Project

General

Profile

Endpoint Compliance via PT-TLS Protocol » History » Version 6

Andreas Steffen, 16.08.2013 11:37

1 5 Andreas Steffen
h1. Endpoint Compliance via PT-TLS Protocol
2 1 Andreas Steffen
3 3 Andreas Steffen
{{>toc}}
4 3 Andreas Steffen
5 1 Andreas Steffen
h2. Starting the strongSwan Policy Decision Point (PDP)
6 1 Andreas Steffen
7 2 Andreas Steffen
The strongSwan PDP starts and loads its server certificate and the client credentials
8 1 Andreas Steffen
<pre>
9 1 Andreas Steffen
00[DMN] Starting IKE charon daemon (strongSwan 5.1.0, Linux 3.10.5, x86_64)
10 1 Andreas Steffen
00[LIB] openssl FIPS mode(0) - disabled 
11 1 Andreas Steffen
00[CFG] loading ca certificates from '/etc/ipsec.d/cacerts'
12 1 Andreas Steffen
00[CFG]   loaded ca certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA" from '/etc/ipsec.d/cacerts/strongswanCert.pem'
13 1 Andreas Steffen
00[CFG] loading aa certificates from '/etc/ipsec.d/aacerts'
14 1 Andreas Steffen
00[CFG] loading ocsp signer certificates from '/etc/ipsec.d/ocspcerts'
15 1 Andreas Steffen
00[CFG] loading attribute certificates from '/etc/ipsec.d/acerts'
16 1 Andreas Steffen
00[CFG] loading crls from '/etc/ipsec.d/crls'
17 1 Andreas Steffen
00[CFG] loading secrets from '/etc/ipsec.secrets'
18 1 Andreas Steffen
00[CFG]   loaded RSA private key from '/etc/ipsec.d/private/aaaKey.pem'
19 1 Andreas Steffen
00[CFG]   loaded EAP secret for carol
20 1 Andreas Steffen
00[CFG]   loaded EAP secret for dave
21 1 Andreas Steffen
</pre>
22 1 Andreas Steffen
23 1 Andreas Steffen
Next the OS and SWID IMVs are loaded
24 1 Andreas Steffen
<pre> 
25 1 Andreas Steffen
00[TNC] TNC recommendation policy is 'default'
26 1 Andreas Steffen
00[TNC] loading IMVs from '/etc/tnc_config'
27 1 Andreas Steffen
00[TNC] added IETF attributes
28 1 Andreas Steffen
00[TNC] added ITA-HSR attributes
29 1 Andreas Steffen
00[LIB] libimcv initialized
30 1 Andreas Steffen
00[IMV] IMV 1 "OS" initialized
31 1 Andreas Steffen
00[TNC] IMV 1 supports 1 message type: 'IETF/Operating System' 0x000000/0x00000001
32 1 Andreas Steffen
00[TNC] IMV 1 "OS" loaded from '/usr/local/lib/ipsec/imcvs/imv-os.so'
33 1 Andreas Steffen
00[IMV] IMV 2 "SWID" initialized
34 1 Andreas Steffen
00[TNC] added TCG attributes
35 1 Andreas Steffen
00[LIB] libpts initialized
36 1 Andreas Steffen
00[TNC] IMV 2 supports 1 message type: 'TCG/SWID' 0x005597/0x00000003
37 1 Andreas Steffen
00[TNC] IMV 2 "SWID" loaded from '/usr/local/lib/ipsec/imcvs/imv-swid.so'
38 1 Andreas Steffen
</pre>
39 1 Andreas Steffen
40 2 Andreas Steffen
The PDP loads all plugins needed to communicate via its EAP-RADIUS and PT-TLS interfaces and spawns 16 worker threads
41 1 Andreas Steffen
42 1 Andreas Steffen
<pre>
43 1 Andreas Steffen
00[IKE] eap method EAP_TTLS selected
44 1 Andreas Steffen
00[LIB] loaded plugins: charon curl pem pkcs1 nonce x509 revocation openssl socket-default kernel-netlink stroke tnc-pdp tnc-imv tnc-tnccs tnccs-20 sqlite
45 1 Andreas Steffen
00[JOB] spawning 16 worker threads
46 1 Andreas Steffen
05[CFG] received stroke: add connection 'aaa'
47 1 Andreas Steffen
05[CFG]   loaded certificate "C=CH, O=Linux strongSwan, CN=aaa.strongswan.org" from 'aaaCert.pem'
48 1 Andreas Steffen
05[CFG] added configuration 'aaa'
49 1 Andreas Steffen
</pre>
50 1 Andreas Steffen
51 3 Andreas Steffen
h2. PT-TLS Connection by Access Requestor "carol"
52 1 Andreas Steffen
53 1 Andreas Steffen
<pre>
54 1 Andreas Steffen
11[TNC] accepting PT-TLS stream from 192.168.0.100
55 1 Andreas Steffen
</pre>
56 1 Andreas Steffen
57 3 Andreas Steffen
h3. TLS Connection Setup
58 1 Andreas Steffen
59 1 Andreas Steffen
<pre>
60 1 Andreas Steffen
12[TNC] entering PT-TLS negotiation phase
61 1 Andreas Steffen
12[TLS] processing TLS Handshake record (176 bytes)
62 1 Andreas Steffen
12[TLS] received TLS ClientHello handshake (172 bytes)
63 1 Andreas Steffen
12[TLS] received TLS 'signature algorithms' extension
64 1 Andreas Steffen
12[TLS] received TLS 'elliptic curves' extension
65 1 Andreas Steffen
12[TLS] received TLS 'ec point formats' extension
66 1 Andreas Steffen
12[TLS] received TLS 'server name' extension
67 1 Andreas Steffen
12[TLS] received 28 TLS cipher suites:
68 1 Andreas Steffen
12[TLS]   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
69 1 Andreas Steffen
12[TLS]   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
70 1 Andreas Steffen
12[TLS]   TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
71 1 Andreas Steffen
12[TLS]   TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
72 1 Andreas Steffen
12[TLS]   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
73 1 Andreas Steffen
12[TLS]   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
74 1 Andreas Steffen
12[TLS]   TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
75 1 Andreas Steffen
12[TLS]   TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
76 1 Andreas Steffen
12[TLS]   TLS_DHE_RSA_WITH_AES_128_CBC_SHA
77 1 Andreas Steffen
12[TLS]   TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
78 1 Andreas Steffen
12[TLS]   TLS_DHE_RSA_WITH_AES_256_CBC_SHA
79 1 Andreas Steffen
12[TLS]   TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
80 1 Andreas Steffen
12[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
81 1 Andreas Steffen
12[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
82 1 Andreas Steffen
12[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
83 1 Andreas Steffen
12[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
84 1 Andreas Steffen
12[TLS]   TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
85 1 Andreas Steffen
12[TLS]   TLS_RSA_WITH_AES_128_CBC_SHA
86 1 Andreas Steffen
12[TLS]   TLS_RSA_WITH_AES_128_CBC_SHA256 
87 1 Andreas Steffen
12[TLS]   TLS_RSA_WITH_AES_256_CBC_SHA
88 1 Andreas Steffen
12[TLS]   TLS_RSA_WITH_AES_256_CBC_SHA256
89 1 Andreas Steffen
12[TLS]   TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
90 1 Andreas Steffen
12[TLS]   TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
91 1 Andreas Steffen
12[TLS]   TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
92 1 Andreas Steffen
12[TLS]   TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
93 1 Andreas Steffen
12[TLS]   TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
94 1 Andreas Steffen
12[TLS]   TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
95 1 Andreas Steffen
12[TLS]   TLS_RSA_WITH_3DES_EDE_CBC_SHA
96 1 Andreas Steffen
12[TLS] negotiated TLS 1.2 using suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
97 1 Andreas Steffen
12[TLS] sending TLS ServerHello handshake (54 bytes)
98 1 Andreas Steffen
12[TLS] sending TLS server certificate 'C=CH, O=Linux strongSwan, CN=aaa.strongswan.org'
99 1 Andreas Steffen
12[TLS] sending TLS Certificate handshake (1066 bytes)
100 1 Andreas Steffen
12[TLS] selected ECDH group SECP256R1
101 1 Andreas Steffen
12[TLS] created signature with MD5/RSA
102 1 Andreas Steffen
12[TLS] sending TLS ServerKeyExchange handshake (329 bytes)
103 1 Andreas Steffen
12[TLS] sending TLS cert request for 'C=CH, O=Linux strongSwan, CN=strongSwan Root CA'
104 1 Andreas Steffen
12[TLS] sending TLS CertificateRequest handshake (102 bytes)
105 1 Andreas Steffen
12[TLS] sending TLS ServerHelloDone handshake (0 bytes)
106 1 Andreas Steffen
12[TLS] sending TLS Handshake record (1571 bytes)
107 1 Andreas Steffen
12[TLS] processing TLS Handshake record (77 bytes)
108 1 Andreas Steffen
12[TLS] received TLS Certificate handshake (3 bytes)
109 1 Andreas Steffen
12[TLS] received TLS ClientKeyExchange handshake (66 bytes)
110 1 Andreas Steffen
12[TLS] processing TLS ChangeCipherSpec record (1 bytes)
111 1 Andreas Steffen
12[TLS] processing TLS Handshake record (64 bytes)
112 1 Andreas Steffen
12[TLS] received TLS Finished handshake (12 bytes)
113 1 Andreas Steffen
12[TLS] sending TLS ChangeCipherSpec record (1 bytes)
114 1 Andreas Steffen
12[TLS] sending TLS Finished handshake (12 bytes)
