Project

General

Profile

TNC Client with PTS-IMC » History » Version 27

« Previous - Version 27/69 (diff) - Next » - Current version
Andreas Steffen, 29.11.2011 21:18


TNC Client with PTS-IMC

This HOWTO explains in a step-for-step fashion how a strongSwan IPsec client with integrated TNC client functionality and an attached Platform Trust Service Integrity Measurement Collector (PTS-IMC) can provide remote attestation measurement data to a TNC server via the IKEv2 EAP-TTLS protocol.

Installation and Configuration

The following steps describe the installation of the strongSwan software

  tar xjf strongswan-4.6.2dr1.tar.bz2
  cd strongswan-4.6.2dr1
  ./configure --prefix=/usr --sysconfdir=/etc --disable-pluto --enable-openssl --enable-curl
              --enable-eap --enable-eap-identity --enable-eap-md5 --enable-eap-ttls
              --enable-eap-tnc  --enable-tnccs-20 --enable-tnc-imc --enable-imc-attestation
  make
  [sudo] make install 

The connection between IPsec client carol and IPsec gateway moon is defined in the /etc/ipsec.conf file:

# ipsec.conf - strongSwan IPsec configuration file

config setup
     charondebug="tnc 3, imc 3, pts 3" 

conn home
     left=%any
     leftid=carol@strongswan.org
     leftauth=eap
     right=192.168.0.1
     rightid=@moon.strongswan.org
     rightsendcert=never
     rightsubnet=10.1.0.0/16
     auto=start

The debug levels for the TNC, IMC, and PTS components are increased to 3, so that HEX dumps of PB-TNC (IF-TNCCS 2.0) messages and PA-TNC (IF-M) attributes will be included in the log file.

The IKEv2 client carol is going to use EAP-based authentication with the user credentials being stored in the /etc/ipsec.secrets file:

# /etc/ipsec.secrets - strongSwan IPsec secrets file

carol@strongswan.org : EAP "Ar3etTnp" 

The following IKEv2 charon and Attestation IMC options are defined in the /etc/strongswan.conf file

# strongswan.conf - strongSwan configuration file

charon {
  load = sha1 random gmp pkcs1 pem x509 pubkey openssl hmac revocation curl kernel-netlink socket-default eap-md5 eap-ttls eap-tnc tnc-imc tnc-tnccs tnccs-20 eap-identity resolve stroke
  plugins {
    eap-tnc {
      protocol = tnccs-2.0
    }
    tnc-imc {
      preferred_language = en
    }
  }
}

libimcv {
  plugins {
    imc-attestation {
      aik_cert = /home/andi/privacyca/AIK_3_Cert.der
      aik_blob = /home/andi/privacyca/AIK_3_Blob.bin

      pcr17_meas   = d537d437f058136eb3d7be517dbe7647b623c619 
      pcr17_before = 1717171717171717171717171717171717171717 
      pcr17_after  = ffffffffffffffffffffffffffffffffffffffff 

      pcr18_meas   = 160d2b04d11eb225fb148615b699081869e15b6c 
      pcr18_before = 1818181818181818181818181818181818181818 
      pcr18_after  = ffffffffffffffffffffffffffffffffffffffff 
    }
  }
}

IKEv2 Negotiation

Startup and Initialization

The command

ipsec start

starts the TNC-enabled IPsec client:

Nov 29 07:39:21 merthyr charon: 00[DMN] Starting IKEv2 charon daemon (strongSwan 4.6.2dr1)
Nov 29 07:39:21 merthyr charon: 00[KNL] listening on interfaces:
Nov 29 07:39:21 merthyr charon: 00[KNL]   wlan0
Nov 29 07:39:21 merthyr charon: 00[KNL]     10.35.167.97
Nov 29 07:39:21 merthyr charon: 00[KNL]     fe80::221:6aff:fe06:cf4c
Nov 29 07:39:21 merthyr charon: 00[KNL]   umlbr0
Nov 29 07:39:21 merthyr charon: 00[KNL]     192.168.0.254
Nov 29 07:39:21 merthyr charon: 00[KNL]     fe80::103c:e8ff:fec0:db34

The file /etc/tnc_config

IMC configuration file for strongSwan client 

IMC "Attestation" /usr/lib/ipsec/imcvs/imc-attestation.so

defines which IMCs are loaded by the TNC client:

Nov 29 07:39:21 merthyr charon: 00[TNC] loading IMCs from '/etc/tnc_config'
Nov 29 07:39:21 merthyr charon: 00[PTS]   mandatory PTS measurement algorithm HASH_SHA1[sha1] available
Nov 29 07:39:21 merthyr charon: 00[PTS]   mandatory PTS measurement algorithm HASH_SHA256[openssl] available
Nov 29 07:39:21 merthyr charon: 00[PTS]   optional  PTS measurement algorithm HASH_SHA384[openssl] available
Nov 29 07:39:21 merthyr charon: 00[PTS]   optional  PTS DH group MODP_2048[gmp] available
Nov 29 07:39:21 merthyr charon: 00[PTS]   optional  PTS DH group MODP_1536[gmp] available
Nov 29 07:39:21 merthyr charon: 00[PTS]   optional  PTS DH group MODP_1024[gmp] available
Nov 29 07:39:21 merthyr charon: 00[PTS]   mandatory PTS DH group ECP_256[openssl] available
Nov 29 07:39:21 merthyr charon: 00[PTS]   optional  PTS DH group ECP_384[openssl] available
Nov 29 07:39:21 merthyr charon: 00[TNC] added IETF attributes
Nov 29 07:39:21 merthyr charon: 00[TNC] added ITA-HSR attributes
Nov 29 07:39:21 merthyr charon: 00[LIB] libimcv initialized
Nov 29 07:39:21 merthyr charon: 00[IMC] IMC 1 "Attestation" initialized
Nov 29 07:39:21 merthyr charon: 00[TNC] added TCG attributes
Nov 29 07:39:21 merthyr charon: 00[PTS] added TCG functional component namespace
Nov 29 07:39:21 merthyr charon: 00[PTS] added ITA-HSR functional component namespace
Nov 29 07:39:21 merthyr charon: 00[PTS] added ITA-HSR functional component 'Trusted GRUB Boot Loader'
Nov 29 07:39:21 merthyr charon: 00[PTS] added ITA-HSR functional component 'Trusted Boot'
Nov 29 07:39:21 merthyr charon: 00[PTS] added ITA-HSR functional component 'Linux IMA'
Nov 29 07:39:21 merthyr charon: 00[LIB] libpts initialized
Nov 29 07:39:21 merthyr charon: 00[IMC] IMC 1 "Attestation" provided with bind function
Nov 29 07:39:21 merthyr charon: 00[TNC] IMC 1 supports 1 message type: 0x00559701
Nov 29 07:39:21 merthyr charon: 00[TNC] IMC 1 "Attestation" loaded from '/usr/lib/ipsec/imcvs/imc-attestation.so'

Next the IKEv2 credentials and all necessary plugins are loaded

Nov 29 07:39:21 merthyr charon: 00[CFG] loading ca certificates from '/etc/ipsec.d/cacerts'
Nov 29 07:39:21 merthyr charon: 00[CFG]   loaded ca certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA" from '/etc/ipsec.d/cacerts/strongswanCert.pem'
Nov 29 07:39:21 merthyr charon: 00[CFG] loading aa certificates from '/etc/ipsec.d/aacerts'
Nov 29 07:39:21 merthyr charon: 00[CFG] loading ocsp signer certificates from '/etc/ipsec.d/ocspcerts'
Nov 29 07:39:21 merthyr charon: 00[CFG] loading attribute certificates from '/etc/ipsec.d/acerts'
Nov 29 07:39:21 merthyr charon: 00[CFG] loading crls from '/etc/ipsec.d/crls'
Nov 29 07:39:21 merthyr charon: 00[CFG] loading secrets from '/etc/ipsec.secrets'
Nov 29 07:39:21 merthyr charon: 00[CFG]   loaded EAP secret for carol@strongswan.org
Nov 29 07:39:21 merthyr charon: 00[DMN] loaded plugins: sha1 random gmp pkcs1 pem x509 pubkey openssl hmac revocation curl kernel-netlink socket-default eap-md5 eap-ttls eap-tnc tnc-imc tnc-tnccs tnccs-20 eap-identity resolve stroke 
Nov 29 07:39:21 merthyr charon: 00[JOB] spawning 16 worker threads

IKEv2 Exchanges

Due to auto=start the IKEv2 negotiation automatically starts with the IKE_SA_INIT exchange

Nov 29 07:39:22 merthyr charon: 04[CFG] received stroke: add connection 'home'
Nov 29 07:39:22 merthyr charon: 04[CFG] left nor right host is our side, assuming left=local
Nov 29 07:39:22 merthyr charon: 04[CFG] added configuration 'home'
Nov 29 07:39:22 merthyr charon: 04[CFG] received stroke: initiate 'home'
Nov 29 07:39:22 merthyr charon: 04[IKE] initiating IKE_SA home[1] to 192.168.0.1
Nov 29 07:39:22 merthyr charon: 04[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) ]
Nov 29 07:39:22 merthyr charon: 04[NET] sending packet: from 192.168.0.254[500] to 192.168.0.1[500]
Nov 29 07:39:22 merthyr charon: 06[NET] received packet: from 192.168.0.1[500] to 192.168.0.254[500]
Nov 29 07:39:22 merthyr charon: 06[ENC] parsed IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) ]

followed by the IKE_AUTH exchange where the IKEv2 gateway proposes a mutual IKEv2 EAP-TTLS only authentication:

Nov 29 07:39:22 merthyr charon: 06[IKE] establishing CHILD_SA home
Nov 29 07:39:22 merthyr charon: 06[ENC] generating IKE_AUTH request 1 [ IDi N(INIT_CONTACT) IDr SA TSi TSr N(MOBIKE_SUP) N(ADD_4_ADDR) N(ADD_4_ADDR) N(ADD_4_ADDR) N(EAP_ONLY) ]
Nov 29 07:39:22 merthyr charon: 06[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
Nov 29 07:39:22 merthyr charon: 10[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
Nov 29 07:39:22 merthyr charon: 10[ENC] parsed IKE_AUTH response 1 [ IDr EAP/REQ/TTLS ]
Nov 29 07:39:22 merthyr charon: 10[IKE] server requested EAP_TTLS authentication (id 0xA8)
Nov 29 07:39:22 merthyr charon: 10[TLS] EAP_TTLS version is v0
Nov 29 07:39:22 merthyr charon: 10[IKE] allow mutual EAP-only authentication

IKEv2 EAP-TTLS Tunnel

The IKEv2 EAP-TTLS tunnel is set up with certificate-based server authentication

Nov 29 07:39:22 merthyr charon: 10[ENC] generating IKE_AUTH request 2 [ EAP/RES/TTLS ]
Nov 29 07:39:22 merthyr charon: 10[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
Nov 29 07:39:22 merthyr charon: 05[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
Nov 29 07:39:22 merthyr charon: 05[ENC] parsed IKE_AUTH response 2 [ EAP/REQ/TTLS ]
Nov 29 07:39:22 merthyr charon: 05[ENC] generating IKE_AUTH request 3 [ EAP/RES/TTLS ]
Nov 29 07:39:22 merthyr charon: 05[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
Nov 29 07:39:22 merthyr charon: 15[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
Nov 29 07:39:22 merthyr charon: 15[ENC] parsed IKE_AUTH response 3 [ EAP/REQ/TTLS ]
Nov 29 07:39:22 merthyr charon: 15[TLS] negotiated TLS version TLS 1.2 with suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
Nov 29 07:39:22 merthyr charon: 15[TLS] received TLS server certificate 'C=CH, O=Linux strongSwan, CN=moon.strongswan.org'
Nov 29 07:39:22 merthyr charon: 15[CFG]   using certificate "C=CH, O=Linux strongSwan, CN=moon.strongswan.org" 
Nov 29 07:39:22 merthyr charon: 15[CFG]   using trusted ca certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA" 
Nov 29 07:39:22 merthyr charon: 15[CFG] checking certificate status of "C=CH, O=Linux strongSwan, CN=moon.strongswan.org" 
Nov 29 07:39:22 merthyr charon: 15[CFG]   fetching crl from 'http://crl.strongswan.org/strongswan.crl' ...
Nov 29 07:39:22 merthyr charon: 15[CFG]   using trusted certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA" 
Nov 29 07:39:22 merthyr charon: 15[CFG]   crl correctly signed by "C=CH, O=Linux strongSwan, CN=strongSwan Root CA" 
Nov 29 07:39:22 merthyr charon: 15[CFG]   crl is valid: until Dec 02 09:19:24 2011
Nov 29 07:39:22 merthyr charon: 15[CFG] certificate status is good
Nov 29 07:39:22 merthyr charon: 15[CFG]   reached self-signed root ca with a path length of 0
Nov 29 07:39:22 merthyr charon: 15[ENC] generating IKE_AUTH request 4 [ EAP/RES/TTLS ]
Nov 29 07:39:22 merthyr charon: 15[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]

Tunneled EAP-Identity

Via the IKEv2 EAP-TTLS tunnel the server requests the EAP client identity

Nov 29 07:39:23 merthyr charon: 14[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
Nov 29 07:39:23 merthyr charon: 14[ENC] parsed IKE_AUTH response 4 [ EAP/REQ/TTLS ]
Nov 29 07:39:23 merthyr charon: 14[IKE] received tunneled EAP-TTLS AVP [EAP/REQ/ID]
Nov 29 07:39:23 merthyr charon: 14[IKE] server requested EAP_IDENTITY authentication (id 0x00)
Nov 29 07:39:23 merthyr charon: 14[IKE] sending tunneled EAP-TTLS AVP [EAP/RES/ID]
Nov 29 07:39:23 merthyr charon: 14[ENC] generating IKE_AUTH request 5 [ EAP/RES/TTLS ]
Nov 29 07:39:23 merthyr charon: 14[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]

Tunneled EAP-MD5 Client Authentication

Next follows an EAP-MD5 client authentication

Nov 29 07:39:23 merthyr charon: 03[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
Nov 29 07:39:23 merthyr charon: 03[ENC] parsed IKE_AUTH response 5 [ EAP/REQ/TTLS ]
Nov 29 07:39:23 merthyr charon: 03[IKE] received tunneled EAP-TTLS AVP [EAP/REQ/MD5]
Nov 29 07:39:23 merthyr charon: 03[IKE] server requested EAP_MD5 authentication (id 0x36)
Nov 29 07:39:23 merthyr charon: 03[IKE] sending tunneled EAP-TTLS AVP [EAP/RES/MD5]
Nov 29 07:39:23 merthyr charon: 03[ENC] generating IKE_AUTH request 6 [ EAP/RES/TTLS ]
Nov 29 07:39:23 merthyr charon: 03[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]

Tunneled EAP-TNC Transport

Now the EAP-TNC transport protocol connecting the TNC client with the TNC server is started:

Nov 29 07:39:23 merthyr charon: 02[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
Nov 29 07:39:23 merthyr charon: 02[ENC] parsed IKE_AUTH response 6 [ EAP/REQ/TTLS ]
Nov 29 07:39:23 merthyr charon: 02[IKE] received tunneled EAP-TTLS AVP [EAP/REQ/TNC]
Nov 29 07:39:23 merthyr charon: 02[IKE] server requested EAP_TNC authentication (id 0x84)
Nov 29 07:39:23 merthyr charon: 02[TLS] EAP_TNC version is v1

PB-TNC/IF-TNCCS 2.0 Connection

A new TNCCS connection is instantiated on the TNC client and its IF-TNCCS 2.0 state machine is set to the Init state.

IF-TNCCS 2.0 State Diagram

A first PB-TNC CDATA (IF-TNCCS 2.0 ClientData) batch is prepared and a PB-Language-Preference message for Englisch (en) is added:

Nov 29 07:39:23 merthyr charon: 02[TNC] assigned TNCCS Connection ID 1
Nov 29 07:39:23 merthyr charon: 02[TNC] creating PB-TNC CDATA batch
Nov 29 07:39:23 merthyr charon: 02[TNC] adding PB-Language-Preference message

An instance of the Attestation PTS-IMC is created which in a first step determines the client operating systen

Nov 29 07:39:23 merthyr charon: 02[PTS] platform is 'Ubuntu 11.10 i686'

and then loads the AIK certificate and the matching AIK private key, the latter in the form of a TPM-encrypted binary blob

Nov 29 07:39:23 merthyr charon: 02[PTS] loaded AIK certificate from '/home/andi/privacyca/AIK_3_Cert.der'
Nov 29 07:39:23 merthyr charon: 02[PTS] loaded AIK Blob from '/home/andi/privacyca/AIK_3_Blob.bin'
Nov 29 07:39:23 merthyr charon: 02[PTS] AIK Blob: => 559 bytes @ 0x8266b24
Nov 29 07:39:23 merthyr charon: 02[PTS]    0: 01 01 00 00 00 12 00 00 00 04 00 00 00 00 01 00  ................
Nov 29 07:39:23 merthyr charon: 02[PTS]   16: 01 00 02 00 00 00 0C 00 00 08 00 00 00 00 02 00  ................
Nov 29 07:39:23 merthyr charon: 02[PTS]   32: 00 00 00 00 00 00 00 00 00 01 00 E9 1C 5F 57 5B  ............._W[
Nov 29 07:39:23 merthyr charon: 02[PTS]   48: 73 5F 35 15 BD AF 29 89 13 F1 F9 8D 83 62 6C 73  s_5...)......bls
Nov 29 07:39:23 merthyr charon: 02[PTS]   64: C0 5F 8B 90 5A B8 1A 72 B9 D2 51 F8 DC 24 CF 0D  ._..Z..r..Q..$..
Nov 29 07:39:23 merthyr charon: 02[PTS]   80: 9E E2 0B F8 8D 11 CD B2 E5 6B CB C2 AB FA BD F4  .........k......
Nov 29 07:39:23 merthyr charon: 02[PTS]   96: 74 D2 25 B3 AE CE 47 66 58 A6 65 A4 CA 36 24 1E  t.%...GfX.e..6$.
Nov 29 07:39:23 merthyr charon: 02[PTS]  112: 6E 22 A4 9F 88 C5 63 78 AD 53 33 90 22 91 6F 83  n"....cx.S3.".o.
Nov 29 07:39:23 merthyr charon: 02[PTS]  128: 8F 2A A8 98 0C 15 3E 89 19 48 63 BE 4C 35 02 F4  .*....>..Hc.L5..
Nov 29 07:39:23 merthyr charon: 02[PTS]  144: 03 7E 10 8E 4D DB 5A D1 63 9A 3C D9 63 F5 7B C6  .~..M.Z.c.<.c.{.
Nov 29 07:39:23 merthyr charon: 02[PTS]  160: 73 0F 23 05 B6 00 30 3B 34 6C 3C 10 A9 A5 4A 79  s.#...0;4l<...Jy
Nov 29 07:39:23 merthyr charon: 02[PTS]  176: 2E 62 88 E3 CC 7F 7B A7 5A E3 6F 13 7A BD BF 86  .b....{.Z.o.z...
Nov 29 07:39:23 merthyr charon: 02[PTS]  192: 1D 3C E3 12 3A 8C 0E 7D 47 55 C6 76 A9 D3 61 16  .<..:..}GU.v..a.
Nov 29 07:39:23 merthyr charon: 02[PTS]  208: 22 8A 32 C5 E7 CD 17 DB 5F A1 67 CC 1D F5 D9 25  ".2....._.g....%
Nov 29 07:39:23 merthyr charon: 02[PTS]  224: 51 01 33 1E 05 45 85 53 2E 2C 2B 1D 59 E5 FE C2  Q.3..E.S.,+.Y...
Nov 29 07:39:23 merthyr charon: 02[PTS]  240: 61 26 36 12 05 F2 5C 95 F8 70 E6 6A DB BF 30 1E  a&6...\..p.j..0.
Nov 29 07:39:23 merthyr charon: 02[PTS]  256: 46 05 E6 0E 94 3C 0C C6 1C 96 B4 59 AC 5C 63 15  F....<.....Y.\c.
Nov 29 07:39:23 merthyr charon: 02[PTS]  272: 8C 77 E8 45 91 6B 8B B1 0D DB 26 3C E5 34 1C E8  .w.E.k....&<.4..
Nov 29 07:39:23 merthyr charon: 02[PTS]  288: B9 B5 6E 7F 9B 6E 7D 24 82 6E 2B 00 00 01 00 22  ..n..n}$.n+...." 
Nov 29 07:39:23 merthyr charon: 02[PTS]  304: 35 22 CB 61 E6 28 B9 53 4A EB 52 10 A9 CD 5A 2A  5".a.(.SJ.R...Z*
Nov 29 07:39:23 merthyr charon: 02[PTS]  320: 23 3A DD 32 77 53 44 8D 94 40 7E 6A 28 83 9D 9D  #:.2wSD..@~j(...
Nov 29 07:39:23 merthyr charon: 02[PTS]  336: 1E 1B CE 7C CE D2 8A C9 04 BE 66 A5 A1 CA E3 03  ...|......f.....
Nov 29 07:39:23 merthyr charon: 02[PTS]  352: 7F 33 97 AD EF A8 E8 83 C9 65 CA 38 27 22 8A 26  .3.......e.8'".&
Nov 29 07:39:23 merthyr charon: 02[PTS]  368: 90 B1 1E B0 AE F6 B3 77 5E E3 C8 C2 C6 49 DC 74  .......w^....I.t
Nov 29 07:39:23 merthyr charon: 02[PTS]  384: EF 6E A4 31 DF 13 12 F0 4B 53 3D 85 5C 4F 98 C3  .n.1....KS=.\O..
Nov 29 07:39:23 merthyr charon: 02[PTS]  400: 32 7D 05 EB C1 D6 2A AC 6A 38 B8 C4 D4 B7 FE B7  2}....*.j8......
Nov 29 07:39:23 merthyr charon: 02[PTS]  416: 11 39 AD 14 39 EE C2 38 4D 31 86 D9 6F 10 85 90  .9..9..8M1..o...
Nov 29 07:39:23 merthyr charon: 02[PTS]  432: 07 43 AA DF AA 25 84 79 5D 01 7B 2B B1 DB 3D CA  .C...%.y].{+..=.
Nov 29 07:39:23 merthyr charon: 02[PTS]  448: 34 A5 94 B6 35 3B 87 EC 77 56 8E B4 13 DD 3F 25  4...5;..wV....?%
Nov 29 07:39:23 merthyr charon: 02[PTS]  464: 12 F9 97 CB 23 CF B8 AB D5 1C 2A D6 2D 13 85 3B  ....#.....*.-..;
Nov 29 07:39:23 merthyr charon: 02[PTS]  480: D3 77 48 B8 A4 C0 31 C6 68 C0 92 33 7C 5B AA 8E  .wH...1.h..3|[..
Nov 29 07:39:23 merthyr charon: 02[PTS]  496: A5 86 05 EF 99 0D CA 02 5F 96 9A 68 C3 DA A2 A8  ........_..h....
Nov 29 07:39:23 merthyr charon: 02[PTS]  512: B7 4C C6 EC 09 98 45 E7 E6 E5 DC A6 E3 B3 54 2A  .L....E.......T*
Nov 29 07:39:23 merthyr charon: 02[PTS]  528: F5 5A 94 78 3C 26 5B FD D0 01 4B A4 5D B2 C2 EC  .Z.x<&[...K.]...
Nov 29 07:39:23 merthyr charon: 02[PTS]  544: B6 56 A0 DB EC C8 BA 0D E9 56 EC F0 77 7A AB     .V.......V..wz.
Nov 29 07:39:23 merthyr charon: 02[IMC] IMC 1 "Attestation" created a state for Connection ID 1

Via the IF-IMC interface the PTS-IMC receives a 'Handshake' state change from the TNC client

Nov 29 07:39:23 merthyr charon: 02[IMC] IMC 1 "Attestation" changed state of Connection ID 1 to 'Handshake'

The PTS-IMC generates a PA-TNC message of type TCG/PTS targeted at the remote PTS-IMV, containing a single PA-TNC attribute of type 'IETF/Product Information' with the client operating system information:

Nov 29 07:39:23 merthyr charon: 02[TNC] creating PA-TNC message with ID 0x569e528e
Nov 29 07:39:23 merthyr charon: 02[TNC] creating PA-TNC attribute type 'IETF/Product Information' 0x000000/0x00000002
Nov 29 07:39:23 merthyr charon: 02[TNC] => 22 bytes @ 0x82452bc
Nov 29 07:39:23 merthyr charon: 02[TNC]    0: 00 00 00 00 00 55 62 75 6E 74 75 20 31 31 2E 31  .....Ubuntu 11.1
Nov 29 07:39:23 merthyr charon: 02[TNC]   16: 30 20 69 36 38 36                                0 i686
Nov 29 07:39:23 merthyr charon: 02[TNC] creating PB-PA message type 'TCG/PTS' 0x005597/0x01
Nov 29 07:39:23 merthyr charon: 02[TNC] adding PB-PA message

The PA-TNC message is received by the TNC client via the IF-IMC SendMessage call and is inserted together with the
PB-Language-Preference message into the PB-TNC CDATA batch which is then sent via the IKEv2 EAP-TTLS tunnel to the TNC server.

Nov 29 07:39:23 merthyr charon: 02[TNC] PB-TNC state transition from 'Init' to 'Server Working'
Nov 29 07:39:23 merthyr charon: 02[TNC] sending PB-TNC CDATA batch (105 bytes) for Connection ID 1
Nov 29 07:39:23 merthyr charon: 02[TNC] => 105 bytes @ 0x82669a4
Nov 29 07:39:23 merthyr charon: 02[TNC]    0: 02 00 00 01 00 00 00 69 00 00 00 00 00 00 00 06  .......i........
Nov 29 07:39:23 merthyr charon: 02[TNC]   16: 00 00 00 1F 41 63 63 65 70 74 2D 4C 61 6E 67 75  ....Accept-Langu
Nov 29 07:39:23 merthyr charon: 02[TNC]   32: 61 67 65 3A 20 65 6E 80 00 00 00 00 00 00 01 00  age: en.........
Nov 29 07:39:23 merthyr charon: 02[TNC]   48: 00 00 42 00 00 55 97 00 00 00 01 00 01 FF FF 01  ..B..U..........
Nov 29 07:39:23 merthyr charon: 02[TNC]   64: 00 00 00 56 9E 52 8E 00 00 00 00 00 00 00 02 00  ...V.R..........
Nov 29 07:39:23 merthyr charon: 02[TNC]   80: 00 00 22 00 00 00 00 00 55 62 75 6E 74 75 20 31  ..".....Ubuntu 1
Nov 29 07:39:23 merthyr charon: 02[TNC]   96: 31 2E 31 30 20 69 36 38 36                       1.10 i686
Nov 29 07:39:23 merthyr charon: 02[IKE] sending tunneled EAP-TTLS AVP [EAP/RES/TNC]
Nov 29 07:39:23 merthyr charon: 02[ENC] generating IKE_AUTH request 7 [ EAP/RES/TTLS ]
Nov 29 07:39:23 merthyr charon: 02[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]

PTS Capability Discovery

As a response a PB-TNC SDATA (IF-TNCCS 2.0 ServerData) batch is received from the TNC server

Nov 29 07:39:23 merthyr charon: 13[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
Nov 29 07:39:23 merthyr charon: 13[ENC] parsed IKE_AUTH response 7 [ EAP/REQ/TTLS ]
Nov 29 07:39:23 merthyr charon: 13[IKE] received tunneled EAP-TTLS AVP [EAP/REQ/TNC]
Nov 29 07:39:23 merthyr charon: 13[TNC] received TNCCS batch (72 bytes) for Connection ID 1
Nov 29 07:39:23 merthyr charon: 13[TNC] => 72 bytes @ 0x826212e
Nov 29 07:39:23 merthyr charon: 13[TNC]    0: 02 80 00 02 00 00 00 48 80 00 00 00 00 00 00 01  .......H........
Nov 29 07:39:23 merthyr charon: 13[TNC]   16: 00 00 00 40 00 00 55 97 00 00 00 01 FF FF 00 01  ...@..U.........
Nov 29 07:39:23 merthyr charon: 13[TNC]   32: 01 00 00 00 10 FB C9 31 80 00 55 97 01 00 00 00  .......1..U.....
Nov 29 07:39:23 merthyr charon: 13[TNC]   48: 00 00 00 10 00 00 00 0E 80 00 55 97 06 00 00 00  ..........U.....
Nov 29 07:39:23 merthyr charon: 13[TNC]   64: 00 00 00 10 00 00 80 00                          ........
Nov 29 07:39:23 merthyr charon: 13[TNC] PB-TNC state transition from 'Server Working' to 'Client Working'
Nov 29 07:39:23 merthyr charon: 13[TNC] processing PB-TNC SDATA batch

containing a PB-PA message of type TCG/PTS to which the PTS-IMC is subscribed:

Nov 29 07:39:23 merthyr charon: 13[TNC] processing PB-PA message (64 bytes)
Nov 29 07:39:23 merthyr charon: 13[TNC] handling PB-PA message type 'TCG/PTS' 0x005597/0x01

The PA-TNC message transferred via the IF-IMC interface to the PTS-IMC contains two PA-TNC attributes from the TCG/PTS namespace:

Nov 29 07:39:23 merthyr charon: 13[TNC] processing PA-TNC message with ID 0x10fbc931
Nov 29 07:39:23 merthyr charon: 13[TNC] processing PA-TNC attribute type 'TCG/Request PTS Protocol Capabilities' 0x005597/0x01000000
Nov 29 07:39:23 merthyr charon: 13[TNC] => 4 bytes @ 0x8268da0
Nov 29 07:39:23 merthyr charon: 13[TNC]    0: 00 00 00 0E                                      ....
Nov 29 07:39:23 merthyr charon: 13[TNC] processing PA-TNC attribute type 'TCG/PTS Measurement Algorithm Request' 0x005597/0x06000000
Nov 29 07:39:23 merthyr charon: 13[TNC] => 4 bytes @ 0x8268db0
Nov 29 07:39:23 merthyr charon: 13[TNC]    0: 00 00 80 00                                      ....

namely the requests 'Request PTS Protocol Capabilities' and 'PTS Measurement Algorithm Request'. The PTS-IMV supports the Verification (V), DH Nonce Negotiation (D) and Trusted Platform Evidence (T) PTS protocol capabilities and the PTS-IMC does as well.

Nov 29 07:39:23 merthyr charon: 13[PTS] supported PTS protocol capabilities: .VDT.
Nov 29 07:39:23 merthyr charon: 13[PTS] selected PTS measurement algorithm is HASH_SHA1

The PTS-IMV proposes SHA-1 only for the PTS measurement algorithm which is accepted by the PTS-IMC. These two selections are sent back to the PTS-IMV in a PA-TNC message containing the TCG attributes 'PTS Protocol Capabilities' and 'PTS Measurement Algorithm":

Nov 29 07:39:23 merthyr charon: 13[TNC] creating PA-TNC message with ID 0x0ed3f1f3
Nov 29 07:39:23 merthyr charon: 13[TNC] creating PA-TNC attribute type 'TCG/PTS Protocol Capabilities' 0x005597/0x02000000
Nov 29 07:39:23 merthyr charon: 13[TNC] => 4 bytes @ 0x8266b04
Nov 29 07:39:23 merthyr charon: 13[TNC]    0: 00 00 00 0E                                      ....
Nov 29 07:39:23 merthyr charon: 13[TNC] creating PA-TNC attribute type 'TCG/PTS Measurement Algorithm' 0x005597/0x07000000
Nov 29 07:39:23 merthyr charon: 13[TNC] => 4 bytes @ 0x825f17c
Nov 29 07:39:23 merthyr charon: 13[TNC]    0: 00 00 80 00                                      ....

This PA-TNC message is sent as a PB-PA payload in a PB-TNC CDATA batch to the TNC server:

Nov 29 07:39:23 merthyr charon: 13[TNC] creating PB-PA message type 'TCG/PTS' 0x005597/0x01
Nov 29 07:39:23 merthyr charon: 13[TNC] creating PB-TNC CDATA batch
Nov 29 07:39:23 merthyr charon: 13[TNC] adding PB-PA message
Nov 29 07:39:23 merthyr charon: 13[TNC] PB-TNC state transition from 'Client Working' to 'Server Working'
Nov 29 07:39:23 merthyr charon: 13[TNC] sending PB-TNC CDATA batch (72 bytes) for Connection ID 1
Nov 29 07:39:23 merthyr charon: 13[TNC] => 72 bytes @ 0x82679fc
Nov 29 07:39:23 merthyr charon: 13[TNC]    0: 02 00 00 01 00 00 00 48 80 00 00 00 00 00 00 01  .......H........
Nov 29 07:39:23 merthyr charon: 13[TNC]   16: 00 00 00 40 00 00 55 97 00 00 00 01 00 01 FF FF  ...@..U.........
Nov 29 07:39:23 merthyr charon: 13[TNC]   32: 01 00 00 00 0E D3 F1 F3 00 00 55 97 02 00 00 00  ..........U.....
Nov 29 07:39:23 merthyr charon: 13[TNC]   48: 00 00 00 10 00 00 00 0E 00 00 55 97 07 00 00 00  ..........U.....
Nov 29 07:39:23 merthyr charon: 13[TNC]   64: 00 00 00 10 00 00 80 00                          ........
Nov 29 07:39:23 merthyr charon: 13[IKE] sending tunneled EAP-TTLS AVP [EAP/RES/TNC]
Nov 29 07:39:23 merthyr charon: 13[ENC] generating IKE_AUTH request 8 [ EAP/RES/TTLS ]
Nov 29 07:39:23 merthyr charon: 13[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]

DH Nonce Parameters

The next PB-TNC SDATA batch is received:

Nov 29 07:39:23 merthyr charon: 01[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
Nov 29 07:39:23 merthyr charon: 01[ENC] parsed IKE_AUTH response 8 [ EAP/REQ/TTLS ]
Nov 29 07:39:23 merthyr charon: 01[IKE] received tunneled EAP-TTLS AVP [EAP/REQ/TNC]
Nov 29 07:39:23 merthyr charon: 01[TNC] received TNCCS batch (56 bytes) for Connection ID 1
Nov 29 07:39:23 merthyr charon: 01[TNC] => 56 bytes @ 0x825e5b6
Nov 29 07:39:23 merthyr charon: 01[TNC]    0: 02 80 00 02 00 00 00 38 80 00 00 00 00 00 00 01  .......8........
Nov 29 07:39:23 merthyr charon: 01[TNC]   16: 00 00 00 30 00 00 55 97 00 00 00 01 FF FF 00 01  ...0..U.........
Nov 29 07:39:23 merthyr charon: 01[TNC]   32: 01 00 00 00 C2 D1 8E F1 80 00 55 97 03 00 00 00  ..........U.....
Nov 29 07:39:23 merthyr charon: 01[TNC]   48: 00 00 00 10 00 00 F0 00                          ........
Nov 29 07:39:23 merthyr charon: 01[TNC] PB-TNC state transition from 'Server Working' to 'Client Working'
Nov 29 07:39:23 merthyr charon: 01[TNC] processing PB-TNC SDATA batch

containing a PB-PA message of type TCG/PTS to which the PTS-IMC is subscribed:

Nov 29 07:39:23 merthyr charon: 01[TNC] processing PB-PA message (48 bytes)
Nov 29 07:39:23 merthyr charon: 01[TNC] handling PB-PA message type 'TCG/PTS' 0x005597/0x01

The PA-TNC message contains a 'DH Nonce Parameters Request' from the TCG namespace

Nov 29 07:39:23 merthyr charon: 01[TNC] processing PA-TNC message with ID 0xc2d18ef1
Nov 29 07:39:23 merthyr charon: 01[TNC] processing PA-TNC attribute type 'TCG/DH Nonce Parameters Request' 0x005597/0x03000000
Nov 29 07:39:23 merthyr charon: 01[TNC] => 4 bytes @ 0x82452d0
Nov 29 07:39:23 merthyr charon: 01[TNC]    0: 00 00 F0 00                                      ....

and offers the set of IKE DH groups {2, 5, 14, 19} from which the PTS-IMC selects ECP_256 (group 19).

