Endpoint Compliance via PT-TLS Protocol » History » Version 15
Andreas Steffen, 10.04.2014 17:37
1 | 5 | Andreas Steffen | h1. Endpoint Compliance via PT-TLS Protocol |
---|---|---|---|
2 | 1 | Andreas Steffen | |
3 | 3 | Andreas Steffen | {{>toc}} |
4 | 3 | Andreas Steffen | |
5 | 1 | Andreas Steffen | h2. Starting the strongSwan Policy Decision Point (PDP) |
6 | 1 | Andreas Steffen | |
7 | 2 | Andreas Steffen | The strongSwan PDP starts and loads its server certificate and the client credentials |
8 | 1 | Andreas Steffen | <pre> |
9 | 15 | Andreas Steffen | 00[DMN] Starting IKE charon daemon (strongSwan 5.2.0dr1, Linux 3.13.5, x86_64) |
10 | 1 | Andreas Steffen | 00[LIB] openssl FIPS mode(0) - disabled |
11 | 1 | Andreas Steffen | 00[CFG] loading ca certificates from '/etc/ipsec.d/cacerts' |
12 | 1 | Andreas Steffen | 00[CFG] loaded ca certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA" from '/etc/ipsec.d/cacerts/strongswanCert.pem' |
13 | 1 | Andreas Steffen | 00[CFG] loading aa certificates from '/etc/ipsec.d/aacerts' |
14 | 1 | Andreas Steffen | 00[CFG] loading ocsp signer certificates from '/etc/ipsec.d/ocspcerts' |
15 | 1 | Andreas Steffen | 00[CFG] loading attribute certificates from '/etc/ipsec.d/acerts' |
16 | 1 | Andreas Steffen | 00[CFG] loading crls from '/etc/ipsec.d/crls' |
17 | 1 | Andreas Steffen | 00[CFG] loading secrets from '/etc/ipsec.secrets' |
18 | 1 | Andreas Steffen | 00[CFG] loaded RSA private key from '/etc/ipsec.d/private/aaaKey.pem' |
19 | 1 | Andreas Steffen | 00[CFG] loaded EAP secret for carol |
20 | 13 | Andreas Steffen | 00[CFG] loaded EAP secret for dave |
21 | 1 | Andreas Steffen | </pre> |
22 | 1 | Andreas Steffen | |
23 | 1 | Andreas Steffen | Next the OS and SWID IMVs are loaded |
24 | 1 | Andreas Steffen | <pre> |
25 | 1 | Andreas Steffen | 00[TNC] TNC recommendation policy is 'default' |
26 | 1 | Andreas Steffen | 00[TNC] loading IMVs from '/etc/tnc_config' |
27 | 1 | Andreas Steffen | 00[TNC] added IETF attributes |
28 | 1 | Andreas Steffen | 00[TNC] added ITA-HSR attributes |
29 | 1 | Andreas Steffen | 00[LIB] libimcv initialized |
30 | 1 | Andreas Steffen | 00[IMV] IMV 1 "OS" initialized |
31 | 1 | Andreas Steffen | 00[TNC] IMV 1 supports 1 message type: 'IETF/Operating System' 0x000000/0x00000001 |
32 | 1 | Andreas Steffen | 00[TNC] IMV 1 "OS" loaded from '/usr/local/lib/ipsec/imcvs/imv-os.so' |
33 | 1 | Andreas Steffen | 00[IMV] IMV 2 "SWID" initialized |
34 | 1 | Andreas Steffen | 00[TNC] added TCG attributes |
35 | 1 | Andreas Steffen | 00[LIB] libpts initialized |
36 | 1 | Andreas Steffen | 00[TNC] IMV 2 supports 1 message type: 'TCG/SWID' 0x005597/0x00000003 |
37 | 1 | Andreas Steffen | 00[TNC] IMV 2 "SWID" loaded from '/usr/local/lib/ipsec/imcvs/imv-swid.so' |
38 | 15 | Andreas Steffen | 0</pre> |
39 | 1 | Andreas Steffen | |
40 | 2 | Andreas Steffen | The PDP loads all plugins needed to communicate via its EAP-RADIUS and PT-TLS interfaces and spawns 16 worker threads |
41 | 1 | Andreas Steffen | |
42 | 1 | Andreas Steffen | <pre> |
43 | 1 | Andreas Steffen | 00[IKE] eap method EAP_TTLS selected |
44 | 13 | Andreas Steffen | 00[LIB] loaded plugins: charon curl pem pkcs1 nonce x509 revocation constraints openssl socket-default kernel-netlink stroke tnc-pdp tnc-imv tnc-tnccs tnccs-20 sqlite |
45 | 1 | Andreas Steffen | 00[JOB] spawning 16 worker threads |
46 | 15 | Andreas Steffen | 09[CFG] received stroke: add connection 'aaa' |
47 | 15 | Andreas Steffen | 09[CFG] left nor right host is our side, assuming left=local |
48 | 15 | Andreas Steffen | 09[CFG] loaded certificate "C=CH, O=Linux strongSwan, CN=aaa.strongswan.org" from 'aaaCert.pem' |
49 | 15 | Andreas Steffen | 09[CFG] added configuration 'aaa' |
50 | 1 | Andreas Steffen | </pre> |
51 | 1 | Andreas Steffen | |
52 | 3 | Andreas Steffen | h2. PT-TLS Connection by Access Requestor "carol" |
53 | 1 | Andreas Steffen | |
54 | 1 | Andreas Steffen | <pre> |
55 | 15 | Andreas Steffen | 04[TNC] accepting PT-TLS stream from 192.168.0.100 |
56 | 1 | Andreas Steffen | </pre> |
57 | 1 | Andreas Steffen | |
58 | 15 | Andreas Steffen | h3. Supported TLS 1.0, 1.1 or 1.2 Cipher Suites |
59 | 13 | Andreas Steffen | |
60 | 13 | Andreas Steffen | <pre> |
61 | 15 | Andreas Steffen | 04[TLS] 36 supported TLS cipher suites: |
62 | 1 | Andreas Steffen | 04[TLS] TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA |
63 | 1 | Andreas Steffen | 04[TLS] TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 |
64 | 13 | Andreas Steffen | 04[TLS] TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA |
65 | 13 | Andreas Steffen | 04[TLS] TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 |
66 | 15 | Andreas Steffen | 04[TLS] TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 |
67 | 15 | Andreas Steffen | 04[TLS] TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 |
68 | 13 | Andreas Steffen | 04[TLS] TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA |
69 | 13 | Andreas Steffen | 04[TLS] TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 |
70 | 1 | Andreas Steffen | 04[TLS] TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA |
71 | 13 | Andreas Steffen | 04[TLS] TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 |
72 | 15 | Andreas Steffen | 04[TLS] TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 |
73 | 15 | Andreas Steffen | 04[TLS] TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 |
74 | 13 | Andreas Steffen | 04[TLS] TLS_DHE_RSA_WITH_AES_128_CBC_SHA |
75 | 13 | Andreas Steffen | 04[TLS] TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 |
76 | 13 | Andreas Steffen | 04[TLS] TLS_DHE_RSA_WITH_AES_256_CBC_SHA |
77 | 13 | Andreas Steffen | 04[TLS] TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 |
78 | 15 | Andreas Steffen | 04[TLS] TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 |
79 | 15 | Andreas Steffen | 04[TLS] TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 |
80 | 1 | Andreas Steffen | 04[TLS] TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA |
81 | 1 | Andreas Steffen | 04[TLS] TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 |
82 | 1 | Andreas Steffen | 04[TLS] TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA |
83 | 1 | Andreas Steffen | 04[TLS] TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 |
84 | 1 | Andreas Steffen | 04[TLS] TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA |
85 | 1 | Andreas Steffen | 04[TLS] TLS_RSA_WITH_AES_128_CBC_SHA |
86 | 15 | Andreas Steffen | 04[TLS] TLS_RSA_WITH_AES_128_CBC_SHA256 |
87 | 1 | Andreas Steffen | 04[TLS] TLS_RSA_WITH_AES_256_CBC_SHA |
88 | 1 | Andreas Steffen | 04[TLS] TLS_RSA_WITH_AES_256_CBC_SHA256 |
89 | 15 | Andreas Steffen | 04[TLS] TLS_RSA_WITH_AES_128_GCM_SHA256 |
90 | 15 | Andreas Steffen | 04[TLS] TLS_RSA_WITH_AES_256_GCM_SHA384 |
91 | 1 | Andreas Steffen | 04[TLS] TLS_RSA_WITH_CAMELLIA_128_CBC_SHA |
92 | 1 | Andreas Steffen | 04[TLS] TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 |
93 | 1 | Andreas Steffen | 04[TLS] TLS_RSA_WITH_CAMELLIA_256_CBC_SHA |
94 | 1 | Andreas Steffen | 04[TLS] TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 |
95 | 1 | Andreas Steffen | 04[TLS] TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA |
96 | 1 | Andreas Steffen | 04[TLS] TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA |
97 | 1 | Andreas Steffen | 04[TLS] TLS_RSA_WITH_3DES_EDE_CBC_SHA |
98 | 1 | Andreas Steffen | </pre> |
99 | 1 | Andreas Steffen | |
100 | 15 | Andreas Steffen | h3. TLS Connection Setup |
101 | 15 | Andreas Steffen | |
102 | 15 | Andreas Steffen | <pre> |
103 | 15 | Andreas Steffen | 03[TNC] entering PT-TLS negotiation phase |
104 | 15 | Andreas Steffen | 03[TLS] processing TLS Handshake record (124 bytes) |
105 | 15 | Andreas Steffen | 03[TLS] received TLS ClientHello handshake (120 bytes) |
106 | 15 | Andreas Steffen | 03[TLS] received TLS 'signature algorithms' extension |
107 | 15 | Andreas Steffen | 03[TLS] received TLS 'elliptic curves' extension |
108 | 15 | Andreas Steffen | 03[TLS] received TLS 'ec point formats' extension |
109 | 15 | Andreas Steffen | 03[TLS] received TLS 'server name' extension |
110 | 15 | Andreas Steffen | 03[TLS] received 2 TLS cipher suites: |
111 | 15 | Andreas Steffen | 03[TLS] TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 |
112 | 15 | Andreas Steffen | 03[TLS] TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 |
113 | 15 | Andreas Steffen | 03[TLS] negotiated TLS 1.2 using suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 |
114 | 15 | Andreas Steffen | 03[TLS] sending TLS ServerHello handshake (54 bytes) |
115 | 15 | Andreas Steffen | 03[TLS] sending TLS server certificate 'C=CH, O=Linux strongSwan, CN=aaa.strongswan.org' |
116 | 15 | Andreas Steffen | 03[TLS] sending TLS Certificate handshake (1066 bytes) |
117 | 15 | Andreas Steffen | 03[TLS] selected ECDH group SECP256R1 |
118 | 15 | Andreas Steffen | 03[TLS] created signature with SHA256/RSA |
119 | 15 | Andreas Steffen | 03[TLS] sending TLS ServerKeyExchange handshake (329 bytes) |
120 | 15 | Andreas Steffen | 03[TLS] sending TLS cert request for 'C=CH, O=Linux strongSwan, CN=strongSwan Root CA' |
121 | 15 | Andreas Steffen | 03[TLS] sending TLS CertificateRequest handshake (102 bytes) |
122 | 15 | Andreas Steffen | 03[TLS] sending TLS ServerHelloDone handshake (0 bytes) |
123 | 15 | Andreas Steffen | 03[TLS] sending TLS Handshake record (1571 bytes) |
124 | 15 | Andreas Steffen | 03[TLS] processing TLS Handshake record (77 bytes) |
125 | 15 | Andreas Steffen | 03[TLS] received TLS Certificate handshake (3 bytes) |
126 | 15 | Andreas Steffen | 03[TLS] received TLS ClientKeyExchange handshake (66 bytes) |
127 | 15 | Andreas Steffen | 03[TLS] processing TLS ChangeCipherSpec record (1 bytes) |
128 | 15 | Andreas Steffen | 03[TLS] processing TLS Handshake record (40 bytes) |
129 | 15 | Andreas Steffen | 03[TLS] received TLS Finished handshake (12 bytes) |
130 | 15 | Andreas Steffen | 03[TLS] sending TLS ChangeCipherSpec record (1 bytes) |
131 | 15 | Andreas Steffen | 03[TLS] sending TLS Finished handshake (12 bytes) |
132 | 15 | Andreas Steffen | 03[TLS] sending TLS Handshake record (40 bytes) |
133 | 15 | Andreas Steffen | </pre> |
134 | 15 | Andreas Steffen | |
135 | 1 | Andreas Steffen | h3. PT-TLS Negotiation |
136 | 1 | Andreas Steffen | |
137 | 13 | Andreas Steffen | <pre> |
138 | 15 | Andreas Steffen | 03[TLS] processing TLS ApplicationData record (44 bytes) |
139 | 15 | Andreas Steffen | 03[TNC] received PT-TLS message #0 of type 'Version Request' (20 bytes) |
140 | 15 | Andreas Steffen | 03[TNC] sending PT-TLS message #0 of type 'Version Response' (20 bytes) |
141 | 15 | Andreas Steffen | 03[TLS] sending TLS ApplicationData record (44 bytes) |
142 | 15 | Andreas Steffen | 03[TNC] negotiated PT-TLS version 1 |
143 | 13 | Andreas Steffen | </pre> |
144 | 13 | Andreas Steffen | |
145 | 13 | Andreas Steffen | h3. SASL Password-based Client Authentication |
146 | 13 | Andreas Steffen | |
147 | 13 | Andreas Steffen | <pre> |
148 | 15 | Andreas Steffen | 03[TNC] doing SASL client authentication |
149 | 15 | Andreas Steffen | 03[TNC] offering SASL PLAIN |
150 | 15 | Andreas Steffen | 03[TNC] sending PT-TLS message #1 of type 'SASL Mechanisms' (22 bytes) |
151 | 15 | Andreas Steffen | 03[TLS] sending TLS ApplicationData record (46 bytes) |
152 | 15 | Andreas Steffen | 03[TLS] processing TLS ApplicationData record (61 bytes) |
153 | 15 | Andreas Steffen | 03[TNC] received PT-TLS message #1 of type 'SASL Mechanism Selection' (37 bytes) |
154 | 15 | Andreas Steffen | 03[TNC] client starts SASL PLAIN authentication |
155 | 15 | Andreas Steffen | 03[TNC] SASL PLAIN authentication successful |
156 | 15 | Andreas Steffen | 03[TNC] SASL client identity is 'carol' |
157 | 15 | Andreas Steffen | 03[TNC] sending PT-TLS message #2 of type 'SASL Result' (17 bytes) |
158 | 15 | Andreas Steffen | 03[TLS] sending TLS ApplicationData record (41 bytes) |
159 | 15 | Andreas Steffen | 03[TNC] sending PT-TLS message #3 of type 'SASL Mechanisms' (16 bytes) |
160 | 15 | Andreas Steffen | 03[TLS] sending TLS ApplicationData record (40 bytes) |
161 | 1 | Andreas Steffen | </pre> |
162 | 1 | Andreas Steffen | |
163 | 13 | Andreas Steffen | h3. PT-TLS Transport Phase |
164 | 13 | Andreas Steffen | |
165 | 13 | Andreas Steffen | <pre> |
166 | 15 | Andreas Steffen | 03[TNC] entering PT-TLS data transport phase |
167 | 13 | Andreas Steffen | </pre> |
168 | 13 | Andreas Steffen | |
169 | 13 | Andreas Steffen | h3. IF-IMV 1.4 AR Identity |
170 | 13 | Andreas Steffen | |
171 | 13 | Andreas Steffen | <pre> |
172 | 15 | Andreas Steffen | 11[TLS] processing TLS ApplicationData record (299 bytes) |
173 | 15 | Andreas Steffen | 11[TNC] received PT-TLS message #2 of type 'PB-TNC Batch' (275 bytes) |
174 | 15 | Andreas Steffen | 11[TNC] assigned TNCCS Connection ID 1 |
175 | 15 | Andreas Steffen | 11[IMV] IMV 1 "OS" created a state for IF-TNCCS 2.0 Connection ID 1: +long +excl -soh |
176 | 15 | Andreas Steffen | 11[IMV] over IF-T for TLS 2.0 with maximum PA-TNC message size of 131024 bytes |
177 | 15 | Andreas Steffen | 11[IMV] user AR identity 'carol' authenticated by password |
178 | 15 | Andreas Steffen | 11[IMV] IMV 2 "SWID" created a state for IF-TNCCS 2.0 Connection ID 1: +long +excl -soh |
179 | 15 | Andreas Steffen | 11[IMV] over IF-T for TLS 2.0 with maximum PA-TNC message size of 131024 bytes |
180 | 15 | Andreas Steffen | 11[IMV] user AR identity 'carol' authenticated by password |
181 | 15 | Andreas Steffen | 11[IMV] IMV 1 "OS" changed state of Connection ID 1 to 'Handshake' |
182 | 15 | Andreas Steffen | 11[IMV] IMV 2 "SWID" changed state of Connection ID 1 to 'Handshake' |
183 | 13 | Andreas Steffen | </pre> |
184 | 13 | Andreas Steffen | |
185 | 13 | Andreas Steffen | <pre> |
186 | 15 | Andreas Steffen | 11[TNC] received TNCCS batch (259 bytes) for Connection ID 1 |