115 1 Andreas Steffen
12[TLS] sending TLS Handshake record (64 bytes)
116 1 Andreas Steffen
</pre>
117 1 Andreas Steffen
118 3 Andreas Steffen
h3. PT-TLS Negotiation
119 3 Andreas Steffen
120 1 Andreas Steffen
<pre>
121 1 Andreas Steffen
12[TLS] processing TLS ApplicationData record (64 bytes)
122 1 Andreas Steffen
12[TNC] received PT-TLS message #0 of type 'Version Request' (20 bytes)
123 1 Andreas Steffen
12[TNC] sending PT-TLS message #0 of type 'Version Response' (20 bytes)
124 1 Andreas Steffen
12[TLS] sending TLS ApplicationData record (64 bytes)
125 1 Andreas Steffen
12[TNC] negotiated PT-TLS version 1
126 1 Andreas Steffen
</pre>
127 1 Andreas Steffen
128 3 Andreas Steffen
h3. SASL Password-based Client Authentication
129 3 Andreas Steffen
130 1 Andreas Steffen
<pre>
131 1 Andreas Steffen
12[TNC] doing SASL client authentication
132 1 Andreas Steffen
12[TNC] offering SASL PLAIN
133 1 Andreas Steffen
12[TNC] sending PT-TLS message #1 of type 'SASL Mechanisms' (22 bytes)
134 1 Andreas Steffen
12[TLS] sending TLS ApplicationData record (64 bytes)
135 1 Andreas Steffen
12[TLS] processing TLS ApplicationData record (80 bytes)
136 1 Andreas Steffen
12[TNC] received PT-TLS message #1 of type 'SASL Mechanism Selection' (37 bytes)
137 1 Andreas Steffen
12[TNC] client starts SASL PLAIN authentication
138 1 Andreas Steffen
12[TNC] SASL PLAIN authentication successful
139 1 Andreas Steffen
12[TNC] SASL client identity is 'carol'
140 1 Andreas Steffen
12[TNC] sending PT-TLS message #2 of type 'SASL Result' (17 bytes)
141 1 Andreas Steffen
12[TLS] sending TLS ApplicationData record (64 bytes)
142 1 Andreas Steffen
12[TNC] sending PT-TLS message #3 of type 'SASL Mechanisms' (16 bytes)
143 1 Andreas Steffen
12[TLS] sending TLS ApplicationData record (64 bytes)
144 1 Andreas Steffen
</pre>
145 1 Andreas Steffen
146 1 Andreas Steffen
<pre>
147 1 Andreas Steffen
04[TNC] entering PT-TLS data transport phase
148 1 Andreas Steffen
04[TNC] no PB-TNC batch to send
149 1 Andreas Steffen
04[TLS] processing TLS ApplicationData record (320 bytes)
150 1 Andreas Steffen
04[TNC] received PT-TLS message #2 of type 'PB-TNC Batch' (275 bytes)
151 1 Andreas Steffen
04[TNC] assigned TNCCS Connection ID 1
152 1 Andreas Steffen
04[IMV] IMV 1 "OS" created a state for IF-TNCCS 2.0 Connection ID 1: +long +excl -soh
153 1 Andreas Steffen
04[IMV]   over IF-T for TLS 2.0 with maximum PA-TNC message size of 131024 bytes
154 1 Andreas Steffen
04[IMV]   user AR identity 'carol' authenticated by password
155 1 Andreas Steffen
04[IMV]   assigned session ID 2
156 1 Andreas Steffen
04[IMV] IMV 2 "SWID" created a state for IF-TNCCS 2.0 Connection ID 1: +long +excl -soh
157 1 Andreas Steffen
04[IMV]   over IF-T for TLS 2.0 with maximum PA-TNC message size of 131024 bytes
158 1 Andreas Steffen
04[IMV]   user AR identity 'carol' authenticated by password
159 1 Andreas Steffen
04[IMV]   assigned session ID 2
160 1 Andreas Steffen
04[IMV] IMV 1 "OS" changed state of Connection ID 1 to 'Handshake'
161 1 Andreas Steffen
04[IMV] IMV 2 "SWID" changed state of Connection ID 1 to 'Handshake'
162 2 Andreas Steffen
</pre>
163 2 Andreas Steffen
164 2 Andreas Steffen
<pre>
165 1 Andreas Steffen
04[TNC] received TNCCS batch (259 bytes) for Connection ID 1
166 1 Andreas Steffen
04[TNC] => 259 bytes @ 0x6dcd80
167 1 Andreas Steffen
04[TNC]    0: 02 00 00 01 00 00 01 03 00 00 00 00 00 00 00 06  ................
168 1 Andreas Steffen
04[TNC]   16: 00 00 00 1F 41 63 63 65 70 74 2D 4C 61 6E 67 75  ....Accept-Langu
169 1 Andreas Steffen
04[TNC]   32: 61 67 65 3A 20 65 6E 80 00 00 00 00 00 00 01 00  age: en.........
170 1 Andreas Steffen
04[TNC]   48: 00 00 DC 00 00 00 00 00 00 00 01 00 01 FF FF 01  ................
171 1 Andreas Steffen
04[TNC]   64: 00 00 00 B6 BB C4 99 00 00 00 00 00 00 00 02 00  ................
172 1 Andreas Steffen
04[TNC]   80: 00 00 17 00 25 72 00 00 44 65 62 69 61 6E 00 00  ....%r..Debian..
173 1 Andreas Steffen
04[TNC]   96: 00 00 00 00 00 04 00 00 00 19 0A 37 2E 30 20 78  ...........7.0 x
174 1 Andreas Steffen
04[TNC]  112: 38 36 5F 36 34 00 00 00 00 00 00 00 00 00 03 00  86_64...........
175 1 Andreas Steffen
04[TNC]  128: 00 00 1C 00 00 00 07 00 00 00 00 00 00 00 00 00  ................
176 1 Andreas Steffen
04[TNC]  144: 00 00 00 00 00 00 00 00 00 00 05 00 00 00 24 03  ..............$.
177 1 Andreas Steffen
04[TNC]  160: 01 00 00 32 30 31 33 2D 30 38 2D 31 35 54 32 30  ...2013-08-15T20
178 1 Andreas Steffen
04[TNC]  176: 3A 34 35 3A 30 36 5A 00 00 00 00 00 00 00 0B 00  :45:06Z.........
179 1 Andreas Steffen
04[TNC]  192: 00 00 10 00 00 00 00 00 00 00 00 00 00 00 0C 00  ................
180 1 Andreas Steffen
04[TNC]  208: 00 00 10 00 00 00 00 00 00 90 2A 00 00 00 08 00  ..........*.....
181 1 Andreas Steffen
04[TNC]  224: 00 00 2C 37 37 38 31 62 33 38 39 34 66 30 31 66  ..,7781b3894f01f
182 1 Andreas Steffen
04[TNC]  240: 34 30 62 38 36 35 64 33 38 36 36 35 31 37 30 32  40b865d386651702
183 1 Andreas Steffen
04[TNC]  256: 65 30 62                                         e0b
184 1 Andreas Steffen
04[TNC] PB-TNC state transition from 'Init' to 'Server Working'
185 1 Andreas Steffen
04[TNC] processing PB-TNC CDATA batch
186 1 Andreas Steffen
04[TNC] processing PB-Language-Preference message (31 bytes)
187 1 Andreas Steffen
04[TNC] processing PB-PA message (220 bytes)
188 1 Andreas Steffen
04[TNC] setting language preference to 'en'
189 2 Andreas Steffen
</pre>
190 2 Andreas Steffen
191 2 Andreas Steffen
<pre>
192 1 Andreas Steffen
04[TNC] handling PB-PA message type 'IETF/Operating System' 0x000000/0x00000001
193 1 Andreas Steffen
04[IMV] IMV 1 "OS" received message for Connection ID 1 from IMC 1
194 1 Andreas Steffen
04[IMV] => 196 bytes @ 0x6ee790
195 1 Andreas Steffen
04[IMV]    0: 01 00 00 00 B6 BB C4 99 00 00 00 00 00 00 00 02  ................
196 1 Andreas Steffen
04[IMV]   16: 00 00 00 17 00 25 72 00 00 44 65 62 69 61 6E 00  .....%r..Debian.
197 1 Andreas Steffen
04[IMV]   32: 00 00 00 00 00 00 04 00 00 00 19 0A 37 2E 30 20  ............7.0 
198 1 Andreas Steffen
04[IMV]   48: 78 38 36 5F 36 34 00 00 00 00 00 00 00 00 00 03  x86_64..........
199 1 Andreas Steffen
04[IMV]   64: 00 00 00 1C 00 00 00 07 00 00 00 00 00 00 00 00  ................
200 1 Andreas Steffen
04[IMV]   80: 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 24  ...............$
201 1 Andreas Steffen
04[IMV]   96: 03 01 00 00 32 30 31 33 2D 30 38 2D 31 35 54 32  ....2013-08-15T2
202 1 Andreas Steffen
04[IMV]  112: 30 3A 34 35 3A 30 36 5A 00 00 00 00 00 00 00 0B  0:45:06Z........
203 1 Andreas Steffen
04[IMV]  128: 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 0C  ................
204 1 Andreas Steffen
04[IMV]  144: 00 00 00 10 00 00 00 00 00 00 90 2A 00 00 00 08  ...........*....
205 1 Andreas Steffen
04[IMV]  160: 00 00 00 2C 37 37 38 31 62 33 38 39 34 66 30 31  ...,7781b3894f01
206 1 Andreas Steffen
04[IMV]  176: 66 34 30 62 38 36 35 64 33 38 36 36 35 31 37 30  f40b865d38665170
207 1 Andreas Steffen
04[IMV]  192: 32 65 30 62                                      2e0b
208 1 Andreas Steffen
04[TNC] processing PA-TNC message with ID 0xb6bbc499
209 1 Andreas Steffen
04[TNC] processing PA-TNC attribute type 'IETF/Product Information' 0x000000/0x00000002
210 1 Andreas Steffen
04[TNC] => 11 bytes @ 0x6ee7a4
211 1 Andreas Steffen
04[TNC]    0: 00 25 72 00 00 44 65 62 69 61 6E                 .%r..Debian
212 1 Andreas Steffen
04[TNC] processing PA-TNC attribute type 'IETF/String Version' 0x000000/0x00000004
213 1 Andreas Steffen
04[TNC] => 13 bytes @ 0x6ee7bb
214 1 Andreas Steffen
04[TNC]    0: 0A 37 2E 30 20 78 38 36 5F 36 34 00 00           .7.0 x86_64..
215 1 Andreas Steffen
04[TNC] processing PA-TNC attribute type 'IETF/Numeric Version' 0x000000/0x00000003
216 1 Andreas Steffen
04[TNC] => 16 bytes @ 0x6ee7d4
217 1 Andreas Steffen
04[TNC]    0: 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 00  ................
