16[TNC]    0: 61 61 62 62 63 63 64 64 65 65 66 66 31 31 32 32  aabbccddeeff1122
637 7 Andreas Steffen
16[TNC]   16: 33 33 34 34 35 35 36 36 37 37 38 38 39 39 30 30  3344556677889900
638 1 Andreas Steffen
</pre>
639 1 Andreas Steffen
640 1 Andreas Steffen
h3. Operating System Information
641 1 Andreas Steffen
642 1 Andreas Steffen
<pre>
643 7 Andreas Steffen
16[IMV] operating system name is 'Debian' from vendor Debian Project
644 7 Andreas Steffen
16[IMV] operating system version is '7.0 x86_64'
645 7 Andreas Steffen
16[IMV] operating system numeric version is 7.0
646 7 Andreas Steffen
16[IMV] operational status: operational, result: successful
647 7 Andreas Steffen
16[IMV] last boot: Aug 15 20:45:07 UTC 2013
648 7 Andreas Steffen
16[IMV] IPv4 forwarding is enabled
649 7 Andreas Steffen
16[IMV] factory default password is disabled
650 1 Andreas Steffen
</pre>
651 1 Andreas Steffen
652 1 Andreas Steffen
h3. Device Identity
653 1 Andreas Steffen
654 1 Andreas Steffen
<pre>
655 7 Andreas Steffen
16[IMV] device ID is aabbccddeeff11223344556677889900
656 1 Andreas Steffen
</pre>
657 1 Andreas Steffen
658 1 Andreas Steffen
h3. Policy Manager generating Workitem List
659 10 Andreas Steffen
660 10 Andreas Steffen
This is strongSwan's proprietary Configuration Management Database (CMDB) interface. Based on historical client measurement data and a set of group policies the start script generates a list of measurement workitems. In our scenario only IPv4 forwarding and SWID tags are checked. 
661 1 Andreas Steffen
662 1 Andreas Steffen
<pre>
663 7 Andreas Steffen
16[IMV] running policy script: 2>&1 TNC_SESSION_ID='3' ipsec imv_policy_manager start
664 7 Andreas Steffen
16[IMV] policy: imv_policy_manager start successful
665 1 Andreas Steffen
</pre>
666 1 Andreas Steffen
667 1 Andreas Steffen
<pre>
668 7 Andreas Steffen
16[IMV] IMV 1 handles FWDEN workitem 9
669 7 Andreas Steffen
16[IMV] IMV 1 handled FWDEN workitem 9: isolate - forwarding enabled
670 7 Andreas Steffen
16[TNC] creating PA-TNC message with ID 0xa039bf34
671 7 Andreas Steffen
16[TNC] creating PA-TNC attribute type 'IETF/Assessment Result' 0x000000/0x00000009
672 7 Andreas Steffen
16[TNC] => 4 bytes @ 0x653880
673 7 Andreas Steffen
16[TNC]    0: 00 00 00 02                                      ....
674 7 Andreas Steffen
16[TNC] creating PA-TNC attribute type 'IETF/Remediation Instructions' 0x000000/0x0000000a
675 7 Andreas Steffen
16[TNC] => 81 bytes @ 0x73fad0
676 7 Andreas Steffen
16[TNC]    0: 00 00 00 00 00 00 00 02 00 00 00 42 49 50 20 50  ...........BIP P
677 7 Andreas Steffen
16[TNC]   16: 61 63 6B 65 74 20 46 6F 72 77 61 72 64 69 6E 67  acket Forwarding
678 7 Andreas Steffen
16[TNC]   32: 0A 20 20 50 6C 65 61 73 65 20 64 69 73 61 62 6C  .  Please disabl
679 7 Andreas Steffen
16[TNC]   48: 65 20 74 68 65 20 66 6F 72 77 61 72 64 69 6E 67  e the forwarding
680 7 Andreas Steffen
16[TNC]   64: 20 6F 66 20 49 50 20 70 61 63 6B 65 74 73 02 65   of IP packets.e
681 7 Andreas Steffen
16[TNC]   80: 6E                                               n
682 7 Andreas Steffen
16[IMV] created PA-TNC message: => 117 bytes @ 0x73b730
683 7 Andreas Steffen
16[IMV]    0: 01 00 00 00 A0 39 BF 34 00 00 00 00 00 00 00 09  .....9.4........
684 7 Andreas Steffen
16[IMV]   16: 00 00 00 10 00 00 00 02 00 00 00 00 00 00 00 0A  ................
685 7 Andreas Steffen
16[IMV]   32: 00 00 00 5D 00 00 00 00 00 00 00 02 00 00 00 42  ...]...........B
686 7 Andreas Steffen
16[IMV]   48: 49 50 20 50 61 63 6B 65 74 20 46 6F 72 77 61 72  IP Packet Forwar
687 7 Andreas Steffen
16[IMV]   64: 64 69 6E 67 0A 20 20 50 6C 65 61 73 65 20 64 69  ding.  Please di
688 7 Andreas Steffen
16[IMV]   80: 73 61 62 6C 65 20 74 68 65 20 66 6F 72 77 61 72  sable the forwar
689 7 Andreas Steffen
16[IMV]   96: 64 69 6E 67 20 6F 66 20 49 50 20 70 61 63 6B 65  ding of IP packe
690 7 Andreas Steffen
16[IMV]  112: 74 73 02 65 6E                                   ts.en
691 7 Andreas Steffen
16[TNC] creating PB-PA message type 'IETF/Operating System' 0x000000/0x00000001
692 7 Andreas Steffen
16[TNC] IMV 1 is setting reason string to 'Improper OS settings were detected'
693 7 Andreas Steffen
16[TNC] IMV 1 is setting reason language to 'en'
694 7 Andreas Steffen
16[TNC] IMV 1 provides recommendation 'isolate' and evaluation 'non-compliant major'
695 1 Andreas Steffen
</pre>
696 1 Andreas Steffen
697 1 Andreas Steffen
h3. Sending SWID Request
698 1 Andreas Steffen
699 1 Andreas Steffen
<pre>
700 7 Andreas Steffen
16[IMV] IMV 2 handles SWIDT workitem 11
701 7 Andreas Steffen
16[IMV] IMV 2 issues SWID request 11
702 7 Andreas Steffen
16[TNC] creating PA-TNC message with ID 0x0d065bfe
703 7 Andreas Steffen
16[TNC] creating PA-TNC attribute type 'TCG/SWID Request' 0x005597/0x00000011
704 7 Andreas Steffen
16[TNC] => 12 bytes @ 0x736d60
705 7 Andreas Steffen
16[TNC]    0: 00 00 00 00 00 00 00 0B 00 00 00 00              ............
