Endpoint Compliance via PT-TLS Protocol » History » Version 2
Andreas Steffen, 16.08.2013 00:04
1 | 1 | Andreas Steffen | h1. SWID Tag Requests via the PT-TLS Transport Protocol |
---|---|---|---|
2 | 1 | Andreas Steffen | |
3 | 1 | Andreas Steffen | h2. Starting the strongSwan Policy Decision Point (PDP) |
4 | 1 | Andreas Steffen | |
5 | 2 | Andreas Steffen | The strongSwan PDP starts and loads its server certificate and the client credentials |
6 | 1 | Andreas Steffen | <pre> |
7 | 1 | Andreas Steffen | 00[DMN] Starting IKE charon daemon (strongSwan 5.1.0, Linux 3.10.5, x86_64) |
8 | 1 | Andreas Steffen | 00[LIB] openssl FIPS mode(0) - disabled |
9 | 1 | Andreas Steffen | 00[CFG] loading ca certificates from '/etc/ipsec.d/cacerts' |
10 | 1 | Andreas Steffen | 00[CFG] loaded ca certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA" from '/etc/ipsec.d/cacerts/strongswanCert.pem' |
11 | 1 | Andreas Steffen | 00[CFG] loading aa certificates from '/etc/ipsec.d/aacerts' |
12 | 1 | Andreas Steffen | 00[CFG] loading ocsp signer certificates from '/etc/ipsec.d/ocspcerts' |
13 | 1 | Andreas Steffen | 00[CFG] loading attribute certificates from '/etc/ipsec.d/acerts' |
14 | 1 | Andreas Steffen | 00[CFG] loading crls from '/etc/ipsec.d/crls' |
15 | 1 | Andreas Steffen | 00[CFG] loading secrets from '/etc/ipsec.secrets' |
16 | 1 | Andreas Steffen | 00[CFG] loaded RSA private key from '/etc/ipsec.d/private/aaaKey.pem' |
17 | 1 | Andreas Steffen | 00[CFG] loaded EAP secret for carol |
18 | 1 | Andreas Steffen | 00[CFG] loaded EAP secret for dave |
19 | 1 | Andreas Steffen | </pre> |
20 | 1 | Andreas Steffen | |
21 | 1 | Andreas Steffen | Next the OS and SWID IMVs are loaded |
22 | 1 | Andreas Steffen | <pre> |
23 | 1 | Andreas Steffen | 00[TNC] TNC recommendation policy is 'default' |
24 | 1 | Andreas Steffen | 00[TNC] loading IMVs from '/etc/tnc_config' |
25 | 1 | Andreas Steffen | 00[TNC] added IETF attributes |
26 | 1 | Andreas Steffen | 00[TNC] added ITA-HSR attributes |
27 | 1 | Andreas Steffen | 00[LIB] libimcv initialized |
28 | 1 | Andreas Steffen | 00[IMV] IMV 1 "OS" initialized |
29 | 1 | Andreas Steffen | 00[TNC] IMV 1 supports 1 message type: 'IETF/Operating System' 0x000000/0x00000001 |
30 | 1 | Andreas Steffen | 00[TNC] IMV 1 "OS" loaded from '/usr/local/lib/ipsec/imcvs/imv-os.so' |
31 | 1 | Andreas Steffen | 00[IMV] IMV 2 "SWID" initialized |
32 | 1 | Andreas Steffen | 00[TNC] added TCG attributes |
33 | 1 | Andreas Steffen | 00[LIB] libpts initialized |
34 | 1 | Andreas Steffen | 00[TNC] IMV 2 supports 1 message type: 'TCG/SWID' 0x005597/0x00000003 |
35 | 1 | Andreas Steffen | 00[TNC] IMV 2 "SWID" loaded from '/usr/local/lib/ipsec/imcvs/imv-swid.so' |
36 | 1 | Andreas Steffen | </pre> |
37 | 1 | Andreas Steffen | |
38 | 2 | Andreas Steffen | The PDP loads all plugins needed to communicate via its EAP-RADIUS and PT-TLS interfaces and spawns 16 worker threads |
39 | 1 | Andreas Steffen | |
40 | 1 | Andreas Steffen | <pre> |
41 | 1 | Andreas Steffen | 00[IKE] eap method EAP_TTLS selected |
42 | 1 | Andreas Steffen | 00[LIB] loaded plugins: charon curl pem pkcs1 nonce x509 revocation openssl socket-default kernel-netlink stroke tnc-pdp tnc-imv tnc-tnccs tnccs-20 sqlite |
43 | 1 | Andreas Steffen | 00[JOB] spawning 16 worker threads |
44 | 1 | Andreas Steffen | 05[CFG] received stroke: add connection 'aaa' |
45 | 1 | Andreas Steffen | 05[CFG] loaded certificate "C=CH, O=Linux strongSwan, CN=aaa.strongswan.org" from 'aaaCert.pem' |
46 | 1 | Andreas Steffen | 05[CFG] added configuration 'aaa' |
47 | 1 | Andreas Steffen | </pre> |
48 | 1 | Andreas Steffen | |
49 | 1 | Andreas Steffen | h2. PT-TLS Connection by Access Requestor carol |
50 | 1 | Andreas Steffen | |
51 | 1 | Andreas Steffen | <pre> |
52 | 1 | Andreas Steffen | 11[TNC] accepting PT-TLS stream from 192.168.0.100 |
53 | 1 | Andreas Steffen | </pre> |
54 | 1 | Andreas Steffen | |
55 | 1 | Andreas Steffen | h3. TLS Connection Setup with AR carol |
56 | 1 | Andreas Steffen | |
57 | 1 | Andreas Steffen | <pre> |
58 | 1 | Andreas Steffen | 12[TNC] entering PT-TLS negotiation phase |
59 | 1 | Andreas Steffen | 12[TLS] processing TLS Handshake record (176 bytes) |
60 | 1 | Andreas Steffen | 12[TLS] received TLS ClientHello handshake (172 bytes) |
61 | 1 | Andreas Steffen | 12[TLS] received TLS 'signature algorithms' extension |
62 | 1 | Andreas Steffen | 12[TLS] received TLS 'elliptic curves' extension |
63 | 1 | Andreas Steffen | 12[TLS] received TLS 'ec point formats' extension |
64 | 1 | Andreas Steffen | 12[TLS] received TLS 'server name' extension |
65 | 1 | Andreas Steffen | 12[TLS] received 28 TLS cipher suites: |
66 | 1 | Andreas Steffen | 12[TLS] TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA |
67 | 1 | Andreas Steffen | 12[TLS] TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 |
68 | 1 | Andreas Steffen | 12[TLS] TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA |
69 | 1 | Andreas Steffen | 12[TLS] TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 |
70 | 1 | Andreas Steffen | 12[TLS] TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA |
71 | 1 | Andreas Steffen | 12[TLS] TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 |
72 | 1 | Andreas Steffen | 12[TLS] TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA |
73 | 1 | Andreas Steffen | 12[TLS] TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 |
74 | 1 | Andreas Steffen | 12[TLS] TLS_DHE_RSA_WITH_AES_128_CBC_SHA |
75 | 1 | Andreas Steffen | 12[TLS] TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 |
76 | 1 | Andreas Steffen | 12[TLS] TLS_DHE_RSA_WITH_AES_256_CBC_SHA |
77 | 1 | Andreas Steffen | 12[TLS] TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 |
78 | 1 | Andreas Steffen | 12[TLS] TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA |
79 | 1 | Andreas Steffen | 12[TLS] TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 |
80 | 1 | Andreas Steffen | 12[TLS] TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA |
81 | 1 | Andreas Steffen | 12[TLS] TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 |
82 | 1 | Andreas Steffen | 12[TLS] TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA |
83 | 1 | Andreas Steffen | 12[TLS] TLS_RSA_WITH_AES_128_CBC_SHA |
84 | 1 | Andreas Steffen | 12[TLS] TLS_RSA_WITH_AES_128_CBC_SHA256 |
85 | 1 | Andreas Steffen | 12[TLS] TLS_RSA_WITH_AES_256_CBC_SHA |
86 | 1 | Andreas Steffen | 12[TLS] TLS_RSA_WITH_AES_256_CBC_SHA256 |
87 | 1 | Andreas Steffen | 12[TLS] TLS_RSA_WITH_CAMELLIA_128_CBC_SHA |
88 | 1 | Andreas Steffen | 12[TLS] TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 |
89 | 1 | Andreas Steffen | 12[TLS] TLS_RSA_WITH_CAMELLIA_256_CBC_SHA |
90 | 1 | Andreas Steffen | 12[TLS] TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 |
91 | 1 | Andreas Steffen | 12[TLS] TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA |
92 | 1 | Andreas Steffen | 12[TLS] TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA |
93 | 1 | Andreas Steffen | 12[TLS] TLS_RSA_WITH_3DES_EDE_CBC_SHA |
94 | 1 | Andreas Steffen | 12[TLS] negotiated TLS 1.2 using suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA |
95 | 1 | Andreas Steffen | 12[TLS] sending TLS ServerHello handshake (54 bytes) |
96 | 1 | Andreas Steffen | 12[TLS] sending TLS server certificate 'C=CH, O=Linux strongSwan, CN=aaa.strongswan.org' |
97 | 1 | Andreas Steffen | 12[TLS] sending TLS Certificate handshake (1066 bytes) |
98 | 1 | Andreas Steffen | 12[TLS] selected ECDH group SECP256R1 |
99 | 1 | Andreas Steffen | 12[TLS] created signature with MD5/RSA |
100 | 1 | Andreas Steffen | 12[TLS] sending TLS ServerKeyExchange handshake (329 bytes) |
101 | 1 | Andreas Steffen | 12[TLS] sending TLS cert request for 'C=CH, O=Linux strongSwan, CN=strongSwan Root CA' |
102 | 1 | Andreas Steffen | 12[TLS] sending TLS CertificateRequest handshake (102 bytes) |
103 | 1 | Andreas Steffen | 12[TLS] sending TLS ServerHelloDone handshake (0 bytes) |
104 | 1 | Andreas Steffen | 12[TLS] sending TLS Handshake record (1571 bytes) |
105 | 1 | Andreas Steffen | 12[TLS] processing TLS Handshake record (77 bytes) |
