Project

General

Profile

TNC Client with PTS-IMC » History » Version 60

Andreas Steffen, 09.02.2012 15:30

1 16 Andreas Steffen
h1. TNC Client with PTS-IMC
2 15 Andreas Steffen
3 15 Andreas Steffen
This HOWTO explains in a step-for-step fashion how a strongSwan IPsec client with integrated TNC client functionality and an attached Platform Trust Service Integrity Measurement Collector (PTS-IMC) can provide remote attestation measurement data to a TNC server via the IKEv2 EAP-TTLS protocol. 
4 1 Andreas Steffen
5 14 Andreas Steffen
{{>toc}}
6 14 Andreas Steffen
7 13 Andreas Steffen
h2. Installation and Configuration
8 13 Andreas Steffen
9 12 Andreas Steffen
The following steps describe the installation of the strongSwan software
10 12 Andreas Steffen
<pre>
11 54 Andreas Steffen
  wget http://download.strongswan.org/strongswan-4.6.2rc1.tar.bz2
12 54 Andreas Steffen
  tar xjf strongswan-4.6.2rc1.tar.bz2
13 55 Andreas Steffen
  cd strongswan-4.6.2rc1
14 12 Andreas Steffen
  ./configure --prefix=/usr --sysconfdir=/etc --disable-pluto --enable-openssl --enable-curl
15 45 Andreas Steffen
              --enable-eap-identity --enable-eap-md5 --enable-eap-ttls --enable-eap-tnc
16 45 Andreas Steffen
              --enable-tnccs-20 --enable-tnc-imc --enable-imc-attestation
17 12 Andreas Steffen
  make
18 12 Andreas Steffen
  [sudo] make install 
19 12 Andreas Steffen
</pre>
20 51 Andreas Steffen
The strongSwan *imc-attestation.so* dynamic PTS-IMC library depends on the "TrouSerS":http://sourceforge.net/projects/trousers/ libtspi library. For compilation additionally the /usr/include/trousers/ header files are required.
21 12 Andreas Steffen
22 4 Andreas Steffen
The connection between IPsec client *carol* and IPsec gateway *moon* is defined in the /etc/ipsec.conf file:
23 4 Andreas Steffen
<pre>
24 4 Andreas Steffen
# ipsec.conf - strongSwan IPsec configuration file
25 4 Andreas Steffen
26 4 Andreas Steffen
config setup
27 4 Andreas Steffen
     charondebug="tnc 3, imc 3, pts 3"
28 4 Andreas Steffen
29 4 Andreas Steffen
conn home
30 4 Andreas Steffen
     left=%any
31 4 Andreas Steffen
     leftid=carol@strongswan.org
32 4 Andreas Steffen
     leftauth=eap
33 4 Andreas Steffen
     right=192.168.0.1
34 4 Andreas Steffen
     rightid=@moon.strongswan.org
35 4 Andreas Steffen
     rightsendcert=never
36 4 Andreas Steffen
     rightsubnet=10.1.0.0/16
37 4 Andreas Steffen
     auto=start
38 4 Andreas Steffen
</pre>
39 4 Andreas Steffen
40 5 Andreas Steffen
The debug levels for the TNC, IMC, and PTS components are increased to 3, so that HEX dumps of PB-TNC (IF-TNCCS 2.0) messages and PA-TNC (IF-M) attributes will be included in the log file.
41 4 Andreas Steffen
42 4 Andreas Steffen
The IKEv2 client *carol* is going to use EAP-based authentication with the user credentials being stored in the /etc/ipsec.secrets file:
43 4 Andreas Steffen
<pre>
44 4 Andreas Steffen
# /etc/ipsec.secrets - strongSwan IPsec secrets file
45 4 Andreas Steffen
46 4 Andreas Steffen
carol@strongswan.org : EAP "Ar3etTnp"
47 4 Andreas Steffen
</pre>
48 4 Andreas Steffen
 
49 8 Andreas Steffen
The following IKEv2 charon and Attestation IMC options are defined in the /etc/strongswan.conf file
50 1 Andreas Steffen
<pre>
51 8 Andreas Steffen
# strongswan.conf - strongSwan configuration file
52 8 Andreas Steffen
53 8 Andreas Steffen
charon {
54 56 Andreas Steffen
  load = sha1 random gmp pkcs1 pkcs8 pem x509 pubkey openssl hmac revocation curl kernel-netlink socket-default eap-md5 eap-ttls eap-tnc tnc-imc tnc-tnccs tnccs-20 eap-identity resolve stroke
55 8 Andreas Steffen
  plugins {
56 1 Andreas Steffen
    eap-tnc {
57 1 Andreas Steffen
      protocol = tnccs-2.0
58 12 Andreas Steffen
    }
59 12 Andreas Steffen
    tnc-imc {
60 12 Andreas Steffen
      preferred_language = en
61 8 Andreas Steffen
    }
62 8 Andreas Steffen
  }
63 8 Andreas Steffen
}
64 8 Andreas Steffen
65 8 Andreas Steffen
libimcv {
66 8 Andreas Steffen
  plugins {
67 8 Andreas Steffen
    imc-attestation {
68 8 Andreas Steffen
      aik_cert = /home/andi/privacyca/AIK_3_Cert.der
69 8 Andreas Steffen
      aik_blob = /home/andi/privacyca/AIK_3_Blob.bin
70 8 Andreas Steffen
71 8 Andreas Steffen
      pcr17_meas   = d537d437f058136eb3d7be517dbe7647b623c619 
72 8 Andreas Steffen
      pcr17_before = 1717171717171717171717171717171717171717 
73 8 Andreas Steffen
      pcr17_after  = ffffffffffffffffffffffffffffffffffffffff 
74 8 Andreas Steffen
75 8 Andreas Steffen
      pcr18_meas   = 160d2b04d11eb225fb148615b699081869e15b6c 
76 8 Andreas Steffen
      pcr18_before = 1818181818181818181818181818181818181818 
77 8 Andreas Steffen
      pcr18_after  = ffffffffffffffffffffffffffffffffffffffff 
78 8 Andreas Steffen
    }
79 8 Andreas Steffen
  }
80 8 Andreas Steffen
}
81 8 Andreas Steffen
</pre>
82 8 Andreas Steffen
83 13 Andreas Steffen
h2. IKEv2 Negotiation
84 13 Andreas Steffen
85 18 Andreas Steffen
h3. Startup and Initialization
86 18 Andreas Steffen
87 8 Andreas Steffen
The command
88 8 Andreas Steffen
<pre>
89 1 Andreas Steffen
ipsec start
90 1 Andreas Steffen
</pre>
91 1 Andreas Steffen
92 8 Andreas Steffen
starts the TNC-enabled IPsec client:
93 1 Andreas Steffen
<pre>
94 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[DMN] Starting IKEv2 charon daemon (strongSwan 4.6.2rc1)
95 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[KNL] listening on interfaces:
96 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[KNL]   eth0
97 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[KNL]     152.96.31.100
98 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[KNL]     fe80::219:99ff:feb3:92c3
99 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[KNL]   umlbr0
100 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[KNL]     192.168.0.254
101 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[KNL]     fe80::9cb8:adff:fe5a:270a
102 1 Andreas Steffen
</pre>
103 1 Andreas Steffen
104 1 Andreas Steffen
The file /etc/tnc_config
105 1 Andreas Steffen
<pre>
106 53 Andreas Steffen
# IMC configuration file for strongSwan client 
107 1 Andreas Steffen
108 1 Andreas Steffen
IMC "Attestation" /usr/lib/ipsec/imcvs/imc-attestation.so
109 1 Andreas Steffen
</pre>
110 1 Andreas Steffen
111 1 Andreas Steffen
defines which IMCs are loaded by the TNC client:
112 1 Andreas Steffen
<pre>
113 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[TNC] loading IMCs from '/etc/tnc_config'
114 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[PTS]   mandatory PTS measurement algorithm HASH_SHA1[sha1] available
115 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[PTS]   mandatory PTS measurement algorithm HASH_SHA256[openssl] available
116 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[PTS]   optional  PTS measurement algorithm HASH_SHA384[openssl] available
117 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[PTS]   optional  PTS DH group MODP_2048[gmp] available
118 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[PTS]   optional  PTS DH group MODP_1536[gmp] available
119 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[PTS]   optional  PTS DH group MODP_1024[gmp] available
120 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[PTS]   mandatory PTS DH group ECP_256[openssl] available
121 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[PTS]   optional  PTS DH group ECP_384[openssl] available
122 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[TNC] added IETF attributes
123 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[TNC] added ITA-HSR attributes
124 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[LIB] libimcv initialized
125 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[IMC] IMC 1 "Attestation" initialized
126 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[TNC] added TCG attributes
127 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[PTS] added TCG functional component namespace
128 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[PTS] added ITA-HSR functional component namespace
129 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[PTS] added ITA-HSR functional component 'Trusted GRUB Boot Loader'
130 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[PTS] added ITA-HSR functional component 'Trusted Boot'
131 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[PTS] added ITA-HSR functional component 'Linux IMA'
132 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[LIB] libpts initialized
133 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[IMC] IMC 1 "Attestation" provided with bind function
134 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[TNC] IMC 1 supports 1 message type: 'TCG/PTS' 0x005597/0x00000001
135 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[TNC] IMC 1 "Attestation" loaded from '/usr/lib/ipsec/imcvs/imc-attestation.so'
136 1 Andreas Steffen
</pre>
137 1 Andreas Steffen
138 44 Andreas Steffen
Next the IKEv2 credential,all necessary plugins and the IPsec connection definition are loaded
139 1 Andreas Steffen
<pre>
140 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[CFG] loading ca certificates from '/etc/ipsec.d/cacerts'
141 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[CFG]   loaded ca certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA" from '/etc/ipsec.d/cacerts/strongswanCert.pem'
142 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[CFG] loading aa certificates from '/etc/ipsec.d/aacerts'
143 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[CFG] loading ocsp signer certificates from '/etc/ipsec.d/ocspcerts'
144 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[CFG] loading attribute certificates from '/etc/ipsec.d/acerts'
145 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[CFG] loading crls from '/etc/ipsec.d/crls'
146 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[CFG] loading secrets from '/etc/ipsec.secrets'
147 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[CFG]   loaded EAP secret for carol@strongswan.org
148 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[DMN] loaded plugins: sha1 random gmp pkcs1 pkcs8 pem x509 pubkey openssl hmac revocation curl kernel-netlink socket-default eap-md5 eap-ttls eap-tnc tnc-imc tnc-tnccs tnccs-20 eap-identity resolve stroke
149 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 00[JOB] spawning 16 worker threads
150 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 09[CFG] received stroke: add connection 'home'
151 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 09[CFG] left nor right host is our side, assuming left=local
152 57 Andreas Steffen
Feb  9 14:53:42 pin1212a00 charon: 09[CFG] added configuration 'home'
153 18 Andreas Steffen
</pre>
154 1 Andreas Steffen
155 1 Andreas Steffen
h3. IKEv2 Exchanges 
156 1 Andreas Steffen
157 44 Andreas Steffen
Due to auto=start the IKEv2 negotiation automatically initiates the IKE_SA_INIT exchange
158 1 Andreas Steffen
<pre>
159 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 07[CFG] received stroke: initiate 'home'
160 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[IKE] initiating IKE_SA home[1] to 192.168.0.1
161 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) ]
162 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[NET] sending packet: from 192.168.0.254[500] to 192.168.0.1[500]
163 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[NET] received packet: from 192.168.0.1[500] to 192.168.0.254[500]
164 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[ENC] parsed IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(MULT_AUTH) ]
165 1 Andreas Steffen
</pre>
166 1 Andreas Steffen
167 17 Andreas Steffen
followed by the IKE_AUTH exchange where the IKEv2 gateway proposes a mutual IKEv2 EAP-TTLS only authentication:
168 1 Andreas Steffen
<pre>
169 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[IKE] establishing CHILD_SA home
170 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[ENC] generating IKE_AUTH request 1 [ IDi N(INIT_CONTACT) IDr SA TSi TSr N(MOBIKE_SUP) N(ADD_4_ADDR) N(ADD_4_ADDR) N(ADD_4_ADDR) N(MULT_AUTH) N(EAP_ONLY) ]
171 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
172 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
173 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[ENC] parsed IKE_AUTH response 1 [ IDr EAP/REQ/TTLS ]
174 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[IKE] server requested EAP_TTLS authentication (id 0x0A)
175 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TLS] EAP_TTLS version is v0
176 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[IKE] allow mutual EAP-only authentication
177 1 Andreas Steffen
</pre>
178 1 Andreas Steffen
179 17 Andreas Steffen
h3. IKEv2 EAP-TTLS Tunnel
180 16 Andreas Steffen
181 16 Andreas Steffen
The IKEv2 EAP-TTLS tunnel is set up with certificate-based server authentication
182 1 Andreas Steffen
<pre>
183 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[ENC] generating IKE_AUTH request 2 [ EAP/RES/TTLS ]
184 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
185 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 15[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
186 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 15[ENC] parsed IKE_AUTH response 2 [ EAP/REQ/TTLS ]
187 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 15[ENC] generating IKE_AUTH request 3 [ EAP/RES/TTLS ]
188 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 15[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
189 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
190 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[ENC] parsed IKE_AUTH response 3 [ EAP/REQ/TTLS ]
191 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TLS] negotiated TLS 1.2 using suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
192 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TLS] received TLS server certificate 'C=CH, O=Linux strongSwan, CN=moon.strongswan.org'
193 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[CFG]   using certificate "C=CH, O=Linux strongSwan, CN=moon.strongswan.org"
194 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[CFG]   using trusted ca certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA"
195 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[CFG] checking certificate status of "C=CH, O=Linux strongSwan, CN=moon.strongswan.org"
196 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[CFG]   fetching crl from 'http://crl.strongswan.org/strongswan.crl' ...