Nov 29 07:39:23 merthyr charon: 01[PTS] selected PTS DH group is ECP_256
Nov 29 07:39:23 merthyr charon: 01[PTS] nonce length is 20

The PTS-IMC also returns a 20 byte DH responder nonce and the 32 byte ECP_256 DH responder public value:

Nov 29 07:39:23 merthyr charon: 01[TNC] creating PA-TNC message with ID 0xa69f8b02
Nov 29 07:39:23 merthyr charon: 01[TNC] creating PA-TNC attribute type 'TCG/DH Nonce Parameters Response' 0x005597/0x04000000
Nov 29 07:39:23 merthyr charon: 01[TNC] => 92 bytes @ 0x826a53c
Nov 29 07:39:23 merthyr charon: 01[TNC]    0: 00 00 00 14 10 00 E0 00 AA B1 9A 5C 9B 47 D0 0D  ...........\.G..
Nov 29 07:39:23 merthyr charon: 01[TNC]   16: EF 3B F4 48 7A 55 EF DA 89 55 D3 74 DF CE B2 FB  .;.HzU...U.t....
Nov 29 07:39:23 merthyr charon: 01[TNC]   32: 44 16 FD 98 44 1D 79 1F 36 7A A5 67 94 30 81 C8  D...D.y.6z.g.0..
Nov 29 07:39:23 merthyr charon: 01[TNC]   48: 38 A8 1A AD 99 55 0E 91 2F E4 36 62 FA C2 08 63  8....U../.6b...c
Nov 29 07:39:23 merthyr charon: 01[TNC]   64: 88 69 41 79 35 D4 64 8C 4C D4 CB E9 7B 5E CF 0A  .iAy5.d.L...{^..
Nov 29 07:39:23 merthyr charon: 01[TNC]   80: E0 E9 74 66 4C BB 06 3B F8 DE 96 2E              ..tfL..;....

This PA-TNC message is carried in a PB-PA message encapsulated in a PB-TNC CDATA batch:

Nov 29 07:39:23 merthyr charon: 01[TNC] creating PB-PA message type 'TCG/PTS' 0x005597/0x01
Nov 29 07:39:23 merthyr charon: 01[TNC] creating PB-TNC CDATA batch
Nov 29 07:39:23 merthyr charon: 01[TNC] adding PB-PA message
Nov 29 07:39:23 merthyr charon: 01[TNC] PB-TNC state transition from 'Client Working' to 'Server Working'
Nov 29 07:39:23 merthyr charon: 01[TNC] sending PB-TNC CDATA batch (144 bytes) for Connection ID 1
Nov 29 07:39:23 merthyr charon: 01[TNC] => 144 bytes @ 0x826e85c
Nov 29 07:39:23 merthyr charon: 01[TNC]    0: 02 00 00 01 00 00 00 90 80 00 00 00 00 00 00 01  ................
Nov 29 07:39:23 merthyr charon: 01[TNC]   16: 00 00 00 88 00 00 55 97 00 00 00 01 00 01 FF FF  ......U.........
Nov 29 07:39:23 merthyr charon: 01[TNC]   32: 01 00 00 00 A6 9F 8B 02 00 00 55 97 04 00 00 00  ..........U.....
Nov 29 07:39:23 merthyr charon: 01[TNC]   48: 00 00 00 68 00 00 00 14 10 00 E0 00 AA B1 9A 5C  ...h...........\
Nov 29 07:39:23 merthyr charon: 01[TNC]   64: 9B 47 D0 0D EF 3B F4 48 7A 55 EF DA 89 55 D3 74  .G...;.HzU...U.t
Nov 29 07:39:23 merthyr charon: 01[TNC]   80: DF CE B2 FB 44 16 FD 98 44 1D 79 1F 36 7A A5 67  ....D...D.y.6z.g
Nov 29 07:39:23 merthyr charon: 01[TNC]   96: 94 30 81 C8 38 A8 1A AD 99 55 0E 91 2F E4 36 62  .0..8....U../.6b
Nov 29 07:39:23 merthyr charon: 01[TNC]  112: FA C2 08 63 88 69 41 79 35 D4 64 8C 4C D4 CB E9  ...c.iAy5.d.L...
Nov 29 07:39:23 merthyr charon: 01[TNC]  128: 7B 5E CF 0A E0 E9 74 66 4C BB 06 3B F8 DE 96 2E  {^....tfL..;....
Nov 29 07:39:23 merthyr charon: 01[IKE] sending tunneled EAP-TTLS AVP [EAP/RES/TNC]
Nov 29 07:39:23 merthyr charon: 01[ENC] generating IKE_AUTH request 9 [ EAP/RES/TTLS ]
Nov 29 07:39:23 merthyr charon: 01[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]

DH Nonce Finish and Get TPM Version/AIK Info

The next PB-TNC SDATA batch is received:

Nov 29 07:39:23 merthyr charon: 04[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
Nov 29 07:39:23 merthyr charon: 04[ENC] parsed IKE_AUTH response 9 [ EAP/REQ/TTLS ]
Nov 29 07:39:23 merthyr charon: 04[IKE] received tunneled EAP-TTLS AVP [EAP/REQ/TNC]
Nov 29 07:39:23 merthyr charon: 04[TNC] received TNCCS batch (172 bytes) for Connection ID 1
Nov 29 07:39:23 merthyr charon: 04[TNC] => 172 bytes @ 0x826e866
Nov 29 07:39:23 merthyr charon: 04[TNC]    0: 02 80 00 02 00 00 00 AC 80 00 00 00 00 00 00 01  ................
Nov 29 07:39:23 merthyr charon: 04[TNC]   16: 00 00 00 A4 00 00 55 97 00 00 00 01 FF FF 00 01  ......U.........
Nov 29 07:39:23 merthyr charon: 04[TNC]   32: 01 00 00 00 83 45 BD D1 80 00 55 97 05 00 00 00  .....E....U.....
Nov 29 07:39:23 merthyr charon: 04[TNC]   48: 00 00 00 64 00 14 80 00 B1 E2 2D 2D 11 80 E2 BC  ...d......--....
Nov 29 07:39:23 merthyr charon: 04[TNC]   64: 83 5A 56 DC 1B 18 3F 91 3B 63 E0 E9 09 2A 67 0D  .ZV...?.;c...*g.
Nov 29 07:39:23 merthyr charon: 04[TNC]   80: AE FB D6 94 32 39 5A 2C D2 2C 58 2C 5F 3E B4 00  ....29Z,.,X,_>..
Nov 29 07:39:23 merthyr charon: 04[TNC]   96: 25 68 E8 EB 9E 46 93 B3 C7 AE 5C 57 26 92 D7 4E  %h...F....\W&..N
Nov 29 07:39:23 merthyr charon: 04[TNC]  112: F2 14 08 60 96 A4 74 78 46 C4 11 FB 33 64 F3 27  ...`..txF...3d.'
Nov 29 07:39:23 merthyr charon: 04[TNC]  128: 1D 62 3D C4 83 73 AE AE 8B 36 E4 F5 80 00 55 97  .b=..s...6....U.
Nov 29 07:39:23 merthyr charon: 04[TNC]  144: 08 00 00 00 00 00 00 10 00 00 00 00 80 00 55 97  ..............U.
Nov 29 07:39:23 merthyr charon: 04[TNC]  160: 0D 00 00 00 00 00 00 10 00 00 00 00              ............
Nov 29 07:39:23 merthyr charon: 04[TNC] PB-TNC state transition from 'Server Working' to 'Client Working'
Nov 29 07:39:23 merthyr charon: 04[TNC] processing PB-TNC SDATA batch
Nov 29 07:39:23 merthyr charon: 04[TNC] processing PB-PA message (164 bytes)
Nov 29 07:39:23 merthyr charon: 04[TNC] handling PB-PA message type 'TCG/PTS' 0x005597/0x01

containing a PA-TNC message with the 'DH Nonce Finish', 'Get TPM Version Information' and 'Get Attestation Identity Key'
attributes from the TCG namespace:

Nov 29 07:39:23 merthyr charon: 04[TNC] processing PA-TNC message with ID 0x8345bdd1
Nov 29 07:39:23 merthyr charon: 04[TNC] processing PA-TNC attribute type 'TCG/DH Nonce Finish' 0x005597/0x05000000
Nov 29 07:39:23 merthyr charon: 04[TNC] => 88 bytes @ 0x826a928
Nov 29 07:39:23 merthyr charon: 04[TNC]    0: 00 14 80 00 B1 E2 2D 2D 11 80 E2 BC 83 5A 56 DC  ......--.....ZV.
Nov 29 07:39:23 merthyr charon: 04[TNC]   16: 1B 18 3F 91 3B 63 E0 E9 09 2A 67 0D AE FB D6 94  ..?.;c...*g.....
Nov 29 07:39:23 merthyr charon: 04[TNC]   32: 32 39 5A 2C D2 2C 58 2C 5F 3E B4 00 25 68 E8 EB  29Z,.,X,_>..%h..
Nov 29 07:39:23 merthyr charon: 04[TNC]   48: 9E 46 93 B3 C7 AE 5C 57 26 92 D7 4E F2 14 08 60  .F....\W&..N...`
Nov 29 07:39:23 merthyr charon: 04[TNC]   64: 96 A4 74 78 46 C4 11 FB 33 64 F3 27 1D 62 3D C4  ..txF...3d.'.b=.
Nov 29 07:39:23 merthyr charon: 04[TNC]   80: 83 73 AE AE 8B 36 E4 F5                          .s...6..
Nov 29 07:39:23 merthyr charon: 04[TNC] processing PA-TNC attribute type 'TCG/Get TPM Version Information' 0x005597/0x08000000
Nov 29 07:39:23 merthyr charon: 04[TNC] => 4 bytes @ 0x826a98c
Nov 29 07:39:23 merthyr charon: 04[TNC]    0: 00 00 00 00                                      ....
Nov 29 07:39:23 merthyr charon: 04[TNC] processing PA-TNC attribute type 'TCG/Get Attestation Identity Key' 0x005597/0x0d000000
Nov 29 07:39:23 merthyr charon: 04[TNC] => 4 bytes @ 0x826a99c
Nov 29 07:39:23 merthyr charon: 04[TNC]    0: 00 00 00 00                                      ....

The PTS-IMV reports that it selected SHA-1 as the DH hash algorithm and provides its 20 byte nonce and 32 byte public DH factor
so that the share DH secret can be computed:

Nov 29 07:39:23 merthyr charon: 04[PTS] selected DH hash algorithm is HASH_SHA1
Nov 29 07:39:23 merthyr charon: 04[PTS] initiator nonce: => 20 bytes @ 0x82594a4
Nov 29 07:39:23 merthyr charon: 04[PTS]    0: 46 C4 11 FB 33 64 F3 27 1D 62 3D C4 83 73 AE AE  F...3d.'.b=..s..
Nov 29 07:39:23 merthyr charon: 04[PTS]   16: 8B 36 E4 F5                                      .6..
Nov 29 07:39:23 merthyr charon: 04[PTS] responder nonce: => 20 bytes @ 0x8266a7c
Nov 29 07:39:23 merthyr charon: 04[PTS]    0: AA B1 9A 5C 9B 47 D0 0D EF 3B F4 48 7A 55 EF DA  ...\.G...;.HzU..
Nov 29 07:39:23 merthyr charon: 04[PTS]   16: 89 55 D3 74                                      .U.t
Nov 29 07:39:23 merthyr charon: 04[PTS] shared DH secret: => 32 bytes @ 0x826c8e4
Nov 29 07:39:23 merthyr charon: 04[PTS]    0: 61 E8 7D D7 8C C8 DF 4E 5C 5A B7 48 75 38 0C B8  a.}....N\Z.Hu8..
Nov 29 07:39:23 merthyr charon: 04[PTS]   16: 2D 23 08 8E E2 D5 B9 25 04 F8 03 BA 35 9F 3A 52  -#.....%....5.:R
Nov 29 07:39:23 merthyr charon: 04[PTS] secret assessment value: => 20 bytes @ 0x8266ea4
Nov 29 07:39:23 merthyr charon: 04[PTS]    0: E1 1B 01 B4 FF 2B 56 83 24 AD AD AD 8B 7B 36 B7  .....+V.$....{6.
Nov 29 07:39:23 merthyr charon: 04[PTS]   16: FF CA D9 59                                      ...Y

Answering the 'Get TPM Version Information' request the following TPM version info is returned in binary form:

Nov 29 07:39:23 merthyr charon: 04[PTS] TPM 1.2 Version Info: Chip Version: 1.2.1.2, Spec Level: 2, Errata Rev: 0, Vendor ID: IFX

The AIK certificate is included, too which completes the PA-TNC message to be forwarded to the PTS-IMV:

Nov 29 07:39:23 merthyr charon: 04[TNC] creating PA-TNC message with ID 0x1e82d806
Nov 29 07:39:23 merthyr charon: 04[TNC] creating PA-TNC attribute type 'TCG/TPM Version Information' 0x005597/0x09000000
Nov 29 07:39:23 merthyr charon: 04[TNC] => 15 bytes @ 0x826a9ec
Nov 29 07:39:23 merthyr charon: 04[TNC]    0: 00 30 01 02 01 02 00 02 00 49 46 58 00 00 00     .0.......IFX...
Nov 29 07:39:23 merthyr charon: 04[TNC] creating PA-TNC attribute type 'TCG/Attestation Identity Key' 0x005597/0x0e000000
Nov 29 07:39:23 merthyr charon: 04[TNC] => 1334 bytes @ 0x826e274
Nov 29 07:39:23 merthyr charon: 04[TNC]    0: 00 30 82 05 31 30 82 04 19 A0 03 02 01 02 02 10  .0..10..........
Nov 29 07:39:23 merthyr charon: 04[TNC]   16: 15 C8 E6 07 AD F7 B6 3C 0A F2 87 51 0C 34 F7 BA  .......<...Q.4..
Nov 29 07:39:23 merthyr charon: 04[TNC]   32: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 00 30  0...*.H........0
Nov 29 07:39:23 merthyr charon: 04[TNC]   48: 4D 31 16 30 14 06 03 55 04 0A 13 0D 70 72 69 76  M1.0...U....priv
Nov 29 07:39:23 merthyr charon: 04[TNC]   64: 61 63 79 63 61 2E 63 6F 6D 31 33 30 31 06 03 55  acyca.com1301..U
Nov 29 07:39:23 merthyr charon: 04[TNC]   80: 04 03 13 2A 50 72 69 76 61 63 79 20 43 41 20 45  ...*Privacy CA E
Nov 29 07:39:23 merthyr charon: 04[TNC]   96: 4B 2D 43 65 72 74 2D 43 68 65 63 6B 65 64 20 41  K-Cert-Checked A
Nov 29 07:39:23 merthyr charon: 04[TNC]  112: 49 4B 20 43 65 72 74 69 66 69 63 61 74 65 30 1E  IK Certificate0.
Nov 29 07:39:23 merthyr charon: 04[TNC]  128: 17 0D 31 31 31 31 30 32 30 37 35 30 35 31 5A 17  ..111102075051Z.
Nov 29 07:39:23 merthyr charon: 04[TNC]  144: 0D 31 32 31 31 30 32 30 37 35 30 35 31 5A 30 00  .121102075051Z0.
Nov 29 07:39:23 merthyr charon: 04[TNC]  160: 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D 01 01  0.."0...*.H.....
Nov 29 07:39:23 merthyr charon: 04[TNC]  176: 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 01 01  ........0.......
Nov 29 07:39:23 merthyr charon: 04[TNC]  192: 00 E9 1C 5F 57 5B 73 5F 35 15 BD AF 29 89 13 F1  ..._W[s_5...)...
Nov 29 07:39:23 merthyr charon: 04[TNC]  208: F9 8D 83 62 6C 73 C0 5F 8B 90 5A B8 1A 72 B9 D2  ...bls._..Z..r..
Nov 29 07:39:23 merthyr charon: 04[TNC]  224: 51 F8 DC 24 CF 0D 9E E2 0B F8 8D 11 CD B2 E5 6B  Q..$...........k
Nov 29 07:39:23 merthyr charon: 04[TNC]  240: CB C2 AB FA BD F4 74 D2 25 B3 AE CE 47 66 58 A6  ......t.%...GfX.
Nov 29 07:39:23 merthyr charon: 04[TNC]  256: 65 A4 CA 36 24 1E 6E 22 A4 9F 88 C5 63 78 AD 53  e..6$.n"....cx.S
Nov 29 07:39:23 merthyr charon: 04[TNC]  272: 33 90 22 91 6F 83 8F 2A A8 98 0C 15 3E 89 19 48  3.".o..*....>..H
Nov 29 07:39:23 merthyr charon: 04[TNC]  288: 63 BE 4C 35 02 F4 03 7E 10 8E 4D DB 5A D1 63 9A  c.L5...~..M.Z.c.
Nov 29 07:39:23 merthyr charon: 04[TNC]  304: 3C D9 63 F5 7B C6 73 0F 23 05 B6 00 30 3B 34 6C  <.c.{.s.#...0;4l
Nov 29 07:39:23 merthyr charon: 04[TNC]  320: 3C 10 A9 A5 4A 79 2E 62 88 E3 CC 7F 7B A7 5A E3  <...Jy.b....{.Z.
Nov 29 07:39:23 merthyr charon: 04[TNC]  336: 6F 13 7A BD BF 86 1D 3C E3 12 3A 8C 0E 7D 47 55  o.z....<..:..}GU
Nov 29 07:39:23 merthyr charon: 04[TNC]  352: C6 76 A9 D3 61 16 22 8A 32 C5 E7 CD 17 DB 5F A1  .v..a.".2....._.
Nov 29 07:39:23 merthyr charon: 04[TNC]  368: 67 CC 1D F5 D9 25 51 01 33 1E 05 45 85 53 2E 2C  g....%Q.3..E.S.,
Nov 29 07:39:23 merthyr charon: 04[TNC]  384: 2B 1D 59 E5 FE C2 61 26 36 12 05 F2 5C 95 F8 70  +.Y...a&6...\..p
Nov 29 07:39:23 merthyr charon: 04[TNC]  400: E6 6A DB BF 30 1E 46 05 E6 0E 94 3C 0C C6 1C 96  .j..0.F....<....
Nov 29 07:39:23 merthyr charon: 04[TNC]  416: B4 59 AC 5C 63 15 8C 77 E8 45 91 6B 8B B1 0D DB  .Y.\c..w.E.k....
Nov 29 07:39:23 merthyr charon: 04[TNC]  432: 26 3C E5 34 1C E8 B9 B5 6E 7F 9B 6E 7D 24 82 6E  &<.4....n..n}$.n
Nov 29 07:39:23 merthyr charon: 04[TNC]  448: 2B 02 03 01 00 01 A3 82 02 58 30 82 02 54 30 81  +........X0..T0.
Nov 29 07:39:23 merthyr charon: 04[TNC]  464: 93 06 03 55 1D 09 04 81 8B 30 81 88 30 3A 06 03  ...U.....0..0:..
Nov 29 07:39:23 merthyr charon: 04[TNC]  480: 55 04 34 31 33 30 0B 30 09 06 05 2B 0E 03 02 1A  U.4130.0...+....
Nov 29 07:39:23 merthyr charon: 04[TNC]  496: 05 00 30 24 30 22 06 09 2A 86 48 86 F7 0D 01 01  ..0$0"..*.H.....
Nov 29 07:39:23 merthyr charon: 04[TNC]  512: 07 30 15 A2 13 30 11 06 09 2A 86 48 86 F7 0D 01  .0...0...*.H....
Nov 29 07:39:23 merthyr charon: 04[TNC]  528: 01 09 04 04 54 43 50 41 30 16 06 05 67 81 05 02  ....TCPA0...g...
Nov 29 07:39:23 merthyr charon: 04[TNC]  544: 10 31 0D 30 0B 0C 03 31 2E 32 02 01 02 02 01 00  .1.0...1.2......
Nov 29 07:39:23 merthyr charon: 04[TNC]  560: 30 32 06 05 67 81 05 02 12 31 29 30 27 01 01 FF  02..g....1)0'...
Nov 29 07:39:23 merthyr charon: 04[TNC]  576: A0 03 0A 01 01 A1 03 0A 01 00 A2 03 0A 01 00 A3  ................
Nov 29 07:39:23 merthyr charon: 04[TNC]  592: 10 30 0E 16 03 33 2E 30 0A 01 04 0A 01 00 01 01  .0...3.0........
Nov 29 07:39:23 merthyr charon: 04[TNC]  608: FF 01 01 FF 30 62 06 03 55 1D 11 01 01 FF 04 58  ....0b..U......X
Nov 29 07:39:23 merthyr charon: 04[TNC]  624: 30 56 A4 47 30 45 31 16 30 14 06 05 67 81 05 02  0V.G0E1.0...g...
Nov 29 07:39:23 merthyr charon: 04[TNC]  640: 01 0C 0B 69 64 3A 34 39 34 36 35 38 30 30 31 17  ...id:494658001.
Nov 29 07:39:23 merthyr charon: 04[TNC]  656: 30 15 06 05 67 81 05 02 02 0C 0C 53 4C 42 39 36  0...g......SLB96
Nov 29 07:39:23 merthyr charon: 04[TNC]  672: 33 35 54 54 31 2E 32 31 12 30 10 06 05 67 81 05  35TT1.21.0...g..
Nov 29 07:39:23 merthyr charon: 04[TNC]  688: 02 03 0C 07 69 64 3A 30 31 30 32 A0 0B 06 05 67  ....id:0102....g
Nov 29 07:39:23 merthyr charon: 04[TNC]  704: 81 05 02 0F A0 02 0C 00 30 0C 06 03 55 1D 13 01  ........0...U...
Nov 29 07:39:23 merthyr charon: 04[TNC]  720: 01 FF 04 02 30 00 30 82 01 27 06 03 55 1D 20 01  ....0.0..'..U. .
Nov 29 07:39:23 merthyr charon: 04[TNC]  736: 01 FF 04 82 01 1B 30 82 01 17 30 67 06 0A 2B 06  ......0...0g..+.
Nov 29 07:39:23 merthyr charon: 04[TNC]  752: 01 04 01 81 E3 42 01 11 30 59 30 29 06 08 2B 06  .....B..0Y0)..+.
Nov 29 07:39:23 merthyr charon: 04[TNC]  768: 01 05 05 07 02 01 16 1D 68 74 74 70 3A 2F 2F 77  ........http://w
Nov 29 07:39:23 merthyr charon: 04[TNC]  784: 77 77 2E 70 72 69 76 61 63 79 63 61 2E 63 6F 6D  ww.privacyca.com
Nov 29 07:39:23 merthyr charon: 04[TNC]  800: 2F 63 70 73 2F 30 2C 06 08 2B 06 01 05 05 07 02  /cps/0,..+......
Nov 29 07:39:23 merthyr charon: 04[TNC]  816: 02 30 20 0C 1E 54 43 50 41 20 54 72 75 73 74 65  .0 ..TCPA Truste
Nov 29 07:39:23 merthyr charon: 04[TNC]  832: 64 20 50 6C 61 74 66 6F 72 6D 20 49 64 65 6E 74  d Platform Ident
Nov 29 07:39:23 merthyr charon: 04[TNC]  848: 69 74 79 30 81 AB 06 0B 60 86 48 01 86 F8 45 01  ity0....`.H...E.
Nov 29 07:39:23 merthyr charon: 04[TNC]  864: 07 2F 01 30 81 9B 30 39 06 08 2B 06 01 05 05 07  ./.0..09..+.....
Nov 29 07:39:23 merthyr charon: 04[TNC]  880: 02 01 16 2D 68 74 74 70 3A 2F 2F 77 77 77 2E 76  ...-http://www.v
Nov 29 07:39:23 merthyr charon: 04[TNC]  896: 65 72 69 73 69 67 6E 2E 63 6F 6D 2F 72 65 70 6F  erisign.com/repo
Nov 29 07:39:23 merthyr charon: 04[TNC]  912: 73 69 74 6F 72 79 2F 69 6E 64 65 78 2E 68 74 6D  sitory/index.htm
Nov 29 07:39:23 merthyr charon: 04[TNC]  928: 6C 30 5E 06 08 2B 06 01 05 05 07 02 02 30 52 1E  l0^..+.......0R.
Nov 29 07:39:23 merthyr charon: 04[TNC]  944: 50 00 54 00 43 00 50 00 41 00 20 00 54 00 72 00  P.T.C.P.A. .T.r.
Nov 29 07:39:23 merthyr charon: 04[TNC]  960: 75 00 73 00 74 00 65 00 64 00 20 00 50 00 6C 00  u.s.t.e.d. .P.l.
Nov 29 07:39:23 merthyr charon: 04[TNC]  976: 61 00 74 00 66 00 6F 00 72 00 6D 00 20 00 4D 00  a.t.f.o.r.m. .M.
Nov 29 07:39:23 merthyr charon: 04[TNC]  992: 6F 00 64 00 75 00 6C 00 65 00 20 00 45 00 6E 00  o.d.u.l.e. .E.n.
Nov 29 07:39:23 merthyr charon: 04[TNC] 1008: 64 00 6F 00 72 00 73 00 65 00 6D 00 65 00 6E 00  d.o.r.s.e.m.e.n.
Nov 29 07:39:23 merthyr charon: 04[TNC] 1024: 74 30 1F 06 03 55 1D 23 04 18 30 16 80 14 66 FF  t0...U.#..0...f.
Nov 29 07:39:23 merthyr charon: 04[TNC] 1040: 3C C0 41 02 0A 60 27 4C BE 29 81 F0 58 DC B2 A3  <.A..`'L.)..X...
Nov 29 07:39:23 merthyr charon: 04[TNC] 1056: 3E A2 30 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05  >.0...*.H.......
Nov 29 07:39:23 merthyr charon: 04[TNC] 1072: 00 03 82 01 01 00 78 17 95 B0 D1 B5 99 AE 90 DF  ......x.........
Nov 29 07:39:23 merthyr charon: 04[TNC] 1088: 4A AA 02 38 60 9A 05 7A 53 08 00 E9 4B F8 0F 01  J..8`..zS...K...
Nov 29 07:39:23 merthyr charon: 04[TNC] 1104: A7 26 B7 54 B0 8E F8 9C 64 B1 CE 9B D1 F5 D6 C2  .&.T....d.......
Nov 29 07:39:23 merthyr charon: 04[TNC] 1120: 3C 4A 20 56 FC 64 B0 21 58 B9 7B 5B FB 65 0C 2A  <J V.d.!X.{[.e.*
Nov 29 07:39:23 merthyr charon: 04[TNC] 1136: BE 0A 64 92 DC 60 EE 3A 6F E9 89 E3 2C 59 D8 DB  ..d..`.:o...,Y..
Nov 29 07:39:23 merthyr charon: 04[TNC] 1152: E5 97 6B 97 EE D3 D5 E1 01 A8 80 2A 56 7A 4F 36  ..k........*VzO6
Nov 29 07:39:23 merthyr charon: 04[TNC] 1168: 2B F8 2B 84 91 A1 0A 16 00 B3 4E BE 1D BE 6F C3  +.+.......N...o.
Nov 29 07:39:23 merthyr charon: 04[TNC] 1184: 6C 5F ED A9 61 43 54 84 8D E8 E2 9C 08 5D 01 D2  l_..aCT......]..
Nov 29 07:39:23 merthyr charon: 04[TNC] 1200: FC E0 0E CB 2B 00 BF CE 42 B2 68 B2 E2 79 9D 26  ....+...B.h..y.&
Nov 29 07:39:23 merthyr charon: 04[TNC] 1216: CC FE C4 25 D6 6A AB 16 CA 39 FE 55 E5 EA AC 43  ...%.j...9.U...C
Nov 29 07:39:23 merthyr charon: 04[TNC] 1232: D8 B1 C5 CE 94 03 FB 5F E9 88 A1 64 64 C1 53 8A  ......._...dd.S.
Nov 29 07:39:23 merthyr charon: 04[TNC] 1248: 6C 80 D1 9C B6 AC 83 FA 6F E4 B6 67 55 85 06 D2  l.......o..gU...
Nov 29 07:39:23 merthyr charon: 04[TNC] 1264: 86 49 0E 97 7B 23 1D 8B 60 6B FD 98 29 47 99 D3  .I..{#..`k..)G..
Nov 29 07:39:23 merthyr charon: 04[TNC] 1280: A8 69 5D 71 E2 0E 3F 12 D4 82 FC 66 3B 72 24 06  .i]q..?....f;r$.
Nov 29 07:39:23 merthyr charon: 04[TNC] 1296: 99 77 EF 28 92 FD E0 03 3B 95 21 C0 1C EF BA 75  .w.(....;.!....u
Nov 29 07:39:23 merthyr charon: 04[TNC] 1312: B1 04 B6 1B 4A CE 59 66 D9 DF BE 2B 03 4A CD BB  ....J.Yf...+.J..
Nov 29 07:39:23 merthyr charon: 04[TNC] 1328: 21 32 C4 E3 27 49                                !2..'I

The TNC client packs this large PA-TNC message into an outgoing PB-TNC CDATA batch:

Nov 29 07:39:23 merthyr charon: 04[TNC] creating PB-PA message type 'TCG/PTS' 0x005597/0x01
Nov 29 07:39:23 merthyr charon: 04[TNC] creating PB-TNC CDATA batch
Nov 29 07:39:23 merthyr charon: 04[TNC] adding PB-PA message
Nov 29 07:39:23 merthyr charon: 04[TNC] PB-TNC state transition from 'Client Working' to 'Server Working'
Nov 29 07:39:23 merthyr charon: 04[TNC] sending PB-TNC CDATA batch (1413 bytes) for Connection ID 1
Nov 29 07:39:23 merthyr charon: 04[TNC] => 1413 bytes @ 0x826f1c4
Nov 29 07:39:23 merthyr charon: 04[TNC]    0: 02 00 00 01 00 00 05 85 80 00 00 00 00 00 00 01  ................
Nov 29 07:39:23 merthyr charon: 04[TNC]   16: 00 00 05 7D 00 00 55 97 00 00 00 01 00 01 FF FF  ...}..U.........
Nov 29 07:39:23 merthyr charon: 04[TNC]   32: 01 00 00 00 1E 82 D8 06 00 00 55 97 09 00 00 00  ..........U.....
Nov 29 07:39:23 merthyr charon: 04[TNC]   48: 00 00 00 1B 00 30 01 02 01 02 00 02 00 49 46 58  .....0.......IFX
Nov 29 07:39:23 merthyr charon: 04[TNC]   64: 00 00 00 00 00 55 97 0E 00 00 00 00 00 05 42 00  .....U........B.
Nov 29 07:39:23 merthyr charon: 04[TNC]   80: 30 82 05 31 30 82 04 19 A0 03 02 01 02 02 10 15  0..10...........
Nov 29 07:39:23 merthyr charon: 04[TNC]   96: C8 E6 07 AD F7 B6 3C 0A F2 87 51 0C 34 F7 BA 30  ......<...Q.4..0
Nov 29 07:39:23 merthyr charon: 04[TNC]  112: 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 00 30 4D  ...*.H........0M
Nov 29 07:39:23 merthyr charon: 04[TNC]  128: 31 16 30 14 06 03 55 04 0A 13 0D 70 72 69 76 61  1.0...U....priva
Nov 29 07:39:23 merthyr charon: 04[TNC]  144: 63 79 63 61 2E 63 6F 6D 31 33 30 31 06 03 55 04  cyca.com1301..U.
Nov 29 07:39:23 merthyr charon: 04[TNC]  160: 03 13 2A 50 72 69 76 61 63 79 20 43 41 20 45 4B  ..*Privacy CA EK
Nov 29 07:39:23 merthyr charon: 04[TNC]  176: 2D 43 65 72 74 2D 43 68 65 63 6B 65 64 20 41 49  -Cert-Checked AI
Nov 29 07:39:23 merthyr charon: 04[TNC]  192: 4B 20 43 65 72 74 69 66 69 63 61 74 65 30 1E 17  K Certificate0..
Nov 29 07:39:23 merthyr charon: 04[TNC]  208: 0D 31 31 31 31 30 32 30 37 35 30 35 31 5A 17 0D  .111102075051Z..
Nov 29 07:39:23 merthyr charon: 04[TNC]  224: 31 32 31 31 30 32 30 37 35 30 35 31 5A 30 00 30  121102075051Z0.0
Nov 29 07:39:23 merthyr charon: 04[TNC]  240: 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D 01 01 01  .."0...*.H......
Nov 29 07:39:23 merthyr charon: 04[TNC]  256: 05 00 03 82 01 0F 00 30 82 01 0A 02 82 01 01 00  .......0........
Nov 29 07:39:23 merthyr charon: 04[TNC]  272: E9 1C 5F 57 5B 73 5F 35 15 BD AF 29 89 13 F1 F9  .._W[s_5...)....
Nov 29 07:39:23 merthyr charon: 04[TNC]  288: 8D 83 62 6C 73 C0 5F 8B 90 5A B8 1A 72 B9 D2 51  ..bls._..Z..r..Q
Nov 29 07:39:23 merthyr charon: 04[TNC]  304: F8 DC 24 CF 0D 9E E2 0B F8 8D 11 CD B2 E5 6B CB  ..$...........k.
Nov 29 07:39:23 merthyr charon: 04[TNC]  320: C2 AB FA BD F4 74 D2 25 B3 AE CE 47 66 58 A6 65  .....t.%...GfX.e
Nov 29 07:39:23 merthyr charon: 04[TNC]  336: A4 CA 36 24 1E 6E 22 A4 9F 88 C5 63 78 AD 53 33  ..6$.n"....cx.S3
Nov 29 07:39:23 merthyr charon: 04[TNC]  352: 90 22 91 6F 83 8F 2A A8 98 0C 15 3E 89 19 48 63  .".o..*....>..Hc
Nov 29 07:39:23 merthyr charon: 04[TNC]  368: BE 4C 35 02 F4 03 7E 10 8E 4D DB 5A D1 63 9A 3C  .L5...~..M.Z.c.<
Nov 29 07:39:23 merthyr charon: 04[TNC]  384: D9 63 F5 7B C6 73 0F 23 05 B6 00 30 3B 34 6C 3C  .c.{.s.#...0;4l<
Nov 29 07:39:23 merthyr charon: 04[TNC]  400: 10 A9 A5 4A 79 2E 62 88 E3 CC 7F 7B A7 5A E3 6F  ...Jy.b....{.Z.o
Nov 29 07:39:23 merthyr charon: 04[TNC]  416: 13 7A BD BF 86 1D 3C E3 12 3A 8C 0E 7D 47 55 C6  .z....<..:..}GU.
Nov 29 07:39:23 merthyr charon: 04[TNC]  432: 76 A9 D3 61 16 22 8A 32 C5 E7 CD 17 DB 5F A1 67  v..a.".2....._.g
Nov 29 07:39:23 merthyr charon: 04[TNC]  448: CC 1D F5 D9 25 51 01 33 1E 05 45 85 53 2E 2C 2B  ....%Q.3..E.S.,+
Nov 29 07:39:23 merthyr charon: 04[TNC]  464: 1D 59 E5 FE C2 61 26 36 12 05 F2 5C 95 F8 70 E6  .Y...a&6...\..p.
Nov 29 07:39:23 merthyr charon: 04[TNC]  480: 6A DB BF 30 1E 46 05 E6 0E 94 3C 0C C6 1C 96 B4  j..0.F....<.....
Nov 29 07:39:23 merthyr charon: 04[TNC]  496: 59 AC 5C 63 15 8C 77 E8 45 91 6B 8B B1 0D DB 26  Y.\c..w.E.k....&
Nov 29 07:39:23 merthyr charon: 04[TNC]  512: 3C E5 34 1C E8 B9 B5 6E 7F 9B 6E 7D 24 82 6E 2B  <.4....n..n}$.n+
Nov 29 07:39:23 merthyr charon: 04[TNC]  528: 02 03 01 00 01 A3 82 02 58 30 82 02 54 30 81 93  ........X0..T0..
Nov 29 07:39:23 merthyr charon: 04[TNC]  544: 06 03 55 1D 09 04 81 8B 30 81 88 30 3A 06 03 55  ..U.....0..0:..U
Nov 29 07:39:23 merthyr charon: 04[TNC]  560: 04 34 31 33 30 0B 30 09 06 05 2B 0E 03 02 1A 05  .4130.0...+.....
Nov 29 07:39:23 merthyr charon: 04[TNC]  576: 00 30 24 30 22 06 09 2A 86 48 86 F7 0D 01 01 07  .0$0"..*.H......
Nov 29 07:39:23 merthyr charon: 04[TNC]  592: 30 15 A2 13 30 11 06 09 2A 86 48 86 F7 0D 01 01  0...0...*.H.....
Nov 29 07:39:23 merthyr charon: 04[TNC]  608: 09 04 04 54 43 50 41 30 16 06 05 67 81 05 02 10  ...TCPA0...g....
Nov 29 07:39:23 merthyr charon: 04[TNC]  624: 31 0D 30 0B 0C 03 31 2E 32 02 01 02 02 01 00 30  1.0...1.2......0
Nov 29 07:39:23 merthyr charon: 04[TNC]  640: 32 06 05 67 81 05 02 12 31 29 30 27 01 01 FF A0  2..g....1)0'....
Nov 29 07:39:23 merthyr charon: 04[TNC]  656: 03 0A 01 01 A1 03 0A 01 00 A2 03 0A 01 00 A3 10  ................
Nov 29 07:39:23 merthyr charon: 04[TNC]  672: 30 0E 16 03 33 2E 30 0A 01 04 0A 01 00 01 01 FF  0...3.0.........
Nov 29 07:39:23 merthyr charon: 04[TNC]  688: 01 01 FF 30 62 06 03 55 1D 11 01 01 FF 04 58 30  ...0b..U......X0
Nov 29 07:39:23 merthyr charon: 04[TNC]  704: 56 A4 47 30 45 31 16 30 14 06 05 67 81 05 02 01  V.G0E1.0...g....
Nov 29 07:39:23 merthyr charon: 04[TNC]  720: 0C 0B 69 64 3A 34 39 34 36 35 38 30 30 31 17 30  ..id:494658001.0
Nov 29 07:39:23 merthyr charon: 04[TNC]  736: 15 06 05 67 81 05 02 02 0C 0C 53 4C 42 39 36 33  ...g......SLB963
Nov 29 07:39:23 merthyr charon: 04[TNC]  752: 35 54 54 31 2E 32 31 12 30 10 06 05 67 81 05 02  5TT1.21.0...g...
Nov 29 07:39:23 merthyr charon: 04[TNC]  768: 03 0C 07 69 64 3A 30 31 30 32 A0 0B 06 05 67 81  ...id:0102....g.
Nov 29 07:39:23 merthyr charon: 04[TNC]  784: 05 02 0F A0 02 0C 00 30 0C 06 03 55 1D 13 01 01  .......0...U....
Nov 29 07:39:23 merthyr charon: 04[TNC]  800: FF 04 02 30 00 30 82 01 27 06 03 55 1D 20 01 01  ...0.0..'..U. ..
Nov 29 07:39:23 merthyr charon: 04[TNC]  816: FF 04 82 01 1B 30 82 01 17 30 67 06 0A 2B 06 01  .....0...0g..+..
Nov 29 07:39:23 merthyr charon: 04[TNC]  832: 04 01 81 E3 42 01 11 30 59 30 29 06 08 2B 06 01  ....B..0Y0)..+..
Nov 29 07:39:23 merthyr charon: 04[TNC]  848: 05 05 07 02 01 16 1D 68 74 74 70 3A 2F 2F 77 77  .......http://ww
Nov 29 07:39:23 merthyr charon: 04[TNC]  864: 77 2E 70 72 69 76 61 63 79 63 61 2E 63 6F 6D 2F  w.privacyca.com/
Nov 29 07:39:23 merthyr charon: 04[TNC]  880: 63 70 73 2F 30 2C 06 08 2B 06 01 05 05 07 02 02  cps/0,..+.......
Nov 29 07:39:23 merthyr charon: 04[TNC]  896: 30 20 0C 1E 54 43 50 41 20 54 72 75 73 74 65 64  0 ..TCPA Trusted
Nov 29 07:39:23 merthyr charon: 04[TNC]  912: 20 50 6C 61 74 66 6F 72 6D 20 49 64 65 6E 74 69   Platform Identi
Nov 29 07:39:23 merthyr charon: 04[TNC]  928: 74 79 30 81 AB 06 0B 60 86 48 01 86 F8 45 01 07  ty0....`.H...E..
Nov 29 07:39:23 merthyr charon: 04[TNC]  944: 2F 01 30 81 9B 30 39 06 08 2B 06 01 05 05 07 02  /.0..09..+......
Nov 29 07:39:23 merthyr charon: 04[TNC]  960: 01 16 2D 68 74 74 70 3A 2F 2F 77 77 77 2E 76 65  ..-http://www.ve
Nov 29 07:39:23 merthyr charon: 04[TNC]  976: 72 69 73 69 67 6E 2E 63 6F 6D 2F 72 65 70 6F 73  risign.com/repos
Nov 29 07:39:23 merthyr charon: 04[TNC]  992: 69 74 6F 72 79 2F 69 6E 64 65 78 2E 68 74 6D 6C  itory/index.html
Nov 29 07:39:23 merthyr charon: 04[TNC] 1008: 30 5E 06 08 2B 06 01 05 05 07 02 02 30 52 1E 50  0^..+.......0R.P
Nov 29 07:39:23 merthyr charon: 04[TNC] 1024: 00 54 00 43 00 50 00 41 00 20 00 54 00 72 00 75  .T.C.P.A. .T.r.u
Nov 29 07:39:23 merthyr charon: 04[TNC] 1040: 00 73 00 74 00 65 00 64 00 20 00 50 00 6C 00 61  .s.t.e.d. .P.l.a
Nov 29 07:39:23 merthyr charon: 04[TNC] 1056: 00 74 00 66 00 6F 00 72 00 6D 00 20 00 4D 00 6F  .t.f.o.r.m. .M.o
Nov 29 07:39:23 merthyr charon: 04[TNC] 1072: 00 64 00 75 00 6C 00 65 00 20 00 45 00 6E 00 64  .d.u.l.e. .E.n.d
Nov 29 07:39:23 merthyr charon: 04[TNC] 1088: 00 6F 00 72 00 73 00 65 00 6D 00 65 00 6E 00 74  .o.r.s.e.m.e.n.t
Nov 29 07:39:23 merthyr charon: 04[TNC] 1104: 30 1F 06 03 55 1D 23 04 18 30 16 80 14 66 FF 3C  0...U.#..0...f.<
Nov 29 07:39:23 merthyr charon: 04[TNC] 1120: C0 41 02 0A 60 27 4C BE 29 81 F0 58 DC B2 A3 3E  .A..`'L.)..X...>
Nov 29 07:39:23 merthyr charon: 04[TNC] 1136: A2 30 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 00  .0...*.H........
Nov 29 07:39:23 merthyr charon: 04[TNC] 1152: 03 82 01 01 00 78 17 95 B0 D1 B5 99 AE 90 DF 4A  .....x.........J
Nov 29 07:39:23 merthyr charon: 04[TNC] 1168: AA 02 38 60 9A 05 7A 53 08 00 E9 4B F8 0F 01 A7  ..8`..zS...K....
Nov 29 07:39:23 merthyr charon: 04[TNC] 1184: 26 B7 54 B0 8E F8 9C 64 B1 CE 9B D1 F5 D6 C2 3C  &.T....d.......<
Nov 29 07:39:23 merthyr charon: 04[TNC] 1200: 4A 20 56 FC 64 B0 21 58 B9 7B 5B FB 65 0C 2A BE  J V.d.!X.{[.e.*.
Nov 29 07:39:23 merthyr charon: 04[TNC] 1216: 0A 64 92 DC 60 EE 3A 6F E9 89 E3 2C 59 D8 DB E5  .d..`.:o...,Y...
Nov 29 07:39:23 merthyr charon: 04[TNC] 1232: 97 6B 97 EE D3 D5 E1 01 A8 80 2A 56 7A 4F 36 2B  .k........*VzO6+
Nov 29 07:39:23 merthyr charon: 04[TNC] 1248: F8 2B 84 91 A1 0A 16 00 B3 4E BE 1D BE 6F C3 6C  .+.......N...o.l
Nov 29 07:39:23 merthyr charon: 04[TNC] 1264: 5F ED A9 61 43 54 84 8D E8 E2 9C 08 5D 01 D2 FC  _..aCT......]...
Nov 29 07:39:23 merthyr charon: 04[TNC] 1280: E0 0E CB 2B 00 BF CE 42 B2 68 B2 E2 79 9D 26 CC  ...+...B.h..y.&.
Nov 29 07:39:23 merthyr charon: 04[TNC] 1296: FE C4 25 D6 6A AB 16 CA 39 FE 55 E5 EA AC 43 D8  ..%.j...9.U...C.
Nov 29 07:39:23 merthyr charon: 04[TNC] 1312: B1 C5 CE 94 03 FB 5F E9 88 A1 64 64 C1 53 8A 6C  ......_...dd.S.l
Nov 29 07:39:23 merthyr charon: 04[TNC] 1328: 80 D1 9C B6 AC 83 FA 6F E4 B6 67 55 85 06 D2 86  .......o..gU....
Nov 29 07:39:23 merthyr charon: 04[TNC] 1344: 49 0E 97 7B 23 1D 8B 60 6B FD 98 29 47 99 D3 A8  I..{#..`k..)G...
Nov 29 07:39:23 merthyr charon: 04[TNC] 1360: 69 5D 71 E2 0E 3F 12 D4 82 FC 66 3B 72 24 06 99  i]q..?....f;r$..
Nov 29 07:39:23 merthyr charon: 04[TNC] 1376: 77 EF 28 92 FD E0 03 3B 95 21 C0 1C EF BA 75 B1  w.(....;.!....u.
Nov 29 07:39:23 merthyr charon: 04[TNC] 1392: 04 B6 1B 4A CE 59 66 D9 DF BE 2B 03 4A CD BB 21  ...J.Yf...+.J..!
Nov 29 07:39:23 merthyr charon: 04[TNC] 1408: 32 C4 E3 27 49                                   2..'I
Nov 29 07:39:23 merthyr charon: 04[IKE] sending tunneled EAP-TTLS AVP [EAP/RES/TNC]
Nov 29 07:39:23 merthyr charon: 04[ENC] generating IKE_AUTH request 10 [ EAP/RES/TTLS ]
Nov 29 07:39:23 merthyr charon: 04[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]

File Metadata and Measurement

This PB-TNC CDATA batch contains file metadata measurement requests:

Nov 29 07:39:23 merthyr charon: 06[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
Nov 29 07:39:23 merthyr charon: 06[ENC] parsed IKE_AUTH response 10 [ EAP/REQ/TTLS ]
Nov 29 07:39:23 merthyr charon: 06[ENC] generating IKE_AUTH request 11 [ EAP/RES/TTLS ]
Nov 29 07:39:23 merthyr charon: 06[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
Nov 29 07:39:24 merthyr charon: 10[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
Nov 29 07:39:24 merthyr charon: 10[ENC] parsed IKE_AUTH response 11 [ EAP/REQ/TTLS ]
Nov 29 07:39:24 merthyr charon: 10[IKE] received tunneled EAP-TTLS AVP [EAP/REQ/TNC]
Nov 29 07:39:24 merthyr charon: 10[TNC] received TNCCS batch (263 bytes) for Connection ID 1
Nov 29 07:39:24 merthyr charon: 10[TNC] => 263 bytes @ 0x82665f6
Nov 29 07:39:24 merthyr charon: 10[TNC]    0: 02 80 00 02 00 00 01 07 80 00 00 00 00 00 00 01  ................
Nov 29 07:39:24 merthyr charon: 10[TNC]   16: 00 00 00 FF 00 00 55 97 00 00 00 01 FF FF 00 01  ......U.........
Nov 29 07:39:24 merthyr charon: 10[TNC]   32: 01 00 00 00 DF 70 5C F3 80 00 55 97 00 70 00 00  .....p\...U..p..
Nov 29 07:39:24 merthyr charon: 10[TNC]   48: 00 00 00 1F 00 2F 00 00 2F 65 74 63 2F 74 6E 63  ...../../etc/tnc
Nov 29 07:39:24 merthyr charon: 10[TNC]   64: 5F 63 6F 6E 66 69 67 80 00 55 97 00 C0 00 00 00  _config..U......
Nov 29 07:39:24 merthyr charon: 10[TNC]   80: 00 00 32 00 00 00 01 00 00 00 2F 2F 6C 69 62 2F  ..2.......//lib/
Nov 29 07:39:24 merthyr charon: 10[TNC]   96: 69 33 38 36 2D 6C 69 6E 75 78 2D 67 6E 75 2F 6C  i386-linux-gnu/l
Nov 29 07:39:24 merthyr charon: 10[TNC]  112: 69 62 64 6C 2E 73 6F 2E 32 80 00 55 97 00 C0 00  ibdl.so.2..U....
Nov 29 07:39:24 merthyr charon: 10[TNC]  128: 00 00 00 00 22 00 00 00 02 00 00 00 2F 2F 73 62  ....".......//sb
Nov 29 07:39:24 merthyr charon: 10[TNC]  144: 69 6E 2F 69 70 74 61 62 6C 65 73 80 00 55 97 00  in/iptables..U..
Nov 29 07:39:24 merthyr charon: 10[TNC]  160: C0 00 00 00 00 00 28 00 00 00 03 00 00 00 2F 2F  ......(.......//
Nov 29 07:39:24 merthyr charon: 10[TNC]  176: 6C 69 62 2F 6C 69 62 78 74 61 62 6C 65 73 2E 73  lib/libxtables.s
Nov 29 07:39:24 merthyr charon: 10[TNC]  192: 6F 2E 35 80 00 55 97 00 C0 00 00 00 00 00 21 80  o.5..U........!.
Nov 29 07:39:24 merthyr charon: 10[TNC]  208: 00 00 04 00 00 00 2F 2F 6C 69 62 2F 78 74 61 62  ......//lib/xtab
Nov 29 07:39:24 merthyr charon: 10[TNC]  224: 6C 65 73 2F 80 00 55 97 00 C0 00 00 00 00 00 23  les/..U........#
Nov 29 07:39:24 merthyr charon: 10[TNC]  240: 00 00 00 05 00 00 00 2F 2F 73 62 69 6E 2F 69 70  .......//sbin/ip
Nov 29 07:39:24 merthyr charon: 10[TNC]  256: 36 74 61 62 6C 65 73                             6tables
Nov 29 07:39:24 merthyr charon: 10[TNC] PB-TNC state transition from 'Server Working' to 'Client Working'
Nov 29 07:39:24 merthyr charon: 10[TNC] processing PB-TNC SDATA batch
Nov 29 07:39:24 merthyr charon: 10[TNC] processing PB-PA message (255 bytes)

Again the PTS-IMC is subscribed to this PB-PA message type:

Nov 29 07:39:24 merthyr charon: 10[TNC] handling PB-PA message type 'TCG/PTS' 0x005597/0x01
Nov 29 07:39:24 merthyr charon: 10[TNC] processing PA-TNC message with ID 0xdf705cf3

The PA-TNC message consists of one 'Request File Metadata' and five 'Request File Measurement' attributes:

Nov 29 07:39:24 merthyr charon: 10[TNC] processing PA-TNC attribute type 'TCG/Request File Metadata' 0x005597/0x00700000
Nov 29 07:39:24 merthyr charon: 10[TNC] => 19 bytes @ 0x8268c20
Nov 29 07:39:24 merthyr charon: 10[TNC]    0: 00 2F 00 00 2F 65 74 63 2F 74 6E 63 5F 63 6F 6E  ./../etc/tnc_con
Nov 29 07:39:24 merthyr charon: 10[TNC]   16: 66 69 67                                         fig
Nov 29 07:39:24 merthyr charon: 10[TNC] processing PA-TNC attribute type 'TCG/Request File Measurement' 0x005597/0x00c00000
Nov 29 07:39:24 merthyr charon: 10[TNC] => 38 bytes @ 0x8268c3f
Nov 29 07:39:24 merthyr charon: 10[TNC]    0: 00 00 00 01 00 00 00 2F 2F 6C 69 62 2F 69 33 38  .......//lib/i38
Nov 29 07:39:24 merthyr charon: 10[TNC]   16: 36 2D 6C 69 6E 75 78 2D 67 6E 75 2F 6C 69 62 64  6-linux-gnu/libd
Nov 29 07:39:24 merthyr charon: 10[TNC]   32: 6C 2E 73 6F 2E 32                                l.so.2
Nov 29 07:39:24 merthyr charon: 10[TNC] processing PA-TNC attribute type 'TCG/Request File Measurement' 0x005597/0x00c00000
Nov 29 07:39:24 merthyr charon: 10[TNC] => 22 bytes @ 0x8268c71
Nov 29 07:39:24 merthyr charon: 10[TNC]    0: 00 00 00 02 00 00 00 2F 2F 73 62 69 6E 2F 69 70  .......//sbin/ip
Nov 29 07:39:24 merthyr charon: 10[TNC]   16: 74 61 62 6C 65 73                                tables
Nov 29 07:39:24 merthyr charon: 10[TNC] processing PA-TNC attribute type 'TCG/Request File Measurement' 0x005597/0x00c00000
Nov 29 07:39:24 merthyr charon: 10[TNC] => 28 bytes @ 0x8268c93
Nov 29 07:39:24 merthyr charon: 10[TNC]    0: 00 00 00 03 00 00 00 2F 2F 6C 69 62 2F 6C 69 62  .......//lib/lib
Nov 29 07:39:24 merthyr charon: 10[TNC]   16: 78 74 61 62 6C 65 73 2E 73 6F 2E 35              xtables.so.5
Nov 29 07:39:24 merthyr charon: 10[TNC] processing PA-TNC attribute type 'TCG/Request File Measurement' 0x005597/0x00c00000
Nov 29 07:39:24 merthyr charon: 10[TNC] => 21 bytes @ 0x8268cbb
Nov 29 07:39:24 merthyr charon: 10[TNC]    0: 80 00 00 04 00 00 00 2F 2F 6C 69 62 2F 78 74 61  .......//lib/xta
Nov 29 07:39:24 merthyr charon: 10[TNC]   16: 62 6C 65 73 2F                                   bles/
Nov 29 07:39:24 merthyr charon: 10[TNC] processing PA-TNC attribute type 'TCG/Request File Measurement' 0x005597/0x00c00000
Nov 29 07:39:24 merthyr charon: 10[TNC] => 23 bytes @ 0x8268cdc
Nov 29 07:39:24 merthyr charon: 10[TNC]    0: 00 00 00 05 00 00 00 2F 2F 73 62 69 6E 2F 69 70  .......//sbin/ip
Nov 29 07:39:24 merthyr charon: 10[TNC]   16: 36 74 61 62 6C 65 73                             6tables

The metadata for /etc/tnc_config and the SHA-1 hash value for the four file measurement requests are determined:

Nov 29 07:39:24 merthyr charon: 10[IMC] metadata request for file '/etc/tnc_config'
Nov 29 07:39:24 merthyr charon: 10[IMC] measurement request 1 for file '/lib/i386-linux-gnu/libdl.so.2'
Nov 29 07:39:24 merthyr charon: 10[PTS]   40:76:39:35:cd:ea:25:11:90:02:c4:2f:98:4b:99:4d:8d:2a:6d:75 for 'libdl.so.2'
Nov 29 07:39:24 merthyr charon: 10[IMC] measurement request 2 for file '/sbin/iptables'
Nov 29 07:39:24 merthyr charon: 10[PTS]   ff:6d:ec:a0:ee:b7:a2:57:20:5c:5f:0a:b5:f5:d8:21:ea:18:40:98 for 'iptables'
Nov 29 07:39:24 merthyr charon: 10[IMC] measurement request 3 for file '/lib/libxtables.so.5'
Nov 29 07:39:24 merthyr charon: 10[PTS]   7a:3c:a7:21:58:e6:0b:0c:91:e4:8a:42:08:48:f1:b6:93:ae:a2:6c for 'libxtables.so.5'
Nov 29 07:39:24 merthyr charon: 10[IMC] measurement request 4 for directory '/lib/xtables/'
Nov 29 07:39:24 merthyr charon: 10[PTS]   2d:0d:d5:0b:f5:10:78:05:b7:f9:35:c7:2f:94:c9:ba:a2:01:22:b0 for 'libxt_quota.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   33:9a:58:a1:b3:13:83:0c:3c:c7:4c:b3:fb:52:a5:b8:15:2f:44:e6 for 'libxt_esp.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   a3:45:6c:85:20:bf:0b:c3:f0:ee:0a:1c:80:03:21:c0:19:b4:a8:82 for 'libxt_standard.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   47:e0:cf:82:a1:21:16:d6:8a:a6:42:39:c4:9a:23:aa:b6:cb:35:f4 for 'libxt_string.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   3e:1c:20:2b:10:37:cc:24:54:fd:0d:cc:cc:40:e3:15:71:63:0d:9f for 'libxt_CONNMARK.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   3d:c5:69:0b:31:f0:69:93:3c:cc:14:e4:3f:7c:09:da:a3:e0:09:8d for 'libxt_mac.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   2b:07:68:91:49:e0:7c:ed:d6:d3:77:49:3d:17:68:ff:23:78:ac:b8 for 'libip6t_ipv6header.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   fd:d2:27:82:6f:c2:9d:b7:d1:b6:ed:2b:e4:14:52:14:f3:92:16:cd for 'libipt_TTL.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   1d:74:0a:bd:38:f9:f4:bc:81:ca:43:4a:0e:25:b6:e2:17:04:24:8b for 'libxt_tcp.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   18:36:41:80:9a:27:b0:8f:fe:59:c1:38:8c:da:6c:41:4b:dc:e6:d6 for 'libxt_tos.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   2d:32:ef:93:12:6a:bf:8c:66:0d:57:c6:7e:50:76:c6:39:4c:ab:e8 for 'libxt_policy.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   8f:d3:f5:95:98:1c:49:89:61:fc:94:67:83:0d:dd:37:20:08:c0:85 for 'libxt_physdev.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   34:3d:51:24:47:fc:02:22:63:19:9f:d2:3f:7b:21:6b:46:e0:1e:b3 for 'libxt_sctp.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   3b:1c:fb:8c:71:c9:04:be:b5:57:19:34:87:91:5f:f5:82:6a:33:47 for 'libipt_ecn.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   06:5d:f7:20:d2:c2:86:71:72:8a:96:33:53:0d:e5:94:cf:bf:e8:97 for 'libxt_recent.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   00:32:1b:d8:00:d7:08:2f:0d:ee:78:ef:a1:66:1e:24:6c:3d:aa:b4 for 'libxt_iprange.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   ac:87:0e:51:06:2d:69:a6:b1:9a:71:e5:1d:19:4b:9b:0c:29:51:cf for 'libip6t_dst.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   24:15:12:c0:4d:81:6c:c8:91:10:f1:c0:fd:ab:39:d4:97:ad:9f:1b for 'libxt_TPROXY.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   32:d4:43:76:1a:af:13:ef:8b:3c:d7:86:9a:f9:0b:57:a7:44:58:25 for 'libxt_connlimit.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   71:40:3f:f1:c6:ca:92:7a:ba:1d:c6:8c:8e:52:a6:76:ae:c1:c9:70 for 'libxt_RATEEST.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   c1:66:c2:84:d3:95:78:3a:48:d3:02:c9:61:cb:60:d7:ec:e7:68:ab for 'libxt_multiport.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   22:35:fe:d7:aa:6b:9a:8b:9b:db:7f:db:34:9a:35:9f:01:c1:b4:01 for 'libxt_u32.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   6c:f9:db:a7:25:ac:38:d3:be:ff:dc:d8:f6:65:5b:d5:f4:66:6d:25 for 'libipt_icmp.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   d6:c8:df:ba:ae:7a:b2:8b:5c:ef:26:26:a2:af:3f:99:a6:ea:43:65 for 'libipt_LOG.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   39:09:5f:23:c9:34:72:21:57:5d:a8:a1:30:41:cc:7b:dc:de:73:54 for 'libxt_cpu.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   23:29:6f:48:27:6e:16:0b:6d:99:b1:b4:2a:91:14:df:72:0b:b1:ab for 'libip6t_LOG.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   c9:16:92:db:c9:06:c0:de:e9:7c:b9:6e:ba:fd:6e:f1:ff:cc:4d:1b for 'libip6t_icmp6.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   2e:a8:67:ef:38:48:b8:a0:2d:a4:d3:99:4b:1f:0e:bc:db:5c:9e:80 for 'libxt_comment.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   b5:99:55:3b:bd:35:be:b4:f9:93:90:33:f4:4b:65:3d:ad:ba:5e:9c for 'libxt_statistic.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   18:fa:a3:14:df:37:fc:d0:1b:9f:1a:ea:6f:db:f0:70:c8:38:b6:a6 for 'libxt_state.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   aa:9a:5b:58:cb:d0:53:5b:ce:8d:d9:e4:f2:d8:d3:25:38:ce:24:72 for 'libxt_tcpmss.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   1c:b5:30:10:26:19:6e:d1:d2:6f:9c:7f:92:f3:6f:b1:ee:39:48:41 for 'libxt_time.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   7f:cd:3d:b6:df:87:13:c0:e7:c7:2d:ad:d7:04:55:99:a7:49:f2:a0 for 'libipt_REJECT.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   73:d7:5e:80:9f:53:fc:84:40:73:08:db:52:89:3f:3d:31:83:53:10 for 'libxt_limit.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   ee:9b:c9:37:a8:db:06:d4:ba:a2:14:7b:47:8e:ac:af:fe:8c:c8:f7 for 'libipt_realm.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   86:6c:55:30:ae:45:69:1b:3c:4e:08:ba:29:3b:33:26:e8:ff:1f:b3 for 'libip6t_frag.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   d0:27:a6:aa:de:8b:34:d2:72:d5:f2:23:5d:81:78:83:90:40:48:13 for 'libxt_DSCP.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   24:f6:13:0d:e2:e5:bb:94:30:b7:1a:aa:e5:c9:42:47:b3:b6:ea:91 for 'libip6t_hl.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   ab:78:0c:51:34:7b:ff:66:9c:97:1e:f2:c7:0b:06:d9:bd:78:7b:c9 for 'libxt_connmark.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   f2:b9:91:45:6c:6b:6e:55:04:03:d4:66:5c:13:d6:c2:3e:a9:f4:a3 for 'libxt_SET.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   a6:06:e1:bb:12:92:88:f1:90:0d:57:88:1c:3e:ac:ee:e7:27:ec:64 for 'libxt_socket.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   9d:96:65:a3:38:9e:3f:67:a8:15:3f:a1:c3:7b:59:68:85:a4:09:b9 for 'libipt_SAME.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   5c:3a:42:5d:c4:25:60:8c:21:f7:3a:58:de:45:90:43:3a:e4:19:ad for 'libipt_ULOG.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   c5:22:71:d3:8f:10:56:78:d4:cd:0c:3c:04:0a:21:cc:db:24:57:e3 for 'libxt_pkttype.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   38:e9:ff:af:cf:02:73:6d:6b:9c:5e:b4:03:c5:d5:26:12:a4:64:16 for 'libxt_SECMARK.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   28:e0:5c:e1:9a:52:ab:16:23:71:cb:5c:14:8f:b1:6e:c7:c3:4a:d6 for 'libxt_NFLOG.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   e2:db:af:67:88:9b:bd:1f:f0:fb:da:b8:4e:00:e2:87:53:9d:61:ed for 'libxt_helper.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   44:92:7e:1b:2d:34:c5:d9:45:b8:13:33:8c:ca:41:98:3c:be:20:f7 for 'libxt_dscp.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   d6:0e:93:16:f6:2d:46:bd:1d:6b:f9:b7:34:d3:ac:7e:40:2f:29:30 for 'libipt_ttl.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   5d:93:68:d5:e3:ea:c0:93:d6:dc:ba:d5:c0:24:ed:3d:56:66:68:c2 for 'libxt_length.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   3e:f8:a5:fd:8a:e2:28:77:84:ae:7e:dc:f8:4f:bf:b5:24:b4:97:bb for 'libxt_CONNSECMARK.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   42:4c:99:a6:21:e1:19:c8:8b:f7:0e:78:ff:b6:4c:6d:72:db:7b:51 for 'libxt_NFQUEUE.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   29:8a:18:85:82:22:26:dc:be:b2:e9:08:f2:b2:69:b7:a8:27:1a:66 for 'libxt_CLASSIFY.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   c6:3e:0e:cc:c2:03:94:f9:3d:49:25:3b:33:0d:f3:2c:47:ff:d9:96 for 'libxt_CT.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   95:3b:e7:07:c1:5b:15:80:a3:bb:ed:4c:7e:4c:22:1e:2d:58:44:ff for 'libxt_CHECKSUM.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   7f:f7:ef:5a:4e:01:de:31:18:5d:79:cc:d9:a3:14:a6:a1:2d:3a:65 for 'libxt_TCPMSS.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   5a:eb:2e:92:6c:bd:3c:95:fe:82:25:e0:b3:ef:87:3a:3d:19:42:4b for 'libipt_MIRROR.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   7a:b7:2f:5e:8e:54:89:e6:d3:aa:3d:4f:8b:ac:d0:f9:3a:71:4b:e2 for 'libxt_TRACE.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   af:75:74:c5:d6:74:4d:fa:2e:2d:8c:d0:c4:f4:cc:f7:06:42:20:30 for 'libipt_NETMAP.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   f8:93:2b:81:16:dd:d4:cf:0f:d5:f5:52:88:18:f2:1a:df:90:cb:74 for 'libxt_ipvs.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   69:47:c7:94:45:0c:04:df:1c:c8:e4:17:15:ce:3d:24:7f:c5:16:c9 for 'libxt_connbytes.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   5a:0d:07:ab:03:66:03:a7:67:59:e5:f6:1f:7d:04:f2:d3:c0:56:cc for 'libipt_MASQUERADE.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   56:7e:01:c5:09:23:ab:1c:19:03:b6:fb:84:9f:a6:8f:19:63:0c:a3 for 'libip6t_HL.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   32:7f:fa:63:fc:c0:8e:14:e5:64:6b:78:ac:e3:76:94:3a:95:12:7a for 'libip6t_mh.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   d5:37:d4:37:f0:58:13:6e:b3:d7:be:51:7d:be:76:47:b6:23:c6:19 for 'libxt_mark.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   5d:32:1b:a9:90:9d:a2:38:b6:de:15:0b:0d:10:33:7c:16:cf:4c:e4 for 'libxt_TCPOPTSTRIP.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   47:52:53:2c:b9:41:a1:fd:98:11:4c:2f:99:9e:b6:16:98:bd:df:35 for 'libip6t_eui64.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   a0:7e:a0:ae:3d:00:8f:37:97:c5:67:e6:29:cb:73:79:cb:15:02:ed for 'libipt_addrtype.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   2c:19:75:6c:4a:35:48:68:d0:50:a6:58:32:e7:c1:36:b4:a9:94:c3 for 'libxt_LED.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   0f:c1:21:24:64:f3:b1:b9:73:eb:c0:6c:19:90:bb:b9:88:fe:cc:8a for 'libipt_CLUSTERIP.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   e3:58:f5:3f:5c:4b:73:df:16:22:e8:16:41:d9:18:f9:23:ab:c6:2c for 'libxt_cluster.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   20:cf:56:e5:ce:52:11:72:29:f5:5e:1e:ad:52:31:a7:66:b2:dd:5c for 'libxt_hashlimit.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   51:f1:be:7e:59:08:62:a2:c2:5f:29:f4:c5:ef:01:f0:52:df:2a:c5 for 'libipt_REDIRECT.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   3e:f9:01:0e:e2:24:7c:f2:d7:64:1c:f0:4f:0c:a7:32:d0:fd:e8:68 for 'libxt_NOTRACK.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   fc:ca:5d:a6:7d:11:c7:ad:fd:f8:49:88:b0:96:b0:20:f9:0e:77:8a for 'libip6t_rt.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   53:0e:8c:15:15:4a:da:bc:f7:39:c5:e2:46:ba:15:36:6f:05:b3:6b for 'libipt_ah.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   aa:d3:68:ae:62:e7:d0:1d:a3:3e:a7:8e:1a:7c:1a:1f:18:2a:6a:d4 for 'libxt_dccp.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   f7:d6:a5:d8:5a:32:98:d2:1c:ec:71:37:d9:47:da:90:c4:55:e4:6b for 'libxt_rateest.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   4e:05:db:c9:87:2d:6c:6d:af:38:45:8b:35:b1:ba:6d:6a:94:d2:1f for 'libip6t_REJECT.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   9f:b6:70:dc:86:7c:58:b5:83:ef:59:a0:c8:1b:56:35:1d:6b:2c:4b for 'libxt_IDLETIMER.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   36:1d:6f:75:96:07:ad:c4:0d:6f:e0:af:7d:3f:91:57:94:a4:db:b0 for 'libipt_ECN.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   f9:e3:53:1a:bb:67:a0:20:cf:66:7d:46:ca:82:36:75:dd:0a:0d:d4 for 'libxt_MARK.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   9a:d0:87:53:a6:70:8e:1d:60:da:ce:3a:58:ef:44:00:27:70:a6:bd for 'libipt_unclean.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   45:8a:e7:fc:05:34:ef:2a:eb:d5:6f:ce:4d:26:db:10:bd:7f:63:a4 for 'libip6t_hbh.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   42:2c:14:1e:ab:57:e9:c9:a8:0a:3c:7b:31:c2:6a:d4:d0:b5:ed:07 for 'libip6t_ah.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   37:d6:ae:25:19:77:21:4d:7a:d1:c2:95:80:94:24:af:1e:8e:76:b1 for 'libxt_set.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   dd:7b:c0:9b:d9:94:25:a1:e3:6b:69:a1:19:60:a9:00:37:e2:98:79 for 'libxt_TOS.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   ca:1e:da:79:68:a9:0f:6c:c9:14:0a:bd:d1:d1:77:11:6b:69:97:e1 for 'libxt_osf.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   e2:f7:b9:2a:bd:a7:69:f8:27:96:f5:7a:29:80:18:70:58:5d:ce:a3 for 'libipt_SNAT.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   48:a5:5a:a0:dc:11:94:af:63:ba:01:62:00:1c:e1:e9:b3:77:b1:59 for 'libxt_TEE.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   11:ce:3b:45:fe:b3:e6:6a:75:49:0d:42:ba:95:07:1a:c6:f4:0a:7f for 'libxt_udp.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   16:0d:2b:04:d1:1e:b2:25:fb:14:86:15:b6:99:08:18:69:e1:5b:6c for 'libipt_DNAT.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   33:d0:40:bc:0c:64:d3:8b:99:7b:fa:ee:ae:04:59:07:c5:2b:e6:70 for 'libxt_owner.so'
Nov 29 07:39:24 merthyr charon: 10[PTS]   6c:0b:2d:f4:fc:4c:91:22:b5:76:2a:e1:40:d5:3f:dd:1c:f9:e8:9b for 'libxt_conntrack.so'
Nov 29 07:39:24 merthyr charon: 10[IMC] measurement request 5 for file '/sbin/ip6tables'
Nov 29 07:39:24 merthyr charon: 10[PTS]   8a:7c:41:16:7b:c0:fc:c1:de:c8:32:9a:86:8b:a2:65:c2:38:57:f5 for 'ip6tables'