218 1 Andreas Steffen
04[TNC] processing PA-TNC attribute type 'IETF/Operational Status' 0x000000/0x00000005
219 1 Andreas Steffen
04[TNC] => 24 bytes @ 0x6ee7f0
220 1 Andreas Steffen
04[TNC]    0: 03 01 00 00 32 30 31 33 2D 30 38 2D 31 35 54 32  ....2013-08-15T2
221 1 Andreas Steffen
04[TNC]   16: 30 3A 34 35 3A 30 36 5A                          0:45:06Z
222 1 Andreas Steffen
04[TNC] processing PA-TNC attribute type 'IETF/Forwarding Enabled' 0x000000/0x0000000b
223 1 Andreas Steffen
04[TNC] => 4 bytes @ 0x6ee814
224 1 Andreas Steffen
04[TNC]    0: 00 00 00 00                                      ....
225 1 Andreas Steffen
04[TNC] processing PA-TNC attribute type 'IETF/Factory Default Password Enabled' 0x000000/0x0000000c
226 1 Andreas Steffen
04[TNC] => 4 bytes @ 0x6ee824
227 1 Andreas Steffen
04[TNC]    0: 00 00 00 00                                      ....
228 1 Andreas Steffen
04[TNC] processing PA-TNC attribute type 'ITA-HSR/Device ID' 0x00902a/0x00000008
229 1 Andreas Steffen
04[TNC] => 32 bytes @ 0x6ee834
230 1 Andreas Steffen
04[TNC]    0: 37 37 38 31 62 33 38 39 34 66 30 31 66 34 30 62  7781b3894f01f40b
231 1 Andreas Steffen
04[TNC]   16: 38 36 35 64 33 38 36 36 35 31 37 30 32 65 30 62  865d386651702e0b
232 2 Andreas Steffen
</pre>
233 1 Andreas Steffen
234 5 Andreas Steffen
h3. Operating System Information
235 5 Andreas Steffen
236 2 Andreas Steffen
<pre>
237 1 Andreas Steffen
04[IMV] operating system name is 'Debian' from vendor Debian Project
238 1 Andreas Steffen
04[IMV] operating system version is '7.0 x86_64'
239 1 Andreas Steffen
04[IMV] operating system numeric version is 7.0
240 1 Andreas Steffen
04[IMV] operational status: operational, result: successful
241 1 Andreas Steffen
04[IMV] last boot: Aug 15 20:45:06 UTC 2013
242 1 Andreas Steffen
04[IMV] IPv4 forwarding is disabled
243 1 Andreas Steffen
04[IMV] factory default password is disabled
244 1 Andreas Steffen
</pre>
245 1 Andreas Steffen
246 3 Andreas Steffen
h3. Device Identity
247 3 Andreas Steffen
248 2 Andreas Steffen
<pre>
249 1 Andreas Steffen
04[IMV] device ID is 7781b3894f01f40b865d386651702e0b
250 2 Andreas Steffen
</pre>
251 2 Andreas Steffen
252 4 Andreas Steffen
h3. Policy Manager generating Workitem List
253 4 Andreas Steffen
254 2 Andreas Steffen
<pre>
255 1 Andreas Steffen
04[IMV] running policy script: 2>&1 TNC_SESSION_ID='2' ipsec imv_policy_manager start
256 1 Andreas Steffen
04[IMV] policy: imv_policy_manager start successful
257 2 Andreas Steffen
</pre>
258 2 Andreas Steffen
259 2 Andreas Steffen
<pre>
260 6 Andreas Steffen
04[IMV] IMV 1 handles FWDEN workitem 3
261 1 Andreas Steffen
04[IMV] IMV 1 handled FWDEN workitem 3: allow - forwarding not enabled
262 1 Andreas Steffen
04[TNC] creating PA-TNC message with ID 0x13044192
263 1 Andreas Steffen
04[TNC] creating PA-TNC attribute type 'IETF/Assessment Result' 0x000000/0x00000009
264 1 Andreas Steffen
04[TNC] => 4 bytes @ 0x6e35f0
265 1 Andreas Steffen
04[TNC]    0: 00 00 00 00                                      ....
266 1 Andreas Steffen
04[IMV] created PA-TNC message: => 24 bytes @ 0x6fba00
267 1 Andreas Steffen
04[IMV]    0: 01 00 00 00 13 04 41 92 00 00 00 00 00 00 00 09  ......A.........
268 1 Andreas Steffen
04[IMV]   16: 00 00 00 10 00 00 00 00                          ........
269 1 Andreas Steffen
04[TNC] creating PB-PA message type 'IETF/Operating System' 0x000000/0x00000001
270 1 Andreas Steffen
04[TNC] IMV 1 provides recommendation 'allow' and evaluation 'compliant'
271 2 Andreas Steffen
</pre>
272 2 Andreas Steffen
273 2 Andreas Steffen
h3. Sending SWID Request
274 2 Andreas Steffen
275 1 Andreas Steffen
<pre>
276 6 Andreas Steffen
04[IMV] IMV 2 handles SWIDT workitem 6
277 6 Andreas Steffen
04[IMV] IMV 2 issues SWID request 6
278 1 Andreas Steffen
04[TNC] creating PA-TNC message with ID 0x6bc52772
279 1 Andreas Steffen
04[TNC] creating PA-TNC attribute type 'TCG/SWID Request' 0x005597/0x00000011
280 1 Andreas Steffen
04[TNC] => 12 bytes @ 0x7150a0
281 1 Andreas Steffen
04[TNC]    0: 01 00 00 00 00 00 00 06 00 00 00 00              ............
282 1 Andreas Steffen
04[IMV] created PA-TNC message: => 32 bytes @ 0x6ebcc0
283 1 Andreas Steffen
04[IMV]    0: 01 00 00 00 6B C5 27 72 00 00 55 97 00 00 00 11  ....k.'r..U.....
284 1 Andreas Steffen
04[IMV]   16: 00 00 00 18 01 00 00 00 00 00 00 06 00 00 00 00  ................
285 1 Andreas Steffen
04[TNC] creating PB-PA message type 'TCG/SWID' 0x005597/0x00000003
286 1 Andreas Steffen
04[TNC] PB-TNC state transition from 'Server Working' to 'Client Working'
287 1 Andreas Steffen
04[TNC] creating PB-TNC SDATA batch
288 1 Andreas Steffen
04[TNC] adding PB-PA message
289 1 Andreas Steffen
04[TNC] adding PB-PA message
290 1 Andreas Steffen
04[TNC] sending PB-TNC SDATA batch (112 bytes) for Connection ID 1
291 1 Andreas Steffen
04[TNC] => 112 bytes @ 0x6fc950
292 1 Andreas Steffen
04[TNC]    0: 02 80 00 02 00 00 00 70 80 00 00 00 00 00 00 01  .......p........
293 1 Andreas Steffen
04[TNC]   16: 00 00 00 30 00 00 00 00 00 00 00 01 FF FF 00 01  ...0............
294 1 Andreas Steffen
04[TNC]   32: 01 00 00 00 13 04 41 92 00 00 00 00 00 00 00 09  ......A.........
295 1 Andreas Steffen
04[TNC]   48: 00 00 00 10 00 00 00 00 80 00 00 00 00 00 00 01  ................
296 1 Andreas Steffen
04[TNC]   64: 00 00 00 38 00 00 55 97 00 00 00 03 FF FF 00 02  ...8..U.........
297 1 Andreas Steffen
04[TNC]   80: 01 00 00 00 6B C5 27 72 00 00 55 97 00 00 00 11  ....k.'r..U.....
298 1 Andreas Steffen
04[TNC]   96: 00 00 00 18 01 00 00 00 00 00 00 06 00 00 00 00  ................
299 1 Andreas Steffen
04[TNC] sending PT-TLS message #4 of type 'PB-TNC Batch' (128 bytes)
300 1 Andreas Steffen
04[TLS] sending TLS ApplicationData record (176 bytes)
301 2 Andreas Steffen
</pre>
302 2 Andreas Steffen
303 2 Andreas Steffen
h3. Receiving SWID Tag Identifier Inventory
304 2 Andreas Steffen
305 2 Andreas Steffen
<pre>
306 1 Andreas Steffen
04[TLS] processing TLS ApplicationData record (176 bytes)
307 1 Andreas Steffen
04[TNC] received PT-TLS message #3 of type 'PB-TNC Batch' (134 bytes)
308 1 Andreas Steffen
04[TNC] received TNCCS batch (118 bytes) for Connection ID 1
309 1 Andreas Steffen
04[TNC] => 118 bytes @ 0x714f30
310 1 Andreas Steffen
04[TNC]    0: 02 00 00 01 00 00 00 76 80 00 00 00 00 00 00 01  .......v........
311 1 Andreas Steffen
04[TNC]   16: 00 00 00 6E 80 00 55 97 00 00 00 03 00 02 00 02  ...n..U.........
312 1 Andreas Steffen
04[TNC]   32: 01 00 00 00 0C 84 EC 82 00 00 55 97 00 00 00 12  ..........U.....
313 1 Andreas Steffen
04[TNC]   48: 00 00 00 4E 00 00 00 01 00 00 00 06 12 31 7A 21  ...N.........1z!
314 1 Andreas Steffen
04[TNC]   64: 00 00 00 01 00 1C 72 65 67 69 64 2E 32 30 30 34  ......regid.2004
315 1 Andreas Steffen
04[TNC]   80: 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77  -03.org.strongsw
316 1 Andreas Steffen
04[TNC]   96: 61 6E 00 10 73 74 72 6F 6E 67 53 77 61 6E 2D 35  an..strongSwan-5
317 1 Andreas Steffen
04[TNC]  112: 2D 31 2D 30 00 00                                -1-0..
318 1 Andreas Steffen
04[TNC] PB-TNC state transition from 'Client Working' to 'Server Working'
319 1 Andreas Steffen
04[TNC] processing PB-TNC CDATA batch
320 1 Andreas Steffen
04[TNC] processing PB-PA message (110 bytes)
321 2 Andreas Steffen
</pre>
322 2 Andreas Steffen
323 2 Andreas Steffen
<pre>
324 1 Andreas Steffen
04[TNC] handling PB-PA message type 'TCG/SWID' 0x005597/0x00000003
325 1 Andreas Steffen
04[IMV] IMV 2 "SWID" received message for Connection ID 1 from IMC 2 to IMV 2
326 1 Andreas Steffen
04[IMV] => 86 bytes @ 0x6fbdc0
327 1 Andreas Steffen
04[IMV]    0: 01 00 00 00 0C 84 EC 82 00 00 55 97 00 00 00 12  ..........U.....