197 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[CFG]   using trusted certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA"
198 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[CFG]   crl correctly signed by "C=CH, O=Linux strongSwan, CN=strongSwan Root CA"
199 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[CFG]   crl is valid: until Mar 09 10:28:34 2012
200 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[CFG] certificate status is good
201 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[CFG]   reached self-signed root ca with a path length of 0
202 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[ENC] generating IKE_AUTH request 4 [ EAP/RES/TTLS ]
203 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
204 1 Andreas Steffen
</pre>
205 1 Andreas Steffen
206 16 Andreas Steffen
h3. Tunneled EAP-Identity
207 16 Andreas Steffen
208 2 Andreas Steffen
Via the IKEv2 EAP-TTLS tunnel the server requests the EAP client identity
209 2 Andreas Steffen
<pre>
210 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 08[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
211 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 08[ENC] parsed IKE_AUTH response 4 [ EAP/REQ/TTLS ]
212 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 08[IKE] received tunneled EAP-TTLS AVP [EAP/REQ/ID]
213 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 08[IKE] server requested EAP_IDENTITY authentication (id 0x00)
214 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 08[IKE] sending tunneled EAP-TTLS AVP [EAP/RES/ID]
215 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 08[ENC] generating IKE_AUTH request 5 [ EAP/RES/TTLS ]
216 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 08[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
217 1 Andreas Steffen
</pre>
218 1 Andreas Steffen
219 16 Andreas Steffen
h3. Tunneled EAP-MD5 Client Authentication
220 16 Andreas Steffen
221 16 Andreas Steffen
Next follows an EAP-MD5 client authentication
222 2 Andreas Steffen
<pre>
223 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 09[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
224 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 09[ENC] parsed IKE_AUTH response 5 [ EAP/REQ/TTLS ]
225 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 09[IKE] received tunneled EAP-TTLS AVP [EAP/REQ/MD5]
226 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 09[IKE] server requested EAP_MD5 authentication (id 0x29)
227 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 09[IKE] sending tunneled EAP-TTLS AVP [EAP/RES/MD5]
228 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 09[ENC] generating IKE_AUTH request 6 [ EAP/RES/TTLS ]
229 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 09[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
230 1 Andreas Steffen
</pre>
231 2 Andreas Steffen
232 16 Andreas Steffen
h3. Tunneled EAP-TNC Transport
233 16 Andreas Steffen
234 2 Andreas Steffen
Now the EAP-TNC transport protocol connecting the TNC client with the TNC server is started:
235 2 Andreas Steffen
<pre>
236 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
237 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[ENC] parsed IKE_AUTH response 6 [ EAP/REQ/TTLS ]
238 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[IKE] received tunneled EAP-TTLS AVP [EAP/REQ/TNC]
239 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[IKE] server requested EAP_TNC authentication (id 0xC5)
240 58 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TLS] EAP_TNC version is v1
241 1 Andreas Steffen
</pre>
242 1 Andreas Steffen
243 14 Andreas Steffen
h2. PB-TNC/IF-TNCCS 2.0 Connection
244 1 Andreas Steffen
245 20 Andreas Steffen
A new TNCCS connection is instantiated on the TNC client and its IF-TNCCS 2.0 state machine is set to the Init state.
246 14 Andreas Steffen
247 2 Andreas Steffen
!IF-TNCCS-20-State-Diagram.png!
248 10 Andreas Steffen
249 14 Andreas Steffen
A first PB-TNC CDATA (IF-TNCCS 2.0 ClientData) batch is prepared and a PB-Language-Preference message for Englisch (en) is added: 
250 11 Andreas Steffen
<pre>
251 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC] assigned TNCCS Connection ID 1
252 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC] creating PB-TNC CDATA batch
253 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC] adding PB-Language-Preference message
254 2 Andreas Steffen
</pre>
255 3 Andreas Steffen
256 3 Andreas Steffen
An instance of the Attestation PTS-IMC is created which in a first step determines the client operating systen
257 3 Andreas Steffen
<pre>
258 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS] platform is 'Ubuntu 11.04 i686'
259 3 Andreas Steffen
</pre>
260 3 Andreas Steffen
261 9 Andreas Steffen
and then loads the AIK certificate and the matching AIK private key, the latter in the form of a TPM-encrypted binary blob
262 3 Andreas Steffen
<pre>
263 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS] loaded AIK certificate from '/home/seclab/privacyca/AIK_Cert.der'
264 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS] loaded AIK Blob from '/home/seclab/privacyca/AIK_Blob.bin'
265 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS] AIK Blob: => 559 bytes @ 0x9136e08
266 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]    0: 01 01 00 00 00 12 00 00 00 04 00 00 00 00 01 00  ................
267 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]   16: 01 00 02 00 00 00 0C 00 00 08 00 00 00 00 02 00  ................
268 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]   32: 00 00 00 00 00 00 00 00 00 01 00 81 E3 38 7C 4D  .............8|M
269 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]   48: 46 70 CB D5 33 62 38 50 AD 98 D1 28 56 D3 6E 71  Fp..3b8P...(V.nq
270 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]   64: CF AA E3 C8 31 BD F6 FE 53 6A ED C8 54 0E 7C FB  ....1...Sj..T.|.
271 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]   80: 00 98 80 D6 7D C7 57 D4 EC 24 93 59 48 1F DA 67  ....}.W..$.YH..g
272 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]   96: 30 87 4F D3 59 B2 CA A8 9D CE C9 27 9A 03 57 C0  0.O.Y......'..W.
273 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  112: FE 1F AB EE E5 C2 A8 C6 D5 DC C7 1E 81 74 4D 3D  .............tM=
274 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  128: B5 98 6D 57 22 74 02 F1 41 7C E3 68 C1 1C 1C 2F  ..mW"t..A|.h.../
275 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  144: 57 54 CA 4A FB D6 3D 33 37 A9 BC FF 6F 50 13 CC  WT.J..=37...oP..
276 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  160: C2 D3 83 F1 4B 01 FD 66 A6 EE 7A D3 E0 E2 C0 51  ....K..f..z....Q
277 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  176: 55 A2 8A AB F4 85 09 74 24 64 03 DD 65 1C 26 2F  U......t$d..e.&/
278 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  192: 35 08 BF 57 D9 28 DA D3 D7 5B ED C8 C6 6C 43 7E  5..W.(...[...lC~
279 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  208: DE D3 93 F4 D5 D7 36 1E 31 9A A8 42 10 7A F5 94  ......6.1..B.z..
280 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  224: 93 9C 8F BD 6D BC 66 1D 30 A5 B3 B3 44 4D DA 6D  ....m.f.0...DM.m
281 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  240: 35 64 A6 08 EB D2 A6 99 18 56 01 28 3B 26 94 FD  5d.......V.(;&..
282 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  256: 6F 7F AD 45 68 3C 8A 7D 38 8C DB D8 5F 76 16 F5  o..Eh<.}8..._v..
283 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  272: 5E 8A 4B C2 2B 19 8A 27 D9 80 3C C8 13 01 11 70  ^.K.+..'..<....p
284 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  288: CC D6 EF 57 F3 EF 37 A2 E6 B5 49 00 00 01 00 4C  ...W..7...I....L
285 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  304: DA 76 65 D0 54 8C F9 E8 B6 C4 9E 26 37 70 B4 45  .ve.T......&7p.E
286 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  320: C0 42 E0 A3 7A 3E 9D 57 96 B0 C8 68 DE 6A 84 76  .B..z>.W...h.j.v
287 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  336: 9A 9A E3 F9 D7 44 AB E0 A2 4B D2 3E 44 BD D9 92  .....D...K.>D...
288 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  352: 53 AF 6A 04 26 56 04 FC F9 43 D0 68 E3 63 AD 7B  S.j.&V...C.h.c.{
289 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  368: 5C A2 50 B8 BA A2 F0 53 8C 8B 3A 67 35 49 CA E4  \.P....S..:g5I..
290 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  384: 35 A3 35 4B E7 31 D0 25 10 D4 6A B9 17 32 F9 53  5.5K.1.%..j..2.S
291 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  400: 22 E9 13 9D 13 E9 0D F0 59 55 33 36 5C A5 28 FB  ".......YU36\.(.
292 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  416: 86 88 69 69 F0 93 6F 4B 62 76 B0 0E 64 E9 69 2D  ..ii..oKbv..d.i-
293 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  432: 7D 9E 9E ED E1 1E 62 4C 63 AA D8 FD 87 86 77 3C  }.....bLc.....w<
294 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  448: C1 04 E8 63 81 54 FE 75 82 D8 36 96 67 6A D1 18  ...c.T.u..6.gj..
295 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  464: 78 6C 7D 7B 8C BB 28 A0 AC 84 D8 7B 7E D0 55 38  xl}{..(....{~.U8
296 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  480: 80 64 4C 3A 38 E0 B0 1A FE A7 C8 C3 A1 F9 21 A5  .dL:8.........!.
297 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  496: D1 6F DE C4 CE 0B 62 D6 39 DA A4 35 45 B3 B6 D2  .o....b.9..5E...
298 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  512: D4 73 0B 82 28 B5 C1 79 88 85 D8 7D 54 38 E0 DA  .s..(..y...}T8..
299 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  528: 57 2C 57 C1 34 4D 26 B8 9F A3 81 5B 4A 98 E5 E6  W,W.4M&....[J...
300 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[PTS]  544: 89 94 25 A0 3F 9F 5A 3E CF A3 9A 0B 55 74 02     ..%.?.Z>....Ut.
301 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[IMC] IMC 1 "Attestation" created a state for Connection ID 1: IF-TNCCS 2.0 with +long +excl -soh over IF-T for Tunneled EAP 1.1
302 3 Andreas Steffen
</pre> 
303 3 Andreas Steffen
304 3 Andreas Steffen
Via the IF-IMC interface the PTS-IMC receives a 'Handshake' state change from the TNC client 
305 1 Andreas Steffen
<pre>
306 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[IMC] IMC 1 "Attestation" changed state of Connection ID 1 to 'Handshake'
307 1 Andreas Steffen
</pre>
308 5 Andreas Steffen
309 1 Andreas Steffen
The PTS-IMC generates a PA-TNC message of type TCG/PTS targeted at the remote PTS-IMV, containing a single PA-TNC attribute of type 'IETF/Product Information' with the client operating system information:
310 5 Andreas Steffen
<pre>
311 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC] creating PA-TNC message with ID 0xf6c4bd2b
312 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC] creating PA-TNC attribute type 'IETF/Product Information' 0x000000/0x00000002
313 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC] => 22 bytes @ 0x91322a0
314 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC]    0: 00 00 00 00 00 55 62 75 6E 74 75 20 31 31 2E 30  .....Ubuntu 11.0
315 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC]   16: 34 20 69 36 38 36                                4 i686
316 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC] creating PB-PA message type 'TCG/PTS' 0x005597/0x00000001
317 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC] adding PB-PA message
318 1 Andreas Steffen
</pre>
319 5 Andreas Steffen
320 5 Andreas Steffen
The PA-TNC message is received by the TNC client via the IF-IMC SendMessage call and is inserted together with the
321 1 Andreas Steffen
PB-Language-Preference message into the PB-TNC CDATA batch which is then sent via the IKEv2 EAP-TTLS tunnel to the TNC server.
322 1 Andreas Steffen
<pre>
323 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC] PB-TNC state transition from 'Init' to 'Server Working'
324 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC] sending PB-TNC CDATA batch (105 bytes) for Connection ID 1
325 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC] => 105 bytes @ 0x9137040
326 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC]    0: 02 00 00 01 00 00 00 69 00 00 00 00 00 00 00 06  .......i........
327 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC]   16: 00 00 00 1F 41 63 63 65 70 74 2D 4C 61 6E 67 75  ....Accept-Langu
328 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC]   32: 61 67 65 3A 20 65 6E 80 00 00 00 00 00 00 01 00  age: en.........
329 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC]   48: 00 00 42 00 00 55 97 00 00 00 01 00 01 FF FF 01  ..B..U..........
330 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC]   64: 00 00 00 F6 C4 BD 2B 00 00 00 00 00 00 00 02 00  ......+.........
331 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC]   80: 00 00 22 00 00 00 00 00 55 62 75 6E 74 75 20 31  ..".....Ubuntu 1
332 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[TNC]   96: 31 2E 30 34 20 69 36 38 36                       1.04 i686
333 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[IKE] sending tunneled EAP-TTLS AVP [EAP/RES/TNC]
334 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[ENC] generating IKE_AUTH request 7 [ EAP/RES/TTLS ]
335 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
336 1 Andreas Steffen
</pre>
337 1 Andreas Steffen
338 1 Andreas Steffen
h3. PTS Capability Discovery
339 1 Andreas Steffen
340 1 Andreas Steffen
As a response a PB-TNC SDATA (IF-TNCCS 2.0 ServerData) batch is received from the TNC server
341 1 Andreas Steffen
<pre>
342 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
343 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[ENC] parsed IKE_AUTH response 7 [ EAP/REQ/TTLS ]
344 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[IKE] received tunneled EAP-TTLS AVP [EAP/REQ/TNC]
345 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] received TNCCS batch (72 bytes) for Connection ID 1
346 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] => 72 bytes @ 0x9131442
347 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC]    0: 02 80 00 02 00 00 00 48 80 00 00 00 00 00 00 01  .......H........
348 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC]   16: 00 00 00 40 00 00 55 97 00 00 00 01 FF FF 00 01  ...@..U.........
349 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC]   32: 01 00 00 00 4B 21 AF FF 80 00 55 97 01 00 00 00  ....K!....U.....
350 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC]   48: 00 00 00 10 00 00 00 0E 80 00 55 97 06 00 00 00  ..........U.....
351 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC]   64: 00 00 00 10 00 00 80 00                          ........
352 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] PB-TNC state transition from 'Server Working' to 'Client Working'
353 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] processing PB-TNC SDATA batch
354 6 Andreas Steffen
</pre>
355 6 Andreas Steffen
356 6 Andreas Steffen
containing a PB-PA message of type TCG/PTS to which the PTS-IMC is subscribed:
357 6 Andreas Steffen
<pre>
358 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] processing PB-PA message (64 bytes)
359 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] handling PB-PA message type 'TCG/PTS' 0x005597/0x00000001
360 6 Andreas Steffen
</pre>
361 6 Andreas Steffen
362 6 Andreas Steffen
The PA-TNC message transferred via the IF-IMC interface to the PTS-IMC contains two PA-TNC attributes from the TCG/PTS namespace:
363 6 Andreas Steffen
<pre>
364 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[IMC] IMC 1 "Attestation" received message for Connection ID 1 from IMV 1
365 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] processing PA-TNC message with ID 0x4b21afff
366 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] processing PA-TNC attribute type 'TCG/Request PTS Protocol Capabilities' 0x005597/0x01000000
367 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] => 4 bytes @ 0x9135bdc
368 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC]    0: 00 00 00 0E                                      ....
369 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] processing PA-TNC attribute type 'TCG/PTS Measurement Algorithm Request' 0x005597/0x06000000
370 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] => 4 bytes @ 0x9135bec
371 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC]    0: 00 00 80 00                                      ....
372 6 Andreas Steffen
</pre>
373 1 Andreas Steffen
374 1 Andreas Steffen
namely the requests 'Request PTS Protocol Capabilities' and 'PTS Measurement Algorithm Request'. The PTS-IMV supports the Verification (V), DH Nonce Negotiation (D) and Trusted Platform Evidence (T) PTS protocol capabilities and the PTS-IMC does as well.