706 7 Andreas Steffen
16[IMV] created PA-TNC message: => 32 bytes @ 0x6dcfe0
707 7 Andreas Steffen
16[IMV]    0: 01 00 00 00 0D 06 5B FE 00 00 55 97 00 00 00 11  ......[...U.....
708 7 Andreas Steffen
16[IMV]   16: 00 00 00 18 00 00 00 00 00 00 00 0B 00 00 00 00  ................
709 7 Andreas Steffen
16[TNC] creating PB-PA message type 'TCG/SWID' 0x005597/0x00000003
710 1 Andreas Steffen
</pre>
711 1 Andreas Steffen
712 1 Andreas Steffen
<pre>
713 7 Andreas Steffen
16[TNC] PB-TNC state transition from 'Server Working' to 'Client Working'
714 7 Andreas Steffen
16[TNC] creating PB-TNC SDATA batch
715 7 Andreas Steffen
16[TNC] adding PB-PA message
716 7 Andreas Steffen
16[TNC] adding PB-PA message
717 7 Andreas Steffen
16[TNC] sending PB-TNC SDATA batch (205 bytes) for Connection ID 2
718 7 Andreas Steffen
16[TNC] => 205 bytes @ 0x6eb0d0
719 7 Andreas Steffen
16[TNC]    0: 02 80 00 02 00 00 00 CD 80 00 00 00 00 00 00 01  ................
720 7 Andreas Steffen
16[TNC]   16: 00 00 00 8D 00 00 00 00 00 00 00 01 FF FF 00 01  ................
721 7 Andreas Steffen
16[TNC]   32: 01 00 00 00 A0 39 BF 34 00 00 00 00 00 00 00 09  .....9.4........
722 7 Andreas Steffen
16[TNC]   48: 00 00 00 10 00 00 00 02 00 00 00 00 00 00 00 0A  ................
723 7 Andreas Steffen
16[TNC]   64: 00 00 00 5D 00 00 00 00 00 00 00 02 00 00 00 42  ...]...........B
724 7 Andreas Steffen
16[TNC]   80: 49 50 20 50 61 63 6B 65 74 20 46 6F 72 77 61 72  IP Packet Forwar
725 7 Andreas Steffen
16[TNC]   96: 64 69 6E 67 0A 20 20 50 6C 65 61 73 65 20 64 69  ding.  Please di
726 7 Andreas Steffen
16[TNC]  112: 73 61 62 6C 65 20 74 68 65 20 66 6F 72 77 61 72  sable the forwar
727 7 Andreas Steffen
16[TNC]  128: 64 69 6E 67 20 6F 66 20 49 50 20 70 61 63 6B 65  ding of IP packe
728 7 Andreas Steffen
16[TNC]  144: 74 73 02 65 6E 80 00 00 00 00 00 00 01 00 00 00  ts.en...........
729 7 Andreas Steffen
16[TNC]  160: 38 00 00 55 97 00 00 00 03 FF FF 00 02 01 00 00  8..U............
730 7 Andreas Steffen
16[TNC]  176: 00 0D 06 5B FE 00 00 55 97 00 00 00 11 00 00 00  ...[...U........
731 7 Andreas Steffen
16[TNC]  192: 18 00 00 00 00 00 00 00 0B 00 00 00 00           .............
732 7 Andreas Steffen
16[TNC] sending PT-TLS message #3 of type 'PB-TNC Batch' (221 bytes)
733 7 Andreas Steffen
16[TLS] sending TLS ApplicationData record (272 bytes)
734 1 Andreas Steffen
</pre>
735 1 Andreas Steffen
736 1 Andreas Steffen
<pre>
737 7 Andreas Steffen
16[TLS] processing TLS ApplicationData record (1056 bytes)
738 7 Andreas Steffen
16[TNC] received PT-TLS message #3 of type 'PB-TNC Batch' (1017 bytes)
739 7 Andreas Steffen
16[TNC] received TNCCS batch (1001 bytes) for Connection ID 2
740 7 Andreas Steffen
16[TNC] => 1001 bytes @ 0x7375e0
741 7 Andreas Steffen
16[TNC]    0: 02 00 00 01 00 00 03 E9 80 00 00 00 00 00 00 01  ................
742 7 Andreas Steffen
16[TNC]   16: 00 00 03 E1 80 00 55 97 00 00 00 03 00 02 00 02  ......U.........
743 7 Andreas Steffen
16[TNC]   32: 01 00 00 00 8B B5 06 A6 00 00 55 97 00 00 00 14  ..........U.....
744 7 Andreas Steffen
16[TNC]   48: 00 00 03 C1 00 00 00 01 00 00 00 0B C2 7A D3 9D  .............z..
745 7 Andreas Steffen
16[TNC]   64: 00 00 00 01 00 00 00 00 03 9F 3C 3F 78 6D 6C 20  ..........<?xml 
746 7 Andreas Steffen
16[TNC]   80: 76 65 72 73 69 6F 6E 3D 22 31 2E 30 22 20 65 6E  version="1.0" en
747 7 Andreas Steffen
16[TNC]   96: 63 6F 64 69 6E 67 3D 22 75 74 66 2D 38 22 3F 3E  coding="utf-8"?>
748 7 Andreas Steffen
16[TNC]  112: 0A 3C 73 6F 66 74 77 61 72 65 5F 69 64 65 6E 74  .<software_ident
749 7 Andreas Steffen
16[TNC]  128: 69 66 69 63 61 74 69 6F 6E 5F 74 61 67 20 78 6D  ification_tag xm
750 7 Andreas Steffen
16[TNC]  144: 6C 6E 73 3D 22 68 74 74 70 3A 2F 2F 73 74 61 6E  lns="http://stan
751 7 Andreas Steffen
16[TNC]  160: 64 61 72 64 73 2E 69 73 6F 2E 6F 72 67 2F 69 73  dards.iso.org/is
752 7 Andreas Steffen
16[TNC]  176: 6F 2F 31 39 37 37 30 2F 2D 32 2F 32 30 30 39 2F  o/19770/-2/2009/
753 7 Andreas Steffen
16[TNC]  192: 73 63 68 65 6D 61 2E 78 73 64 22 3E 0A 3C 65 6E  schema.xsd">.<en
754 7 Andreas Steffen
16[TNC]  208: 74 69 74 6C 65 6D 65 6E 74 5F 72 65 71 75 69 72  titlement_requir
755 7 Andreas Steffen
16[TNC]  224: 65 64 5F 69 6E 64 69 63 61 74 6F 72 3E 74 72 75  ed_indicator>tru
756 7 Andreas Steffen
16[TNC]  240: 65 3C 2F 65 6E 74 69 74 6C 65 6D 65 6E 74 5F 72  e</entitlement_r
757 7 Andreas Steffen
16[TNC]  256: 65 71 75 69 72 65 64 5F 69 6E 64 69 63 61 74 6F  equired_indicato
758 7 Andreas Steffen
16[TNC]  272: 72 3E 0A 3C 70 72 6F 64 75 63 74 5F 74 69 74 6C  r>.<product_titl
759 7 Andreas Steffen
16[TNC]  288: 65 3E 73 74 72 6F 6E 67 53 77 61 6E 3C 2F 70 72  e>strongSwan</pr
760 7 Andreas Steffen
16[TNC]  304: 6F 64 75 63 74 5F 74 69 74 6C 65 3E 0A 3C 70 72  oduct_title>.<pr
761 7 Andreas Steffen
16[TNC]  320: 6F 64 75 63 74 5F 76 65 72 73 69 6F 6E 3E 0A 20  oduct_version>. 