187 | 15 | Andreas Steffen | 11[TNC] PB-TNC state transition from 'Init' to 'Server Working' |
188 | 15 | Andreas Steffen | 11[TNC] processing PB-TNC CDATA batch |
189 | 15 | Andreas Steffen | 11[TNC] processing IETF/PB-Language-Preference message (31 bytes) |
190 | 15 | Andreas Steffen | 11[TNC] processing IETF/PB-PA message (220 bytes) |
191 | 15 | Andreas Steffen | 11[TNC] setting language preference to 'en' |
192 | 13 | Andreas Steffen | </pre> |
193 | 13 | Andreas Steffen | |
194 | 13 | Andreas Steffen | <pre> |
195 | 15 | Andreas Steffen | 11[TNC] handling PB-PA message type 'IETF/Operating System' 0x000000/0x00000001 |
196 | 15 | Andreas Steffen | 11[IMV] IMV 1 "OS" received message for Connection ID 1 from IMC 1 |
197 | 15 | Andreas Steffen | 11[IMV] => 196 bytes @ 0x6f09d0 |
198 | 15 | Andreas Steffen | 11[IMV] 0: 01 00 00 00 B4 0C 4B 59 00 00 00 00 00 00 00 02 ......KY........ |
199 | 15 | Andreas Steffen | 11[IMV] 16: 00 00 00 17 00 25 72 00 00 44 65 62 69 61 6E 00 .....%r..Debian. |
200 | 15 | Andreas Steffen | 11[IMV] 32: 00 00 00 00 00 00 04 00 00 00 19 0A 37 2E 34 20 ............7.4 |
201 | 15 | Andreas Steffen | 11[IMV] 48: 78 38 36 5F 36 34 00 00 00 00 00 00 00 00 00 03 x86_64.......... |
202 | 15 | Andreas Steffen | 11[IMV] 64: 00 00 00 1C 00 00 00 07 00 00 00 04 00 00 00 00 ................ |
203 | 15 | Andreas Steffen | 11[IMV] 80: 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 24 ...............$ |
204 | 15 | Andreas Steffen | 11[IMV] 96: 03 01 00 00 32 30 31 34 2D 30 34 2D 31 30 54 30 ....2014-04-10T0 |
205 | 15 | Andreas Steffen | 11[IMV] 112: 38 3A 31 32 3A 31 33 5A 00 00 00 00 00 00 00 0B 8:12:13Z........ |
206 | 15 | Andreas Steffen | 11[IMV] 128: 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 0C ................ |
207 | 15 | Andreas Steffen | 11[IMV] 144: 00 00 00 10 00 00 00 00 00 00 90 2A 00 00 00 08 ...........*.... |
208 | 15 | Andreas Steffen | 11[IMV] 160: 00 00 00 2C 65 64 33 32 64 63 37 63 31 65 62 33 ...,ed32dc7c1eb3 |
209 | 15 | Andreas Steffen | 11[IMV] 176: 32 38 65 66 30 61 63 63 30 65 34 63 35 33 34 35 28ef0acc0e4c5345 |
210 | 15 | Andreas Steffen | 11[IMV] 192: 62 38 65 34 b8e4 |
211 | 15 | Andreas Steffen | 11[TNC] processing PA-TNC message with ID 0xb40c4b59 |
212 | 15 | Andreas Steffen | 11[TNC] processing PA-TNC attribute type 'IETF/Product Information' 0x000000/0x00000002 |
213 | 15 | Andreas Steffen | 11[TNC] processing PA-TNC attribute type 'IETF/String Version' 0x000000/0x00000004 |
214 | 15 | Andreas Steffen | 11[TNC] processing PA-TNC attribute type 'IETF/Numeric Version' 0x000000/0x00000003 |
215 | 15 | Andreas Steffen | 11[TNC] processing PA-TNC attribute type 'IETF/Operational Status' 0x000000/0x00000005 |
216 | 15 | Andreas Steffen | 11[TNC] processing PA-TNC attribute type 'IETF/Forwarding Enabled' 0x000000/0x0000000b |
217 | 15 | Andreas Steffen | 11[TNC] processing PA-TNC attribute type 'IETF/Factory Default Password Enabled' 0x000000/0x0000000c |
218 | 15 | Andreas Steffen | 11[TNC] processing PA-TNC attribute type 'ITA-HSR/Device ID' 0x00902a/0x00000008 |
219 | 1 | Andreas Steffen | </pre> |
220 | 1 | Andreas Steffen | |
221 | 13 | Andreas Steffen | h3. Operating System Information |
222 | 1 | Andreas Steffen | |
223 | 1 | Andreas Steffen | <pre> |
224 | 15 | Andreas Steffen | 11[IMV] operating system name is 'Debian' from vendor Debian Project |
225 | 15 | Andreas Steffen | 11[IMV] operating system version is '7.4 x86_64' |
226 | 15 | Andreas Steffen | 11[IMV] operating system numeric version is 7.4 |
227 | 15 | Andreas Steffen | 11[IMV] operational status: operational, result: successful |
228 | 15 | Andreas Steffen | 11[IMV] last boot: Apr 10 08:12:13 UTC 2014 |
229 | 15 | Andreas Steffen | 11[IMV] IPv4 forwarding is disabled |
230 | 15 | Andreas Steffen | 11[IMV] factory default password is disabled |
231 | 1 | Andreas Steffen | </pre> |
232 | 1 | Andreas Steffen | |
233 | 1 | Andreas Steffen | h3. Device Identity |
234 | 13 | Andreas Steffen | |
235 | 13 | Andreas Steffen | <pre> |
236 | 15 | Andreas Steffen | 11[IMV] device ID is ed32dc7c1eb328ef0acc0e4c5345b8e4 |
237 | 13 | Andreas Steffen | </pre> |
238 | 13 | Andreas Steffen | |
239 | 13 | Andreas Steffen | h3. Policy Manager generating Workitem List |
240 | 13 | Andreas Steffen | |
241 | 13 | Andreas Steffen | This is strongSwan's proprietary Configuration Management Database (CMDB) interface. Based on historical client measurement data and a set of group policies the start script generates a list of measurement workitems. In our scenario only IPv4 forwarding and SWID tags are checked. |
242 | 13 | Andreas Steffen | |
243 | 13 | Andreas Steffen | <pre> |
244 | 15 | Andreas Steffen | 11[IMV] assigned session ID 2 to Connection ID 1 |
245 | 15 | Andreas Steffen | 11[IMV] running policy script: 2>&1 TNC_SESSION_ID='2' ipsec imv_policy_manager start |
246 | 15 | Andreas Steffen | 11[IMV] policy: imv_policy_manager start successful |
247 | 15 | Andreas Steffen | 11[IMV] policy: No leaks detected, 11 suppressed by whitelist |
248 | 1 | Andreas Steffen | </pre> |
249 | 1 | Andreas Steffen | |
250 | 15 | Andreas Steffen | Available workitems generated by the Policy Manager |
251 | 15 | Andreas Steffen | |
252 | 15 | Andreas Steffen | </pre> |
253 | 15 | Andreas Steffen | 11[IMV] FMEAS workitem 1 |
254 | 15 | Andreas Steffen | 11[IMV] FMEAS workitem 2 |
255 | 15 | Andreas Steffen | 11[IMV] FWDEN workitem 3 |
256 | 15 | Andreas Steffen | 11[IMV] FMEAS workitem 4 |
257 | 15 | Andreas Steffen | 11[IMV] FMETA workitem 5 |
258 | 15 | Andreas Steffen | 11[IMV] SWIDT workitem 6 |
259 | 15 | Andreas Steffen | 11[IMV] TCPOP workitem 7 |
260 | 15 | Andreas Steffen | 11[IMV] UDPOP workitem 8 |
261 | 15 | Andreas Steffen | </pre> |
262 | 15 | Andreas Steffen | |
263 | 15 | Andreas Steffen | Assessment Result generated by the OS IMV |
264 | 15 | Andreas Steffen | |
265 | 13 | Andreas Steffen | <pre> |
266 | 15 | Andreas Steffen | 111[IMV] IMV 1 handles FWDEN workitem 3 |
267 | 15 | Andreas Steffen | 11[IMV] IMV 1 handled FWDEN workitem 3: allow - forwarding not enabled |
268 | 15 | Andreas Steffen | 11[TNC] creating PA-TNC message with ID 0x4abaf071 |
269 | 15 | Andreas Steffen | 11[TNC] creating PA-TNC attribute type 'IETF/Assessment Result' 0x000000/0x00000009 |
270 | 15 | Andreas Steffen | 11[IMV] created PA-TNC message: => 24 bytes @ 0x729180 |
271 | 15 | Andreas Steffen | 11[IMV] 0: 01 00 00 00 4A BA F0 71 00 00 00 00 00 00 00 09 ....J..q........ |
272 | 15 | Andreas Steffen | 11[IMV] 16: 00 00 00 10 00 00 00 00 ........ |
273 | 15 | Andreas Steffen | 11[TNC] creating PB-PA message type 'IETF/Operating System' 0x000000/0x00000001 |
274 | 15 | Andreas Steffen | 11[TNC] IMV 1 provides recommendation 'allow' and evaluation 'compliant' |
275 | 1 | Andreas Steffen | </pre> |
276 | 1 | Andreas Steffen | |
277 | 1 | Andreas Steffen | h3. Sending SWID Request |
278 | 1 | Andreas Steffen | |
279 | 1 | Andreas Steffen | <pre> |
280 | 15 | Andreas Steffen | 11[IMV] IMV 2 handles SWIDT workitem 6 |
281 | 15 | Andreas Steffen | 11[IMV] IMV 2 issues SWID request 6 |
282 | 15 | Andreas Steffen | 11[TNC] creating PA-TNC message with ID 0x551f2e1f |
283 | 15 | Andreas Steffen | 11[TNC] creating PA-TNC attribute type 'TCG/SWID Request' 0x005597/0x00000011 |
284 | 15 | Andreas Steffen | 11[IMV] created PA-TNC message: => 32 bytes @ 0x6efce0 |
285 | 15 | Andreas Steffen | 11[IMV] 0: 01 00 00 00 55 1F 2E 1F 00 00 55 97 00 00 00 11 ....U.....U..... |
286 | 15 | Andreas Steffen | 11[IMV] 16: 00 00 00 18 01 00 00 00 00 00 00 06 00 00 00 00 ................ |
287 | 15 | Andreas Steffen | 11[TNC] creating PB-PA message type 'TCG/SWID' 0x005597/0x00000003 |
288 | 15 | Andreas Steffen | 11[TNC] PB-TNC state transition from 'Server Working' to 'Client Working' |
289 | 15 | Andreas Steffen | 11[TNC] creating PB-TNC SDATA batch |
290 | 15 | Andreas Steffen | 11[TNC] adding IETF/PB-PA message |
291 | 15 | Andreas Steffen | 11[TNC] adding IETF/PB-PA message |
292 | 15 | Andreas Steffen | 11[TNC] sending PB-TNC SDATA batch (112 bytes) for Connection ID 1 |
293 | 15 | Andreas Steffen | 11[TNC] sending PT-TLS message #4 of type 'PB-TNC Batch' (128 bytes) |
294 | 15 | Andreas Steffen | 11[TLS] sending TLS ApplicationData record (152 bytes) |
295 | 13 | Andreas Steffen | </pre> |
296 | 13 | Andreas Steffen | |
297 | 13 | Andreas Steffen | h3. Receiving SWID Tag Identifier Inventory |
298 | 1 | Andreas Steffen | |
299 | 1 | Andreas Steffen | <pre> |
300 | 1 | Andreas Steffen | 13[TLS] processing TLS ApplicationData record (224 bytes) |
301 | 13 | Andreas Steffen | 13[TNC] received PT-TLS message #3 of type 'PB-TNC Batch' (183 bytes) |
302 | 13 | Andreas Steffen | 13[TNC] received TNCCS batch (167 bytes) for Connection ID 1 |
303 | 13 | Andreas Steffen | 13[TNC] => 167 bytes @ 0x6f1f30 |
304 | 13 | Andreas Steffen | 13[TNC] 0: 02 00 00 01 00 00 00 A7 80 00 00 00 00 00 00 01 ................ |
305 | 13 | Andreas Steffen | 13[TNC] 16: 00 00 00 9F 80 00 55 97 00 00 00 03 00 02 00 02 ......U......... |
306 | 13 | Andreas Steffen | 13[TNC] 32: 01 00 00 00 DC 86 EF 69 00 00 55 97 00 00 00 12 .......i..U..... |
307 | 13 | Andreas Steffen | 13[TNC] 48: 00 00 00 7F 00 00 00 02 00 00 00 06 71 43 2A 93 ............qC*. |
308 | 13 | Andreas Steffen | 13[TNC] 64: 00 00 00 01 00 1C 72 65 67 69 64 2E 32 30 30 34 ......regid.2004 |
309 | 13 | Andreas Steffen | 13[TNC] 80: 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77 -03.org.strongsw |
310 | 13 | Andreas Steffen | 13[TNC] 96: 61 6E 00 14 73 74 72 6F 6E 67 53 77 61 6E 2D 35 an..strongSwan-5 |
311 | 13 | Andreas Steffen | 13[TNC] 112: 2D 31 2D 31 2D 64 72 32 00 00 00 18 72 65 67 69 -1-1-dr2....regi |
312 | 13 | Andreas Steffen | 13[TNC] 128: 64 2E 31 39 39 39 2D 30 33 2E 6F 72 67 2E 64 65 d.1999-03.org.de |
313 | 13 | Andreas Steffen | 13[TNC] 144: 62 69 61 6E 00 0F 73 71 6C 69 74 65 2D 33 2D 37 bian..sqlite-3-7 |
314 | 13 | Andreas Steffen | 13[TNC] 160: 2D 31 33 2D 31 00 00 -13-1.. |
315 | 13 | Andreas Steffen | 13[TNC] PB-TNC state transition from 'Client Working' to 'Server Working' |
316 | 13 | Andreas Steffen | 13[TNC] processing PB-TNC CDATA batch |
317 | 13 | Andreas Steffen | 13[TNC] processing PB-PA message (159 bytes) |
318 | 13 | Andreas Steffen | </pre> |
319 | 13 | Andreas Steffen | |
320 | 13 | Andreas Steffen | <pre> |
321 | 13 | Andreas Steffen | 13[TNC] handling PB-PA message type 'TCG/SWID' 0x005597/0x00000003 |
322 | 13 | Andreas Steffen | 13[IMV] IMV 2 "SWID" received message for Connection ID 1 from IMC 2 to IMV 2 |
323 | 13 | Andreas Steffen | 13[IMV] => 135 bytes @ 0x6f4780 |
324 | 1 | Andreas Steffen | 13[IMV] 0: 01 00 00 00 DC 86 EF 69 00 00 55 97 00 00 00 12 .......i..U..... |
325 | 1 | Andreas Steffen | 13[IMV] 16: 00 00 00 7F 00 00 00 02 00 00 00 06 71 43 2A 93 ............qC*. |
326 | 1 | Andreas Steffen | 13[IMV] 32: 00 00 00 01 00 1C 72 65 67 69 64 2E 32 30 30 34 ......regid.2004 |
327 | 1 | Andreas Steffen | 13[IMV] 48: 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77 -03.org.strongsw |
328 | 1 | Andreas Steffen | 13[IMV] 64: 61 6E 00 14 73 74 72 6F 6E 67 53 77 61 6E 2D 35 an..strongSwan-5 |
329 | 13 | Andreas Steffen | 13[IMV] 80: 2D 31 2D 31 2D 64 72 32 00 00 00 18 72 65 67 69 -1-1-dr2....regi |
330 | 13 | Andreas Steffen | 13[IMV] 96: 64 2E 31 39 39 39 2D 30 33 2E 6F 72 67 2E 64 65 d.1999-03.org.de |
331 | 13 | Andreas Steffen | 13[IMV] 112: 62 69 61 6E 00 0F 73 71 6C 69 74 65 2D 33 2D 37 bian..sqlite-3-7 |
332 | 1 | Andreas Steffen | 13[IMV] 128: 2D 31 33 2D 31 00 00 -13-1.. |
333 | 1 | Andreas Steffen | 13[TNC] processing PA-TNC message with ID 0xdc86ef69 |
334 | 1 | Andreas Steffen | 13[TNC] processing PA-TNC attribute type 'TCG/SWID Tag Identifier Inventory' 0x005597/0x00000012 |
335 | 13 | Andreas Steffen | 13[TNC] => 115 bytes @ 0x6f4794 |
336 | 13 | Andreas Steffen | 13[TNC] 0: 00 00 00 02 00 00 00 06 71 43 2A 93 00 00 00 01 ........qC*..... |
337 | 13 | Andreas Steffen | 13[TNC] 16: 00 1C 72 65 67 69 64 2E 32 30 30 34 2D 30 33 2E ..regid.2004-03. |
338 | 13 | Andreas Steffen | 13[TNC] 32: 6F 72 67 2E 73 74 72 6F 6E 67 73 77 61 6E 00 14 org.strongswan.. |
339 | 13 | Andreas Steffen | 13[TNC] 48: 73 74 72 6F 6E 67 53 77 61 6E 2D 35 2D 31 2D 31 strongSwan-5-1-1 |
340 | 13 | Andreas Steffen | 13[TNC] 64: 2D 64 72 32 00 00 00 18 72 65 67 69 64 2E 31 39 -dr2....regid.19 |
341 | 13 | Andreas Steffen | 13[TNC] 80: 39 39 2D 30 33 2E 6F 72 67 2E 64 65 62 69 61 6E 99-03.org.debian |
342 | 13 | Andreas Steffen | 13[TNC] 96: 00 0F 73 71 6C 69 74 65 2D 33 2D 37 2D 31 33 2D ..sqlite-3-7-13- |
343 | 13 | Andreas Steffen | 13[TNC] 112: 31 00 00 1.. |
344 | 13 | Andreas Steffen | </pre> |
345 | 1 | Andreas Steffen | |
346 | 1 | Andreas Steffen | h3. Human-Readable SWID Tag Identifiers |
347 | 1 | Andreas Steffen | |
348 | 1 | Andreas Steffen | <pre> |
349 | 1 | Andreas Steffen | 13[IMV] received SWID tag ID inventory for request 6 at eid 1 of epoch 0x71432a93 |
350 | 13 | Andreas Steffen | 13[IMV] regid.2004-03.org.strongswan_strongSwan-5-1-1-dr2.swidtag |
351 | 13 | Andreas Steffen | 13[IMV] regid.1999-03.org.debian_sqlite-3-7-13-1.swidtag |
352 | 1 | Andreas Steffen | </pre> |
353 | 1 | Andreas Steffen | |
354 | 1 | Andreas Steffen | <pre> |
355 | 13 | Andreas Steffen | 13[IMV] IMV 2 handled SWIDT workitem 6: allow - received inventory of 2 SWID tag IDs |
356 | 13 | Andreas Steffen | 13[TNC] creating PA-TNC message with ID 0x85fed4ee |
357 | 13 | Andreas Steffen | 13[TNC] creating PA-TNC attribute type 'IETF/Assessment Result' 0x000000/0x00000009 |
358 | 13 | Andreas Steffen | 13[TNC] => 4 bytes @ 0x6e3220 |
359 | 13 | Andreas Steffen | 13[TNC] 0: 00 00 00 00 .... |
360 | 13 | Andreas Steffen | 13[IMV] created PA-TNC message: => 24 bytes @ 0x6ecdc0 |
361 | 13 | Andreas Steffen | 13[IMV] 0: 01 00 00 00 85 FE D4 EE 00 00 00 00 00 00 00 09 ................ |
362 | 13 | Andreas Steffen | 13[IMV] 16: 00 00 00 10 00 00 00 00 ........ |