375 1 Andreas Steffen
376 1 Andreas Steffen
<pre>
377 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[PTS] supported PTS protocol capabilities: .VDT.
378 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[PTS] selected PTS measurement algorithm is HASH_SHA1
379 16 Andreas Steffen
</pre>
380 16 Andreas Steffen
381 16 Andreas Steffen
The PTS-IMV proposes SHA-1 only for the PTS measurement algorithm which is accepted by the PTS-IMC. These two selections are sent back to the PTS-IMV in a PA-TNC message containing the TCG attributes 'PTS Protocol Capabilities' and 'PTS Measurement Algorithm":
382 16 Andreas Steffen
<pre>
383 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] creating PA-TNC message with ID 0x349421bb
384 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] creating PA-TNC attribute type 'TCG/PTS Protocol Capabilities' 0x005597/0x02000000
385 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] => 4 bytes @ 0x9136df8
386 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC]    0: 00 00 00 0E                                      ....
387 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] creating PA-TNC attribute type 'TCG/PTS Measurement Algorithm' 0x005597/0x07000000
388 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] => 4 bytes @ 0x91314e0
389 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC]    0: 00 00 80 00                                      ....
390 16 Andreas Steffen
</pre>
391 16 Andreas Steffen
392 16 Andreas Steffen
This PA-TNC message is sent as a PB-PA payload in a PB-TNC CDATA batch to the TNC server:
393 16 Andreas Steffen
<pre>
394 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] creating PB-PA message type 'TCG/PTS' 0x005597/0x00000001
395 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] creating PB-TNC CDATA batch
396 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] adding PB-PA message
397 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] PB-TNC state transition from 'Client Working' to 'Server Working'
398 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] sending PB-TNC CDATA batch (72 bytes) for Connection ID 1
399 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC] => 72 bytes @ 0x9135b58
400 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC]    0: 02 00 00 01 00 00 00 48 80 00 00 00 00 00 00 01  .......H........
401 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC]   16: 00 00 00 40 00 00 55 97 00 00 00 01 00 01 FF FF  ...@..U.........
402 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC]   32: 01 00 00 00 34 94 21 BB 00 00 55 97 02 00 00 00  ....4.!...U.....
403 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC]   48: 00 00 00 10 00 00 00 0E 00 00 55 97 07 00 00 00  ..........U.....
404 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[TNC]   64: 00 00 00 10 00 00 80 00                          ........
405 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[IKE] sending tunneled EAP-TTLS AVP [EAP/RES/TNC]
406 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[ENC] generating IKE_AUTH request 8 [ EAP/RES/TTLS ]
407 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 12[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
408 16 Andreas Steffen
</pre>
409 1 Andreas Steffen
410 16 Andreas Steffen
h3. DH Nonce Parameters
411 17 Andreas Steffen
412 1 Andreas Steffen
The next PB-TNC SDATA batch is received:
413 17 Andreas Steffen
<pre>
414 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
415 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[ENC] parsed IKE_AUTH response 8 [ EAP/REQ/TTLS ]
416 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[IKE] received tunneled EAP-TTLS AVP [EAP/REQ/TNC]
417 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC] received TNCCS batch (56 bytes) for Connection ID 1
418 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC] => 56 bytes @ 0x9135bd2
419 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]    0: 02 80 00 02 00 00 00 38 80 00 00 00 00 00 00 01  .......8........
420 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]   16: 00 00 00 30 00 00 55 97 00 00 00 01 FF FF 00 01  ...0..U.........
421 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]   32: 01 00 00 00 BD 1F 9F 28 80 00 55 97 03 00 00 00  .......(..U.....
422 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]   48: 00 00 00 10 00 00 F0 00                          ........
423 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC] PB-TNC state transition from 'Server Working' to 'Client Working'
424 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC] processing PB-TNC SDATA batch
425 17 Andreas Steffen
</pre>
426 17 Andreas Steffen
427 1 Andreas Steffen
containing a PB-PA message of type TCG/PTS to which the PTS-IMC is subscribed:
428 17 Andreas Steffen
<pre>
429 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC] processing PB-PA message (48 bytes)
430 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC] handling PB-PA message type 'TCG/PTS' 0x005597/0x00000001
431 1 Andreas Steffen
</pre>
432 19 Andreas Steffen
433 1 Andreas Steffen
The PA-TNC message contains a 'DH Nonce Parameters Request' from the TCG namespace
434 19 Andreas Steffen
<pre>
435 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[IMC] IMC 1 "Attestation" received message for Connection ID 1 from IMV 1
436 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC] processing PA-TNC message with ID 0xbd1f9f28
437 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC] processing PA-TNC attribute type 'TCG/DH Nonce Parameters Request' 0x005597/0x03000000
438 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC] => 4 bytes @ 0x9135fc4
439 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]    0: 00 00 F0 00                                      ....
440 1 Andreas Steffen
</pre>
441 1 Andreas Steffen
442 19 Andreas Steffen
and offers the set of IKE DH groups {2, 5, 14, 19} from which the PTS-IMC selects ECP_256 (group 14).
443 19 Andreas Steffen
<pre>
444 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[PTS] selected PTS DH group is ECP_256
445 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[PTS] nonce length is 20
446 1 Andreas Steffen
</pre>
447 1 Andreas Steffen
448 19 Andreas Steffen
The PTS-IMC also returns a 20 byte DH responder nonce and the 32 byte ECP_256 DH responder public value:
449 19 Andreas Steffen
<pre>
450 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC] creating PA-TNC message with ID 0x144b8472
451 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC] creating PA-TNC attribute type 'TCG/DH Nonce Parameters Response' 0x005597/0x04000000
452 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC] => 92 bytes @ 0x9132b50
453 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]    0: 00 00 00 14 10 00 E0 00 B9 FD DB 13 D2 BE 4E BA  ..............N.
454 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]   16: E2 FF 33 25 CD A0 C8 79 AE 1A 51 D8 91 D3 11 77  ..3%...y..Q....w
455 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]   32: 82 E6 F0 31 67 A7 5C EB 76 E5 BD 3E E8 62 A8 F6  ...1g.\.v..>.b..
456 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]   48: D7 2B 58 3B 1F F4 79 9D E9 DB 99 6A F0 A8 3E 0C  .+X;..y....j..>.
457 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]   64: 83 1B 6E 36 F7 93 7C CE 75 04 90 D7 DB 73 5F C8  ..n6..|.u....s_.
458 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]   80: 74 F4 FF B3 64 CF 82 90 2A 32 EA C8              t...d...*2..
459 1 Andreas Steffen
</pre>
460 1 Andreas Steffen
461 19 Andreas Steffen
This PA-TNC message is carried in a PB-PA message encapsulated in a PB-TNC CDATA batch:
462 19 Andreas Steffen
<pre>
463 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC] creating PB-PA message type 'TCG/PTS' 0x005597/0x00000001
464 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC] creating PB-TNC CDATA batch
465 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC] adding PB-PA message
466 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC] PB-TNC state transition from 'Client Working' to 'Server Working'
467 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC] sending PB-TNC CDATA batch (144 bytes) for Connection ID 1
468 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC] => 144 bytes @ 0x9132de0
469 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]    0: 02 00 00 01 00 00 00 90 80 00 00 00 00 00 00 01  ................
470 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]   16: 00 00 00 88 00 00 55 97 00 00 00 01 00 01 FF FF  ......U.........
471 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]   32: 01 00 00 00 14 4B 84 72 00 00 55 97 04 00 00 00  .....K.r..U.....
472 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]   48: 00 00 00 68 00 00 00 14 10 00 E0 00 B9 FD DB 13  ...h............
473 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]   64: D2 BE 4E BA E2 FF 33 25 CD A0 C8 79 AE 1A 51 D8  ..N...3%...y..Q.
474 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]   80: 91 D3 11 77 82 E6 F0 31 67 A7 5C EB 76 E5 BD 3E  ...w...1g.\.v..>
475 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]   96: E8 62 A8 F6 D7 2B 58 3B 1F F4 79 9D E9 DB 99 6A  .b...+X;..y....j
476 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]  112: F0 A8 3E 0C 83 1B 6E 36 F7 93 7C CE 75 04 90 D7  ..>...n6..|.u...
477 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[TNC]  128: DB 73 5F C8 74 F4 FF B3 64 CF 82 90 2A 32 EA C8  .s_.t...d...*2..
478 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[IKE] sending tunneled EAP-TTLS AVP [EAP/RES/TNC]
479 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[ENC] generating IKE_AUTH request 9 [ EAP/RES/TTLS ]
480 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 13[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
481 17 Andreas Steffen
</pre>
482 17 Andreas Steffen
483 16 Andreas Steffen
h3. DH Nonce Finish and TPM Version/AIK Info
484 22 Andreas Steffen
485 30 Andreas Steffen
The next PB-TNC SDATA batch is received:
486 23 Andreas Steffen
<pre>
487 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
488 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[ENC] parsed IKE_AUTH response 9 [ EAP/REQ/TTLS ]
489 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[IKE] received tunneled EAP-TTLS AVP [EAP/REQ/TNC]
490 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] received TNCCS batch (172 bytes) for Connection ID 1
491 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] => 172 bytes @ 0x9138a1a
492 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]    0: 02 80 00 02 00 00 00 AC 80 00 00 00 00 00 00 01  ................
493 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   16: 00 00 00 A4 00 00 55 97 00 00 00 01 FF FF 00 01  ......U.........
494 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   32: 01 00 00 00 7B 50 C7 13 80 00 55 97 05 00 00 00  ....{P....U.....
495 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   48: 00 00 00 64 00 14 80 00 3B FF C4 8E 14 94 F3 24  ...d....;......$
496 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   64: 19 1B A7 7B 7D FB 99 CE 06 96 CD AC 23 D3 17 57  ...{}.......#..W
497 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   80: 50 20 20 22 85 9C BA 47 CF C6 F0 13 AD 40 38 4B  P  "...G.....@8K
498 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   96: AA 99 1D 6B 2A C0 0E 20 93 49 29 86 FE 22 FC B9  ...k*.. .I).."..
499 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  112: 10 B3 87 97 53 AD 1A 9E 7D 9E 5C A0 75 4E D5 9E  ....S...}.\.uN..
500 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  128: 92 FE A4 8D 4F 34 D3 1B 4D 04 9D 12 80 00 55 97  ....O4..M.....U.
501 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  144: 08 00 00 00 00 00 00 10 00 00 00 00 80 00 55 97  ..............U.
502 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  160: 0D 00 00 00 00 00 00 10 00 00 00 00              ............
503 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] PB-TNC state transition from 'Server Working' to 'Client Working'
504 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] processing PB-TNC SDATA batch
505 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] processing PB-PA message (164 bytes)
506 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] handling PB-PA message type 'TCG/PTS' 0x005597/0x00000001
507 22 Andreas Steffen
</pre>
508 22 Andreas Steffen
509 26 Andreas Steffen
containing a PA-TNC message with the 'DH Nonce Finish', 'Get TPM Version Information' and 'Get Attestation Identity Key'
510 1 Andreas Steffen
attributes from the TCG namespace:
511 23 Andreas Steffen
<pre>
512 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[IMC] IMC 1 "Attestation" received message for Connection ID 1 from IMV 1
513 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] processing PA-TNC message with ID 0x7b50c713
514 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] processing PA-TNC attribute type 'TCG/DH Nonce Finish' 0x005597/0x05000000
515 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] => 88 bytes @ 0x9137fdc
516 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]    0: 00 14 80 00 3B FF C4 8E 14 94 F3 24 19 1B A7 7B  ....;......$...{
517 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   16: 7D FB 99 CE 06 96 CD AC 23 D3 17 57 50 20 20 22  }.......#..WP  "
518 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   32: 85 9C BA 47 CF C6 F0 13 AD 40 38 4B AA 99 1D 6B  ...G.....@8K...k
519 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   48: 2A C0 0E 20 93 49 29 86 FE 22 FC B9 10 B3 87 97  *.. .I).."......
520 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   64: 53 AD 1A 9E 7D 9E 5C A0 75 4E D5 9E 92 FE A4 8D  S...}.\.uN......
521 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   80: 4F 34 D3 1B 4D 04 9D 12                          O4..M...
522 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] processing PA-TNC attribute type 'TCG/Get TPM Version Information' 0x005597/0x08000000
523 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] => 4 bytes @ 0x9138040
524 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]    0: 00 00 00 00                                      ....
525 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] processing PA-TNC attribute type 'TCG/Get Attestation Identity Key' 0x005597/0x0d000000
526 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] => 4 bytes @ 0x9138050
527 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]    0: 00 00 00 00                                      ....
528 22 Andreas Steffen
</pre>
529 22 Andreas Steffen
530 1 Andreas Steffen
The PTS-IMV reports that it selected SHA-1 as the DH hash algorithm and provides its 20 byte nonce and 32 byte public DH factor
531 23 Andreas Steffen
so that the share DH secret can be computed:
532 23 Andreas Steffen
<pre>
533 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[PTS] selected DH hash algorithm is HASH_SHA1
534 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[PTS] initiator nonce: => 20 bytes @ 0x9138668
535 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[PTS]    0: 7D 9E 5C A0 75 4E D5 9E 92 FE A4 8D 4F 34 D3 1B  }.\.uN......O4..
536 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[PTS]   16: 4D 04 9D 12                                      M...
537 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[PTS] responder nonce: => 20 bytes @ 0x91370d8
538 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[PTS]    0: B9 FD DB 13 D2 BE 4E BA E2 FF 33 25 CD A0 C8 79  ......N...3%...y
539 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[PTS]   16: AE 1A 51 D8                                      ..Q.
540 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[PTS] shared DH secret: => 32 bytes @ 0x9138ad0
541 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[PTS]    0: 17 DE 46 03 F0 0F 07 4F E4 E5 07 1B A5 0C 35 36  ..F....O......56
542 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[PTS]   16: F6 6B 7B EA A4 AF 4A E8 E2 BD 5E 19 C6 F5 AA 73  .k{...J...^....s
543 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[PTS] secret assessment value: => 20 bytes @ 0x9138250
544 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[PTS]    0: CE 50 79 31 50 D6 FC 62 0F 99 D3 B8 C6 42 D0 B1  .Py1P..b.....B..
545 59 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[PTS]   16: 6E 06 C0 FB                                      n...