762 7 Andreas Steffen
16[TNC]  336: 20 3C 6E 61 6D 65 3E 35 2E 31 2E 31 64 72 31 3C   <name>5.1.1dr1<
763 7 Andreas Steffen
16[TNC]  352: 2F 6E 61 6D 65 3E 0A 20 20 3C 6E 75 6D 65 72 69  /name>.  <numeri
764 7 Andreas Steffen
16[TNC]  368: 63 3E 0A 20 20 20 20 3C 6D 61 6A 6F 72 3E 35 3C  c>.    <major>5<
765 7 Andreas Steffen
16[TNC]  384: 2F 6D 61 6A 6F 72 3E 0A 20 20 20 20 3C 6D 69 6E  /major>.    <min
766 7 Andreas Steffen
16[TNC]  400: 6F 72 3E 31 3C 2F 6D 69 6E 6F 72 3E 0A 20 20 20  or>1</minor>.   
767 7 Andreas Steffen
16[TNC]  416: 20 3C 62 75 69 6C 64 3E 30 3C 2F 62 75 69 6C 64   <build>0</build
768 7 Andreas Steffen
16[TNC]  432: 3E 0A 20 20 20 20 3C 72 65 76 69 65 77 3E 3C 2F  >.    <review></
769 7 Andreas Steffen
16[TNC]  448: 72 65 76 69 65 77 3E 0A 20 20 3C 2F 6E 75 6D 65  review>.  </nume
770 7 Andreas Steffen
16[TNC]  464: 72 69 63 3E 0A 3C 2F 70 72 6F 64 75 63 74 5F 76  ric>.</product_v
771 7 Andreas Steffen
16[TNC]  480: 65 72 73 69 6F 6E 3E 0A 3C 73 6F 66 74 77 61 72  ersion>.<softwar
772 7 Andreas Steffen
16[TNC]  496: 65 5F 63 72 65 61 74 6F 72 3E 0A 20 20 3C 6E 61  e_creator>.  <na
773 7 Andreas Steffen
16[TNC]  512: 6D 65 3E 73 74 72 6F 6E 67 53 77 61 6E 20 50 72  me>strongSwan Pr
774 7 Andreas Steffen
16[TNC]  528: 6F 6A 65 63 74 3C 2F 6E 61 6D 65 3E 0A 20 20 3C  oject</name>.  <
775 7 Andreas Steffen
16[TNC]  544: 72 65 67 69 64 3E 72 65 67 69 64 2E 32 30 30 34  regid>regid.2004
776 7 Andreas Steffen
16[TNC]  560: 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77  -03.org.strongsw
777 7 Andreas Steffen
16[TNC]  576: 61 6E 3C 2F 72 65 67 69 64 3E 0A 3C 2F 73 6F 66  an</regid>.</sof
778 7 Andreas Steffen
16[TNC]  592: 74 77 61 72 65 5F 63 72 65 61 74 6F 72 3E 0A 3C  tware_creator>.<
779 7 Andreas Steffen
16[TNC]  608: 73 6F 66 74 77 61 72 65 5F 6C 69 63 65 6E 73 6F  software_licenso
780 7 Andreas Steffen
16[TNC]  624: 72 3E 0A 20 20 3C 6E 61 6D 65 3E 73 74 72 6F 6E  r>.  <name>stron
781 7 Andreas Steffen
16[TNC]  640: 67 53 77 61 6E 20 50 72 6F 6A 65 63 74 3C 2F 6E  gSwan Project</n
782 7 Andreas Steffen
16[TNC]  656: 61 6D 65 3E 0A 20 20 3C 72 65 67 69 64 3E 72 65  ame>.  <regid>re
783 7 Andreas Steffen
16[TNC]  672: 67 69 64 2E 32 30 30 34 2D 30 33 2E 6F 72 67 2E  gid.2004-03.org.
784 7 Andreas Steffen
16[TNC]  688: 73 74 72 6F 6E 67 73 77 61 6E 3C 2F 72 65 67 69  strongswan</regi
785 7 Andreas Steffen
16[TNC]  704: 64 3E 0A 3C 2F 73 6F 66 74 77 61 72 65 5F 6C 69  d>.</software_li
786 7 Andreas Steffen
16[TNC]  720: 63 65 6E 73 6F 72 3E 0A 3C 73 6F 66 74 77 61 72  censor>.<softwar
787 7 Andreas Steffen
16[TNC]  736: 65 5F 69 64 3E 0A 20 20 3C 75 6E 69 71 75 65 5F  e_id>.  <unique_
788 7 Andreas Steffen
16[TNC]  752: 69 64 3E 73 74 72 6F 6E 67 53 77 61 6E 2D 35 2D  id>strongSwan-5-
789 7 Andreas Steffen
16[TNC]  768: 31 2D 30 3C 2F 75 6E 69 71 75 65 5F 69 64 3E 0A  1-0</unique_id>.