Packed into one 'Unix-Style File Metadata' and four 'File Measurement' attributes the measured file data is returned to the TNC server:

Nov 29 07:39:24 merthyr charon: 10[TNC] creating PA-TNC message with ID 0xf30f6458
Nov 29 07:39:24 merthyr charon: 10[TNC] creating PA-TNC attribute type 'TCG/Unix-Style File Metadata' 0x005597/0x00900000
Nov 29 07:39:24 merthyr charon: 10[TNC] => 70 bytes @ 0x826ba6c
Nov 29 07:39:24 merthyr charon: 10[TNC]    0: 00 00 00 00 00 00 00 01 00 3E 08 00 00 00 00 00  .........>......
Nov 29 07:39:24 merthyr charon: 10[TNC]   16: 00 00 00 98 00 00 00 00 4E 51 49 8D 00 00 00 00  ........NQI.....
Nov 29 07:39:24 merthyr charon: 10[TNC]   32: 4E 51 49 8D 00 00 00 00 4E D3 FC 59 00 00 00 00  NQI.....N..Y....
Nov 29 07:39:24 merthyr charon: 10[TNC]   48: 00 00 00 00 00 00 00 00 00 00 00 00 74 6E 63 5F  ............tnc_
Nov 29 07:39:24 merthyr charon: 10[TNC]   64: 63 6F 6E 66 69 67                                config
Nov 29 07:39:24 merthyr charon: 10[TNC] creating PA-TNC attribute type 'TCG/File Measurement' 0x005597/0x00d00000
Nov 29 07:39:24 merthyr charon: 10[TNC] => 44 bytes @ 0x82573ec
Nov 29 07:39:24 merthyr charon: 10[TNC]    0: 00 00 00 00 00 00 00 01 00 01 00 14 40 76 39 35  ............@v95
Nov 29 07:39:24 merthyr charon: 10[TNC]   16: CD EA 25 11 90 02 C4 2F 98 4B 99 4D 8D 2A 6D 75  ..%..../.K.M.*mu
Nov 29 07:39:24 merthyr charon: 10[TNC]   32: 00 0A 6C 69 62 64 6C 2E 73 6F 2E 32              ..libdl.so.2
Nov 29 07:39:24 merthyr charon: 10[TNC] creating PA-TNC attribute type 'TCG/File Measurement' 0x005597/0x00d00000
Nov 29 07:39:24 merthyr charon: 10[TNC] => 42 bytes @ 0x82646bc
Nov 29 07:39:24 merthyr charon: 10[TNC]    0: 00 00 00 00 00 00 00 01 00 02 00 14 FF 6D EC A0  .............m..
Nov 29 07:39:24 merthyr charon: 10[TNC]   16: EE B7 A2 57 20 5C 5F 0A B5 F5 D8 21 EA 18 40 98  ...W \_....!..@.
Nov 29 07:39:24 merthyr charon: 10[TNC]   32: 00 08 69 70 74 61 62 6C 65 73                    ..iptables
Nov 29 07:39:24 merthyr charon: 10[TNC] creating PA-TNC attribute type 'TCG/File Measurement' 0x005597/0x00d00000
Nov 29 07:39:24 merthyr charon: 10[TNC] => 49 bytes @ 0x826bc4c
Nov 29 07:39:24 merthyr charon: 10[TNC]    0: 00 00 00 00 00 00 00 01 00 03 00 14 7A 3C A7 21  ............z<.!
Nov 29 07:39:24 merthyr charon: 10[TNC]   16: 58 E6 0B 0C 91 E4 8A 42 08 48 F1 B6 93 AE A2 6C  X......B.H.....l
Nov 29 07:39:24 merthyr charon: 10[TNC]   32: 00 0F 6C 69 62 78 74 61 62 6C 65 73 2E 73 6F 2E  ..libxtables.so.
Nov 29 07:39:24 merthyr charon: 10[TNC]   48: 35                                               5
Nov 29 07:39:24 merthyr charon: 10[TNC] creating PA-TNC attribute type 'TCG/File Measurement' 0x005597/0x00d00000
Nov 29 07:39:24 merthyr charon: 10[TNC] => 3475 bytes @ 0x82713c4
Nov 29 07:39:24 merthyr charon: 10[TNC]    0: 00 00 00 00 00 00 00 5E 00 04 00 14 2D 0D D5 0B  .......^....-...
Nov 29 07:39:24 merthyr charon: 10[TNC]   16: F5 10 78 05 B7 F9 35 C7 2F 94 C9 BA A2 01 22 B0  ..x...5./.....".
Nov 29 07:39:24 merthyr charon: 10[TNC]   32: 00 0E 6C 69 62 78 74 5F 71 75 6F 74 61 2E 73 6F  ..libxt_quota.so
Nov 29 07:39:24 merthyr charon: 10[TNC]   48: 33 9A 58 A1 B3 13 83 0C 3C C7 4C B3 FB 52 A5 B8  3.X.....<.L..R..
Nov 29 07:39:24 merthyr charon: 10[TNC]   64: 15 2F 44 E6 00 0C 6C 69 62 78 74 5F 65 73 70 2E  ./D...libxt_esp.
Nov 29 07:39:24 merthyr charon: 10[TNC]   80: 73 6F A3 45 6C 85 20 BF 0B C3 F0 EE 0A 1C 80 03  so.El. .........
Nov 29 07:39:24 merthyr charon: 10[TNC]   96: 21 C0 19 B4 A8 82 00 11 6C 69 62 78 74 5F 73 74  !.......libxt_st
Nov 29 07:39:24 merthyr charon: 10[TNC]  112: 61 6E 64 61 72 64 2E 73 6F 47 E0 CF 82 A1 21 16  andard.soG....!.
Nov 29 07:39:24 merthyr charon: 10[TNC]  128: D6 8A A6 42 39 C4 9A 23 AA B6 CB 35 F4 00 0F 6C  ...B9..#...5...l
                                              ............. truncated attribute .............
Nov 29 07:39:24 merthyr charon: 10[TNC] creating PA-TNC attribute type 'TCG/File Measurement' 0x005597/0x00d00000
Nov 29 07:39:24 merthyr charon: 10[TNC] => 43 bytes @ 0x8268bfc
Nov 29 07:39:24 merthyr charon: 10[TNC]    0: 00 00 00 00 00 00 00 01 00 05 00 14 8A 7C 41 16  .............|A.
Nov 29 07:39:24 merthyr charon: 10[TNC]   16: 7B C0 FC C1 DE C8 32 9A 86 8B A2 65 C2 38 57 F5  {.....2....e.8W.
Nov 29 07:39:24 merthyr charon: 10[TNC]   32: 00 09 69 70 36 74 61 62 6C 65 73                 ..ip6tables

All data is packed into a huge PB-TNC CDATA batch spanning four IKEv2 UDP datagrams:

Nov 29 07:39:24 merthyr charon: 10[TNC] creating PB-PA message type 'TCG/PTS' 0x005597/0x01
Nov 29 07:39:24 merthyr charon: 10[TNC] creating PB-TNC CDATA batch
Nov 29 07:39:24 merthyr charon: 10[TNC] adding PB-PA message
Nov 29 07:39:24 merthyr charon: 10[TNC] PB-TNC state transition from 'Client Working' to 'Server Working'
Nov 29 07:39:24 merthyr charon: 10[TNC] sending PB-TNC CDATA batch (3835 bytes) for Connection ID 1
Nov 29 07:39:24 merthyr charon: 10[TNC] => 3835 bytes @ 0x8270a3c
Nov 29 07:39:24 merthyr charon: 10[TNC]    0: 02 00 00 01 00 00 0E FB 80 00 00 00 00 00 00 01  ................
Nov 29 07:39:24 merthyr charon: 10[TNC]   16: 00 00 0E F3 00 00 55 97 00 00 00 01 00 01 FF FF  ......U.........
Nov 29 07:39:24 merthyr charon: 10[TNC]   32: 01 00 00 00 F3 0F 64 58 80 00 55 97 00 90 00 00  ......dX..U.....
Nov 29 07:39:24 merthyr charon: 10[TNC]   48: 00 00 00 52 00 00 00 00 00 00 00 01 00 3E 08 00  ...R.........>..
Nov 29 07:39:24 merthyr charon: 10[TNC]   64: 00 00 00 00 00 00 00 98 00 00 00 00 4E 51 49 8D  ............NQI.
Nov 29 07:39:24 merthyr charon: 10[TNC]   80: 00 00 00 00 4E 51 49 8D 00 00 00 00 4E D3 FC 59  ....NQI.....N..Y
Nov 29 07:39:24 merthyr charon: 10[TNC]   96: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Nov 29 07:39:24 merthyr charon: 10[TNC]  112: 74 6E 63 5F 63 6F 6E 66 69 67 80 00 55 97 00 D0  tnc_config..U...
Nov 29 07:39:24 merthyr charon: 10[TNC]  128: 00 00 00 00 00 38 00 00 00 00 00 00 00 01 00 01  .....8..........
Nov 29 07:39:24 merthyr charon: 10[TNC]  144: 00 14 40 76 39 35 CD EA 25 11 90 02 C4 2F 98 4B  ..@v95..%..../.K
Nov 29 07:39:24 merthyr charon: 10[TNC]  160: 99 4D 8D 2A 6D 75 00 0A 6C 69 62 64 6C 2E 73 6F  .M.*mu..libdl.so
Nov 29 07:39:24 merthyr charon: 10[TNC]  176: 2E 32 80 00 55 97 00 D0 00 00 00 00 00 36 00 00  .2..U........6..
Nov 29 07:39:24 merthyr charon: 10[TNC]  192: 00 00 00 00 00 01 00 02 00 14 FF 6D EC A0 EE B7  ...........m....
Nov 29 07:39:24 merthyr charon: 10[TNC]  208: A2 57 20 5C 5F 0A B5 F5 D8 21 EA 18 40 98 00 08  .W \_....!..@...
Nov 29 07:39:24 merthyr charon: 10[TNC]  224: 69 70 74 61 62 6C 65 73 80 00 55 97 00 D0 00 00  iptables..U.....
Nov 29 07:39:24 merthyr charon: 10[TNC]  240: 00 00 00 3D 00 00 00 00 00 00 00 01 00 03 00 14  ...=............
Nov 29 07:39:24 merthyr charon: 10[TNC]  256: 7A 3C A7 21 58 E6 0B 0C 91 E4 8A 42 08 48 F1 B6  z<.!X......B.H..
Nov 29 07:39:24 merthyr charon: 10[TNC]  272: 93 AE A2 6C 00 0F 6C 69 62 78 74 61 62 6C 65 73  ...l..libxtables
Nov 29 07:39:24 merthyr charon: 10[TNC]  288: 2E 73 6F 2E 35 80 00 55 97 00 D0 00 00 00 00 0D  .so.5..U........
Nov 29 07:39:24 merthyr charon: 10[TNC]  304: 9F 00 00 00 00 00 00 00 5E 00 04 00 14 2D 0D D5  ........^....-..
Nov 29 07:39:24 merthyr charon: 10[TNC]  320: 0B F5 10 78 05 B7 F9 35 C7 2F 94 C9 BA A2 01 22  ...x...5./....." 
Nov 29 07:39:24 merthyr charon: 10[TNC]  336: B0 00 0E 6C 69 62 78 74 5F 71 75 6F 74 61 2E 73  ...libxt_quota.s
Nov 29 07:39:24 merthyr charon: 10[TNC]  352: 6F 33 9A 58 A1 B3 13 83 0C 3C C7 4C B3 FB 52 A5  o3.X.....<.L..R.
Nov 29 07:39:24 merthyr charon: 10[TNC]  368: B8 15 2F 44 E6 00 0C 6C 69 62 78 74 5F 65 73 70  ../D...libxt_esp
Nov 29 07:39:24 merthyr charon: 10[TNC]  384: 2E 73 6F A3 45 6C 85 20 BF 0B C3 F0 EE 0A 1C 80  .so.El. ........
Nov 29 07:39:24 merthyr charon: 10[TNC]  400: 03 21 C0 19 B4 A8 82 00 11 6C 69 62 78 74 5F 73  .!.......libxt_s
Nov 29 07:39:24 merthyr charon: 10[TNC]  416: 74 61 6E 64 61 72 64 2E 73 6F 47 E0 CF 82 A1 21  tandard.soG....!
                                              ............... truncated batch ...............
Nov 29 07:39:24 merthyr charon: 10[IKE] sending tunneled EAP-TTLS AVP [EAP/RES/TNC]
Nov 29 07:39:24 merthyr charon: 10[ENC] generating IKE_AUTH request 12 [ EAP/RES/TTLS ]
Nov 29 07:39:24 merthyr charon: 10[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
Nov 29 07:39:24 merthyr charon: 05[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
Nov 29 07:39:24 merthyr charon: 05[ENC] parsed IKE_AUTH response 12 [ EAP/REQ/TTLS ]
Nov 29 07:39:24 merthyr charon: 05[ENC] generating IKE_AUTH request 13 [ EAP/RES/TTLS ]
Nov 29 07:39:24 merthyr charon: 05[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
Nov 29 07:39:24 merthyr charon: 15[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
Nov 29 07:39:24 merthyr charon: 15[ENC] parsed IKE_AUTH response 13 [ EAP/REQ/TTLS ]
Nov 29 07:39:24 merthyr charon: 15[ENC] generating IKE_AUTH request 14 [ EAP/RES/TTLS ]
Nov 29 07:39:24 merthyr charon: 15[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
Nov 29 07:39:24 merthyr charon: 14[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
Nov 29 07:39:24 merthyr charon: 14[ENC] parsed IKE_AUTH response 14 [ EAP/REQ/TTLS ]
Nov 29 07:39:24 merthyr charon: 14[ENC] generating IKE_AUTH request 15 [ EAP/RES/TTLS ]
Nov 29 07:39:24 merthyr charon: 14[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]

Functional Component Evidence

The final SDATA batch arrives from the TNC server:

Nov 29 07:39:24 merthyr charon: 03[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
Nov 29 07:39:24 merthyr charon: 03[ENC] parsed IKE_AUTH response 15 [ EAP/REQ/TTLS ]
Nov 29 07:39:24 merthyr charon: 03[IKE] received tunneled EAP-TTLS AVP [EAP/REQ/TNC]
Nov 29 07:39:24 merthyr charon: 03[TNC] received TNCCS batch (92 bytes) for Connection ID 1
Nov 29 07:39:24 merthyr charon: 03[TNC] => 92 bytes @ 0x826a546
Nov 29 07:39:24 merthyr charon: 03[TNC]    0: 02 80 00 02 00 00 00 5C 80 00 00 00 00 00 00 01  .......\........
Nov 29 07:39:24 merthyr charon: 03[TNC]   16: 00 00 00 54 00 00 55 97 00 00 00 01 FF FF 00 01  ...T..U.........
Nov 29 07:39:24 merthyr charon: 03[TNC]   32: 01 00 00 00 AA 37 58 07 80 00 55 97 00 10 00 00  .....7X...U.....
Nov 29 07:39:24 merthyr charon: 03[TNC]   48: 00 00 00 24 10 00 00 00 00 90 2A 21 00 00 00 03  ...$......*!....
Nov 29 07:39:24 merthyr charon: 03[TNC]   64: 10 00 00 00 00 90 2A 21 00 00 00 02 80 00 55 97  ......*!......U.
Nov 29 07:39:24 merthyr charon: 03[TNC]   80: 00 20 00 00 00 00 00 10 00 00 00 00              . ..........
Nov 29 07:39:24 merthyr charon: 03[TNC] PB-TNC state transition from 'Server Working' to 'Client Working'
Nov 29 07:39:24 merthyr charon: 03[TNC] processing PB-TNC SDATA batch
Nov 29 07:39:24 merthyr charon: 03[TNC] processing PB-PA message (84 bytes)