328 1 Andreas Steffen
04[IMV]   16: 00 00 00 4E 00 00 00 01 00 00 00 06 12 31 7A 21  ...N.........1z!
329 1 Andreas Steffen
04[IMV]   32: 00 00 00 01 00 1C 72 65 67 69 64 2E 32 30 30 34  ......regid.2004
330 1 Andreas Steffen
04[IMV]   48: 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77  -03.org.strongsw
331 1 Andreas Steffen
04[IMV]   64: 61 6E 00 10 73 74 72 6F 6E 67 53 77 61 6E 2D 35  an..strongSwan-5
332 1 Andreas Steffen
04[IMV]   80: 2D 31 2D 30 00 00                                -1-0..
333 1 Andreas Steffen
04[TNC] processing PA-TNC message with ID 0x0c84ec82
334 1 Andreas Steffen
04[TNC] processing PA-TNC attribute type 'TCG/SWID Tag Identifier Inventory' 0x005597/0x00000012
335 1 Andreas Steffen
04[TNC] => 66 bytes @ 0x6fbdd4
336 1 Andreas Steffen
04[TNC]    0: 00 00 00 01 00 00 00 06 12 31 7A 21 00 00 00 01  .........1z!....
337 1 Andreas Steffen
04[TNC]   16: 00 1C 72 65 67 69 64 2E 32 30 30 34 2D 30 33 2E  ..regid.2004-03.
338 1 Andreas Steffen
04[TNC]   32: 6F 72 67 2E 73 74 72 6F 6E 67 73 77 61 6E 00 10  org.strongswan..
339 1 Andreas Steffen
04[TNC]   48: 73 74 72 6F 6E 67 53 77 61 6E 2D 35 2D 31 2D 30  strongSwan-5-1-0
340 2 Andreas Steffen
04[TNC]   64: 00 00
341 2 Andreas Steffen
</pre>
342 1 Andreas Steffen
343 2 Andreas Steffen
<pre>                                            ..
344 6 Andreas Steffen
04[IMV] received SWID tag ID inventory for request 6 at eid 1 of epoch 0x12317a21
345 2 Andreas Steffen
04[IMV]   regid.2004-03.org.strongswan_strongSwan-5-1-0.swidtag
346 1 Andreas Steffen
</pre>
347 2 Andreas Steffen
348 2 Andreas Steffen
<pre>
349 6 Andreas Steffen
04[IMV] IMV 2 handled SWIDT workitem 6: allow - received inventory of 1 SWID tag ID
350 1 Andreas Steffen
04[TNC] creating PA-TNC message with ID 0x51257e2e
351 1 Andreas Steffen
04[TNC] creating PA-TNC attribute type 'IETF/Assessment Result' 0x000000/0x00000009
352 1 Andreas Steffen
04[TNC] => 4 bytes @ 0x6e9e50
353 1 Andreas Steffen
04[TNC]    0: 00 00 00 00                                      ....
354 1 Andreas Steffen
04[IMV] created PA-TNC message: => 24 bytes @ 0x6ed440
355 1 Andreas Steffen
04[IMV]    0: 01 00 00 00 51 25 7E 2E 00 00 00 00 00 00 00 09  ....Q%~.........
356 1 Andreas Steffen
04[IMV]   16: 00 00 00 10 00 00 00 00                          ........
357 1 Andreas Steffen
04[TNC] creating PB-PA message type 'TCG/SWID' 0x005597/0x00000003
358 1 Andreas Steffen
04[TNC] IMV 2 provides recommendation 'allow' and evaluation 'compliant'
359 2 Andreas Steffen
</pre>
360 2 Andreas Steffen
361 4 Andreas Steffen
h3. Policy Manager integrating Measurement Results
362 4 Andreas Steffen
363 2 Andreas Steffen
<pre>
364 1 Andreas Steffen
04[IMV] running policy script: 2>&1 TNC_SESSION_ID='2' ipsec imv_policy_manager stop
365 1 Andreas Steffen
04[IMV] policy: imv_policy_manager stop successful
366 2 Andreas Steffen
</pre>
367 2 Andreas Steffen
368 2 Andreas Steffen
<pre>
369 1 Andreas Steffen
04[IMV] IMV 1 "OS" changed state of Connection ID 1 to 'Allowed'
370 1 Andreas Steffen
04[IMV] IMV 2 "SWID" changed state of Connection ID 1 to 'Allowed'
371 1 Andreas Steffen
04[TNC] PB-TNC state transition from 'Server Working' to 'Decided'
372 1 Andreas Steffen
04[TNC] creating PB-TNC RESULT batch
373 1 Andreas Steffen
04[TNC] adding PB-PA message
374 1 Andreas Steffen
04[TNC] adding PB-Assessment-Result message
375 1 Andreas Steffen
04[TNC] adding PB-Access-Recommendation message
376 1 Andreas Steffen
04[TNC] sending PB-TNC RESULT batch (88 bytes) for Connection ID 1
377 1 Andreas Steffen
04[TNC] => 88 bytes @ 0x6ea730
378 1 Andreas Steffen
04[TNC]    0: 02 80 00 03 00 00 00 58 80 00 00 00 00 00 00 01  .......X........
379 1 Andreas Steffen
04[TNC]   16: 00 00 00 30 00 00 55 97 00 00 00 03 FF FF 00 02  ...0..U.........
380 1 Andreas Steffen
04[TNC]   32: 01 00 00 00 51 25 7E 2E 00 00 00 00 00 00 00 09  ....Q%~.........
381 1 Andreas Steffen
04[TNC]   48: 00 00 00 10 00 00 00 00 80 00 00 00 00 00 00 02  ................
382 1 Andreas Steffen
04[TNC]   64: 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 03  ................
383 1 Andreas Steffen
04[TNC]   80: 00 00 00 10 00 00 00 01                          ........
384 1 Andreas Steffen
04[TNC] sending PT-TLS message #5 of type 'PB-TNC Batch' (104 bytes)
385 1 Andreas Steffen
04[TLS] sending TLS ApplicationData record (144 bytes)
386 2 Andreas Steffen
</pre>
387 2 Andreas Steffen
388 4 Andreas Steffen
h3.  Closing PT-TLS Connection
389 4 Andreas Steffen
390 2 Andreas Steffen
<pre>
391 1 Andreas Steffen
04[TLS] processing TLS ApplicationData record (64 bytes)
392 1 Andreas Steffen
04[TNC] received PT-TLS message #4 of type 'PB-TNC Batch' (24 bytes)
393 1 Andreas Steffen
04[TNC] received TNCCS batch (8 bytes) for Connection ID 1
394 1 Andreas Steffen
04[TNC] => 8 bytes @ 0x7150a0
395 1 Andreas Steffen
04[TNC]    0: 02 00 00 06 00 00 00 08                          ........
396 1 Andreas Steffen
04[TNC] PB-TNC state transition from 'Decided' to 'End'
397 1 Andreas Steffen
04[TNC] processing PB-TNC CLOSE batch
398 1 Andreas Steffen
04[TNC] final recommendation is 'allow' and evaluation is 'compliant'
399 1 Andreas Steffen
04[TNC] PT-TLS connection terminates
400 1 Andreas Steffen
04[IMV] IMV 1 "OS" deleted the state of Connection ID 1
401 1 Andreas Steffen
04[IMV] IMV 2 "SWID" deleted the state of Connection ID 1
402 1 Andreas Steffen
04[TNC] removed TNCCS Connection ID 1
403 1 Andreas Steffen
04[TLS] sending TLS close notify
404 1 Andreas Steffen
04[TLS] sending TLS Alert record (48 bytes)
405 1 Andreas Steffen
</pre>
406 1 Andreas Steffen
407 3 Andreas Steffen
h2. PT-TLS Connection by Access Requestor "dave"
408 1 Andreas Steffen
409 1 Andreas Steffen
<pre>
410 1 Andreas Steffen
13[TNC] accepting PT-TLS stream from 192.168.0.200
411 1 Andreas Steffen
</pre>
412 1 Andreas Steffen
413 3 Andreas Steffen
h3. TLS Connection Setup
414 3 Andreas Steffen
415 1 Andreas Steffen
<pre>
416 1 Andreas Steffen
14[TNC] entering PT-TLS negotiation phase
417 1 Andreas Steffen
14[TLS] processing TLS Handshake record (176 bytes)
418 1 Andreas Steffen
14[TLS] received TLS ClientHello handshake (172 bytes)
419 1 Andreas Steffen
14[TLS] received TLS 'signature algorithms' extension
420 1 Andreas Steffen
14[TLS] received TLS 'elliptic curves' extension
421 1 Andreas Steffen
14[TLS] received TLS 'ec point formats' extension
422 1 Andreas Steffen
14[TLS] received TLS 'server name' extension
423 1 Andreas Steffen
14[TLS] received 28 TLS cipher suites:
424 1 Andreas Steffen
14[TLS]   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
425 1 Andreas Steffen
14[TLS]   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
426 1 Andreas Steffen
14[TLS]   TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
427 1 Andreas Steffen
14[TLS]   TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
428 1 Andreas Steffen
14[TLS]   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
429 1 Andreas Steffen
14[TLS]   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
430 1 Andreas Steffen
14[TLS]   TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
431 1 Andreas Steffen
14[TLS]   TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
432 1 Andreas Steffen
14[TLS]   TLS_DHE_RSA_WITH_AES_128_CBC_SHA
433 1 Andreas Steffen
14[TLS]   TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
434 1 Andreas Steffen
14[TLS]   TLS_DHE_RSA_WITH_AES_256_CBC_SHA
435 1 Andreas Steffen
14[TLS]   TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
436 1 Andreas Steffen
14[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
437 1 Andreas Steffen
14[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
438 1 Andreas Steffen
14[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
439 1 Andreas Steffen
14[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
440 1 Andreas Steffen
14[TLS]   TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
441 1 Andreas Steffen
14[TLS]   TLS_RSA_WITH_AES_128_CBC_SHA
442 1 Andreas Steffen
14[TLS]   TLS_RSA_WITH_AES_128_CBC_SHA256 
443 1 Andreas Steffen
14[TLS]   TLS_RSA_WITH_AES_256_CBC_SHA
444 1 Andreas Steffen
14[TLS]   TLS_RSA_WITH_AES_256_CBC_SHA256
445 1 Andreas Steffen
14[TLS]   TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
446 1 Andreas Steffen
14[TLS]   TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
447 1 Andreas Steffen
14[TLS]   TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
448 1 Andreas Steffen
14[TLS]   TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
449 1 Andreas Steffen
14[TLS]   TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
450 1 Andreas Steffen
14[TLS]   TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
451 1 Andreas Steffen
14[TLS]   TLS_RSA_WITH_3DES_EDE_CBC_SHA
452 1 Andreas Steffen
14[TLS] negotiated TLS 1.2 using suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
453 1 Andreas Steffen
14[TLS] sending TLS ServerHello handshake (54 bytes)
454 1 Andreas Steffen
14[TLS] sending TLS server certificate 'C=CH, O=Linux strongSwan, CN=aaa.strongswan.org'
455 1 Andreas Steffen
14[TLS] sending TLS Certificate handshake (1066 bytes)
456 1 Andreas Steffen
14[TLS] selected ECDH group SECP256R1
457 1 Andreas Steffen
14[TLS] created signature with MD5/RSA
458 1 Andreas Steffen
14[TLS] sending TLS ServerKeyExchange handshake (329 bytes)
459 1 Andreas Steffen
14[TLS] sending TLS cert request for 'C=CH, O=Linux strongSwan, CN=strongSwan Root CA'
460 1 Andreas Steffen
14[TLS] sending TLS CertificateRequest handshake (102 bytes)
461 1 Andreas Steffen
14[TLS] sending TLS ServerHelloDone handshake (0 bytes)
462 1 Andreas Steffen
14[TLS] sending TLS Handshake record (1571 bytes)
463 1 Andreas Steffen
14[TLS] processing TLS Handshake record (1406 bytes)
464 1 Andreas Steffen
14[TLS] received TLS Certificate handshake (1068 bytes)
465 1 Andreas Steffen
14[TLS] received TLS peer certificate 'C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org'
466 1 Andreas Steffen
14[TLS] received TLS ClientKeyExchange handshake (66 bytes)
467 1 Andreas Steffen
14[TLS] received TLS CertificateVerify handshake (260 bytes)
468 1 Andreas Steffen
14[CFG]   using certificate "C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org"
469 1 Andreas Steffen
14[CFG]   using trusted ca certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA"
470 1 Andreas Steffen
14[CFG] checking certificate status of "C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org"
471 1 Andreas Steffen
14[CFG]   fetching crl from 'http://crl.strongswan.org/strongswan.crl' ...