790 7 Andreas Steffen
16[TNC]  784: 20 20 3C 74 61 67 5F 63 72 65 61 74 6F 72 5F 72    <tag_creator_r
791 7 Andreas Steffen
16[TNC]  800: 65 67 69 64 3E 72 65 67 69 64 2E 32 30 30 34 2D  egid>regid.2004-
792 7 Andreas Steffen
16[TNC]  816: 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77 61  03.org.strongswa
793 7 Andreas Steffen
16[TNC]  832: 6E 3C 2F 74 61 67 5F 63 72 65 61 74 6F 72 5F 72  n</tag_creator_r
794 7 Andreas Steffen
16[TNC]  848: 65 67 69 64 3E 0A 3C 2F 73 6F 66 74 77 61 72 65  egid>.</software
795 7 Andreas Steffen
16[TNC]  864: 5F 69 64 3E 0A 3C 74 61 67 5F 63 72 65 61 74 6F  _id>.<tag_creato
796 7 Andreas Steffen
16[TNC]  880: 72 3E 0A 20 20 3C 6E 61 6D 65 3E 73 74 72 6F 6E  r>.  <name>stron
797 7 Andreas Steffen
16[TNC]  896: 67 53 77 61 6E 3C 2F 6E 61 6D 65 3E 0A 20 20 3C  gSwan</name>.  <
798 7 Andreas Steffen
16[TNC]  912: 72 65 67 69 64 3E 72 65 67 69 64 2E 32 30 30 34  regid>regid.2004
799 7 Andreas Steffen
16[TNC]  928: 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77  -03.org.strongsw
800 7 Andreas Steffen
16[TNC]  944: 61 6E 3C 2F 72 65 67 69 64 3E 0A 3C 2F 74 61 67  an</regid>.</tag
801 7 Andreas Steffen
16[TNC]  960: 5F 63 72 65 61 74 6F 72 3E 0A 3C 2F 73 6F 66 74  _creator>.</soft
802 7 Andreas Steffen
16[TNC]  976: 77 61 72 65 5F 69 64 65 6E 74 69 66 69 63 61 74  ware_identificat
803 7 Andreas Steffen
16[TNC]  992: 69 6F 6E 5F 74 61 67 3E 0A                       ion_tag>.
804 7 Andreas Steffen
16[TNC] PB-TNC state transition from 'Client Working' to 'Server Working'
805 7 Andreas Steffen
16[TNC] processing PB-TNC CDATA batch
806 7 Andreas Steffen
16[TNC] processing PB-PA message (993 bytes)
807 1 Andreas Steffen
</pre>
808 3 Andreas Steffen
809 7 Andreas Steffen
h3. Receiving SWID Tag Inventory
810 2 Andreas Steffen
811 1 Andreas Steffen
<pre>
812 7 Andreas Steffen
16[TNC] handling PB-PA message type 'TCG/SWID' 0x005597/0x00000003
813 7 Andreas Steffen
16[IMV] IMV 2 "SWID" received message for Connection ID 2 from IMC 2 to IMV 2
814 7 Andreas Steffen
16[IMV] => 969 bytes @ 0x6ef040
815 7 Andreas Steffen
16[IMV]    0: 01 00 00 00 8B B5 06 A6 00 00 55 97 00 00 00 14  ..........U.....
816 7 Andreas Steffen
16[IMV]   16: 00 00 03 C1 00 00 00 01 00 00 00 0B C2 7A D3 9D  .............z..
817 7 Andreas Steffen
16[IMV]   32: 00 00 00 01 00 00 00 00 03 9F 3C 3F 78 6D 6C 20  ..........<?xml 
818 7 Andreas Steffen
16[IMV]   48: 76 65 72 73 69 6F 6E 3D 22 31 2E 30 22 20 65 6E  version="1.0" en
819 7 Andreas Steffen
16[IMV]   64: 63 6F 64 69 6E 67 3D 22 75 74 66 2D 38 22 3F 3E  coding="utf-8"?>
820 7 Andreas Steffen
16[IMV]   80: 0A 3C 73 6F 66 74 77 61 72 65 5F 69 64 65 6E 74  .<software_ident
821 7 Andreas Steffen
16[IMV]   96: 69 66 69 63 61 74 69 6F 6E 5F 74 61 67 20 78 6D  ification_tag xm
822 7 Andreas Steffen
16[IMV]  112: 6C 6E 73 3D 22 68 74 74 70 3A 2F 2F 73 74 61 6E  lns="http://stan
823 7 Andreas Steffen
16[IMV]  128: 64 61 72 64 73 2E 69 73 6F 2E 6F 72 67 2F 69 73  dards.iso.org/is
824 7 Andreas Steffen
16[IMV]  144: 6F 2F 31 39 37 37 30 2F 2D 32 2F 32 30 30 39 2F  o/19770/-2/2009/
825 7 Andreas Steffen
16[IMV]  160: 73 63 68 65 6D 61 2E 78 73 64 22 3E 0A 3C 65 6E  schema.xsd">.<en
826 7 Andreas Steffen
16[IMV]  176: 74 69 74 6C 65 6D 65 6E 74 5F 72 65 71 75 69 72  titlement_requir
827 7 Andreas Steffen
16[IMV]  192: 65 64 5F 69 6E 64 69 63 61 74 6F 72 3E 74 72 75  ed_indicator>tru
828 7 Andreas Steffen
16[IMV]  208: 65 3C 2F 65 6E 74 69 74 6C 65 6D 65 6E 74 5F 72  e</entitlement_r
829 7 Andreas Steffen
16[IMV]  224: 65 71 75 69 72 65 64 5F 69 6E 64 69 63 61 74 6F  equired_indicato
830 7 Andreas Steffen
16[IMV]  240: 72 3E 0A 3C 70 72 6F 64 75 63 74 5F 74 69 74 6C  r>.<product_titl
831 7 Andreas Steffen
16[IMV]  256: 65 3E 73 74 72 6F 6E 67 53 77 61 6E 3C 2F 70 72  e>strongSwan</pr
832 7 Andreas Steffen
16[IMV]  272: 6F 64 75 63 74 5F 74 69 74 6C 65 3E 0A 3C 70 72  oduct_title>.<pr
833 7 Andreas Steffen
16[IMV]  288: 6F 64 75 63 74 5F 76 65 72 73 69 6F 6E 3E 0A 20  oduct_version>. 
834 7 Andreas Steffen
16[IMV]  304: 20 3C 6E 61 6D 65 3E 35 2E 31 2E 31 64 72 31 3C   <name>5.1.1dr1<
835 7 Andreas Steffen
16[IMV]  320: 2F 6E 61 6D 65 3E 0A 20 20 3C 6E 75 6D 65 72 69  /name>.  <numeri
836 7 Andreas Steffen
16[IMV]  336: 63 3E 0A 20 20 20 20 3C 6D 61 6A 6F 72 3E 35 3C  c>.    <major>5<
837 7 Andreas Steffen
16[IMV]  352: 2F 6D 61 6A 6F 72 3E 0A 20 20 20 20 3C 6D 69 6E  /major>.    <min
838 7 Andreas Steffen
16[IMV]  368: 6F 72 3E 31 3C 2F 6D 69 6E 6F 72 3E 0A 20 20 20  or>1</minor>.   