106 | 1 | Andreas Steffen | 12[TLS] received TLS Certificate handshake (3 bytes) |
107 | 1 | Andreas Steffen | 12[TLS] received TLS ClientKeyExchange handshake (66 bytes) |
108 | 1 | Andreas Steffen | 12[TLS] processing TLS ChangeCipherSpec record (1 bytes) |
109 | 1 | Andreas Steffen | 12[TLS] processing TLS Handshake record (64 bytes) |
110 | 1 | Andreas Steffen | 12[TLS] received TLS Finished handshake (12 bytes) |
111 | 1 | Andreas Steffen | 12[TLS] sending TLS ChangeCipherSpec record (1 bytes) |
112 | 1 | Andreas Steffen | 12[TLS] sending TLS Finished handshake (12 bytes) |
113 | 1 | Andreas Steffen | 12[TLS] sending TLS Handshake record (64 bytes) |
114 | 1 | Andreas Steffen | </pre> |
115 | 1 | Andreas Steffen | |
116 | 1 | Andreas Steffen | <pre> |
117 | 1 | Andreas Steffen | 12[TLS] processing TLS ApplicationData record (64 bytes) |
118 | 1 | Andreas Steffen | 12[TNC] received PT-TLS message #0 of type 'Version Request' (20 bytes) |
119 | 1 | Andreas Steffen | 12[TNC] sending PT-TLS message #0 of type 'Version Response' (20 bytes) |
120 | 1 | Andreas Steffen | 12[TLS] sending TLS ApplicationData record (64 bytes) |
121 | 1 | Andreas Steffen | 12[TNC] negotiated PT-TLS version 1 |
122 | 1 | Andreas Steffen | </pre> |
123 | 1 | Andreas Steffen | |
124 | 1 | Andreas Steffen | <pre> |
125 | 1 | Andreas Steffen | 12[TNC] doing SASL client authentication |
126 | 1 | Andreas Steffen | 12[TNC] offering SASL PLAIN |
127 | 1 | Andreas Steffen | 12[TNC] sending PT-TLS message #1 of type 'SASL Mechanisms' (22 bytes) |
128 | 1 | Andreas Steffen | 12[TLS] sending TLS ApplicationData record (64 bytes) |
129 | 1 | Andreas Steffen | 12[TLS] processing TLS ApplicationData record (80 bytes) |
130 | 1 | Andreas Steffen | 12[TNC] received PT-TLS message #1 of type 'SASL Mechanism Selection' (37 bytes) |
131 | 1 | Andreas Steffen | 12[TNC] client starts SASL PLAIN authentication |
132 | 1 | Andreas Steffen | 12[TNC] SASL PLAIN authentication successful |
133 | 1 | Andreas Steffen | 12[TNC] SASL client identity is 'carol' |
134 | 1 | Andreas Steffen | 12[TNC] sending PT-TLS message #2 of type 'SASL Result' (17 bytes) |
135 | 1 | Andreas Steffen | 12[TLS] sending TLS ApplicationData record (64 bytes) |
136 | 1 | Andreas Steffen | 12[TNC] sending PT-TLS message #3 of type 'SASL Mechanisms' (16 bytes) |
137 | 1 | Andreas Steffen | 12[TLS] sending TLS ApplicationData record (64 bytes) |
138 | 1 | Andreas Steffen | </pre> |
139 | 1 | Andreas Steffen | |
140 | 1 | Andreas Steffen | <pre> |
141 | 1 | Andreas Steffen | 04[TNC] entering PT-TLS data transport phase |
142 | 1 | Andreas Steffen | 04[TNC] no PB-TNC batch to send |
143 | 1 | Andreas Steffen | 04[TLS] processing TLS ApplicationData record (320 bytes) |
144 | 1 | Andreas Steffen | 04[TNC] received PT-TLS message #2 of type 'PB-TNC Batch' (275 bytes) |
145 | 1 | Andreas Steffen | 04[TNC] assigned TNCCS Connection ID 1 |
146 | 1 | Andreas Steffen | 04[IMV] IMV 1 "OS" created a state for IF-TNCCS 2.0 Connection ID 1: +long +excl -soh |
147 | 1 | Andreas Steffen | 04[IMV] over IF-T for TLS 2.0 with maximum PA-TNC message size of 131024 bytes |
148 | 1 | Andreas Steffen | 04[IMV] user AR identity 'carol' authenticated by password |
149 | 1 | Andreas Steffen | 04[IMV] assigned session ID 2 |
150 | 1 | Andreas Steffen | 04[IMV] IMV 2 "SWID" created a state for IF-TNCCS 2.0 Connection ID 1: +long +excl -soh |
151 | 1 | Andreas Steffen | 04[IMV] over IF-T for TLS 2.0 with maximum PA-TNC message size of 131024 bytes |
152 | 1 | Andreas Steffen | 04[IMV] user AR identity 'carol' authenticated by password |
153 | 1 | Andreas Steffen | 04[IMV] assigned session ID 2 |
154 | 1 | Andreas Steffen | 04[IMV] IMV 1 "OS" changed state of Connection ID 1 to 'Handshake' |
155 | 1 | Andreas Steffen | 04[IMV] IMV 2 "SWID" changed state of Connection ID 1 to 'Handshake' |
156 | 2 | Andreas Steffen | </pre> |
157 | 2 | Andreas Steffen | |
158 | 2 | Andreas Steffen | <pre> |
159 | 1 | Andreas Steffen | 04[TNC] received TNCCS batch (259 bytes) for Connection ID 1 |
160 | 1 | Andreas Steffen | 04[TNC] => 259 bytes @ 0x6dcd80 |
161 | 1 | Andreas Steffen | 04[TNC] 0: 02 00 00 01 00 00 01 03 00 00 00 00 00 00 00 06 ................ |
162 | 1 | Andreas Steffen | 04[TNC] 16: 00 00 00 1F 41 63 63 65 70 74 2D 4C 61 6E 67 75 ....Accept-Langu |
163 | 1 | Andreas Steffen | 04[TNC] 32: 61 67 65 3A 20 65 6E 80 00 00 00 00 00 00 01 00 age: en......... |
164 | 1 | Andreas Steffen | 04[TNC] 48: 00 00 DC 00 00 00 00 00 00 00 01 00 01 FF FF 01 ................ |
165 | 1 | Andreas Steffen | 04[TNC] 64: 00 00 00 B6 BB C4 99 00 00 00 00 00 00 00 02 00 ................ |
166 | 1 | Andreas Steffen | 04[TNC] 80: 00 00 17 00 25 72 00 00 44 65 62 69 61 6E 00 00 ....%r..Debian.. |
167 | 1 | Andreas Steffen | 04[TNC] 96: 00 00 00 00 00 04 00 00 00 19 0A 37 2E 30 20 78 ...........7.0 x |
168 | 1 | Andreas Steffen | 04[TNC] 112: 38 36 5F 36 34 00 00 00 00 00 00 00 00 00 03 00 86_64........... |
169 | 1 | Andreas Steffen | 04[TNC] 128: 00 00 1C 00 00 00 07 00 00 00 00 00 00 00 00 00 ................ |
170 | 1 | Andreas Steffen | 04[TNC] 144: 00 00 00 00 00 00 00 00 00 00 05 00 00 00 24 03 ..............$. |
171 | 1 | Andreas Steffen | 04[TNC] 160: 01 00 00 32 30 31 33 2D 30 38 2D 31 35 54 32 30 ...2013-08-15T20 |
172 | 1 | Andreas Steffen | 04[TNC] 176: 3A 34 35 3A 30 36 5A 00 00 00 00 00 00 00 0B 00 :45:06Z......... |
173 | 1 | Andreas Steffen | 04[TNC] 192: 00 00 10 00 00 00 00 00 00 00 00 00 00 00 0C 00 ................ |
174 | 1 | Andreas Steffen | 04[TNC] 208: 00 00 10 00 00 00 00 00 00 90 2A 00 00 00 08 00 ..........*..... |
175 | 1 | Andreas Steffen | 04[TNC] 224: 00 00 2C 37 37 38 31 62 33 38 39 34 66 30 31 66 ..,7781b3894f01f |
176 | 1 | Andreas Steffen | 04[TNC] 240: 34 30 62 38 36 35 64 33 38 36 36 35 31 37 30 32 40b865d386651702 |
177 | 1 | Andreas Steffen | 04[TNC] 256: 65 30 62 e0b |
178 | 1 | Andreas Steffen | 04[TNC] PB-TNC state transition from 'Init' to 'Server Working' |
179 | 1 | Andreas Steffen | 04[TNC] processing PB-TNC CDATA batch |
180 | 1 | Andreas Steffen | 04[TNC] processing PB-Language-Preference message (31 bytes) |
181 | 1 | Andreas Steffen | 04[TNC] processing PB-PA message (220 bytes) |
182 | 1 | Andreas Steffen | 04[TNC] setting language preference to 'en' |
183 | 2 | Andreas Steffen | </pre> |
184 | 2 | Andreas Steffen | |
185 | 2 | Andreas Steffen | <pre> |
186 | 1 | Andreas Steffen | 04[TNC] handling PB-PA message type 'IETF/Operating System' 0x000000/0x00000001 |
187 | 1 | Andreas Steffen | 04[IMV] IMV 1 "OS" received message for Connection ID 1 from IMC 1 |
188 | 1 | Andreas Steffen | 04[IMV] => 196 bytes @ 0x6ee790 |
189 | 1 | Andreas Steffen | 04[IMV] 0: 01 00 00 00 B6 BB C4 99 00 00 00 00 00 00 00 02 ................ |
190 | 1 | Andreas Steffen | 04[IMV] 16: 00 00 00 17 00 25 72 00 00 44 65 62 69 61 6E 00 .....%r..Debian. |
191 | 1 | Andreas Steffen | 04[IMV] 32: 00 00 00 00 00 00 04 00 00 00 19 0A 37 2E 30 20 ............7.0 |
192 | 1 | Andreas Steffen | 04[IMV] 48: 78 38 36 5F 36 34 00 00 00 00 00 00 00 00 00 03 x86_64.......... |
193 | 1 | Andreas Steffen | 04[IMV] 64: 00 00 00 1C 00 00 00 07 00 00 00 00 00 00 00 00 ................ |
194 | 1 | Andreas Steffen | 04[IMV] 80: 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 24 ...............$ |
195 | 1 | Andreas Steffen | 04[IMV] 96: 03 01 00 00 32 30 31 33 2D 30 38 2D 31 35 54 32 ....2013-08-15T2 |
196 | 1 | Andreas Steffen | 04[IMV] 112: 30 3A 34 35 3A 30 36 5A 00 00 00 00 00 00 00 0B 0:45:06Z........ |
197 | 1 | Andreas Steffen | 04[IMV] 128: 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 0C ................ |
198 | 1 | Andreas Steffen | 04[IMV] 144: 00 00 00 10 00 00 00 00 00 00 90 2A 00 00 00 08 ...........*.... |
199 | 1 | Andreas Steffen | 04[IMV] 160: 00 00 00 2C 37 37 38 31 62 33 38 39 34 66 30 31 ...,7781b3894f01 |
200 | 1 | Andreas Steffen | 04[IMV] 176: 66 34 30 62 38 36 35 64 33 38 36 36 35 31 37 30 f40b865d38665170 |
201 | 1 | Andreas Steffen | 04[IMV] 192: 32 65 30 62 2e0b |