472 1 Andreas Steffen
14[CFG]   using trusted certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA"
473 1 Andreas Steffen
14[CFG]   crl correctly signed by "C=CH, O=Linux strongSwan, CN=strongSwan Root CA"
474 1 Andreas Steffen
14[CFG]   crl is valid: until Sep 14 20:44:55 2013
475 1 Andreas Steffen
14[CFG] certificate status is good
476 1 Andreas Steffen
14[CFG]   reached self-signed root ca with a path length of 0
477 1 Andreas Steffen
14[TLS] verified signature with SHA1/RSA
478 1 Andreas Steffen
14[TLS] processing TLS ChangeCipherSpec record (1 bytes)
479 1 Andreas Steffen
14[TLS] processing TLS Handshake record (64 bytes)
480 1 Andreas Steffen
14[TLS] received TLS Finished handshake (12 bytes)
481 1 Andreas Steffen
14[TLS] sending TLS ChangeCipherSpec record (1 bytes)
482 1 Andreas Steffen
14[TLS] sending TLS Finished handshake (12 bytes)
483 1 Andreas Steffen
14[TLS] sending TLS Handshake record (64 bytes)
484 1 Andreas Steffen
</pre>
485 1 Andreas Steffen
486 3 Andreas Steffen
h3. PT-TLS Negotiation
487 3 Andreas Steffen
488 1 Andreas Steffen
<pre>
489 1 Andreas Steffen
14[TLS] processing TLS ApplicationData record (64 bytes)
490 1 Andreas Steffen
14[TNC] received PT-TLS message #0 of type 'Version Request' (20 bytes)
491 1 Andreas Steffen
14[TNC] sending PT-TLS message #0 of type 'Version Response' (20 bytes)
492 1 Andreas Steffen
14[TLS] sending TLS ApplicationData record (64 bytes)
493 1 Andreas Steffen
14[TNC] negotiated PT-TLS version 1
494 1 Andreas Steffen
</pre>
495 1 Andreas Steffen
496 3 Andreas Steffen
h3. TLS Certificate-based Client Authentication
497 3 Andreas Steffen
498 1 Andreas Steffen
<pre>
499 1 Andreas Steffen
14[TNC] doing SASL client authentication
500 1 Andreas Steffen
14[TNC] skipping SASL, client already authenticated by TLS certificate
501 1 Andreas Steffen
14[TNC] sending PT-TLS message #1 of type 'SASL Mechanisms' (16 bytes)
502 1 Andreas Steffen
14[TLS] sending TLS ApplicationData record (64 bytes)
503 1 Andreas Steffen
</pre>
504 1 Andreas Steffen
505 1 Andreas Steffen
<pre>
506 1 Andreas Steffen
15[TNC] entering PT-TLS data transport phase
507 1 Andreas Steffen
15[TNC] no PB-TNC batch to send
508 1 Andreas Steffen
15[TLS] processing TLS ApplicationData record (96 bytes)
509 1 Andreas Steffen
15[TNC] received PT-TLS message #1 of type 'PB-TNC Batch' (55 bytes)
510 1 Andreas Steffen
15[TNC] assigned TNCCS Connection ID 2
511 1 Andreas Steffen
15[IMV] IMV 1 "OS" created a state for IF-TNCCS 2.0 Connection ID 2: +long +excl -soh
512 1 Andreas Steffen
15[IMV]   over IF-T for TLS 2.0 with maximum PA-TNC message size of 131024 bytes
513 1 Andreas Steffen
15[IMV]   user AR identity 'C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org' authenticated by certificate
514 1 Andreas Steffen
15[IMV]   assigned session ID 3
515 1 Andreas Steffen
15[IMV] IMV 2 "SWID" created a state for IF-TNCCS 2.0 Connection ID 2: +long +excl -soh
516 1 Andreas Steffen
15[IMV]   over IF-T for TLS 2.0 with maximum PA-TNC message size of 131024 bytes
517 1 Andreas Steffen
15[IMV]   user AR identity 'C=CH, O=Linux strongSwan, OU=Accounting, CN=dave@strongswan.org' authenticated by certificate
518 1 Andreas Steffen
15[IMV]   assigned session ID 3
519 1 Andreas Steffen
15[IMV] IMV 1 "OS" changed state of Connection ID 2 to 'Handshake'
520 1 Andreas Steffen
15[IMV] IMV 2 "SWID" changed state of Connection ID 2 to 'Handshake'
521 2 Andreas Steffen
</pre>
522 2 Andreas Steffen
523 2 Andreas Steffen
<pre>
524 1 Andreas Steffen
15[TNC] received TNCCS batch (39 bytes) for Connection ID 2
525 1 Andreas Steffen
15[TNC] => 39 bytes @ 0x6e87f0
526 1 Andreas Steffen
15[TNC]    0: 02 00 00 01 00 00 00 27 00 00 00 00 00 00 00 06  .......'........
527 1 Andreas Steffen
15[TNC]   16: 00 00 00 1F 41 63 63 65 70 74 2D 4C 61 6E 67 75  ....Accept-Langu
528 1 Andreas Steffen
15[TNC]   32: 61 67 65 3A 20 65 6E                             age: en
529 1 Andreas Steffen
15[TNC] PB-TNC state transition from 'Init' to 'Server Working'
530 1 Andreas Steffen
15[TNC] processing PB-TNC CDATA batch
531 1 Andreas Steffen
15[TNC] processing PB-Language-Preference message (31 bytes)
532 1 Andreas Steffen
15[TNC] setting language preference to 'en'
533 2 Andreas Steffen
</pre>
534 2 Andreas Steffen
535 2 Andreas Steffen
<pre>
536 1 Andreas Steffen
15[TNC] creating PA-TNC message with ID 0xdf43848c
537 1 Andreas Steffen
15[TNC] creating PA-TNC attribute type 'IETF/Attribute Request' 0x000000/0x00000001
538 1 Andreas Steffen
15[TNC] => 56 bytes @ 0x6ec8d0
539 1 Andreas Steffen
15[TNC]    0: 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 04  ................
540 1 Andreas Steffen
15[TNC]   16: 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 05  ................
541 1 Andreas Steffen
15[TNC]   32: 00 00 00 00 00 00 00 0B 00 00 00 00 00 00 00 0C  ................
542 1 Andreas Steffen
15[TNC]   48: 00 00 90 2A 00 00 00 08                          ...*....
543 1 Andreas Steffen
15[IMV] created PA-TNC message: => 76 bytes @ 0x739a80
544 1 Andreas Steffen
15[IMV]    0: 01 00 00 00 DF 43 84 8C 00 00 00 00 00 00 00 01  .....C..........
545 1 Andreas Steffen
15[IMV]   16: 00 00 00 44 00 00 00 00 00 00 00 02 00 00 00 00  ...D............
546 1 Andreas Steffen
15[IMV]   32: 00 00 00 04 00 00 00 00 00 00 00 03 00 00 00 00  ................
547 1 Andreas Steffen
15[IMV]   48: 00 00 00 05 00 00 00 00 00 00 00 0B 00 00 00 00  ................
548 1 Andreas Steffen
15[IMV]   64: 00 00 00 0C 00 00 90 2A 00 00 00 08              .......*....