Nov 29 07:39:24 merthyr charon: 03[TNC] handling PB-PA message type 'TCG/PTS' 0x005597/0x01
Nov 29 07:39:24 merthyr charon: 03[TNC] processing PA-TNC message with ID 0xaa375807
Nov 29 07:39:24 merthyr charon: 03[TNC] processing PA-TNC attribute type 'TCG/Request Functional Component Evidence' 0x005597/0x00100000
Nov 29 07:39:24 merthyr charon: 03[TNC] => 24 bytes 0x826bc50
Nov 29 07:39:24 merthyr charon: 03[TNC] 0: 10 00 00 00 00 90 2A 21 00 00 00 03 10 00 00 00 ......*!........
Nov 29 07:39:24 merthyr charon: 03[TNC] 16: 00 90 2A 21 00 00 00 02 ..*!....
Nov 29 07:39:24 merthyr charon: 03[TNC] processing PA-TNC attribute type 'TCG/Generate Attestation Evidence' 0x005597/0x00200000
Nov 29 07:39:24 merthyr charon: 03[TNC] => 4 bytes
0x826bc74
Nov 29 07:39:24 merthyr charon: 03[TNC] 0: 00 00 00 00 ....
Nov 29 07:39:24 merthyr charon: 03[IMC] evidence requested for 2 functional components
Nov 29 07:39:24 merthyr charon: 03[PTS] * ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] loaded bios measurements '/sys/kernel/security/tpm0/binary_bios_measurements' (126 entries)
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 4d:89:4e:ef:0a:e7:cb:12:47:40:df:4f:6c:5c:35:aa:0f:e7:da:e8
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 53:2d:3c:15:48:a8:56:f0:68:a9:dd:63:8f:b2:ed:6a:f2:f3:c7:90
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: f2:c8:46:e7:f3:35:f7:b9:e9:dd:0a:44:f4:8c:48:e1:98:67:50:c7
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 53:2d:3c:15:48:a8:56:f0:68:a9:dd:63:8f:b2:ed:6a:f2:f3:c7:90
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 9c:69:c6:4a:1b:13:fc:27:4b:45:1e:c1:b5:65:49:77:88:da:f4:7a
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: db:0b:68:f3:ad:06:b5:c0:c3:5d:eb:56:af:22:b8:f0:bc:23:ea:50
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 9c:69:c6:4a:1b:13:fc:27:4b:45:1e:c1:b5:65:49:77:88:da:f4:7a
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 00:ae:56:a2:60:ef:ea:24:39:85:19:31:d1:4c:35:a6:72:6d:bb:81
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: a6:62:68:0c:85:64:f9:2c:f2:0c:58:57:d7:81:ed:3f:08:06:da:5d
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 00:ae:56:a2:60:ef:ea:24:39:85:19:31:d1:4c:35:a6:72:6d:bb:81
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 40:9b:73:5c:5f:b6:cd:8a:b2:fa:29:d1:3d:63:b8:cb:dc:58:79:55
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 10:bf:a8:17:da:3a:9e:57:60:fb:e7:8f:21:65:02:e8:ca:4f:94:ef
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 40:9b:73:5c:5f:b6:cd:8a:b2:fa:29:d1:3d:63:b8:cb:dc:58:79:55
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 90:3b:a0:41:05:c5:67:88:95:6e:ff:4d:21:a8:ee:bc:f6:7c:77:2a
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: d0:e1:af:1b:e8:45:f5:70:e4:46:12:61:3c:4d:df:3f:08:99:61:51
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 90:3b:a0:41:05:c5:67:88:95:6e:ff:4d:21:a8:ee:bc:f6:7c:77:2a
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : a6:17:8d:c3:52:11:8e:5c:2e:f3:60:f1:05:62:14:23:b3:34:47:a4
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: f0:55:53:c3:9e:81:30:c7:bb:5d:b6:cd:6a:6b:f6:27:31:1a:9b:01
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : a6:17:8d:c3:52:11:8e:5c:2e:f3:60:f1:05:62:14:23:b3:34:47:a4
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : f9:6c:7a:ce:aa:23:87:7b:43:bf:f8:db:c6:08:89:c5:e1:0a:5e:07
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 96:ef:1a:d4:ef:c5:be:2b:89:4a:12:e5:bf:fd:dc:d4:96:04:4a:08
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : f9:6c:7a:ce:aa:23:87:7b:43:bf:f8:db:c6:08:89:c5:e1:0a:5e:07
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 99:74:5a:ac:7f:83:d8:15:76:81:36:ec:8a:be:da:ac:46:a8:2a:db
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: e9:05:5f:20:50:b9:9b:91:27:b6:fe:ef:31:64:cb:8e:ad:8e:b2:eb
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 99:74:5a:ac:7f:83:d8:15:76:81:36:ec:8a:be:da:ac:46:a8:2a:db
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 71:68:b6:d8:6d:82:64:51:2e:05:7a:ee:c9:ad:f0:4d:0c:b1:96:f1
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 6f:81:50:aa:34:23:54:4e:a5:9e:a1:00:25:99:3e:66:05:68:cc:08
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 71:68:b6:d8:6d:82:64:51:2e:05:7a:ee:c9:ad:f0:4d:0c:b1:96:f1
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : d5:b1:fa:c4:89:64:4d:82:4c:c5:b6:9a:e0:ea:d8:62:b1:2e:29:d4
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: f8:43:e5:5c:90:61:fe:c8:9f:2a:eb:36:9a:74:b7:3f:e8:eb:09:e4
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : d5:b1:fa:c4:89:64:4d:82:4c:c5:b6:9a:e0:ea:d8:62:b1:2e:29:d4
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : e4:66:98:19:05:ed:6a:f7:c8:96:08:f9:af:7e:60:6a:bb:06:78:c9
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 1d:1e:fd:1c:b8:9b:e9:6f:8f:df:20:ee:0b:67:a8:96:70:65:92:08
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : e4:66:98:19:05:ed:6a:f7:c8:96:08:f9:af:7e:60:6a:bb:06:78:c9
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : e8:f3:8d:bd:98:48:0b:03:45:91:00:93:f7:43:5c:d7:89:e6:c5:7a
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: f9:07:59:8e:c6:fc:c5:77:9f:f9:09:1b:a0:92:5c:1d:58:50:03:52
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : e8:f3:8d:bd:98:48:0b:03:45:91:00:93:f7:43:5c:d7:89:e6:c5:7a
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 03:0b:cd:a5:8a:e0:1e:15:6c:3f:9b:f4:dd:ce:cb:98:f3:90:af:21
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 42:f3:2d:6f:ba:09:9b:0e:ea:2e:9a:48:0d:c8:d4:48:2e:20:41:2e
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 03:0b:cd:a5:8a:e0:1e:15:6c:3f:9b:f4:dd:ce:cb:98:f3:90:af:21
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 33:23:2b:b7:25:87:d7:53:eb:37:c6:38:00:9e:a7:5c:ed:59:98:73
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: e8:a7:cd:52:52:2e:ba:cf:46:37:a2:b8:75:49:4c:da:1c:26:bd:8c
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 33:23:2b:b7:25:87:d7:53:eb:37:c6:38:00:9e:a7:5c:ed:59:98:73
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 10:bf:a7:cd:12:32:ea:5e:7b:2d:9b:b5:f3:21:6e:92:a5:bd:dd:f4
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: d6:2d:2c:55:0f:d0:6c:ae:76:f3:e9:c4:d6:3f:5f:c2:2e:34:d4:fe
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 10:bf:a7:cd:12:32:ea:5e:7b:2d:9b:b5:f3:21:6e:92:a5:bd:dd:f4
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 8f:ab:ce:c9:d7:fa:8f:96:f1:bb:15:c3:2b:c3:44:98:b9:cb:5a:10
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: dc:12:93:a8:7c:ab:43:02:4a:4e:ae:b6:84:a0:18:6e:33:da:cf:e3
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 8f:ab:ce:c9:d7:fa:8f:96:f1:bb:15:c3:2b:c3:44:98:b9:cb:5a:10
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 5b:7c:63:fc:d7:cd:19:d8:6d:5c:73:49:5f:d8:9b:fc:8d:9a:49:0d
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 03:df:48:8f:64:2a:96:14:ed:71:8b:f1:49:fb:72:89:d1:24:18:9a
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 5b:7c:63:fc:d7:cd:19:d8:6d:5c:73:49:5f:d8:9b:fc:8d:9a:49:0d
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 2b:d6:2c:80:23:ba:0c:b8:bb:40:31:61:3f:f9:7f:64:57:44:22:a9
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 46:f1:42:64:33:c5:7e:e4:4b:55:93:58:43:08:f8:b7:ac:41:4e:17
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 2b:d6:2c:80:23:ba:0c:b8:bb:40:31:61:3f:f9:7f:64:57:44:22:a9
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : f5:74:41:b6:59:66:8a:61:a1:e6:dd:ee:3e:e6:ed:68:93:52:ee:ff
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 1a:83:78:50:cf:f0:1c:d3:11:94:8a:bd:61:11:74:fa:56:99:80:4b
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : f5:74:41:b6:59:66:8a:61:a1:e6:dd:ee:3e:e6:ed:68:93:52:ee:ff
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : ac:80:f3:29:93:d3:3e:9d:a9:15:67:b3:a5:3b:41:c1:93:e0:03:2e
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 1c:15:05:2b:28:ac:97:e6:e1:cd:0b:46:71:fe:75:60:7c:07:de:02
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : ac:80:f3:29:93:d3:3e:9d:a9:15:67:b3:a5:3b:41:c1:93:e0:03:2e
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 79:4f:7a:18:43:d4:5c:75:c4:16:68:3b:71:c6:48:a1:b6:63:c5:c9
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 18:39:bc:8b:6c:d9:35:15:65:a6:ba:cb:57:f0:e3:55:62:96:2c:ba
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 79:4f:7a:18:43:d4:5c:75:c4:16:68:3b:71:c6:48:a1:b6:63:c5:c9
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 15:a9:d4:fd:a7:09:42:e8:b4:3d:9f:85:43:fe:ab:73:42:d0:b8:d5
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: f4:28:18:95:80:a7:7b:14:2b:3d:e6:cd:3c:18:3c:b0:a2:4d:ba:6f
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 15:a9:d4:fd:a7:09:42:e8:b4:3d:9f:85:43:fe:ab:73:42:d0:b8:d5
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 94:db:b1:41:57:95:d5:68:3c:ca:bd:09:0d:66:1f:12:eb:66:bd:9a
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: f9:b7:30:2c:92:12:a5:39:80:57:dd:ea:9c:75:06:b2:65:c3:27:6f
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 94:db:b1:41:57:95:d5:68:3c:ca:bd:09:0d:66:1f:12:eb:66:bd:9a
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 65:37:03:26:aa:23:3f:dc:d0:91:79:84:cc:34:34:c1:cd:be:76:d7
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 3a:f5:d2:92:9b:96:06:b9:4b:40:4a:45:de:ed:9a:9d:67:3f:49:b7
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 65:37:03:26:aa:23:3f:dc:d0:91:79:84:cc:34:34:c1:cd:be:76:d7
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 4a:c4:3a:6b:8f:ff:5d:3d:96:7b:2e:12:b4:6a:8e:46:91:58:58:fb
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 51:a7:df:78:bd:7a:23:39:9b:28:24:ec:05:3f:2a:be:5e:4e:e0:49
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 4a:c4:3a:6b:8f:ff:5d:3d:96:7b:2e:12:b4:6a:8e:46:91:58:58:fb
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : fc:39:75:7b:02:a0:ea:50:32:dc:c1:30:63:23:1d:b1:d6:74:df:4c
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 2a:36:75:f5:ef:ce:91:51:67:0e:9d:4e:c4:1e:2e:df:47:08:d3:36
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : fc:39:75:7b:02:a0:ea:50:32:dc:c1:30:63:23:1d:b1:d6:74:df:4c
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : d4:77:5a:f6:28:df:d3:31:b9:2c:79:32:7e:7d:18:c5:db:84:7f:a3
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: a0:cc:14:b4:fd:e2:9d:72:51:67:3a:f4:34:b2:ab:24:6e:5a:cf:5a
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : d4:77:5a:f6:28:df:d3:31:b9:2c:79:32:7e:7d:18:c5:db:84:7f:a3
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 67:8d:c7:23:98:d7:61:07:f3:ca:65:0d:25:c1:7c:72:51:df:e6:50
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 59:32:b3:5b:a4:58:94:e6:5d:6a:a1:af:be:21:01:f6:77:e1:70:00
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 67:8d:c7:23:98:d7:61:07:f3:ca:65:0d:25:c1:7c:72:51:df:e6:50
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 2c:90:be:9f:20:4d:e1:80:ad:7f:e4:e1:b9:86:41:9a:2c:47:7d:e0
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: ee:12:ad:67:3d:19:d8:f4:36:ea:78:32:e6:49:35:a0:dd:f9:93:0e
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 2c:90:be:9f:20:4d:e1:80:ad:7f:e4:e1:b9:86:41:9a:2c:47:7d:e0
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : b0:30:d2:fb:de:36:b4:23:be:12:6f:72:47:a3:7f:e5:e9:72:e3:ba
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 7b:d9:b4:94:7a:e9:b6:00:e6:a2:d6:1e:ad:80:10:4d:87:8b:b9:d2
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : b0:30:d2:fb:de:36:b4:23:be:12:6f:72:47:a3:7f:e5:e9:72:e3:ba
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : a3:dc:f2:67:db:aa:60:82:76:55:74:65:8b:d3:0f:91:0a:0e:92:43
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 84:9c:60:fc:7b:36:67:17:ae:a2:29:5a:37:b3:41:e4:06:26:dd:28
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : a3:dc:f2:67:db:aa:60:82:76:55:74:65:8b:d3:0f:91:0a:0e:92:43
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 49:7c:85:45:60:7f:bd:2e:e4:2d:54:5d:de:72:17:d6:ef:28:be:7e
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: cd:d4:48:83:47:60:04:1c:c3:0e:dd:09:f4:1a:e3:6c:bf:94:59:ef
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 49:7c:85:45:60:7f:bd:2e:e4:2d:54:5d:de:72:17:d6:ef:28:be:7e
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : ff:2f:9a:09:ea:fe:84:ab:4c:c3:07:f1:14:8a:1f:31:fc:85:65:d3
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 94:71:22:58:09:63:3a:e6:1f:26:93:71:1c:d8:78:ba:2a:c5:9e:f9
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : ff:2f:9a:09:ea:fe:84:ab:4c:c3:07:f1:14:8a:1f:31:fc:85:65:d3
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 42:de:4d:ad:c8:23:22:c8:65:76:61:66:32:2d:16:77:e8:5a:23:cd
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 4a:aa:26:a4:d1:38:9b:24:00:13:82:69:d3:41:5b:b4:92:cc:43:12
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 42:de:4d:ad:c8:23:22:c8:65:76:61:66:32:2d:16:77:e8:5a:23:cd
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 84:2a:62:31:48:82:56:e1:70:d4:88:da:87:a8:10:40:4b:30:0c:fd
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: a0:8b:0c:95:7c:8f:74:1e:27:3e:8a:a9:a8:8d:87:b3:2b:86:02:28
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 84:2a:62:31:48:82:56:e1:70:d4:88:da:87:a8:10:40:4b:30:0c:fd
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : d4:f5:99:89:98:26:d6:2e:94:e8:08:d5:b1:f1:43:8c:2e:ee:dc:ff
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 7e:cb:c2:6a:22:72:25:69:69:e4:c6:26:99:85:70:c7:e0:13:be:9c
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : d4:f5:99:89:98:26:d6:2e:94:e8:08:d5:b1:f1:43:8c:2e:ee:dc:ff
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 90:a7:db:28:eb:3e:af:31:fa:12:0b:8a:a7:84:46:0d:97:81:25:8d
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 12:dc:f5:2c:5a:92:b6:4d:d5:11:30:31:37:9f:27:b9:f4:2d:5c:49
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 90:a7:db:28:eb:3e:af:31:fa:12:0b:8a:a7:84:46:0d:97:81:25:8d
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : ec:17:cc:5f:be:e1:90:25:3f:f7:04:46:0b:a8:ea:e9:fb:c5:db:f0
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: ca:1b:8c:c8:e8:ee:8b:20:9f:c7:b5:56:56:c3:f6:ac:0b:8f:86:fd
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : ec:17:cc:5f:be:e1:90:25:3f:f7:04:46:0b:a8:ea:e9:fb:c5:db:f0
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 32:ed:66:7d:d0:bb:c3:ca:92:70:cc:1e:0b:f0:a4:cf:e2:4a:c8:9a
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 85:66:86:5a:e4:3d:19:57:4e:85:f9:f3:b6:37:67:15:ff:b3:c7:07
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 32:ed:66:7d:d0:bb:c3:ca:92:70:cc:1e:0b:f0:a4:cf:e2:4a:c8:9a
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 99:81:e7:3c:7d:e8:9c:76:b2:d2:ff:09:11:47:75:78:de:80:4b:d3
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 39:c9:fd:a0:7d:57:fc:18:5b:37:ba:c7:0b:a1:06:8d:6e:7c:41:d3
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 99:81:e7:3c:7d:e8:9c:76:b2:d2:ff:09:11:47:75:78:de:80:4b:d3
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 9d:96:92:e5:7b:36:2e:69:42:36:9f:76:3a:b6:ae:4a:64:fd:87:6a
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 96:a2:c8:b6:ca:f1:1d:a5:a3:7b:41:70:62:17:d4:e9:4b:b6:27:c0
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 9d:96:92:e5:7b:36:2e:69:42:36:9f:76:3a:b6:ae:4a:64:fd:87:6a
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 01:df:1c:32:c9:a7:dc:f2:17:63:e2:12:2b:ef:3f:40:49:64:47:82
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 6e:e8:c5:a5:00:af:82:a1:fd:f4:2e:51:22:19:6f:ad:4f:2b:bc:06
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 01:df:1c:32:c9:a7:dc:f2:17:63:e2:12:2b:ef:3f:40:49:64:47:82
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 60:83:f7:51:a5:42:71:01:b9:32:5c:97:97:30:fa:05:05:b7:08:e3
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: d2:f7:1d:ff:59:d0:ab:86:d0:ad:a6:ea:28:82:27:60:2d:6c:f3:71
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 60:83:f7:51:a5:42:71:01:b9:32:5c:97:97:30:fa:05:05:b7:08:e3
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : f7:6d:b9:ad:7e:e8:0d:77:25:78:2b:c6:72:03:69:5a:94:aa:9a:2e
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 09:5c:8d:f0:b1:06:94:7e:2c:62:a4:45:8b:13:f3:8c:6f:c4:f9:82
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : f7:6d:b9:ad:7e:e8:0d:77:25:78:2b:c6:72:03:69:5a:94:aa:9a:2e
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : a3:81:71:0e:6d:4e:27:16:2d:48:20:ed:5f:4b:72:29:48:88:9f:c6
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 70:60:71:d3:71:57:e1:03:09:00:df:60:e6:ef:af:89:7f:ba:b1:ec
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : a3:81:71:0e:6d:4e:27:16:2d:48:20:ed:5f:4b:72:29:48:88:9f:c6
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : d4:8d:de:6b:09:5f:bf:e6:17:14:9c:1e:bb:92:5a:b3:09:cd:ed:13
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 97:f0:93:c5:ab:5e:2b:af:9b:6f:14:73:b6:31:d3:db:25:95:fe:99
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : d4:8d:de:6b:09:5f:bf:e6:17:14:9c:1e:bb:92:5a:b3:09:cd:ed:13
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : c3:0c:2f:d2:98:cd:20:d3:d8:e7:db:cc:1b:73:93:64:8b:af:be:0b
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: c1:2d:d0:8f:fb:b4:c0:9e:3c:28:2d:d7:f9:4c:dc:c9:14:8a:b8:66
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : c3:0c:2f:d2:98:cd:20:d3:d8:e7:db:cc:1b:73:93:64:8b:af:be:0b
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 5a:2e:3b:ea:01:8a:11:74:31:35:9f:17:d8:65:93:e9:0a:c4:a6:4b
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: fb:3d:f3:be:6d:84:7d:b2:6e:07:eb:61:31:2b:dc:53:3b:da:53:d2
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 5a:2e:3b:ea:01:8a:11:74:31:35:9f:17:d8:65:93:e9:0a:c4:a6:4b
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 03:f9:b7:9b:8b:d0:89:1a:f0:7b:f2:ae:46:f3:d1:bf:ed:ba:75:0d
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 88:19:5d:a5:65:6b:80:c6:8b:d3:e1:31:fb:67:3b:19:72:81:c2:b0
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 03:f9:b7:9b:8b:d0:89:1a:f0:7b:f2:ae:46:f3:d1:bf:ed:ba:75:0d
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 30:8d:e2:1d:8e:bc:68:87:49:1e:0f:e5:37:05:4e:3e:05:1d:ee:67
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 28:35:37:44:f0:fa:b7:57:b1:a8:70:de:00:7b:6c:88:21:d4:72:3e
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 30:8d:e2:1d:8e:bc:68:87:49:1e:0f:e5:37:05:4e:3e:05:1d:ee:67
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 80:26:63:59:5a:30:8d:7c:ec:e8:7f:6f:0a:10:ee:31:33:59:65:9f
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 93:38:b6:19:16:0d:4f:b1:a8:44:ac:c9:5b:05:56:b3:d6:10:9a:77
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 80:26:63:59:5a:30:8d:7c:ec:e8:7f:6f:0a:10:ee:31:33:59:65:9f
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 87:e6:27:1f:04:74:1d:11:2b:26:d3:2f:de:4b:fb:1e:9c:8e:79:0f
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: cd:7f:42:89:5c:6e:4f:97:52:f8:b3:41:84:05:9d:7a:d4:e5:e6:ce
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 87:e6:27:1f:04:74:1d:11:2b:26:d3:2f:de:4b:fb:1e:9c:8e:79:0f
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 17:15:15:e4:de:ce:af:e4:41:ff:57:23:8f:9f:b2:0e:ae:ea:a9:af
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: da:56:11:27:8b:f6:85:5a:44:e5:b1:b5:d6:2c:76:82:2a:81:67:4d
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 17:15:15:e4:de:ce:af:e4:41:ff:57:23:8f:9f:b2:0e:ae:ea:a9:af
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : a9:db:5e:51:35:d6:f7:6e:97:38:a7:cb:14:ed:5c:8f:55:8a:ee:43
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: eb:41:48:c5:78:06:11:4b:75:54:16:ba:96:b2:82:fc:c9:9a:c2:d1
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : a9:db:5e:51:35:d6:f7:6e:97:38:a7:cb:14:ed:5c:8f:55:8a:ee:43
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : cd:44:38:1e:6e:83:c5:3c:1c:13:00:39:7c:ae:12:69:b1:04:21:7f
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 5e:05:f6:15:08:a3:91:48:0d:c8:3f:74:19:20:a5:de:05:95:46:bc
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : cd:44:38:1e:6e:83:c5:3c:1c:13:00:39:7c:ae:12:69:b1:04:21:7f
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 69:f8:2a:f1:0a:82:a2:57:37:ed:b6:bd:29:19:a0:cc:89:7c:2b:2c
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: a2:3b:27:98:83:91:5b:0d:c3:31:30:81:92:43:66:ea:5e:75:bd:c1
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 69:f8:2a:f1:0a:82:a2:57:37:ed:b6:bd:29:19:a0:cc:89:7c:2b:2c
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : 83:2b:c0:fd:f5:cd:ab:86:fe:8f:c5:88:54:75:8f:40:0f:ff:58:f5
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: ef:75:11:b5:24:85:57:ae:63:7f:46:b5:52:f8:af:59:02:0f:2b:00
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : e9:6e:49:77:ac:62:c8:e9:1f:c2:83:23:36:02:b3:b4:55:09:f0:5e
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: 62:40:c5:88:a2:d7:74:0f:5c:2c:95:23:bf:f7:d9:83:34:99:8d:77
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : e9:6e:49:77:ac:62:c8:e9:1f:c2:83:23:36:02:b3:b4:55:09:f0:5e
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : a4:d1:b9:c6:e4:fa:28:96:1f:38:fa:1c:16:a6:8a:36:ec:9e:b3:f0
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: 80:8c:e2:88:68:d8:44:d5:47:e0:c2:cc:42:71:c1:4b:e2:a5:68:b6
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : a4:d1:b9:c6:e4:fa:28:96:1f:38:fa:1c:16:a6:8a:36:ec:9e:b3:f0
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : 81:80:76:4f:e9:1a:46:fe:21:71:23:f5:95:b7:20:c5:67:62:ad:89
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: d7:36:a2:06:03:3e:cb:ef:c0:9e:90:9f:0d:2d:72:c3:8d:49:d5:0b
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : 81:80:76:4f:e9:1a:46:fe:21:71:23:f5:95:b7:20:c5:67:62:ad:89
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : 97:a4:8a:e4:d6:d0:be:9d:d7:71:21:1c:9f:42:e3:71:c4:2d:f3:c8
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: 38:7a:70:87:c3:15:9f:7d:0a:63:88:d7:22:c2:00:a5:99:b4:70:3b
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : 97:a4:8a:e4:d6:d0:be:9d:d7:71:21:1c:9f:42:e3:71:c4:2d:f3:c8
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : 1c:8f:a5:6d:75:e9:02:54:55:41:af:ed:21:98:61:97:03:c5:ed:33
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: b6:a6:79:dd:a4:88:04:2e:ee:3c:f9:a5:25:a9:ae:88:b9:51:42:29
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : 1c:8f:a5:6d:75:e9:02:54:55:41:af:ed:21:98:61:97:03:c5:ed:33
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : 26:47:f9:99:7e:6a:68:2d:ea:dd:28:0a:7b:23:73:9c:6a:1d:6e:fa
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: 69:3b:89:dc:96:68:2f:85:b3:89:20:8e:c0:52:f4:85:3f:d9:71:eb
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : 26:47:f9:99:7e:6a:68:2d:ea:dd:28:0a:7b:23:73:9c:6a:1d:6e:fa
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : f1:7c:6d:9e:ae:b8:7b:f3:5a:b4:f9:80:35:c2:8f:c5:f5:73:7b:36
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: e4:b8:3a:68:88:c6:9e:eb:1c:65:c7:ff:50:ee:39:89:7c:a5:10:08
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : f1:7c:6d:9e:ae:b8:7b:f3:5a:b4:f9:80:35:c2:8f:c5:f5:73:7b:36
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : 7c:e2:3b:d5:37:3f:14:2d:37:2f:fe:d1:ef:3a:7c:4a:62:ec:33:92
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: 9e:07:35:ad:94:f4:d1:0f:aa:43:f7:5d:02:c4:ed:b9:b7:eb:91:d4
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : 7c:e2:3b:d5:37:3f:14:2d:37:2f:fe:d1:ef:3a:7c:4a:62:ec:33:92
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : c2:85:9e:92:d1:84:a3:7f:96:e1:96:4f:0e:57:71:a7:41:69:3d:49
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: 88:1d:d3:cb:2f:1f:0e:33:23:bf:8c:55:86:df:ab:a2:ff:cb:1a:55
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : c2:85:9e:92:d1:84:a3:7f:96:e1:96:4f:0e:57:71:a7:41:69:3d:49
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : d7:e7:4d:8a:31:27:fe:7f:56:90:f5:32:87:93:dd:ce:d7:d8:8f:2b
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: 64:61:d3:77:19:99:c3:a4:b3:c1:5b:f4:e3:8d:a3:0b:91:bc:1b:17
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : d7:e7:4d:8a:31:27:fe:7f:56:90:f5:32:87:93:dd:ce:d7:d8:8f:2b
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : dc:a3:35:e6:4e:b3:32:00:4f:7b:fd:52:37:3a:2e:66:8b:94:20:6d
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 6 extended with: fc:ad:78:7f:77:71:63:7d:65:96:38:d9:2b:5e:ee:93:85:b3:d7:b9
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 6 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 6 after value : e9:ee:75:26:27:c1:99:88:cc:8b:3e:c7:58:8a:6d:80:f5:e9:d5:07
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 extended with: 4b:90:d9:17:8e:fc:5c:f9:a9:dd:f4:f8:bc:c4:90:08:78:5d:76:ec
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 before value : 83:2b:c0:fd:f5:cd:ab:86:fe:8f:c5:88:54:75:8f:40:0f:ff:58:f5
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 0 after value : ea:7d:5a:f1:39:6d:a6:35:23:cf:5c:97:49:89:7d:e4:c5:49:ae:a1
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: e7:9e:46:8b:19:21:b2:29:3a:80:c5:91:7e:fa:6a:45:c3:79:e8:10
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : dc:a3:35:e6:4e:b3:32:00:4f:7b:fd:52:37:3a:2e:66:8b:94:20:6d
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : 7b:83:a8:ab:51:ce:93:7b:6a:ea:c9:ec:cc:82:18:36:eb:7b:d2:de
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: be:1b:de:c0:aa:74:b4:dc:b0:79:94:3e:70:52:80:96:cc:a9:85:f8
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : 7b:83:a8:ab:51:ce:93:7b:6a:ea:c9:ec:cc:82:18:36:eb:7b:d2:de
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : 31:d3:c0:c5:cb:68:6a:e1:31:80:f9:92:80:97:22:ac:4b:9b:95:9a
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: bc:3a:1d:50:aa:ff:a2:07:d2:e6:64:52:28:bb:4f:1c:d4:0c:88:e0
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : 31:d3:c0:c5:cb:68:6a:e1:31:80:f9:92:80:97:22:ac:4b:9b:95:9a
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : d8:88:1a:ec:7e:8d:45:26:cd:89:05:a8:ea:50:85:f4:fa:4b:5e:e1
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: 96:ea:8b:0c:cf:b4:3f:a6:da:4e:98:d8:f5:16:09:cf:8e:ab:d9:1e
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : d8:88:1a:ec:7e:8d:45:26:cd:89:05:a8:ea:50:85:f4:fa:4b:5e:e1
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : df:17:74:31:00:2a:74:a4:98:6a:64:f7:8f:5e:d0:92:4f:b1:e1:53
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: d0:5e:f7:25:0c:c1:03:54:06:01:fb:89:56:c8:9c:3b:a1:f4:7a:4e
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : df:17:74:31:00:2a:74:a4:98:6a:64:f7:8f:5e:d0:92:4f:b1:e1:53
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : f2:7b:69:4e:59:0c:3a:ea:01:10:f4:e7:48:11:e2:d5:e5:dc:28:20
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: d5:c2:8d:a6:b5:8a:66:fb:a1:25:e9:9c:6b:6d:0e:36:a1:b1:83:15
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : f2:7b:69:4e:59:0c:3a:ea:01:10:f4:e7:48:11:e2:d5:e5:dc:28:20
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : c8:cd:82:14:ee:b8:9d:e7:e4:98:9d:4f:52:0f:b2:6c:8a:4a:bf:50
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: 0b:a6:11:dd:45:de:9a:cb:e3:d0:da:0d:2e:47:8e:4a:a7:7f:f5:15
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : c8:cd:82:14:ee:b8:9d:e7:e4:98:9d:4f:52:0f:b2:6c:8a:4a:bf:50
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : 05:21:91:68:2b:2d:00:ec:d9:33:44:8f:4a:08:bc:03:aa:86:55:8a
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 4 extended with: 9b:4d:80:cf:ef:c7:d5:57:6c:4d:9f:22:48:72:50:58:96:ef:27:98
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 4 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 4 after value : da:6f:12:b6:2d:5c:71:56:5d:1b:5d:4d:88:82:db:51:76:25:18:56
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: e7:9e:46:8b:19:21:b2:29:3a:80:c5:91:7e:fa:6a:45:c3:79:e8:10
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : 05:21:91:68:2b:2d:00:ec:d9:33:44:8f:4a:08:bc:03:aa:86:55:8a
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : 20:4b:04:96:e8:ec:2a:9f:4e:c6:84:07:bd:ce:92:53:3b:24:1a:b3
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: be:1b:de:c0:aa:74:b4:dc:b0:79:94:3e:70:52:80:96:cc:a9:85:f8
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : 20:4b:04:96:e8:ec:2a:9f:4e:c6:84:07:bd:ce:92:53:3b:24:1a:b3
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : 06:f2:6c:eb:c8:f3:5f:b7:2b:26:cf:68:8b:fb:11:51:3c:c9:c7:c9
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: e7:9e:46:8b:19:21:b2:29:3a:80:c5:91:7e:fa:6a:45:c3:79:e8:10
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : 06:f2:6c:eb:c8:f3:5f:b7:2b:26:cf:68:8b:fb:11:51:3c:c9:c7:c9
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : b6:78:09:53:5b:5d:f5:bc:d0:7a:0a:8a:65:7f:30:45:0e:a1:53:0d
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 extended with: be:1b:de:c0:aa:74:b4:dc:b0:79:94:3e:70:52:80:96:cc:a9:85:f8
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 before value : b6:78:09:53:5b:5d:f5:bc:d0:7a:0a:8a:65:7f:30:45:0e:a1:53:0d
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 2 after value : 67:96:0d:ff:44:36:09:47:39:fe:34:34:33:c6:b9:cb:03:3e:7b:83
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 1 extended with: 23:0b:3b:f1:3c:75:28:34:de:cf:47:f5:a8:6a:75:58:2a:be:e5:1c
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 1 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 1 after value : 22:ac:e7:ca:d4:3d:e8:b8:1b:5f:e0:37:9f:87:24:20:66:ed:6d:20
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 1 extended with: 61:f5:9f:77:82:bb:39:61:0d:bb:6b:1f:57:03:3c:16:18:10:a2:67
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 1 before value : 22:ac:e7:ca:d4:3d:e8:b8:1b:5f:e0:37:9f:87:24:20:66:ed:6d:20
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 1 after value : bb:3a:e5:9e:da:fd:3f:c8:be:a9:7c:ac:3a:6a:eb:49:18:bd:0c:b5
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 1 extended with: c7:44:ca:c6:af:76:21:52:4f:c3:a2:b0:a9:a1:35:a3:2b:33:c8:1b
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 1 before value : bb:3a:e5:9e:da:fd:3f:c8:be:a9:7c:ac:3a:6a:eb:49:18:bd:0c:b5
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 1 after value : 73:11:86:05:7f:2a:0a:15:f7:f0:33:e8:ee:1c:17:b0:7f:f5:ad:31
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 1 extended with: 8a:75:32:af:18:62:f9:f6:1e:d0:8d:2b:92:b8:2a:2e:cc:99:c5:4f
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 1 before value : 73:11:86:05:7f:2a:0a:15:f7:f0:33:e8:ee:1c:17:b0:7f:f5:ad:31
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 1 after value : e9:41:62:54:73:9d:42:a2:c9:02:cd:01:c8:e2:4d:d5:84:58:62:77
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 1 extended with: ba:8f:a7:10:d3:03:b3:b2:a5:94:cb:a1:cb:73:79:7c:97:0f:fa:0b
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 1 before value : e9:41:62:54:73:9d:42:a2:c9:02:cd:01:c8:e2:4d:d5:84:58:62:77
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 1 after value : c3:d4:f6:db:ef:23:a0:7f:6c:0d:67:cb:9c:4b:4f:f1:8b:56:e7:41
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 1 extended with: a4:6c:5c:8b:58:e6:7f:be:9d:32:03:ba:e3:35:c0:e3:9f:68:ef:f9
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 1 before value : c3:d4:f6:db:ef:23:a0:7f:6c:0d:67:cb:9c:4b:4f:f1:8b:56:e7:41
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR 1 after value : 84:e3:8f:0d:4e:f7:b0:f1:70:e8:5d:e0:0c:2d:56:1c:f4:56:5c:25
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 1 extended with: 67:47:61:98:f6:36:03:b8:4a:fa:23:59:70:61:1c:d6:14:56:0c:f2
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 1 before value : 84:e3:8f:0d:4e:f7:b0:f1:70:e8:5d:e0:0c:2d:56:1c:f4:56:5c:25
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 1 after value : ba:27:80:ec:41:5b:28:ad:4f:12:f7:9b:ed:58:60:13:58:f9:0d:bd
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: cd:f4:d7:9a:c0:a1:0d:46:a1:d9:d7:ec:96:42:88:3c:71:f7:7f:c7
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : 67:96:0d:ff:44:36:09:47:39:fe:34:34:33:c6:b9:cb:03:3e:7b:83
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : f6:2d:7c:34:73:dd:ad:25:36:18:40:99:10:d0:74:6e:4b:b9:59:5f
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: 43:60:67:38:5b:f6:cd:43:e2:f6:5f:8d:70:d2:64:af:8f:ca:87:6d
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : f6:2d:7c:34:73:dd:ad:25:36:18:40:99:10:d0:74:6e:4b:b9:59:5f
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : 1a:a7:6b:1b:5d:2e:f7:65:2c:fe:37:4b:24:6c:c3:2c:48:d1:d1:1b
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: 49:16:c4:e9:f1:e9:1b:34:bd:8a:ce:f1:f8:27:f0:b4:44:bd:b8:58
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : 1a:a7:6b:1b:5d:2e:f7:65:2c:fe:37:4b:24:6c:c3:2c:48:d1:d1:1b
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : 6b:97:cd:6c:a9:b2:1c:d8:59:b1:38:b3:79:d7:31:f3:2a:a4:55:8c
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: c6:60:07:c4:7e:a6:28:16:00:6d:22:0b:bb:8f:c9:d5:68:1c:4c:c6
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : 6b:97:cd:6c:a9:b2:1c:d8:59:b1:38:b3:79:d7:31:f3:2a:a4:55:8c
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : 58:fe:5e:9b:08:60:54:95:9b:02:c4:e9:63:6a:ae:c3:d2:a9:76:8e
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: 85:78:2c:59:53:4d:39:15:29:8d:a3:da:35:10:18:91:a8:4b:e9:9e
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : 58:fe:5e:9b:08:60:54:95:9b:02:c4:e9:63:6a:ae:c3:d2:a9:76:8e
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : 1f:ad:d6:af:74:f2:cf:eb:22:6f:70:cd:f5:d6:eb:a6:9a:a8:3a:be
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: 33:5f:18:97:c4:4f:ef:51:1b:ed:7e:b4:39:43:75:bc:2a:36:db:c3
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : 1f:ad:d6:af:74:f2:cf:eb:22:6f:70:cd:f5:d6:eb:a6:9a:a8:3a:be
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : d2:9f:97:00:2c:5c:1e:ba:69:32:5e:c6:30:f9:84:43:32:a0:00:dc
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: 82:ca:25:5a:4c:26:55:ec:a1:51:6b:42:49:dc:dd:1e:db:89:2e:ef
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : d2:9f:97:00:2c:5c:1e:ba:69:32:5e:c6:30:f9:84:43:32:a0:00:dc
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : ab:fd:30:91:95:e9:15:9d:3a:a6:48:60:f4:58:7d:35:5b:75:e0:08
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: 10:86:44:50:09:ab:ba:d9:55:b9:e9:15:be:04:ac:9a:fc:74:56:7d
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : ab:fd:30:91:95:e9:15:9d:3a:a6:48:60:f4:58:7d:35:5b:75:e0:08
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : 2c:dd:95:26:56:b9:4e:9a:af:0e:74:73:c6:7e:f9:38:4e:0f:0d:ad
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: 18:fe:7a:e4:28:69:e2:b3:b1:1b:f6:72:15:ef:4f:1c:2e:26:02:51
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : 2c:dd:95:26:56:b9:4e:9a:af:0e:74:73:c6:7e:f9:38:4e:0f:0d:ad
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : 8c:50:1c:d3:fb:2d:b3:0d:38:92:04:45:f0:86:cf:fe:34:ba:1c:23
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: 06:1e:fe:92:1c:ad:30:99:90:e6:3e:d3:5a:7b:83:3e:2e:ab:fd:2f
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : 8c:50:1c:d3:fb:2d:b3:0d:38:92:04:45:f0:86:cf:fe:34:ba:1c:23
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : 47:55:f4:a3:2b:c4:f3:5f:de:da:96:f5:4b:44:71:07:be:b5:6a:97
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: aa:b5:80:30:05:88:38:07:e9:15:38:fd:c7:19:68:ed:f8:1f:36:7c
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : 47:55:f4:a3:2b:c4:f3:5f:de:da:96:f5:4b:44:71:07:be:b5:6a:97
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : f4:3f:48:8d:d4:f6:8e:67:57:f3:46:ab:19:6c:7c:40:2d:bf:fb:3b
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: aa:b5:80:30:05:88:38:07:e9:15:38:fd:c7:19:68:ed:f8:1f:36:7c
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : f4:3f:48:8d:d4:f6:8e:67:57:f3:46:ab:19:6c:7c:40:2d:bf:fb:3b
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : 0b:dc:df:ab:0d:25:e2:6d:20:03:a6:15:e6:30:7d:af:ff:89:30:a4
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: 0b:a1:99:b3:cd:69:91:a8:84:fe:30:f4:0e:89:d3:d6:03:aa:5c:bd
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : 0b:dc:df:ab:0d:25:e2:6d:20:03:a6:15:e6:30:7d:af:ff:89:30:a4
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : 22:fa:06:2f:8b:ac:93:12:1b:ed:d8:56:d6:15:1f:6f:b2:5d:54:13
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: 0b:a1:99:b3:cd:69:91:a8:84:fe:30:f4:0e:89:d3:d6:03:aa:5c:bd
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : 22:fa:06:2f:8b:ac:93:12:1b:ed:d8:56:d6:15:1f:6f:b2:5d:54:13
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : 15:6c:02:76:a2:c1:ca:69:d7:d6:38:f3:02:fb:e4:ba:93:a1:d5:02
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: 2a:5a:a4:4e:77:a2:23:d7:01:a5:3b:0f:9a:f6:d1:3c:f8:44:3b:2a
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : 15:6c:02:76:a2:c1:ca:69:d7:d6:38:f3:02:fb:e4:ba:93:a1:d5:02
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : 97:97:94:ca:e1:44:ba:25:22:a2:da:42:0a:8c:69:49:bc:43:1d:fc
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: 2a:5a:a4:4e:77:a2:23:d7:01:a5:3b:0f:9a:f6:d1:3c:f8:44:3b:2a
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : 97:97:94:ca:e1:44:ba:25:22:a2:da:42:0a:8c:69:49:bc:43:1d:fc
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : 4a:55:c9:a2:78:ca:00:89:3c:58:46:2b:65:45:75:3c:cd:c5:71:59
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: c3:2a:b7:1e:81:42:12:07:25:5b:26:65:31:6a:90:49:dd:ff:36:53
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : 4a:55:c9:a2:78:ca:00:89:3c:58:46:2b:65:45:75:3c:cd:c5:71:59
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : fa:be:be:58:ed:1c:aa:f6:38:99:c3:b8:ae:ec:53:5c:ba:bb:29:70
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: c3:2a:b7:1e:81:42:12:07:25:5b:26:65:31:6a:90:49:dd:ff:36:53
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : fa:be:be:58:ed:1c:aa:f6:38:99:c3:b8:ae:ec:53:5c:ba:bb:29:70
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : 49:81:b3:e3:e4:0c:ae:f6:a1:8a:e3:39:09:7c:cb:16:99:dc:96:8a
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: ca:fa:ef:f8:88:86:bf:0d:07:b0:a6:52:73:41:da:22:c0:8b:60:9d
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : 49:81:b3:e3:e4:0c:ae:f6:a1:8a:e3:39:09:7c:cb:16:99:dc:96:8a
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : 16:24:16:01:60:f4:b7:3c:6a:26:26:41:b5:58:51:4c:8c:16:1f:00
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: ca:fa:ef:f8:88:86:bf:0d:07:b0:a6:52:73:41:da:22:c0:8b:60:9d
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : 16:24:16:01:60:f4:b7:3c:6a:26:26:41:b5:58:51:4c:8c:16:1f:00
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : fd:ba:bc:f1:66:04:f6:d5:4e:34:4c:57:9d:3f:59:43:e6:f9:c6:80
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: 68:d7:4b:6e:ac:dc:33:60:61:57:44:c6:aa:dd:b3:57:df:9b:db:ec
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : fd:ba:bc:f1:66:04:f6:d5:4e:34:4c:57:9d:3f:59:43:e6:f9:c6:80
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : 51:9d:33:5e:e3:74:de:42:d1:a0:b2:97:9c:33:34:1e:cd:02:44:9f
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: 68:d7:4b:6e:ac:dc:33:60:61:57:44:c6:aa:dd:b3:57:df:9b:db:ec
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : 51:9d:33:5e:e3:74:de:42:d1:a0:b2:97:9c:33:34:1e:cd:02:44:9f
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : a2:2f:fc:31:cb:df:60:cb:42:bc:d2:ed:7c:d4:7b:cb:05:9c:c8:c5
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: ac:25:4b:04:f2:77:ca:7e:88:7a:41:41:bf:5e:d0:cf:62:60:0d:10
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : a2:2f:fc:31:cb:df:60:cb:42:bc:d2:ed:7c:d4:7b:cb:05:9c:c8:c5
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : 33:e1:5c:ef:87:84:2c:4f:a7:ea:72:e9:db:ff:5d:0a:a3:d6:cc:30
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: ac:25:4b:04:f2:77:ca:7e:88:7a:41:41:bf:5e:d0:cf:62:60:0d:10
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : 33:e1:5c:ef:87:84:2c:4f:a7:ea:72:e9:db:ff:5d:0a:a3:d6:cc:30
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : b2:89:e6:e9:95:26:10:af:c8:9c:23:8e:e2:63:9c:84:d1:f4:5b:1c
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 1 extended with: 4f:13:5c:9e:e4:9c:a7:fb:fe:a0:79:e5:d6:71:48:02:f0:40:54:07
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 1 before value : ba:27:80:ec:41:5b:28:ad:4f:12:f7:9b:ed:58:60:13:58:f9:0d:bd
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 1 after value : 7e:3e:f1:d5:8b:60:39:76:59:14:11:da:f1:32:ea:cc:dd:ff:bc:fe
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 0 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 0 before value : ea:7d:5a:f1:39:6d:a6:35:23:cf:5c:97:49:89:7d:e4:c5:49:ae:a1
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 0 after value : 28:4a:e5:9c:73:7c:4d:1d:df:78:53:74:cb:b5:9a:4c:8d:63:55:90
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 1 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 1 before value : 7e:3e:f1:d5:8b:60:39:76:59:14:11:da:f1:32:ea:cc:dd:ff:bc:fe
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 1 after value : 31:10:87:04:42:56:d9:c3:a0:b5:70:ba:31:24:cb:b4:d4:6f:11:97
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 before value : b2:89:e6:e9:95:26:10:af:c8:9c:23:8e:e2:63:9c:84:d1:f4:5b:1c
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 2 after value : b1:f1:f6:75:42:76:40:aa:a7:7b:ef:93:f2:6a:33:3f:0d:57:c9:c5
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 3 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 3 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 3 after value : b2:a8:3b:0e:bf:2f:83:74:29:9a:5b:2b:df:c3:1e:a9:55:ad:72:36
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 4 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 4 before value : da:6f:12:b6:2d:5c:71:56:5d:1b:5d:4d:88:82:db:51:76:25:18:56
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 4 after value : c3:19:5b:15:56:22:b4:75:fd:ac:49:28:06:b8:0d:de:3c:fc:91:ad
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 5 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 5 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 5 after value : b2:a8:3b:0e:bf:2f:83:74:29:9a:5b:2b:df:c3:1e:a9:55:ad:72:36
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 6 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 6 before value : e9:ee:75:26:27:c1:99:88:cc:8b:3e:c7:58:8a:6d:80:f5:e9:d5:07
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 6 after value : ee:1b:0f:99:7d:75:17:b2:86:bc:9d:73:a4:cf:74:2c:65:a7:69:be
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 7 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 7 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 7 after value : b2:a8:3b:0e:bf:2f:83:74:29:9a:5b:2b:df:c3:1e:a9:55:ad:72:36
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 4 extended with: c1:e2:5c:3f:6b:0d:c7:8d:57:29:6a:a2:87:0c:a6:f7:82:cc:f8:0f
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 4 before value : c3:19:5b:15:56:22:b4:75:fd:ac:49:28:06:b8:0d:de:3c:fc:91:ad
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 4 after value : 03:c5:0f:7f:39:60:67:85:0d:84:2f:75:eb:40:f1:36:6f:08:05:25
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 4 extended with: 67:a0:a9:8b:c4:d6:32:11:42:89:5a:4d:93:8b:34:2f:69:59:c1:a9
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 4 before value : 03:c5:0f:7f:39:60:67:85:0d:84:2f:75:eb:40:f1:36:6f:08:05:25
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 4 after value : 6b:49:da:a9:04:84:56:ad:00:87:47:4c:d4:33:7f:12:8c:1f:fe:4a
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 4 extended with: 06:d6:0b:3a:0d:ee:9b:b9:be:b2:f0:b0:4a:ff:2e:75:bd:1d:28:60
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 4 before value : 6b:49:da:a9:04:84:56:ad:00:87:47:4c:d4:33:7f:12:8c:1f:fe:4a
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 4 after value : 78:1c:3c:ee:5c:34:68:a0:9f:5e:be:e8:e7:d5:34:ac:ea:0d:25:13
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 5 extended with: 1b:87:00:3b:6c:7d:90:48:37:13:c9:01:00:cc:a3:e6:23:92:b9:bc
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 5 before value : b2:a8:3b:0e:bf:2f:83:74:29:9a:5b:2b:df:c3:1e:a9:55:ad:72:36
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 5 after value : fe:c1:94:a9:d8:f3:af:2b:38:76:d4:bf:bb:eb:f9:80:e8:7e:36:e9
Nov 29 07:39:25 merthyr charon: 03[PTS] * ITA-HSR functional component 'Trusted Boot' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Trusted Boot' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:39:25 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 17 extended with: d5:37:d4:37:f0:58:13:6e:b3:d7:be:51:7d:be:76:47:b6:23:c6:19
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 17 before value : 17:17:17:17:17:17:17:17:17:17:17:17:17:17:17:17:17:17:17:17
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 17 after value : ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Trusted Boot' [K.] 'Trusted Platform'
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:39:25 2011
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 18 extended with: 16:0d:2b:04:d1:1e:b2:25:fb:14:86:15:b6:99:08:18:69:e1:5b:6c
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 18 before value : 18:18:18:18:18:18:18:18:18:18:18:18:18:18:18:18:18:18:18:18
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 18 after value : ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff
Nov 29 07:39:27 merthyr charon: 03[PTS] Hash of PCR Composite: 81:c9:e6:a1:c3:4f:d2:24:20:62:71:b0:69:38:a2:c4:63:4e:35:41
Nov 29 07:39:27 merthyr charon: 03[PTS] TPM Quote Info: => 52 bytes 0x829d4cc
Nov 29 07:39:27 merthyr charon: 03[PTS] 0: 00 36 51 55 54 32 E1 1B 01 B4 FF 2B 56 83 24 AD .6QUT2.....+V.$.
Nov 29 07:39:27 merthyr charon: 03[PTS] 16: AD AD 8B 7B 36 B7 FF CA D9 59 00 03 FF 00 06 01 ...{6....Y......
Nov 29 07:39:27 merthyr charon: 03[PTS] 32: 81 C9 E6 A1 C3 4F D2 24 20 62 71 B0 69 38 A2 C4 .....O.$ bq.i8..
Nov 29 07:39:27 merthyr charon: 03[PTS] 48: 63 4E 35 41 cN5A
Nov 29 07:39:27 merthyr charon: 03[PTS] TPM Quote Signature: => 256 bytes
0x829d914
Nov 29 07:39:27 merthyr charon: 03[PTS] 0: 95 81 40 BE C2 5D D6 19 3E 1A 4C E5 71 86 C0 3A ....]..>.L.q..:
Nov 29 07:39:27 merthyr charon: 03[PTS] 16: 89 EF 28 53 EC D9 40 21 83 9C F4 6E FD 51 AD 6D ..(S..
!...n.Q.m
Nov 29 07:39:27 merthyr charon: 03[PTS] 32: 94 46 DF 0D 51 A5 71 A7 D8 CF FD 8E 0B CA 51 A7 .F..Q.q.......Q.
Nov 29 07:39:27 merthyr charon: 03[PTS] 48: 6A 2A C0 85 0F F5 28 0D A1 9A B9 F0 DC 34 AA 08 j*....(......4..
Nov 29 07:39:27 merthyr charon: 03[PTS] 64: 47 39 8A 2B 9A 19 0C 91 EB C6 99 CD 18 5D 66 CE G9.+.........]f.
Nov 29 07:39:27 merthyr charon: 03[PTS] 80: CA C1 93 08 E3 46 9F 44 79 CB 1A F3 12 FC 9A 80 .....F.Dy.......
Nov 29 07:39:27 merthyr charon: 03[PTS] 96: A6 54 5F 5C 6C A0 DE F2 06 AA CD A0 E0 F5 35 52 .T_\l.........5R
Nov 29 07:39:27 merthyr charon: 03[PTS] 112: 2D 99 DD 9A 8C B5 E3 53 0E 32 1A DB 20 88 D3 16 ......S.2.. ...
Nov 29 07:39:27 merthyr charon: 03[PTS] 128: 80 6B 35 12 74 1E 9E 34 43 B9 1A E7 72 4C F4 09 .k5.t..4C...rL..
Nov 29 07:39:27 merthyr charon: 03[PTS] 144: 92 75 21 2C 00 9C AC 0D 97 0F 7A 01 E1 69 92 1C .u!,......z..i..
Nov 29 07:39:27 merthyr charon: 03[PTS] 160: F9 D8 E2 06 DA 25 75 CA C5 59 FC D5 C0 EA 2D 85 .....%u..Y....
.
Nov 29 07:39:27 merthyr charon: 03[PTS] 176: 68 E5 AB 64 D7 65 33 57 9B 85 80 69 CE 2A C9 97 h..d.e3W...i.*..
Nov 29 07:39:27 merthyr charon: 03[PTS] 192: 65 47 9C 14 D1 05 D2 96 13 38 90 31 D6 CA E0 5A eG.......8.1...Z
Nov 29 07:39:27 merthyr charon: 03[PTS] 208: 03 8D 9D A6 7D F9 5B 08 E5 AD 4B 1E 0A 59 A6 25 ....}.[...K..Y.%
Nov 29 07:39:27 merthyr charon: 03[PTS] 224: 80 27 1B BD 76 BD CE 1F 1F D5 80 AF 79 33 89 35 .'..v.......y3.5
Nov 29 07:39:27 merthyr charon: 03[PTS] 240: 23 EA 7F 96 C3 A1 A9 2D A5 96 E0 8D 3B 10 55 6F #......-....;.Uo
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC message with ID 0x95f82a49
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x829fd5c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 00 00 00 00 00 00 6:23:21Z........
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 2D ..............S-
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 3C 15 48 A8 56 F0 68 A9 DD 63 8F B2 ED 6A F2 F3 <.H.V.h..c...j..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: C7 90 4D 89 4E EF 0A E7 CB 12 47 40 DF 4F 6C 5C ..M.N.....G
.Ol\
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 35 AA 0F E7 DA E8 5.....
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x829ff74
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 53 2D 3C 15 48 A8 6:23:21Z..S-<.H.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 56 F0 68 A9 DD 63 8F B2 ED 6A F2 F3 C7 90 9C 69 V.h..c...j.....i
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: C6 4A 1B 13 FC 27 4B 45 1E C1 B5 65 49 77 88 DA .J...'KE...eIw..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: F4 7A F2 C8 46 E7 F3 35 F7 B9 E9 DD 0A 44 F4 8C .z..F..5.....D..
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 48 E1 98 67 50 C7 H..gP.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a018c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 9C 69 C6 4A 1B 13 6:23:21Z...i.J..
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: FC 27 4B 45 1E C1 B5 65 49 77 88 DA F4 7A 00 AE .'KE...eIw...z..
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 56 A2 60 EF EA 24 39 85 19 31 D1 4C 35 A6 72 6D V.`..$9..1.L5.rm
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: BB 81 DB 0B 68 F3 AD 06 B5 C0 C3 5D EB 56 AF 22 ....h......].V."
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: B8 F0 BC 23 EA 50 ...#.P
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x829fc6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 00 AE 56 A2 60 EF 6:23:21Z....V.`.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: EA 24 39 85 19 31 D1 4C 35 A6 72 6D BB 81 40 9B .$9..1.L5.rm..
.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 73 5C 5F B6 CD 8A B2 FA 29 D1 3D 63 B8 CB DC 58 s\_.....).=c...X
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 79 55 A6 62 68 0C 85 64 F9 2C F2 0C 58 57 D7 81 yU.bh..d.,..XW..
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: ED 3F 08 06 DA 5D .?...]
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a0214
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 40 9B 73 5C 5F B6 6:23:21Z..
.s\_.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: CD 8A B2 FA 29 D1 3D 63 B8 CB DC 58 79 55 90 3B ....).=c...XyU.;
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: A0 41 05 C5 67 88 95 6E FF 4D 21 A8 EE BC F6 7C .A..g..n.M!....|
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 77 2A 10 BF A8 17 DA 3A 9E 57 60 FB E7 8F 21 65 w*.....:.W`...!e
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 02 E8 CA 4F 94 EF ...O..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x829fe5c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 90 3B A0 41 05 C5 6:23:21Z...;.A..
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 67 88 95 6E FF 4D 21 A8 EE BC F6 7C 77 2A A6 17 g..n.M!....|w*..
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 8D C3 52 11 8E 5C 2E F3 60 F1 05 62 14 23 B3 34 ..R..\..`..b.#.4
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 47 A4 D0 E1 AF 1B E8 45 F5 70 E4 46 12 61 3C 4D G......E.p.F.a<M
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: DF 3F 08 99 61 51 .?..aQ
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a06e4
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 A6 17 8D C3 52 11 6:23:21Z......R.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 8E 5C 2E F3 60 F1 05 62 14 23 B3 34 47 A4 F9 6C .\..`..b.#.4G..l
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 7A CE AA 23 87 7B 43 BF F8 DB C6 08 89 C5 E1 0A z..#.{C.........
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 5E 07 F0 55 53 C3 9E 81 30 C7 BB 5D B6 CD 6A 6B ..US...0..]..jk
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: F6 27 31 1A 9B 01 .'1...
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a040c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 F9 6C 7A CE AA 23 6:23:21Z...lz..#
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 87 7B 43 BF F8 DB C6 08 89 C5 E1 0A 5E 07 99 74 .{C.........^..t
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 5A AC 7F 83 D8 15 76 81 36 EC 8A BE DA AC 46 A8 Z.....v.6.....F.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 2A DB 96 EF 1A D4 EF C5 BE 2B 89 4A 12 E5 BF FD *........+.J....
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: DC D4 96 04 4A 08 ....J.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a050c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 99 74 5A AC 7F 83 6:23:21Z...tZ...
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: D8 15 76 81 36 EC 8A BE DA AC 46 A8 2A DB 71 68 ..v.6.....F.*.qh
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: B6 D8 6D 82 64 51 2E 05 7A EE C9 AD F0 4D 0C B1 ..m.dQ..z....M..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 96 F1 E9 05 5F 20 50 B9 9B 91 27 B6 FE EF 31 64 ...._ P...'...1d
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: CB 8E AD 8E B2 EB ......
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a0c14
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 71 68 B6 D8 6D 82 6:23:21Z..qh..m.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 64 51 2E 05 7A EE C9 AD F0 4D 0C B1 96 F1 D5 B1 dQ..z....M......
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: FA C4 89 64 4D 82 4C C5 B6 9A E0 EA D8 62 B1 2E ...dM.L......b..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 29 D4 6F 81 50 AA 34 23 54 4E A5 9E A1 00 25 99 ).o.P.4#TN....%.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 3E 66 05 68 CC 08 >f.h..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a07e4
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 D5 B1 FA C4 89 64 6:23:21Z.......d
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 4D 82 4C C5 B6 9A E0 EA D8 62 B1 2E 29 D4 E4 66 M.L......b..)..f
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 98 19 05 ED 6A F7 C8 96 08 F9 AF 7E 60 6A BB 06 ....j......~`j..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 78 C9 F8 43 E5 5C 90 61 FE C8 9F 2A EB 36 9A 74 x..C.\.a...*.6.t
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: B7 3F E8 EB 09 E4 .?....
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a08e4
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 E4 66 98 19 05 ED 6:23:21Z...f....
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 6A F7 C8 96 08 F9 AF 7E 60 6A BB 06 78 C9 E8 F3 j......~`j..x...
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 8D BD 98 48 0B 03 45 91 00 93 F7 43 5C D7 89 E6 ...H..E....C\...
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: C5 7A 1D 1E FD 1C B8 9B E9 6F 8F DF 20 EE 0B 67 .z.......o.. ..g
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: A8 96 70 65 92 08 ..pe..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a09e4
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 E8 F3 8D BD 98 48 6:23:21Z.......H
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 0B 03 45 91 00 93 F7 43 5C D7 89 E6 C5 7A 03 0B ..E....C\....z..
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: CD A5 8A E0 1E 15 6C 3F 9B F4 DD CE CB 98 F3 90 ......l?........
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: AF 21 F9 07 59 8E C6 FC C5 77 9F F9 09 1B A0 92 .!..Y....w......
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 5C 1D 58 50 03 52 \.XP.R
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a0ae4
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 03 0B CD A5 8A E0 6:23:21Z........
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 1E 15 6C 3F 9B F4 DD CE CB 98 F3 90 AF 21 33 23 ..l?.........!3#
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 2B B7 25 87 D7 53 EB 37 C6 38 00 9E A7 5C ED 59 +.%..S.7.8...\.Y
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 98 73 42 F3 2D 6F BA 09 9B 0E EA 2E 9A 48 0D C8 .sB.-o.......H..
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: D4 48 2E 20 41 2E .H. A.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a137c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 33 23 2B B7 25 87 6:23:21Z..3#+.%.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: D7 53 EB 37 C6 38 00 9E A7 5C ED 59 98 73 10 BF .S.7.8...\.Y.s..
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: A7 CD 12 32 EA 5E 7B 2D 9B B5 F3 21 6E 92 A5 BD ...2.
{-...!n...
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: DD F4 E8 A7 CD 52 52 2E BA CF 46 37 A2 B8 75 49 .....RR...F7..uI
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 4C DA 1C 26 BD 8C L..&..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a0d14
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 10 BF A7 CD 12 32 6:23:21Z.......2
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: EA 5E 7B 2D 9B B5 F3 21 6E 92 A5 BD DD F4 8F AB .^{-...!n.......
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: CE C9 D7 FA 8F 96 F1 BB 15 C3 2B C3 44 98 B9 CB ..........+.D...
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 5A 10 D6 2D 2C 55 0F D0 6C AE 76 F3 E9 C4 D6 3F Z..-,U..l.v....?
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 5F C2 2E 34 D4 FE _..4..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a0e14
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 8F AB CE C9 D7 FA 6:23:21Z........
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 8F 96 F1 BB 15 C3 2B C3 44 98 B9 CB 5A 10 5B 7C ......+.D...Z.[|
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 63 FC D7 CD 19 D8 6D 5C 73 49 5F D8 9B FC 8D 9A c.....m\sI_.....
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 49 0D DC 12 93 A8 7C AB 43 02 4A 4E AE B6 84 A0 I.....|.C.JN....
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 18 6E 33 DA CF E3 .n3...
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a0f14
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 5B 7C 63 FC D7 CD 6:23:21Z..[|c...
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 19 D8 6D 5C 73 49 5F D8 9B FC 8D 9A 49 0D 2B D6 ..m\sI_.....I.+.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 2C 80 23 BA 0C B8 BB 40 31 61 3F F9 7F 64 57 44 ,.#....@1a?..dWD
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 22 A9 03 DF 48 8F 64 2A 96 14 ED 71 8B F1 49 FB "...H.d*...q..I.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 72 89 D1 24 18 9A r..$..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a1014
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 2B D6 2C 80 23 BA 6:23:21Z..+.,.#.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 0C B8 BB 40 31 61 3F F9 7F 64 57 44 22 A9 F5 74 ...1a?..dWD"..t
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 41 B6 59 66 8A 61 A1 E6 DD EE 3E E6 ED 68 93 52 A.Yf.a....>..h.R
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: EE FF 46 F1 42 64 33 C5 7E E4 4B 55 93 58 43 08 ..F.Bd3.~.KU.XC.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: F8 B7 AC 41 4E 17 ...AN.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a1114
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 F5 74 41 B6 59 66 6:23:21Z...tA.Yf
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 8A 61 A1 E6 DD EE 3E E6 ED 68 93 52 EE FF AC 80 .a....>..h.R....
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: F3 29 93 D3 3E 9D A9 15 67 B3 A5 3B 41 C1 93 E0 .)..>...g..;A...
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 03 2E 1A 83 78 50 CF F0 1C D3 11 94 8A BD 61 11 ....xP........a.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 74 FA 56 99 80 4B t.V..K
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a1214
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 AC 80 F3 29 93 D3 6:23:21Z.....)..
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 3E 9D A9 15 67 B3 A5 3B 41 C1 93 E0 03 2E 79 4F >...g..;A.....yO
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 7A 18 43 D4 5C 75 C4 16 68 3B 71 C6 48 A1 B6 63 z.C.\u..h;q.H..c
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: C5 C9 1C 15 05 2B 28 AC 97 E6 E1 CD 0B 46 71 FE .....+(......Fq.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 75 60 7C 07 DE 02 u`|...
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a1e04
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 79 4F 7A 18 43 D4 6:23:21Z..yOz.C.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 5C 75 C4 16 68 3B 71 C6 48 A1 B6 63 C5 C9 15 A9 \u..h;q.H..c....
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: D4 FD A7 09 42 E8 B4 3D 9F 85 43 FE AB 73 42 D0 ....B..=..C..sB.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: B8 D5 18 39 BC 8B 6C D9 35 15 65 A6 BA CB 57 F0 ...9..l.5.e...W.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: E3 55 62 96 2C BA .Ub.,.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a147c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 15 A9 D4 FD A7 09 6:23:21Z........
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 42 E8 B4 3D 9F 85 43 FE AB 73 42 D0 B8 D5 94 DB B..=..C..sB.....
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: B1 41 57 95 D5 68 3C CA BD 09 0D 66 1F 12 EB 66 .AW..h<....f...f
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: BD 9A F4 28 18 95 80 A7 7B 14 2B 3D E6 CD 3C 18 ...(....{.+=..<.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 3C B0 A2 4D BA 6F <..M.o
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a157c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 94 DB B1 41 57 95 6:23:21Z.....AW.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: D5 68 3C CA BD 09 0D 66 1F 12 EB 66 BD 9A 65 37 .h<....f...f..e7
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 03 26 AA 23 3F DC D0 91 79 84 CC 34 34 C1 CD BE .&.#?...y..44...
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 76 D7 F9 B7 30 2C 92 12 A5 39 80 57 DD EA 9C 75 v...0,...9.W...u
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 06 B2 65 C3 27 6F ..e.'o
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a167c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 65 37 03 26 AA 23 6:23:21Z..e7.&.#
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 3F DC D0 91 79 84 CC 34 34 C1 CD BE 76 D7 4A C4 ?...y..44...v.J.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 3A 6B 8F FF 5D 3D 96 7B 2E 12 B4 6A 8E 46 91 58 :k..]=.{...j.F.X
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 58 FB 3A F5 D2 92 9B 96 06 B9 4B 40 4A 45 DE ED X.:.......K@JE..
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 9A 9D 67 3F 49 B7 ..g?I.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a177c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 4A C4 3A 6B 8F FF 6:23:21Z..J.:k..
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 5D 3D 96 7B 2E 12 B4 6A 8E 46 91 58 58 FB FC 39 ]=.{...j.F.XX..9
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 75 7B 02 A0 EA 50 32 DC C1 30 63 23 1D B1 D6 74 u{...P2..0c#...t
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: DF 4C 51 A7 DF 78 BD 7A 23 39 9B 28 24 EC 05 3F .LQ..x.z#9.($..?
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 2A BE 5E 4E E0 49 .^N.I
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a187c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 FC 39 75 7B 02 A0 6:23:21Z...9u{..
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: EA 50 32 DC C1 30 63 23 1D B1 D6 74 DF 4C D4 77 .P2..0c#...t.L.w
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 5A F6 28 DF D3 31 B9 2C 79 32 7E 7D 18 C5 DB 84 Z.(..1.,y2~}....
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 7F A3 2A 36 75 F5 EF CE 91 51 67 0E 9D 4E C4 1E ..*6u....Qg..N..
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 2E DF 47 08 D3 36 ..G..6
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a197c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......
!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 D4 77 5A F6 28 DF 6:23:21Z...wZ.(.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: D3 31 B9 2C 79 32 7E 7D 18 C5 DB 84 7F A3 67 8D .1.,y2~}......g.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: C7 23 98 D7 61 07 F3 CA 65 0D 25 C1 7C 72 51 DF .#..a...e.%.|rQ.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: E6 50 A0 CC 14 B4 FD E2 9D 72 51 67 3A F4 34 B2 .P.......rQg:.4.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: AB 24 6E 5A CF 5A .$nZ.Z
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a1a7c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 67 8D C7 23 98 D7 6:23:21Z..g..#..
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 61 07 F3 CA 65 0D 25 C1 7C 72 51 DF E6 50 2C 90 a...e.%.|rQ..P,.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: BE 9F 20 4D E1 80 AD 7F E4 E1 B9 86 41 9A 2C 47 .. M........A.,G
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 7D E0 59 32 B3 5B A4 58 94 E6 5D 6A A1 AF BE 21 }.Y2.[.X..]j...!
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 01 F6 77 E1 70 00 ..w.p.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a1b7c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 2C 90 BE 9F 20 4D 6:23:21Z..,... M
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: E1 80 AD 7F E4 E1 B9 86 41 9A 2C 47 7D E0 B0 30 ........A.,G}..0
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: D2 FB DE 36 B4 23 BE 12 6F 72 47 A3 7F E5 E9 72 ...6.#..orG....r
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: E3 BA EE 12 AD 67 3D 19 D8 F4 36 EA 78 32 E6 49 .....g=...6.x2.I
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 35 A0 DD F9 93 0E 5.....
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a1c7c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 B0 30 D2 FB DE 36 6:23:21Z...0...6
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: B4 23 BE 12 6F 72 47 A3 7F E5 E9 72 E3 BA A3 DC .#..orG....r....
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: F2 67 DB AA 60 82 76 55 74 65 8B D3 0F 91 0A 0E .g..`.vUte......
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 92 43 7B D9 B4 94 7A E9 B6 00 E6 A2 D6 1E AD 80 .C{...z.........
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 10 4D 87 8B B9 D2 .M....
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x829fb54
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 A3 DC F2 67 DB AA 6:23:21Z.....g..
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 60 82 76 55 74 65 8B D3 0F 91 0A 0E 92 43 49 7C `.vUte.......CI|
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 85 45 60 7F BD 2E E4 2D 54 5D DE 72 17 D6 EF 28 .E`....-T].r...(
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: BE 7E 84 9C 60 FC 7B 36 67 17 AE A2 29 5A 37 B3 .~..`.{6g...)Z7.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 41 E4 06 26 DD 28 A..&.(
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a2d6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 49 7C 85 45 60 7F 6:23:21Z..I|.E`.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: BD 2E E4 2D 54 5D DE 72 17 D6 EF 28 BE 7E FF 2F ...-T].r...(.~./
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 9A 09 EA FE 84 AB 4C C3 07 F1 14 8A 1F 31 FC 85 ......L......1..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 65 D3 CD D4 48 83 47 60 04 1C C3 0E DD 09 F4 1A e...H.G`........
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: E3 6C BF 94 59 EF .l..Y.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a1f04
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 FF 2F 9A 09 EA FE 6:23:21Z.../....
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 84 AB 4C C3 07 F1 14 8A 1F 31 FC 85 65 D3 42 DE ..L......1..e.B.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 4D AD C8 23 22 C8 65 76 61 66 32 2D 16 77 E8 5A M..#".evaf2-.w.Z
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 23 CD 94 71 22 58 09 63 3A E6 1F 26 93 71 1C D8 #..q"X.c:..&.q..
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 78 BA 2A C5 9E F9 x.*...
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a2004
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 42 DE 4D AD C8 23 6:23:21Z..B.M..#
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 22 C8 65 76 61 66 32 2D 16 77 E8 5A 23 CD 84 2A ".evaf2-.w.Z#..*
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 62 31 48 82 56 E1 70 D4 88 DA 87 A8 10 40 4B 30 b1H.V.p......@K0
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 0C FD 4A AA 26 A4 D1 38 9B 24 00 13 82 69 D3 41 ..J.&..8.$...i.A
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 5B B4 92 CC 43 12 [...C.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a2104
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 84 2A 62 31 48 82 6:23:21Z...*b1H.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 56 E1 70 D4 88 DA 87 A8 10 40 4B 30 0C FD D4 F5 V.p......K0....
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 99 89 98 26 D6 2E 94 E8 08 D5 B1 F1 43 8C 2E EE ...&........C...
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: DC FF A0 8B 0C 95 7C 8F 74 1E 27 3E 8A A9 A8 8D ......|.t.'>....
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 87 B3 2B 86 02 28 ..+..(
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a2204
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 D4 F5 99 89 98 26 6:23:21Z.......&
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: D6 2E 94 E8 08 D5 B1 F1 43 8C 2E EE DC FF 90 A7 ........C.......
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: DB 28 EB 3E AF 31 FA 12 0B 8A A7 84 46 0D 97 81 .(.>.1......F...
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 25 8D 7E CB C2 6A 22 72 25 69 69 E4 C6 26 99 85 .~..j"r%ii..x%x..
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 70 C7 E0 13 BE 9C p.....
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a2304
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 90 A7 DB 28 EB 3E 6:23:21Z.....(.>
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: AF 31 FA 12 0B 8A A7 84 46 0D 97 81 25 8D EC 17 .1......F...%...
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: CC 5F BE E1 90 25 3F F7 04 46 0B A8 EA E9 FB C5 ._...%?..F......
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: DB F0 12 DC F5 2C 5A 92 B6 4D D5 11 30 31 37 9F .....,Z..M..017.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 27 B9 F4 2D 5C 49 '..-\I
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a2404
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 EC 17 CC 5F BE E1 6:23:21Z....._..
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 90 25 3F F7 04 46 0B A8 EA E9 FB C5 DB F0 32 ED .%?..F........2.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 66 7D D0 BB C3 CA 92 70 CC 1E 0B F0 A4 CF E2 4A f}.....p.......J
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: C8 9A CA 1B 8C C8 E8 EE 8B 20 9F C7 B5 56 56 C3 ......... ...VV.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: F6 AC 0B 8F 86 FD ......
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a2504
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 32 ED 66 7D D0 BB 6:23:21Z..2.f}..
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: C3 CA 92 70 CC 1E 0B F0 A4 CF E2 4A C8 9A 99 81 ...p.......J....
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: E7 3C 7D E8 9C 76 B2 D2 FF 09 11 47 75 78 DE 80 .<}..v.....Gux..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 4B D3 85 66 86 5A E4 3D 19 57 4E 85 F9 F3 B6 37 K..f.Z.=.WN....7
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 67 15 FF B3 C7 07 g.....
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a2604
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 99 81 E7 3C 7D E8 6:23:21Z.....<}.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 9C 76 B2 D2 FF 09 11 47 75 78 DE 80 4B D3 9D 96 .v.....Gux..K...
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 92 E5 7B 36 2E 69 42 36 9F 76 3A B6 AE 4A 64 FD ..{6.iB6.v:..Jd.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 87 6A 39 C9 FD A0 7D 57 FC 18 5B 37 BA C7 0B A1 .j9...}W..[7....
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 06 8D 6E 7C 41 D3 ..n|A.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a2704
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 9D 96 92 E5 7B 36 6:23:21Z......{6
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 2E 69 42 36 9F 76 3A B6 AE 4A 64 FD 87 6A 01 DF .iB6.v:..Jd..j..
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 1C 32 C9 A7 DC F2 17 63 E2 12 2B EF 3F 40 49 64 .2.....c..+.?@Id
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 47 82 96 A2 C8 B6 CA F1 1D A5 A3 7B 41 70 62 17 G..........{Apb.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: D4 E9 4B B6 27 C0 ..K.'.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a2804
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 01 DF 1C 32 C9 A7 6:23:21Z.....2..
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: DC F2 17 63 E2 12 2B EF 3F 40 49 64 47 82 60 83 ...c..+.?IdG.`.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: F7 51 A5 42 71 01 B9 32 5C 97 97 30 FA 05 05 B7 .Q.Bq..2\..0....
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 08 E3 6E E8 C5 A5 00 AF 82 A1 FD F4 2E 51 22 19 ..n..........Q".
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 6F AD 4F 2B BC 06 o.O+..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a2904
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 60 83 F7 51 A5 42 6:23:21Z..`..Q.B
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 71 01 B9 32 5C 97 97 30 FA 05 05 B7 08 E3 F7 6D q..2\..0.......m
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: B9 AD 7E E8 0D 77 25 78 2B C6 72 03 69 5A 94 AA ..~..w%x+.r.iZ..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 9A 2E D2 F7 1D FF 59 D0 AB 86 D0 AD A6 EA 28 82 ......Y.......(.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 27 60 2D 6C F3 71 '`-l.q
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a2a04
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 F7 6D B9 AD 7E E8 6:23:21Z...m..~.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 0D 77 25 78 2B C6 72 03 69 5A 94 AA 9A 2E A3 81 .w%x+.r.iZ......
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 71 0E 6D 4E 27 16 2D 48 20 ED 5F 4B 72 29 48 88 q.mN'.-H ._Kr)H.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 9F C6 09 5C 8D F0 B1 06 94 7E 2C 62 A4 45 8B 13 ...\.....~,b.E..
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: F3 8C 6F C4 F9 82 ..o...
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a2b04
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 A3 81 71 0E 6D 4E 6:23:21Z....q.mN
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 27 16 2D 48 20 ED 5F 4B 72 29 48 88 9F C6 D4 8D '.-H ._Kr)H.....
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: DE 6B 09 5F BF E6 17 14 9C 1E BB 92 5A B3 09 CD .k._........Z...
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: ED 13 70 60 71 D3 71 57 E1 03 09 00 DF 60 E6 EF ..p`q.qW.....`..
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: AF 89 7F BA B1 EC ......
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a2c04
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 D4 8D DE 6B 09 5F 6:23:21Z.....k._
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: BF E6 17 14 9C 1E BB 92 5A B3 09 CD ED 13 C3 0C ........Z.......
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 2F D2 98 CD 20 D3 D8 E7 DB CC 1B 73 93 64 8B AF /... ......s.d..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: BE 0B 97 F0 93 C5 AB 5E 2B AF 9B 6F 14 73 B6 31 .......^+..o.s.1
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: D3 DB 25 95 FE 99 ..%...
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a4384
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 C3 0C 2F D2 98 CD 6:23:21Z..../...
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 20 D3 D8 E7 DB CC 1B 73 93 64 8B AF BE 0B 5A 2E ......s.d....Z.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 3B EA 01 8A 11 74 31 35 9F 17 D8 65 93 E9 0A C4 ;....t15...e....
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: A6 4B C1 2D D0 8F FB B4 C0 9E 3C 28 2D D7 F9 4C .K.-......<(..L
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: DC C9 14 8A B8 66 .....f
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a2e6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 5A 2E 3B EA 01 8A 6:23:21Z..Z.;...
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 11 74 31 35 9F 17 D8 65 93 E9 0A C4 A6 4B 03 F9 .t15...e.....K..
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: B7 9B 8B D0 89 1A F0 7B F2 AE 46 F3 D1 BF ED BA .......{..F.....
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 75 0D FB 3D F3 BE 6D 84 7D B2 6E 07 EB 61 31 2B u..=..m.}.n..a1+
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: DC 53 3B DA 53 D2 .S;.S.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a2f6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 03 F9 B7 9B 8B D0 6:23:21Z........
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 89 1A F0 7B F2 AE 46 F3 D1 BF ED BA 75 0D 30 8D ...{..F.....u.0.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: E2 1D 8E BC 68 87 49 1E 0F E5 37 05 4E 3E 05 1D ....h.I...7.N>..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: EE 67 88 19 5D A5 65 6B 80 C6 8B D3 E1 31 FB 67 .g..].ek.....1.g
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 3B 19 72 81 C2 B0 ;.r...
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a306c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 30 8D E2 1D 8E BC 6:23:21Z..0.....
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 68 87 49 1E 0F E5 37 05 4E 3E 05 1D EE 67 80 26 h.I...7.N>...g.&
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 63 59 5A 30 8D 7C EC E8 7F 6F 0A 10 EE 31 33 59 cYZ0.|...o...13Y
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 65 9F 28 35 37 44 F0 FA B7 57 B1 A8 70 DE 00 7B e.(57D...W..p..{
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 6C 88 21 D4 72 3E l.!.r>
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a316c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 80 26 63 59 5A 30 6:23:21Z...&cYZ0
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 8D 7C EC E8 7F 6F 0A 10 EE 31 33 59 65 9F 87 E6 .|...o...13Ye...
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 27 1F 04 74 1D 11 2B 26 D3 2F DE 4B FB 1E 9C 8E '..t..+&./.K....
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 79 0F 93 38 B6 19 16 0D 4F B1 A8 44 AC C9 5B 05 y..8....O..D..[.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 56 B3 D6 10 9A 77 V....w
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a326c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 87 E6 27 1F 04 74 6:23:21Z....'..t
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 1D 11 2B 26 D3 2F DE 4B FB 1E 9C 8E 79 0F 17 15 ..+&./.K....y...
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 15 E4 DE CE AF E4 41 FF 57 23 8F 9F B2 0E AE EA ......A.W#......
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: A9 AF CD 7F 42 89 5C 6E 4F 97 52 F8 B3 41 84 05 ....B.\nO.R..A..
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 9D 7A D4 E5 E6 CE .z....
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a336c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 17 15 15 E4 DE CE 6:23:21Z........
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: AF E4 41 FF 57 23 8F 9F B2 0E AE EA A9 AF A9 DB ..A.W#..........
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 5E 51 35 D6 F7 6E 97 38 A7 CB 14 ED 5C 8F 55 8A Q5..n.8....\.U.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: EE 43 DA 56 11 27 8B F6 85 5A 44 E5 B1 B5 D6 2C .C.V.'...ZD....,
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 76 82 2A 81 67 4D v.*.gM
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a346c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 A9 DB 5E 51 35 D6 6:23:21Z....^Q5.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: F7 6E 97 38 A7 CB 14 ED 5C 8F 55 8A EE 43 CD 44 .n.8....\.U..C.D
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 38 1E 6E 83 C5 3C 1C 13 00 39 7C AE 12 69 B1 04 8.n..<...9|..i..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 21 7F EB 41 48 C5 78 06 11 4B 75 54 16 BA 96 B2 !..AH.x..KuT....
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 82 FC C9 9A C2 D1 ......
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a356c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 CD 44 38 1E 6E 83 6:23:21Z...D8.n.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: C5 3C 1C 13 00 39 7C AE 12 69 B1 04 21 7F 69 F8 .<...9|..i..!.i.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 2A F1 0A 82 A2 57 37 ED B6 BD 29 19 A0 CC 89 7C ....W7...)....|
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 2B 2C 5E 05 F6 15 08 A3 91 48 0D C8 3F 74 19 20 ,
......H..?t.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: A5 DE 05 95 46 BC ....F.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a366c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 69 F8 2A F1 0A 82 6:23:21Z..i.*...
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: A2 57 37 ED B6 BD 29 19 A0 CC 89 7C 2B 2C 83 2B .W7...)....|+,.+
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: C0 FD F5 CD AB 86 FE 8F C5 88 54 75 8F 40 0F FF ..........Tu.
..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 58 F5 A2 3B 27 98 83 91 5B 0D C3 31 30 81 92 43 X..;'...[..10..C
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 66 EA 5E 75 BD C1 f.^u..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a376c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 00 00 00 00 00 00 6:23:21Z........
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 E9 6E ...............n
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 49 77 AC 62 C8 E9 1F C2 83 23 36 02 B3 B4 55 09 Iw.b.....#6...U.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: F0 5E EF 75 11 B5 24 85 57 AE 63 7F 46 B5 52 F8 .^.u..$.W.c.F.R.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: AF 59 02 0F 2B 00 .Y..+.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a386c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......
!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 E9 6E 49 77 AC 62 6:23:21Z...nIw.b
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: C8 E9 1F C2 83 23 36 02 B3 B4 55 09 F0 5E A4 D1 .....#6...U..^..
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: B9 C6 E4 FA 28 96 1F 38 FA 1C 16 A6 8A 36 EC 9E ....(..8.....6..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: B3 F0 62 40 C5 88 A2 D7 74 0F 5C 2C 95 23 BF F7 ..b@....t.\,.#..
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: D9 83 34 99 8D 77 ..4..w
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a396c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 A4 D1 B9 C6 E4 FA 6:23:21Z........
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 28 96 1F 38 FA 1C 16 A6 8A 36 EC 9E B3 F0 81 80 (..8.....6......
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 76 4F E9 1A 46 FE 21 71 23 F5 95 B7 20 C5 67 62 vO..F.!q#... .gb
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: AD 89 80 8C E2 88 68 D8 44 D5 47 E0 C2 CC 42 71 ......h.D.G...Bq
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: C1 4B E2 A5 68 B6 .K..h.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a3a6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 81 80 76 4F E9 1A 6:23:21Z....vO..
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 46 FE 21 71 23 F5 95 B7 20 C5 67 62 AD 89 97 A4 F.!q#... .gb....
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 8A E4 D6 D0 BE 9D D7 71 21 1C 9F 42 E3 71 C4 2D .......q!..B.q.