202 | 1 | Andreas Steffen | 04[TNC] processing PA-TNC message with ID 0xb6bbc499 |
203 | 1 | Andreas Steffen | 04[TNC] processing PA-TNC attribute type 'IETF/Product Information' 0x000000/0x00000002 |
204 | 1 | Andreas Steffen | 04[TNC] => 11 bytes @ 0x6ee7a4 |
205 | 1 | Andreas Steffen | 04[TNC] 0: 00 25 72 00 00 44 65 62 69 61 6E .%r..Debian |
206 | 1 | Andreas Steffen | 04[TNC] processing PA-TNC attribute type 'IETF/String Version' 0x000000/0x00000004 |
207 | 1 | Andreas Steffen | 04[TNC] => 13 bytes @ 0x6ee7bb |
208 | 1 | Andreas Steffen | 04[TNC] 0: 0A 37 2E 30 20 78 38 36 5F 36 34 00 00 .7.0 x86_64.. |
209 | 1 | Andreas Steffen | 04[TNC] processing PA-TNC attribute type 'IETF/Numeric Version' 0x000000/0x00000003 |
210 | 1 | Andreas Steffen | 04[TNC] => 16 bytes @ 0x6ee7d4 |
211 | 1 | Andreas Steffen | 04[TNC] 0: 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 00 ................ |
212 | 1 | Andreas Steffen | 04[TNC] processing PA-TNC attribute type 'IETF/Operational Status' 0x000000/0x00000005 |
213 | 1 | Andreas Steffen | 04[TNC] => 24 bytes @ 0x6ee7f0 |
214 | 1 | Andreas Steffen | 04[TNC] 0: 03 01 00 00 32 30 31 33 2D 30 38 2D 31 35 54 32 ....2013-08-15T2 |
215 | 1 | Andreas Steffen | 04[TNC] 16: 30 3A 34 35 3A 30 36 5A 0:45:06Z |
216 | 1 | Andreas Steffen | 04[TNC] processing PA-TNC attribute type 'IETF/Forwarding Enabled' 0x000000/0x0000000b |
217 | 1 | Andreas Steffen | 04[TNC] => 4 bytes @ 0x6ee814 |
218 | 1 | Andreas Steffen | 04[TNC] 0: 00 00 00 00 .... |
219 | 1 | Andreas Steffen | 04[TNC] processing PA-TNC attribute type 'IETF/Factory Default Password Enabled' 0x000000/0x0000000c |
220 | 1 | Andreas Steffen | 04[TNC] => 4 bytes @ 0x6ee824 |
221 | 1 | Andreas Steffen | 04[TNC] 0: 00 00 00 00 .... |
222 | 1 | Andreas Steffen | 04[TNC] processing PA-TNC attribute type 'ITA-HSR/Device ID' 0x00902a/0x00000008 |
223 | 1 | Andreas Steffen | 04[TNC] => 32 bytes @ 0x6ee834 |
224 | 1 | Andreas Steffen | 04[TNC] 0: 37 37 38 31 62 33 38 39 34 66 30 31 66 34 30 62 7781b3894f01f40b |
225 | 1 | Andreas Steffen | 04[TNC] 16: 38 36 35 64 33 38 36 36 35 31 37 30 32 65 30 62 865d386651702e0b |
226 | 2 | Andreas Steffen | </pre> |
227 | 2 | Andreas Steffen | |
228 | 2 | Andreas Steffen | <pre> |
229 | 1 | Andreas Steffen | 04[IMV] operating system name is 'Debian' from vendor Debian Project |
230 | 1 | Andreas Steffen | 04[IMV] operating system version is '7.0 x86_64' |
231 | 1 | Andreas Steffen | 04[IMV] operating system numeric version is 7.0 |
232 | 1 | Andreas Steffen | 04[IMV] operational status: operational, result: successful |
233 | 1 | Andreas Steffen | 04[IMV] last boot: Aug 15 20:45:06 UTC 2013 |
234 | 1 | Andreas Steffen | 04[IMV] IPv4 forwarding is disabled |
235 | 1 | Andreas Steffen | 04[IMV] factory default password is disabled |
236 | 2 | Andreas Steffen | </pre> |
237 | 2 | Andreas Steffen | |
238 | 2 | Andreas Steffen | <pre> |
239 | 1 | Andreas Steffen | 04[IMV] device ID is 7781b3894f01f40b865d386651702e0b |
240 | 2 | Andreas Steffen | </pre> |
241 | 2 | Andreas Steffen | |
242 | 2 | Andreas Steffen | <pre> |
243 | 1 | Andreas Steffen | 04[IMV] running policy script: 2>&1 TNC_SESSION_ID='2' ipsec imv_policy_manager start |
244 | 1 | Andreas Steffen | 04[IMV] policy: imv_policy_manager start successful |
245 | 2 | Andreas Steffen | </pre> |
246 | 2 | Andreas Steffen | |
247 | 2 | Andreas Steffen | <pre> |
248 | 1 | Andreas Steffen | 04[IMV] IMV 1 handled FWDEN workitem 3: allow - forwarding not enabled |
249 | 1 | Andreas Steffen | 04[TNC] creating PA-TNC message with ID 0x13044192 |
250 | 1 | Andreas Steffen | 04[TNC] creating PA-TNC attribute type 'IETF/Assessment Result' 0x000000/0x00000009 |
251 | 1 | Andreas Steffen | 04[TNC] => 4 bytes @ 0x6e35f0 |
252 | 1 | Andreas Steffen | 04[TNC] 0: 00 00 00 00 .... |
253 | 1 | Andreas Steffen | 04[IMV] created PA-TNC message: => 24 bytes @ 0x6fba00 |
254 | 1 | Andreas Steffen | 04[IMV] 0: 01 00 00 00 13 04 41 92 00 00 00 00 00 00 00 09 ......A......... |
255 | 1 | Andreas Steffen | 04[IMV] 16: 00 00 00 10 00 00 00 00 ........ |
256 | 1 | Andreas Steffen | 04[TNC] creating PB-PA message type 'IETF/Operating System' 0x000000/0x00000001 |
257 | 1 | Andreas Steffen | 04[TNC] IMV 1 provides recommendation 'allow' and evaluation 'compliant' |
258 | 2 | Andreas Steffen | </pre> |
259 | 2 | Andreas Steffen | |
260 | 2 | Andreas Steffen | h3. Sending SWID Request |
261 | 2 | Andreas Steffen | |
262 | 2 | Andreas Steffen | <pre> |
263 | 1 | Andreas Steffen | 04[IMV] IMV 2 issues SWID tag request 6 |
264 | 1 | Andreas Steffen | 04[TNC] creating PA-TNC message with ID 0x6bc52772 |
265 | 1 | Andreas Steffen | 04[TNC] creating PA-TNC attribute type 'TCG/SWID Request' 0x005597/0x00000011 |
266 | 1 | Andreas Steffen | 04[TNC] => 12 bytes @ 0x7150a0 |
267 | 1 | Andreas Steffen | 04[TNC] 0: 01 00 00 00 00 00 00 06 00 00 00 00 ............ |
268 | 1 | Andreas Steffen | 04[IMV] created PA-TNC message: => 32 bytes @ 0x6ebcc0 |
269 | 1 | Andreas Steffen | 04[IMV] 0: 01 00 00 00 6B C5 27 72 00 00 55 97 00 00 00 11 ....k.'r..U..... |
270 | 1 | Andreas Steffen | 04[IMV] 16: 00 00 00 18 01 00 00 00 00 00 00 06 00 00 00 00 ................ |
271 | 1 | Andreas Steffen | 04[TNC] creating PB-PA message type 'TCG/SWID' 0x005597/0x00000003 |
272 | 1 | Andreas Steffen | 04[TNC] PB-TNC state transition from 'Server Working' to 'Client Working' |
273 | 1 | Andreas Steffen | 04[TNC] creating PB-TNC SDATA batch |
274 | 1 | Andreas Steffen | 04[TNC] adding PB-PA message |
275 | 1 | Andreas Steffen | 04[TNC] adding PB-PA message |
276 | 1 | Andreas Steffen | 04[TNC] sending PB-TNC SDATA batch (112 bytes) for Connection ID 1 |
277 | 1 | Andreas Steffen | 04[TNC] => 112 bytes @ 0x6fc950 |
278 | 1 | Andreas Steffen | 04[TNC] 0: 02 80 00 02 00 00 00 70 80 00 00 00 00 00 00 01 .......p........ |
279 | 1 | Andreas Steffen | 04[TNC] 16: 00 00 00 30 00 00 00 00 00 00 00 01 FF FF 00 01 ...0............ |
280 | 1 | Andreas Steffen | 04[TNC] 32: 01 00 00 00 13 04 41 92 00 00 00 00 00 00 00 09 ......A......... |
281 | 1 | Andreas Steffen | 04[TNC] 48: 00 00 00 10 00 00 00 00 80 00 00 00 00 00 00 01 ................ |
282 | 1 | Andreas Steffen | 04[TNC] 64: 00 00 00 38 00 00 55 97 00 00 00 03 FF FF 00 02 ...8..U......... |
283 | 1 | Andreas Steffen | 04[TNC] 80: 01 00 00 00 6B C5 27 72 00 00 55 97 00 00 00 11 ....k.'r..U..... |
284 | 1 | Andreas Steffen | 04[TNC] 96: 00 00 00 18 01 00 00 00 00 00 00 06 00 00 00 00 ................ |
285 | 1 | Andreas Steffen | 04[TNC] sending PT-TLS message #4 of type 'PB-TNC Batch' (128 bytes) |
286 | 1 | Andreas Steffen | 04[TLS] sending TLS ApplicationData record (176 bytes) |
287 | 2 | Andreas Steffen | </pre> |
288 | 2 | Andreas Steffen | |
289 | 2 | Andreas Steffen | h3. Receiving SWID Tag Identifier Inventory |
290 | 2 | Andreas Steffen | |
291 | 2 | Andreas Steffen | <pre> |
292 | 1 | Andreas Steffen | 04[TLS] processing TLS ApplicationData record (176 bytes) |
293 | 1 | Andreas Steffen | 04[TNC] received PT-TLS message #3 of type 'PB-TNC Batch' (134 bytes) |
294 | 1 | Andreas Steffen | 04[TNC] received TNCCS batch (118 bytes) for Connection ID 1 |
295 | 1 | Andreas Steffen | 04[TNC] => 118 bytes @ 0x714f30 |
296 | 1 | Andreas Steffen | 04[TNC] 0: 02 00 00 01 00 00 00 76 80 00 00 00 00 00 00 01 .......v........ |
297 | 1 | Andreas Steffen | 04[TNC] 16: 00 00 00 6E 80 00 55 97 00 00 00 03 00 02 00 02 ...n..U......... |
298 | 1 | Andreas Steffen | 04[TNC] 32: 01 00 00 00 0C 84 EC 82 00 00 55 97 00 00 00 12 ..........U..... |
299 | 1 | Andreas Steffen | 04[TNC] 48: 00 00 00 4E 00 00 00 01 00 00 00 06 12 31 7A 21 ...N.........1z! |
300 | 1 | Andreas Steffen | 04[TNC] 64: 00 00 00 01 00 1C 72 65 67 69 64 2E 32 30 30 34 ......regid.2004 |
301 | 1 | Andreas Steffen | 04[TNC] 80: 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77 -03.org.strongsw |
302 | 1 | Andreas Steffen | 04[TNC] 96: 61 6E 00 10 73 74 72 6F 6E 67 53 77 61 6E 2D 35 an..strongSwan-5 |
303 | 1 | Andreas Steffen | 04[TNC] 112: 2D 31 2D 30 00 00 -1-0.. |
304 | 1 | Andreas Steffen | 04[TNC] PB-TNC state transition from 'Client Working' to 'Server Working' |