839 7 Andreas Steffen
16[IMV]  384: 20 3C 62 75 69 6C 64 3E 30 3C 2F 62 75 69 6C 64   <build>0</build
840 7 Andreas Steffen
16[IMV]  400: 3E 0A 20 20 20 20 3C 72 65 76 69 65 77 3E 3C 2F  >.    <review></
841 7 Andreas Steffen
16[IMV]  416: 72 65 76 69 65 77 3E 0A 20 20 3C 2F 6E 75 6D 65  review>.  </nume
842 7 Andreas Steffen
16[IMV]  432: 72 69 63 3E 0A 3C 2F 70 72 6F 64 75 63 74 5F 76  ric>.</product_v
843 7 Andreas Steffen
16[IMV]  448: 65 72 73 69 6F 6E 3E 0A 3C 73 6F 66 74 77 61 72  ersion>.<softwar
844 7 Andreas Steffen
16[IMV]  464: 65 5F 63 72 65 61 74 6F 72 3E 0A 20 20 3C 6E 61  e_creator>.  <na
845 7 Andreas Steffen
16[IMV]  480: 6D 65 3E 73 74 72 6F 6E 67 53 77 61 6E 20 50 72  me>strongSwan Pr
846 7 Andreas Steffen
16[IMV]  496: 6F 6A 65 63 74 3C 2F 6E 61 6D 65 3E 0A 20 20 3C  oject</name>.  <
847 7 Andreas Steffen
16[IMV]  512: 72 65 67 69 64 3E 72 65 67 69 64 2E 32 30 30 34  regid>regid.2004
848 7 Andreas Steffen
16[IMV]  528: 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77  -03.org.strongsw
849 7 Andreas Steffen
16[IMV]  544: 61 6E 3C 2F 72 65 67 69 64 3E 0A 3C 2F 73 6F 66  an</regid>.</sof
850 7 Andreas Steffen
16[IMV]  560: 74 77 61 72 65 5F 63 72 65 61 74 6F 72 3E 0A 3C  tware_creator>.<
851 7 Andreas Steffen
16[IMV]  576: 73 6F 66 74 77 61 72 65 5F 6C 69 63 65 6E 73 6F  software_licenso
852 7 Andreas Steffen
16[IMV]  592: 72 3E 0A 20 20 3C 6E 61 6D 65 3E 73 74 72 6F 6E  r>.  <name>stron
853 7 Andreas Steffen
16[IMV]  608: 67 53 77 61 6E 20 50 72 6F 6A 65 63 74 3C 2F 6E  gSwan Project</n
854 7 Andreas Steffen
16[IMV]  624: 61 6D 65 3E 0A 20 20 3C 72 65 67 69 64 3E 72 65  ame>.  <regid>re
855 7 Andreas Steffen
16[IMV]  640: 67 69 64 2E 32 30 30 34 2D 30 33 2E 6F 72 67 2E  gid.2004-03.org.
856 7 Andreas Steffen
16[IMV]  656: 73 74 72 6F 6E 67 73 77 61 6E 3C 2F 72 65 67 69  strongswan</regi
857 7 Andreas Steffen
16[IMV]  672: 64 3E 0A 3C 2F 73 6F 66 74 77 61 72 65 5F 6C 69  d>.</software_li
858 7 Andreas Steffen
16[IMV]  688: 63 65 6E 73 6F 72 3E 0A 3C 73 6F 66 74 77 61 72  censor>.<softwar
859 7 Andreas Steffen
16[IMV]  704: 65 5F 69 64 3E 0A 20 20 3C 75 6E 69 71 75 65 5F  e_id>.  <unique_
860 7 Andreas Steffen
16[IMV]  720: 69 64 3E 73 74 72 6F 6E 67 53 77 61 6E 2D 35 2D  id>strongSwan-5-
861 7 Andreas Steffen
16[IMV]  736: 31 2D 30 3C 2F 75 6E 69 71 75 65 5F 69 64 3E 0A  1-0</unique_id>.
862 7 Andreas Steffen
16[IMV]  752: 20 20 3C 74 61 67 5F 63 72 65 61 74 6F 72 5F 72    <tag_creator_r
863 7 Andreas Steffen
16[IMV]  768: 65 67 69 64 3E 72 65 67 69 64 2E 32 30 30 34 2D  egid>regid.2004-
864 7 Andreas Steffen
16[IMV]  784: 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77 61  03.org.strongswa
865 7 Andreas Steffen
16[IMV]  800: 6E 3C 2F 74 61 67 5F 63 72 65 61 74 6F 72 5F 72  n</tag_creator_r
866 7 Andreas Steffen
16[IMV]  816: 65 67 69 64 3E 0A 3C 2F 73 6F 66 74 77 61 72 65  egid>.</software
867 7 Andreas Steffen
16[IMV]  832: 5F 69 64 3E 0A 3C 74 61 67 5F 63 72 65 61 74 6F  _id>.<tag_creato
868 7 Andreas Steffen
16[IMV]  848: 72 3E 0A 20 20 3C 6E 61 6D 65 3E 73 74 72 6F 6E  r>.  <name>stron
869 7 Andreas Steffen
16[IMV]  864: 67 53 77 61 6E 3C 2F 6E 61 6D 65 3E 0A 20 20 3C  gSwan</name>.  <
870 7 Andreas Steffen
16[IMV]  880: 72 65 67 69 64 3E 72 65 67 69 64 2E 32 30 30 34  regid>regid.2004
871 7 Andreas Steffen
16[IMV]  896: 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77  -03.org.strongsw
872 7 Andreas Steffen
16[IMV]  912: 61 6E 3C 2F 72 65 67 69 64 3E 0A 3C 2F 74 61 67  an</regid>.</tag
873 7 Andreas Steffen
16[IMV]  928: 5F 63 72 65 61 74 6F 72 3E 0A 3C 2F 73 6F 66 74  _creator>.</soft
874 7 Andreas Steffen
16[IMV]  944: 77 61 72 65 5F 69 64 65 6E 74 69 66 69 63 61 74  ware_identificat
875 7 Andreas Steffen
16[IMV]  960: 69 6F 6E 5F 74 61 67 3E 0A                       ion_tag>.
876 1 Andreas Steffen
</pre>
877 1 Andreas Steffen
878 1 Andreas Steffen
<pre>
879 7 Andreas Steffen
16[TNC] processing PA-TNC message with ID 0x8bb506a6
880 7 Andreas Steffen
16[TNC] processing PA-TNC attribute type 'TCG/SWID Tag Inventory' 0x005597/0x00000014
881 7 Andreas Steffen
16[TNC] => 949 bytes @ 0x6ef054
882 7 Andreas Steffen
16[TNC]    0: 00 00 00 01 00 00 00 0B C2 7A D3 9D 00 00 00 01  .........z......