363 | 13 | Andreas Steffen | 13[TNC] creating PB-PA message type 'TCG/SWID' 0x005597/0x00000003 |
364 | 13 | Andreas Steffen | 13[TNC] IMV 2 provides recommendation 'allow' and evaluation 'compliant' |
365 | 13 | Andreas Steffen | </pre> |
366 | 13 | Andreas Steffen | |
367 | 13 | Andreas Steffen | h3. Policy Manager integrating Measurement Results |
368 | 13 | Andreas Steffen | |
369 | 13 | Andreas Steffen | <pre> |
370 | 13 | Andreas Steffen | 13[IMV] running policy script: 2>&1 TNC_SESSION_ID='2' ipsec imv_policy_manager stop |
371 | 13 | Andreas Steffen | 13[IMV] policy: imv_policy_manager stop successful |
372 | 1 | Andreas Steffen | </pre> |
373 | 1 | Andreas Steffen | |
374 | 1 | Andreas Steffen | <pre> |
375 | 1 | Andreas Steffen | 13[IMV] IMV 1 "OS" changed state of Connection ID 1 to 'Allowed' |
376 | 1 | Andreas Steffen | 13[IMV] IMV 2 "SWID" changed state of Connection ID 1 to 'Allowed' |
377 | 13 | Andreas Steffen | 13[TNC] PB-TNC state transition from 'Server Working' to 'Decided' |
378 | 13 | Andreas Steffen | 13[TNC] creating PB-TNC RESULT batch |
379 | 13 | Andreas Steffen | 13[TNC] adding PB-PA message |
380 | 13 | Andreas Steffen | 13[TNC] adding PB-Assessment-Result message |
381 | 13 | Andreas Steffen | 13[TNC] adding PB-Access-Recommendation message |
382 | 13 | Andreas Steffen | 13[TNC] sending PB-TNC RESULT batch (88 bytes) for Connection ID 1 |
383 | 13 | Andreas Steffen | 13[TNC] => 88 bytes @ 0x6ee0a0 |
384 | 13 | Andreas Steffen | 13[TNC] 0: 02 80 00 03 00 00 00 58 80 00 00 00 00 00 00 01 .......X........ |
385 | 13 | Andreas Steffen | 13[TNC] 16: 00 00 00 30 00 00 55 97 00 00 00 03 FF FF 00 02 ...0..U......... |
386 | 13 | Andreas Steffen | 13[TNC] 32: 01 00 00 00 85 FE D4 EE 00 00 00 00 00 00 00 09 ................ |
387 | 13 | Andreas Steffen | 13[TNC] 48: 00 00 00 10 00 00 00 00 80 00 00 00 00 00 00 02 ................ |
388 | 13 | Andreas Steffen | 13[TNC] 64: 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 03 ................ |
389 | 13 | Andreas Steffen | 13[TNC] 80: 00 00 00 10 00 00 00 01 ........ |
390 | 13 | Andreas Steffen | 13[TNC] sending PT-TLS message #5 of type 'PB-TNC Batch' (104 bytes) |
391 | 1 | Andreas Steffen | 13[TLS] sending TLS ApplicationData record (144 bytes) |
392 | 1 | Andreas Steffen | </pre> |
393 | 1 | Andreas Steffen | |
394 | 1 | Andreas Steffen | h3. Closing PT-TLS Connection |
395 | 1 | Andreas Steffen | |
396 | 13 | Andreas Steffen | <pre> |
397 | 1 | Andreas Steffen | 14[TLS] processing TLS ApplicationData record (64 bytes) |
398 | 1 | Andreas Steffen | 14[TNC] received PT-TLS message #4 of type 'PB-TNC Batch' (24 bytes) |
399 | 1 | Andreas Steffen | 14[TNC] received TNCCS batch (8 bytes) for Connection ID 1 |
400 | 1 | Andreas Steffen | 14[TNC] => 8 bytes @ 0x6ef420 |
401 | 1 | Andreas Steffen | 14[TNC] 0: 02 00 00 06 00 00 00 08 ........ |
402 | 13 | Andreas Steffen | 14[TNC] PB-TNC state transition from 'Decided' to 'End' |
403 | 13 | Andreas Steffen | 14[TNC] processing PB-TNC CLOSE batch |
404 | 13 | Andreas Steffen | 14[TNC] final recommendation is 'allow' and evaluation is 'compliant' |
405 | 13 | Andreas Steffen | 14[TNC] PT-TLS connection terminates |
406 | 13 | Andreas Steffen | 14[IMV] IMV 1 "OS" deleted the state of Connection ID 1 |
407 | 13 | Andreas Steffen | 14[IMV] IMV 2 "SWID" deleted the state of Connection ID 1 |
408 | 13 | Andreas Steffen | 14[TNC] removed TNCCS Connection ID 1 |
409 | 13 | Andreas Steffen | 14[TLS] sending TLS close notify |
410 | 13 | Andreas Steffen | 14[TLS] sending TLS Alert record (48 bytes) |
411 | 13 | Andreas Steffen | </pre> |
412 | 13 | Andreas Steffen | |
413 | 13 | Andreas Steffen | h2. PT-TLS Connection by Access Requestor "dave" |
414 | 13 | Andreas Steffen | |
415 | 13 | Andreas Steffen | <pre> |
416 | 13 | Andreas Steffen | 15[TNC] accepting PT-TLS stream from 192.168.0.200 |
417 | 13 | Andreas Steffen | </pre> |
418 | 13 | Andreas Steffen | |
419 | 13 | Andreas Steffen | h3. TLS Connection Setup |
420 | 13 | Andreas Steffen | |
421 | 13 | Andreas Steffen | <pre> |
422 | 13 | Andreas Steffen | 03[TNC] entering PT-TLS negotiation phase |
423 | 13 | Andreas Steffen | 03[TLS] processing TLS Handshake record (176 bytes) |
424 | 13 | Andreas Steffen | 03[TLS] received TLS ClientHello handshake (172 bytes) |
425 | 13 | Andreas Steffen | 03[TLS] received TLS 'signature algorithms' extension |
426 | 13 | Andreas Steffen | 03[TLS] received TLS 'elliptic curves' extension |
427 | 13 | Andreas Steffen | 03[TLS] received TLS 'ec point formats' extension |
428 | 13 | Andreas Steffen | 03[TLS] received TLS 'server name' extension |
429 | 13 | Andreas Steffen | 03[TLS] received 28 TLS cipher suites: |
430 | 13 | Andreas Steffen | 03[TLS] TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA |
431 | 13 | Andreas Steffen | 03[TLS] TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 |
432 | 13 | Andreas Steffen | 03[TLS] TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA |
433 | 13 | Andreas Steffen | 03[TLS] TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 |
434 | 13 | Andreas Steffen | 03[TLS] TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA |
435 | 13 | Andreas Steffen | 03[TLS] TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 |
436 | 13 | Andreas Steffen | 03[TLS] TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA |
437 | 13 | Andreas Steffen | 03[TLS] TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 |
438 | 13 | Andreas Steffen | 03[TLS] TLS_DHE_RSA_WITH_AES_128_CBC_SHA |
439 | 13 | Andreas Steffen | 03[TLS] TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 |
440 | 13 | Andreas Steffen | 03[TLS] TLS_DHE_RSA_WITH_AES_256_CBC_SHA |
441 | 13 | Andreas Steffen | 03[TLS] TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 |
442 | 13 | Andreas Steffen | 03[TLS] TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA |
443 | 13 | Andreas Steffen | 03[TLS] TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 |
444 | 13 | Andreas Steffen | 03[TLS] TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA |
445 | 13 | Andreas Steffen | 03[TLS] TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 |
446 | 13 | Andreas Steffen | 03[TLS] TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA |
447 | 13 | Andreas Steffen | 03[TLS] TLS_RSA_WITH_AES_128_CBC_SHA |
448 | 13 | Andreas Steffen | 03[TLS] TLS_RSA_WITH_AES_128_CBC_SHA256 |
449 | 13 | Andreas Steffen | 03[TLS] TLS_RSA_WITH_AES_256_CBC_SHA |
450 | 13 | Andreas Steffen | 03[TLS] TLS_RSA_WITH_AES_256_CBC_SHA256 |
451 | 13 | Andreas Steffen | 03[TLS] TLS_RSA_WITH_CAMELLIA_128_CBC_SHA |
452 | 13 | Andreas Steffen | 03[TLS] TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 |
453 | 13 | Andreas Steffen | 03[TLS] TLS_RSA_WITH_CAMELLIA_256_CBC_SHA |
454 | 13 | Andreas Steffen | 03[TLS] TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 |
455 | 13 | Andreas Steffen | 03[TLS] TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA |
456 | 13 | Andreas Steffen | 03[TLS] TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA |
457 | 13 | Andreas Steffen | 03[TLS] TLS_RSA_WITH_3DES_EDE_CBC_SHA |
458 | 13 | Andreas Steffen | 03[TLS] negotiated TLS 1.2 using suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA |
459 | 13 | Andreas Steffen | 03[TLS] sending TLS ServerHello handshake (54 bytes) |
460 | 13 | Andreas Steffen | 03[TLS] sending TLS server certificate 'C=CH, O=Linux strongSwan, CN=aaa.strongswan.org' |
461 | 13 | Andreas Steffen | 03[TLS] sending TLS Certificate handshake (1066 bytes) |
462 | 13 | Andreas Steffen | 03[TLS] selected ECDH group SECP256R1 |
463 | 13 | Andreas Steffen | 03[TLS] created signature with MD5/RSA |
464 | 13 | Andreas Steffen | 03[TLS] sending TLS ServerKeyExchange handshake (329 bytes) |
465 | 13 | Andreas Steffen | 03[TLS] sending TLS cert request for 'C=CH, O=Linux strongSwan, CN=strongSwan Root CA' |
466 | 13 | Andreas Steffen | 03[TLS] sending TLS CertificateRequest handshake (102 bytes) |
467 | 13 | Andreas Steffen | 03[TLS] sending TLS ServerHelloDone handshake (0 bytes) |
468 | 13 | Andreas Steffen | 03[TLS] sending TLS Handshake record (1571 bytes) |
469 | 13 | Andreas Steffen | 03[TLS] processing TLS Handshake record (1406 bytes) |
470 | 13 | Andreas Steffen | 03[TLS] received TLS Certificate handshake (1068 bytes) |
471 | 13 | Andreas Steffen | 03[TLS] received TLS peer certificate 'C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org' |
472 | 1 | Andreas Steffen | 03[TLS] received TLS ClientKeyExchange handshake (66 bytes) |
473 | 1 | Andreas Steffen | 03[TLS] received TLS CertificateVerify handshake (260 bytes) |
474 | 1 | Andreas Steffen | 03[CFG] using certificate "C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org" |
475 | 1 | Andreas Steffen | 03[CFG] using trusted ca certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA" |
476 | 2 | Andreas Steffen | 03[CFG] checking certificate status of "C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org" |
477 | 13 | Andreas Steffen | 03[CFG] fetching crl from 'http://crl.strongswan.org/strongswan.crl' ... |
478 | 13 | Andreas Steffen | 03[CFG] using trusted certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA" |
479 | 13 | Andreas Steffen | 03[CFG] crl correctly signed by "C=CH, O=Linux strongSwan, CN=strongSwan Root CA" |
480 | 13 | Andreas Steffen | 03[CFG] crl is valid: until Sep 29 14:02:30 2013 |
481 | 13 | Andreas Steffen | 03[CFG] certificate status is good |
482 | 7 | Andreas Steffen | 03[CFG] reached self-signed root ca with a path length of 0 |
483 | 7 | Andreas Steffen | 03[TLS] verified signature with SHA1/RSA |
484 | 7 | Andreas Steffen | 03[TLS] processing TLS ChangeCipherSpec record (1 bytes) |
485 | 7 | Andreas Steffen | 03[TLS] buffering 31 bytes, 31 bytes of 69 byte TLS record received |
486 | 7 | Andreas Steffen | 03[TLS] buffering 38 bytes, 69 bytes of 69 byte TLS record received |
487 | 13 | Andreas Steffen | 03[TLS] processing buffered TLS Handshake record (64 bytes) |
488 | 13 | Andreas Steffen | 03[TLS] received TLS Finished handshake (12 bytes) |
489 | 13 | Andreas Steffen | 03[TLS] sending TLS ChangeCipherSpec record (1 bytes) |
490 | 13 | Andreas Steffen | 03[TLS] sending TLS Finished handshake (12 bytes) |
491 | 7 | Andreas Steffen | 03[TLS] sending TLS Handshake record (64 bytes) |
492 | 7 | Andreas Steffen | </pre> |
493 | 13 | Andreas Steffen | |
494 | 7 | Andreas Steffen | h3. PT-TLS Negotiation |
495 | 13 | Andreas Steffen | |
496 | 13 | Andreas Steffen | <pre> |
497 | 13 | Andreas Steffen | 03[TLS] processing TLS ApplicationData record (64 bytes) |
498 | 13 | Andreas Steffen | 03[TNC] received PT-TLS message #0 of type 'Version Request' (20 bytes) |
499 | 7 | Andreas Steffen | 03[TNC] sending PT-TLS message #0 of type 'Version Response' (20 bytes) |
500 | 7 | Andreas Steffen | 03[TLS] sending TLS ApplicationData record (64 bytes) |
501 | 7 | Andreas Steffen | 03[TNC] negotiated PT-TLS version 1 |
502 | 13 | Andreas Steffen | </pre> |
503 | 13 | Andreas Steffen | |
504 | 7 | Andreas Steffen | h3. TLS Certificate-based Client Authentication |
505 | 7 | Andreas Steffen | |
506 | 7 | Andreas Steffen | <pre> |
507 | 7 | Andreas Steffen | 03[TNC] doing SASL client authentication |
508 | 7 | Andreas Steffen | 03[TNC] skipping SASL, client already authenticated by TLS certificate |
509 | 7 | Andreas Steffen | 03[TNC] sending PT-TLS message #1 of type 'SASL Mechanisms' (16 bytes) |
510 | 7 | Andreas Steffen | 03[TLS] sending TLS ApplicationData record (64 bytes) |
511 | 7 | Andreas Steffen | </pre> |
512 | 7 | Andreas Steffen | |
513 | 7 | Andreas Steffen | h3. PT-TLS Transport Phase |
514 | 7 | Andreas Steffen | |
515 | 7 | Andreas Steffen | <pre> |
516 | 7 | Andreas Steffen | 03[TNC] entering PT-TLS data transport phase |
517 | 7 | Andreas Steffen | </pre> |
518 | 1 | Andreas Steffen | |
519 | 13 | Andreas Steffen | h3. IF-IMV 1.4 AR Identity |
520 | 1 | Andreas Steffen | |
521 | 7 | Andreas Steffen | <pre> |
522 | 7 | Andreas Steffen | 16[TLS] processing TLS ApplicationData record (320 bytes) |
523 | 7 | Andreas Steffen | 16[TNC] received PT-TLS message #1 of type 'PB-TNC Batch' (275 bytes) |
524 | 7 | Andreas Steffen | 16[TNC] assigned TNCCS Connection ID 2 |
525 | 7 | Andreas Steffen | 16[IMV] IMV 1 "OS" created a state for IF-TNCCS 2.0 Connection ID 2: +long +excl -soh |
526 | 7 | Andreas Steffen | 16[IMV] over IF-T for TLS 2.0 with maximum PA-TNC message size of 131024 bytes |
527 | 7 | Andreas Steffen | 16[IMV] user AR identity 'C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org' authenticated by certificate |
528 | 7 | Andreas Steffen | 16[IMV] assigned session ID 3 |
529 | 7 | Andreas Steffen | 16[IMV] IMV 2 "SWID" created a state for IF-TNCCS 2.0 Connection ID 2: +long +excl -soh |
530 | 13 | Andreas Steffen | 16[IMV] over IF-T for TLS 2.0 with maximum PA-TNC message size of 131024 bytes |
531 | 7 | Andreas Steffen | 16[IMV] user AR identity 'C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org' authenticated by certificate |
532 | 13 | Andreas Steffen | 16[IMV] assigned session ID 3 |
533 | 7 | Andreas Steffen | 16[IMV] IMV 1 "OS" changed state of Connection ID 2 to 'Handshake' |
534 | 7 | Andreas Steffen | 16[IMV] IMV 2 "SWID" changed state of Connection ID 2 to 'Handshake' |
535 | 7 | Andreas Steffen | </pre> |
536 | 7 | Andreas Steffen | |
537 | 13 | Andreas Steffen | <pre> |
538 | 13 | Andreas Steffen | 16[TNC] received TNCCS batch (39 bytes) for Connection ID 2 |
539 | 7 | Andreas Steffen | 16[TNC] => 39 bytes @ 0x72d800 |
540 | 7 | Andreas Steffen | 16[TNC] 0: 02 00 00 01 00 00 00 27 00 00 00 00 00 00 00 06 .......'........ |
541 | 7 | Andreas Steffen | 16[TNC] 16: 00 00 00 1F 41 63 63 65 70 74 2D 4C 61 6E 67 75 ....Accept-Langu |
542 | 7 | Andreas Steffen | 16[TNC] 32: 61 67 65 3A 20 65 6E age: en |
543 | 7 | Andreas Steffen | 16[TNC] PB-TNC state transition from 'Init' to 'Server Working' |