546 59 Andreas Steffen
547 22 Andreas Steffen
</pre>
548 1 Andreas Steffen
549 30 Andreas Steffen
Answering the 'Get TPM Version Information' request, the following TPM version info is returned in binary form:
550 22 Andreas Steffen
<pre>
551 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[PTS] TPM 1.2 Version Info: Chip Version: 1.2.3.17, Spec Level: 2, Errata Rev: 2, Vendor ID: IFX
552 22 Andreas Steffen
</pre>
553 1 Andreas Steffen
554 30 Andreas Steffen
Besides the 'TPM Version Information' attribute, also the 'Attestation Identity Key' is included in the PA-TNC message to be forwarded to the PTS-IMV:
555 1 Andreas Steffen
<pre>
556 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] creating PA-TNC message with ID 0x9a1a8df2
557 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] creating PA-TNC attribute type 'TCG/TPM Version Information' 0x005597/0x09000000
558 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] => 20 bytes @ 0x9138038
559 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]    0: 00 30 01 02 03 11 00 02 02 49 46 58 00 00 05 03  .0.......IFX....
560 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   16: 11 00 08 00                                      ....
561 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] creating PA-TNC attribute type 'TCG/Attestation Identity Key' 0x005597/0x0e000000
562 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] => 1167 bytes @ 0x91398c8
563 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]    0: 00 30 82 04 8A 30 82 03 72 A0 03 02 01 02 02 10  .0...0..r.......
564 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   16: 33 55 8F BC AE 0F D9 47 78 74 D6 E5 C9 1B 24 28  3U.....Gxt....$(
565 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   32: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 00 30  0...*.H........0
566 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   48: 50 31 16 30 14 06 03 55 04 0A 13 0D 70 72 69 76  P1.0...U....priv
567 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   64: 61 63 79 63 61 2E 63 6F 6D 31 36 30 34 06 03 55  acyca.com1604..U
568 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   80: 04 03 13 2D 50 72 69 76 61 63 79 20 43 41 20 49  ...-Privacy CA I
569 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   96: 6E 73 65 63 75 72 65 2F 55 6E 63 68 65 63 6B 65  nsecure/Unchecke
570 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  112: 64 20 41 49 4B 20 43 65 72 74 69 66 69 63 61 74  d AIK Certificat
571 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  128: 65 30 1E 17 0D 31 32 30 32 30 38 31 30 34 31 32  e0...12020810412
572 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  144: 30 5A 17 0D 31 33 30 32 30 38 31 30 34 31 32 30  0Z..130208104120
573 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  160: 5A 30 00 30 82 01 22 30 0D 06 09 2A 86 48 86 F7  Z0.0.."0...*.H..
574 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  176: 0D 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02  ...........0....
575 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  192: 82 01 01 00 81 E3 38 7C 4D 46 70 CB D5 33 62 38  ......8|MFp..3b8
576 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  208: 50 AD 98 D1 28 56 D3 6E 71 CF AA E3 C8 31 BD F6  P...(V.nq....1..
577 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  224: FE 53 6A ED C8 54 0E 7C FB 00 98 80 D6 7D C7 57  .Sj..T.|.....}.W
578 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  240: D4 EC 24 93 59 48 1F DA 67 30 87 4F D3 59 B2 CA  ..$.YH..g0.O.Y..
579 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  256: A8 9D CE C9 27 9A 03 57 C0 FE 1F AB EE E5 C2 A8  ....'..W........
580 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  272: C6 D5 DC C7 1E 81 74 4D 3D B5 98 6D 57 22 74 02  ......tM=..mW"t.
581 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  288: F1 41 7C E3 68 C1 1C 1C 2F 57 54 CA 4A FB D6 3D  .A|.h.../WT.J..=
582 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  304: 33 37 A9 BC FF 6F 50 13 CC C2 D3 83 F1 4B 01 FD  37...oP......K..
583 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  320: 66 A6 EE 7A D3 E0 E2 C0 51 55 A2 8A AB F4 85 09  f..z....QU......
584 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  336: 74 24 64 03 DD 65 1C 26 2F 35 08 BF 57 D9 28 DA  t$d..e.&/5..W.(.
585 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  352: D3 D7 5B ED C8 C6 6C 43 7E DE D3 93 F4 D5 D7 36  ..[...lC~......6
586 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  368: 1E 31 9A A8 42 10 7A F5 94 93 9C 8F BD 6D BC 66  .1..B.z......m.f
587 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  384: 1D 30 A5 B3 B3 44 4D DA 6D 35 64 A6 08 EB D2 A6  .0...DM.m5d.....
588 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  400: 99 18 56 01 28 3B 26 94 FD 6F 7F AD 45 68 3C 8A  ..V.(;&..o..Eh<.
589 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  416: 7D 38 8C DB D8 5F 76 16 F5 5E 8A 4B C2 2B 19 8A  }8..._v..^.K.+..
590 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  432: 27 D9 80 3C C8 13 01 11 70 CC D6 EF 57 F3 EF 37  '..<....p...W..7
591 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  448: A2 E6 B5 49 02 03 01 00 01 A3 82 01 AE 30 82 01  ...I.........0..
592 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  464: AA 30 37 06 03 55 1D 09 04 30 30 2E 30 16 06 05  .07..U...00.0...
593 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  480: 67 81 05 02 10 31 0D 30 0B 0C 03 31 2E 31 02 01  g....1.0...1.1..
594 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  496: 02 02 01 01 30 14 06 05 67 81 05 02 12 31 0B 30  ....0...g....1.0
595 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  512: 09 80 01 00 81 01 00 82 01 02 30 5D 06 03 55 1D  ..........0]..U.
596 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  528: 11 01 01 FF 04 53 30 51 A4 42 30 40 31 16 30 14  .....S0Q.B0@1.0.
597 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  544: 06 05 67 81 05 02 01 0C 0B 69 64 3A 30 30 30 30  ..g......id:0000
598 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  560: 30 30 30 30 31 12 30 10 06 05 67 81 05 02 02 0C  00001.0...g.....
599 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  576: 07 55 6E 6B 6E 6F 77 6E 31 12 30 10 06 05 67 81  .Unknown1.0...g.
600 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  592: 05 02 03 0C 07 69 64 3A 30 30 30 30 A0 0B 06 05  .....id:0000....
601 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  608: 67 81 05 02 0F A0 02 0C 00 30 0C 06 03 55 1D 13  g........0...U..
602 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  624: 01 01 FF 04 02 30 00 30 81 E0 06 03 55 1D 20 01  .....0.0....U. .
603 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  640: 01 FF 04 81 D5 30 81 D2 30 67 06 0A 2B 06 01 04  .....0..0g..+...
604 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  656: 01 81 E3 42 01 10 30 59 30 29 06 08 2B 06 01 05  ...B..0Y0)..+...
605 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  672: 05 07 02 01 16 1D 68 74 74 70 3A 2F 2F 77 77 77  ......http://www
606 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  688: 2E 70 72 69 76 61 63 79 63 61 2E 63 6F 6D 2F 63  .privacyca.com/c
607 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  704: 70 73 2F 30 2C 06 08 2B 06 01 05 05 07 02 02 30  ps/0,..+.......0
608 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  720: 20 0C 1E 54 43 50 41 20 54 72 75 73 74 65 64 20   ..TCPA Trusted 
609 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  736: 50 6C 61 74 66 6F 72 6D 20 49 64 65 6E 74 69 74  Platform Identit
610 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  752: 79 30 67 06 04 55 1D 20 00 30 5F 30 25 06 08 2B  y0g..U. .0_0%..+
611 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  768: 06 01 05 05 07 02 01 16 19 68 74 74 70 3A 2F 2F  .........http://
612 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  784: 77 77 77 2E 70 72 69 76 61 63 79 63 61 2E 63 6F  www.privacyca.co
613 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  800: 6D 2F 30 36 06 08 2B 06 01 05 05 07 02 02 30 2A  m/06..+.......0*
614 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  816: 0C 28 54 43 50 41 20 54 72 75 73 74 65 64 20 50  .(TCPA Trusted P
615 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  832: 6C 61 74 66 6F 72 6D 20 4D 6F 64 75 6C 65 20 45  latform Module E
616 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  848: 6E 64 6F 72 73 65 6D 65 6E 74 30 1F 06 03 55 1D  ndorsement0...U.
617 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  864: 23 04 18 30 16 80 14 B0 E5 97 E0 9B 23 75 B1 FD  #..0........#u..
618 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  880: BF 01 5E 72 BA 36 D4 48 32 A0 33 30 0D 06 09 2A  ..^r.6.H2.30...*
619 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  896: 86 48 86 F7 0D 01 01 05 05 00 03 82 01 01 00 1D  .H..............
620 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  912: 78 37 95 C3 37 C6 09 C4 1C 3D C3 0A 01 7F 59 8D  x7..7....=....Y.
621 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  928: 24 A8 74 81 C9 79 A2 63 45 2C 04 0C B4 CD 7F B9  $.t..y.cE,......
622 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  944: 42 DC FE 67 67 E7 45 C9 F6 CB 7E 42 B7 2A 8A 74  B..gg.E...~B.*.t
623 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  960: 14 B7 BE FF EB 77 0E 99 E7 ED 9D EA 49 8C 7B 12  .....w......I.{.
624 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  976: 60 55 0B 1D 1A 03 0E BA AF 9E 3B 74 20 F9 17 8A  `U........;t ...
625 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  992: 0F 47 2D 3C DB C4 05 67 3C F0 E0 33 A6 3C C5 0E  .G-<...g<..3.<..
626 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1008: C6 0B DB 6E 08 6A 09 3B C6 3B 75 1A 7A 6B 84 BA  ...n.j.;.;u.zk..
627 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1024: 4A 69 6E AF 59 54 89 4A E5 07 D7 51 33 B9 9E AE  Jin.YT.J...Q3...
628 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1040: F2 4C 0D 81 36 14 FD 82 52 C3 BF 6A DC 8D 55 46  .L..6...R..j..UF
629 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1056: E0 DE B9 A6 A0 49 BB 43 0A F3 45 EA 26 58 2F D2  .....I.C..E.&X/.
630 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1072: E4 6C 87 F3 B7 F7 E9 16 E5 0B 5D DC CE 75 EA 92  .l........]..u..
631 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1088: 3D 9C CF 35 C1 F2 3C 87 D6 D5 04 99 0B C5 9F 45  =..5..<........E
632 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1104: 75 00 23 5F C5 B9 AB 73 D8 57 39 80 AE 6D 58 98  u.#_...s.W9..mX.
633 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1120: CE F3 29 6B 1B 8A A2 0B 78 71 C3 B0 6C 8F 25 23  ..)k....xq..l.%#
634 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1136: AD A4 C5 FB 70 56 46 84 39 45 01 E9 F9 83 7D DC  ....pVF.9E....}.
635 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1152: 5F D9 BB BF B1 08 2A 55 94 D6 0F 76 BD 73 EE     _.....*U...v.s.
636 22 Andreas Steffen
</pre>
637 22 Andreas Steffen
638 22 Andreas Steffen
The TNC client packs this large PA-TNC message into an outgoing PB-TNC CDATA batch:
639 22 Andreas Steffen
<pre>
640 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] creating PB-PA message type 'TCG/PTS' 0x005597/0x00000001
641 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] creating PB-TNC CDATA batch
642 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] adding PB-PA message
643 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] PB-TNC state transition from 'Client Working' to 'Server Working'
644 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] sending PB-TNC CDATA batch (1251 bytes) for Connection ID 1
645 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] => 1251 bytes @ 0x9139e20
646 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]    0: 02 00 00 01 00 00 04 E3 80 00 00 00 00 00 00 01  ................
647 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   16: 00 00 04 DB 00 00 55 97 00 00 00 01 00 01 FF FF  ......U.........
648 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   32: 01 00 00 00 9A 1A 8D F2 00 00 55 97 09 00 00 00  ..........U.....
649 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   48: 00 00 00 20 00 30 01 02 03 11 00 02 02 49 46 58  ... .0.......IFX
650 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   64: 00 00 05 03 11 00 08 00 00 00 55 97 0E 00 00 00  ..........U.....
651 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   80: 00 00 04 9B 00 30 82 04 8A 30 82 03 72 A0 03 02  .....0...0..r...
652 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]   96: 01 02 02 10 33 55 8F BC AE 0F D9 47 78 74 D6 E5  ....3U.....Gxt..
653 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  112: C9 1B 24 28 30 0D 06 09 2A 86 48 86 F7 0D 01 01  ..$(0...*.H.....
654 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  128: 05 05 00 30 50 31 16 30 14 06 03 55 04 0A 13 0D  ...0P1.0...U....
655 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  144: 70 72 69 76 61 63 79 63 61 2E 63 6F 6D 31 36 30  privacyca.com160
656 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  160: 34 06 03 55 04 03 13 2D 50 72 69 76 61 63 79 20  4..U...-Privacy 
657 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  176: 43 41 20 49 6E 73 65 63 75 72 65 2F 55 6E 63 68  CA Insecure/Unch
658 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  192: 65 63 6B 65 64 20 41 49 4B 20 43 65 72 74 69 66  ecked AIK Certif
659 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  208: 69 63 61 74 65 30 1E 17 0D 31 32 30 32 30 38 31  icate0...1202081
660 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  224: 30 34 31 32 30 5A 17 0D 31 33 30 32 30 38 31 30  04120Z..13020810
661 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  240: 34 31 32 30 5A 30 00 30 82 01 22 30 0D 06 09 2A  4120Z0.0.."0...*
662 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  256: 86 48 86 F7 0D 01 01 01 05 00 03 82 01 0F 00 30  .H.............0
663 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  272: 82 01 0A 02 82 01 01 00 81 E3 38 7C 4D 46 70 CB  ..........8|MFp.
664 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  288: D5 33 62 38 50 AD 98 D1 28 56 D3 6E 71 CF AA E3  .3b8P...(V.nq...
665 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  304: C8 31 BD F6 FE 53 6A ED C8 54 0E 7C FB 00 98 80  .1...Sj..T.|....
666 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  320: D6 7D C7 57 D4 EC 24 93 59 48 1F DA 67 30 87 4F  .}.W..$.YH..g0.O
667 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  336: D3 59 B2 CA A8 9D CE C9 27 9A 03 57 C0 FE 1F AB  .Y......'..W....
668 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  352: EE E5 C2 A8 C6 D5 DC C7 1E 81 74 4D 3D B5 98 6D  ..........tM=..m
669 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  368: 57 22 74 02 F1 41 7C E3 68 C1 1C 1C 2F 57 54 CA  W"t..A|.h.../WT.
670 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  384: 4A FB D6 3D 33 37 A9 BC FF 6F 50 13 CC C2 D3 83  J..=37...oP.....