883 7 Andreas Steffen
16[TNC]   16: 00 00 00 00 03 9F 3C 3F 78 6D 6C 20 76 65 72 73  ......<?xml vers
884 7 Andreas Steffen
16[TNC]   32: 69 6F 6E 3D 22 31 2E 30 22 20 65 6E 63 6F 64 69  ion="1.0" encodi
885 7 Andreas Steffen
16[TNC]   48: 6E 67 3D 22 75 74 66 2D 38 22 3F 3E 0A 3C 73 6F  ng="utf-8"?>.<so
886 7 Andreas Steffen
16[TNC]   64: 66 74 77 61 72 65 5F 69 64 65 6E 74 69 66 69 63  ftware_identific
887 7 Andreas Steffen
16[TNC]   80: 61 74 69 6F 6E 5F 74 61 67 20 78 6D 6C 6E 73 3D  ation_tag xmlns=
888 7 Andreas Steffen
16[TNC]   96: 22 68 74 74 70 3A 2F 2F 73 74 61 6E 64 61 72 64  "http://standard
889 7 Andreas Steffen
16[TNC]  112: 73 2E 69 73 6F 2E 6F 72 67 2F 69 73 6F 2F 31 39  s.iso.org/iso/19
890 7 Andreas Steffen
16[TNC]  128: 37 37 30 2F 2D 32 2F 32 30 30 39 2F 73 63 68 65  770/-2/2009/sche
891 7 Andreas Steffen
16[TNC]  144: 6D 61 2E 78 73 64 22 3E 0A 3C 65 6E 74 69 74 6C  ma.xsd">.<entitl
892 7 Andreas Steffen
16[TNC]  160: 65 6D 65 6E 74 5F 72 65 71 75 69 72 65 64 5F 69  ement_required_i
893 7 Andreas Steffen
16[TNC]  176: 6E 64 69 63 61 74 6F 72 3E 74 72 75 65 3C 2F 65  ndicator>true</e
894 7 Andreas Steffen
16[TNC]  192: 6E 74 69 74 6C 65 6D 65 6E 74 5F 72 65 71 75 69  ntitlement_requi
895 7 Andreas Steffen
16[TNC]  208: 72 65 64 5F 69 6E 64 69 63 61 74 6F 72 3E 0A 3C  red_indicator>.<
896 7 Andreas Steffen
16[TNC]  224: 70 72 6F 64 75 63 74 5F 74 69 74 6C 65 3E 73 74  product_title>st
897 7 Andreas Steffen
16[TNC]  240: 72 6F 6E 67 53 77 61 6E 3C 2F 70 72 6F 64 75 63  rongSwan</produc
898 7 Andreas Steffen
16[TNC]  256: 74 5F 74 69 74 6C 65 3E 0A 3C 70 72 6F 64 75 63  t_title>.<produc
899 7 Andreas Steffen
16[TNC]  272: 74 5F 76 65 72 73 69 6F 6E 3E 0A 20 20 3C 6E 61  t_version>.  <na
900 7 Andreas Steffen
16[TNC]  288: 6D 65 3E 35 2E 31 2E 31 64 72 31 3C 2F 6E 61 6D  me>5.1.1dr1</nam
901 7 Andreas Steffen
16[TNC]  304: 65 3E 0A 20 20 3C 6E 75 6D 65 72 69 63 3E 0A 20  e>.  <numeric>. 
902 7 Andreas Steffen
16[TNC]  320: 20 20 20 3C 6D 61 6A 6F 72 3E 35 3C 2F 6D 61 6A     <major>5</maj
903 7 Andreas Steffen
16[TNC]  336: 6F 72 3E 0A 20 20 20 20 3C 6D 69 6E 6F 72 3E 31  or>.    <minor>1
904 7 Andreas Steffen
16[TNC]  352: 3C 2F 6D 69 6E 6F 72 3E 0A 20 20 20 20 3C 62 75  </minor>.    <bu
905 7 Andreas Steffen
16[TNC]  368: 69 6C 64 3E 30 3C 2F 62 75 69 6C 64 3E 0A 20 20  ild>0</build>.  
906 7 Andreas Steffen
16[TNC]  384: 20 20 3C 72 65 76 69 65 77 3E 3C 2F 72 65 76 69    <review></revi
907 7 Andreas Steffen
16[TNC]  400: 65 77 3E 0A 20 20 3C 2F 6E 75 6D 65 72 69 63 3E  ew>.  </numeric>
908 7 Andreas Steffen
16[TNC]  416: 0A 3C 2F 70 72 6F 64 75 63 74 5F 76 65 72 73 69  .</product_versi
909 7 Andreas Steffen
16[TNC]  432: 6F 6E 3E 0A 3C 73 6F 66 74 77 61 72 65 5F 63 72  on>.<software_cr
910 7 Andreas Steffen
16[TNC]  448: 65 61 74 6F 72 3E 0A 20 20 3C 6E 61 6D 65 3E 73  eator>.  <name>s
911 7 Andreas Steffen
16[TNC]  464: 74 72 6F 6E 67 53 77 61 6E 20 50 72 6F 6A 65 63  trongSwan Projec
912 7 Andreas Steffen
16[TNC]  480: 74 3C 2F 6E 61 6D 65 3E 0A 20 20 3C 72 65 67 69  t</name>.  <regi
913 7 Andreas Steffen
16[TNC]  496: 64 3E 72 65 67 69 64 2E 32 30 30 34 2D 30 33 2E  d>regid.2004-03.
914 7 Andreas Steffen
16[TNC]  512: 6F 72 67 2E 73 74 72 6F 6E 67 73 77 61 6E 3C 2F  org.strongswan</
915 7 Andreas Steffen
16[TNC]  528: 72 65 67 69 64 3E 0A 3C 2F 73 6F 66 74 77 61 72  regid>.</softwar
916 7 Andreas Steffen
16[TNC]  544: 65 5F 63 72 65 61 74 6F 72 3E 0A 3C 73 6F 66 74  e_creator>.<soft
917 7 Andreas Steffen
16[TNC]  560: 77 61 72 65 5F 6C 69 63 65 6E 73 6F 72 3E 0A 20  ware_licensor>. 
918 7 Andreas Steffen
16[TNC]  576: 20 3C 6E 61 6D 65 3E 73 74 72 6F 6E 67 53 77 61   <name>strongSwa
919 7 Andreas Steffen
16[TNC]  592: 6E 20 50 72 6F 6A 65 63 74 3C 2F 6E 61 6D 65 3E  n Project</name>
920 7 Andreas Steffen
16[TNC]  608: 0A 20 20 3C 72 65 67 69 64 3E 72 65 67 69 64 2E  .  <regid>regid.