549 1 Andreas Steffen
15[TNC] creating PB-PA message type 'IETF/Operating System' 0x000000/0x00000001
550 1 Andreas Steffen
15[TNC] PB-TNC state transition from 'Server Working' to 'Client Working'
551 1 Andreas Steffen
15[TNC] creating PB-TNC SDATA batch
552 1 Andreas Steffen
15[TNC] adding PB-PA message
553 1 Andreas Steffen
15[TNC] sending PB-TNC SDATA batch (108 bytes) for Connection ID 2
554 1 Andreas Steffen
15[TNC] => 108 bytes @ 0x6e7820
555 1 Andreas Steffen
15[TNC]    0: 02 80 00 02 00 00 00 6C 80 00 00 00 00 00 00 01  .......l........
556 1 Andreas Steffen
15[TNC]   16: 00 00 00 64 00 00 00 00 00 00 00 01 FF FF 00 01  ...d............
557 1 Andreas Steffen
15[TNC]   32: 01 00 00 00 DF 43 84 8C 00 00 00 00 00 00 00 01  .....C..........
558 1 Andreas Steffen
15[TNC]   48: 00 00 00 44 00 00 00 00 00 00 00 02 00 00 00 00  ...D............
559 1 Andreas Steffen
15[TNC]   64: 00 00 00 04 00 00 00 00 00 00 00 03 00 00 00 00  ................
560 1 Andreas Steffen
15[TNC]   80: 00 00 00 05 00 00 00 00 00 00 00 0B 00 00 00 00  ................
561 1 Andreas Steffen
15[TNC]   96: 00 00 00 0C 00 00 90 2A 00 00 00 08              .......*....
562 1 Andreas Steffen
15[TNC] sending PT-TLS message #2 of type 'PB-TNC Batch' (124 bytes)
563 1 Andreas Steffen
15[TLS] sending TLS ApplicationData record (176 bytes)
564 2 Andreas Steffen
</pre>
565 2 Andreas Steffen
566 2 Andreas Steffen
<pre>
567 1 Andreas Steffen
15[TLS] processing TLS ApplicationData record (288 bytes)
568 1 Andreas Steffen
15[TNC] received PT-TLS message #2 of type 'PB-TNC Batch' (244 bytes)
569 1 Andreas Steffen
15[TNC] received TNCCS batch (228 bytes) for Connection ID 2
570 1 Andreas Steffen
15[TNC] => 228 bytes @ 0x714a00
571 1 Andreas Steffen
15[TNC]    0: 02 00 00 01 00 00 00 E4 80 00 00 00 00 00 00 01  ................
572 1 Andreas Steffen
15[TNC]   16: 00 00 00 DC 80 00 00 00 00 00 00 01 00 01 00 01  ................
573 1 Andreas Steffen
15[TNC]   32: 01 00 00 00 D5 CA 70 3D 00 00 00 00 00 00 00 02  ......p=........
574 1 Andreas Steffen
15[TNC]   48: 00 00 00 17 00 25 72 00 00 44 65 62 69 61 6E 00  .....%r..Debian.
575 1 Andreas Steffen
15[TNC]   64: 00 00 00 00 00 00 04 00 00 00 19 0A 37 2E 30 20  ............7.0 
576 1 Andreas Steffen
15[TNC]   80: 78 38 36 5F 36 34 00 00 00 00 00 00 00 00 00 03  x86_64..........
577 1 Andreas Steffen
15[TNC]   96: 00 00 00 1C 00 00 00 07 00 00 00 00 00 00 00 00  ................
578 1 Andreas Steffen
15[TNC]  112: 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 24  ...............$
579 1 Andreas Steffen
15[TNC]  128: 03 01 00 00 32 30 31 33 2D 30 38 2D 31 35 54 32  ....2013-08-15T2
580 1 Andreas Steffen
15[TNC]  144: 30 3A 34 35 3A 30 37 5A 00 00 00 00 00 00 00 0B  0:45:07Z........
581 1 Andreas Steffen
15[TNC]  160: 00 00 00 10 00 00 00 01 00 00 00 00 00 00 00 0C  ................
582 1 Andreas Steffen
15[TNC]  176: 00 00 00 10 00 00 00 00 00 00 90 2A 00 00 00 08  ...........*....
583 1 Andreas Steffen
15[TNC]  192: 00 00 00 2C 61 61 62 62 63 63 64 64 65 65 66 66  ...,aabbccddeeff
584 1 Andreas Steffen
15[TNC]  208: 31 31 32 32 33 33 34 34 35 35 36 36 37 37 38 38  1122334455667788
585 1 Andreas Steffen
15[TNC]  224: 39 39 30 30                                      9900
586 1 Andreas Steffen
15[TNC] PB-TNC state transition from 'Client Working' to 'Server Working'
587 1 Andreas Steffen
15[TNC] processing PB-TNC CDATA batch
588 1 Andreas Steffen
15[TNC] processing PB-PA message (220 bytes)
589 1 Andreas Steffen
15[TNC] handling PB-PA message type 'IETF/Operating System' 0x000000/0x00000001
590 1 Andreas Steffen
15[IMV] IMV 1 "OS" received message for Connection ID 2 from IMC 1 to IMV 1
591 1 Andreas Steffen
15[IMV] => 196 bytes @ 0x738ac0
592 1 Andreas Steffen
15[IMV]    0: 01 00 00 00 D5 CA 70 3D 00 00 00 00 00 00 00 02  ......p=........
593 1 Andreas Steffen
15[IMV]   16: 00 00 00 17 00 25 72 00 00 44 65 62 69 61 6E 00  .....%r..Debian.
594 1 Andreas Steffen
15[IMV]   32: 00 00 00 00 00 00 04 00 00 00 19 0A 37 2E 30 20  ............7.0 
595 1 Andreas Steffen
15[IMV]   48: 78 38 36 5F 36 34 00 00 00 00 00 00 00 00 00 03  x86_64..........
596 1 Andreas Steffen
15[IMV]   64: 00 00 00 1C 00 00 00 07 00 00 00 00 00 00 00 00  ................
597 1 Andreas Steffen
15[IMV]   80: 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 24  ...............$
598 1 Andreas Steffen
15[IMV]   96: 03 01 00 00 32 30 31 33 2D 30 38 2D 31 35 54 32  ....2013-08-15T2
599 1 Andreas Steffen
15[IMV]  112: 30 3A 34 35 3A 30 37 5A 00 00 00 00 00 00 00 0B  0:45:07Z........
600 1 Andreas Steffen
15[IMV]  128: 00 00 00 10 00 00 00 01 00 00 00 00 00 00 00 0C  ................
601 1 Andreas Steffen
15[IMV]  144: 00 00 00 10 00 00 00 00 00 00 90 2A 00 00 00 08  ...........*....
602 1 Andreas Steffen
15[IMV]  160: 00 00 00 2C 61 61 62 62 63 63 64 64 65 65 66 66  ...,aabbccddeeff
603 1 Andreas Steffen
15[IMV]  176: 31 31 32 32 33 33 34 34 35 35 36 36 37 37 38 38  1122334455667788
604 1 Andreas Steffen
15[IMV]  192: 39 39 30 30                                      9900
605 1 Andreas Steffen
15[TNC] processing PA-TNC message with ID 0xd5ca703d
606 1 Andreas Steffen
15[TNC] processing PA-TNC attribute type 'IETF/Product Information' 0x000000/0x00000002
607 1 Andreas Steffen
15[TNC] => 11 bytes @ 0x738ad4
608 1 Andreas Steffen
15[TNC]    0: 00 25 72 00 00 44 65 62 69 61 6E                 .%r..Debian
609 1 Andreas Steffen
15[TNC] processing PA-TNC attribute type 'IETF/String Version' 0x000000/0x00000004
610 1 Andreas Steffen
15[TNC] => 13 bytes @ 0x738aeb
611 1 Andreas Steffen
15[TNC]    0: 0A 37 2E 30 20 78 38 36 5F 36 34 00 00           .7.0 x86_64..
612 1 Andreas Steffen
15[TNC] processing PA-TNC attribute type 'IETF/Numeric Version' 0x000000/0x00000003
613 1 Andreas Steffen
15[TNC] => 16 bytes @ 0x738b04
614 1 Andreas Steffen
15[TNC]    0: 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 00  ................
615 1 Andreas Steffen
15[TNC] processing PA-TNC attribute type 'IETF/Operational Status' 0x000000/0x00000005
616 1 Andreas Steffen
15[TNC] => 24 bytes @ 0x738b20
617 1 Andreas Steffen
15[TNC]    0: 03 01 00 00 32 30 31 33 2D 30 38 2D 31 35 54 32  ....2013-08-15T2
618 1 Andreas Steffen
15[TNC]   16: 30 3A 34 35 3A 30 37 5A                          0:45:07Z
619 1 Andreas Steffen
15[TNC] processing PA-TNC attribute type 'IETF/Forwarding Enabled' 0x000000/0x0000000b
620 1 Andreas Steffen
15[TNC] => 4 bytes @ 0x738b44
621 1 Andreas Steffen
15[TNC]    0: 00 00 00 01                                      ....
622 1 Andreas Steffen
15[TNC] processing PA-TNC attribute type 'IETF/Factory Default Password Enabled' 0x000000/0x0000000c
623 1 Andreas Steffen
15[TNC] => 4 bytes @ 0x738b54
624 1 Andreas Steffen
15[TNC]    0: 00 00 00 00                                      ....