305 | 1 | Andreas Steffen | 04[TNC] processing PB-TNC CDATA batch |
306 | 1 | Andreas Steffen | 04[TNC] processing PB-PA message (110 bytes) |
307 | 2 | Andreas Steffen | </pre> |
308 | 2 | Andreas Steffen | |
309 | 2 | Andreas Steffen | <pre> |
310 | 1 | Andreas Steffen | 04[TNC] handling PB-PA message type 'TCG/SWID' 0x005597/0x00000003 |
311 | 1 | Andreas Steffen | 04[IMV] IMV 2 "SWID" received message for Connection ID 1 from IMC 2 to IMV 2 |
312 | 1 | Andreas Steffen | 04[IMV] => 86 bytes @ 0x6fbdc0 |
313 | 1 | Andreas Steffen | 04[IMV] 0: 01 00 00 00 0C 84 EC 82 00 00 55 97 00 00 00 12 ..........U..... |
314 | 1 | Andreas Steffen | 04[IMV] 16: 00 00 00 4E 00 00 00 01 00 00 00 06 12 31 7A 21 ...N.........1z! |
315 | 1 | Andreas Steffen | 04[IMV] 32: 00 00 00 01 00 1C 72 65 67 69 64 2E 32 30 30 34 ......regid.2004 |
316 | 1 | Andreas Steffen | 04[IMV] 48: 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77 -03.org.strongsw |
317 | 1 | Andreas Steffen | 04[IMV] 64: 61 6E 00 10 73 74 72 6F 6E 67 53 77 61 6E 2D 35 an..strongSwan-5 |
318 | 1 | Andreas Steffen | 04[IMV] 80: 2D 31 2D 30 00 00 -1-0.. |
319 | 1 | Andreas Steffen | 04[TNC] processing PA-TNC message with ID 0x0c84ec82 |
320 | 1 | Andreas Steffen | 04[TNC] processing PA-TNC attribute type 'TCG/SWID Tag Identifier Inventory' 0x005597/0x00000012 |
321 | 1 | Andreas Steffen | 04[TNC] => 66 bytes @ 0x6fbdd4 |
322 | 1 | Andreas Steffen | 04[TNC] 0: 00 00 00 01 00 00 00 06 12 31 7A 21 00 00 00 01 .........1z!.... |
323 | 1 | Andreas Steffen | 04[TNC] 16: 00 1C 72 65 67 69 64 2E 32 30 30 34 2D 30 33 2E ..regid.2004-03. |
324 | 1 | Andreas Steffen | 04[TNC] 32: 6F 72 67 2E 73 74 72 6F 6E 67 73 77 61 6E 00 10 org.strongswan.. |
325 | 1 | Andreas Steffen | 04[TNC] 48: 73 74 72 6F 6E 67 53 77 61 6E 2D 35 2D 31 2D 30 strongSwan-5-1-0 |
326 | 2 | Andreas Steffen | 04[TNC] 64: 00 00 |
327 | 2 | Andreas Steffen | </pre> |
328 | 2 | Andreas Steffen | |
329 | 2 | Andreas Steffen | <pre> .. |
330 | 1 | Andreas Steffen | 04[IMV] received SWID tag ID inventory for request 6 |
331 | 1 | Andreas Steffen | 04[IMV] regid.2004-03.org.strongswan_strongSwan-5-1-0.swidtag |
332 | 2 | Andreas Steffen | </pre> |
333 | 2 | Andreas Steffen | |
334 | 2 | Andreas Steffen | <pre> |
335 | 1 | Andreas Steffen | 04[IMV] IMV 2 handled SWIDT workitem 6: allow - received SWID tag ID inventory |
336 | 1 | Andreas Steffen | 04[TNC] creating PA-TNC message with ID 0x51257e2e |
337 | 1 | Andreas Steffen | 04[TNC] creating PA-TNC attribute type 'IETF/Assessment Result' 0x000000/0x00000009 |
338 | 1 | Andreas Steffen | 04[TNC] => 4 bytes @ 0x6e9e50 |
339 | 1 | Andreas Steffen | 04[TNC] 0: 00 00 00 00 .... |
340 | 1 | Andreas Steffen | 04[IMV] created PA-TNC message: => 24 bytes @ 0x6ed440 |
341 | 1 | Andreas Steffen | 04[IMV] 0: 01 00 00 00 51 25 7E 2E 00 00 00 00 00 00 00 09 ....Q%~......... |
342 | 1 | Andreas Steffen | 04[IMV] 16: 00 00 00 10 00 00 00 00 ........ |
343 | 1 | Andreas Steffen | 04[TNC] creating PB-PA message type 'TCG/SWID' 0x005597/0x00000003 |
344 | 1 | Andreas Steffen | 04[TNC] IMV 2 provides recommendation 'allow' and evaluation 'compliant' |
345 | 2 | Andreas Steffen | </pre> |
346 | 2 | Andreas Steffen | |
347 | 2 | Andreas Steffen | <pre> |
348 | 1 | Andreas Steffen | 04[IMV] running policy script: 2>&1 TNC_SESSION_ID='2' ipsec imv_policy_manager stop |
349 | 1 | Andreas Steffen | 04[IMV] policy: imv_policy_manager stop successful |
350 | 2 | Andreas Steffen | </pre> |
351 | 2 | Andreas Steffen | |
352 | 2 | Andreas Steffen | <pre> |
353 | 1 | Andreas Steffen | 04[IMV] IMV 1 "OS" changed state of Connection ID 1 to 'Allowed' |
354 | 1 | Andreas Steffen | 04[IMV] IMV 2 "SWID" changed state of Connection ID 1 to 'Allowed' |
355 | 1 | Andreas Steffen | 04[TNC] PB-TNC state transition from 'Server Working' to 'Decided' |
356 | 1 | Andreas Steffen | 04[TNC] creating PB-TNC RESULT batch |
357 | 1 | Andreas Steffen | 04[TNC] adding PB-PA message |
358 | 1 | Andreas Steffen | 04[TNC] adding PB-Assessment-Result message |
359 | 1 | Andreas Steffen | 04[TNC] adding PB-Access-Recommendation message |
360 | 1 | Andreas Steffen | 04[TNC] sending PB-TNC RESULT batch (88 bytes) for Connection ID 1 |
361 | 1 | Andreas Steffen | 04[TNC] => 88 bytes @ 0x6ea730 |
362 | 1 | Andreas Steffen | 04[TNC] 0: 02 80 00 03 00 00 00 58 80 00 00 00 00 00 00 01 .......X........ |
363 | 1 | Andreas Steffen | 04[TNC] 16: 00 00 00 30 00 00 55 97 00 00 00 03 FF FF 00 02 ...0..U......... |
364 | 1 | Andreas Steffen | 04[TNC] 32: 01 00 00 00 51 25 7E 2E 00 00 00 00 00 00 00 09 ....Q%~......... |
365 | 1 | Andreas Steffen | 04[TNC] 48: 00 00 00 10 00 00 00 00 80 00 00 00 00 00 00 02 ................ |
366 | 1 | Andreas Steffen | 04[TNC] 64: 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 03 ................ |
367 | 1 | Andreas Steffen | 04[TNC] 80: 00 00 00 10 00 00 00 01 ........ |
368 | 1 | Andreas Steffen | 04[TNC] sending PT-TLS message #5 of type 'PB-TNC Batch' (104 bytes) |
369 | 1 | Andreas Steffen | 04[TLS] sending TLS ApplicationData record (144 bytes) |
370 | 2 | Andreas Steffen | </pre> |
371 | 2 | Andreas Steffen | |
372 | 2 | Andreas Steffen | <pre> |
373 | 1 | Andreas Steffen | 04[TLS] processing TLS ApplicationData record (64 bytes) |
374 | 1 | Andreas Steffen | 04[TNC] received PT-TLS message #4 of type 'PB-TNC Batch' (24 bytes) |
375 | 1 | Andreas Steffen | 04[TNC] received TNCCS batch (8 bytes) for Connection ID 1 |
376 | 1 | Andreas Steffen | 04[TNC] => 8 bytes @ 0x7150a0 |
377 | 1 | Andreas Steffen | 04[TNC] 0: 02 00 00 06 00 00 00 08 ........ |
378 | 1 | Andreas Steffen | 04[TNC] PB-TNC state transition from 'Decided' to 'End' |
379 | 1 | Andreas Steffen | 04[TNC] processing PB-TNC CLOSE batch |
380 | 1 | Andreas Steffen | 04[TNC] final recommendation is 'allow' and evaluation is 'compliant' |
381 | 1 | Andreas Steffen | 04[TNC] PT-TLS connection terminates |
382 | 1 | Andreas Steffen | 04[IMV] IMV 1 "OS" deleted the state of Connection ID 1 |
383 | 1 | Andreas Steffen | 04[IMV] IMV 2 "SWID" deleted the state of Connection ID 1 |
384 | 1 | Andreas Steffen | 04[TNC] removed TNCCS Connection ID 1 |
385 | 1 | Andreas Steffen | 04[TLS] sending TLS close notify |
386 | 1 | Andreas Steffen | 04[TLS] sending TLS Alert record (48 bytes) |
387 | 1 | Andreas Steffen | </pre> |
388 | 1 | Andreas Steffen | |
389 | 2 | Andreas Steffen | h2. PT-TLS Connection by Access Requestor dave |
390 | 1 | Andreas Steffen | |
391 | 1 | Andreas Steffen | <pre> |
392 | 1 | Andreas Steffen | 13[TNC] accepting PT-TLS stream from 192.168.0.200 |
393 | 1 | Andreas Steffen | </pre> |
394 | 1 | Andreas Steffen | |
395 | 1 | Andreas Steffen | <pre> |
396 | 1 | Andreas Steffen | 14[TNC] entering PT-TLS negotiation phase |
397 | 1 | Andreas Steffen | 14[TLS] processing TLS Handshake record (176 bytes) |
398 | 1 | Andreas Steffen | 14[TLS] received TLS ClientHello handshake (172 bytes) |
399 | 1 | Andreas Steffen | 14[TLS] received TLS 'signature algorithms' extension |
400 | 1 | Andreas Steffen | 14[TLS] received TLS 'elliptic curves' extension |
401 | 1 | Andreas Steffen | 14[TLS] received TLS 'ec point formats' extension |
402 | 1 | Andreas Steffen | 14[TLS] received TLS 'server name' extension |
403 | 1 | Andreas Steffen | 14[TLS] received 28 TLS cipher suites: |
404 | 1 | Andreas Steffen | 14[TLS] TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA |
405 | 1 | Andreas Steffen | 14[TLS] TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 |
406 | 1 | Andreas Steffen | 14[TLS] TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA |
407 | 1 | Andreas Steffen | 14[TLS] TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 |
408 | 1 | Andreas Steffen | 14[TLS] TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA |
409 | 1 | Andreas Steffen | 14[TLS] TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 |
410 | 1 | Andreas Steffen | 14[TLS] TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA |
411 | 1 | Andreas Steffen | 14[TLS] TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 |
412 | 1 | Andreas Steffen | 14[TLS] TLS_DHE_RSA_WITH_AES_128_CBC_SHA |