671 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  400: F1 4B 01 FD 66 A6 EE 7A D3 E0 E2 C0 51 55 A2 8A  .K..f..z....QU..
672 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  416: AB F4 85 09 74 24 64 03 DD 65 1C 26 2F 35 08 BF  ....t$d..e.&/5..
673 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  432: 57 D9 28 DA D3 D7 5B ED C8 C6 6C 43 7E DE D3 93  W.(...[...lC~...
674 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  448: F4 D5 D7 36 1E 31 9A A8 42 10 7A F5 94 93 9C 8F  ...6.1..B.z.....
675 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  464: BD 6D BC 66 1D 30 A5 B3 B3 44 4D DA 6D 35 64 A6  .m.f.0...DM.m5d.
676 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  480: 08 EB D2 A6 99 18 56 01 28 3B 26 94 FD 6F 7F AD  ......V.(;&..o..
677 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  496: 45 68 3C 8A 7D 38 8C DB D8 5F 76 16 F5 5E 8A 4B  Eh<.}8..._v..^.K
678 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  512: C2 2B 19 8A 27 D9 80 3C C8 13 01 11 70 CC D6 EF  .+..'..<....p...
679 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  528: 57 F3 EF 37 A2 E6 B5 49 02 03 01 00 01 A3 82 01  W..7...I........
680 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  544: AE 30 82 01 AA 30 37 06 03 55 1D 09 04 30 30 2E  .0...07..U...00.
681 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  560: 30 16 06 05 67 81 05 02 10 31 0D 30 0B 0C 03 31  0...g....1.0...1
682 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  576: 2E 31 02 01 02 02 01 01 30 14 06 05 67 81 05 02  .1......0...g...
683 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  592: 12 31 0B 30 09 80 01 00 81 01 00 82 01 02 30 5D  .1.0..........0]
684 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  608: 06 03 55 1D 11 01 01 FF 04 53 30 51 A4 42 30 40  ..U......S0Q.B0@
685 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  624: 31 16 30 14 06 05 67 81 05 02 01 0C 0B 69 64 3A  1.0...g......id:
686 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  640: 30 30 30 30 30 30 30 30 31 12 30 10 06 05 67 81  000000001.0...g.
687 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  656: 05 02 02 0C 07 55 6E 6B 6E 6F 77 6E 31 12 30 10  .....Unknown1.0.
688 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  672: 06 05 67 81 05 02 03 0C 07 69 64 3A 30 30 30 30  ..g......id:0000
689 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  688: A0 0B 06 05 67 81 05 02 0F A0 02 0C 00 30 0C 06  ....g........0..
690 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  704: 03 55 1D 13 01 01 FF 04 02 30 00 30 81 E0 06 03  .U.......0.0....
691 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  720: 55 1D 20 01 01 FF 04 81 D5 30 81 D2 30 67 06 0A  U. ......0..0g..
692 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  736: 2B 06 01 04 01 81 E3 42 01 10 30 59 30 29 06 08  +......B..0Y0)..
693 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  752: 2B 06 01 05 05 07 02 01 16 1D 68 74 74 70 3A 2F  +.........http:/
694 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  768: 2F 77 77 77 2E 70 72 69 76 61 63 79 63 61 2E 63  /www.privacyca.c
695 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  784: 6F 6D 2F 63 70 73 2F 30 2C 06 08 2B 06 01 05 05  om/cps/0,..+....
696 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  800: 07 02 02 30 20 0C 1E 54 43 50 41 20 54 72 75 73  ...0 ..TCPA Trus
697 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  816: 74 65 64 20 50 6C 61 74 66 6F 72 6D 20 49 64 65  ted Platform Ide
698 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  832: 6E 74 69 74 79 30 67 06 04 55 1D 20 00 30 5F 30  ntity0g..U. .0_0
699 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  848: 25 06 08 2B 06 01 05 05 07 02 01 16 19 68 74 74  %..+.........htt
700 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  864: 70 3A 2F 2F 77 77 77 2E 70 72 69 76 61 63 79 63  p://www.privacyc
701 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  880: 61 2E 63 6F 6D 2F 30 36 06 08 2B 06 01 05 05 07  a.com/06..+.....
702 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  896: 02 02 30 2A 0C 28 54 43 50 41 20 54 72 75 73 74  ..0*.(TCPA Trust
703 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  912: 65 64 20 50 6C 61 74 66 6F 72 6D 20 4D 6F 64 75  ed Platform Modu
704 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  928: 6C 65 20 45 6E 64 6F 72 73 65 6D 65 6E 74 30 1F  le Endorsement0.
705 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  944: 06 03 55 1D 23 04 18 30 16 80 14 B0 E5 97 E0 9B  ..U.#..0........
706 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  960: 23 75 B1 FD BF 01 5E 72 BA 36 D4 48 32 A0 33 30  #u....^r.6.H2.30
707 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  976: 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 00 03 82  ...*.H..........
708 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC]  992: 01 01 00 1D 78 37 95 C3 37 C6 09 C4 1C 3D C3 0A  ....x7..7....=..
709 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1008: 01 7F 59 8D 24 A8 74 81 C9 79 A2 63 45 2C 04 0C  ..Y.$.t..y.cE,..
710 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1024: B4 CD 7F B9 42 DC FE 67 67 E7 45 C9 F6 CB 7E 42  ....B..gg.E...~B
711 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1040: B7 2A 8A 74 14 B7 BE FF EB 77 0E 99 E7 ED 9D EA  .*.t.....w......
712 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1056: 49 8C 7B 12 60 55 0B 1D 1A 03 0E BA AF 9E 3B 74  I.{.`U........;t
713 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1072: 20 F9 17 8A 0F 47 2D 3C DB C4 05 67 3C F0 E0 33   ....G-<...g<..3
714 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1088: A6 3C C5 0E C6 0B DB 6E 08 6A 09 3B C6 3B 75 1A  .<.....n.j.;.;u.
715 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1104: 7A 6B 84 BA 4A 69 6E AF 59 54 89 4A E5 07 D7 51  zk..Jin.YT.J...Q
716 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1120: 33 B9 9E AE F2 4C 0D 81 36 14 FD 82 52 C3 BF 6A  3....L..6...R..j
717 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1136: DC 8D 55 46 E0 DE B9 A6 A0 49 BB 43 0A F3 45 EA  ..UF.....I.C..E.
718 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1152: 26 58 2F D2 E4 6C 87 F3 B7 F7 E9 16 E5 0B 5D DC  &X/..l........].
719 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1168: CE 75 EA 92 3D 9C CF 35 C1 F2 3C 87 D6 D5 04 99  .u..=..5..<.....
720 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1184: 0B C5 9F 45 75 00 23 5F C5 B9 AB 73 D8 57 39 80  ...Eu.#_...s.W9.
721 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1200: AE 6D 58 98 CE F3 29 6B 1B 8A A2 0B 78 71 C3 B0  .mX...)k....xq..
722 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1216: 6C 8F 25 23 AD A4 C5 FB 70 56 46 84 39 45 01 E9  l.%#....pVF.9E..
723 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1232: F9 83 7D DC 5F D9 BB BF B1 08 2A 55 94 D6 0F 76  ..}._.....*U...v
724 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[TNC] 1248: BD 73 EE                                         .s.
725 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[IKE] sending tunneled EAP-TTLS AVP [EAP/RES/TNC]
726 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[ENC] generating IKE_AUTH request 10 [ EAP/RES/TTLS ]
727 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 14[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
728 22 Andreas Steffen
</pre>
729 22 Andreas Steffen
730 25 Andreas Steffen
h3. File Metadata and Measurement
731 1 Andreas Steffen
732 25 Andreas Steffen
This PB-TNC CDATA batch contains file metadata and measurement requests:
733 29 Andreas Steffen
<pre>
734 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 15[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
735 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 15[ENC] parsed IKE_AUTH response 10 [ EAP/REQ/TTLS ]
736 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 15[ENC] generating IKE_AUTH request 11 [ EAP/RES/TTLS ]
737 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 15[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
738 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
739 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[ENC] parsed IKE_AUTH response 11 [ EAP/REQ/TTLS ]
740 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[IKE] received tunneled EAP-TTLS AVP [EAP/REQ/TNC]
741 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] received TNCCS batch (263 bytes) for Connection ID 1
742 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] => 263 bytes @ 0x9137b82
743 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]    0: 02 80 00 02 00 00 01 07 80 00 00 00 00 00 00 01  ................
744 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   16: 00 00 00 FF 00 00 55 97 00 00 00 01 FF FF 00 01  ......U.........
745 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   32: 01 00 00 00 BE 57 A3 36 80 00 55 97 00 70 00 00  .....W.6..U..p..
746 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   48: 00 00 00 1F 00 2F 00 00 2F 65 74 63 2F 74 6E 63  ...../../etc/tnc
747 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   64: 5F 63 6F 6E 66 69 67 80 00 55 97 00 C0 00 00 00  _config..U......
748 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   80: 00 00 32 00 00 00 01 00 00 00 2F 2F 6C 69 62 2F  ..2.......//lib/
749 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   96: 69 33 38 36 2D 6C 69 6E 75 78 2D 67 6E 75 2F 6C  i386-linux-gnu/l
750 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  112: 69 62 64 6C 2E 73 6F 2E 32 80 00 55 97 00 C0 00  ibdl.so.2..U....
751 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  128: 00 00 00 00 22 00 00 00 02 00 00 00 2F 2F 73 62  ....".......//sb
752 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  144: 69 6E 2F 69 70 74 61 62 6C 65 73 80 00 55 97 00  in/iptables..U..
753 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  160: C0 00 00 00 00 00 28 00 00 00 03 00 00 00 2F 2F  ......(.......//
754 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  176: 6C 69 62 2F 6C 69 62 78 74 61 62 6C 65 73 2E 73  lib/libxtables.s
755 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  192: 6F 2E 35 80 00 55 97 00 C0 00 00 00 00 00 21 80  o.5..U........!.
756 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  208: 00 00 04 00 00 00 2F 2F 6C 69 62 2F 78 74 61 62  ......//lib/xtab
757 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  224: 6C 65 73 2F 80 00 55 97 00 C0 00 00 00 00 00 23  les/..U........#
758 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  240: 00 00 00 05 00 00 00 2F 2F 73 62 69 6E 2F 69 70  .......//sbin/ip
759 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  256: 36 74 61 62 6C 65 73                             6tables
760 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] PB-TNC state transition from 'Server Working' to 'Client Working'
761 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] processing PB-TNC SDATA batch
762 25 Andreas Steffen
</pre>
763 1 Andreas Steffen
764 25 Andreas Steffen
Again the PTS-IMC is subscribed to this PB-PA message type:
765 26 Andreas Steffen
<pre>
766 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] processing PB-PA message (255 bytes)
767 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] handling PB-PA message type 'TCG/PTS' 0x005597/0x00000001
768 25 Andreas Steffen
</pre>
769 1 Andreas Steffen
770 25 Andreas Steffen
The PA-TNC message consists of one 'Request File Metadata' and five 'Request File Measurement' attributes:
771 1 Andreas Steffen
<pre>
772 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[IMC] IMC 1 "Attestation" received message for Connection ID 1 from IMV 1
773 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] processing PA-TNC message with ID 0xbe57a336
774 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] processing PA-TNC attribute type 'TCG/Request File Metadata' 0x005597/0x00700000
775 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] => 19 bytes @ 0x9138714
776 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]    0: 00 2F 00 00 2F 65 74 63 2F 74 6E 63 5F 63 6F 6E  ./../etc/tnc_con
777 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   16: 66 69 67                                         fig
778 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] processing PA-TNC attribute type 'TCG/Request File Measurement' 0x005597/0x00c00000
779 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] => 38 bytes @ 0x9138733
780 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]    0: 00 00 00 01 00 00 00 2F 2F 6C 69 62 2F 69 33 38  .......//lib/i38
781 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   16: 36 2D 6C 69 6E 75 78 2D 67 6E 75 2F 6C 69 62 64  6-linux-gnu/libd
782 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   32: 6C 2E 73 6F 2E 32                                l.so.2
783 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] processing PA-TNC attribute type 'TCG/Request File Measurement' 0x005597/0x00c00000
784 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] => 22 bytes @ 0x9138765
785 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]    0: 00 00 00 02 00 00 00 2F 2F 73 62 69 6E 2F 69 70  .......//sbin/ip
786 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   16: 74 61 62 6C 65 73                                tables
787 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] processing PA-TNC attribute type 'TCG/Request File Measurement' 0x005597/0x00c00000
788 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] => 28 bytes @ 0x9138787
789 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]    0: 00 00 00 03 00 00 00 2F 2F 6C 69 62 2F 6C 69 62  .......//lib/lib
790 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   16: 78 74 61 62 6C 65 73 2E 73 6F 2E 35              xtables.so.5
791 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] processing PA-TNC attribute type 'TCG/Request File Measurement' 0x005597/0x00c00000
792 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] => 21 bytes @ 0x91387af
793 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]    0: 80 00 00 04 00 00 00 2F 2F 6C 69 62 2F 78 74 61  .......//lib/xta
794 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   16: 62 6C 65 73 2F                                   bles/
795 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] processing PA-TNC attribute type 'TCG/Request File Measurement' 0x005597/0x00c00000
796 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] => 23 bytes @ 0x91387d0
797 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]    0: 00 00 00 05 00 00 00 2F 2F 73 62 69 6E 2F 69 70  .......//sbin/ip
798 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   16: 36 74 61 62 6C 65 73                             6tables
799 25 Andreas Steffen
</pre>
800 1 Andreas Steffen
801 30 Andreas Steffen
The metadata for /etc/tnc_config is retrieved and the SHA-1 hash values for the four file measurement requests are computed.
802 30 Andreas Steffen
Measurement request 4 is for the contents of a directory which generates quite some work.