625 1 Andreas Steffen
15[TNC] processing PA-TNC attribute type 'ITA-HSR/Device ID' 0x00902a/0x00000008
626 1 Andreas Steffen
15[TNC] => 32 bytes @ 0x738b64
627 1 Andreas Steffen
15[TNC]    0: 61 61 62 62 63 63 64 64 65 65 66 66 31 31 32 32  aabbccddeeff1122
628 1 Andreas Steffen
15[TNC]   16: 33 33 34 34 35 35 36 36 37 37 38 38 39 39 30 30  3344556677889900
629 1 Andreas Steffen
</pre>
630 5 Andreas Steffen
631 5 Andreas Steffen
h3. Operating System Information
632 2 Andreas Steffen
633 2 Andreas Steffen
<pre>
634 1 Andreas Steffen
15[IMV] operating system name is 'Debian' from vendor Debian Project
635 1 Andreas Steffen
15[IMV] operating system version is '7.0 x86_64'
636 1 Andreas Steffen
15[IMV] operating system numeric version is 7.0
637 1 Andreas Steffen
15[IMV] operational status: operational, result: successful
638 1 Andreas Steffen
15[IMV] last boot: Aug 15 20:45:07 UTC 2013
639 1 Andreas Steffen
15[IMV] IPv4 forwarding is enabled
640 1 Andreas Steffen
15[IMV] factory default password is disabled
641 1 Andreas Steffen
</pre>
642 1 Andreas Steffen
643 3 Andreas Steffen
h3. Device Identity
644 3 Andreas Steffen
645 2 Andreas Steffen
<pre>
646 1 Andreas Steffen
15[IMV] device ID is aabbccddeeff11223344556677889900
647 2 Andreas Steffen
</pre>
648 2 Andreas Steffen
649 4 Andreas Steffen
h3. Policy Manager generating Workitem List
650 4 Andreas Steffen
651 4 Andreas Steffen
<pre>
652 1 Andreas Steffen
15[IMV] running policy script: 2>&1 TNC_SESSION_ID='3' ipsec imv_policy_manager start
653 1 Andreas Steffen
15[IMV] policy: imv_policy_manager start successful
654 2 Andreas Steffen
</pre>
655 2 Andreas Steffen
656 2 Andreas Steffen
<pre>
657 1 Andreas Steffen
15[IMV] IMV 1 handled FWDEN workitem 11: isolate - forwarding enabled
658 1 Andreas Steffen
15[TNC] creating PA-TNC message with ID 0x43672a51
659 1 Andreas Steffen
15[TNC] creating PA-TNC attribute type 'IETF/Assessment Result' 0x000000/0x00000009
660 1 Andreas Steffen
15[TNC] => 4 bytes @ 0x6edbd0
661 1 Andreas Steffen
15[TNC]    0: 00 00 00 02                                      ....
662 1 Andreas Steffen
15[TNC] creating PA-TNC attribute type 'IETF/Remediation Instructions' 0x000000/0x0000000a
663 1 Andreas Steffen
15[TNC] => 81 bytes @ 0x731850
664 1 Andreas Steffen
15[TNC]    0: 00 00 00 00 00 00 00 02 00 00 00 42 49 50 20 50  ...........BIP P
665 1 Andreas Steffen
15[TNC]   16: 61 63 6B 65 74 20 46 6F 72 77 61 72 64 69 6E 67  acket Forwarding
666 1 Andreas Steffen
15[TNC]   32: 0A 20 20 50 6C 65 61 73 65 20 64 69 73 61 62 6C  .  Please disabl
667 1 Andreas Steffen
15[TNC]   48: 65 20 74 68 65 20 66 6F 72 77 61 72 64 69 6E 67  e the forwarding
668 1 Andreas Steffen
15[TNC]   64: 20 6F 66 20 49 50 20 70 61 63 6B 65 74 73 02 65   of IP packets.e
669 1 Andreas Steffen
15[TNC]   80: 6E                                               n
670 1 Andreas Steffen
15[IMV] created PA-TNC message: => 117 bytes @ 0x738620
671 1 Andreas Steffen
15[IMV]    0: 01 00 00 00 43 67 2A 51 00 00 00 00 00 00 00 09  ....Cg*Q........
672 1 Andreas Steffen
15[IMV]   16: 00 00 00 10 00 00 00 02 00 00 00 00 00 00 00 0A  ................
673 1 Andreas Steffen
15[IMV]   32: 00 00 00 5D 00 00 00 00 00 00 00 02 00 00 00 42  ...]...........B
674 1 Andreas Steffen
15[IMV]   48: 49 50 20 50 61 63 6B 65 74 20 46 6F 72 77 61 72  IP Packet Forwar
675 1 Andreas Steffen
15[IMV]   64: 64 69 6E 67 0A 20 20 50 6C 65 61 73 65 20 64 69  ding.  Please di
676 1 Andreas Steffen
15[IMV]   80: 73 61 62 6C 65 20 74 68 65 20 66 6F 72 77 61 72  sable the forwar
677 1 Andreas Steffen
15[IMV]   96: 64 69 6E 67 20 6F 66 20 49 50 20 70 61 63 6B 65  ding of IP packe
678 1 Andreas Steffen
15[IMV]  112: 74 73 02 65 6E                                   ts.en
679 1 Andreas Steffen
15[TNC] creating PB-PA message type 'IETF/Operating System' 0x000000/0x00000001
680 1 Andreas Steffen
15[TNC] IMV 1 is setting reason string to 'Improper OS settings were detected'
681 1 Andreas Steffen
15[TNC] IMV 1 is setting reason language to 'en'
682 1 Andreas Steffen
15[TNC] IMV 1 provides recommendation 'isolate' and evaluation 'non-compliant major'
683 1 Andreas Steffen
</pre>
684 1 Andreas Steffen
685 3 Andreas Steffen
h3. Sending SWID Request
686 3 Andreas Steffen
687 2 Andreas Steffen
<pre>
688 1 Andreas Steffen
15[IMV] IMV 2 issues SWID tag request 14
689 1 Andreas Steffen
15[TNC] creating PA-TNC message with ID 0xc9837a03
690 1 Andreas Steffen
15[TNC] creating PA-TNC attribute type 'TCG/SWID Request' 0x005597/0x00000011
691 1 Andreas Steffen
15[TNC] => 12 bytes @ 0x6f1400
692 1 Andreas Steffen
15[TNC]    0: 01 00 00 00 00 00 00 0E 00 00 00 00              ............
693 1 Andreas Steffen
15[IMV] created PA-TNC message: => 32 bytes @ 0x731cd0
694 1 Andreas Steffen
15[IMV]    0: 01 00 00 00 C9 83 7A 03 00 00 55 97 00 00 00 11  ......z...U.....
695 1 Andreas Steffen
15[IMV]   16: 00 00 00 18 01 00 00 00 00 00 00 0E 00 00 00 00  ................
696 1 Andreas Steffen
15[TNC] creating PB-PA message type 'TCG/SWID' 0x005597/0x00000003
697 2 Andreas Steffen
</pre>
698 2 Andreas Steffen
699 2 Andreas Steffen
<pre>
700 1 Andreas Steffen
15[TNC] PB-TNC state transition from 'Server Working' to 'Client Working'
701 1 Andreas Steffen
15[TNC] creating PB-TNC SDATA batch
702 1 Andreas Steffen
15[TNC] adding PB-PA message
703 1 Andreas Steffen
15[TNC] adding PB-PA message
704 1 Andreas Steffen
15[TNC] sending PB-TNC SDATA batch (205 bytes) for Connection ID 2
705 1 Andreas Steffen
15[TNC] => 205 bytes @ 0x738620
706 1 Andreas Steffen
15[TNC]    0: 02 80 00 02 00 00 00 CD 80 00 00 00 00 00 00 01  ................
707 1 Andreas Steffen
15[TNC]   16: 00 00 00 8D 00 00 00 00 00 00 00 01 FF FF 00 01  ................
708 1 Andreas Steffen
15[TNC]   32: 01 00 00 00 43 67 2A 51 00 00 00 00 00 00 00 09  ....Cg*Q........
709 1 Andreas Steffen
15[TNC]   48: 00 00 00 10 00 00 00 02 00 00 00 00 00 00 00 0A  ................
710 1 Andreas Steffen
15[TNC]   64: 00 00 00 5D 00 00 00 00 00 00 00 02 00 00 00 42  ...]...........B
711 1 Andreas Steffen
15[TNC]   80: 49 50 20 50 61 63 6B 65 74 20 46 6F 72 77 61 72  IP Packet Forwar
712 1 Andreas Steffen
15[TNC]   96: 64 69 6E 67 0A 20 20 50 6C 65 61 73 65 20 64 69  ding.  Please di
713 1 Andreas Steffen
15[TNC]  112: 73 61 62 6C 65 20 74 68 65 20 66 6F 72 77 61 72  sable the forwar
714 1 Andreas Steffen
15[TNC]  128: 64 69 6E 67 20 6F 66 20 49 50 20 70 61 63 6B 65  ding of IP packe
715 1 Andreas Steffen
15[TNC]  144: 74 73 02 65 6E 80 00 00 00 00 00 00 01 00 00 00  ts.en...........
716 1 Andreas Steffen
15[TNC]  160: 38 00 00 55 97 00 00 00 03 FF FF 00 02 01 00 00  8..U............
717 1 Andreas Steffen
15[TNC]  176: 00 C9 83 7A 03 00 00 55 97 00 00 00 11 00 00 00  ...z...U........
718 1 Andreas Steffen
15[TNC]  192: 18 01 00 00 00 00 00 00 0E 00 00 00 00           .............
719 1 Andreas Steffen
15[TNC] sending PT-TLS message #3 of type 'PB-TNC Batch' (221 bytes)
720 1 Andreas Steffen
15[TLS] sending TLS ApplicationData record (272 bytes)
721 2 Andreas Steffen
</pre>
722 2 Andreas Steffen
723 2 Andreas Steffen
<pre>
724 1 Andreas Steffen
15[TLS] processing TLS ApplicationData record (176 bytes)
725 1 Andreas Steffen
15[TNC] received PT-TLS message #3 of type 'PB-TNC Batch' (134 bytes)
726 1 Andreas Steffen
15[TNC] received TNCCS batch (118 bytes) for Connection ID 2
727 1 Andreas Steffen
15[TNC] => 118 bytes @ 0x724380
728 1 Andreas Steffen
15[TNC]    0: 02 00 00 01 00 00 00 76 80 00 00 00 00 00 00 01  .......v........
729 1 Andreas Steffen
15[TNC]   16: 00 00 00 6E 80 00 55 97 00 00 00 03 00 02 00 02  ...n..U.........
730 1 Andreas Steffen
15[TNC]   32: 01 00 00 00 0E 1E BE 66 00 00 55 97 00 00 00 12  .......f..U.....
731 1 Andreas Steffen
15[TNC]   48: 00 00 00 4E 00 00 00 01 00 00 00 0E D5 98 C7 9E  ...N............
732 1 Andreas Steffen
15[TNC]   64: 00 00 00 01 00 1C 72 65 67 69 64 2E 32 30 30 34  ......regid.2004
733 1 Andreas Steffen
15[TNC]   80: 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77  -03.org.strongsw
734 1 Andreas Steffen
15[TNC]   96: 61 6E 00 10 73 74 72 6F 6E 67 53 77 61 6E 2D 35  an..strongSwan-5
735 1 Andreas Steffen
15[TNC]  112: 2D 31 2D 30 00 00                                -1-0..