544 | 7 | Andreas Steffen | 16[TNC] processing PB-TNC CDATA batch |
545 | 7 | Andreas Steffen | 16[TNC] processing PB-Language-Preference message (31 bytes) |
546 | 7 | Andreas Steffen | 16[TNC] setting language preference to 'en' |
547 | 7 | Andreas Steffen | </pre> |
548 | 13 | Andreas Steffen | |
549 | 7 | Andreas Steffen | <pre> |
550 | 7 | Andreas Steffen | 16[TNC] creating PA-TNC message with ID 0x252361d0 |
551 | 13 | Andreas Steffen | 16[TNC] creating PA-TNC attribute type 'IETF/Attribute Request' 0x000000/0x00000001 |
552 | 7 | Andreas Steffen | 16[TNC] => 56 bytes @ 0x738320 |
553 | 7 | Andreas Steffen | 16[TNC] 0: 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 04 ................ |
554 | 7 | Andreas Steffen | 16[TNC] 16: 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 05 ................ |
555 | 7 | Andreas Steffen | 16[TNC] 32: 00 00 00 00 00 00 00 0B 00 00 00 00 00 00 00 0C ................ |
556 | 7 | Andreas Steffen | 16[TNC] 48: 00 00 90 2A 00 00 00 08 ...*.... |
557 | 7 | Andreas Steffen | 16[IMV] created PA-TNC message: => 76 bytes @ 0x73b3b0 |
558 | 7 | Andreas Steffen | 16[IMV] 0: 01 00 00 00 25 23 61 D0 00 00 00 00 00 00 00 01 ....%#a......... |
559 | 7 | Andreas Steffen | 16[IMV] 16: 00 00 00 44 00 00 00 00 00 00 00 02 00 00 00 00 ...D............ |
560 | 7 | Andreas Steffen | 16[IMV] 32: 00 00 00 04 00 00 00 00 00 00 00 03 00 00 00 00 ................ |
561 | 13 | Andreas Steffen | 16[IMV] 48: 00 00 00 05 00 00 00 00 00 00 00 0B 00 00 00 00 ................ |
562 | 13 | Andreas Steffen | 16[IMV] 64: 00 00 00 0C 00 00 90 2A 00 00 00 08 .......*.... |
563 | 13 | Andreas Steffen | 16[TNC] creating PB-PA message type 'IETF/Operating System' 0x000000/0x00000001 |
564 | 13 | Andreas Steffen | 16[TNC] PB-TNC state transition from 'Server Working' to 'Client Working' |
565 | 13 | Andreas Steffen | 16[TNC] creating PB-TNC SDATA batch |
566 | 13 | Andreas Steffen | 16[TNC] adding PB-PA message |
567 | 13 | Andreas Steffen | 16[TNC] sending PB-TNC SDATA batch (108 bytes) for Connection ID 2 |
568 | 13 | Andreas Steffen | 16[TNC] => 108 bytes @ 0x725950 |
569 | 13 | Andreas Steffen | 16[TNC] 0: 02 80 00 02 00 00 00 6C 80 00 00 00 00 00 00 01 .......l........ |
570 | 13 | Andreas Steffen | 16[TNC] 16: 00 00 00 64 00 00 00 00 00 00 00 01 FF FF 00 01 ...d............ |
571 | 13 | Andreas Steffen | 16[TNC] 32: 01 00 00 00 25 23 61 D0 00 00 00 00 00 00 00 01 ....%#a......... |
572 | 13 | Andreas Steffen | 16[TNC] 48: 00 00 00 44 00 00 00 00 00 00 00 02 00 00 00 00 ...D............ |
573 | 13 | Andreas Steffen | 16[TNC] 64: 00 00 00 04 00 00 00 00 00 00 00 03 00 00 00 00 ................ |
574 | 13 | Andreas Steffen | 16[TNC] 80: 00 00 00 05 00 00 00 00 00 00 00 0B 00 00 00 00 ................ |
575 | 13 | Andreas Steffen | 16[TNC] 96: 00 00 00 0C 00 00 90 2A 00 00 00 08 .......*.... |
576 | 13 | Andreas Steffen | 16[TNC] sending PT-TLS message #2 of type 'PB-TNC Batch' (124 bytes) |
577 | 13 | Andreas Steffen | 16[TLS] sending TLS ApplicationData record (176 bytes) |
578 | 13 | Andreas Steffen | </pre> |
579 | 13 | Andreas Steffen | |
580 | 13 | Andreas Steffen | <pre> |
581 | 13 | Andreas Steffen | 02[TLS] processing TLS ApplicationData record (288 bytes) |
582 | 13 | Andreas Steffen | 02[TNC] received PT-TLS message #2 of type 'PB-TNC Batch' (244 bytes) |
583 | 13 | Andreas Steffen | 02[TNC] received TNCCS batch (228 bytes) for Connection ID 2 |
584 | 13 | Andreas Steffen | 02[TNC] => 228 bytes @ 0x70b060 |
585 | 13 | Andreas Steffen | 02[TNC] 0: 02 00 00 01 00 00 00 E4 80 00 00 00 00 00 00 01 ................ |
586 | 13 | Andreas Steffen | 02[TNC] 16: 00 00 00 DC 80 00 00 00 00 00 00 01 00 01 00 01 ................ |
587 | 13 | Andreas Steffen | 02[TNC] 32: 01 00 00 00 26 B5 99 EA 00 00 00 00 00 00 00 02 ....&........... |
588 | 13 | Andreas Steffen | 02[TNC] 48: 00 00 00 17 00 25 72 00 00 44 65 62 69 61 6E 00 .....%r..Debian. |
589 | 13 | Andreas Steffen | 02[TNC] 64: 00 00 00 00 00 00 04 00 00 00 19 0A 37 2E 30 20 ............7.0 |
590 | 13 | Andreas Steffen | 02[TNC] 80: 78 38 36 5F 36 34 00 00 00 00 00 00 00 00 00 03 x86_64.......... |
591 | 13 | Andreas Steffen | 02[TNC] 96: 00 00 00 1C 00 00 00 07 00 00 00 00 00 00 00 00 ................ |
592 | 13 | Andreas Steffen | 02[TNC] 112: 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 24 ...............$ |
593 | 13 | Andreas Steffen | 02[TNC] 128: 03 01 00 00 32 30 31 33 2D 30 38 2D 33 30 54 31 ....2013-08-30T1 |
594 | 13 | Andreas Steffen | 02[TNC] 144: 34 3A 30 32 3A 33 37 5A 00 00 00 00 00 00 00 0B 4:02:37Z........ |
595 | 13 | Andreas Steffen | 02[TNC] 160: 00 00 00 10 00 00 00 01 00 00 00 00 00 00 00 0C ................ |
596 | 13 | Andreas Steffen | 02[TNC] 176: 00 00 00 10 00 00 00 00 00 00 90 2A 00 00 00 08 ...........*.... |
597 | 13 | Andreas Steffen | 02[TNC] 192: 00 00 00 2C 61 61 62 62 63 63 64 64 65 65 66 66 ...,aabbccddeeff |
598 | 13 | Andreas Steffen | 02[TNC] 208: 31 31 32 32 33 33 34 34 35 35 36 36 37 37 38 38 1122334455667788 |
599 | 13 | Andreas Steffen | 02[TNC] 224: 39 39 30 30 9900 |
600 | 13 | Andreas Steffen | 02[TNC] PB-TNC state transition from 'Client Working' to 'Server Working' |
601 | 13 | Andreas Steffen | 02[TNC] processing PB-TNC CDATA batch |
602 | 13 | Andreas Steffen | 02[TNC] processing PB-PA message (220 bytes) |
603 | 13 | Andreas Steffen | 02[TNC] handling PB-PA message type 'IETF/Operating System' 0x000000/0x00000001 |
604 | 13 | Andreas Steffen | 02[IMV] IMV 1 "OS" received message for Connection ID 2 from IMC 1 to IMV 1 |
605 | 13 | Andreas Steffen | 02[IMV] => 196 bytes @ 0x73a420 |
606 | 13 | Andreas Steffen | 02[IMV] 0: 01 00 00 00 26 B5 99 EA 00 00 00 00 00 00 00 02 ....&........... |
607 | 13 | Andreas Steffen | 02[IMV] 16: 00 00 00 17 00 25 72 00 00 44 65 62 69 61 6E 00 .....%r..Debian. |
608 | 13 | Andreas Steffen | 02[IMV] 32: 00 00 00 00 00 00 04 00 00 00 19 0A 37 2E 30 20 ............7.0 |
609 | 13 | Andreas Steffen | 02[IMV] 48: 78 38 36 5F 36 34 00 00 00 00 00 00 00 00 00 03 x86_64.......... |
610 | 13 | Andreas Steffen | 02[IMV] 64: 00 00 00 1C 00 00 00 07 00 00 00 00 00 00 00 00 ................ |
611 | 13 | Andreas Steffen | 02[IMV] 80: 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 24 ...............$ |
612 | 13 | Andreas Steffen | 02[IMV] 96: 03 01 00 00 32 30 31 33 2D 30 38 2D 33 30 54 31 ....2013-08-30T1 |
613 | 13 | Andreas Steffen | 02[IMV] 112: 34 3A 30 32 3A 33 37 5A 00 00 00 00 00 00 00 0B 4:02:37Z........ |
614 | 13 | Andreas Steffen | 02[IMV] 128: 00 00 00 10 00 00 00 01 00 00 00 00 00 00 00 0C ................ |
615 | 13 | Andreas Steffen | 02[IMV] 144: 00 00 00 10 00 00 00 00 00 00 90 2A 00 00 00 08 ...........*.... |
616 | 13 | Andreas Steffen | 02[IMV] 160: 00 00 00 2C 61 61 62 62 63 63 64 64 65 65 66 66 ...,aabbccddeeff |
617 | 13 | Andreas Steffen | 02[IMV] 176: 31 31 32 32 33 33 34 34 35 35 36 36 37 37 38 38 1122334455667788 |
618 | 13 | Andreas Steffen | 02[IMV] 192: 39 39 30 30 9900 |
619 | 13 | Andreas Steffen | 02[TNC] processing PA-TNC message with ID 0x26b599ea |
620 | 13 | Andreas Steffen | 02[TNC] processing PA-TNC attribute type 'IETF/Product Information' 0x000000/0x00000002 |
621 | 13 | Andreas Steffen | 02[TNC] => 11 bytes @ 0x73a434 |
622 | 13 | Andreas Steffen | 02[TNC] 0: 00 25 72 00 00 44 65 62 69 61 6E .%r..Debian |
623 | 7 | Andreas Steffen | 02[TNC] processing PA-TNC attribute type 'IETF/String Version' 0x000000/0x00000004 |
624 | 7 | Andreas Steffen | 02[TNC] => 13 bytes @ 0x73a44b |
625 | 7 | Andreas Steffen | 02[TNC] 0: 0A 37 2E 30 20 78 38 36 5F 36 34 00 00 .7.0 x86_64.. |
626 | 7 | Andreas Steffen | 02[TNC] processing PA-TNC attribute type 'IETF/Numeric Version' 0x000000/0x00000003 |
627 | 7 | Andreas Steffen | 02[TNC] => 16 bytes @ 0x73a464 |
628 | 13 | Andreas Steffen | 02[TNC] 0: 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 00 ................ |
629 | 13 | Andreas Steffen | 02[TNC] processing PA-TNC attribute type 'IETF/Operational Status' 0x000000/0x00000005 |
630 | 13 | Andreas Steffen | 02[TNC] => 24 bytes @ 0x73a480 |
631 | 13 | Andreas Steffen | 02[TNC] 0: 03 01 00 00 32 30 31 33 2D 30 38 2D 33 30 54 31 ....2013-08-30T1 |
632 | 13 | Andreas Steffen | 02[TNC] 16: 34 3A 30 32 3A 33 37 5A 4:02:37Z |
633 | 13 | Andreas Steffen | 02[TNC] processing PA-TNC attribute type 'IETF/Forwarding Enabled' 0x000000/0x0000000b |
634 | 13 | Andreas Steffen | 02[TNC] => 4 bytes @ 0x73a4a4 |
635 | 7 | Andreas Steffen | 02[TNC] 0: 00 00 00 01 .... |
636 | 7 | Andreas Steffen | 02[TNC] processing PA-TNC attribute type 'IETF/Factory Default Password Enabled' 0x000000/0x0000000c |
637 | 7 | Andreas Steffen | 02[TNC] => 4 bytes @ 0x73a4b4 |
638 | 7 | Andreas Steffen | 02[TNC] 0: 00 00 00 00 .... |
639 | 7 | Andreas Steffen | 02[TNC] processing PA-TNC attribute type 'ITA-HSR/Device ID' 0x00902a/0x00000008 |
640 | 13 | Andreas Steffen | 02[TNC] => 32 bytes @ 0x73a4c4 |
641 | 1 | Andreas Steffen | 02[TNC] 0: 61 61 62 62 63 63 64 64 65 65 66 66 31 31 32 32 aabbccddeeff1122 |
642 | 1 | Andreas Steffen | 02[TNC] 16: 33 33 34 34 35 35 36 36 37 37 38 38 39 39 30 30 3344556677889900 |
643 | 1 | Andreas Steffen | </pre> |
644 | 1 | Andreas Steffen | |
645 | 7 | Andreas Steffen | h3. Operating System Information |
646 | 7 | Andreas Steffen | |
647 | 7 | Andreas Steffen | <pre> |
648 | 13 | Andreas Steffen | 02[IMV] operating system name is 'Debian' from vendor Debian Project |
649 | 13 | Andreas Steffen | 02[IMV] operating system version is '7.0 x86_64' |
650 | 7 | Andreas Steffen | 02[IMV] operating system numeric version is 7.0 |
651 | 7 | Andreas Steffen | 02[IMV] operational status: operational, result: successful |
652 | 7 | Andreas Steffen | 02[IMV] last boot: Aug 30 14:02:37 UTC 2013 |
653 | 13 | Andreas Steffen | 02[IMV] IPv4 forwarding is enabled |
654 | 13 | Andreas Steffen | 02[IMV] factory default password is disabled |
655 | 13 | Andreas Steffen | </pre> |
656 | 13 | Andreas Steffen | |
657 | 13 | Andreas Steffen | h3. Device Identity |
658 | 13 | Andreas Steffen | |
659 | 13 | Andreas Steffen | <pre> |
660 | 13 | Andreas Steffen | 02[IMV] device ID is aabbccddeeff11223344556677889900 |
661 | 13 | Andreas Steffen | </pre> |
662 | 13 | Andreas Steffen | |
663 | 13 | Andreas Steffen | h3. Policy Manager generating Workitem List |
664 | 13 | Andreas Steffen | |
665 | 13 | Andreas Steffen | This is strongSwan's proprietary Configuration Management Database (CMDB) interface. Based on historical client measurement data and a set of group policies the start script generates a list of measurement workitems. In our scenario only IPv4 forwarding and SWID tags are checked. |
666 | 13 | Andreas Steffen | |
667 | 13 | Andreas Steffen | <pre> |
668 | 13 | Andreas Steffen | 02[IMV] running policy script: 2>&1 TNC_SESSION_ID='3' ipsec imv_policy_manager start |
669 | 13 | Andreas Steffen | 02[IMV] policy: imv_policy_manager start successful |
670 | 13 | Andreas Steffen | </pre> |
671 | 13 | Andreas Steffen | |
672 | 13 | Andreas Steffen | <pre> |
673 | 13 | Andreas Steffen | 02[IMV] IMV 1 handles FWDEN workitem 9 |
674 | 13 | Andreas Steffen | 02[IMV] IMV 1 handled FWDEN workitem 9: isolate - forwarding enabled |
675 | 13 | Andreas Steffen | 02[TNC] creating PA-TNC message with ID 0xe9845d2f |
676 | 13 | Andreas Steffen | 02[TNC] creating PA-TNC attribute type 'IETF/Assessment Result' 0x000000/0x00000009 |
677 | 13 | Andreas Steffen | 02[TNC] => 4 bytes @ 0x710b30 |
678 | 13 | Andreas Steffen | 02[TNC] 0: 00 00 00 02 .... |
679 | 13 | Andreas Steffen | 02[TNC] creating PA-TNC attribute type 'IETF/Remediation Instructions' 0x000000/0x0000000a |
680 | 1 | Andreas Steffen | 02[TNC] => 81 bytes @ 0x73c150 |
681 | 1 | Andreas Steffen | 02[TNC] 0: 00 00 00 00 00 00 00 02 00 00 00 42 49 50 20 50 ...........BIP P |
682 | 7 | Andreas Steffen | 02[TNC] 16: 61 63 6B 65 74 20 46 6F 72 77 61 72 64 69 6E 67 acket Forwarding |
683 | 7 | Andreas Steffen | 02[TNC] 32: 0A 20 20 50 6C 65 61 73 65 20 64 69 73 61 62 6C . Please disabl |
684 | 7 | Andreas Steffen | 02[TNC] 48: 65 20 74 68 65 20 66 6F 72 77 61 72 64 69 6E 67 e the forwarding |
685 | 13 | Andreas Steffen | 02[TNC] 64: 20 6F 66 20 49 50 20 70 61 63 6B 65 74 73 02 65 of IP packets.e |
686 | 13 | Andreas Steffen | 02[TNC] 80: 6E n |
687 | 13 | Andreas Steffen | 02[IMV] created PA-TNC message: => 117 bytes @ 0x738c40 |
688 | 13 | Andreas Steffen | 02[IMV] 0: 01 00 00 00 E9 84 5D 2F 00 00 00 00 00 00 00 09 ......]/........ |
689 | 13 | Andreas Steffen | 02[IMV] 16: 00 00 00 10 00 00 00 02 00 00 00 00 00 00 00 0A ................ |
690 | 13 | Andreas Steffen | 02[IMV] 32: 00 00 00 5D 00 00 00 00 00 00 00 02 00 00 00 42 ...]...........B |
691 | 13 | Andreas Steffen | 02[IMV] 48: 49 50 20 50 61 63 6B 65 74 20 46 6F 72 77 61 72 IP Packet Forwar |
692 | 13 | Andreas Steffen | 02[IMV] 64: 64 69 6E 67 0A 20 20 50 6C 65 61 73 65 20 64 69 ding. Please di |
693 | 13 | Andreas Steffen | 02[IMV] 80: 73 61 62 6C 65 20 74 68 65 20 66 6F 72 77 61 72 sable the forwar |
694 | 13 | Andreas Steffen | 02[IMV] 96: 64 69 6E 67 20 6F 66 20 49 50 20 70 61 63 6B 65 ding of IP packe |
695 | 7 | Andreas Steffen | 02[IMV] 112: 74 73 02 65 6E ts.en |
696 | 7 | Andreas Steffen | 02[TNC] creating PB-PA message type 'IETF/Operating System' 0x000000/0x00000001 |
697 | 7 | Andreas Steffen | 02[TNC] IMV 1 is setting reason string to 'Improper OS settings were detected' |
698 | 13 | Andreas Steffen | 02[TNC] IMV 1 is setting reason language to 'en' |
699 | 13 | Andreas Steffen | 02[TNC] IMV 1 provides recommendation 'isolate' and evaluation 'non-compliant major' |
700 | 13 | Andreas Steffen | </pre> |
701 | 13 | Andreas Steffen | |
702 | 13 | Andreas Steffen | h3. Sending SWID Request |
703 | 13 | Andreas Steffen | |
704 | 13 | Andreas Steffen | <pre> |
705 | 13 | Andreas Steffen | 02[IMV] IMV 2 handles SWIDT workitem 11 |
706 | 13 | Andreas Steffen | 02[IMV] IMV 2 issues SWID request 11 |