921 7 Andreas Steffen
16[TNC]  624: 32 30 30 34 2D 30 33 2E 6F 72 67 2E 73 74 72 6F  2004-03.org.stro
922 7 Andreas Steffen
16[TNC]  640: 6E 67 73 77 61 6E 3C 2F 72 65 67 69 64 3E 0A 3C  ngswan</regid>.<
923 7 Andreas Steffen
16[TNC]  656: 2F 73 6F 66 74 77 61 72 65 5F 6C 69 63 65 6E 73  /software_licens
924 7 Andreas Steffen
16[TNC]  672: 6F 72 3E 0A 3C 73 6F 66 74 77 61 72 65 5F 69 64  or>.<software_id
925 7 Andreas Steffen
16[TNC]  688: 3E 0A 20 20 3C 75 6E 69 71 75 65 5F 69 64 3E 73  >.  <unique_id>s
926 7 Andreas Steffen
16[TNC]  704: 74 72 6F 6E 67 53 77 61 6E 2D 35 2D 31 2D 30 3C  trongSwan-5-1-0<
927 7 Andreas Steffen
16[TNC]  720: 2F 75 6E 69 71 75 65 5F 69 64 3E 0A 20 20 3C 74  /unique_id>.  <t
928 7 Andreas Steffen
16[TNC]  736: 61 67 5F 63 72 65 61 74 6F 72 5F 72 65 67 69 64  ag_creator_regid
929 7 Andreas Steffen
16[TNC]  752: 3E 72 65 67 69 64 2E 32 30 30 34 2D 30 33 2E 6F  >regid.2004-03.o
930 7 Andreas Steffen
16[TNC]  768: 72 67 2E 73 74 72 6F 6E 67 73 77 61 6E 3C 2F 74  rg.strongswan</t
931 7 Andreas Steffen
16[TNC]  784: 61 67 5F 63 72 65 61 74 6F 72 5F 72 65 67 69 64  ag_creator_regid
932 7 Andreas Steffen
16[TNC]  800: 3E 0A 3C 2F 73 6F 66 74 77 61 72 65 5F 69 64 3E  >.</software_id>
933 7 Andreas Steffen
16[TNC]  816: 0A 3C 74 61 67 5F 63 72 65 61 74 6F 72 3E 0A 20  .<tag_creator>. 
934 7 Andreas Steffen
16[TNC]  832: 20 3C 6E 61 6D 65 3E 73 74 72 6F 6E 67 53 77 61   <name>strongSwa
935 7 Andreas Steffen
16[TNC]  848: 6E 3C 2F 6E 61 6D 65 3E 0A 20 20 3C 72 65 67 69  n</name>.  <regi
936 7 Andreas Steffen
16[TNC]  864: 64 3E 72 65 67 69 64 2E 32 30 30 34 2D 30 33 2E  d>regid.2004-03.
937 7 Andreas Steffen
16[TNC]  880: 6F 72 67 2E 73 74 72 6F 6E 67 73 77 61 6E 3C 2F  org.strongswan</
938 7 Andreas Steffen
16[TNC]  896: 72 65 67 69 64 3E 0A 3C 2F 74 61 67 5F 63 72 65  regid>.</tag_cre
939 7 Andreas Steffen
16[TNC]  912: 61 74 6F 72 3E 0A 3C 2F 73 6F 66 74 77 61 72 65  ator>.</software
940 7 Andreas Steffen
16[TNC]  928: 5F 69 64 65 6E 74 69 66 69 63 61 74 69 6F 6E 5F  _identification_
941 7 Andreas Steffen
16[TNC]  944: 74 61 67 3E 0A                                   tag>.
942 1 Andreas Steffen
</pre>
943 8 Andreas Steffen
944 8 Andreas Steffen
h3. Human-Readable SWID Tags
945 1 Andreas Steffen
946 2 Andreas Steffen
<pre>
947 7 Andreas Steffen
16[IMV] received SWID tag inventory for request 11 at eid 1 of epoch 0xc27ad39d
948 7 Andreas Steffen
16[IMV] <?xml version="1.0" encoding="utf-8"?>
949 7 Andreas Steffen
16[IMV] <software_identification_tag xmlns="http://standards.iso.org/iso/19770/-2/2009/schema.xsd">
950 7 Andreas Steffen
16[IMV] <entitlement_required_indicator>true</entitlement_required_indicator>
951 7 Andreas Steffen
16[IMV] <product_title>strongSwan</product_title>
952 7 Andreas Steffen
16[IMV] <product_version>
953 7 Andreas Steffen
16[IMV]   <name>5.1.1dr1</name>
954 7 Andreas Steffen
16[IMV]   <numeric>
955 7 Andreas Steffen
16[IMV]     <major>5</major>
956 7 Andreas Steffen
16[IMV]     <minor>1</minor>
957 7 Andreas Steffen
16[IMV]     <build>0</build>
958 7 Andreas Steffen
16[IMV]     <review></review>
959 7 Andreas Steffen
16[IMV]   </numeric>
960 7 Andreas Steffen
16[IMV] </product_version>
961 7 Andreas Steffen
16[IMV] <software_creator>
962 7 Andreas Steffen
16[IMV]   <name>strongSwan Project</name>
963 7 Andreas Steffen
16[IMV]   <regid>regid.2004-03.org.strongswan</regid>
964 7 Andreas Steffen
16[IMV] </software_creator>
965 7 Andreas Steffen
16[IMV] <software_licensor>
966 7 Andreas Steffen
16[IMV]   <name>strongSwan Project</name>
967 7 Andreas Steffen
16[IMV]   <regid>regid.2004-03.org.strongswan</regid>
968 7 Andreas Steffen
16[IMV] </software_licensor>
969 7 Andreas Steffen
16[IMV] <software_id>
970 7 Andreas Steffen
16[IMV]   <unique_id>strongSwan-5-1-0</unique_id>
971 7 Andreas Steffen
16[IMV]   <tag_creator_regid>regid.2004-03.org.strongswan</tag_creator_regid>
972 7 Andreas Steffen
16[IMV] </software_id>
973 7 Andreas Steffen
16[IMV] <tag_creator>
974 7 Andreas Steffen
16[IMV]   <name>strongSwan</name>
975 7 Andreas Steffen
16[IMV]   <regid>regid.2004-03.org.strongswan</regid>
976 7 Andreas Steffen
16[IMV] </tag_creator>
977 7 Andreas Steffen
16[IMV] </software_identification_tag>
978 4 Andreas Steffen
</pre>
979 4 Andreas Steffen
980 7 Andreas Steffen
<pre> 
981 7 Andreas Steffen
16[IMV] IMV 2 handled SWIDT workitem 11: allow - received inventory of 1 SWID tag
982 7 Andreas Steffen
16[TNC] creating PA-TNC message with ID 0x4389bba0
983 7 Andreas Steffen
16[TNC] creating PA-TNC attribute type 'IETF/Assessment Result' 0x000000/0x00000009
984 7 Andreas Steffen
16[TNC] => 4 bytes @ 0x701a80
985 7 Andreas Steffen
16[TNC]    0: 00 00 00 00                                      ....