413 | 1 | Andreas Steffen | 14[TLS] TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 |
414 | 1 | Andreas Steffen | 14[TLS] TLS_DHE_RSA_WITH_AES_256_CBC_SHA |
415 | 1 | Andreas Steffen | 14[TLS] TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 |
416 | 1 | Andreas Steffen | 14[TLS] TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA |
417 | 1 | Andreas Steffen | 14[TLS] TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 |
418 | 1 | Andreas Steffen | 14[TLS] TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA |
419 | 1 | Andreas Steffen | 14[TLS] TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 |
420 | 1 | Andreas Steffen | 14[TLS] TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA |
421 | 1 | Andreas Steffen | 14[TLS] TLS_RSA_WITH_AES_128_CBC_SHA |
422 | 1 | Andreas Steffen | 14[TLS] TLS_RSA_WITH_AES_128_CBC_SHA256 |
423 | 1 | Andreas Steffen | 14[TLS] TLS_RSA_WITH_AES_256_CBC_SHA |
424 | 1 | Andreas Steffen | 14[TLS] TLS_RSA_WITH_AES_256_CBC_SHA256 |
425 | 1 | Andreas Steffen | 14[TLS] TLS_RSA_WITH_CAMELLIA_128_CBC_SHA |
426 | 1 | Andreas Steffen | 14[TLS] TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 |
427 | 1 | Andreas Steffen | 14[TLS] TLS_RSA_WITH_CAMELLIA_256_CBC_SHA |
428 | 1 | Andreas Steffen | 14[TLS] TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 |
429 | 1 | Andreas Steffen | 14[TLS] TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA |
430 | 1 | Andreas Steffen | 14[TLS] TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA |
431 | 1 | Andreas Steffen | 14[TLS] TLS_RSA_WITH_3DES_EDE_CBC_SHA |
432 | 1 | Andreas Steffen | 14[TLS] negotiated TLS 1.2 using suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA |
433 | 1 | Andreas Steffen | 14[TLS] sending TLS ServerHello handshake (54 bytes) |
434 | 1 | Andreas Steffen | 14[TLS] sending TLS server certificate 'C=CH, O=Linux strongSwan, CN=aaa.strongswan.org' |
435 | 1 | Andreas Steffen | 14[TLS] sending TLS Certificate handshake (1066 bytes) |
436 | 1 | Andreas Steffen | 14[TLS] selected ECDH group SECP256R1 |
437 | 1 | Andreas Steffen | 14[TLS] created signature with MD5/RSA |
438 | 1 | Andreas Steffen | 14[TLS] sending TLS ServerKeyExchange handshake (329 bytes) |
439 | 1 | Andreas Steffen | 14[TLS] sending TLS cert request for 'C=CH, O=Linux strongSwan, CN=strongSwan Root CA' |
440 | 1 | Andreas Steffen | 14[TLS] sending TLS CertificateRequest handshake (102 bytes) |
441 | 1 | Andreas Steffen | 14[TLS] sending TLS ServerHelloDone handshake (0 bytes) |
442 | 1 | Andreas Steffen | 14[TLS] sending TLS Handshake record (1571 bytes) |
443 | 1 | Andreas Steffen | 14[TLS] processing TLS Handshake record (1406 bytes) |
444 | 1 | Andreas Steffen | 14[TLS] received TLS Certificate handshake (1068 bytes) |
445 | 1 | Andreas Steffen | 14[TLS] received TLS peer certificate 'C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org' |
446 | 1 | Andreas Steffen | 14[TLS] received TLS ClientKeyExchange handshake (66 bytes) |
447 | 1 | Andreas Steffen | 14[TLS] received TLS CertificateVerify handshake (260 bytes) |
448 | 1 | Andreas Steffen | 14[CFG] using certificate "C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org" |
449 | 1 | Andreas Steffen | 14[CFG] using trusted ca certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA" |
450 | 1 | Andreas Steffen | 14[CFG] checking certificate status of "C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org" |
451 | 1 | Andreas Steffen | 14[CFG] fetching crl from 'http://crl.strongswan.org/strongswan.crl' ... |
452 | 1 | Andreas Steffen | 14[CFG] using trusted certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA" |
453 | 1 | Andreas Steffen | 14[CFG] crl correctly signed by "C=CH, O=Linux strongSwan, CN=strongSwan Root CA" |
454 | 1 | Andreas Steffen | 14[CFG] crl is valid: until Sep 14 20:44:55 2013 |
455 | 1 | Andreas Steffen | 14[CFG] certificate status is good |
456 | 1 | Andreas Steffen | 14[CFG] reached self-signed root ca with a path length of 0 |
457 | 1 | Andreas Steffen | 14[TLS] verified signature with SHA1/RSA |
458 | 1 | Andreas Steffen | 14[TLS] processing TLS ChangeCipherSpec record (1 bytes) |
459 | 1 | Andreas Steffen | 14[TLS] processing TLS Handshake record (64 bytes) |
460 | 1 | Andreas Steffen | 14[TLS] received TLS Finished handshake (12 bytes) |
461 | 1 | Andreas Steffen | 14[TLS] sending TLS ChangeCipherSpec record (1 bytes) |
462 | 1 | Andreas Steffen | 14[TLS] sending TLS Finished handshake (12 bytes) |
463 | 1 | Andreas Steffen | 14[TLS] sending TLS Handshake record (64 bytes) |
464 | 1 | Andreas Steffen | </pre> |
465 | 1 | Andreas Steffen | |
466 | 1 | Andreas Steffen | <pre> |
467 | 1 | Andreas Steffen | 14[TLS] processing TLS ApplicationData record (64 bytes) |
468 | 1 | Andreas Steffen | 14[TNC] received PT-TLS message #0 of type 'Version Request' (20 bytes) |
469 | 1 | Andreas Steffen | 14[TNC] sending PT-TLS message #0 of type 'Version Response' (20 bytes) |
470 | 1 | Andreas Steffen | 14[TLS] sending TLS ApplicationData record (64 bytes) |
471 | 1 | Andreas Steffen | 14[TNC] negotiated PT-TLS version 1 |
472 | 1 | Andreas Steffen | </pre> |
473 | 1 | Andreas Steffen | |
474 | 1 | Andreas Steffen | <pre> |
475 | 1 | Andreas Steffen | 14[TNC] doing SASL client authentication |
476 | 1 | Andreas Steffen | 14[TNC] skipping SASL, client already authenticated by TLS certificate |
477 | 1 | Andreas Steffen | 14[TNC] sending PT-TLS message #1 of type 'SASL Mechanisms' (16 bytes) |
478 | 1 | Andreas Steffen | 14[TLS] sending TLS ApplicationData record (64 bytes) |
479 | 1 | Andreas Steffen | </pre> |
480 | 1 | Andreas Steffen | |
481 | 1 | Andreas Steffen | <pre> |
482 | 1 | Andreas Steffen | 15[TNC] entering PT-TLS data transport phase |
483 | 1 | Andreas Steffen | 15[TNC] no PB-TNC batch to send |
484 | 1 | Andreas Steffen | 15[TLS] processing TLS ApplicationData record (96 bytes) |
485 | 1 | Andreas Steffen | 15[TNC] received PT-TLS message #1 of type 'PB-TNC Batch' (55 bytes) |
486 | 1 | Andreas Steffen | 15[TNC] assigned TNCCS Connection ID 2 |
487 | 1 | Andreas Steffen | 15[IMV] IMV 1 "OS" created a state for IF-TNCCS 2.0 Connection ID 2: +long +excl -soh |
488 | 1 | Andreas Steffen | 15[IMV] over IF-T for TLS 2.0 with maximum PA-TNC message size of 131024 bytes |
489 | 1 | Andreas Steffen | 15[IMV] user AR identity 'C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org' authenticated by certificate |
490 | 1 | Andreas Steffen | 15[IMV] assigned session ID 3 |
491 | 1 | Andreas Steffen | 15[IMV] IMV 2 "SWID" created a state for IF-TNCCS 2.0 Connection ID 2: +long +excl -soh |
492 | 1 | Andreas Steffen | 15[IMV] over IF-T for TLS 2.0 with maximum PA-TNC message size of 131024 bytes |
493 | 1 | Andreas Steffen | 15[IMV] user AR identity 'C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org' authenticated by certificate |
494 | 1 | Andreas Steffen | 15[IMV] assigned session ID 3 |
495 | 1 | Andreas Steffen | 15[IMV] IMV 1 "OS" changed state of Connection ID 2 to 'Handshake' |
496 | 1 | Andreas Steffen | 15[IMV] IMV 2 "SWID" changed state of Connection ID 2 to 'Handshake' |
497 | 2 | Andreas Steffen | </pre> |
498 | 2 | Andreas Steffen | |
499 | 2 | Andreas Steffen | <pre> |
500 | 1 | Andreas Steffen | 15[TNC] received TNCCS batch (39 bytes) for Connection ID 2 |
501 | 1 | Andreas Steffen | 15[TNC] => 39 bytes @ 0x6e87f0 |
502 | 1 | Andreas Steffen | 15[TNC] 0: 02 00 00 01 00 00 00 27 00 00 00 00 00 00 00 06 .......'........ |
503 | 1 | Andreas Steffen | 15[TNC] 16: 00 00 00 1F 41 63 63 65 70 74 2D 4C 61 6E 67 75 ....Accept-Langu |
504 | 1 | Andreas Steffen | 15[TNC] 32: 61 67 65 3A 20 65 6E age: en |
505 | 1 | Andreas Steffen | 15[TNC] PB-TNC state transition from 'Init' to 'Server Working' |
506 | 1 | Andreas Steffen | 15[TNC] processing PB-TNC CDATA batch |
507 | 1 | Andreas Steffen | 15[TNC] processing PB-Language-Preference message (31 bytes) |
508 | 1 | Andreas Steffen | 15[TNC] setting language preference to 'en' |
509 | 2 | Andreas Steffen | </pre> |
510 | 2 | Andreas Steffen | |
511 | 2 | Andreas Steffen | <pre> |