803 25 Andreas Steffen
<pre>
804 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[IMC] metadata request for file '/etc/tnc_config'
805 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[IMC] measurement request 1 for file '/lib/i386-linux-gnu/libdl.so.2'
806 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   40:9b:b1:a9:7e:26:ea:11:44:cd:d6:80:1b:81:59:f1:7f:37:6b:8f for 'libdl.so.2'
807 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[IMC] measurement request 2 for file '/sbin/iptables'
808 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   ff:6d:ec:a0:ee:b7:a2:57:20:5c:5f:0a:b5:f5:d8:21:ea:18:40:98 for 'iptables'
809 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[IMC] measurement request 3 for file '/lib/libxtables.so.5'
810 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   7a:3c:a7:21:58:e6:0b:0c:91:e4:8a:42:08:48:f1:b6:93:ae:a2:6c for 'libxtables.so.5'
811 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[IMC] measurement request 4 for directory '/lib/xtables/'
812 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   18:36:41:80:9a:27:b0:8f:fe:59:c1:38:8c:da:6c:41:4b:dc:e6:d6 for 'libxt_tos.so'
813 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   47:52:53:2c:b9:41:a1:fd:98:11:4c:2f:99:9e:b6:16:98:bd:df:35 for 'libip6t_eui64.so'
814 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   ee:9b:c9:37:a8:db:06:d4:ba:a2:14:7b:47:8e:ac:af:fe:8c:c8:f7 for 'libipt_realm.so'
815 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   32:d4:43:76:1a:af:13:ef:8b:3c:d7:86:9a:f9:0b:57:a7:44:58:25 for 'libxt_connlimit.so'
816 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   20:cf:56:e5:ce:52:11:72:29:f5:5e:1e:ad:52:31:a7:66:b2:dd:5c for 'libxt_hashlimit.so'
817 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   d5:37:d4:37:f0:58:13:6e:b3:d7:be:51:7d:be:76:47:b6:23:c6:19 for 'libxt_mark.so'
818 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   dd:7b:c0:9b:d9:94:25:a1:e3:6b:69:a1:19:60:a9:00:37:e2:98:79 for 'libxt_TOS.so'
819 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   fc:ca:5d:a6:7d:11:c7:ad:fd:f8:49:88:b0:96:b0:20:f9:0e:77:8a for 'libip6t_rt.so'
820 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   24:15:12:c0:4d:81:6c:c8:91:10:f1:c0:fd:ab:39:d4:97:ad:9f:1b for 'libxt_TPROXY.so'
821 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   44:92:7e:1b:2d:34:c5:d9:45:b8:13:33:8c:ca:41:98:3c:be:20:f7 for 'libxt_dscp.so'
822 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   f2:b9:91:45:6c:6b:6e:55:04:03:d4:66:5c:13:d6:c2:3e:a9:f4:a3 for 'libxt_SET.so'
823 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   2d:0d:d5:0b:f5:10:78:05:b7:f9:35:c7:2f:94:c9:ba:a2:01:22:b0 for 'libxt_quota.so'
824 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   b5:99:55:3b:bd:35:be:b4:f9:93:90:33:f4:4b:65:3d:ad:ba:5e:9c for 'libxt_statistic.so'
825 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   9f:b6:70:dc:86:7c:58:b5:83:ef:59:a0:c8:1b:56:35:1d:6b:2c:4b for 'libxt_IDLETIMER.so'
826 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   6c:0b:2d:f4:fc:4c:91:22:b5:76:2a:e1:40:d5:3f:dd:1c:f9:e8:9b for 'libxt_conntrack.so'
827 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   3d:c5:69:0b:31:f0:69:93:3c:cc:14:e4:3f:7c:09:da:a3:e0:09:8d for 'libxt_mac.so'
828 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   f7:d6:a5:d8:5a:32:98:d2:1c:ec:71:37:d9:47:da:90:c4:55:e4:6b for 'libxt_rateest.so'
829 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   d0:27:a6:aa:de:8b:34:d2:72:d5:f2:23:5d:81:78:83:90:40:48:13 for 'libxt_DSCP.so'
830 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   af:75:74:c5:d6:74:4d:fa:2e:2d:8c:d0:c4:f4:cc:f7:06:42:20:30 for 'libipt_NETMAP.so'
831 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   2c:19:75:6c:4a:35:48:68:d0:50:a6:58:32:e7:c1:36:b4:a9:94:c3 for 'libxt_LED.so'
832 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   e2:f7:b9:2a:bd:a7:69:f8:27:96:f5:7a:29:80:18:70:58:5d:ce:a3 for 'libipt_SNAT.so'
833 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   0f:c1:21:24:64:f3:b1:b9:73:eb:c0:6c:19:90:bb:b9:88:fe:cc:8a for 'libipt_CLUSTERIP.so'
834 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   2e:a8:67:ef:38:48:b8:a0:2d:a4:d3:99:4b:1f:0e:bc:db:5c:9e:80 for 'libxt_comment.so'
835 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   f9:e3:53:1a:bb:67:a0:20:cf:66:7d:46:ca:82:36:75:dd:0a:0d:d4 for 'libxt_MARK.so'
836 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   5a:eb:2e:92:6c:bd:3c:95:fe:82:25:e0:b3:ef:87:3a:3d:19:42:4b for 'libipt_MIRROR.so'
837 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   33:9a:58:a1:b3:13:83:0c:3c:c7:4c:b3:fb:52:a5:b8:15:2f:44:e6 for 'libxt_esp.so'
838 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   3e:f9:01:0e:e2:24:7c:f2:d7:64:1c:f0:4f:0c:a7:32:d0:fd:e8:68 for 'libxt_NOTRACK.so'
839 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   d6:c8:df:ba:ae:7a:b2:8b:5c:ef:26:26:a2:af:3f:99:a6:ea:43:65 for 'libipt_LOG.so'
840 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   06:5d:f7:20:d2:c2:86:71:72:8a:96:33:53:0d:e5:94:cf:bf:e8:97 for 'libxt_recent.so'
841 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   2d:32:ef:93:12:6a:bf:8c:66:0d:57:c6:7e:50:76:c6:39:4c:ab:e8 for 'libxt_policy.so'
842 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   71:40:3f:f1:c6:ca:92:7a:ba:1d:c6:8c:8e:52:a6:76:ae:c1:c9:70 for 'libxt_RATEEST.so'
843 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   22:35:fe:d7:aa:6b:9a:8b:9b:db:7f:db:34:9a:35:9f:01:c1:b4:01 for 'libxt_u32.so'
844 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   53:0e:8c:15:15:4a:da:bc:f7:39:c5:e2:46:ba:15:36:6f:05:b3:6b for 'libipt_ah.so'
845 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   9a:d0:87:53:a6:70:8e:1d:60:da:ce:3a:58:ef:44:00:27:70:a6:bd for 'libipt_unclean.so'
846 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   aa:d3:68:ae:62:e7:d0:1d:a3:3e:a7:8e:1a:7c:1a:1f:18:2a:6a:d4 for 'libxt_dccp.so'
847 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   ab:78:0c:51:34:7b:ff:66:9c:97:1e:f2:c7:0b:06:d9:bd:78:7b:c9 for 'libxt_connmark.so'
848 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   36:1d:6f:75:96:07:ad:c4:0d:6f:e0:af:7d:3f:91:57:94:a4:db:b0 for 'libipt_ECN.so'
849 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   42:4c:99:a6:21:e1:19:c8:8b:f7:0e:78:ff:b6:4c:6d:72:db:7b:51 for 'libxt_NFQUEUE.so'
850 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   8f:d3:f5:95:98:1c:49:89:61:fc:94:67:83:0d:dd:37:20:08:c0:85 for 'libxt_physdev.so'
851 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   38:e9:ff:af:cf:02:73:6d:6b:9c:5e:b4:03:c5:d5:26:12:a4:64:16 for 'libxt_SECMARK.so'
852 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   5d:93:68:d5:e3:ea:c0:93:d6:dc:ba:d5:c0:24:ed:3d:56:66:68:c2 for 'libxt_length.so'
853 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   7a:b7:2f:5e:8e:54:89:e6:d3:aa:3d:4f:8b:ac:d0:f9:3a:71:4b:e2 for 'libxt_TRACE.so'
854 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   5c:3a:42:5d:c4:25:60:8c:21:f7:3a:58:de:45:90:43:3a:e4:19:ad for 'libipt_ULOG.so'
855 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   d6:0e:93:16:f6:2d:46:bd:1d:6b:f9:b7:34:d3:ac:7e:40:2f:29:30 for 'libipt_ttl.so'
856 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   73:d7:5e:80:9f:53:fc:84:40:73:08:db:52:89:3f:3d:31:83:53:10 for 'libxt_limit.so'
857 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   16:0d:2b:04:d1:1e:b2:25:fb:14:86:15:b6:99:08:18:69:e1:5b:6c for 'libipt_DNAT.so'
858 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   aa:9a:5b:58:cb:d0:53:5b:ce:8d:d9:e4:f2:d8:d3:25:38:ce:24:72 for 'libxt_tcpmss.so'
859 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   51:f1:be:7e:59:08:62:a2:c2:5f:29:f4:c5:ef:01:f0:52:df:2a:c5 for 'libipt_REDIRECT.so'
860 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   a0:7e:a0:ae:3d:00:8f:37:97:c5:67:e6:29:cb:73:79:cb:15:02:ed for 'libipt_addrtype.so'
861 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   3e:1c:20:2b:10:37:cc:24:54:fd:0d:cc:cc:40:e3:15:71:63:0d:9f for 'libxt_CONNMARK.so'
862 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   c5:22:71:d3:8f:10:56:78:d4:cd:0c:3c:04:0a:21:cc:db:24:57:e3 for 'libxt_pkttype.so'
863 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   6c:f9:db:a7:25:ac:38:d3:be:ff:dc:d8:f6:65:5b:d5:f4:66:6d:25 for 'libipt_icmp.so'
864 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   37:d6:ae:25:19:77:21:4d:7a:d1:c2:95:80:94:24:af:1e:8e:76:b1 for 'libxt_set.so'
865 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   e3:58:f5:3f:5c:4b:73:df:16:22:e8:16:41:d9:18:f9:23:ab:c6:2c for 'libxt_cluster.so'
866 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   11:ce:3b:45:fe:b3:e6:6a:75:49:0d:42:ba:95:07:1a:c6:f4:0a:7f for 'libxt_udp.so'
867 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   c1:66:c2:84:d3:95:78:3a:48:d3:02:c9:61:cb:60:d7:ec:e7:68:ab for 'libxt_multiport.so'
868 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   29:8a:18:85:82:22:26:dc:be:b2:e9:08:f2:b2:69:b7:a8:27:1a:66 for 'libxt_CLASSIFY.so'
869 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   c6:3e:0e:cc:c2:03:94:f9:3d:49:25:3b:33:0d:f3:2c:47:ff:d9:96 for 'libxt_CT.so'
870 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   23:29:6f:48:27:6e:16:0b:6d:99:b1:b4:2a:91:14:df:72:0b:b1:ab for 'libip6t_LOG.so'
871 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   48:a5:5a:a0:dc:11:94:af:63:ba:01:62:00:1c:e1:e9:b3:77:b1:59 for 'libxt_TEE.so'
872 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   86:6c:55:30:ae:45:69:1b:3c:4e:08:ba:29:3b:33:26:e8:ff:1f:b3 for 'libip6t_frag.so'
873 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   39:09:5f:23:c9:34:72:21:57:5d:a8:a1:30:41:cc:7b:dc:de:73:54 for 'libxt_cpu.so'
874 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   00:32:1b:d8:00:d7:08:2f:0d:ee:78:ef:a1:66:1e:24:6c:3d:aa:b4 for 'libxt_iprange.so'
875 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   a3:45:6c:85:20:bf:0b:c3:f0:ee:0a:1c:80:03:21:c0:19:b4:a8:82 for 'libxt_standard.so'
876 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   24:f6:13:0d:e2:e5:bb:94:30:b7:1a:aa:e5:c9:42:47:b3:b6:ea:91 for 'libip6t_hl.so'
877 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   56:7e:01:c5:09:23:ab:1c:19:03:b6:fb:84:9f:a6:8f:19:63:0c:a3 for 'libip6t_HL.so'
878 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   fd:d2:27:82:6f:c2:9d:b7:d1:b6:ed:2b:e4:14:52:14:f3:92:16:cd for 'libipt_TTL.so'
879 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   69:47:c7:94:45:0c:04:df:1c:c8:e4:17:15:ce:3d:24:7f:c5:16:c9 for 'libxt_connbytes.so'
880 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   f8:93:2b:81:16:dd:d4:cf:0f:d5:f5:52:88:18:f2:1a:df:90:cb:74 for 'libxt_ipvs.so'
881 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   3e:f8:a5:fd:8a:e2:28:77:84:ae:7e:dc:f8:4f:bf:b5:24:b4:97:bb for 'libxt_CONNSECMARK.so'
882 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   18:fa:a3:14:df:37:fc:d0:1b:9f:1a:ea:6f:db:f0:70:c8:38:b6:a6 for 'libxt_state.so'
883 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   4e:05:db:c9:87:2d:6c:6d:af:38:45:8b:35:b1:ba:6d:6a:94:d2:1f for 'libip6t_REJECT.so'
884 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   47:e0:cf:82:a1:21:16:d6:8a:a6:42:39:c4:9a:23:aa:b6:cb:35:f4 for 'libxt_string.so'
885 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   33:d0:40:bc:0c:64:d3:8b:99:7b:fa:ee:ae:04:59:07:c5:2b:e6:70 for 'libxt_owner.so'
886 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   2b:07:68:91:49:e0:7c:ed:d6:d3:77:49:3d:17:68:ff:23:78:ac:b8 for 'libip6t_ipv6header.so'
887 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   7f:cd:3d:b6:df:87:13:c0:e7:c7:2d:ad:d7:04:55:99:a7:49:f2:a0 for 'libipt_REJECT.so'
888 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   95:3b:e7:07:c1:5b:15:80:a3:bb:ed:4c:7e:4c:22:1e:2d:58:44:ff for 'libxt_CHECKSUM.so'
889 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   5d:32:1b:a9:90:9d:a2:38:b6:de:15:0b:0d:10:33:7c:16:cf:4c:e4 for 'libxt_TCPOPTSTRIP.so'
890 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   e2:db:af:67:88:9b:bd:1f:f0:fb:da:b8:4e:00:e2:87:53:9d:61:ed for 'libxt_helper.so'
891 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   9d:96:65:a3:38:9e:3f:67:a8:15:3f:a1:c3:7b:59:68:85:a4:09:b9 for 'libipt_SAME.so'
892 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   a6:06:e1:bb:12:92:88:f1:90:0d:57:88:1c:3e:ac:ee:e7:27:ec:64 for 'libxt_socket.so'
893 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   3b:1c:fb:8c:71:c9:04:be:b5:57:19:34:87:91:5f:f5:82:6a:33:47 for 'libipt_ecn.so'
894 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   1d:74:0a:bd:38:f9:f4:bc:81:ca:43:4a:0e:25:b6:e2:17:04:24:8b for 'libxt_tcp.so'
895 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   5a:0d:07:ab:03:66:03:a7:67:59:e5:f6:1f:7d:04:f2:d3:c0:56:cc for 'libipt_MASQUERADE.so'
896 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   45:8a:e7:fc:05:34:ef:2a:eb:d5:6f:ce:4d:26:db:10:bd:7f:63:a4 for 'libip6t_hbh.so'
897 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   1c:b5:30:10:26:19:6e:d1:d2:6f:9c:7f:92:f3:6f:b1:ee:39:48:41 for 'libxt_time.so'
898 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   42:2c:14:1e:ab:57:e9:c9:a8:0a:3c:7b:31:c2:6a:d4:d0:b5:ed:07 for 'libip6t_ah.so'
899 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   c9:16:92:db:c9:06:c0:de:e9:7c:b9:6e:ba:fd:6e:f1:ff:cc:4d:1b for 'libip6t_icmp6.so'
900 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   28:e0:5c:e1:9a:52:ab:16:23:71:cb:5c:14:8f:b1:6e:c7:c3:4a:d6 for 'libxt_NFLOG.so'
901 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   ac:87:0e:51:06:2d:69:a6:b1:9a:71:e5:1d:19:4b:9b:0c:29:51:cf for 'libip6t_dst.so'
902 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   34:3d:51:24:47:fc:02:22:63:19:9f:d2:3f:7b:21:6b:46:e0:1e:b3 for 'libxt_sctp.so'
903 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   7f:f7:ef:5a:4e:01:de:31:18:5d:79:cc:d9:a3:14:a6:a1:2d:3a:65 for 'libxt_TCPMSS.so'
904 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   ca:1e:da:79:68:a9:0f:6c:c9:14:0a:bd:d1:d1:77:11:6b:69:97:e1 for 'libxt_osf.so'
905 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   32:7f:fa:63:fc:c0:8e:14:e5:64:6b:78:ac:e3:76:94:3a:95:12:7a for 'libip6t_mh.so'
906 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[IMC] measurement request 5 for file '/sbin/ip6tables'
907 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[PTS]   8a:7c:41:16:7b:c0:fc:c1:de:c8:32:9a:86:8b:a2:65:c2:38:57:f5 for 'ip6tables'
908 1 Andreas Steffen
</pre>
909 25 Andreas Steffen
910 26 Andreas Steffen
Packed into one 'Unix-Style File Metadata' and four 'File Measurement' attributes the measured file data is returned to the TNC server:
911 25 Andreas Steffen
<pre>
912 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] creating PA-TNC message with ID 0x9fbf7882
913 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] creating PA-TNC attribute type 'TCG/Unix-Style File Metadata' 0x005597/0x00900000
914 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] => 70 bytes @ 0x9132e30
915 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]    0: 00 00 00 00 00 00 00 01 00 3E 08 00 00 00 00 00  .........>......