707 | 13 | Andreas Steffen | 02[TNC] creating PA-TNC message with ID 0xff7d7278 |
708 | 13 | Andreas Steffen | 02[TNC] creating PA-TNC attribute type 'TCG/SWID Request' 0x005597/0x00000011 |
709 | 13 | Andreas Steffen | 02[TNC] => 12 bytes @ 0x732980 |
710 | 13 | Andreas Steffen | 02[TNC] 0: 00 00 00 00 00 00 00 0B 00 00 00 00 ............ |
711 | 13 | Andreas Steffen | 02[IMV] created PA-TNC message: => 32 bytes @ 0x73a100 |
712 | 13 | Andreas Steffen | 02[IMV] 0: 01 00 00 00 FF 7D 72 78 00 00 55 97 00 00 00 11 .....}rx..U..... |
713 | 13 | Andreas Steffen | 02[IMV] 16: 00 00 00 18 00 00 00 00 00 00 00 0B 00 00 00 00 ................ |
714 | 13 | Andreas Steffen | 02[TNC] creating PB-PA message type 'TCG/SWID' 0x005597/0x00000003 |
715 | 13 | Andreas Steffen | </pre> |
716 | 13 | Andreas Steffen | |
717 | 13 | Andreas Steffen | <pre> |
718 | 13 | Andreas Steffen | 02[TNC] PB-TNC state transition from 'Server Working' to 'Client Working' |
719 | 7 | Andreas Steffen | 02[TNC] creating PB-TNC SDATA batch |
720 | 7 | Andreas Steffen | 02[TNC] adding PB-PA message |
721 | 7 | Andreas Steffen | 02[TNC] adding PB-PA message |
722 | 13 | Andreas Steffen | 02[TNC] sending PB-TNC SDATA batch (205 bytes) for Connection ID 2 |
723 | 13 | Andreas Steffen | 02[TNC] => 205 bytes @ 0x6f8480 |
724 | 13 | Andreas Steffen | 02[TNC] 0: 02 80 00 02 00 00 00 CD 80 00 00 00 00 00 00 01 ................ |
725 | 13 | Andreas Steffen | 02[TNC] 16: 00 00 00 8D 00 00 00 00 00 00 00 01 FF FF 00 01 ................ |
726 | 13 | Andreas Steffen | 02[TNC] 32: 01 00 00 00 E9 84 5D 2F 00 00 00 00 00 00 00 09 ......]/........ |
727 | 13 | Andreas Steffen | 02[TNC] 48: 00 00 00 10 00 00 00 02 00 00 00 00 00 00 00 0A ................ |
728 | 13 | Andreas Steffen | 02[TNC] 64: 00 00 00 5D 00 00 00 00 00 00 00 02 00 00 00 42 ...]...........B |
729 | 13 | Andreas Steffen | 02[TNC] 80: 49 50 20 50 61 63 6B 65 74 20 46 6F 72 77 61 72 IP Packet Forwar |
730 | 13 | Andreas Steffen | 02[TNC] 96: 64 69 6E 67 0A 20 20 50 6C 65 61 73 65 20 64 69 ding. Please di |
731 | 13 | Andreas Steffen | 02[TNC] 112: 73 61 62 6C 65 20 74 68 65 20 66 6F 72 77 61 72 sable the forwar |
732 | 13 | Andreas Steffen | 02[TNC] 128: 64 69 6E 67 20 6F 66 20 49 50 20 70 61 63 6B 65 ding of IP packe |
733 | 13 | Andreas Steffen | 02[TNC] 144: 74 73 02 65 6E 80 00 00 00 00 00 00 01 00 00 00 ts.en........... |
734 | 13 | Andreas Steffen | 02[TNC] 160: 38 00 00 55 97 00 00 00 03 FF FF 00 02 01 00 00 8..U............ |
735 | 13 | Andreas Steffen | 02[TNC] 176: 00 FF 7D 72 78 00 00 55 97 00 00 00 11 00 00 00 ..}rx..U........ |
736 | 13 | Andreas Steffen | 02[TNC] 192: 18 00 00 00 00 00 00 00 0B 00 00 00 00 ............. |
737 | 13 | Andreas Steffen | 02[TNC] sending PT-TLS message #3 of type 'PB-TNC Batch' (221 bytes) |
738 | 13 | Andreas Steffen | 02[TLS] sending TLS ApplicationData record (272 bytes) |
739 | 13 | Andreas Steffen | </pre> |
740 | 13 | Andreas Steffen | |
741 | 13 | Andreas Steffen | <pre> |
742 | 13 | Andreas Steffen | 01[TLS] processing TLS ApplicationData record (2096 bytes) |
743 | 13 | Andreas Steffen | 01[TNC] received PT-TLS message #3 of type 'PB-TNC Batch' (2051 bytes) |
744 | 13 | Andreas Steffen | 01[TNC] received TNCCS batch (2035 bytes) for Connection ID 2 |
745 | 13 | Andreas Steffen | 01[TNC] => 2035 bytes @ 0x73aa90 |
746 | 13 | Andreas Steffen | 01[TNC] 0: 02 00 00 01 00 00 07 F3 80 00 00 00 00 00 00 01 ................ |
747 | 13 | Andreas Steffen | 01[TNC] 16: 00 00 07 EB 80 00 55 97 00 00 00 03 00 02 00 02 ......U......... |
748 | 13 | Andreas Steffen | 01[TNC] 32: 01 00 00 00 4F 00 C2 7B 00 00 55 97 00 00 00 14 ....O..{..U..... |
749 | 13 | Andreas Steffen | 01[TNC] 48: 00 00 07 CB 00 00 00 02 00 00 00 0B 85 55 48 98 .............UH. |
750 | 13 | Andreas Steffen | 01[TNC] 64: 00 00 00 01 00 00 00 00 03 E4 3C 3F 78 6D 6C 20 ..........<?xml |
751 | 13 | Andreas Steffen | 01[TNC] 80: 76 65 72 73 69 6F 6E 3D 22 31 2E 30 22 20 65 6E version="1.0" en |
752 | 13 | Andreas Steffen | 01[TNC] 96: 63 6F 64 69 6E 67 3D 22 75 74 66 2D 38 22 3F 3E coding="utf-8"?> |
753 | 13 | Andreas Steffen | 01[TNC] 112: 0A 3C 73 6F 66 74 77 61 72 65 5F 69 64 65 6E 74 .<software_ident |
754 | 13 | Andreas Steffen | 01[TNC] 128: 69 66 69 63 61 74 69 6F 6E 5F 74 61 67 20 78 6D ification_tag xm |
755 | 13 | Andreas Steffen | 01[TNC] 144: 6C 6E 73 3D 22 68 74 74 70 3A 2F 2F 73 74 61 6E lns="http://stan |
756 | 13 | Andreas Steffen | 01[TNC] 160: 64 61 72 64 73 2E 69 73 6F 2E 6F 72 67 2F 69 73 dards.iso.org/is |
757 | 13 | Andreas Steffen | 01[TNC] 176: 6F 2F 31 39 37 37 30 2F 2D 32 2F 32 30 30 39 2F o/19770/-2/2009/ |
758 | 13 | Andreas Steffen | 01[TNC] 192: 73 63 68 65 6D 61 2E 78 73 64 22 3E 0A 20 20 3C schema.xsd">. < |
759 | 13 | Andreas Steffen | 01[TNC] 208: 65 6E 74 69 74 6C 65 6D 65 6E 74 5F 72 65 71 75 entitlement_requ |
760 | 13 | Andreas Steffen | 01[TNC] 224: 69 72 65 64 5F 69 6E 64 69 63 61 74 6F 72 3E 74 ired_indicator>t |
761 | 13 | Andreas Steffen | 01[TNC] 240: 72 75 65 3C 2F 65 6E 74 69 74 6C 65 6D 65 6E 74 rue</entitlement |
762 | 13 | Andreas Steffen | 01[TNC] 256: 5F 72 65 71 75 69 72 65 64 5F 69 6E 64 69 63 61 _required_indica |
763 | 13 | Andreas Steffen | 01[TNC] 272: 74 6F 72 3E 0A 20 20 3C 70 72 6F 64 75 63 74 5F tor>. <product_ |
764 | 13 | Andreas Steffen | 01[TNC] 288: 74 69 74 6C 65 3E 73 74 72 6F 6E 67 53 77 61 6E title>strongSwan |
765 | 13 | Andreas Steffen | 01[TNC] 304: 3C 2F 70 72 6F 64 75 63 74 5F 74 69 74 6C 65 3E </product_title> |
766 | 13 | Andreas Steffen | 01[TNC] 320: 0A 20 20 3C 70 72 6F 64 75 63 74 5F 76 65 72 73 . <product_vers |
767 | 13 | Andreas Steffen | 01[TNC] 336: 69 6F 6E 3E 0A 20 20 20 20 3C 6E 61 6D 65 3E 35 ion>. <name>5 |
768 | 13 | Andreas Steffen | 01[TNC] 352: 2E 31 2E 31 64 72 32 3C 2F 6E 61 6D 65 3E 0A 20 .1.1dr2</name>. |
769 | 13 | Andreas Steffen | 01[TNC] 368: 20 20 20 3C 6E 75 6D 65 72 69 63 3E 0A 20 20 20 <numeric>. |
770 | 13 | Andreas Steffen | 01[TNC] 384: 20 20 20 3C 6D 61 6A 6F 72 3E 35 3C 2F 6D 61 6A <major>5</maj |
771 | 13 | Andreas Steffen | 01[TNC] 400: 6F 72 3E 0A 20 20 20 20 20 20 3C 6D 69 6E 6F 72 or>. <minor |
772 | 13 | Andreas Steffen | 01[TNC] 416: 3E 31 3C 2F 6D 69 6E 6F 72 3E 0A 20 20 20 20 20 >1</minor>. |
773 | 13 | Andreas Steffen | 01[TNC] 432: 20 3C 62 75 69 6C 64 3E 31 3C 2F 62 75 69 6C 64 <build>1</build |
774 | 13 | Andreas Steffen | 01[TNC] 448: 3E 0A 20 20 20 20 20 20 3C 72 65 76 69 65 77 3E >. <review> |
775 | 13 | Andreas Steffen | 01[TNC] 464: 64 72 32 3C 2F 72 65 76 69 65 77 3E 0A 20 20 20 dr2</review>. |
776 | 13 | Andreas Steffen | 01[TNC] 480: 20 3C 2F 6E 75 6D 65 72 69 63 3E 0A 20 20 3C 2F </numeric>. </ |
777 | 13 | Andreas Steffen | 01[TNC] 496: 70 72 6F 64 75 63 74 5F 76 65 72 73 69 6F 6E 3E product_version> |
778 | 13 | Andreas Steffen | 01[TNC] 512: 0A 20 20 3C 73 6F 66 74 77 61 72 65 5F 63 72 65 . <software_cre |
779 | 13 | Andreas Steffen | 01[TNC] 528: 61 74 6F 72 3E 0A 20 20 20 20 3C 6E 61 6D 65 3E ator>. <name> |
780 | 13 | Andreas Steffen | 01[TNC] 544: 73 74 72 6F 6E 67 53 77 61 6E 20 50 72 6F 6A 65 strongSwan Proje |
781 | 13 | Andreas Steffen | 01[TNC] 560: 63 74 3C 2F 6E 61 6D 65 3E 0A 20 20 20 20 3C 72 ct</name>. <r |
782 | 13 | Andreas Steffen | 01[TNC] 576: 65 67 69 64 3E 72 65 67 69 64 2E 32 30 30 34 2D egid>regid.2004- |
783 | 13 | Andreas Steffen | 01[TNC] 592: 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77 61 03.org.strongswa |
784 | 13 | Andreas Steffen | 01[TNC] 608: 6E 3C 2F 72 65 67 69 64 3E 0A 20 20 3C 2F 73 6F n</regid>. </so |
785 | 13 | Andreas Steffen | 01[TNC] 624: 66 74 77 61 72 65 5F 63 72 65 61 74 6F 72 3E 0A ftware_creator>. |
786 | 13 | Andreas Steffen | 01[TNC] 640: 20 20 3C 73 6F 66 74 77 61 72 65 5F 6C 69 63 65 <software_lice |
787 | 13 | Andreas Steffen | 01[TNC] 656: 6E 73 6F 72 3E 0A 20 20 20 20 3C 6E 61 6D 65 3E nsor>. <name> |
788 | 13 | Andreas Steffen | 01[TNC] 672: 73 74 72 6F 6E 67 53 77 61 6E 20 50 72 6F 6A 65 strongSwan Proje |
789 | 13 | Andreas Steffen | 01[TNC] 688: 63 74 3C 2F 6E 61 6D 65 3E 0A 20 20 20 20 3C 72 ct</name>. <r |
790 | 13 | Andreas Steffen | 01[TNC] 704: 65 67 69 64 3E 72 65 67 69 64 2E 32 30 30 34 2D egid>regid.2004- |
791 | 13 | Andreas Steffen | 01[TNC] 720: 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77 61 03.org.strongswa |
792 | 13 | Andreas Steffen | 01[TNC] 736: 6E 3C 2F 72 65 67 69 64 3E 0A 20 20 3C 2F 73 6F n</regid>. </so |
793 | 13 | Andreas Steffen | 01[TNC] 752: 66 74 77 61 72 65 5F 6C 69 63 65 6E 73 6F 72 3E ftware_licensor> |
794 | 13 | Andreas Steffen | 01[TNC] 768: 0A 20 20 3C 73 6F 66 74 77 61 72 65 5F 69 64 3E . <software_id> |
795 | 13 | Andreas Steffen | 01[TNC] 784: 0A 20 20 20 20 3C 75 6E 69 71 75 65 5F 69 64 3E . <unique_id> |
796 | 13 | Andreas Steffen | 01[TNC] 800: 73 74 72 6F 6E 67 53 77 61 6E 2D 35 2D 31 2D 31 strongSwan-5-1-1 |
797 | 13 | Andreas Steffen | 01[TNC] 816: 2D 64 72 32 3C 2F 75 6E 69 71 75 65 5F 69 64 3E -dr2</unique_id> |
798 | 13 | Andreas Steffen | 01[TNC] 832: 0A 20 20 20 20 3C 74 61 67 5F 63 72 65 61 74 6F . <tag_creato |
799 | 13 | Andreas Steffen | 01[TNC] 848: 72 5F 72 65 67 69 64 3E 72 65 67 69 64 2E 32 30 r_regid>regid.20 |
800 | 13 | Andreas Steffen | 01[TNC] 864: 30 34 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 04-03.org.strong |
801 | 13 | Andreas Steffen | 01[TNC] 880: 73 77 61 6E 3C 2F 74 61 67 5F 63 72 65 61 74 6F swan</tag_creato |
802 | 13 | Andreas Steffen | 01[TNC] 896: 72 5F 72 65 67 69 64 3E 0A 20 20 3C 2F 73 6F 66 r_regid>. </sof |
803 | 13 | Andreas Steffen | 01[TNC] 912: 74 77 61 72 65 5F 69 64 3E 0A 20 20 3C 74 61 67 tware_id>. <tag |
804 | 13 | Andreas Steffen | 01[TNC] 928: 5F 63 72 65 61 74 6F 72 3E 0A 20 20 20 20 3C 6E _creator>. <n |
805 | 13 | Andreas Steffen | 01[TNC] 944: 61 6D 65 3E 73 74 72 6F 6E 67 53 77 61 6E 20 50 ame>strongSwan P |
806 | 13 | Andreas Steffen | 01[TNC] 960: 72 6F 6A 65 63 74 3C 2F 6E 61 6D 65 3E 0A 20 20 roject</name>. |
807 | 13 | Andreas Steffen | 01[TNC] 976: 20 20 3C 72 65 67 69 64 3E 72 65 67 69 64 2E 32 <regid>regid.2 |
808 | 13 | Andreas Steffen | 01[TNC] 992: 30 30 34 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 004-03.org.stron |
809 | 13 | Andreas Steffen | 01[TNC] 1008: 67 73 77 61 6E 3C 2F 72 65 67 69 64 3E 0A 20 20 gswan</regid>. |
810 | 13 | Andreas Steffen | 01[TNC] 1024: 3C 2F 74 61 67 5F 63 72 65 61 74 6F 72 3E 0A 3C </tag_creator>.< |
811 | 13 | Andreas Steffen | 01[TNC] 1040: 2F 73 6F 66 74 77 61 72 65 5F 69 64 65 6E 74 69 /software_identi |
812 | 13 | Andreas Steffen | 01[TNC] 1056: 66 69 63 61 74 69 6F 6E 5F 74 61 67 3E 0A 00 00 fication_tag>... |
813 | 13 | Andreas Steffen | 01[TNC] 1072: 00 00 03 BF 3C 3F 78 6D 6C 20 76 65 72 73 69 6F ....<?xml versio |
814 | 13 | Andreas Steffen | 01[TNC] 1088: 6E 3D 22 31 2E 30 22 20 65 6E 63 6F 64 69 6E 67 n="1.0" encoding |
815 | 13 | Andreas Steffen | 01[TNC] 1104: 3D 22 75 74 66 2D 38 22 3F 3E 0A 3C 73 6F 66 74 ="utf-8"?>.<soft |
816 | 13 | Andreas Steffen | 01[TNC] 1120: 77 61 72 65 5F 69 64 65 6E 74 69 66 69 63 61 74 ware_identificat |
817 | 13 | Andreas Steffen | 01[TNC] 1136: 69 6F 6E 5F 74 61 67 20 78 6D 6C 6E 73 3D 22 68 ion_tag xmlns="h |
818 | 13 | Andreas Steffen | 01[TNC] 1152: 74 74 70 3A 2F 2F 73 74 61 6E 64 61 72 64 73 2E ttp://standards. |
819 | 13 | Andreas Steffen | 01[TNC] 1168: 69 73 6F 2E 6F 72 67 2F 69 73 6F 2F 31 39 37 37 iso.org/iso/1977 |
820 | 13 | Andreas Steffen | 01[TNC] 1184: 30 2F 2D 32 2F 32 30 30 39 2F 73 63 68 65 6D 61 0/-2/2009/schema |
821 | 13 | Andreas Steffen | 01[TNC] 1200: 2E 78 73 64 22 3E 0A 20 20 3C 65 6E 74 69 74 6C .xsd">. <entitl |
822 | 13 | Andreas Steffen | 01[TNC] 1216: 65 6D 65 6E 74 5F 72 65 71 75 69 72 65 64 5F 69 ement_required_i |
823 | 13 | Andreas Steffen | 01[TNC] 1232: 6E 64 69 63 61 74 6F 72 3E 74 72 75 65 3C 2F 65 ndicator>true</e |
824 | 13 | Andreas Steffen | 01[TNC] 1248: 6E 74 69 74 6C 65 6D 65 6E 74 5F 72 65 71 75 69 ntitlement_requi |
825 | 13 | Andreas Steffen | 01[TNC] 1264: 72 65 64 5F 69 6E 64 69 63 61 74 6F 72 3E 0A 20 red_indicator>. |
826 | 13 | Andreas Steffen | 01[TNC] 1280: 20 3C 70 72 6F 64 75 63 74 5F 74 69 74 6C 65 3E <product_title> |
827 | 13 | Andreas Steffen | 01[TNC] 1296: 73 71 6C 69 74 65 33 3C 2F 70 72 6F 64 75 63 74 sqlite3</product |
828 | 13 | Andreas Steffen | 01[TNC] 1312: 5F 74 69 74 6C 65 3E 0A 20 20 3C 70 72 6F 64 75 _title>. <produ |
829 | 13 | Andreas Steffen | 01[TNC] 1328: 63 74 5F 76 65 72 73 69 6F 6E 3E 0A 20 20 20 20 ct_version>. |
830 | 13 | Andreas Steffen | 01[TNC] 1344: 3C 6E 61 6D 65 3E 33 2E 37 2E 31 33 2D 31 3C 2F <name>3.7.13-1</ |
831 | 13 | Andreas Steffen | 01[TNC] 1360: 6E 61 6D 65 3E 0A 20 20 20 20 3C 6E 75 6D 65 72 name>. <numer |
832 | 13 | Andreas Steffen | 01[TNC] 1376: 69 63 3E 0A 20 20 20 20 20 20 3C 6D 61 6A 6F 72 ic>. <major |
833 | 13 | Andreas Steffen | 01[TNC] 1392: 3E 33 3C 2F 6D 61 6A 6F 72 3E 0A 20 20 20 20 20 >3</major>. |
834 | 13 | Andreas Steffen | 01[TNC] 1408: 20 3C 6D 69 6E 6F 72 3E 37 3C 2F 6D 69 6E 6F 72 <minor>7</minor |
835 | 13 | Andreas Steffen | 01[TNC] 1424: 3E 0A 20 20 20 20 20 20 3C 62 75 69 6C 64 3E 31 >. <build>1 |
836 | 13 | Andreas Steffen | 01[TNC] 1440: 33 3C 2F 62 75 69 6C 64 3E 0A 20 20 20 20 20 20 3</build>. |
837 | 13 | Andreas Steffen | 01[TNC] 1456: 3C 72 65 76 69 65 77 3E 31 3C 2F 72 65 76 69 65 <review>1</revie |
838 | 13 | Andreas Steffen | 01[TNC] 1472: 77 3E 0A 20 20 20 20 3C 2F 6E 75 6D 65 72 69 63 w>. </numeric |
839 | 13 | Andreas Steffen | 01[TNC] 1488: 3E 0A 20 20 3C 2F 70 72 6F 64 75 63 74 5F 76 65 >. </product_ve |
840 | 13 | Andreas Steffen | 01[TNC] 1504: 72 73 69 6F 6E 3E 0A 20 20 3C 73 6F 66 74 77 61 rsion>. <softwa |
841 | 13 | Andreas Steffen | 01[TNC] 1520: 72 65 5F 63 72 65 61 74 6F 72 3E 0A 20 20 20 20 re_creator>. |
842 | 13 | Andreas Steffen | 01[TNC] 1536: 3C 6E 61 6D 65 3E 53 51 4C 69 74 65 20 50 72 6F <name>SQLite Pro |
843 | 13 | Andreas Steffen | 01[TNC] 1552: 6A 65 63 74 3C 2F 6E 61 6D 65 3E 0A 20 20 20 20 ject</name>. |