Nov 29 07:39:27 merthyr charon: 03[TNC] 80: F3 C8 D7 36 A2 06 03 3E CB EF C0 9E 90 9F 0D 2D ...6...>.......-
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 72 C3 8D 49 D5 0B r..I..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a3b6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 97 A4 8A E4 D6 D0 6:23:21Z........
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: BE 9D D7 71 21 1C 9F 42 E3 71 C4 2D F3 C8 1C 8F ...q!..B.q.-....
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: A5 6D 75 E9 02 54 55 41 AF ED 21 98 61 97 03 C5 .mu..TUA..!.a...
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: ED 33 38 7A 70 87 C3 15 9F 7D 0A 63 88 D7 22 C2 .38zp....}.c..".
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 00 A5 99 B4 70 3B ....p;
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a3c6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 1C 8F A5 6D 75 E9 6:23:21Z.....mu.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 02 54 55 41 AF ED 21 98 61 97 03 C5 ED 33 26 47 .TUA..!.a....3&G
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: F9 99 7E 6A 68 2D EA DD 28 0A 7B 23 73 9C 6A 1D ..~jh-..(.{#s.j.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 6E FA B6 A6 79 DD A4 88 04 2E EE 3C F9 A5 25 A9 n...y......<..%.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: AE 88 B9 51 42 29 ...QB)
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a3d6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 26 47 F9 99 7E 6A 6:23:21Z..&G..~j
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 68 2D EA DD 28 0A 7B 23 73 9C 6A 1D 6E FA F1 7C h-..(.{#s.j.n..|
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 6D 9E AE B8 7B F3 5A B4 F9 80 35 C2 8F C5 F5 73 m...{.Z...5....s
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 7B 36 69 3B 89 DC 96 68 2F 85 B3 89 20 8E C0 52 {6i;...h/... ..R
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: F4 85 3F D9 71 EB ..?.q.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a3e6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 F1 7C 6D 9E AE B8 6:23:21Z...|m...
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 7B F3 5A B4 F9 80 35 C2 8F C5 F5 73 7B 36 7C E2 {.Z...5....s{6|.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 3B D5 37 3F 14 2D 37 2F FE D1 EF 3A 7C 4A 62 EC ;.7?.-7/...:|Jb.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 33 92 E4 B8 3A 68 88 C6 9E EB 1C 65 C7 FF 50 EE 3...:h.....e..P.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 39 89 7C A5 10 08 9.|...
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a3f6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 7C E2 3B D5 37 3F 6:23:21Z..|.;.7?
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 14 2D 37 2F FE D1 EF 3A 7C 4A 62 EC 33 92 C2 85 .-7/...:|Jb.3...
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 9E 92 D1 84 A3 7F 96 E1 96 4F 0E 57 71 A7 41 69 .........O.Wq.Ai
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 3D 49 9E 07 35 AD 94 F4 D1 0F AA 43 F7 5D 02 C4 =I..5......C.]..
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: ED B9 B7 EB 91 D4 ......
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a406c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 C2 85 9E 92 D1 84 6:23:21Z........
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: A3 7F 96 E1 96 4F 0E 57 71 A7 41 69 3D 49 D7 E7 .....O.Wq.Ai=I..
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 4D 8A 31 27 FE 7F 56 90 F5 32 87 93 DD CE D7 D8 M.1'..V..2......
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 8F 2B 88 1D D3 CB 2F 1F 0E 33 23 BF 8C 55 86 DF ...../..3#..U..
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: AB A2 FF CB 1A 55 .....U
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a416c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 D7 E7 4D 8A 31 27 6:23:21Z....M.1'
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: FE 7F 56 90 F5 32 87 93 DD CE D7 D8 8F 2B DC A3 ..V..2.......+..
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 35 E6 4E B3 32 00 4F 7B FD 52 37 3A 2E 66 8B 94 5.N.2.O{.R7:.f..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 20 6D 64 61 D3 77 19 99 C3 A4 B3 C1 5B F4 E3 8D mda.w......[...
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: A3 0B 91 BC 1B 17 ......
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a0074
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 06 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 00 00 00 00 00 00 6:23:21Z........
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 E9 EE ................
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 75 26 27 C1 99 88 CC 8B 3E C7 58 8A 6D 80 F5 E9 u&'.....>.X.m...
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: D5 07 FC AD 78 7F 77 71 63 7D 65 96 38 D9 2B 5E ....x.wqc}e.8.+^
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: EE 93 85 B3 D7 B9 ......
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a636c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 83 2B C0 FD F5 CD 6:23:21Z...+....
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: AB 86 FE 8F C5 88 54 75 8F 40 0F FF 58 F5 EA 7D ......Tu.
..X..}
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 5A F1 39 6D A6 35 23 CF 5C 97 49 89 7D E4 C5 49 Z.9m.5#.\.I.}..I
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: AE A1 4B 90 D9 17 8E FC 5C F9 A9 DD F4 F8 BC C4 ..K.....\.......
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 90 08 78 5D 76 EC ..x]v.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a4484
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 DC A3 35 E6 4E B3 6:23:21Z....5.N.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 32 00 4F 7B FD 52 37 3A 2E 66 8B 94 20 6D 7B 83 2.O{.R7:.f.. m{.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: A8 AB 51 CE 93 7B 6A EA C9 EC CC 82 18 36 EB 7B ..Q..{j......6.{
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: D2 DE E7 9E 46 8B 19 21 B2 29 3A 80 C5 91 7E FA ....F..!.):...~.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 6A 45 C3 79 E8 10 jE.y..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a4584
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 7B 83 A8 AB 51 CE 6:23:21Z..{...Q.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 93 7B 6A EA C9 EC CC 82 18 36 EB 7B D2 DE 31 D3 .{j......6.{..1.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: C0 C5 CB 68 6A E1 31 80 F9 92 80 97 22 AC 4B 9B ...hj.1.....".K.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 95 9A BE 1B DE C0 AA 74 B4 DC B0 79 94 3E 70 52 .......t...y.>pR
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 80 96 CC A9 85 F8 ......
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a4684
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 31 D3 C0 C5 CB 68 6:23:21Z..1....h
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 6A E1 31 80 F9 92 80 97 22 AC 4B 9B 95 9A D8 88 j.1.....".K.....
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 1A EC 7E 8D 45 26 CD 89 05 A8 EA 50 85 F4 FA 4B ..~.E&.....P...K
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 5E E1 BC 3A 1D 50 AA FF A2 07 D2 E6 64 52 28 BB ^..:.P......dR(.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 4F 1C D4 0C 88 E0 O.....
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a4784
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 D8 88 1A EC 7E 8D 6:23:21Z......~.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 45 26 CD 89 05 A8 EA 50 85 F4 FA 4B 5E E1 DF 17 E&.....P...K^...
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 74 31 00 2A 74 A4 98 6A 64 F7 8F 5E D0 92 4F B1 t1.*t..jd..^..O.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: E1 53 96 EA 8B 0C CF B4 3F A6 DA 4E 98 D8 F5 16 .S......?..N....
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 09 CF 8E AB D9 1E ......
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a4884
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 DF 17 74 31 00 2A 6:23:21Z....t1.*
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 74 A4 98 6A 64 F7 8F 5E D0 92 4F B1 E1 53 F2 7B t..jd..^..O..S.{
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 69 4E 59 0C 3A EA 01 10 F4 E7 48 11 E2 D5 E5 DC iNY.:.....H.....
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 28 20 D0 5E F7 25 0C C1 03 54 06 01 FB 89 56 C8 ( .^.%...T....V.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 9C 3B A1 F4 7A 4E .;..zN
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a4984
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 F2 7B 69 4E 59 0C 6:23:21Z...{iNY.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 3A EA 01 10 F4 E7 48 11 E2 D5 E5 DC 28 20 C8 CD :.....H.....( ..
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 82 14 EE B8 9D E7 E4 98 9D 4F 52 0F B2 6C 8A 4A .........OR..l.J
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: BF 50 D5 C2 8D A6 B5 8A 66 FB A1 25 E9 9C 6B 6D .P......f..%..km
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 0E 36 A1 B1 83 15 .6....
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a4a84
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 C8 CD 82 14 EE B8 6:23:21Z........
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 9D E7 E4 98 9D 4F 52 0F B2 6C 8A 4A BF 50 05 21 .....OR..l.J.P.!
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 91 68 2B 2D 00 EC D9 33 44 8F 4A 08 BC 03 AA 86 .h+-...3D.J.....
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 55 8A 0B A6 11 DD 45 DE 9A CB E3 D0 DA 0D 2E 47 U.....E........G
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 8E 4A A7 7F F5 15 .J....
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a4b84
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 04 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 00 00 00 00 00 00 6:23:21Z........
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 DA 6F ...............o
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 12 B6 2D 5C 71 56 5D 1B 5D 4D 88 82 DB 51 76 25 ..-\qV].]M...Qv%
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 18 56 9B 4D 80 CF EF C7 D5 57 6C 4D 9F 22 48 72 .V.M.....WlM."Hr
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 50 58 96 EF 27 98 PX..'.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a4c84
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 05 21 91 68 2B 2D 6:23:21Z...!.h+-
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 00 EC D9 33 44 8F 4A 08 BC 03 AA 86 55 8A 20 4B ...3D.J.....U. K
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 04 96 E8 EC 2A 9F 4E C6 84 07 BD CE 92 53 3B 24 ....*.N......S;$
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 1A B3 E7 9E 46 8B 19 21 B2 29 3A 80 C5 91 7E FA ....F..!.):...~.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 6A 45 C3 79 E8 10 jE.y..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a4d84
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 20 4B 04 96 E8 EC 6:23:21Z.. K....
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 2A 9F 4E C6 84 07 BD CE 92 53 3B 24 1A B3 06 F2 .N......S;$....
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 6C EB C8 F3 5F B7 2B 26 CF 68 8B FB 11 51 3C C9 l..._.+&.h...Q<.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: C7 C9 BE 1B DE C0 AA 74 B4 DC B0 79 94 3E 70 52 .......t...y.>pR
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 80 96 CC A9 85 F8 ......
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a4e84
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 06 F2 6C EB C8 F3 6:23:21Z....l...
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 5F B7 2B 26 CF 68 8B FB 11 51 3C C9 C7 C9 B6 78 _.+&.h...Q<....x
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 09 53 5B 5D F5 BC D0 7A 0A 8A 65 7F 30 45 0E A1 .S[]...z..e.0E..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 53 0D E7 9E 46 8B 19 21 B2 29 3A 80 C5 91 7E FA S...F..!.):...~.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 6A 45 C3 79 E8 10 jE.y..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a4f84
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......
!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 B6 78 09 53 5B 5D 6:23:21Z...x.S[]
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: F5 BC D0 7A 0A 8A 65 7F 30 45 0E A1 53 0D 67 96 ...z..e.0E..S.g.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 0D FF 44 36 09 47 39 FE 34 34 33 C6 B9 CB 03 3E ..D6.G9.443....>
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 7B 83 BE 1B DE C0 AA 74 B4 DC B0 79 94 3E 70 52 {......t...y.>pR
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 80 96 CC A9 85 F8 ......
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a5084
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 01 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 00 00 00 00 00 00 6:23:21Z........
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 AC ..............".
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: E7 CA D4 3D E8 B8 1B 5F E0 37 9F 87 24 20 66 ED ...=..._.7..$ f.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 6D 20 23 0B 3B F1 3C 75 28 34 DE CF 47 F5 A8 6A m #.;.<u(4..G..j
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 75 58 2A BE E5 1C uX*...
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a5184
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 01 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 22 AC E7 CA D4 3D 6:23:21Z.."....=
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: E8 B8 1B 5F E0 37 9F 87 24 20 66 ED 6D 20 BB 3A ..._.7..$ f.m .:
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: E5 9E DA FD 3F C8 BE A9 7C AC 3A 6A EB 49 18 BD ....?...|.:j.I..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 0C B5 61 F5 9F 77 82 BB 39 61 0D BB 6B 1F 57 03 ..a..w..9a..k.W.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 3C 16 18 10 A2 67 <....g
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a5284
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 01 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 BB 3A E5 9E DA FD 6:23:21Z...:....
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 3F C8 BE A9 7C AC 3A 6A EB 49 18 BD 0C B5 73 11 ?...|.:j.I....s.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 86 05 7F 2A 0A 15 F7 F0 33 E8 EE 1C 17 B0 7F F5 ...*....3.......
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: AD 31 C7 44 CA C6 AF 76 21 52 4F C3 A2 B0 A9 A1 .1.D...v!RO.....
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 35 A3 2B 33 C8 1B 5.+3..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a5384
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 01 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 73 11 86 05 7F 2A 6:23:21Z..s....*
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 0A 15 F7 F0 33 E8 EE 1C 17 B0 7F F5 AD 31 E9 41 ....3........1.A
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 62 54 73 9D 42 A2 C9 02 CD 01 C8 E2 4D D5 84 58 bTs.B.......M..X
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 62 77 8A 75 32 AF 18 62 F9 F6 1E D0 8D 2B 92 B8 bw.u2..b.....+..
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 2A 2E CC 99 C5 4F ....O
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a5484
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 01 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 E9 41 62 54 73 9D 6:23:21Z...AbTs.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 42 A2 C9 02 CD 01 C8 E2 4D D5 84 58 62 77 C3 D4 B.......M..Xbw..
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: F6 DB EF 23 A0 7F 6C 0D 67 CB 9C 4B 4F F1 8B 56 ...#..l.g..KO..V
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: E7 41 BA 8F A7 10 D3 03 B3 B2 A5 94 CB A1 CB 73 .A.............s
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 79 7C 97 0F FA 0B y|....
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a5584
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 01 ......
!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 C3 D4 F6 DB EF 23 6:23:21Z.......#
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: A0 7F 6C 0D 67 CB 9C 4B 4F F1 8B 56 E7 41 84 E3 ..l.g..KO..V.A..
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 8F 0D 4E F7 B0 F1 70 E8 5D E0 0C 2D 56 1C F4 56 ..N...p.]..-V..V
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 5C 25 A4 6C 5C 8B 58 E6 7F BE 9D 32 03 BA E3 35 \%.l\.X....2...5
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: C0 E3 9F 68 EF F9 ...h..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a5684
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 01 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 84 E3 8F 0D 4E F7 6:23:21Z......N.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: B0 F1 70 E8 5D E0 0C 2D 56 1C F4 56 5C 25 BA 27 ..p.]..-V..V\%.'
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 80 EC 41 5B 28 AD 4F 12 F7 9B ED 58 60 13 58 F9 ..A[(.O....X`.X.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 0D BD 67 47 61 98 F6 36 03 B8 4A FA 23 59 70 61 ..gGa..6..J.#Ypa
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 1C D6 14 56 0C F2 ...V..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a5784
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 67 96 0D FF 44 36 6:23:21Z..g...D6
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 09 47 39 FE 34 34 33 C6 B9 CB 03 3E 7B 83 F6 2D .G9.443....>{..-
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 7C 34 73 DD AD 25 36 18 40 99 10 D0 74 6E 4B B9 |4s..%6....tnK.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 59 5F CD F4 D7 9A C0 A1 0D 46 A1 D9 D7 EC 96 42 Y_.......F.....B
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 88 3C 71 F7 7F C7 .<q...
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a5884
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 F6 2D 7C 34 73 DD 6:23:21Z...-|4s.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: AD 25 36 18 40 99 10 D0 74 6E 4B B9 59 5F 1A A7 .%6....tnK.Y_..
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 6B 1B 5D 2E F7 65 2C FE 37 4B 24 6C C3 2C 48 D1 k.]..e,.7K$l.,H.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: D1 1B 43 60 67 38 5B F6 CD 43 E2 F6 5F 8D 70 D2 ..C`g8[..C.._.p.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 64 AF 8F CA 87 6D d....m
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a5984
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 1A A7 6B 1B 5D 2E 6:23:21Z....k.].
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: F7 65 2C FE 37 4B 24 6C C3 2C 48 D1 D1 1B 6B 97 .e,.7K$l.,H...k.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: CD 6C A9 B2 1C D8 59 B1 38 B3 79 D7 31 F3 2A A4 .l....Y.8.y.1.*.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 55 8C 49 16 C4 E9 F1 E9 1B 34 BD 8A CE F1 F8 27 U.I......4.....'
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: F0 B4 44 BD B8 58 ..D..X
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a5a84
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 6B 97 CD 6C A9 B2 6:23:21Z..k..l..
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 1C D8 59 B1 38 B3 79 D7 31 F3 2A A4 55 8C 58 FE ..Y.8.y.1.*.U.X.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 5E 9B 08 60 54 95 9B 02 C4 E9 63 6A AE C3 D2 A9 ^..`T.....cj....
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 76 8E C6 60 07 C4 7E A6 28 16 00 6D 22 0B BB 8F v..`..~.(..m"...
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: C9 D5 68 1C 4C C6 ..h.L.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a5b84
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 58 FE 5E 9B 08 60 6:23:21Z..X.^..`
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 54 95 9B 02 C4 E9 63 6A AE C3 D2 A9 76 8E 1F AD T.....cj....v...
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: D6 AF 74 F2 CF EB 22 6F 70 CD F5 D6 EB A6 9A A8 ..t..."op.......
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 3A BE 85 78 2C 59 53 4D 39 15 29 8D A3 DA 35 10 :..x,YSM9.)...5.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 18 91 A8 4B E9 9E ...K..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a5c84
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 1F AD D6 AF 74 F2 6:23:21Z......t.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: CF EB 22 6F 70 CD F5 D6 EB A6 9A A8 3A BE D2 9F .."op.......:...
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 97 00 2C 5C 1E BA 69 32 5E C6 30 F9 84 43 32 A0 ..,\..i2^.0..C2.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 00 DC 33 5F 18 97 C4 4F EF 51 1B ED 7E B4 39 43 ..3_...O.Q..~.9C
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 75 BC 2A 36 DB C3 u.*6..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a5d84
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 D2 9F 97 00 2C 5C 6:23:21Z......,\
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 1E BA 69 32 5E C6 30 F9 84 43 32 A0 00 DC AB FD ..i2^.0..C2.....
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 30 91 95 E9 15 9D 3A A6 48 60 F4 58 7D 35 5B 75 0.....:.H`.X}5[u
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: E0 08 82 CA 25 5A 4C 26 55 EC A1 51 6B 42 49 DC ....%ZL&U..QkBI.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: DD 1E DB 89 2E EF ......
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a5e84
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 AB FD 30 91 95 E9 6:23:21Z....0...
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 15 9D 3A A6 48 60 F4 58 7D 35 5B 75 E0 08 2C DD ..:.H`.X}5[u..,.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 95 26 56 B9 4E 9A AF 0E 74 73 C6 7E F9 38 4E 0F .&V.N...ts.~.8N.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 0D AD 10 86 44 50 09 AB BA D9 55 B9 E9 15 BE 04 ....DP....U.....
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: AC 9A FC 74 56 7D ...tV}
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a5f84
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 2C DD 95 26 56 B9 6:23:21Z..,..&V.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 4E 9A AF 0E 74 73 C6 7E F9 38 4E 0F 0D AD 8C 50 N...ts.~.8N....P
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 1C D3 FB 2D B3 0D 38 92 04 45 F0 86 CF FE 34 BA ...-..8..E....4.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 1C 23 18 FE 7A E4 28 69 E2 B3 B1 1B F6 72 15 EF .#..z.(i.....r..
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 4F 1C 2E 26 02 51 O..&.Q
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a6084
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 8C 50 1C D3 FB 2D 6:23:21Z...P...-
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: B3 0D 38 92 04 45 F0 86 CF FE 34 BA 1C 23 47 55 ..8..E....4..#GU
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: F4 A3 2B C4 F3 5F DE DA 96 F5 4B 44 71 07 BE B5 ..+.._....KDq...
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 6A 97 06 1E FE 92 1C AD 30 99 90 E6 3E D3 5A 7B j.......0...>.Z{
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 83 3E 2E AB FD 2F .>.../
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a6184
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 47 55 F4 A3 2B C4 6:23:21Z..GU..+.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: F3 5F DE DA 96 F5 4B 44 71 07 BE B5 6A 97 F4 3F ._....KDq...j..?
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 48 8D D4 F6 8E 67 57 F3 46 AB 19 6C 7C 40 2D BF H....gW.F..l|-.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: FB 3B AA B5 80 30 05 88 38 07 E9 15 38 FD C7 19 .;...0..8...8...
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 68 ED F8 1F 36 7C h...6|
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a42ec
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 F4 3F 48 8D D4 F6 6:23:21Z...?H...
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 8E 67 57 F3 46 AB 19 6C 7C 40 2D BF FB 3B 0B DC .gW.F..l|-..;..
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: DF AB 0D 25 E2 6D 20 03 A6 15 E6 30 7D AF FF 89 ...%.m ....0}...
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 30 A4 AA B5 80 30 05 88 38 07 E9 15 38 FD C7 19 0....0..8...8...
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 68 ED F8 1F 36 7C h...6|
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a646c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 0B DC DF AB 0D 25 6:23:21Z.......%
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: E2 6D 20 03 A6 15 E6 30 7D AF FF 89 30 A4 22 FA .m ....0}...0.".
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 06 2F 8B AC 93 12 1B ED D8 56 D6 15 1F 6F B2 5D ./.......V...o.]
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 54 13 0B A1 99 B3 CD 69 91 A8 84 FE 30 F4 0E 89 T......i....0...
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: D3 D6 03 AA 5C BD ....\.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a656c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 22 FA 06 2F 8B AC 6:23:21Z.."../..
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 93 12 1B ED D8 56 D6 15 1F 6F B2 5D 54 13 15 6C .....V...o.]T..l
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 02 76 A2 C1 CA 69 D7 D6 38 F3 02 FB E4 BA 93 A1 .v...i..8.......
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: D5 02 0B A1 99 B3 CD 69 91 A8 84 FE 30 F4 0E 89 .......i....0...
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: D3 D6 03 AA 5C BD ....\.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a666c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 15 6C 02 76 A2 C1 6:23:21Z...l.v..
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: CA 69 D7 D6 38 F3 02 FB E4 BA 93 A1 D5 02 97 97 .i..8...........
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 94 CA E1 44 BA 25 22 A2 DA 42 0A 8C 69 49 BC 43 ...D.%"..B..iI.C
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 1D FC 2A 5A A4 4E 77 A2 23 D7 01 A5 3B 0F 9A F6 ..*Z.Nw.#...;...
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: D1 3C F8 44 3B 2A .<.D;*
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a676c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 97 97 94 CA E1 44 6:23:21Z.......D
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: BA 25 22 A2 DA 42 0A 8C 69 49 BC 43 1D FC 4A 55 .%"..B..iI.C..JU
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: C9 A2 78 CA 00 89 3C 58 46 2B 65 45 75 3C CD C5 ..x...<XF+eEu<..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 71 59 2A 5A A4 4E 77 A2 23 D7 01 A5 3B 0F 9A F6 qY*Z.Nw.#...;...
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: D1 3C F8 44 3B 2A .<.D;*
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a686c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 4A 55 C9 A2 78 CA 6:23:21Z..JU..x.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 00 89 3C 58 46 2B 65 45 75 3C CD C5 71 59 FA BE ..<XF+eEu<..qY..
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: BE 58 ED 1C AA F6 38 99 C3 B8 AE EC 53 5C BA BB .X....8.....S\..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 29 70 C3 2A B7 1E 81 42 12 07 25 5B 26 65 31 6A )p.*...B..%[&e1j
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 90 49 DD FF 36 53 .I..6S
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a696c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 FA BE BE 58 ED 1C 6:23:21Z.....X..
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: AA F6 38 99 C3 B8 AE EC 53 5C BA BB 29 70 49 81 ..8.....S\..)pI.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: B3 E3 E4 0C AE F6 A1 8A E3 39 09 7C CB 16 99 DC .........9.|....
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 96 8A C3 2A B7 1E 81 42 12 07 25 5B 26 65 31 6A ...*...B..%[&e1j
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 90 49 DD FF 36 53 .I..6S
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a6a6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 49 81 B3 E3 E4 0C 6:23:21Z..I.....
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: AE F6 A1 8A E3 39 09 7C CB 16 99 DC 96 8A 16 24 .....9.|.......$
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 16 01 60 F4 B7 3C 6A 26 26 41 B5 58 51 4C 8C 16 ..`..<j&&A.XQL..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 1F 00 CA FA EF F8 88 86 BF 0D 07 B0 A6 52 73 41 .............RsA
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: DA 22 C0 8B 60 9D ."..`.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a6b6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 16 24 16 01 60 F4 6:23:21Z...$..`.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: B7 3C 6A 26 26 41 B5 58 51 4C 8C 16 1F 00 FD BA .<j&&A.XQL......
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: BC F1 66 04 F6 D5 4E 34 4C 57 9D 3F 59 43 E6 F9 ..f...N4LW.?YC..
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: C6 80 CA FA EF F8 88 86 BF 0D 07 B0 A6 52 73 41 .............RsA
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: DA 22 C0 8B 60 9D ."..`.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a6c6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 FD BA BC F1 66 04 6:23:21Z......f.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: F6 D5 4E 34 4C 57 9D 3F 59 43 E6 F9 C6 80 51 9D ..N4LW.?YC....Q.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 33 5E E3 74 DE 42 D1 A0 B2 97 9C 33 34 1E CD 02 3^.t.B.....34...
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 44 9F 68 D7 4B 6E AC DC 33 60 61 57 44 C6 AA DD D.h.Kn..3`aWD...
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: B3 57 DF 9B DB EC .W....
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a6d6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 51 9D 33 5E E3 74 6:23:21Z..Q.3^.t
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: DE 42 D1 A0 B2 97 9C 33 34 1E CD 02 44 9F A2 2F .B.....34...D../
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: FC 31 CB DF 60 CB 42 BC D2 ED 7C D4 7B CB 05 9C .1..`.B...|.{...
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: C8 C5 68 D7 4B 6E AC DC 33 60 61 57 44 C6 AA DD ..h.Kn..3`aWD...
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: B3 57 DF 9B DB EC .W....
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a6e6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 A2 2F FC 31 CB DF 6:23:21Z.../.1..
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 60 CB 42 BC D2 ED 7C D4 7B CB 05 9C C8 C5 33 E1 `.B...|.{.....3.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 5C EF 87 84 2C 4F A7 EA 72 E9 DB FF 5D 0A A3 D6 \...,O..r...]...
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: CC 30 AC 25 4B 04 F2 77 CA 7E 88 7A 41 41 BF 5E .0.%K..w.~.zAA.^
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: D0 CF 62 60 0D 10 ..b`..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a6f6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 33 E1 5C EF 87 84 6:23:21Z..3.\...
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 2C 4F A7 EA 72 E9 DB FF 5D 0A A3 D6 CC 30 B2 89 ,O..r...]....0..
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: E6 E9 95 26 10 AF C8 9C 23 8E E2 63 9C 84 D1 F4 ...&....#..c....
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 5B 1C AC 25 4B 04 F2 77 CA 7E 88 7A 41 41 BF 5E [..%K..w.~.zAA.^
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: D0 CF 62 60 0D 10 ..b`..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a706c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 01 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 BA 27 80 EC 41 5B 6:23:21Z...'..A[
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 28 AD 4F 12 F7 9B ED 58 60 13 58 F9 0D BD 7E 3E (.O....X`.X...~>
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: F1 D5 8B 60 39 76 59 14 11 DA F1 32 EA CC DD FF ...`9vY....2....
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: BC FE 4F 13 5C 9E E4 9C A7 FB FE A0 79 E5 D6 71 ..O.\.......y..q
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 48 02 F0 40 54 07 H..T.
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a716c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 EA 7D 5A F1 39 6D 6:23:21Z...}Z.9m
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: A6 35 23 CF 5C 97 49 89 7D E4 C5 49 AE A1 28 4A .5#.\.I.}..I..(J
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: E5 9C 73 7C 4D 1D DF 78 53 74 CB B5 9A 4C 8D 63 ..s|M..xSt...L.c
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 55 90 90 69 CA 78 E7 45 0A 28 51 73 43 1B 3E 52 U..i.x.E.(QsC.>R
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: C5 C2 52 99 E4 73 ..R..s
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a726c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 01 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 7E 3E F1 D5 8B 60 6:23:21Z..~>...`
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 39 76 59 14 11 DA F1 32 EA CC DD FF BC FE 31 10 9vY....2......1.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 87 04 42 56 D9 C3 A0 B5 70 BA 31 24 CB B4 D4 6F ..BV....p.1$...o
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 11 97 90 69 CA 78 E7 45 0A 28 51 73 43 1B 3E 52 ...i.x.E.(QsC.>R
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: C5 C2 52 99 E4 73 ..R..s
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a736c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 B2 89 E6 E9 95 26 6:23:21Z.......&
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 10 AF C8 9C 23 8E E2 63 9C 84 D1 F4 5B 1C B1 F1 ....#..c....[...
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: F6 75 42 76 40 AA A7 7B EF 93 F2 6A 33 3F 0D 57 .uBv@..{...j3?.W
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: C9 C5 90 69 CA 78 E7 45 0A 28 51 73 43 1B 3E 52 ...i.x.E.(QsC.>R
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: C5 C2 52 99 E4 73 ..R..s
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a746c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 03 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 00 00 00 00 00 00 6:23:21Z........
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 B2 A8 ................
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 3B 0E BF 2F 83 74 29 9A 5B 2B DF C3 1E A9 55 AD ;../.t).[+....U.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 72 36 90 69 CA 78 E7 45 0A 28 51 73 43 1B 3E 52 r6.i.x.E.(QsC.>R
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: C5 C2 52 99 E4 73 ..R..s
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a756c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 04 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 DA 6F 12 B6 2D 5C 6:23:21Z...o..-\
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 71 56 5D 1B 5D 4D 88 82 DB 51 76 25 18 56 C3 19 qV].]M...Qv%.V..
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 5B 15 56 22 B4 75 FD AC 49 28 06 B8 0D DE 3C FC [.V".u..I(....<.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 91 AD 90 69 CA 78 E7 45 0A 28 51 73 43 1B 3E 52 ...i.x.E.(QsC.>R
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: C5 C2 52 99 E4 73 ..R..s
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a766c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 05 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 00 00 00 00 00 00 6:23:21Z........
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 B2 A8 ................
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 3B 0E BF 2F 83 74 29 9A 5B 2B DF C3 1E A9 55 AD ;../.t).[+....U.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 72 36 90 69 CA 78 E7 45 0A 28 51 73 43 1B 3E 52 r6.i.x.E.(QsC.>R
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: C5 C2 52 99 E4 73 ..R..s
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a776c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 06 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 E9 EE 75 26 27 C1 6:23:21Z....u&'.
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 99 88 CC 8B 3E C7 58 8A 6D 80 F5 E9 D5 07 EE 1B ....>.X.m.......
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 0F 99 7D 75 17 B2 86 BC 9D 73 A4 CF 74 2C 65 A7 ..}u.....s..t,e.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 69 BE 90 69 CA 78 E7 45 0A 28 51 73 43 1B 3E 52 i..i.x.E.(QsC.>R
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: C5 C2 52 99 E4 73 ..R..s
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a786c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 07 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 00 00 00 00 00 00 6:23:21Z........
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 B2 A8 ................
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 3B 0E BF 2F 83 74 29 9A 5B 2B DF C3 1E A9 55 AD ;../.t).[+....U.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 72 36 90 69 CA 78 E7 45 0A 28 51 73 43 1B 3E 52 r6.i.x.E.(QsC.>R
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: C5 C2 52 99 E4 73 ..R..s
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a796c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 04 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 C3 19 5B 15 56 22 6:23:21Z....[.V"
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: B4 75 FD AC 49 28 06 B8 0D DE 3C FC 91 AD 03 C5 .u..I(....<.....
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 0F 7F 39 60 67 85 0D 84 2F 75 EB 40 F1 36 6F 08 ..9`g.../u..6o.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 05 25 C1 E2 5C 3F 6B 0D C7 8D 57 29 6A A2 87 0C .%..\?k...W)j...
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: A6 F7 82 CC F8 0F ......
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a7a6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 04 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 03 C5 0F 7F 39 60 6:23:21Z......9`
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 67 85 0D 84 2F 75 EB 40 F1 36 6F 08 05 25 6B 49 g.../u..6o..%kI
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: DA A9 04 84 56 AD 00 87 47 4C D4 33 7F 12 8C 1F ....V...GL.3....
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: FE 4A 67 A0 A9 8B C4 D6 32 11 42 89 5A 4D 93 8B .Jg.....2.B.ZM..
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 34 2F 69 59 C1 A9 4/iY..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a7b6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 04 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 6B 49 DA A9 04 84 6:23:21Z..kI....
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 56 AD 00 87 47 4C D4 33 7F 12 8C 1F FE 4A 78 1C V...GL.3.....Jx.
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 3C EE 5C 34 68 A0 9F 5E BE E8 E7 D5 34 AC EA 0D <.\4h..^....4...
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 25 13 06 D6 0B 3A 0D EE 9B B9 BE B2 F0 B0 4A FF ....:........J.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 2E 75 BD 1D 28 60 .u..(`
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a7c6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 05 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 32 33 3A 32 31 5A 00 14 B2 A8 3B 0E BF 2F 6:23:21Z....;../
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 83 74 29 9A 5B 2B DF C3 1E A9 55 AD 72 36 FE C1 .t).[+....U.r6..
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 94 A9 D8 F3 AF 2B 38 76 D4 BF BB EB F9 80 E8 7E .....+8v.......~
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 36 E9 1B 87 00 3B 6C 7D 90 48 37 13 C9 01 00 CC 6....;l}.H7.....
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: A3 E6 23 92 B9 BC ..#...
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes
0x82a7d6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 02 80 00 00 11 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 33 39 3A 32 35 5A 00 14 17 17 17 17 17 17 6:39:25Z........
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 17 17 17 17 17 17 17 17 17 17 17 17 17 17 FF FF ................
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: FF FF D5 37 D4 37 F0 58 13 6E B3 D7 BE 51 7D BE ...7.7.X.n...Q}.
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 76 47 B6 23 C6 19 vG.#..
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes 0x82a7e6c
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 00 00 00 90 2A 21 00 00 00 02 80 00 00 12 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 36 3A 33 39 3A 32 35 5A 00 14 18 18 18 18 18 18 6:39:25Z........
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 18 18 18 18 18 18 18 18 18 18 18 18 18 18 FF FF ................
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: FF FF 16 0D 2B 04 D1 1E B2 25 FB 14 86 15 B6 99 ....+....%......
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 08 18 69 E1 5B 6C ..i.[l
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Evidence Final' 0x005597/0x00400000
Nov 29 07:39:27 merthyr charon: 03[TNC] => 288 bytes
0x82a80ac
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 80 00 80 00 00 00 00 14 81 C9 E6 A1 C3 4F D2 24 .............O.$
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 20 62 71 B0 69 38 A2 C4 63 4E 35 41 00 00 01 00 bq.i8..cN5A....
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 95 81 40 BE C2 5D D6 19 3E 1A 4C E5 71 86 C0 3A ....]..>.L.q..:
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 89 EF 28 53 EC D9 40 21 83 9C F4 6E FD 51 AD 6D ..(S..
!...n.Q.m
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 94 46 DF 0D 51 A5 71 A7 D8 CF FD 8E 0B CA 51 A7 .F..Q.q.......Q.
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 6A 2A C0 85 0F F5 28 0D A1 9A B9 F0 DC 34 AA 08 j*....(......4..
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 47 39 8A 2B 9A 19 0C 91 EB C6 99 CD 18 5D 66 CE G9.+.........]f.
Nov 29 07:39:27 merthyr charon: 03[TNC] 112: CA C1 93 08 E3 46 9F 44 79 CB 1A F3 12 FC 9A 80 .....F.Dy.......
Nov 29 07:39:27 merthyr charon: 03[TNC] 128: A6 54 5F 5C 6C A0 DE F2 06 AA CD A0 E0 F5 35 52 .T_\l.........5R
Nov 29 07:39:27 merthyr charon: 03[TNC] 144: 2D 99 DD 9A 8C B5 E3 53 0E 32 1A DB 20 88 D3 16 ......S.2.. ...
Nov 29 07:39:27 merthyr charon: 03[TNC] 160: 80 6B 35 12 74 1E 9E 34 43 B9 1A E7 72 4C F4 09 .k5.t..4C...rL..
Nov 29 07:39:27 merthyr charon: 03[TNC] 176: 92 75 21 2C 00 9C AC 0D 97 0F 7A 01 E1 69 92 1C .u!,......z..i..
Nov 29 07:39:27 merthyr charon: 03[TNC] 192: F9 D8 E2 06 DA 25 75 CA C5 59 FC D5 C0 EA 2D 85 .....%u..Y....
.
Nov 29 07:39:27 merthyr charon: 03[TNC] 208: 68 E5 AB 64 D7 65 33 57 9B 85 80 69 CE 2A C9 97 h..d.e3W...i.*..
Nov 29 07:39:27 merthyr charon: 03[TNC] 224: 65 47 9C 14 D1 05 D2 96 13 38 90 31 D6 CA E0 5A eG.......8.1...Z
Nov 29 07:39:27 merthyr charon: 03[TNC] 240: 03 8D 9D A6 7D F9 5B 08 E5 AD 4B 1E 0A 59 A6 25 ....}.[...K..Y.