736 1 Andreas Steffen
15[TNC] PB-TNC state transition from 'Client Working' to 'Server Working'
737 1 Andreas Steffen
15[TNC] processing PB-TNC CDATA batch
738 1 Andreas Steffen
15[TNC] processing PB-PA message (110 bytes)
739 2 Andreas Steffen
</pre>
740 2 Andreas Steffen
741 2 Andreas Steffen
h3. Receiving SWID Tag Identifier Inventory
742 2 Andreas Steffen
743 2 Andreas Steffen
<pre>
744 1 Andreas Steffen
15[TNC] handling PB-PA message type 'TCG/SWID' 0x005597/0x00000003
745 1 Andreas Steffen
15[IMV] IMV 2 "SWID" received message for Connection ID 2 from IMC 2 to IMV 2
746 1 Andreas Steffen
15[IMV] => 86 bytes @ 0x738880
747 1 Andreas Steffen
15[IMV]    0: 01 00 00 00 0E 1E BE 66 00 00 55 97 00 00 00 12  .......f..U.....
748 1 Andreas Steffen
15[IMV]   16: 00 00 00 4E 00 00 00 01 00 00 00 0E D5 98 C7 9E  ...N............
749 1 Andreas Steffen
15[IMV]   32: 00 00 00 01 00 1C 72 65 67 69 64 2E 32 30 30 34  ......regid.2004
750 1 Andreas Steffen
15[IMV]   48: 2D 30 33 2E 6F 72 67 2E 73 74 72 6F 6E 67 73 77  -03.org.strongsw
751 1 Andreas Steffen
15[IMV]   64: 61 6E 00 10 73 74 72 6F 6E 67 53 77 61 6E 2D 35  an..strongSwan-5
752 1 Andreas Steffen
15[IMV]   80: 2D 31 2D 30 00 00                                -1-0..
753 1 Andreas Steffen
15[TNC] processing PA-TNC message with ID 0x0e1ebe66
754 1 Andreas Steffen
15[TNC] processing PA-TNC attribute type 'TCG/SWID Tag Identifier Inventory' 0x005597/0x00000012
755 1 Andreas Steffen
15[TNC] => 66 bytes @ 0x738894
756 1 Andreas Steffen
15[TNC]    0: 00 00 00 01 00 00 00 0E D5 98 C7 9E 00 00 00 01  ................
757 1 Andreas Steffen
15[TNC]   16: 00 1C 72 65 67 69 64 2E 32 30 30 34 2D 30 33 2E  ..regid.2004-03.
758 1 Andreas Steffen
15[TNC]   32: 6F 72 67 2E 73 74 72 6F 6E 67 73 77 61 6E 00 10  org.strongswan..
759 1 Andreas Steffen
15[TNC]   48: 73 74 72 6F 6E 67 53 77 61 6E 2D 35 2D 31 2D 30  strongSwan-5-1-0
760 1 Andreas Steffen
15[TNC]   64: 00 00                                            ..
761 2 Andreas Steffen
</pre>
762 2 Andreas Steffen
763 2 Andreas Steffen
<pre>
764 1 Andreas Steffen
15[IMV] received SWID tag ID inventory for request 14
765 1 Andreas Steffen
15[IMV]   regid.2004-03.org.strongswan_strongSwan-5-1-0.swidtag
766 2 Andreas Steffen
</pre>
767 2 Andreas Steffen
768 2 Andreas Steffen
<pre>
769 1 Andreas Steffen
15[IMV] IMV 2 handled SWIDT workitem 14: allow - received SWID tag ID inventory
770 1 Andreas Steffen
15[TNC] creating PA-TNC message with ID 0xfd87492d
771 1 Andreas Steffen
15[TNC] creating PA-TNC attribute type 'IETF/Assessment Result' 0x000000/0x00000009
772 1 Andreas Steffen
15[TNC] => 4 bytes @ 0x6f9fe0
773 1 Andreas Steffen
15[TNC]    0: 00 00 00 00                                      ....
774 1 Andreas Steffen
15[IMV] created PA-TNC message: => 24 bytes @ 0x7391d0
775 1 Andreas Steffen
15[IMV]    0: 01 00 00 00 FD 87 49 2D 00 00 00 00 00 00 00 09  ......I-........
776 1 Andreas Steffen
15[IMV]   16: 00 00 00 10 00 00 00 00                          ........
777 1 Andreas Steffen
15[TNC] creating PB-PA message type 'TCG/SWID' 0x005597/0x00000003
778 1 Andreas Steffen
15[TNC] IMV 2 provides recommendation 'allow' and evaluation 'compliant'
779 2 Andreas Steffen
</pre>
780 2 Andreas Steffen
781 4 Andreas Steffen
h3. Policy Manager integrating Measurement Results
782 4 Andreas Steffen
783 2 Andreas Steffen
<pre>
784 1 Andreas Steffen
15[IMV] running policy script: 2>&1 TNC_SESSION_ID='3' ipsec imv_policy_manager stop
785 1 Andreas Steffen
15[IMV] policy: imv_policy_manager stop successful
786 2 Andreas Steffen
</pre>
787 2 Andreas Steffen
788 2 Andreas Steffen
<pre>
789 1 Andreas Steffen
15[IMV] IMV 1 "OS" changed state of Connection ID 2 to 'Isolated'
790 1 Andreas Steffen
15[IMV] IMV 2 "SWID" changed state of Connection ID 2 to 'Isolated'
791 1 Andreas Steffen
15[TNC] PB-TNC state transition from 'Server Working' to 'Decided'
792 1 Andreas Steffen
15[TNC] creating PB-TNC RESULT batch
793 1 Andreas Steffen
15[TNC] adding PB-PA message
794 1 Andreas Steffen
15[TNC] adding PB-Assessment-Result message
795 1 Andreas Steffen
15[TNC] adding PB-Access-Recommendation message
796 1 Andreas Steffen
15[TNC] adding PB-Reason-String message
797 1 Andreas Steffen
15[TNC] sending PB-TNC RESULT batch (141 bytes) for Connection ID 2
798 1 Andreas Steffen
15[TNC] => 141 bytes @ 0x714aa0
799 1 Andreas Steffen
15[TNC]    0: 02 80 00 03 00 00 00 8D 80 00 00 00 00 00 00 01  ................
800 1 Andreas Steffen
15[TNC]   16: 00 00 00 30 00 00 55 97 00 00 00 03 FF FF 00 02  ...0..U.........
801 1 Andreas Steffen
15[TNC]   32: 01 00 00 00 FD 87 49 2D 00 00 00 00 00 00 00 09  ......I-........
802 1 Andreas Steffen
15[TNC]   48: 00 00 00 10 00 00 00 00 80 00 00 00 00 00 00 02  ................
803 1 Andreas Steffen
15[TNC]   64: 00 00 00 10 00 00 00 02 00 00 00 00 00 00 00 03  ................
804 1 Andreas Steffen
15[TNC]   80: 00 00 00 10 00 00 00 03 00 00 00 00 00 00 00 07  ................
805 1 Andreas Steffen
15[TNC]   96: 00 00 00 35 00 00 00 22 49 6D 70 72 6F 70 65 72  ...5..."Improper
806 1 Andreas Steffen
15[TNC]  112: 20 4F 53 20 73 65 74 74 69 6E 67 73 20 77 65 72   OS settings wer
807 1 Andreas Steffen
15[TNC]  128: 65 20 64 65 74 65 63 74 65 64 02 65 6E           e detected.en
808 1 Andreas Steffen
15[TNC] sending PT-TLS message #4 of type 'PB-TNC Batch' (157 bytes)
809 1 Andreas Steffen
15[TLS] sending TLS ApplicationData record (208 bytes)
810 2 Andreas Steffen
</pre>
811 4 Andreas Steffen
812 4 Andreas Steffen
h3. Closing PT-TLS Connection
813 2 Andreas Steffen
814 2 Andreas Steffen
<pre>
815 1 Andreas Steffen
15[TLS] processing TLS ApplicationData record (64 bytes)
816 1 Andreas Steffen
15[TNC] received PT-TLS message #4 of type 'PB-TNC Batch' (24 bytes)
817 1 Andreas Steffen
15[TNC] received TNCCS batch (8 bytes) for Connection ID 2
818 1 Andreas Steffen
15[TNC] => 8 bytes @ 0x6f1400
819 1 Andreas Steffen
15[TNC]    0: 02 00 00 06 00 00 00 08                          ........
820 1 Andreas Steffen
15[TNC] PB-TNC state transition from 'Decided' to 'End'
821 1 Andreas Steffen
15[TNC] processing PB-TNC CLOSE batch
822 1 Andreas Steffen
15[TNC] final recommendation is 'isolate' and evaluation is 'non-compliant major'
823 1 Andreas Steffen
15[TNC] PT-TLS connection terminates
824 1 Andreas Steffen
15[IMV] IMV 1 "OS" deleted the state of Connection ID 2
825 1 Andreas Steffen
15[IMV] IMV 2 "SWID" deleted the state of Connection ID 2
826 1 Andreas Steffen
15[TNC] removed TNCCS Connection ID 2
827 1 Andreas Steffen
15[TLS] sending TLS close notify
828 1 Andreas Steffen
15[TLS] sending TLS Alert record (48 bytes)
829 1 Andreas Steffen
</pre>
830 3 Andreas Steffen
831 3 Andreas Steffen
h2. Terminating the strongSwan Policy Decision Point
832 1 Andreas Steffen
833 1 Andreas Steffen
<pre>
834 1 Andreas Steffen
00[DMN] signal of type SIGINT received. Shutting down
835 1 Andreas Steffen
00[IMV] IMV 2 "SWID" terminated
836 1 Andreas Steffen
00[TNC] removed TCG attributes
837 1 Andreas Steffen
00[LIB] libpts terminated
838 1 Andreas Steffen
00[IMV] IMV 1 "OS" terminated
839 1 Andreas Steffen
00[TNC] removed IETF attributes
840 1 Andreas Steffen
00[TNC] removed ITA-HSR attributes
841 1 Andreas Steffen
00[LIB] libimcv terminated
842 1 Andreas Steffen
</pre>