916 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   16: 00 00 00 6C 00 00 00 00 4F 2F F3 66 00 00 00 00  ...l....O/.f....
917 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   32: 4F 2F F3 66 00 00 00 00 4F 33 BD 1C 00 00 00 00  O/.f....O3......
918 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   48: 00 00 00 00 00 00 00 00 00 00 00 00 74 6E 63 5F  ............tnc_
919 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   64: 63 6F 6E 66 69 67                                config
920 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] creating PA-TNC attribute type 'TCG/File Measurement' 0x005597/0x00d00000
921 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] => 44 bytes @ 0x9138680
922 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]    0: 00 00 00 00 00 00 00 01 00 01 00 14 40 9B B1 A9  ............@...
923 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   16: 7E 26 EA 11 44 CD D6 80 1B 81 59 F1 7F 37 6B 8F  ~&..D.....Y..7k.
924 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   32: 00 0A 6C 69 62 64 6C 2E 73 6F 2E 32              ..libdl.so.2
925 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] creating PA-TNC attribute type 'TCG/File Measurement' 0x005597/0x00d00000
926 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] => 42 bytes @ 0x91323d0
927 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]    0: 00 00 00 00 00 00 00 01 00 02 00 14 FF 6D EC A0  .............m..
928 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   16: EE B7 A2 57 20 5C 5F 0A B5 F5 D8 21 EA 18 40 98  ...W \_....!..@.
929 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   32: 00 08 69 70 74 61 62 6C 65 73                    ..iptables
930 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] creating PA-TNC attribute type 'TCG/File Measurement' 0x005597/0x00d00000
931 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] => 49 bytes @ 0x91387b8
932 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]    0: 00 00 00 00 00 00 00 01 00 03 00 14 7A 3C A7 21  ............z<.!
933 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   16: 58 E6 0B 0C 91 E4 8A 42 08 48 F1 B6 93 AE A2 6C  X......B.H.....l
934 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   32: 00 0F 6C 69 62 78 74 61 62 6C 65 73 2E 73 6F 2E  ..libxtables.so.
935 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   48: 35                                               5
936 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] creating PA-TNC attribute type 'TCG/File Measurement' 0x005597/0x00d00000
937 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] => 3475 bytes @ 0x9139510
938 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]    0: 00 00 00 00 00 00 00 5E 00 04 00 14 18 36 41 80  .......^.....6A.
939 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   16: 9A 27 B0 8F FE 59 C1 38 8C DA 6C 41 4B DC E6 D6  .'...Y.8..lAK...
940 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   32: 00 0C 6C 69 62 78 74 5F 74 6F 73 2E 73 6F 47 52  ..libxt_tos.soGR
941 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   48: 53 2C B9 41 A1 FD 98 11 4C 2F 99 9E B6 16 98 BD  S,.A....L/......
942 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   64: DF 35 00 10 6C 69 62 69 70 36 74 5F 65 75 69 36  .5..libip6t_eui6
943 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   80: 34 2E 73 6F EE 9B C9 37 A8 DB 06 D4 BA A2 14 7B  4.so...7.......{
944 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   96: 47 8E AC AF FE 8C C8 F7 00 0F 6C 69 62 69 70 74  G.........libipt
945 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  112: 5F 72 65 61 6C 6D 2E 73 6F 32 D4 43 76 1A AF 13  _realm.so2.Cv...
946 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  128: EF 8B 3C D7 86 9A F9 0B 57 A7 44 58 25 00 12 6C  ..<.....W.DX%..l
947 31 Andreas Steffen
                                         --------------- truncated attribute ----------------
948 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] creating PA-TNC attribute type 'TCG/File Measurement' 0x005597/0x00d00000
949 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] => 43 bytes @ 0x913a2a8
950 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]    0: 00 00 00 00 00 00 00 01 00 05 00 14 8A 7C 41 16  .............|A.
951 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   16: 7B C0 FC C1 DE C8 32 9A 86 8B A2 65 C2 38 57 F5  {.....2....e.8W.
952 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   32: 00 09 69 70 36 74 61 62 6C 65 73                 ..ip6tables
953 25 Andreas Steffen
</pre>
954 25 Andreas Steffen
955 27 Andreas Steffen
All data is packed into a huge PB-TNC CDATA batch spanning four IKEv2 UDP datagrams:
956 25 Andreas Steffen
<pre>
957 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] creating PB-PA message type 'TCG/PTS' 0x005597/0x00000001
958 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] creating PB-TNC CDATA batch
959 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] adding PB-PA message
960 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] PB-TNC state transition from 'Client Working' to 'Server Working'
961 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] sending PB-TNC CDATA batch (3835 bytes) for Connection ID 1
962 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC] => 3835 bytes @ 0x9139e98
963 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]    0: 02 00 00 01 00 00 0E FB 80 00 00 00 00 00 00 01  ................
964 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   16: 00 00 0E F3 00 00 55 97 00 00 00 01 00 01 FF FF  ......U.........
965 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   32: 01 00 00 00 9F BF 78 82 80 00 55 97 00 90 00 00  ......x...U.....
966 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   48: 00 00 00 52 00 00 00 00 00 00 00 01 00 3E 08 00  ...R.........>..
967 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   64: 00 00 00 00 00 00 00 6C 00 00 00 00 4F 2F F3 66  .......l....O/.f
968 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   80: 00 00 00 00 4F 2F F3 66 00 00 00 00 4F 33 BD 1C  ....O/.f....O3..
969 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]   96: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
970 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  112: 74 6E 63 5F 63 6F 6E 66 69 67 80 00 55 97 00 D0  tnc_config..U...
971 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  128: 00 00 00 00 00 38 00 00 00 00 00 00 00 01 00 01  .....8..........
972 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  144: 00 14 40 9B B1 A9 7E 26 EA 11 44 CD D6 80 1B 81  ..@...~&..D.....
973 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  160: 59 F1 7F 37 6B 8F 00 0A 6C 69 62 64 6C 2E 73 6F  Y..7k...libdl.so
974 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  176: 2E 32 80 00 55 97 00 D0 00 00 00 00 00 36 00 00  .2..U........6..
975 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  192: 00 00 00 00 00 01 00 02 00 14 FF 6D EC A0 EE B7  ...........m....
976 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  208: A2 57 20 5C 5F 0A B5 F5 D8 21 EA 18 40 98 00 08  .W \_....!..@...
977 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  224: 69 70 74 61 62 6C 65 73 80 00 55 97 00 D0 00 00  iptables..U.....
978 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  240: 00 00 00 3D 00 00 00 00 00 00 00 01 00 03 00 14  ...=............
979 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  256: 7A 3C A7 21 58 E6 0B 0C 91 E4 8A 42 08 48 F1 B6  z<.!X......B.H..
980 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  272: 93 AE A2 6C 00 0F 6C 69 62 78 74 61 62 6C 65 73  ...l..libxtables
981 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  288: 2E 73 6F 2E 35 80 00 55 97 00 D0 00 00 00 00 0D  .so.5..U........
982 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  304: 9F 00 00 00 00 00 00 00 5E 00 04 00 14 18 36 41  ........^.....6A
983 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  320: 80 9A 27 B0 8F FE 59 C1 38 8C DA 6C 41 4B DC E6  ..'...Y.8..lAK..
984 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  336: D6 00 0C 6C 69 62 78 74 5F 74 6F 73 2E 73 6F 47  ...libxt_tos.soG
985 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  352: 52 53 2C B9 41 A1 FD 98 11 4C 2F 99 9E B6 16 98  RS,.A....L/.....
986 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  368: BD DF 35 00 10 6C 69 62 69 70 36 74 5F 65 75 69  ..5..libip6t_eui
987 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  384: 36 34 2E 73 6F EE 9B C9 37 A8 DB 06 D4 BA A2 14  64.so...7.......
988 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  400: 7B 47 8E AC AF FE 8C C8 F7 00 0F 6C 69 62 69 70  {G.........libip
989 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[TNC]  416: 74 5F 72 65 61 6C 6D 2E 73 6F 32 D4 43 76 1A AF  t_realm.so2.Cv..
990 31 Andreas Steffen
                                         ----------------- truncated batch ------------------
991 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[IKE] sending tunneled EAP-TTLS AVP [EAP/RES/TNC]
992 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[ENC] generating IKE_AUTH request 12 [ EAP/RES/TTLS ]
993 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 11[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
994 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 08[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
995 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 08[ENC] parsed IKE_AUTH response 12 [ EAP/REQ/TTLS ]
996 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 08[ENC] generating IKE_AUTH request 13 [ EAP/RES/TTLS ]
997 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 08[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
998 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 09[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
999 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 09[ENC] parsed IKE_AUTH response 13 [ EAP/REQ/TTLS ]
1000 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 09[ENC] generating IKE_AUTH request 14 [ EAP/RES/TTLS ]
1001 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 09[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1002 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1003 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[ENC] parsed IKE_AUTH response 14 [ EAP/REQ/TTLS ]
1004 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[ENC] generating IKE_AUTH request 15 [ EAP/RES/TTLS ]
1005 60 Andreas Steffen
Feb  9 14:53:48 pin1212a00 charon: 10[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1006 27 Andreas Steffen
</pre>
1007 27 Andreas Steffen
1008 27 Andreas Steffen
h3. Functional Component Evidence
1009 27 Andreas Steffen
1010 38 Andreas Steffen
The final PB-TNC SDATA batch arrives from the TNC server:
1011 27 Andreas Steffen
<pre>
1012 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1013 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[ENC] parsed IKE_AUTH response 15 [ EAP/REQ/TTLS ]
1014 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[IKE] received tunneled EAP-TTLS AVP [EAP/REQ/TNC]
1015 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC] received TNCCS batch (92 bytes) for Connection ID 1
1016 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC] => 92 bytes @ 0x826a546
1017 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC]    0: 02 80 00 02 00 00 00 5C 80 00 00 00 00 00 00 01  .......\........
1018 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC]   16: 00 00 00 54 00 00 55 97 00 00 00 01 FF FF 00 01  ...T..U.........
1019 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC]   32: 01 00 00 00 AA 37 58 07 80 00 55 97 00 10 00 00  .....7X...U.....
1020 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC]   48: 00 00 00 24 10 00 00 00 00 90 2A 21 00 00 00 03  ...$......*!....
1021 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC]   64: 10 00 00 00 00 90 2A 21 00 00 00 02 80 00 55 97  ......*!......U.
1022 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC]   80: 00 20 00 00 00 00 00 10 00 00 00 00              . ..........
1023 1 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC] PB-TNC state transition from 'Server Working' to 'Client Working'
1024 1 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC] processing PB-TNC SDATA batch
1025 1 Andreas Steffen
</pre>
1026 27 Andreas Steffen
1027 30 Andreas Steffen
Again the PTS-IMC is subscribed to this PB-PA message type:
1028 28 Andreas Steffen
<pre>
1029 1 Andreas Steffen
Per subscription the PTS-IMC receives this PB-PA message type:
1030 28 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC] processing PB-PA message (84 bytes)
1031 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC] handling PB-PA message type 'TCG/PTS' 0x005597/0x01
1032 28 Andreas Steffen
</pre>
1033 28 Andreas Steffen
1034 30 Andreas Steffen
The PA-TNC message contains a 'Request Functional Component Evidence' and a final 'Generate Attestation Evidence' attribute from the TCG namespace:<pre>
1035 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC] processing PA-TNC message with ID 0xaa375807
1036 1 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC] processing PA-TNC attribute type 'TCG/Request Functional Component Evidence' 0x005597/0x00100000
1037 1 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC] => 24 bytes @ 0x826bc50
1038 1 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC]    0: 10 00 00 00 00 90 2A 21 00 00 00 03 10 00 00 00  ......*!........
1039 1 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC]   16: 00 90 2A 21 00 00 00 02                          ..*!....
1040 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC] processing PA-TNC attribute type 'TCG/Generate Attestation Evidence' 0x005597/0x00200000
1041 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC] => 4 bytes @ 0x826bc74
1042 28 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[TNC]    0: 00 00 00 00
1043 28 Andreas Steffen
</pre>
1044 40 Andreas Steffen
1045 43 Andreas Steffen
The first of the ordered evidence request is for the "Linux IMA":http://linux-ima.sourceforge.net/ functional component defined in the ITA-HSR namespace which verifies the 126 measurements extended into PCRs 0..7 during the pre-boot process.