512 | 1 | Andreas Steffen | 15[TNC] creating PA-TNC message with ID 0xdf43848c |
513 | 1 | Andreas Steffen | 15[TNC] creating PA-TNC attribute type 'IETF/Attribute Request' 0x000000/0x00000001 |
514 | 1 | Andreas Steffen | 15[TNC] => 56 bytes @ 0x6ec8d0 |
515 | 1 | Andreas Steffen | 15[TNC] 0: 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 04 ................ |
516 | 1 | Andreas Steffen | 15[TNC] 16: 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 05 ................ |
517 | 1 | Andreas Steffen | 15[TNC] 32: 00 00 00 00 00 00 00 0B 00 00 00 00 00 00 00 0C ................ |
518 | 1 | Andreas Steffen | 15[TNC] 48: 00 00 90 2A 00 00 00 08 ...*.... |
519 | 1 | Andreas Steffen | 15[IMV] created PA-TNC message: => 76 bytes @ 0x739a80 |
520 | 1 | Andreas Steffen | 15[IMV] 0: 01 00 00 00 DF 43 84 8C 00 00 00 00 00 00 00 01 .....C.......... |
521 | 1 | Andreas Steffen | 15[IMV] 16: 00 00 00 44 00 00 00 00 00 00 00 02 00 00 00 00 ...D............ |
522 | 1 | Andreas Steffen | 15[IMV] 32: 00 00 00 04 00 00 00 00 00 00 00 03 00 00 00 00 ................ |
523 | 1 | Andreas Steffen | 15[IMV] 48: 00 00 00 05 00 00 00 00 00 00 00 0B 00 00 00 00 ................ |
524 | 1 | Andreas Steffen | 15[IMV] 64: 00 00 00 0C 00 00 90 2A 00 00 00 08 .......*.... |
525 | 1 | Andreas Steffen | 15[TNC] creating PB-PA message type 'IETF/Operating System' 0x000000/0x00000001 |
526 | 1 | Andreas Steffen | 15[TNC] PB-TNC state transition from 'Server Working' to 'Client Working' |
527 | 1 | Andreas Steffen | 15[TNC] creating PB-TNC SDATA batch |
528 | 1 | Andreas Steffen | 15[TNC] adding PB-PA message |
529 | 1 | Andreas Steffen | 15[TNC] sending PB-TNC SDATA batch (108 bytes) for Connection ID 2 |
530 | 1 | Andreas Steffen | 15[TNC] => 108 bytes @ 0x6e7820 |
531 | 1 | Andreas Steffen | 15[TNC] 0: 02 80 00 02 00 00 00 6C 80 00 00 00 00 00 00 01 .......l........ |
532 | 1 | Andreas Steffen | 15[TNC] 16: 00 00 00 64 00 00 00 00 00 00 00 01 FF FF 00 01 ...d............ |
533 | 1 | Andreas Steffen | 15[TNC] 32: 01 00 00 00 DF 43 84 8C 00 00 00 00 00 00 00 01 .....C.......... |
534 | 1 | Andreas Steffen | 15[TNC] 48: 00 00 00 44 00 00 00 00 00 00 00 02 00 00 00 00 ...D............ |
535 | 1 | Andreas Steffen | 15[TNC] 64: 00 00 00 04 00 00 00 00 00 00 00 03 00 00 00 00 ................ |
536 | 1 | Andreas Steffen | 15[TNC] 80: 00 00 00 05 00 00 00 00 00 00 00 0B 00 00 00 00 ................ |
537 | 1 | Andreas Steffen | 15[TNC] 96: 00 00 00 0C 00 00 90 2A 00 00 00 08 .......*.... |
538 | 1 | Andreas Steffen | 15[TNC] sending PT-TLS message #2 of type 'PB-TNC Batch' (124 bytes) |
539 | 1 | Andreas Steffen | 15[TLS] sending TLS ApplicationData record (176 bytes) |
540 | 2 | Andreas Steffen | </pre> |
541 | 2 | Andreas Steffen | |
542 | 2 | Andreas Steffen | <pre> |
543 | 1 | Andreas Steffen | 15[TLS] processing TLS ApplicationData record (288 bytes) |
544 | 1 | Andreas Steffen | 15[TNC] received PT-TLS message #2 of type 'PB-TNC Batch' (244 bytes) |
545 | 1 | Andreas Steffen | 15[TNC] received TNCCS batch (228 bytes) for Connection ID 2 |
546 | 1 | Andreas Steffen | 15[TNC] => 228 bytes @ 0x714a00 |
547 | 1 | Andreas Steffen | 15[TNC] 0: 02 00 00 01 00 00 00 E4 80 00 00 00 00 00 00 01 ................ |
548 | 1 | Andreas Steffen | 15[TNC] 16: 00 00 00 DC 80 00 00 00 00 00 00 01 00 01 00 01 ................ |
549 | 1 | Andreas Steffen | 15[TNC] 32: 01 00 00 00 D5 CA 70 3D 00 00 00 00 00 00 00 02 ......p=........ |
550 | 1 | Andreas Steffen | 15[TNC] 48: 00 00 00 17 00 25 72 00 00 44 65 62 69 61 6E 00 .....%r..Debian. |
551 | 1 | Andreas Steffen | 15[TNC] 64: 00 00 00 00 00 00 04 00 00 00 19 0A 37 2E 30 20 ............7.0 |
552 | 1 | Andreas Steffen | 15[TNC] 80: 78 38 36 5F 36 34 00 00 00 00 00 00 00 00 00 03 x86_64.......... |
553 | 1 | Andreas Steffen | 15[TNC] 96: 00 00 00 1C 00 00 00 07 00 00 00 00 00 00 00 00 ................ |
554 | 1 | Andreas Steffen | 15[TNC] 112: 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 24 ...............$ |
555 | 1 | Andreas Steffen | 15[TNC] 128: 03 01 00 00 32 30 31 33 2D 30 38 2D 31 35 54 32 ....2013-08-15T2 |
556 | 1 | Andreas Steffen | 15[TNC] 144: 30 3A 34 35 3A 30 37 5A 00 00 00 00 00 00 00 0B 0:45:07Z........ |
557 | 1 | Andreas Steffen | 15[TNC] 160: 00 00 00 10 00 00 00 01 00 00 00 00 00 00 00 0C ................ |
558 | 1 | Andreas Steffen | 15[TNC] 176: 00 00 00 10 00 00 00 00 00 00 90 2A 00 00 00 08 ...........*.... |
559 | 1 | Andreas Steffen | 15[TNC] 192: 00 00 00 2C 61 61 62 62 63 63 64 64 65 65 66 66 ...,aabbccddeeff |
560 | 1 | Andreas Steffen | 15[TNC] 208: 31 31 32 32 33 33 34 34 35 35 36 36 37 37 38 38 1122334455667788 |
561 | 1 | Andreas Steffen | 15[TNC] 224: 39 39 30 30 9900 |
562 | 1 | Andreas Steffen | 15[TNC] PB-TNC state transition from 'Client Working' to 'Server Working' |
563 | 1 | Andreas Steffen | 15[TNC] processing PB-TNC CDATA batch |
564 | 1 | Andreas Steffen | 15[TNC] processing PB-PA message (220 bytes) |
565 | 1 | Andreas Steffen | 15[TNC] handling PB-PA message type 'IETF/Operating System' 0x000000/0x00000001 |
566 | 1 | Andreas Steffen | 15[IMV] IMV 1 "OS" received message for Connection ID 2 from IMC 1 to IMV 1 |
567 | 1 | Andreas Steffen | 15[IMV] => 196 bytes @ 0x738ac0 |
568 | 1 | Andreas Steffen | 15[IMV] 0: 01 00 00 00 D5 CA 70 3D 00 00 00 00 00 00 00 02 ......p=........ |
569 | 1 | Andreas Steffen | 15[IMV] 16: 00 00 00 17 00 25 72 00 00 44 65 62 69 61 6E 00 .....%r..Debian. |
570 | 1 | Andreas Steffen | 15[IMV] 32: 00 00 00 00 00 00 04 00 00 00 19 0A 37 2E 30 20 ............7.0 |
571 | 1 | Andreas Steffen | 15[IMV] 48: 78 38 36 5F 36 34 00 00 00 00 00 00 00 00 00 03 x86_64.......... |
572 | 1 | Andreas Steffen | 15[IMV] 64: 00 00 00 1C 00 00 00 07 00 00 00 00 00 00 00 00 ................ |
573 | 1 | Andreas Steffen | 15[IMV] 80: 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 24 ...............$ |
574 | 1 | Andreas Steffen | 15[IMV] 96: 03 01 00 00 32 30 31 33 2D 30 38 2D 31 35 54 32 ....2013-08-15T2 |
575 | 1 | Andreas Steffen | 15[IMV] 112: 30 3A 34 35 3A 30 37 5A 00 00 00 00 00 00 00 0B 0:45:07Z........ |
576 | 1 | Andreas Steffen | 15[IMV] 128: 00 00 00 10 00 00 00 01 00 00 00 00 00 00 00 0C ................ |
577 | 1 | Andreas Steffen | 15[IMV] 144: 00 00 00 10 00 00 00 00 00 00 90 2A 00 00 00 08 ...........*.... |
578 | 1 | Andreas Steffen | 15[IMV] 160: 00 00 00 2C 61 61 62 62 63 63 64 64 65 65 66 66 ...,aabbccddeeff |
579 | 1 | Andreas Steffen | 15[IMV] 176: 31 31 32 32 33 33 34 34 35 35 36 36 37 37 38 38 1122334455667788 |
580 | 1 | Andreas Steffen | 15[IMV] 192: 39 39 30 30 9900 |
581 | 1 | Andreas Steffen | 15[TNC] processing PA-TNC message with ID 0xd5ca703d |
582 | 1 | Andreas Steffen | 15[TNC] processing PA-TNC attribute type 'IETF/Product Information' 0x000000/0x00000002 |
583 | 1 | Andreas Steffen | 15[TNC] => 11 bytes @ 0x738ad4 |
584 | 1 | Andreas Steffen | 15[TNC] 0: 00 25 72 00 00 44 65 62 69 61 6E .%r..Debian |
585 | 1 | Andreas Steffen | 15[TNC] processing PA-TNC attribute type 'IETF/String Version' 0x000000/0x00000004 |
586 | 1 | Andreas Steffen | 15[TNC] => 13 bytes @ 0x738aeb |
587 | 1 | Andreas Steffen | 15[TNC] 0: 0A 37 2E 30 20 78 38 36 5F 36 34 00 00 .7.0 x86_64.. |
588 | 1 | Andreas Steffen | 15[TNC] processing PA-TNC attribute type 'IETF/Numeric Version' 0x000000/0x00000003 |
589 | 1 | Andreas Steffen | 15[TNC] => 16 bytes @ 0x738b04 |
590 | 1 | Andreas Steffen | 15[TNC] 0: 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 00 ................ |
591 | 1 | Andreas Steffen | 15[TNC] processing PA-TNC attribute type 'IETF/Operational Status' 0x000000/0x00000005 |
592 | 1 | Andreas Steffen | 15[TNC] => 24 bytes @ 0x738b20 |
593 | 1 | Andreas Steffen | 15[TNC] 0: 03 01 00 00 32 30 31 33 2D 30 38 2D 31 35 54 32 ....2013-08-15T2 |
594 | 1 | Andreas Steffen | 15[TNC] 16: 30 3A 34 35 3A 30 37 5A 0:45:07Z |
595 | 1 | Andreas Steffen | 15[TNC] processing PA-TNC attribute type 'IETF/Forwarding Enabled' 0x000000/0x0000000b |
596 | 1 | Andreas Steffen | 15[TNC] => 4 bytes @ 0x738b44 |
597 | 1 | Andreas Steffen | 15[TNC] 0: 00 00 00 01 .... |