Nov 29 07:39:27 merthyr charon: 03[TNC] 256: 80 27 1B BD 76 BD CE 1F 1F D5 80 AF 79 33 89 35 .'..v.......y3.5
Nov 29 07:39:27 merthyr charon: 03[TNC] 272: 23 EA 7F 96 C3 A1 A9 2D A5 96 E0 8D 3B 10 55 6F #......-....;.Uo
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PB-PA message type 'TCG/PTS' 0x005597/0x01
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PB-TNC CDATA batch
Nov 29 07:39:27 merthyr charon: 03[TNC] adding PB-PA message
Nov 29 07:39:27 merthyr charon: 03[TNC] PB-TNC state transition from 'Client Working' to 'Server Working'
Nov 29 07:39:27 merthyr charon: 03[TNC] sending PB-TNC CDATA batch (14932 bytes) for Connection ID 1
Nov 29 07:39:27 merthyr charon: 03[TNC] => 14932 bytes 0x827a0fc
Nov 29 07:39:27 merthyr charon: 03[TNC] 0: 02 00 00 01 00 00 3A 54 80 00 00 00 00 00 00 01 ......:T........
Nov 29 07:39:27 merthyr charon: 03[TNC] 16: 00 00 3A 4C 00 00 55 97 00 00 00 01 00 01 FF FF ..:L..U.........
Nov 29 07:39:27 merthyr charon: 03[TNC] 32: 01 00 00 00 95 F8 2A 49 00 00 55 97 00 30 00 00 ......*I..U..0..
Nov 29 07:39:27 merthyr charon: 03[TNC] 48: 00 00 00 72 80 00 00 00 00 90 2A 21 00 00 00 03 ...r......*!....
Nov 29 07:39:27 merthyr charon: 03[TNC] 64: 80 00 00 00 80 00 01 00 32 30 31 31 2D 31 31 2D ........2011-11-
Nov 29 07:39:27 merthyr charon: 03[TNC] 80: 32 39 54 30 36 3A 32 33 3A 32 31 5A 00 14 00 00 29T06:23:21Z....
Nov 29 07:39:27 merthyr charon: 03[TNC] 96: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
Nov 29 07:39:27 merthyr charon: 03[TNC] 112: 00 00 53 2D 3C 15 48 A8 56 F0 68 A9 DD 63 8F B2 ..S-<.H.V.h..c..
Nov 29 07:39:27 merthyr charon: 03[TNC] 128: ED 6A F2 F3 C7 90 4D 89 4E EF 0A E7 CB 12 47 40 .j....M.N.....G