844 | 13 | Andreas Steffen | 01[TNC] 1568: 3C 72 65 67 69 64 3E 72 65 67 69 64 2E 32 30 30 <regid>regid.200 |
845 | 13 | Andreas Steffen | 01[TNC] 1584: 32 2D 30 38 2E 6F 72 67 2E 73 71 6C 69 74 65 3C 2-08.org.sqlite< |
846 | 13 | Andreas Steffen | 01[TNC] 1600: 2F 72 65 67 69 64 3E 0A 20 20 3C 2F 73 6F 66 74 /regid>. </soft |
847 | 13 | Andreas Steffen | 01[TNC] 1616: 77 61 72 65 5F 63 72 65 61 74 6F 72 3E 0A 20 20 ware_creator>. |
848 | 13 | Andreas Steffen | 01[TNC] 1632: 3C 73 6F 66 74 77 61 72 65 5F 6C 69 63 65 6E 73 <software_licens |
849 | 13 | Andreas Steffen | 01[TNC] 1648: 6F 72 3E 0A 20 20 20 20 3C 6E 61 6D 65 3E 44 65 or>. <name>De |
850 | 13 | Andreas Steffen | 01[TNC] 1664: 62 69 61 6E 20 50 72 6F 6A 65 63 74 3C 2F 6E 61 bian Project</na |
851 | 13 | Andreas Steffen | 01[TNC] 1680: 6D 65 3E 0A 20 20 20 20 3C 72 65 67 69 64 3E 72 me>. <regid>r |
852 | 13 | Andreas Steffen | 01[TNC] 1696: 65 67 69 64 2E 31 39 39 39 2D 30 33 2E 6F 72 67 egid.1999-03.org |
853 | 13 | Andreas Steffen | 01[TNC] 1712: 2E 64 65 62 69 61 6E 3C 2F 72 65 67 69 64 3E 0A .debian</regid>. |
854 | 13 | Andreas Steffen | 01[TNC] 1728: 20 20 3C 2F 73 6F 66 74 77 61 72 65 5F 6C 69 63 </software_lic |
855 | 13 | Andreas Steffen | 01[TNC] 1744: 65 6E 73 6F 72 3E 0A 20 20 3C 73 6F 66 74 77 61 ensor>. <softwa |
856 | 13 | Andreas Steffen | 01[TNC] 1760: 72 65 5F 69 64 3E 0A 20 20 20 20 3C 75 6E 69 71 re_id>. <uniq |
857 | 7 | Andreas Steffen | 01[TNC] 1776: 75 65 5F 69 64 3E 73 71 6C 69 74 65 2D 33 2D 37 ue_id>sqlite-3-7 |
858 | 7 | Andreas Steffen | 01[TNC] 1792: 2D 31 33 2D 31 3C 2F 75 6E 69 71 75 65 5F 69 64 -13-1</unique_id |
859 | 7 | Andreas Steffen | 01[TNC] 1808: 3E 0A 20 20 20 20 3C 74 61 67 5F 63 72 65 61 74 >. <tag_creat |
860 | 7 | Andreas Steffen | 01[TNC] 1824: 6F 72 5F 72 65 67 69 64 3E 72 65 67 69 64 2E 31 or_regid>regid.1 |
861 | 7 | Andreas Steffen | 01[TNC] 1840: 39 39 39 2D 30 33 2E 6F 72 67 2E 64 65 62 69 61 999-03.org.debia |
862 | 13 | Andreas Steffen | 01[TNC] 1856: 6E 3C 2F 74 61 67 5F 63 72 65 61 74 6F 72 5F 72 n</tag_creator_r |
863 | 13 | Andreas Steffen | 01[TNC] 1872: 65 67 69 64 3E 0A 20 20 3C 2F 73 6F 66 74 77 61 egid>. </softwa |
864 | 13 | Andreas Steffen | 01[TNC] 1888: 72 65 5F 69 64 3E 0A 20 20 3C 74 61 67 5F 63 72 re_id>. <tag_cr |
865 | 13 | Andreas Steffen | 01[TNC] 1904: 65 61 74 6F 72 3E 0A 20 20 20 20 3C 6E 61 6D 65 eator>. <name |
866 | 13 | Andreas Steffen | 01[TNC] 1920: 3E 44 65 62 69 61 6E 20 50 72 6F 6A 65 63 74 3C >Debian Project< |
867 | 13 | Andreas Steffen | 01[TNC] 1936: 2F 6E 61 6D 65 3E 0A 20 20 20 20 3C 72 65 67 69 /name>. <regi |
868 | 13 | Andreas Steffen | 01[TNC] 1952: 64 3E 72 65 67 69 64 2E 31 39 39 39 2D 30 33 2E d>regid.1999-03. |
869 | 13 | Andreas Steffen | 01[TNC] 1968: 6F 72 67 2E 64 65 62 69 61 6E 3C 2F 72 65 67 69 org.debian</regi |
870 | 13 | Andreas Steffen | 01[TNC] 1984: 64 3E 0A 20 20 3C 2F 74 61 67 5F 63 72 65 61 74 d>. </tag_creat |
871 | 13 | Andreas Steffen | 01[TNC] 2000: 6F 72 3E 0A 3C 2F 73 6F 66 74 77 61 72 65 5F 69 or>.</software_i |
872 | 13 | Andreas Steffen | 01[TNC] 2016: 64 65 6E 74 69 66 69 63 61 74 69 6F 6E 5F 74 61 dentification_ta |
873 | 13 | Andreas Steffen | 01[TNC] 2032: 67 3E 0A g>. |
874 | 13 | Andreas Steffen | 01[TNC] PB-TNC state transition from 'Client Working' to 'Server Working' |
875 | 13 | Andreas Steffen | 01[TNC] processing PB-TNC CDATA batch |
876 | 13 | Andreas Steffen | 01[TNC] processing PB-PA message (2027 bytes) |
877 | 13 | Andreas Steffen | </pre> |
878 | 13 | Andreas Steffen | |
879 | 13 | Andreas Steffen | h3. Receiving SWID Tag Inventory |
880 | 13 | Andreas Steffen | |
881 | 13 | Andreas Steffen | <pre> |
882 | 13 | Andreas Steffen | 01[TNC] handling PB-PA message type 'TCG/SWID' 0x005597/0x00000003 |
883 | 13 | Andreas Steffen | 01[IMV] IMV 2 "SWID" received message for Connection ID 2 from IMC 2 to IMV 2 |
884 | 13 | Andreas Steffen | 01[IMV] => 2003 bytes @ 0x73cea0 |
885 | 13 | Andreas Steffen | 01[IMV] 0: 01 00 00 00 4F 00 C2 7B 00 00 55 97 00 00 00 14 ....O..{..U..... |
886 | 13 | Andreas Steffen | 01[IMV] 16: 00 00 07 CB 00 00 00 02 00 00 00 0B 85 55 48 98 .............UH. |
887 | 13 | Andreas Steffen | 01[IMV] 32: 00 00 00 01 00 00 00 00 03 E4 3C 3F 78 6D 6C 20 ..........<?xml |
888 | 13 | Andreas Steffen | 01[IMV] 48: 76 65 72 73 69 6F 6E 3D 22 31 2E 30 22 20 65 6E version="1.0" en |
889 | 13 | Andreas Steffen | 01[IMV] 64: 63 6F 64 69 6E 67 3D 22 75 74 66 2D 38 22 3F 3E coding="utf-8"?> |
890 | 13 | Andreas Steffen | 01[IMV] 80: 0A 3C 73 6F 66 74 77 61 72 65 5F 69 64 65 6E 74 .<software_ident |
891 | 13 | Andreas Steffen | 01[IMV] 96: 69 66 69 63 61 74 69 6F 6E 5F 74 61 67 20 78 6D ification_tag xm |
892 | 13 | Andreas Steffen | 01[IMV] 112: 6C 6E 73 3D 22 68 74 74 70 3A 2F 2F 73 74 61 6E lns="http://stan |
893 | 13 | Andreas Steffen | 01[IMV] 128: 64 61 72 64 73 2E 69 73 6F 2E 6F 72 67 2F 69 73 dards.iso.org/is |
894 | 13 | Andreas Steffen | 01[IMV] 144: 6F 2F 31 39 37 37 30 2F 2D 32 2F 32 30 30 39 2F o/19770/-2/2009/ |
895 | 13 | Andreas Steffen | 01[IMV] 160: 73 63 68 65 6D 61 2E 78 73 64 22 3E 0A 20 20 3C schema.xsd">. < |
896 | 13 | Andreas Steffen | 01[IMV] 176: 65 6E 74 69 74 6C 65 6D 65 6E 74 5F 72 65 71 75 entitlement_requ |
897 | 13 | Andreas Steffen | 01[IMV] 192: 69 72 65 64 5F 69 6E 64 69 63 61 74 6F 72 3E 74 ired_indicator>t |
898 | 13 | Andreas Steffen | 01[IMV] 208: 72 75 65 3C 2F 65 6E 74 69 74 6C 65 6D 65 6E 74 rue</entitlement |
899 | 13 | Andreas Steffen | 01[IMV] 224: 5F 72 65 71 75 69 72 65 64 5F 69 6E 64 69 63 61 _required_indica |
900 | 13 | Andreas Steffen | 01[IMV] 240: 74 6F 72 3E 0A 20 20 3C 70 72 6F 64 75 63 74 5F tor>. <product_ |
901 | 13 | Andreas Steffen | 01[IMV] 256: 74 69 74 6C 65 3E 73 74 72 6F 6E 67 53 77 61 6E title>strongSwan |
902 | 13 | Andreas Steffen | 01[IMV] 272: 3C 2F 70 72 6F 64 75 63 74 5F 74 69 74 6C 65 3E </product_title> |
903 | 13 | Andreas Steffen | 01[IMV] 288: 0A 20 20 3C 70 72 6F 64 75 63 74 5F 76 65 72 73 . <product_vers |
904 | 13 | Andreas Steffen | 01[IMV] 304: 69 6F 6E 3E 0A 20 20 20 20 3C 6E 61 6D 65 3E 35 ion>. <name>5 |
905 | 13 | Andreas Steffen | 01[IMV] 320: 2E 31 2E 31 64 72 32 3C 2F 6E 61 6D 65 3E 0A 20 .1.1dr2</name>. |
906 | 13 | Andreas Steffen | 01[IMV] 336: 20 20 20 3C 6E 75 6D 65 72 69 63 3E 0A 20 20 20 <numeric>. |
907 | 13 | Andreas Steffen | 01[IMV] 352: 20 20 20 3C 6D 61 6A 6F 72 3E 35 3C 2F 6D 61 6A <major>5</maj |
908 | 13 | Andreas Steffen | 01[IMV] 368: 6F 72 3E 0A 20 20 20 20 20 20 3C 6D 69 6E 6F 72 or>. <minor |
909 | 13 | Andreas Steffen | 01[IMV] 384: 3E 31 3C 2F 6D 69 6E 6F 72 3E 0A 20 20 20 20 20 >1</minor>. |
910 | 13 | Andreas Steffen | 01[IMV] 400: 20 3C 62 75 69 6C 64 3E 31 3C 2F 62 75 69 6C 64 <build>1</build |
911 | 13 | Andreas Steffen | 01[IMV] 416: 3E 0A 20 20 20 20 20 20 3C 72 65 76 69 65 77 3E >. <review> |
912 | 13 | Andreas Steffen | 01[IMV] 432: 64 72 32 3C 2F 72 65 76 69 65 77 3E 0A 20 20 20 dr2</review>. |
913 | 13 | Andreas Steffen | 01[IMV] 448: 20 3C 2F 6E 75 6D 65 72 69 63 3E 0A 20 20 3C 2F </numeric>. </ |
914 | 13 | Andreas Steffen | 01[IMV] 464: 70 72 6F 64 75 63 74 5F 76 65 72 73 69 6F 6E 3E product_version> |
915 | 13 | Andreas Steffen | 01[IMV] 480: 0A 20 20 3C 73 6F 66 74 77 61 72 65 5F 63 72 65 . <software_cre |
916 | 13 | Andreas Steffen | 01[IMV] 496: 61 74 6F 72 3E 0A 20 20 20 20 3C 6E 61 6D 65 3E ator>. <name> |
917 | 13 | Andreas Steffen | 01[IMV] 512: 73 74 72 6F 6E 67 53 77 61 6E 20 50 72 6F 6A 65 strongSwan Proje |
918 | 13 | Andreas Steffen | 01[IMV] 528: 63 74 3C 2F 6E 61 6D 65 3E 0A 20 20 20 20 3C 72 ct</name>. <r |
919 | 13 | Andreas Steffen | 01[IMV] 544: 65 67 69 64 3E 72 65 67 69 64 2E 32 30 30 34 2D egid>regid.2004- |
920 | 13 | Andreas Steffen | 01[IMV] 560: 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77 61 03.org.strongswa |
921 | 13 | Andreas Steffen | 01[IMV] 576: 6E 3C 2F 72 65 67 69 64 3E 0A 20 20 3C 2F 73 6F n</regid>. </so |
922 | 13 | Andreas Steffen | 01[IMV] 592: 66 74 77 61 72 65 5F 63 72 65 61 74 6F 72 3E 0A ftware_creator>. |
923 | 13 | Andreas Steffen | 01[IMV] 608: 20 20 3C 73 6F 66 74 77 61 72 65 5F 6C 69 63 65 <software_lice |
924 | 13 | Andreas Steffen | 01[IMV] 624: 6E 73 6F 72 3E 0A 20 20 20 20 3C 6E 61 6D 65 3E nsor>. <name> |
925 | 13 | Andreas Steffen | 01[IMV] 640: 73 74 72 6F 6E 67 53 77 61 6E 20 50 72 6F 6A 65 strongSwan Proje |
926 | 13 | Andreas Steffen | 01[IMV] 656: 63 74 3C 2F 6E 61 6D 65 3E 0A 20 20 20 20 3C 72 ct</name>. <r |
927 | 13 | Andreas Steffen | 01[IMV] 672: 65 67 69 64 3E 72 65 67 69 64 2E 32 30 30 34 2D egid>regid.2004- |
928 | 13 | Andreas Steffen | 01[IMV] 688: 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77 61 03.org.strongswa |
929 | 13 | Andreas Steffen | 01[IMV] 704: 6E 3C 2F 72 65 67 69 64 3E 0A 20 20 3C 2F 73 6F n</regid>. </so |
930 | 13 | Andreas Steffen | 01[IMV] 720: 66 74 77 61 72 65 5F 6C 69 63 65 6E 73 6F 72 3E ftware_licensor> |
931 | 13 | Andreas Steffen | 01[IMV] 736: 0A 20 20 3C 73 6F 66 74 77 61 72 65 5F 69 64 3E . <software_id> |
932 | 13 | Andreas Steffen | 01[IMV] 752: 0A 20 20 20 20 3C 75 6E 69 71 75 65 5F 69 64 3E . <unique_id> |
933 | 13 | Andreas Steffen | 01[IMV] 768: 73 74 72 6F 6E 67 53 77 61 6E 2D 35 2D 31 2D 31 strongSwan-5-1-1 |
934 | 13 | Andreas Steffen | 01[IMV] 784: 2D 64 72 32 3C 2F 75 6E 69 71 75 65 5F 69 64 3E -dr2</unique_id> |
935 | 13 | Andreas Steffen | 01[IMV] 800: 0A 20 20 20 20 3C 74 61 67 5F 63 72 65 61 74 6F . <tag_creato |
936 | 13 | Andreas Steffen | 01[IMV] 816: 72 5F 72 65 67 69 64 3E 72 65 67 69 64 2E 32 30 r_regid>regid.20 |
937 | 13 | Andreas Steffen | 01[IMV] 832: 30 34 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 04-03.org.strong |
938 | 13 | Andreas Steffen | 01[IMV] 848: 73 77 61 6E 3C 2F 74 61 67 5F 63 72 65 61 74 6F swan</tag_creato |
939 | 13 | Andreas Steffen | 01[IMV] 864: 72 5F 72 65 67 69 64 3E 0A 20 20 3C 2F 73 6F 66 r_regid>. </sof |
940 | 13 | Andreas Steffen | 01[IMV] 880: 74 77 61 72 65 5F 69 64 3E 0A 20 20 3C 74 61 67 tware_id>. <tag |
941 | 13 | Andreas Steffen | 01[IMV] 896: 5F 63 72 65 61 74 6F 72 3E 0A 20 20 20 20 3C 6E _creator>. <n |
942 | 13 | Andreas Steffen | 01[IMV] 912: 61 6D 65 3E 73 74 72 6F 6E 67 53 77 61 6E 20 50 ame>strongSwan P |
943 | 13 | Andreas Steffen | 01[IMV] 928: 72 6F 6A 65 63 74 3C 2F 6E 61 6D 65 3E 0A 20 20 roject</name>. |
944 | 13 | Andreas Steffen | 01[IMV] 944: 20 20 3C 72 65 67 69 64 3E 72 65 67 69 64 2E 32 <regid>regid.2 |
945 | 13 | Andreas Steffen | 01[IMV] 960: 30 30 34 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 004-03.org.stron |
946 | 13 | Andreas Steffen | 01[IMV] 976: 67 73 77 61 6E 3C 2F 72 65 67 69 64 3E 0A 20 20 gswan</regid>. |
947 | 13 | Andreas Steffen | 01[IMV] 992: 3C 2F 74 61 67 5F 63 72 65 61 74 6F 72 3E 0A 3C </tag_creator>.< |
948 | 13 | Andreas Steffen | 01[IMV] 1008: 2F 73 6F 66 74 77 61 72 65 5F 69 64 65 6E 74 69 /software_identi |
949 | 13 | Andreas Steffen | 01[IMV] 1024: 66 69 63 61 74 69 6F 6E 5F 74 61 67 3E 0A 00 00 fication_tag>... |
950 | 13 | Andreas Steffen | 01[IMV] 1040: 00 00 03 BF 3C 3F 78 6D 6C 20 76 65 72 73 69 6F ....<?xml versio |
951 | 13 | Andreas Steffen | 01[IMV] 1056: 6E 3D 22 31 2E 30 22 20 65 6E 63 6F 64 69 6E 67 n="1.0" encoding |
952 | 13 | Andreas Steffen | 01[IMV] 1072: 3D 22 75 74 66 2D 38 22 3F 3E 0A 3C 73 6F 66 74 ="utf-8"?>.<soft |
953 | 13 | Andreas Steffen | 01[IMV] 1088: 77 61 72 65 5F 69 64 65 6E 74 69 66 69 63 61 74 ware_identificat |
954 | 13 | Andreas Steffen | 01[IMV] 1104: 69 6F 6E 5F 74 61 67 20 78 6D 6C 6E 73 3D 22 68 ion_tag xmlns="h |
955 | 13 | Andreas Steffen | 01[IMV] 1120: 74 74 70 3A 2F 2F 73 74 61 6E 64 61 72 64 73 2E ttp://standards. |
956 | 13 | Andreas Steffen | 01[IMV] 1136: 69 73 6F 2E 6F 72 67 2F 69 73 6F 2F 31 39 37 37 iso.org/iso/1977 |
957 | 13 | Andreas Steffen | 01[IMV] 1152: 30 2F 2D 32 2F 32 30 30 39 2F 73 63 68 65 6D 61 0/-2/2009/schema |
958 | 13 | Andreas Steffen | 01[IMV] 1168: 2E 78 73 64 22 3E 0A 20 20 3C 65 6E 74 69 74 6C .xsd">. <entitl |
959 | 13 | Andreas Steffen | 01[IMV] 1184: 65 6D 65 6E 74 5F 72 65 71 75 69 72 65 64 5F 69 ement_required_i |
960 | 13 | Andreas Steffen | 01[IMV] 1200: 6E 64 69 63 61 74 6F 72 3E 74 72 75 65 3C 2F 65 ndicator>true</e |
961 | 13 | Andreas Steffen | 01[IMV] 1216: 6E 74 69 74 6C 65 6D 65 6E 74 5F 72 65 71 75 69 ntitlement_requi |
962 | 13 | Andreas Steffen | 01[IMV] 1232: 72 65 64 5F 69 6E 64 69 63 61 74 6F 72 3E 0A 20 red_indicator>. |
963 | 13 | Andreas Steffen | 01[IMV] 1248: 20 3C 70 72 6F 64 75 63 74 5F 74 69 74 6C 65 3E <product_title> |
964 | 13 | Andreas Steffen | 01[IMV] 1264: 73 71 6C 69 74 65 33 3C 2F 70 72 6F 64 75 63 74 sqlite3</product |
965 | 13 | Andreas Steffen | 01[IMV] 1280: 5F 74 69 74 6C 65 3E 0A 20 20 3C 70 72 6F 64 75 _title>. <produ |
966 | 13 | Andreas Steffen | 01[IMV] 1296: 63 74 5F 76 65 72 73 69 6F 6E 3E 0A 20 20 20 20 ct_version>. |
967 | 13 | Andreas Steffen | 01[IMV] 1312: 3C 6E 61 6D 65 3E 33 2E 37 2E 31 33 2D 31 3C 2F <name>3.7.13-1</ |
968 | 13 | Andreas Steffen | 01[IMV] 1328: 6E 61 6D 65 3E 0A 20 20 20 20 3C 6E 75 6D 65 72 name>. <numer |
969 | 13 | Andreas Steffen | 01[IMV] 1344: 69 63 3E 0A 20 20 20 20 20 20 3C 6D 61 6A 6F 72 ic>. <major |
970 | 13 | Andreas Steffen | 01[IMV] 1360: 3E 33 3C 2F 6D 61 6A 6F 72 3E 0A 20 20 20 20 20 >3</major>. |
971 | 13 | Andreas Steffen | 01[IMV] 1376: 20 3C 6D 69 6E 6F 72 3E 37 3C 2F 6D 69 6E 6F 72 <minor>7</minor |
972 | 13 | Andreas Steffen | 01[IMV] 1392: 3E 0A 20 20 20 20 20 20 3C 62 75 69 6C 64 3E 31 >. <build>1 |
973 | 13 | Andreas Steffen | 01[IMV] 1408: 33 3C 2F 62 75 69 6C 64 3E 0A 20 20 20 20 20 20 3</build>. |
974 | 13 | Andreas Steffen | 01[IMV] 1424: 3C 72 65 76 69 65 77 3E 31 3C 2F 72 65 76 69 65 <review>1</revie |
975 | 13 | Andreas Steffen | 01[IMV] 1440: 77 3E 0A 20 20 20 20 3C 2F 6E 75 6D 65 72 69 63 w>. </numeric |
976 | 13 | Andreas Steffen | 01[IMV] 1456: 3E 0A 20 20 3C 2F 70 72 6F 64 75 63 74 5F 76 65 >. </product_ve |