598 | 1 | Andreas Steffen | 15[TNC] processing PA-TNC attribute type 'IETF/Factory Default Password Enabled' 0x000000/0x0000000c |
599 | 1 | Andreas Steffen | 15[TNC] => 4 bytes @ 0x738b54 |
600 | 1 | Andreas Steffen | 15[TNC] 0: 00 00 00 00 .... |
601 | 1 | Andreas Steffen | 15[TNC] processing PA-TNC attribute type 'ITA-HSR/Device ID' 0x00902a/0x00000008 |
602 | 1 | Andreas Steffen | 15[TNC] => 32 bytes @ 0x738b64 |
603 | 1 | Andreas Steffen | 15[TNC] 0: 61 61 62 62 63 63 64 64 65 65 66 66 31 31 32 32 aabbccddeeff1122 |
604 | 1 | Andreas Steffen | 15[TNC] 16: 33 33 34 34 35 35 36 36 37 37 38 38 39 39 30 30 3344556677889900 |
605 | 2 | Andreas Steffen | </pre> |
606 | 2 | Andreas Steffen | |
607 | 2 | Andreas Steffen | <pre> |
608 | 1 | Andreas Steffen | 15[IMV] operating system name is 'Debian' from vendor Debian Project |
609 | 1 | Andreas Steffen | 15[IMV] operating system version is '7.0 x86_64' |
610 | 1 | Andreas Steffen | 15[IMV] operating system numeric version is 7.0 |
611 | 1 | Andreas Steffen | 15[IMV] operational status: operational, result: successful |
612 | 1 | Andreas Steffen | 15[IMV] last boot: Aug 15 20:45:07 UTC 2013 |
613 | 1 | Andreas Steffen | 15[IMV] IPv4 forwarding is enabled |
614 | 1 | Andreas Steffen | 15[IMV] factory default password is disabled |
615 | 2 | Andreas Steffen | </pre> |
616 | 2 | Andreas Steffen | |
617 | 2 | Andreas Steffen | <pre> |
618 | 1 | Andreas Steffen | 15[IMV] device ID is aabbccddeeff11223344556677889900 |
619 | 2 | Andreas Steffen | </pre> |
620 | 2 | Andreas Steffen | |
621 | 1 | Andreas Steffen | 15[IMV] running policy script: 2>&1 TNC_SESSION_ID='3' ipsec imv_policy_manager start |
622 | 1 | Andreas Steffen | 15[IMV] policy: imv_policy_manager start successful |
623 | 2 | Andreas Steffen | </pre> |
624 | 2 | Andreas Steffen | |
625 | 2 | Andreas Steffen | <pre> |
626 | 1 | Andreas Steffen | 15[IMV] IMV 1 handled FWDEN workitem 11: isolate - forwarding enabled |
627 | 1 | Andreas Steffen | 15[TNC] creating PA-TNC message with ID 0x43672a51 |
628 | 1 | Andreas Steffen | 15[TNC] creating PA-TNC attribute type 'IETF/Assessment Result' 0x000000/0x00000009 |
629 | 1 | Andreas Steffen | 15[TNC] => 4 bytes @ 0x6edbd0 |
630 | 1 | Andreas Steffen | 15[TNC] 0: 00 00 00 02 .... |
631 | 1 | Andreas Steffen | 15[TNC] creating PA-TNC attribute type 'IETF/Remediation Instructions' 0x000000/0x0000000a |
632 | 1 | Andreas Steffen | 15[TNC] => 81 bytes @ 0x731850 |
633 | 1 | Andreas Steffen | 15[TNC] 0: 00 00 00 00 00 00 00 02 00 00 00 42 49 50 20 50 ...........BIP P |
634 | 1 | Andreas Steffen | 15[TNC] 16: 61 63 6B 65 74 20 46 6F 72 77 61 72 64 69 6E 67 acket Forwarding |
635 | 1 | Andreas Steffen | 15[TNC] 32: 0A 20 20 50 6C 65 61 73 65 20 64 69 73 61 62 6C . Please disabl |
636 | 1 | Andreas Steffen | 15[TNC] 48: 65 20 74 68 65 20 66 6F 72 77 61 72 64 69 6E 67 e the forwarding |
637 | 1 | Andreas Steffen | 15[TNC] 64: 20 6F 66 20 49 50 20 70 61 63 6B 65 74 73 02 65 of IP packets.e |
638 | 1 | Andreas Steffen | 15[TNC] 80: 6E n |
639 | 1 | Andreas Steffen | 15[IMV] created PA-TNC message: => 117 bytes @ 0x738620 |
640 | 1 | Andreas Steffen | 15[IMV] 0: 01 00 00 00 43 67 2A 51 00 00 00 00 00 00 00 09 ....Cg*Q........ |
641 | 1 | Andreas Steffen | 15[IMV] 16: 00 00 00 10 00 00 00 02 00 00 00 00 00 00 00 0A ................ |
642 | 1 | Andreas Steffen | 15[IMV] 32: 00 00 00 5D 00 00 00 00 00 00 00 02 00 00 00 42 ...]...........B |
643 | 1 | Andreas Steffen | 15[IMV] 48: 49 50 20 50 61 63 6B 65 74 20 46 6F 72 77 61 72 IP Packet Forwar |
644 | 1 | Andreas Steffen | 15[IMV] 64: 64 69 6E 67 0A 20 20 50 6C 65 61 73 65 20 64 69 ding. Please di |
645 | 1 | Andreas Steffen | 15[IMV] 80: 73 61 62 6C 65 20 74 68 65 20 66 6F 72 77 61 72 sable the forwar |
646 | 1 | Andreas Steffen | 15[IMV] 96: 64 69 6E 67 20 6F 66 20 49 50 20 70 61 63 6B 65 ding of IP packe |
647 | 1 | Andreas Steffen | 15[IMV] 112: 74 73 02 65 6E ts.en |
648 | 1 | Andreas Steffen | 15[TNC] creating PB-PA message type 'IETF/Operating System' 0x000000/0x00000001 |
649 | 1 | Andreas Steffen | 15[TNC] IMV 1 is setting reason string to 'Improper OS settings were detected' |
650 | 1 | Andreas Steffen | 15[TNC] IMV 1 is setting reason language to 'en' |
651 | 1 | Andreas Steffen | 15[TNC] IMV 1 provides recommendation 'isolate' and evaluation 'non-compliant major' |
652 | 2 | Andreas Steffen | </pre> |
653 | 2 | Andreas Steffen | |
654 | 2 | Andreas Steffen | <pre> |
655 | 1 | Andreas Steffen | 15[IMV] IMV 2 issues SWID tag request 14 |
656 | 1 | Andreas Steffen | 15[TNC] creating PA-TNC message with ID 0xc9837a03 |
657 | 1 | Andreas Steffen | 15[TNC] creating PA-TNC attribute type 'TCG/SWID Request' 0x005597/0x00000011 |
658 | 1 | Andreas Steffen | 15[TNC] => 12 bytes @ 0x6f1400 |
659 | 1 | Andreas Steffen | 15[TNC] 0: 01 00 00 00 00 00 00 0E 00 00 00 00 ............ |
660 | 1 | Andreas Steffen | 15[IMV] created PA-TNC message: => 32 bytes @ 0x731cd0 |
661 | 1 | Andreas Steffen | 15[IMV] 0: 01 00 00 00 C9 83 7A 03 00 00 55 97 00 00 00 11 ......z...U..... |
662 | 1 | Andreas Steffen | 15[IMV] 16: 00 00 00 18 01 00 00 00 00 00 00 0E 00 00 00 00 ................ |
663 | 1 | Andreas Steffen | 15[TNC] creating PB-PA message type 'TCG/SWID' 0x005597/0x00000003 |
664 | 2 | Andreas Steffen | </pre> |
665 | 2 | Andreas Steffen | |
666 | 2 | Andreas Steffen | <pre> |
667 | 1 | Andreas Steffen | 15[TNC] PB-TNC state transition from 'Server Working' to 'Client Working' |
668 | 1 | Andreas Steffen | 15[TNC] creating PB-TNC SDATA batch |
669 | 1 | Andreas Steffen | 15[TNC] adding PB-PA message |
670 | 1 | Andreas Steffen | 15[TNC] adding PB-PA message |
671 | 1 | Andreas Steffen | 15[TNC] sending PB-TNC SDATA batch (205 bytes) for Connection ID 2 |
672 | 1 | Andreas Steffen | 15[TNC] => 205 bytes @ 0x738620 |
673 | 1 | Andreas Steffen | 15[TNC] 0: 02 80 00 02 00 00 00 CD 80 00 00 00 00 00 00 01 ................ |
674 | 1 | Andreas Steffen | 15[TNC] 16: 00 00 00 8D 00 00 00 00 00 00 00 01 FF FF 00 01 ................ |
675 | 1 | Andreas Steffen | 15[TNC] 32: 01 00 00 00 43 67 2A 51 00 00 00 00 00 00 00 09 ....Cg*Q........ |
676 | 1 | Andreas Steffen | 15[TNC] 48: 00 00 00 10 00 00 00 02 00 00 00 00 00 00 00 0A ................ |
677 | 1 | Andreas Steffen | 15[TNC] 64: 00 00 00 5D 00 00 00 00 00 00 00 02 00 00 00 42 ...]...........B |
678 | 1 | Andreas Steffen | 15[TNC] 80: 49 50 20 50 61 63 6B 65 74 20 46 6F 72 77 61 72 IP Packet Forwar |
679 | 1 | Andreas Steffen | 15[TNC] 96: 64 69 6E 67 0A 20 20 50 6C 65 61 73 65 20 64 69 ding. Please di |
680 | 1 | Andreas Steffen | 15[TNC] 112: 73 61 62 6C 65 20 74 68 65 20 66 6F 72 77 61 72 sable the forwar |
681 | 1 | Andreas Steffen | 15[TNC] 128: 64 69 6E 67 20 6F 66 20 49 50 20 70 61 63 6B 65 ding of IP packe |
682 | 1 | Andreas Steffen | 15[TNC] 144: 74 73 02 65 6E 80 00 00 00 00 00 00 01 00 00 00 ts.en........... |
683 | 1 | Andreas Steffen | 15[TNC] 160: 38 00 00 55 97 00 00 00 03 FF FF 00 02 01 00 00 8..U............ |
684 | 1 | Andreas Steffen | 15[TNC] 176: 00 C9 83 7A 03 00 00 55 97 00 00 00 11 00 00 00 ...z...U........ |
685 | 1 | Andreas Steffen | 15[TNC] 192: 18 01 00 00 00 00 00 00 0E 00 00 00 00 ............. |
686 | 1 | Andreas Steffen | 15[TNC] sending PT-TLS message #3 of type 'PB-TNC Batch' (221 bytes) |
687 | 1 | Andreas Steffen | 15[TLS] sending TLS ApplicationData record (272 bytes) |
688 | 2 | Andreas Steffen | </pre> |
689 | 2 | Andreas Steffen | |
690 | 2 | Andreas Steffen | <pre> |
691 | 1 | Andreas Steffen | 15[TLS] processing TLS ApplicationData record (176 bytes) |
692 | 1 | Andreas Steffen | 15[TNC] received PT-TLS message #3 of type 'PB-TNC Batch' (134 bytes) |
693 | 1 | Andreas Steffen | 15[TNC] received TNCCS batch (118 bytes) for Connection ID 2 |
694 | 1 | Andreas Steffen | 15[TNC] => 118 bytes @ 0x724380 |
695 | 1 | Andreas Steffen | 15[TNC] 0: 02 00 00 01 00 00 00 76 80 00 00 00 00 00 00 01 .......v........ |
696 | 1 | Andreas Steffen | 15[TNC] 16: 00 00 00 6E 80 00 55 97 00 00 00 03 00 02 00 02 ...n..U......... |
697 | 1 | Andreas Steffen | 15[TNC] 32: 01 00 00 00 0E 1E BE 66 00 00 55 97 00 00 00 12 .......f..U..... |