Nov 29 07:39:27 merthyr charon: 03[TNC] 144: DF 4F 6C 5C 35 AA 0F E7 DA E8 00 00 55 97 00 30 .Ol\5.......U..0
Nov 29 07:39:27 merthyr charon: 03[TNC] 160: 00 00 00 00 00 72 80 00 00 00 00 90 2A 21 00 00 .....r......*!..
Nov 29 07:39:27 merthyr charon: 03[TNC] 176: 00 03 80 00 00 00 80 00 01 00 32 30 31 31 2D 31 ..........2011-1
Nov 29 07:39:27 merthyr charon: 03[TNC] 192: 31 2D 32 39 54 30 36 3A 32 33 3A 32 31 5A 00 14 1-29T06:23:21Z..
Nov 29 07:39:27 merthyr charon: 03[TNC] 208: 53 2D 3C 15 48 A8 56 F0 68 A9 DD 63 8F B2 ED 6A S-<.H.V.h..c...j
Nov 29 07:39:27 merthyr charon: 03[TNC] 224: F2 F3 C7 90 9C 69 C6 4A 1B 13 FC 27 4B 45 1E C1 .....i.J...'KE..
Nov 29 07:39:27 merthyr charon: 03[TNC] 240: B5 65 49 77 88 DA F4 7A F2 C8 46 E7 F3 35 F7 B9 .eIw...z..F..5..
Nov 29 07:39:27 merthyr charon: 03[TNC] 256: E9 DD 0A 44 F4 8C 48 E1 98 67 50 C7 00 00 55 97 ...D..H..gP...U.
Nov 29 07:39:27 merthyr charon: 03[TNC] 272: 00 30 00 00 00 00 00 72 80 00 00 00 00 90 2A 21 .0.....r......*!
Nov 29 07:39:27 merthyr charon: 03[TNC] 288: 00 00 00 03 80 00 00 00 80 00 01 00 32 30 31 31 ............2011
Nov 29 07:39:27 merthyr charon: 03[TNC] 304: 2D 31 31 2D 32 39 54 30 36 3A 32 33 3A 32 31 5A 11-29T06:23:21Z
Nov 29 07:39:27 merthyr charon: 03[TNC] 320: 00 14 9C 69 C6 4A 1B 13 FC 27 4B 45 1E C1 B5 65 ...i.J...'KE...e
Nov 29 07:39:27 merthyr charon: 03[TNC] 336: 49 77 88 DA F4 7A 00 AE 56 A2 60 EF EA 24 39 85 Iw...z..V.`..$9.
Nov 29 07:39:27 merthyr charon: 03[TNC] 352: 19 31 D1 4C 35 A6 72 6D BB 81 DB 0B 68 F3 AD 06 .1.L5.rm....h...
Nov 29 07:39:27 merthyr charon: 03[TNC] 368: B5 C0 C3 5D EB 56 AF 22 B8 F0 BC 23 EA 50 00 00 ...].V."...#.P..
Nov 29 07:39:27 merthyr charon: 03[TNC] 384: 55 97 00 30 00 00 00 00 00 72 80 00 00 00 00 90 U..0.....r......
Nov 29 07:39:27 merthyr charon: 03[TNC] 400: 2A 21 00 00 00 03 80 00 00 00 80 00 01 00 32 30 !............20
Nov 29 07:39:27 merthyr charon: 03[TNC] 416: 31 31 2D 31 31 2D 32 39 54 30 36 3A 32 33 3A 32 11-11-29T06:23:2
Nov 29 07:39:27 merthyr charon: 03[TNC] 432: 31 5A 00 14 00 AE 56 A2 60 EF EA 24 39 85 19 31 1Z....V.`..$9..1
Nov 29 07:39:27 merthyr charon: 03[TNC] 448: D1 4C 35 A6 72 6D BB 81 40 9B 73 5C 5F B6 CD 8A .L5.rm...s\_...
Nov 29 07:39:27 merthyr charon: 03[TNC] 464: B2 FA 29 D1 3D 63 B8 CB DC 58 79 55 A6 62 68 0C ..).=c...XyU.bh.
Nov 29 07:39:27 merthyr charon: 03[TNC] 480: 85 64 F9 2C F2 0C 58 57 D7 81 ED 3F 08 06 DA 5D .d.,..XW...?...]
Nov 29 07:39:27 merthyr charon: 03[TNC] 496: 00 00 55 97 00 30 00 00 00 00 00 72 80 00 00 00 ..U..0.....r....
Nov 29 07:39:27 merthyr charon: 03[TNC] 512: 00 90 2A 21 00 00 00 03 80 00 00 00 80 00 01 00 ..*!............
Nov 29 07:39:27 merthyr charon: 03[TNC] 528: 32 30 31 31 2D 31 31 2D 32 39 54 30 36 3A 32 33 2011-11-29T06:23
Nov 29 07:39:27 merthyr charon: 03[TNC] 544: 3A 32 31 5A 00 14 40 9B 73 5C 5F B6 CD 8A B2 FA :21Z..
.s\_.....
Nov 29 07:39:27 merthyr charon: 03[TNC] 560: 29 D1 3D 63 B8 CB DC 58 79 55 90 3B A0 41 05 C5 ).=c...XyU.;.A..
Nov 29 07:39:27 merthyr charon: 03[TNC] 576: 67 88 95 6E FF 4D 21 A8 EE BC F6 7C 77 2A 10 BF g..n.M!....|w
..
Nov 29 07:39:27 merthyr charon: 03[TNC] 592: A8 17 DA 3A 9E 57 60 FB E7 8F 21 65 02 E8 CA 4F ...:.W`...!e...O
Nov 29 07:39:27 merthyr charon: 03[TNC] 608: 94 EF 00 00 55 97 00 30 00 00 00 00 00 72 80 00 ....U..0.....r..
Nov 29 07:39:27 merthyr charon: 03[TNC] 624: 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 80 00 ....*!..........
Nov 29 07:39:27 merthyr charon: 03[TNC] 640: 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 36 3A ..2011-11-29T06:
Nov 29 07:39:27 merthyr charon: 03[TNC] 656: 32 33 3A 32 31 5A 00 14 90 3B A0 41 05 C5 67 88 23:21Z...;.A..g.
Nov 29 07:39:27 merthyr charon: 03[TNC] 672: 95 6E FF 4D 21 A8 EE BC F6 7C 77 2A A6 17 8D C3 .n.M!....|w*....
Nov 29 07:39:27 merthyr charon: 03[TNC] 688: 52 11 8E 5C 2E F3 60 F1 05 62 14 23 B3 34 47 A4 R..\..`..b.#.4G.
Nov 29 07:39:27 merthyr charon: 03[TNC] 704: D0 E1 AF 1B E8 45 F5 70 E4 46 12 61 3C 4D DF 3F .....E.p.F.a<M.?
Nov 29 07:39:27 merthyr charon: 03[TNC] 720: 08 99 61 51 00 00 55 97 00 30 00 00 00 00 00 72 ..aQ..U..0.....r
Nov 29 07:39:27 merthyr charon: 03[TNC] 736: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 752: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 768: 36 3A 32 33 3A 32 31 5A 00 14 A6 17 8D C3 52 11 6:23:21Z......R.
Nov 29 07:39:27 merthyr charon: 03[TNC] 784: 8E 5C 2E F3 60 F1 05 62 14 23 B3 34 47 A4 F9 6C .\..`..b.#.4G..l
Nov 29 07:39:27 merthyr charon: 03[TNC] 800: 7A CE AA 23 87 7B 43 BF F8 DB C6 08 89 C5 E1 0A z..#.{C.........
Nov 29 07:39:27 merthyr charon: 03[TNC] 816: 5E 07 F0 55 53 C3 9E 81 30 C7 BB 5D B6 CD 6A 6B ..US...0..]..jk
Nov 29 07:39:27 merthyr charon: 03[TNC] 832: F6 27 31 1A 9B 01 00 00 55 97 00 30 00 00 00 00 .'1.....U..0....
Nov 29 07:39:27 merthyr charon: 03[TNC] 848: 00 72 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 .r......*!......
Nov 29 07:39:27 merthyr charon: 03[TNC] 864: 00 00 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 ......2011-11-29
Nov 29 07:39:27 merthyr charon: 03[TNC] 880: 54 30 36 3A 32 33 3A 32 31 5A 00 14 F9 6C 7A CE T06:23:21Z...lz.
Nov 29 07:39:27 merthyr charon: 03[TNC] 896: AA 23 87 7B 43 BF F8 DB C6 08 89 C5 E1 0A 5E 07 .#.{C.........
.
Nov 29 07:39:27 merthyr charon: 03[TNC] 912: 99 74 5A AC 7F 83 D8 15 76 81 36 EC 8A BE DA AC .tZ.....v.6.....
Nov 29 07:39:27 merthyr charon: 03[TNC] 928: 46 A8 2A DB 96 EF 1A D4 EF C5 BE 2B 89 4A 12 E5 F.*........+.J..
Nov 29 07:39:27 merthyr charon: 03[TNC] 944: BF FD DC D4 96 04 4A 08 00 00 55 97 00 30 00 00 ......J...U..0..
Nov 29 07:39:27 merthyr charon: 03[TNC] 960: 00 00 00 72 80 00 00 00 00 90 2A 21 00 00 00 03 ...r......*!....
Nov 29 07:39:27 merthyr charon: 03[TNC] 976: 80 00 00 00 80 00 01 00 32 30 31 31 2D 31 31 2D ........2011-11

Nov 29 07:39:27 merthyr charon: 03[TNC] 992: 32 39 54 30 36 3A 32 33 3A 32 31 5A 00 14 99 74 29T06:23:21Z...t
Nov 29 07:39:27 merthyr charon: 03[TNC] 1008: 5A AC 7F 83 D8 15 76 81 36 EC 8A BE DA AC 46 A8 Z.....v.6.....F.
Nov 29 07:39:27 merthyr charon: 03[TNC] 1024: 2A DB 71 68 B6 D8 6D 82 64 51 2E 05 7A EE C9 AD .qh..m.dQ..z...
Nov 29 07:39:27 merthyr charon: 03[TNC] 1040: F0 4D 0C B1 96 F1 E9 05 5F 20 50 B9 9B 91 27 B6 .M......_ P...'.
Nov 29 07:39:27 merthyr charon: 03[TNC] 1056: FE EF 31 64 CB 8E AD 8E B2 EB 00 00 55 97 00 30 ..1d........U..0
Nov 29 07:39:27 merthyr charon: 03[TNC] 1072: 00 00 00 00 00 72 80 00 00 00 00 90 2A 21 00 00 .....r......
!..
Nov 29 07:39:27 merthyr charon: 03[TNC] 1088: 00 03 80 00 00 00 80 00 01 00 32 30 31 31 2D 31 ..........2011-1
Nov 29 07:39:27 merthyr charon: 03[TNC] 1104: 31 2D 32 39 54 30 36 3A 32 33 3A 32 31 5A 00 14 1-29T06:23:21Z..
Nov 29 07:39:27 merthyr charon: 03[TNC] 1120: 71 68 B6 D8 6D 82 64 51 2E 05 7A EE C9 AD F0 4D qh..m.dQ..z....M
Nov 29 07:39:27 merthyr charon: 03[TNC] 1136: 0C B1 96 F1 D5 B1 FA C4 89 64 4D 82 4C C5 B6 9A .........dM.L...
Nov 29 07:39:27 merthyr charon: 03[TNC] 1152: E0 EA D8 62 B1 2E 29 D4 6F 81 50 AA 34 23 54 4E ...b..).o.P.4#TN
Nov 29 07:39:27 merthyr charon: 03[TNC] 1168: A5 9E A1 00 25 99 3E 66 05 68 CC 08 00 00 55 97 ....%.>f.h....U.
Nov 29 07:39:27 merthyr charon: 03[TNC] 1184: 00 30 00 00 00 00 00 72 80 00 00 00 00 90 2A 21 .0.....r......*!
Nov 29 07:39:27 merthyr charon: 03[TNC] 1200: 00 00 00 03 80 00 00 00 80 00 01 00 32 30 31 31 ............2011
Nov 29 07:39:27 merthyr charon: 03[TNC] 1216: 2D 31 31 2D 32 39 54 30 36 3A 32 33 3A 32 31 5A 11-29T06:23:21Z
Nov 29 07:39:27 merthyr charon: 03[TNC] 1232: 00 14 D5 B1 FA C4 89 64 4D 82 4C C5 B6 9A E0 EA .......dM.L.....
Nov 29 07:39:27 merthyr charon: 03[TNC] 1248: D8 62 B1 2E 29 D4 E4 66 98 19 05 ED 6A F7 C8 96 .b..)..f....j...
Nov 29 07:39:27 merthyr charon: 03[TNC] 1264: 08 F9 AF 7E 60 6A BB 06 78 C9 F8 43 E5 5C 90 61 ...~`j..x..C.\.a
Nov 29 07:39:27 merthyr charon: 03[TNC] 1280: FE C8 9F 2A EB 36 9A 74 B7 3F E8 EB 09 E4 00 00 ...*.6.t.?......
Nov 29 07:39:27 merthyr charon: 03[TNC] 1296: 55 97 00 30 00 00 00 00 00 72 80 00 00 00 00 90 U..0.....r......
Nov 29 07:39:27 merthyr charon: 03[TNC] 1312: 2A 21 00 00 00 03 80 00 00 00 80 00 01 00 32 30 !............20
Nov 29 07:39:27 merthyr charon: 03[TNC] 1328: 31 31 2D 31 31 2D 32 39 54 30 36 3A 32 33 3A 32 11-11-29T06:23:2
Nov 29 07:39:27 merthyr charon: 03[TNC] 1344: 31 5A 00 14 E4 66 98 19 05 ED 6A F7 C8 96 08 F9 1Z...f....j.....
Nov 29 07:39:27 merthyr charon: 03[TNC] 1360: AF 7E 60 6A BB 06 78 C9 E8 F3 8D BD 98 48 0B 03 .~`j..x......H..
Nov 29 07:39:27 merthyr charon: 03[TNC] 1376: 45 91 00 93 F7 43 5C D7 89 E6 C5 7A 1D 1E FD 1C E....C\....z....
Nov 29 07:39:27 merthyr charon: 03[TNC] 1392: B8 9B E9 6F 8F DF 20 EE 0B 67 A8 96 70 65 92 08 ...o.. ..g..pe..
Nov 29 07:39:27 merthyr charon: 03[TNC] 1408: 00 00 55 97 00 30 00 00 00 00 00 72 80 00 00 00 ..U..0.....r....
Nov 29 07:39:27 merthyr charon: 03[TNC] 1424: 00 90 2A 21 00 00 00 03 80 00 00 00 80 00 01 00 ..
!............
Nov 29 07:39:27 merthyr charon: 03[TNC] 1440: 32 30 31 31 2D 31 31 2D 32 39 54 30 36 3A 32 33 2011-11-29T06:23
Nov 29 07:39:27 merthyr charon: 03[TNC] 1456: 3A 32 31 5A 00 14 E8 F3 8D BD 98 48 0B 03 45 91 :21Z.......H..E.
Nov 29 07:39:27 merthyr charon: 03[TNC] 1472: 00 93 F7 43 5C D7 89 E6 C5 7A 03 0B CD A5 8A E0 ...C\....z......
Nov 29 07:39:27 merthyr charon: 03[TNC] 1488: 1E 15 6C 3F 9B F4 DD CE CB 98 F3 90 AF 21 F9 07 ..l?.........!..
Nov 29 07:39:27 merthyr charon: 03[TNC] 1504: 59 8E C6 FC C5 77 9F F9 09 1B A0 92 5C 1D 58 50 Y....w......\.XP
Nov 29 07:39:27 merthyr charon: 03[TNC] 1520: 03 52 00 00 55 97 00 30 00 00 00 00 00 72 80 00 .R..U..0.....r..
Nov 29 07:39:27 merthyr charon: 03[TNC] 1536: 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 80 00 ....*!..........
Nov 29 07:39:27 merthyr charon: 03[TNC] 1552: 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 36 3A ..2011-11-29T06:
Nov 29 07:39:27 merthyr charon: 03[TNC] 1568: 32 33 3A 32 31 5A 00 14 03 0B CD A5 8A E0 1E 15 23:21Z..........
Nov 29 07:39:27 merthyr charon: 03[TNC] 1584: 6C 3F 9B F4 DD CE CB 98 F3 90 AF 21 33 23 2B B7 l?.........!3#+.
Nov 29 07:39:27 merthyr charon: 03[TNC] 1600: 25 87 D7 53 EB 37 C6 38 00 9E A7 5C ED 59 98 73 ..S.7.8...\.Y.s
Nov 29 07:39:27 merthyr charon: 03[TNC] 1616: 42 F3 2D 6F BA 09 9B 0E EA 2E 9A 48 0D C8 D4 48 B.-o.......H...H
Nov 29 07:39:27 merthyr charon: 03[TNC] 1632: 2E 20 41 2E 00 00 55 97 00 30 00 00 00 00 00 72 . A...U..0.....r
Nov 29 07:39:27 merthyr charon: 03[TNC] 1648: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00 ......*!........
Nov 29 07:39:27 merthyr charon: 03[TNC] 1664: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30 ....2011-11-29T0
Nov 29 07:39:27 merthyr charon: 03[TNC] 1680: 36 3A 32 33 3A 32 31 5A 00 14 33 23 2B B7 25 87 6:23:21Z..3#+.
.
Nov 29 07:39:27 merthyr charon: 03[TNC] 1696: D7 53 EB 37 C6 38 00 9E A7 5C ED 59 98 73 10 BF .S.7.8...\.Y.s..
Nov 29 07:39:27 merthyr charon: 03[TNC] 1712: A7 CD 12 32 EA 5E 7B 2D 9B B5 F3 21 6E 92 A5 BD ...2.^{
...!n...
Nov 29 07:39:27 merthyr charon: 03[TNC] 1728: DD F4 E8 A7 CD 52 52 2E BA CF 46 37 A2 B8 75 49 .....RR...F7..uI
Nov 29 07:39:27 merthyr charon: 03[TNC] 1744: 4C DA 1C 26 BD 8C 00 00 55 97 00 30 00 00 00 00 L..&....U..0....
Nov 29 07:39:27 merthyr charon: 03[TNC] 1760: 00 72 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 .r......*!......
Nov 29 07:39:27 merthyr charon: 03[TNC] 1776: 00 00 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 ......2011-11-29
Nov 29 07:39:27 merthyr charon: 03[TNC] 1792: 54 30 36 3A 32 33 3A 32 31 5A 00 14 10 BF A7 CD T06:23:21Z......
Nov 29 07:39:27 merthyr charon: 03[TNC] 1808: 12 32 EA 5E 7B 2D 9B B
Nov 29 07:39:27 merthyr charon: 03[IKE] sending tunneled EAP-TTLS AVP [EAP/RES/TNC]
Nov 29 07:39:27 merthyr charon: 03[ENC] generating IKE_AUTH request 16 [ EAP/RES/TTLS ]
Nov 29 07:39:27 merthyr charon: 03[NET] sending packet: from 192.168.0.2544500 to 192.168.0.14500
Nov 29 07:39:27 merthyr charon: 04[NET] received packet: from 192.168.0.14500 to 192.168.0.2544500
Nov 29 07:39:27 merthyr charon: 04[ENC] parsed IKE_AUTH response 16 [ EAP/REQ/TTLS ]
Nov 29 07:39:27 merthyr charon: 04[ENC] generating IKE_AUTH request 17 [ EAP/RES/TTLS ]
Nov 29 07:39:27 merthyr charon: 04[NET] sending packet: from 192.168.0.2544500 to 192.168.0.14500
Nov 29 07:39:27 merthyr charon: 15[NET] received packet: from 192.168.0.14500 to 192.168.0.2544500
Nov 29 07:39:27 merthyr charon: 15[ENC] parsed IKE_AUTH response 17 [ EAP/REQ/TTLS ]
Nov 29 07:39:27 merthyr charon: 15[ENC] generating IKE_AUTH request 18 [ EAP/RES/TTLS ]
Nov 29 07:39:27 merthyr charon: 15[NET] sending packet: from 192.168.0.2544500 to 192.168.0.14500
Nov 29 07:39:27 merthyr charon: 13[NET] received packet: from 192.168.0.14500 to 192.168.0.2544500
Nov 29 07:39:27 merthyr charon: 13[ENC] parsed IKE_AUTH response 18 [ EAP/REQ/TTLS ]
Nov 29 07:39:27 merthyr charon: 13[ENC] generating IKE_AUTH request 19 [ EAP/RES/TTLS ]
Nov 29 07:39:27 merthyr charon: 13[NET] sending packet: from 192.168.0.2544500 to 192.168.0.14500
Nov 29 07:39:27 merthyr charon: 05[NET] received packet: from 192.168.0.14500 to 192.168.0.2544500
Nov 29 07:39:27 merthyr charon: 05[ENC] parsed IKE_AUTH response 19 [ EAP/REQ/TTLS ]
Nov 29 07:39:27 merthyr charon: 05[ENC] generating IKE_AUTH request 20 [ EAP/RES/TTLS ]
Nov 29 07:39:27 merthyr charon: 05[NET] sending packet: from 192.168.0.2544500 to 192.168.0.14500
Nov 29 07:39:27 merthyr charon: 06[NET] received packet: from 192.168.0.14500 to 192.168.0.2544500
Nov 29 07:39:27 merthyr charon: 06[ENC] parsed IKE_AUTH response 20 [ EAP/REQ/TTLS ]
Nov 29 07:39:27 merthyr charon: 06[ENC] generating IKE_AUTH request 21 [ EAP/RES/TTLS ]
Nov 29 07:39:27 merthyr charon: 06[NET] sending packet: from 192.168.0.2544500 to 192.168.0.14500
Nov 29 07:39:27 merthyr charon: 02[NET] received packet: from 192.168.0.14500 to 192.168.0.2544500
Nov 29 07:39:27 merthyr charon: 02[ENC] parsed IKE_AUTH response 21 [ EAP/REQ/TTLS ]
Nov 29 07:39:27 merthyr charon: 02[ENC] generating IKE_AUTH request 22 [ EAP/RES/TTLS ]
Nov 29 07:39:27 merthyr charon: 02[NET] sending packet: from 192.168.0.2544500 to 192.168.0.14500
Nov 29 07:39:27 merthyr charon: 14[NET] received packet: from 192.168.0.14500 to 192.168.0.2544500
Nov 29 07:39:27 merthyr charon: 14[ENC] parsed IKE_AUTH response 22 [ EAP/REQ/TTLS ]
Nov 29 07:39:27 merthyr charon: 14[ENC] generating IKE_AUTH request 23 [ EAP/RES/TTLS ]
Nov 29 07:39:27 merthyr charon: 14[NET] sending packet: from 192.168.0.2544500 to 192.168.0.14500
Nov 29 07:39:27 merthyr charon: 01[NET] received packet: from 192.168.0.14500 to 192.168.0.2544500
Nov 29 07:39:27 merthyr charon: 01[ENC] parsed IKE_AUTH response 23 [ EAP/REQ/TTLS ]
Nov 29 07:39:27 merthyr charon: 01[ENC] generating IKE_AUTH request 24 [ EAP/RES/TTLS ]
Nov 29 07:39:27 merthyr charon: 01[NET] sending packet: from 192.168.0.2544500 to 192.168.0.14500
Nov 29 07:39:27 merthyr charon: 10[NET] received packet: from 192.168.0.14500 to 192.168.0.2544500
Nov 29 07:39:27 merthyr charon: 10[ENC] parsed IKE_AUTH response 24 [ EAP/REQ/TTLS ]
Nov 29 07:39:27 merthyr charon: 10[ENC] generating IKE_AUTH request 25 [ EAP/RES/TTLS ]
Nov 29 07:39:27 merthyr charon: 10[NET] sending packet: from 192.168.0.2544500 to 192.168.0.14500
Nov 29 07:39:27 merthyr charon: 03[NET] received packet: from 192.168.0.14500 to 192.168.0.2544500
Nov 29 07:39:27 merthyr charon: 03[ENC] parsed IKE_AUTH response 25 [ EAP/REQ/TTLS ]
Nov 29 07:39:27 merthyr charon: 03[ENC] generating IKE_AUTH request 26 [ EAP/RES/TTLS ]
Nov 29 07:39:27 merthyr charon: 03[NET] sending packet: from 192.168.0.2544500 to 192.168.0.14500
Nov 29 07:39:27 merthyr charon: 04[NET] received packet: from 192.168.0.14500 to 192.168.0.2544500
Nov 29 07:39:27 merthyr charon: 04[ENC] parsed IKE_AUTH response 26 [ EAP/REQ/TTLS ]
Nov 29 07:39:27 merthyr charon: 04[ENC] generating IKE_AUTH request 27 [ EAP/RES/TTLS ]
Nov 29 07:39:27 merthyr charon: 04[NET] sending packet: from 192.168.0.2544500 to 192.168.0.14500
Nov 29 07:39:27 merthyr charon: 15[NET] received packet: from 192.168.0.14500 to 192.168.0.2544500
Nov 29 07:39:27 merthyr charon: 15[ENC] parsed IKE_AUTH response 27 [ EAP/REQ/TTLS ]
Nov 29 07:39:27 merthyr charon: 15[ENC] generating IKE_AUTH request 28 [ EAP/RES/TTLS ]
Nov 29 07:39:27 merthyr charon: 15[NET] sending packet: from 192.168.0.2544500 to 192.168.0.14500
Nov 29 07:39:28 merthyr charon: 13[NET] received packet: from 192.168.0.14500 to 192.168.0.2544500
Nov 29 07:39:28 merthyr charon: 13[ENC] parsed IKE_AUTH response 28 [ EAP/REQ/TTLS ]
Nov 29 07:39:28 merthyr charon: 13[ENC] generating IKE_AUTH request 29 [ EAP/RES/TTLS ]
Nov 29 07:39:28 merthyr charon: 13[NET] sending packet: from 192.168.0.2544500 to 192.168.0.14500
Nov 29 07:39:28 merthyr charon: 05[NET] received packet: from 192.168.0.14500 to 192.168.0.2544500
Nov 29 07:39:28 merthyr charon: 05[ENC] parsed IKE_AUTH response 29 [ EAP/REQ/TTLS ]
Nov 29 07:39:28 merthyr charon: 05[ENC] generating IKE_AUTH request 30 [ EAP/RES/TTLS ]
Nov 29 07:39:28 merthyr charon: 05[NET] sending packet: from 192.168.0.2544500 to 192.168.0.14500
Nov 29 07:39:32 merthyr charon: 13[IKE] retransmit 1 of request with message ID 30
Nov 29 07:39:32 merthyr charon: 13[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]