977 | 13 | Andreas Steffen | 01[IMV] 1472: 72 73 69 6F 6E 3E 0A 20 20 3C 73 6F 66 74 77 61 rsion>. <softwa |
978 | 13 | Andreas Steffen | 01[IMV] 1488: 72 65 5F 63 72 65 61 74 6F 72 3E 0A 20 20 20 20 re_creator>. |
979 | 13 | Andreas Steffen | 01[IMV] 1504: 3C 6E 61 6D 65 3E 53 51 4C 69 74 65 20 50 72 6F <name>SQLite Pro |
980 | 13 | Andreas Steffen | 01[IMV] 1520: 6A 65 63 74 3C 2F 6E 61 6D 65 3E 0A 20 20 20 20 ject</name>. |
981 | 13 | Andreas Steffen | 01[IMV] 1536: 3C 72 65 67 69 64 3E 72 65 67 69 64 2E 32 30 30 <regid>regid.200 |
982 | 13 | Andreas Steffen | 01[IMV] 1552: 32 2D 30 38 2E 6F 72 67 2E 73 71 6C 69 74 65 3C 2-08.org.sqlite< |
983 | 13 | Andreas Steffen | 01[IMV] 1568: 2F 72 65 67 69 64 3E 0A 20 20 3C 2F 73 6F 66 74 /regid>. </soft |
984 | 13 | Andreas Steffen | 01[IMV] 1584: 77 61 72 65 5F 63 72 65 61 74 6F 72 3E 0A 20 20 ware_creator>. |
985 | 13 | Andreas Steffen | 01[IMV] 1600: 3C 73 6F 66 74 77 61 72 65 5F 6C 69 63 65 6E 73 <software_licens |
986 | 13 | Andreas Steffen | 01[IMV] 1616: 6F 72 3E 0A 20 20 20 20 3C 6E 61 6D 65 3E 44 65 or>. <name>De |
987 | 13 | Andreas Steffen | 01[IMV] 1632: 62 69 61 6E 20 50 72 6F 6A 65 63 74 3C 2F 6E 61 bian Project</na |
988 | 13 | Andreas Steffen | 01[IMV] 1648: 6D 65 3E 0A 20 20 20 20 3C 72 65 67 69 64 3E 72 me>. <regid>r |
989 | 13 | Andreas Steffen | 01[IMV] 1664: 65 67 69 64 2E 31 39 39 39 2D 30 33 2E 6F 72 67 egid.1999-03.org |
990 | 13 | Andreas Steffen | 01[IMV] 1680: 2E 64 65 62 69 61 6E 3C 2F 72 65 67 69 64 3E 0A .debian</regid>. |
991 | 1 | Andreas Steffen | 01[IMV] 1696: 20 20 3C 2F 73 6F 66 74 77 61 72 65 5F 6C 69 63 </software_lic |
992 | 1 | Andreas Steffen | 01[IMV] 1712: 65 6E 73 6F 72 3E 0A 20 20 3C 73 6F 66 74 77 61 ensor>. <softwa |
993 | 1 | Andreas Steffen | 01[IMV] 1728: 72 65 5F 69 64 3E 0A 20 20 20 20 3C 75 6E 69 71 re_id>. <uniq |
994 | 13 | Andreas Steffen | 01[IMV] 1744: 75 65 5F 69 64 3E 73 71 6C 69 74 65 2D 33 2D 37 ue_id>sqlite-3-7 |
995 | 13 | Andreas Steffen | 01[IMV] 1760: 2D 31 33 2D 31 3C 2F 75 6E 69 71 75 65 5F 69 64 -13-1</unique_id |
996 | 13 | Andreas Steffen | 01[IMV] 1776: 3E 0A 20 20 20 20 3C 74 61 67 5F 63 72 65 61 74 >. <tag_creat |
997 | 13 | Andreas Steffen | 01[IMV] 1792: 6F 72 5F 72 65 67 69 64 3E 72 65 67 69 64 2E 31 or_regid>regid.1 |
998 | 13 | Andreas Steffen | 01[IMV] 1808: 39 39 39 2D 30 33 2E 6F 72 67 2E 64 65 62 69 61 999-03.org.debia |
999 | 13 | Andreas Steffen | 01[IMV] 1824: 6E 3C 2F 74 61 67 5F 63 72 65 61 74 6F 72 5F 72 n</tag_creator_r |
1000 | 13 | Andreas Steffen | 01[IMV] 1840: 65 67 69 64 3E 0A 20 20 3C 2F 73 6F 66 74 77 61 egid>. </softwa |
1001 | 13 | Andreas Steffen | 01[IMV] 1856: 72 65 5F 69 64 3E 0A 20 20 3C 74 61 67 5F 63 72 re_id>. <tag_cr |
1002 | 13 | Andreas Steffen | 01[IMV] 1872: 65 61 74 6F 72 3E 0A 20 20 20 20 3C 6E 61 6D 65 eator>. <name |
1003 | 13 | Andreas Steffen | 01[IMV] 1888: 3E 44 65 62 69 61 6E 20 50 72 6F 6A 65 63 74 3C >Debian Project< |
1004 | 13 | Andreas Steffen | 01[IMV] 1904: 2F 6E 61 6D 65 3E 0A 20 20 20 20 3C 72 65 67 69 /name>. <regi |
1005 | 13 | Andreas Steffen | 01[IMV] 1920: 64 3E 72 65 67 69 64 2E 31 39 39 39 2D 30 33 2E d>regid.1999-03. |
1006 | 13 | Andreas Steffen | 01[IMV] 1936: 6F 72 67 2E 64 65 62 69 61 6E 3C 2F 72 65 67 69 org.debian</regi |
1007 | 13 | Andreas Steffen | 01[IMV] 1952: 64 3E 0A 20 20 3C 2F 74 61 67 5F 63 72 65 61 74 d>. </tag_creat |
1008 | 13 | Andreas Steffen | 01[IMV] 1968: 6F 72 3E 0A 3C 2F 73 6F 66 74 77 61 72 65 5F 69 or>.</software_i |
1009 | 13 | Andreas Steffen | 01[IMV] 1984: 64 65 6E 74 69 66 69 63 61 74 69 6F 6E 5F 74 61 dentification_ta |
1010 | 13 | Andreas Steffen | 01[IMV] 2000: 67 3E 0A g>. |
1011 | 13 | Andreas Steffen | </pre> |
1012 | 13 | Andreas Steffen | |
1013 | 13 | Andreas Steffen | <pre> |
1014 | 13 | Andreas Steffen | 01[TNC] processing PA-TNC message with ID 0x4f00c27b |
1015 | 13 | Andreas Steffen | 01[TNC] processing PA-TNC attribute type 'TCG/SWID Tag Inventory' 0x005597/0x00000014 |
1016 | 13 | Andreas Steffen | 01[TNC] => 1983 bytes @ 0x73ceb4 |
1017 | 13 | Andreas Steffen | 01[TNC] 0: 00 00 00 02 00 00 00 0B 85 55 48 98 00 00 00 01 .........UH..... |
1018 | 13 | Andreas Steffen | 01[TNC] 16: 00 00 00 00 03 E4 3C 3F 78 6D 6C 20 76 65 72 73 ......<?xml vers |
1019 | 13 | Andreas Steffen | 01[TNC] 32: 69 6F 6E 3D 22 31 2E 30 22 20 65 6E 63 6F 64 69 ion="1.0" encodi |
1020 | 13 | Andreas Steffen | 01[TNC] 48: 6E 67 3D 22 75 74 66 2D 38 22 3F 3E 0A 3C 73 6F ng="utf-8"?>.<so |
1021 | 13 | Andreas Steffen | 01[TNC] 64: 66 74 77 61 72 65 5F 69 64 65 6E 74 69 66 69 63 ftware_identific |
1022 | 13 | Andreas Steffen | 01[TNC] 80: 61 74 69 6F 6E 5F 74 61 67 20 78 6D 6C 6E 73 3D ation_tag xmlns= |
1023 | 13 | Andreas Steffen | 01[TNC] 96: 22 68 74 74 70 3A 2F 2F 73 74 61 6E 64 61 72 64 "http://standard |
1024 | 13 | Andreas Steffen | 01[TNC] 112: 73 2E 69 73 6F 2E 6F 72 67 2F 69 73 6F 2F 31 39 s.iso.org/iso/19 |
1025 | 13 | Andreas Steffen | 01[TNC] 128: 37 37 30 2F 2D 32 2F 32 30 30 39 2F 73 63 68 65 770/-2/2009/sche |
1026 | 13 | Andreas Steffen | 01[TNC] 144: 6D 61 2E 78 73 64 22 3E 0A 20 20 3C 65 6E 74 69 ma.xsd">. <enti |
1027 | 13 | Andreas Steffen | 01[TNC] 160: 74 6C 65 6D 65 6E 74 5F 72 65 71 75 69 72 65 64 tlement_required |
1028 | 13 | Andreas Steffen | 01[TNC] 176: 5F 69 6E 64 69 63 61 74 6F 72 3E 74 72 75 65 3C _indicator>true< |
1029 | 13 | Andreas Steffen | 01[TNC] 192: 2F 65 6E 74 69 74 6C 65 6D 65 6E 74 5F 72 65 71 /entitlement_req |
1030 | 13 | Andreas Steffen | 01[TNC] 208: 75 69 72 65 64 5F 69 6E 64 69 63 61 74 6F 72 3E uired_indicator> |
1031 | 13 | Andreas Steffen | 01[TNC] 224: 0A 20 20 3C 70 72 6F 64 75 63 74 5F 74 69 74 6C . <product_titl |
1032 | 13 | Andreas Steffen | 01[TNC] 240: 65 3E 73 74 72 6F 6E 67 53 77 61 6E 3C 2F 70 72 e>strongSwan</pr |
1033 | 13 | Andreas Steffen | 01[TNC] 256: 6F 64 75 63 74 5F 74 69 74 6C 65 3E 0A 20 20 3C oduct_title>. < |
1034 | 13 | Andreas Steffen | 01[TNC] 272: 70 72 6F 64 75 63 74 5F 76 65 72 73 69 6F 6E 3E product_version> |
1035 | 13 | Andreas Steffen | 01[TNC] 288: 0A 20 20 20 20 3C 6E 61 6D 65 3E 35 2E 31 2E 31 . <name>5.1.1 |
1036 | 13 | Andreas Steffen | 01[TNC] 304: 64 72 32 3C 2F 6E 61 6D 65 3E 0A 20 20 20 20 3C dr2</name>. < |
1037 | 13 | Andreas Steffen | 01[TNC] 320: 6E 75 6D 65 72 69 63 3E 0A 20 20 20 20 20 20 3C numeric>. < |
1038 | 13 | Andreas Steffen | 01[TNC] 336: 6D 61 6A 6F 72 3E 35 3C 2F 6D 61 6A 6F 72 3E 0A major>5</major>. |
1039 | 13 | Andreas Steffen | 01[TNC] 352: 20 20 20 20 20 20 3C 6D 69 6E 6F 72 3E 31 3C 2F <minor>1</ |
1040 | 13 | Andreas Steffen | 01[TNC] 368: 6D 69 6E 6F 72 3E 0A 20 20 20 20 20 20 3C 62 75 minor>. <bu |
1041 | 13 | Andreas Steffen | 01[TNC] 384: 69 6C 64 3E 31 3C 2F 62 75 69 6C 64 3E 0A 20 20 ild>1</build>. |
1042 | 13 | Andreas Steffen | 01[TNC] 400: 20 20 20 20 3C 72 65 76 69 65 77 3E 64 72 32 3C <review>dr2< |
1043 | 13 | Andreas Steffen | 01[TNC] 416: 2F 72 65 76 69 65 77 3E 0A 20 20 20 20 3C 2F 6E /review>. </n |
1044 | 13 | Andreas Steffen | 01[TNC] 432: 75 6D 65 72 69 63 3E 0A 20 20 3C 2F 70 72 6F 64 umeric>. </prod |
1045 | 13 | Andreas Steffen | 01[TNC] 448: 75 63 74 5F 76 65 72 73 69 6F 6E 3E 0A 20 20 3C uct_version>. < |
1046 | 13 | Andreas Steffen | 01[TNC] 464: 73 6F 66 74 77 61 72 65 5F 63 72 65 61 74 6F 72 software_creator |
1047 | 13 | Andreas Steffen | 01[TNC] 480: 3E 0A 20 20 20 20 3C 6E 61 6D 65 3E 73 74 72 6F >. <name>stro |
1048 | 13 | Andreas Steffen | 01[TNC] 496: 6E 67 53 77 61 6E 20 50 72 6F 6A 65 63 74 3C 2F ngSwan Project</ |
1049 | 13 | Andreas Steffen | 01[TNC] 512: 6E 61 6D 65 3E 0A 20 20 20 20 3C 72 65 67 69 64 name>. <regid |
1050 | 13 | Andreas Steffen | 01[TNC] 528: 3E 72 65 67 69 64 2E 32 30 30 34 2D 30 33 2E 6F >regid.2004-03.o |
1051 | 13 | Andreas Steffen | 01[TNC] 544: 72 67 2E 73 74 72 6F 6E 67 73 77 61 6E 3C 2F 72 rg.strongswan</r |
1052 | 13 | Andreas Steffen | 01[TNC] 560: 65 67 69 64 3E 0A 20 20 3C 2F 73 6F 66 74 77 61 egid>. </softwa |
1053 | 13 | Andreas Steffen | 01[TNC] 576: 72 65 5F 63 72 65 61 74 6F 72 3E 0A 20 20 3C 73 re_creator>. <s |
1054 | 13 | Andreas Steffen | 01[TNC] 592: 6F 66 74 77 61 72 65 5F 6C 69 63 65 6E 73 6F 72 oftware_licensor |
1055 | 13 | Andreas Steffen | 01[TNC] 608: 3E 0A 20 20 20 20 3C 6E 61 6D 65 3E 73 74 72 6F >. <name>stro |
1056 | 13 | Andreas Steffen | 01[TNC] 624: 6E 67 53 77 61 6E 20 50 72 6F 6A 65 63 74 3C 2F ngSwan Project</ |
1057 | 13 | Andreas Steffen | 01[TNC] 640: 6E 61 6D 65 3E 0A 20 20 20 20 3C 72 65 67 69 64 name>. <regid |
1058 | 13 | Andreas Steffen | 01[TNC] 656: 3E 72 65 67 69 64 2E 32 30 30 34 2D 30 33 2E 6F >regid.2004-03.o |
1059 | 13 | Andreas Steffen | 01[TNC] 672: 72 67 2E 73 74 72 6F 6E 67 73 77 61 6E 3C 2F 72 rg.strongswan</r |
1060 | 13 | Andreas Steffen | 01[TNC] 688: 65 67 69 64 3E 0A 20 20 3C 2F 73 6F 66 74 77 61 egid>. </softwa |
1061 | 13 | Andreas Steffen | 01[TNC] 704: 72 65 5F 6C 69 63 65 6E 73 6F 72 3E 0A 20 20 3C re_licensor>. < |
1062 | 13 | Andreas Steffen | 01[TNC] 720: 73 6F 66 74 77 61 72 65 5F 69 64 3E 0A 20 20 20 software_id>. |
1063 | 13 | Andreas Steffen | 01[TNC] 736: 20 3C 75 6E 69 71 75 65 5F 69 64 3E 73 74 72 6F <unique_id>stro |
1064 | 13 | Andreas Steffen | 01[TNC] 752: 6E 67 53 77 61 6E 2D 35 2D 31 2D 31 2D 64 72 32 ngSwan-5-1-1-dr2 |
1065 | 13 | Andreas Steffen | 01[TNC] 768: 3C 2F 75 6E 69 71 75 65 5F 69 64 3E 0A 20 20 20 </unique_id>. |
1066 | 13 | Andreas Steffen | 01[TNC] 784: 20 3C 74 61 67 5F 63 72 65 61 74 6F 72 5F 72 65 <tag_creator_re |
1067 | 13 | Andreas Steffen | 01[TNC] 800: 67 69 64 3E 72 65 67 69 64 2E 32 30 30 34 2D 30 gid>regid.2004-0 |
1068 | 13 | Andreas Steffen | 01[TNC] 816: 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77 61 6E 3.org.strongswan |
1069 | 13 | Andreas Steffen | 01[TNC] 832: 3C 2F 74 61 67 5F 63 72 65 61 74 6F 72 5F 72 65 </tag_creator_re |
1070 | 13 | Andreas Steffen | 01[TNC] 848: 67 69 64 3E 0A 20 20 3C 2F 73 6F 66 74 77 61 72 gid>. </softwar |
1071 | 13 | Andreas Steffen | 01[TNC] 864: 65 5F 69 64 3E 0A 20 20 3C 74 61 67 5F 63 72 65 e_id>. <tag_cre |
1072 | 13 | Andreas Steffen | 01[TNC] 880: 61 74 6F 72 3E 0A 20 20 20 20 3C 6E 61 6D 65 3E ator>. <name> |
1073 | 13 | Andreas Steffen | 01[TNC] 896: 73 74 72 6F 6E 67 53 77 61 6E 20 50 72 6F 6A 65 strongSwan Proje |
1074 | 13 | Andreas Steffen | 01[TNC] 912: 63 74 3C 2F 6E 61 6D 65 3E 0A 20 20 20 20 3C 72 ct</name>. <r |
1075 | 13 | Andreas Steffen | 01[TNC] 928: 65 67 69 64 3E 72 65 67 69 64 2E 32 30 30 34 2D egid>regid.2004- |
1076 | 13 | Andreas Steffen | 01[TNC] 944: 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77 61 03.org.strongswa |
1077 | 13 | Andreas Steffen | 01[TNC] 960: 6E 3C 2F 72 65 67 69 64 3E 0A 20 20 3C 2F 74 61 n</regid>. </ta |
1078 | 13 | Andreas Steffen | 01[TNC] 976: 67 5F 63 72 65 61 74 6F 72 3E 0A 3C 2F 73 6F 66 g_creator>.</sof |
1079 | 13 | Andreas Steffen | 01[TNC] 992: 74 77 61 72 65 5F 69 64 65 6E 74 69 66 69 63 61 tware_identifica |
1080 | 13 | Andreas Steffen | 01[TNC] 1008: 74 69 6F 6E 5F 74 61 67 3E 0A 00 00 00 00 03 BF tion_tag>....... |
1081 | 13 | Andreas Steffen | 01[TNC] 1024: 3C 3F 78 6D 6C 20 76 65 72 73 69 6F 6E 3D 22 31 <?xml version="1 |
1082 | 13 | Andreas Steffen | 01[TNC] 1040: 2E 30 22 20 65 6E 63 6F 64 69 6E 67 3D 22 75 74 .0" encoding="ut |
1083 | 13 | Andreas Steffen | 01[TNC] 1056: 66 2D 38 22 3F 3E 0A 3C 73 6F 66 74 77 61 72 65 f-8"?>.<software |
1084 | 13 | Andreas Steffen | 01[TNC] 1072: 5F 69 64 65 6E 74 69 66 69 63 61 74 69 6F 6E 5F _identification_ |
1085 | 13 | Andreas Steffen | 01[TNC] 1088: 74 61 67 20 78 6D 6C 6E 73 3D 22 68 74 74 70 3A tag xmlns="http: |
1086 | 13 | Andreas Steffen | 01[TNC] 1104: 2F 2F 73 74 61 6E 64 61 72 64 73 2E 69 73 6F 2E //standards.iso. |
1087 | 13 | Andreas Steffen | 01[TNC] 1120: 6F 72 67 2F 69 73 6F 2F 31 39 37 37 30 2F 2D 32 org/iso/19770/-2 |
1088 | 13 | Andreas Steffen | 01[TNC] 1136: 2F 32 30 30 39 2F 73 63 68 65 6D 61 2E 78 73 64 /2009/schema.xsd |
1089 | 13 | Andreas Steffen | 01[TNC] 1152: 22 3E 0A 20 20 3C 65 6E 74 69 74 6C 65 6D 65 6E ">. <entitlemen |
1090 | 13 | Andreas Steffen | 01[TNC] 1168: 74 5F 72 65 71 75 69 72 65 64 5F 69 6E 64 69 63 t_required_indic |
1091 | 13 | Andreas Steffen | 01[TNC] 1184: 61 74 6F 72 3E 74 72 75 65 3C 2F 65 6E 74 69 74 ator>true</entit |
1092 | 13 | Andreas Steffen | 01[TNC] 1200: 6C 65 6D 65 6E 74 5F 72 65 71 75 69 72 65 64 5F lement_required_ |
1093 | 13 | Andreas Steffen | 01[TNC] 1216: 69 6E 64 69 63 61 74 6F 72 3E 0A 20 20 3C 70 72 indicator>. <pr |
1094 | 13 | Andreas Steffen | 01[TNC] 1232: 6F 64 75 63 74 5F 74 69 74 6C 65 3E 73 71 6C 69 oduct_title>sqli |
1095 | 13 | Andreas Steffen | 01[TNC] 1248: 74 65 33 3C 2F 70 72 6F 64 75 63 74 5F 74 69 74 te3</product_tit |
1096 | 13 | Andreas Steffen | 01[TNC] 1264: 6C 65 3E 0A 20 20 3C 70 72 6F 64 75 63 74 5F 76 le>. <product_v |
1097 | 13 | Andreas Steffen | 01[TNC] 1280: 65 72 73 69 6F 6E 3E 0A 20 20 20 20 3C 6E 61 6D ersion>. <nam |
1098 | 13 | Andreas Steffen | 01[TNC] 1296: 65 3E 33 2E 37 2E 31 33 2D 31 3C 2F 6E 61 6D 65 e>3.7.13-1</name |
1099 | 13 | Andreas Steffen | 01[TNC] 1312: 3E 0A 20 20 20 20 3C 6E 75 6D 65 72 69 63 3E 0A >. <numeric>. |
1100 | 13 | Andreas Steffen | 01[TNC] 1328: 20 20 20 20 20 20 3C 6D 61 6A 6F 72 3E 33 3C 2F <major>3</ |
1101 | 13 | Andreas Steffen | 01[TNC] 1344: 6D 61 6A 6F 72 3E 0A 20 20 20 20 20 20 3C 6D 69 major>. <mi |
1102 | 13 | Andreas Steffen | 01[TNC] 1360: 6E 6F 72 3E 37 3C 2F 6D 69 6E 6F 72 3E 0A 20 20 nor>7</minor>. |
1103 | 13 | Andreas Steffen | 01[TNC] 1376: 20 20 20 20 3C 62 75 69 6C 64 3E 31 33 3C 2F 62 <build>13</b |
1104 | 13 | Andreas Steffen | 01[TNC] 1392: 75 69 6C 64 3E 0A 20 20 20 20 20 20 3C 72 65 76 uild>. <rev |
1105 | 13 | Andreas Steffen | 01[TNC] 1408: 69 65 77 3E 31 3C 2F 72 65 76 69 65 77 3E 0A 20 iew>1</review>. |
1106 | 13 | Andreas Steffen | 01[TNC] 1424: 20 20 20 3C 2F 6E 75 6D 65 72 69 63 3E 0A 20 20 </numeric>. |