986 7 Andreas Steffen
16[IMV] created PA-TNC message: => 24 bytes @ 0x6e84c0
987 7 Andreas Steffen
16[IMV]    0: 01 00 00 00 43 89 BB A0 00 00 00 00 00 00 00 09  ....C...........
988 7 Andreas Steffen
16[IMV]   16: 00 00 00 10 00 00 00 00                          ........
989 7 Andreas Steffen
16[TNC] creating PB-PA message type 'TCG/SWID' 0x005597/0x00000003
990 7 Andreas Steffen
16[TNC] IMV 2 provides recommendation 'allow' and evaluation 'compliant'
991 7 Andreas Steffen
</pre>
992 7 Andreas Steffen
993 1 Andreas Steffen
h3. Policy Manager integrating Measurement Results
994 1 Andreas Steffen
995 1 Andreas Steffen
<pre>
996 7 Andreas Steffen
16[IMV] running policy script: 2>&1 TNC_SESSION_ID='3' ipsec imv_policy_manager stop
997 7 Andreas Steffen
16[IMV] policy: imv_policy_manager stop successful
998 3 Andreas Steffen
</pre>
999 1 Andreas Steffen
1000 1 Andreas Steffen
<pre>
1001 7 Andreas Steffen
16[IMV] IMV 1 "OS" changed state of Connection ID 2 to 'Isolated'
1002 7 Andreas Steffen
16[IMV] IMV 2 "SWID" changed state of Connection ID 2 to 'Isolated'
1003 7 Andreas Steffen
16[TNC] PB-TNC state transition from 'Server Working' to 'Decided'
1004 7 Andreas Steffen
16[TNC] creating PB-TNC RESULT batch
1005 7 Andreas Steffen
16[TNC] adding PB-PA message
1006 7 Andreas Steffen
16[TNC] adding PB-Assessment-Result message
1007 7 Andreas Steffen
16[TNC] adding PB-Access-Recommendation message
1008 7 Andreas Steffen
16[TNC] adding PB-Reason-String message
1009 7 Andreas Steffen
16[TNC] sending PB-TNC RESULT batch (141 bytes) for Connection ID 2
1010 7 Andreas Steffen
16[TNC] => 141 bytes @ 0x709e40
1011 7 Andreas Steffen
16[TNC]    0: 02 80 00 03 00 00 00 8D 80 00 00 00 00 00 00 01  ................
1012 7 Andreas Steffen
16[TNC]   16: 00 00 00 30 00 00 55 97 00 00 00 03 FF FF 00 02  ...0..U.........
1013 7 Andreas Steffen
16[TNC]   32: 01 00 00 00 43 89 BB A0 00 00 00 00 00 00 00 09  ....C...........
1014 7 Andreas Steffen
16[TNC]   48: 00 00 00 10 00 00 00 00 80 00 00 00 00 00 00 02  ................
1015 7 Andreas Steffen
16[TNC]   64: 00 00 00 10 00 00 00 02 00 00 00 00 00 00 00 03  ................
1016 7 Andreas Steffen
16[TNC]   80: 00 00 00 10 00 00 00 03 00 00 00 00 00 00 00 07  ................
1017 7 Andreas Steffen
16[TNC]   96: 00 00 00 35 00 00 00 22 49 6D 70 72 6F 70 65 72  ...5..."Improper
1018 7 Andreas Steffen
16[TNC]  112: 20 4F 53 20 73 65 74 74 69 6E 67 73 20 77 65 72   OS settings wer
1019 7 Andreas Steffen
16[TNC]  128: 65 20 64 65 74 65 63 74 65 64 02 65 6E           e detected.en
1020 7 Andreas Steffen
16[TNC] sending PT-TLS message #4 of type 'PB-TNC Batch' (157 bytes)
1021 7 Andreas Steffen
16[TLS] sending TLS ApplicationData record (208 bytes)
1022 1 Andreas Steffen
</pre>
1023 1 Andreas Steffen
1024 1 Andreas Steffen
h3. Closing PT-TLS Connection
1025 1 Andreas Steffen
1026 1 Andreas Steffen
<pre>
1027 7 Andreas Steffen
16[TLS] processing TLS ApplicationData record (64 bytes)
1028 7 Andreas Steffen
16[TNC] received PT-TLS message #4 of type 'PB-TNC Batch' (24 bytes)
1029 7 Andreas Steffen
16[TNC] received TNCCS batch (8 bytes) for Connection ID 2
1030 7 Andreas Steffen
16[TNC] => 8 bytes @ 0x6f7e40
1031 7 Andreas Steffen
16[TNC]    0: 02 00 00 06 00 00 00 08                          ........
1032 7 Andreas Steffen
16[TNC] PB-TNC state transition from 'Decided' to 'End'
1033 7 Andreas Steffen
16[TNC] processing PB-TNC CLOSE batch
1034 7 Andreas Steffen
16[TNC] final recommendation is 'isolate' and evaluation is 'non-compliant major'
1035 7 Andreas Steffen
16[TNC] PT-TLS connection terminates
1036 7 Andreas Steffen
16[IMV] IMV 1 "OS" deleted the state of Connection ID 2
1037 7 Andreas Steffen
16[IMV] IMV 2 "SWID" deleted the state of Connection ID 2
1038 7 Andreas Steffen
16[TNC] removed TNCCS Connection ID 2
1039 7 Andreas Steffen
16[TLS] sending TLS close notify
1040 7 Andreas Steffen
16[TLS] sending TLS Alert record (48 bytes)
1041 1 Andreas Steffen
</pre>
1042 1 Andreas Steffen
1043 1 Andreas Steffen
h2. Terminating the strongSwan Policy Decision Point
1044 1 Andreas Steffen
1045 1 Andreas Steffen
<pre>
1046 1 Andreas Steffen
00[DMN] signal of type SIGINT received. Shutting down
1047 1 Andreas Steffen
00[IMV] IMV 2 "SWID" terminated
1048 1 Andreas Steffen
00[TNC] removed TCG attributes
1049 1 Andreas Steffen
00[LIB] libpts terminated
1050 1 Andreas Steffen
00[IMV] IMV 1 "OS" terminated
1051 1 Andreas Steffen
00[TNC] removed IETF attributes
1052 1 Andreas Steffen
00[TNC] removed ITA-HSR attributes
1053 1 Andreas Steffen
00[LIB] libimcv terminated
1054 1 Andreas Steffen
</pre>