698 | 1 | Andreas Steffen | 15[TNC] 48: 00 00 00 4E 00 00 00 01 00 00 00 0E D5 98 C7 9E ...N............ |
699 | 1 | Andreas Steffen | 15[TNC] 64: 00 00 00 01 00 1C 72 65 67 69 64 2E 32 30 30 34 ......regid.2004 |
700 | 1 | Andreas Steffen | 15[TNC] 80: 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77 -03.org.strongsw |
701 | 1 | Andreas Steffen | 15[TNC] 96: 61 6E 00 10 73 74 72 6F 6E 67 53 77 61 6E 2D 35 an..strongSwan-5 |
702 | 1 | Andreas Steffen | 15[TNC] 112: 2D 31 2D 30 00 00 -1-0.. |
703 | 1 | Andreas Steffen | 15[TNC] PB-TNC state transition from 'Client Working' to 'Server Working' |
704 | 1 | Andreas Steffen | 15[TNC] processing PB-TNC CDATA batch |
705 | 1 | Andreas Steffen | 15[TNC] processing PB-PA message (110 bytes) |
706 | 2 | Andreas Steffen | </pre> |
707 | 2 | Andreas Steffen | |
708 | 2 | Andreas Steffen | h3. Receiving SWID Tag Identifier Inventory |
709 | 2 | Andreas Steffen | |
710 | 2 | Andreas Steffen | <pre> |
711 | 1 | Andreas Steffen | 15[TNC] handling PB-PA message type 'TCG/SWID' 0x005597/0x00000003 |
712 | 1 | Andreas Steffen | 15[IMV] IMV 2 "SWID" received message for Connection ID 2 from IMC 2 to IMV 2 |
713 | 1 | Andreas Steffen | 15[IMV] => 86 bytes @ 0x738880 |
714 | 1 | Andreas Steffen | 15[IMV] 0: 01 00 00 00 0E 1E BE 66 00 00 55 97 00 00 00 12 .......f..U..... |
715 | 1 | Andreas Steffen | 15[IMV] 16: 00 00 00 4E 00 00 00 01 00 00 00 0E D5 98 C7 9E ...N............ |
716 | 1 | Andreas Steffen | 15[IMV] 32: 00 00 00 01 00 1C 72 65 67 69 64 2E 32 30 30 34 ......regid.2004 |
717 | 1 | Andreas Steffen | 15[IMV] 48: 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77 -03.org.strongsw |
718 | 1 | Andreas Steffen | 15[IMV] 64: 61 6E 00 10 73 74 72 6F 6E 67 53 77 61 6E 2D 35 an..strongSwan-5 |
719 | 1 | Andreas Steffen | 15[IMV] 80: 2D 31 2D 30 00 00 -1-0.. |
720 | 1 | Andreas Steffen | 15[TNC] processing PA-TNC message with ID 0x0e1ebe66 |
721 | 1 | Andreas Steffen | 15[TNC] processing PA-TNC attribute type 'TCG/SWID Tag Identifier Inventory' 0x005597/0x00000012 |
722 | 1 | Andreas Steffen | 15[TNC] => 66 bytes @ 0x738894 |
723 | 1 | Andreas Steffen | 15[TNC] 0: 00 00 00 01 00 00 00 0E D5 98 C7 9E 00 00 00 01 ................ |
724 | 1 | Andreas Steffen | 15[TNC] 16: 00 1C 72 65 67 69 64 2E 32 30 30 34 2D 30 33 2E ..regid.2004-03. |
725 | 1 | Andreas Steffen | 15[TNC] 32: 6F 72 67 2E 73 74 72 6F 6E 67 73 77 61 6E 00 10 org.strongswan.. |
726 | 1 | Andreas Steffen | 15[TNC] 48: 73 74 72 6F 6E 67 53 77 61 6E 2D 35 2D 31 2D 30 strongSwan-5-1-0 |
727 | 1 | Andreas Steffen | 15[TNC] 64: 00 00 .. |
728 | 2 | Andreas Steffen | </pre> |
729 | 2 | Andreas Steffen | |
730 | 2 | Andreas Steffen | <pre> |
731 | 1 | Andreas Steffen | 15[IMV] received SWID tag ID inventory for request 14 |
732 | 1 | Andreas Steffen | 15[IMV] regid.2004-03.org.strongswan_strongSwan-5-1-0.swidtag |
733 | 2 | Andreas Steffen | </pre> |
734 | 2 | Andreas Steffen | |
735 | 2 | Andreas Steffen | <pre> |
736 | 1 | Andreas Steffen | 15[IMV] IMV 2 handled SWIDT workitem 14: allow - received SWID tag ID inventory |
737 | 1 | Andreas Steffen | 15[TNC] creating PA-TNC message with ID 0xfd87492d |
738 | 1 | Andreas Steffen | 15[TNC] creating PA-TNC attribute type 'IETF/Assessment Result' 0x000000/0x00000009 |
739 | 1 | Andreas Steffen | 15[TNC] => 4 bytes @ 0x6f9fe0 |
740 | 1 | Andreas Steffen | 15[TNC] 0: 00 00 00 00 .... |
741 | 1 | Andreas Steffen | 15[IMV] created PA-TNC message: => 24 bytes @ 0x7391d0 |
742 | 1 | Andreas Steffen | 15[IMV] 0: 01 00 00 00 FD 87 49 2D 00 00 00 00 00 00 00 09 ......I-........ |
743 | 1 | Andreas Steffen | 15[IMV] 16: 00 00 00 10 00 00 00 00 ........ |
744 | 1 | Andreas Steffen | 15[TNC] creating PB-PA message type 'TCG/SWID' 0x005597/0x00000003 |
745 | 1 | Andreas Steffen | 15[TNC] IMV 2 provides recommendation 'allow' and evaluation 'compliant' |
746 | 2 | Andreas Steffen | </pre> |
747 | 2 | Andreas Steffen | |
748 | 2 | Andreas Steffen | <pre> |
749 | 1 | Andreas Steffen | 15[IMV] running policy script: 2>&1 TNC_SESSION_ID='3' ipsec imv_policy_manager stop |
750 | 1 | Andreas Steffen | 15[IMV] policy: imv_policy_manager stop successful |
751 | 2 | Andreas Steffen | </pre> |
752 | 2 | Andreas Steffen | |
753 | 2 | Andreas Steffen | <pre> |
754 | 1 | Andreas Steffen | 15[IMV] IMV 1 "OS" changed state of Connection ID 2 to 'Isolated' |
755 | 1 | Andreas Steffen | 15[IMV] IMV 2 "SWID" changed state of Connection ID 2 to 'Isolated' |
756 | 1 | Andreas Steffen | 15[TNC] PB-TNC state transition from 'Server Working' to 'Decided' |
757 | 1 | Andreas Steffen | 15[TNC] creating PB-TNC RESULT batch |
758 | 1 | Andreas Steffen | 15[TNC] adding PB-PA message |
759 | 1 | Andreas Steffen | 15[TNC] adding PB-Assessment-Result message |
760 | 1 | Andreas Steffen | 15[TNC] adding PB-Access-Recommendation message |
761 | 1 | Andreas Steffen | 15[TNC] adding PB-Reason-String message |
762 | 1 | Andreas Steffen | 15[TNC] sending PB-TNC RESULT batch (141 bytes) for Connection ID 2 |
763 | 1 | Andreas Steffen | 15[TNC] => 141 bytes @ 0x714aa0 |
764 | 1 | Andreas Steffen | 15[TNC] 0: 02 80 00 03 00 00 00 8D 80 00 00 00 00 00 00 01 ................ |
765 | 1 | Andreas Steffen | 15[TNC] 16: 00 00 00 30 00 00 55 97 00 00 00 03 FF FF 00 02 ...0..U......... |
766 | 1 | Andreas Steffen | 15[TNC] 32: 01 00 00 00 FD 87 49 2D 00 00 00 00 00 00 00 09 ......I-........ |
767 | 1 | Andreas Steffen | 15[TNC] 48: 00 00 00 10 00 00 00 00 80 00 00 00 00 00 00 02 ................ |
768 | 1 | Andreas Steffen | 15[TNC] 64: 00 00 00 10 00 00 00 02 00 00 00 00 00 00 00 03 ................ |
769 | 1 | Andreas Steffen | 15[TNC] 80: 00 00 00 10 00 00 00 03 00 00 00 00 00 00 00 07 ................ |
770 | 1 | Andreas Steffen | 15[TNC] 96: 00 00 00 35 00 00 00 22 49 6D 70 72 6F 70 65 72 ...5..."Improper |
771 | 1 | Andreas Steffen | 15[TNC] 112: 20 4F 53 20 73 65 74 74 69 6E 67 73 20 77 65 72 OS settings wer |
772 | 1 | Andreas Steffen | 15[TNC] 128: 65 20 64 65 74 65 63 74 65 64 02 65 6E e detected.en |
773 | 1 | Andreas Steffen | 15[TNC] sending PT-TLS message #4 of type 'PB-TNC Batch' (157 bytes) |
774 | 1 | Andreas Steffen | 15[TLS] sending TLS ApplicationData record (208 bytes) |
775 | 2 | Andreas Steffen | </pre> |
776 | 2 | Andreas Steffen | |
777 | 2 | Andreas Steffen | <pre> |
778 | 1 | Andreas Steffen | 15[TLS] processing TLS ApplicationData record (64 bytes) |
779 | 1 | Andreas Steffen | 15[TNC] received PT-TLS message #4 of type 'PB-TNC Batch' (24 bytes) |
780 | 1 | Andreas Steffen | 15[TNC] received TNCCS batch (8 bytes) for Connection ID 2 |
781 | 1 | Andreas Steffen | 15[TNC] => 8 bytes @ 0x6f1400 |
782 | 1 | Andreas Steffen | 15[TNC] 0: 02 00 00 06 00 00 00 08 ........ |
783 | 1 | Andreas Steffen | 15[TNC] PB-TNC state transition from 'Decided' to 'End' |
784 | 1 | Andreas Steffen | 15[TNC] processing PB-TNC CLOSE batch |
785 | 1 | Andreas Steffen | 15[TNC] final recommendation is 'isolate' and evaluation is 'non-compliant major' |
786 | 1 | Andreas Steffen | 15[TNC] PT-TLS connection terminates |
787 | 1 | Andreas Steffen | 15[IMV] IMV 1 "OS" deleted the state of Connection ID 2 |
788 | 1 | Andreas Steffen | 15[IMV] IMV 2 "SWID" deleted the state of Connection ID 2 |
789 | 1 | Andreas Steffen | 15[TNC] removed TNCCS Connection ID 2 |
790 | 1 | Andreas Steffen | 15[TLS] sending TLS close notify |
791 | 1 | Andreas Steffen | 15[TLS] sending TLS Alert record (48 bytes) |
792 | 1 | Andreas Steffen | </pre> |
793 | 1 | Andreas Steffen | |
794 | 1 | Andreas Steffen | <pre> |
795 | 1 | Andreas Steffen | 00[DMN] signal of type SIGINT received. Shutting down |
796 | 1 | Andreas Steffen | 00[IMV] IMV 2 "SWID" terminated |
797 | 1 | Andreas Steffen | 00[TNC] removed TCG attributes |
798 | 1 | Andreas Steffen | 00[LIB] libpts terminated |
799 | 1 | Andreas Steffen | 00[IMV] IMV 1 "OS" terminated |
800 | 1 | Andreas Steffen | 00[TNC] removed IETF attributes |
801 | 1 | Andreas Steffen | 00[TNC] removed ITA-HSR attributes |
802 | 1 | Andreas Steffen | 00[LIB] libimcv terminated |
803 | 1 | Andreas Steffen | </pre> |