1107 | 13 | Andreas Steffen | 01[TNC] 1440: 3C 2F 70 72 6F 64 75 63 74 5F 76 65 72 73 69 6F </product_versio |
1108 | 13 | Andreas Steffen | 01[TNC] 1456: 6E 3E 0A 20 20 3C 73 6F 66 74 77 61 72 65 5F 63 n>. <software_c |
1109 | 13 | Andreas Steffen | 01[TNC] 1472: 72 65 61 74 6F 72 3E 0A 20 20 20 20 3C 6E 61 6D reator>. <nam |
1110 | 13 | Andreas Steffen | 01[TNC] 1488: 65 3E 53 51 4C 69 74 65 20 50 72 6F 6A 65 63 74 e>SQLite Project |
1111 | 13 | Andreas Steffen | 01[TNC] 1504: 3C 2F 6E 61 6D 65 3E 0A 20 20 20 20 3C 72 65 67 </name>. <reg |
1112 | 13 | Andreas Steffen | 01[TNC] 1520: 69 64 3E 72 65 67 69 64 2E 32 30 30 32 2D 30 38 id>regid.2002-08 |
1113 | 13 | Andreas Steffen | 01[TNC] 1536: 2E 6F 72 67 2E 73 71 6C 69 74 65 3C 2F 72 65 67 .org.sqlite</reg |
1114 | 13 | Andreas Steffen | 01[TNC] 1552: 69 64 3E 0A 20 20 3C 2F 73 6F 66 74 77 61 72 65 id>. </software |
1115 | 13 | Andreas Steffen | 01[TNC] 1568: 5F 63 72 65 61 74 6F 72 3E 0A 20 20 3C 73 6F 66 _creator>. <sof |
1116 | 13 | Andreas Steffen | 01[TNC] 1584: 74 77 61 72 65 5F 6C 69 63 65 6E 73 6F 72 3E 0A tware_licensor>. |
1117 | 13 | Andreas Steffen | 01[TNC] 1600: 20 20 20 20 3C 6E 61 6D 65 3E 44 65 62 69 61 6E <name>Debian |
1118 | 13 | Andreas Steffen | 01[TNC] 1616: 20 50 72 6F 6A 65 63 74 3C 2F 6E 61 6D 65 3E 0A Project</name>. |
1119 | 13 | Andreas Steffen | 01[TNC] 1632: 20 20 20 20 3C 72 65 67 69 64 3E 72 65 67 69 64 <regid>regid |
1120 | 13 | Andreas Steffen | 01[TNC] 1648: 2E 31 39 39 39 2D 30 33 2E 6F 72 67 2E 64 65 62 .1999-03.org.deb |
1121 | 1 | Andreas Steffen | 01[TNC] 1664: 69 61 6E 3C 2F 72 65 67 69 64 3E 0A 20 20 3C 2F ian</regid>. </ |
1122 | 1 | Andreas Steffen | 01[TNC] 1680: 73 6F 66 74 77 61 72 65 5F 6C 69 63 65 6E 73 6F software_licenso |
1123 | 1 | Andreas Steffen | 01[TNC] 1696: 72 3E 0A 20 20 3C 73 6F 66 74 77 61 72 65 5F 69 r>. <software_i |
1124 | 1 | Andreas Steffen | 01[TNC] 1712: 64 3E 0A 20 20 20 20 3C 75 6E 69 71 75 65 5F 69 d>. <unique_i |
1125 | 1 | Andreas Steffen | 01[TNC] 1728: 64 3E 73 71 6C 69 74 65 2D 33 2D 37 2D 31 33 2D d>sqlite-3-7-13- |
1126 | 13 | Andreas Steffen | 01[TNC] 1744: 31 3C 2F 75 6E 69 71 75 65 5F 69 64 3E 0A 20 20 1</unique_id>. |
1127 | 13 | Andreas Steffen | 01[TNC] 1760: 20 20 3C 74 61 67 5F 63 72 65 61 74 6F 72 5F 72 <tag_creator_r |
1128 | 13 | Andreas Steffen | 01[TNC] 1776: 65 67 69 64 3E 72 65 67 69 64 2E 31 39 39 39 2D egid>regid.1999- |
1129 | 13 | Andreas Steffen | 01[TNC] 1792: 30 33 2E 6F 72 67 2E 64 65 62 69 61 6E 3C 2F 74 03.org.debian</t |
1130 | 13 | Andreas Steffen | 01[TNC] 1808: 61 67 5F 63 72 65 61 74 6F 72 5F 72 65 67 69 64 ag_creator_regid |
1131 | 13 | Andreas Steffen | 01[TNC] 1824: 3E 0A 20 20 3C 2F 73 6F 66 74 77 61 72 65 5F 69 >. </software_i |
1132 | 13 | Andreas Steffen | 01[TNC] 1840: 64 3E 0A 20 20 3C 74 61 67 5F 63 72 65 61 74 6F d>. <tag_creato |
1133 | 13 | Andreas Steffen | 01[TNC] 1856: 72 3E 0A 20 20 20 20 3C 6E 61 6D 65 3E 44 65 62 r>. <name>Deb |
1134 | 13 | Andreas Steffen | 01[TNC] 1872: 69 61 6E 20 50 72 6F 6A 65 63 74 3C 2F 6E 61 6D ian Project</nam |
1135 | 13 | Andreas Steffen | 01[TNC] 1888: 65 3E 0A 20 20 20 20 3C 72 65 67 69 64 3E 72 65 e>. <regid>re |
1136 | 13 | Andreas Steffen | 01[TNC] 1904: 67 69 64 2E 31 39 39 39 2D 30 33 2E 6F 72 67 2E gid.1999-03.org. |
1137 | 13 | Andreas Steffen | 01[TNC] 1920: 64 65 62 69 61 6E 3C 2F 72 65 67 69 64 3E 0A 20 debian</regid>. |
1138 | 13 | Andreas Steffen | 01[TNC] 1936: 20 3C 2F 74 61 67 5F 63 72 65 61 74 6F 72 3E 0A </tag_creator>. |
1139 | 13 | Andreas Steffen | 01[TNC] 1952: 3C 2F 73 6F 66 74 77 61 72 65 5F 69 64 65 6E 74 </software_ident |
1140 | 13 | Andreas Steffen | 01[TNC] 1968: 69 66 69 63 61 74 69 6F 6E 5F 74 61 67 3E 0A ification_tag>. |
1141 | 13 | Andreas Steffen | </pre> |
1142 | 13 | Andreas Steffen | |
1143 | 13 | Andreas Steffen | h3. Human-Readable SWID Tags |
1144 | 13 | Andreas Steffen | |
1145 | 13 | Andreas Steffen | <pre> |
1146 | 13 | Andreas Steffen | 01[IMV] received SWID tag inventory for request 11 at eid 1 of epoch 0x85554898 |
1147 | 13 | Andreas Steffen | 01[IMV] <?xml version="1.0" encoding="utf-8"?> |
1148 | 13 | Andreas Steffen | 01[IMV] <software_identification_tag xmlns="http://standards.iso.org/iso/19770/-2/2009/schema.xsd"> |
1149 | 13 | Andreas Steffen | 01[IMV] <entitlement_required_indicator>true</entitlement_required_indicator> |
1150 | 13 | Andreas Steffen | 01[IMV] <product_title>strongSwan</product_title> |
1151 | 13 | Andreas Steffen | 01[IMV] <product_version> |
1152 | 13 | Andreas Steffen | 01[IMV] <name>5.1.1dr2</name> |
1153 | 13 | Andreas Steffen | 01[IMV] <numeric> |
1154 | 13 | Andreas Steffen | 01[IMV] <major>5</major> |
1155 | 13 | Andreas Steffen | 01[IMV] <minor>1</minor> |
1156 | 13 | Andreas Steffen | 01[IMV] <build>1</build> |
1157 | 1 | Andreas Steffen | 01[IMV] <review>dr2</review> |
1158 | 1 | Andreas Steffen | 01[IMV] </numeric> |
1159 | 13 | Andreas Steffen | 01[IMV] </product_version> |
1160 | 13 | Andreas Steffen | 01[IMV] <software_creator> |
1161 | 13 | Andreas Steffen | 01[IMV] <name>strongSwan Project</name> |
1162 | 13 | Andreas Steffen | 01[IMV] <regid>regid.2004-03.org.strongswan</regid> |
1163 | 13 | Andreas Steffen | 01[IMV] </software_creator> |
1164 | 13 | Andreas Steffen | 01[IMV] <software_licensor> |
1165 | 13 | Andreas Steffen | 01[IMV] <name>strongSwan Project</name> |
1166 | 13 | Andreas Steffen | 01[IMV] <regid>regid.2004-03.org.strongswan</regid> |
1167 | 13 | Andreas Steffen | 01[IMV] </software_licensor> |
1168 | 13 | Andreas Steffen | 01[IMV] <software_id> |
1169 | 13 | Andreas Steffen | 01[IMV] <unique_id>strongSwan-5-1-1-dr2</unique_id> |
1170 | 13 | Andreas Steffen | 01[IMV] <tag_creator_regid>regid.2004-03.org.strongswan</tag_creator_regid> |
1171 | 13 | Andreas Steffen | 01[IMV] </software_id> |
1172 | 13 | Andreas Steffen | 01[IMV] <tag_creator> |
1173 | 13 | Andreas Steffen | 01[IMV] <name>strongSwan Project</name> |
1174 | 13 | Andreas Steffen | 01[IMV] <regid>regid.2004-03.org.strongswan</regid> |
1175 | 13 | Andreas Steffen | 01[IMV] </tag_creator> |
1176 | 13 | Andreas Steffen | 01[IMV] </software_identification_tag> |
1177 | 13 | Andreas Steffen | </pre> |
1178 | 13 | Andreas Steffen | |
1179 | 13 | Andreas Steffen | <pre> |
1180 | 13 | Andreas Steffen | 01[IMV] <?xml version="1.0" encoding="utf-8"?> |
1181 | 13 | Andreas Steffen | 01[IMV] <software_identification_tag xmlns="http://standards.iso.org/iso/19770/-2/2009/schema.xsd"> |
1182 | 13 | Andreas Steffen | 01[IMV] <entitlement_required_indicator>true</entitlement_required_indicator> |
1183 | 13 | Andreas Steffen | 01[IMV] <product_title>sqlite3</product_title> |
1184 | 13 | Andreas Steffen | 01[IMV] <product_version> |
1185 | 13 | Andreas Steffen | 01[IMV] <name>3.7.13-1</name> |
1186 | 13 | Andreas Steffen | 01[IMV] <numeric> |
1187 | 13 | Andreas Steffen | 01[IMV] <major>3</major> |
1188 | 13 | Andreas Steffen | 01[IMV] <minor>7</minor> |
1189 | 13 | Andreas Steffen | 01[IMV] <build>13</build> |
1190 | 13 | Andreas Steffen | 01[IMV] <review>1</review> |
1191 | 13 | Andreas Steffen | 01[IMV] </numeric> |
1192 | 14 | Andreas Steffen | 01[IMV] </product_version> |
1193 | 13 | Andreas Steffen | 01[IMV] <software_creator> |
1194 | 13 | Andreas Steffen | 01[IMV] <name>SQLite Project</name> |
1195 | 13 | Andreas Steffen | 01[IMV] <regid>regid.2002-08.org.sqlite</regid> |
1196 | 13 | Andreas Steffen | 01[IMV] </software_creator> |
1197 | 13 | Andreas Steffen | 01[IMV] <software_licensor> |
1198 | 13 | Andreas Steffen | 01[IMV] <name>Debian Project</name> |
1199 | 13 | Andreas Steffen | 01[IMV] <regid>regid.1999-03.org.debian</regid> |
1200 | 13 | Andreas Steffen | 01[IMV] </software_licensor> |
1201 | 13 | Andreas Steffen | 01[IMV] <software_id> |
1202 | 13 | Andreas Steffen | 01[IMV] <unique_id>sqlite-3-7-13-1</unique_id> |
1203 | 1 | Andreas Steffen | 01[IMV] <tag_creator_regid>regid.1999-03.org.debian</tag_creator_regid> |
1204 | 1 | Andreas Steffen | 01[IMV] </software_id> |
1205 | 1 | Andreas Steffen | 01[IMV] <tag_creator> |
1206 | 1 | Andreas Steffen | 01[IMV] <name>Debian Project</name> |
1207 | 1 | Andreas Steffen | 01[IMV] <regid>regid.1999-03.org.debian</regid> |
1208 | 13 | Andreas Steffen | 01[IMV] </tag_creator> |
1209 | 13 | Andreas Steffen | 01[IMV] </software_identification_tag> |
1210 | 1 | Andreas Steffen | </pre> |
1211 | 1 | Andreas Steffen | |
1212 | 1 | Andreas Steffen | <pre> |
1213 | 13 | Andreas Steffen | 01[IMV] IMV 2 handled SWIDT workitem 11: allow - received inventory of 2 SWID tags |
1214 | 13 | Andreas Steffen | 01[TNC] creating PA-TNC message with ID 0x25dccdc0 |
1215 | 13 | Andreas Steffen | 01[TNC] creating PA-TNC attribute type 'IETF/Assessment Result' 0x000000/0x00000009 |
1216 | 13 | Andreas Steffen | 01[TNC] => 4 bytes @ 0x71b570 |
1217 | 13 | Andreas Steffen | 01[TNC] 0: 00 00 00 00 .... |
1218 | 13 | Andreas Steffen | 01[IMV] created PA-TNC message: => 24 bytes @ 0x6fee90 |
1219 | 13 | Andreas Steffen | 01[IMV] 0: 01 00 00 00 25 DC CD C0 00 00 00 00 00 00 00 09 ....%........... |
1220 | 13 | Andreas Steffen | 01[IMV] 16: 00 00 00 10 00 00 00 00 ........ |
1221 | 13 | Andreas Steffen | 01[TNC] creating PB-PA message type 'TCG/SWID' 0x005597/0x00000003 |
1222 | 13 | Andreas Steffen | 01[TNC] IMV 2 provides recommendation 'allow' and evaluation 'compliant' |
1223 | 13 | Andreas Steffen | </pre> |
1224 | 13 | Andreas Steffen | |
1225 | 13 | Andreas Steffen | h3. Policy Manager integrating Measurement Results |
1226 | 13 | Andreas Steffen | |
1227 | 13 | Andreas Steffen | <pre> |
1228 | 13 | Andreas Steffen | 01[IMV] running policy script: 2>&1 TNC_SESSION_ID='3' ipsec imv_policy_manager stop |
1229 | 13 | Andreas Steffen | 01[IMV] policy: imv_policy_manager stop successful |
1230 | 13 | Andreas Steffen | </pre> |
1231 | 13 | Andreas Steffen | |
1232 | 13 | Andreas Steffen | <pre> |
1233 | 13 | Andreas Steffen | 01[IMV] IMV 1 "OS" changed state of Connection ID 2 to 'Isolated' |
1234 | 1 | Andreas Steffen | 01[IMV] IMV 2 "SWID" changed state of Connection ID 2 to 'Isolated' |
1235 | 1 | Andreas Steffen | 01[TNC] PB-TNC state transition from 'Server Working' to 'Decided' |
1236 | 1 | Andreas Steffen | 01[TNC] creating PB-TNC RESULT batch |
1237 | 1 | Andreas Steffen | 01[TNC] adding PB-PA message |
1238 | 1 | Andreas Steffen | 01[TNC] adding PB-Assessment-Result message |
1239 | 13 | Andreas Steffen | 01[TNC] adding PB-Access-Recommendation message |
1240 | 13 | Andreas Steffen | 01[TNC] adding PB-Reason-String message |
1241 | 13 | Andreas Steffen | 01[TNC] sending PB-TNC RESULT batch (141 bytes) for Connection ID 2 |
1242 | 13 | Andreas Steffen | 01[TNC] => 141 bytes @ 0x6f08f0 |
1243 | 13 | Andreas Steffen | 01[TNC] 0: 02 80 00 03 00 00 00 8D 80 00 00 00 00 00 00 01 ................ |
1244 | 13 | Andreas Steffen | 01[TNC] 16: 00 00 00 30 00 00 55 97 00 00 00 03 FF FF 00 02 ...0..U......... |
1245 | 13 | Andreas Steffen | 01[TNC] 32: 01 00 00 00 25 DC CD C0 00 00 00 00 00 00 00 09 ....%........... |
1246 | 13 | Andreas Steffen | 01[TNC] 48: 00 00 00 10 00 00 00 00 80 00 00 00 00 00 00 02 ................ |
1247 | 13 | Andreas Steffen | 01[TNC] 64: 00 00 00 10 00 00 00 02 00 00 00 00 00 00 00 03 ................ |
1248 | 13 | Andreas Steffen | 01[TNC] 80: 00 00 00 10 00 00 00 03 00 00 00 00 00 00 00 07 ................ |
1249 | 13 | Andreas Steffen | 01[TNC] 96: 00 00 00 35 00 00 00 22 49 6D 70 72 6F 70 65 72 ...5..."Improper |
1250 | 13 | Andreas Steffen | 01[TNC] 112: 20 4F 53 20 73 65 74 74 69 6E 67 73 20 77 65 72 OS settings wer |
1251 | 13 | Andreas Steffen | 01[TNC] 128: 65 20 64 65 74 65 63 74 65 64 02 65 6E e detected.en |
1252 | 13 | Andreas Steffen | 01[TNC] sending PT-TLS message #4 of type 'PB-TNC Batch' (157 bytes) |
1253 | 1 | Andreas Steffen | 01[TLS] sending TLS ApplicationData record (208 bytes) |
1254 | 1 | Andreas Steffen | </pre> |
1255 | 1 | Andreas Steffen | |
1256 | 1 | Andreas Steffen | h3. Closing PT-TLS Connection |
1257 | 1 | Andreas Steffen | |
1258 | 1 | Andreas Steffen | <pre> |
1259 | 1 | Andreas Steffen | 10[TLS] processing TLS ApplicationData record (64 bytes) |
1260 | 1 | Andreas Steffen | 10[TNC] received PT-TLS message #4 of type 'PB-TNC Batch' (24 bytes) |
1261 | 1 | Andreas Steffen | 10[TNC] received TNCCS batch (8 bytes) for Connection ID 2 |
1262 | 1 | Andreas Steffen | 10[TNC] => 8 bytes @ 0x6f00d0 |
1263 | 1 | Andreas Steffen | 10[TNC] 0: 02 00 00 06 00 00 00 08 ........ |
1264 | 1 | Andreas Steffen | 10[TNC] PB-TNC state transition from 'Decided' to 'End' |
1265 | 1 | Andreas Steffen | 10[TNC] processing PB-TNC CLOSE batch |
1266 | 1 | Andreas Steffen | 10[TNC] final recommendation is 'isolate' and evaluation is 'non-compliant major' |
1267 | 1 | Andreas Steffen | 10[TNC] PT-TLS connection terminates |
1268 | 1 | Andreas Steffen | 10[IMV] IMV 1 "OS" deleted the state of Connection ID 2 |
1269 | 1 | Andreas Steffen | 10[IMV] IMV 2 "SWID" deleted the state of Connection ID 2 |
1270 | 1 | Andreas Steffen | 10[TNC] removed TNCCS Connection ID 2 |
1271 | 1 | Andreas Steffen | 10[TLS] sending TLS close notify |
1272 | 1 | Andreas Steffen | 10[TLS] sending TLS Alert record (48 bytes) |
1273 | 1 | Andreas Steffen | </pre> |
1274 | 1 | Andreas Steffen | |
1275 | 1 | Andreas Steffen | h2. Terminating the strongSwan Policy Decision Point |
1276 | 1 | Andreas Steffen | |
1277 | 1 | Andreas Steffen | <pre> |
1278 | 1 | Andreas Steffen | 00[DMN] signal of type SIGINT received. Shutting down |
1279 | 1 | Andreas Steffen | 00[IMV] IMV 2 "SWID" terminated |
1280 | 1 | Andreas Steffen | 00[TNC] removed TCG attributes |
1281 | 1 | Andreas Steffen | 00[LIB] libpts terminated |
1282 | 1 | Andreas Steffen | 00[IMV] IMV 1 "OS" terminated |
1283 | 1 | Andreas Steffen | 00[TNC] removed IETF attributes |
1284 | 1 | Andreas Steffen | 00[TNC] removed ITA-HSR attributes |
1285 | 1 | Andreas Steffen | 00[LIB] libimcv terminated |
1286 | 1 | Andreas Steffen | </pre> |