1046 30 Andreas Steffen
<pre>
1047 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[IMC] evidence requested for 2 functional components
1048 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] * ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1049 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] loaded bios measurements '/sys/kernel/security/tpm0/binary_bios_measurements' (126 entries)
1050 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1051 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1052 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  0 extended with: 4d:89:4e:ef:0a:e7:cb:12:47:40:df:4f:6c:5c:35:aa:0f:e7:da:e8
1053 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  0 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
1054 1 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  0 after value  : 53:2d:3c:15:48:a8:56:f0:68:a9:dd:63:8f:b2:ed:6a:f2:f3:c7:90
1055 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1056 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1057 1 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  0 extended with: f2:c8:46:e7:f3:35:f7:b9:e9:dd:0a:44:f4:8c:48:e1:98:67:50:c7
1058 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  0 before value : 53:2d:3c:15:48:a8:56:f0:68:a9:dd:63:8f:b2:ed:6a:f2:f3:c7:90
1059 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  0 after value  : 9c:69:c6:4a:1b:13:fc:27:4b:45:1e:c1:b5:65:49:77:88:da:f4:7a
1060 31 Andreas Steffen
                                        --------------------- omitted another 54 PCR 0 measurements ---------------------
1061 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1062 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1063 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  0 extended with: a2:3b:27:98:83:91:5b:0d:c3:31:30:81:92:43:66:ea:5e:75:bd:c1
1064 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  0 before value : 69:f8:2a:f1:0a:82:a2:57:37:ed:b6:bd:29:19:a0:cc:89:7c:2b:2c
1065 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  0 after value  : 83:2b:c0:fd:f5:cd:ab:86:fe:8f:c5:88:54:75:8f:40:0f:ff:58:f5
1066 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1067 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1068 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 extended with: ef:75:11:b5:24:85:57:ae:63:7f:46:b5:52:f8:af:59:02:0f:2b:00
1069 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
1070 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 after value  : e9:6e:49:77:ac:62:c8:e9:1f:c2:83:23:36:02:b3:b4:55:09:f0:5e
1071 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1072 1 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1073 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 extended with: 62:40:c5:88:a2:d7:74:0f:5c:2c:95:23:bf:f7:d9:83:34:99:8d:77
1074 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 before value : e9:6e:49:77:ac:62:c8:e9:1f:c2:83:23:36:02:b3:b4:55:09:f0:5e
1075 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 after value  : a4:d1:b9:c6:e4:fa:28:96:1f:38:fa:1c:16:a6:8a:36:ec:9e:b3:f0
1076 31 Andreas Steffen
                                        --------------------- omitted another 8 PCR 2 measurements ----------------------
1077 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1078 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 extended with: 64:61:d3:77:19:99:c3:a4:b3:c1:5b:f4:e3:8d:a3:0b:91:bc:1b:17
1079 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 before value : d7:e7:4d:8a:31:27:fe:7f:56:90:f5:32:87:93:dd:ce:d7:d8:8f:2b
1080 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 after value  : dc:a3:35:e6:4e:b3:32:00:4f:7b:fd:52:37:3a:2e:66:8b:94:20:6d
1081 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1082 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1083 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  6 extended with: fc:ad:78:7f:77:71:63:7d:65:96:38:d9:2b:5e:ee:93:85:b3:d7:b9
1084 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  6 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
1085 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  6 after value  : e9:ee:75:26:27:c1:99:88:cc:8b:3e:c7:58:8a:6d:80:f5:e9:d5:07
1086 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1087 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1088 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  0 extended with: 4b:90:d9:17:8e:fc:5c:f9:a9:dd:f4:f8:bc:c4:90:08:78:5d:76:ec
1089 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  0 before value : 83:2b:c0:fd:f5:cd:ab:86:fe:8f:c5:88:54:75:8f:40:0f:ff:58:f5
1090 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  0 after value  : ea:7d:5a:f1:39:6d:a6:35:23:cf:5c:97:49:89:7d:e4:c5:49:ae:a1
1091 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1092 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1093 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 extended with: e7:9e:46:8b:19:21:b2:29:3a:80:c5:91:7e:fa:6a:45:c3:79:e8:10
1094 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 before value : dc:a3:35:e6:4e:b3:32:00:4f:7b:fd:52:37:3a:2e:66:8b:94:20:6d
1095 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 after value  : 7b:83:a8:ab:51:ce:93:7b:6a:ea:c9:ec:cc:82:18:36:eb:7b:d2:de
1096 32 Andreas Steffen
                                        --------------------- omitted another 5 PCR 2 measurements ----------------------
1097 32 Andreas Steffen
ov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1098 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1099 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 extended with: 0b:a6:11:dd:45:de:9a:cb:e3:d0:da:0d:2e:47:8e:4a:a7:7f:f5:15
1100 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 before value : c8:cd:82:14:ee:b8:9d:e7:e4:98:9d:4f:52:0f:b2:6c:8a:4a:bf:50
1101 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 after value  : 05:21:91:68:2b:2d:00:ec:d9:33:44:8f:4a:08:bc:03:aa:86:55:8a
1102 1 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1103 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1104 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  4 extended with: 9b:4d:80:cf:ef:c7:d5:57:6c:4d:9f:22:48:72:50:58:96:ef:27:98
1105 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  4 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
1106 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  4 after value  : da:6f:12:b6:2d:5c:71:56:5d:1b:5d:4d:88:82:db:51:76:25:18:56
1107 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1108 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1109 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 extended with: e7:9e:46:8b:19:21:b2:29:3a:80:c5:91:7e:fa:6a:45:c3:79:e8:10
1110 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 before value : 05:21:91:68:2b:2d:00:ec:d9:33:44:8f:4a:08:bc:03:aa:86:55:8a
1111 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 after value  : 20:4b:04:96:e8:ec:2a:9f:4e:c6:84:07:bd:ce:92:53:3b:24:1a:b3
1112 32 Andreas Steffen
                                        --------------------- omitted another 2 PCR 2 measurements ----------------------
1113 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1114 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1115 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 extended with: be:1b:de:c0:aa:74:b4:dc:b0:79:94:3e:70:52:80:96:cc:a9:85:f8
1116 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 before value : b6:78:09:53:5b:5d:f5:bc:d0:7a:0a:8a:65:7f:30:45:0e:a1:53:0d
1117 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  2 after value  : 67:96:0d:ff:44:36:09:47:39:fe:34:34:33:c6:b9:cb:03:3e:7b:83
1118 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1119 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1120 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  1 extended with: 23:0b:3b:f1:3c:75:28:34:de:cf:47:f5:a8:6a:75:58:2a:be:e5:1c
1121 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  1 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
1122 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  1 after value  : 22:ac:e7:ca:d4:3d:e8:b8:1b:5f:e0:37:9f:87:24:20:66:ed:6d:20
1123 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1124 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1125 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  1 extended with: 61:f5:9f:77:82:bb:39:61:0d:bb:6b:1f:57:03:3c:16:18:10:a2:67
1126 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  1 before value : 22:ac:e7:ca:d4:3d:e8:b8:1b:5f:e0:37:9f:87:24:20:66:ed:6d:20
1127 27 Andreas Steffen
Nov 29 07:39:24 merthyr charon: 03[PTS] PCR  1 after value  : bb:3a:e5:9e:da:fd:3f:c8:be:a9:7c:ac:3a:6a:eb:49:18:bd:0c:b5
1128 32 Andreas Steffen
                                        --------------------- omitted another 4 PCR 1 measurements ----------------------
1129 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1130 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1131 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  1 extended with: 67:47:61:98:f6:36:03:b8:4a:fa:23:59:70:61:1c:d6:14:56:0c:f2
1132 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  1 before value : 84:e3:8f:0d:4e:f7:b0:f1:70:e8:5d:e0:0c:2d:56:1c:f4:56:5c:25
1133 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  1 after value  : ba:27:80:ec:41:5b:28:ad:4f:12:f7:9b:ed:58:60:13:58:f9:0d:bd
1134 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1135 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1136 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  2 extended with: cd:f4:d7:9a:c0:a1:0d:46:a1:d9:d7:ec:96:42:88:3c:71:f7:7f:c7
1137 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  2 before value : 67:96:0d:ff:44:36:09:47:39:fe:34:34:33:c6:b9:cb:03:3e:7b:83
1138 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  2 after value  : f6:2d:7c:34:73:dd:ad:25:36:18:40:99:10:d0:74:6e:4b:b9:59:5f
1139 32 Andreas Steffen
                                        --------------------- omitted another 22 PCR 2 measurements ---------------------
1140 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1141 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1142 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  2 extended with: ac:25:4b:04:f2:77:ca:7e:88:7a:41:41:bf:5e:d0:cf:62:60:0d:10
1143 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  2 before value : 33:e1:5c:ef:87:84:2c:4f:a7:ea:72:e9:db:ff:5d:0a:a3:d6:cc:30
1144 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  2 after value  : b2:89:e6:e9:95:26:10:af:c8:9c:23:8e:e2:63:9c:84:d1:f4:5b:1c
1145 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1146 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1147 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  1 extended with: 4f:13:5c:9e:e4:9c:a7:fb:fe:a0:79:e5:d6:71:48:02:f0:40:54:07
1148 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  1 before value : ba:27:80:ec:41:5b:28:ad:4f:12:f7:9b:ed:58:60:13:58:f9:0d:bd
1149 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  1 after value  : 7e:3e:f1:d5:8b:60:39:76:59:14:11:da:f1:32:ea:cc:dd:ff:bc:fe
1150 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1151 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1152 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  0 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73
1153 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  0 before value : ea:7d:5a:f1:39:6d:a6:35:23:cf:5c:97:49:89:7d:e4:c5:49:ae:a1
1154 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  0 after value  : 28:4a:e5:9c:73:7c:4d:1d:df:78:53:74:cb:b5:9a:4c:8d:63:55:90
1155 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1156 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1157 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  1 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73
1158 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  1 before value : 7e:3e:f1:d5:8b:60:39:76:59:14:11:da:f1:32:ea:cc:dd:ff:bc:fe
1159 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  1 after value  : 31:10:87:04:42:56:d9:c3:a0:b5:70:ba:31:24:cb:b4:d4:6f:11:97
1160 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1161 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1162 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  2 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73
1163 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  2 before value : b2:89:e6:e9:95:26:10:af:c8:9c:23:8e:e2:63:9c:84:d1:f4:5b:1c
1164 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  2 after value  : b1:f1:f6:75:42:76:40:aa:a7:7b:ef:93:f2:6a:33:3f:0d:57:c9:c5
1165 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1166 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1167 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  3 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73
1168 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  3 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
1169 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  3 after value  : b2:a8:3b:0e:bf:2f:83:74:29:9a:5b:2b:df:c3:1e:a9:55:ad:72:36
1170 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1171 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1172 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  4 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73
1173 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  4 before value : da:6f:12:b6:2d:5c:71:56:5d:1b:5d:4d:88:82:db:51:76:25:18:56
1174 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  4 after value  : c3:19:5b:15:56:22:b4:75:fd:ac:49:28:06:b8:0d:de:3c:fc:91:ad
1175 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1176 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1177 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  5 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73
1178 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  5 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
1179 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  5 after value  : b2:a8:3b:0e:bf:2f:83:74:29:9a:5b:2b:df:c3:1e:a9:55:ad:72:36
1180 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1181 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1182 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  6 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73
1183 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  6 before value : e9:ee:75:26:27:c1:99:88:cc:8b:3e:c7:58:8a:6d:80:f5:e9:d5:07
1184 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  6 after value  : ee:1b:0f:99:7d:75:17:b2:86:bc:9d:73:a4:cf:74:2c:65:a7:69:be
1185 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1186 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1187 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  7 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73
1188 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  7 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
1189 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  7 after value  : b2:a8:3b:0e:bf:2f:83:74:29:9a:5b:2b:df:c3:1e:a9:55:ad:72:36
1190 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1191 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1192 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  4 extended with: c1:e2:5c:3f:6b:0d:c7:8d:57:29:6a:a2:87:0c:a6:f7:82:cc:f8:0f
1193 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  4 before value : c3:19:5b:15:56:22:b4:75:fd:ac:49:28:06:b8:0d:de:3c:fc:91:ad
1194 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  4 after value  : 03:c5:0f:7f:39:60:67:85:0d:84:2f:75:eb:40:f1:36:6f:08:05:25
1195 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1196 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1197 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  4 extended with: 67:a0:a9:8b:c4:d6:32:11:42:89:5a:4d:93:8b:34:2f:69:59:c1:a9
1198 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  4 before value : 03:c5:0f:7f:39:60:67:85:0d:84:2f:75:eb:40:f1:36:6f:08:05:25
1199 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  4 after value  : 6b:49:da:a9:04:84:56:ad:00:87:47:4c:d4:33:7f:12:8c:1f:fe:4a
1200 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1201 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1202 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  4 extended with: 06:d6:0b:3a:0d:ee:9b:b9:be:b2:f0:b0:4a:ff:2e:75:bd:1d:28:60
1203 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  4 before value : 6b:49:da:a9:04:84:56:ad:00:87:47:4c:d4:33:7f:12:8c:1f:fe:4a
1204 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  4 after value  : 78:1c:3c:ee:5c:34:68:a0:9f:5e:be:e8:e7:d5:34:ac:ea:0d:25:13
1205 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
1206 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:23:21 2011
1207 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  5 extended with: 1b:87:00:3b:6c:7d:90:48:37:13:c9:01:00:cc:a3:e6:23:92:b9:bc
1208 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  5 before value : b2:a8:3b:0e:bf:2f:83:74:29:9a:5b:2b:df:c3:1e:a9:55:ad:72:36
1209 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR  5 after value  : fe:c1:94:a9:d8:f3:af:2b:38:76:d4:bf:bb:eb:f9:80:e8:7e:36:e9
1210 32 Andreas Steffen
</pre>
1211 1 Andreas Steffen
1212 43 Andreas Steffen
The second evidence request is for the "Trusted Boot":http://sourceforge.net/projects/tboot/ functional component also defined in the ITA-HSR namespace which verifies the MLE measurements extended into PCRs 17 and 18 by Intel's TXT instruction used by Trusted Boot. This component hasn't been fully implemented yet, so dummy measurements values defined in /etc/strongswan.conf are used. 
1213 32 Andreas Steffen
<pre>
1214 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] * ITA-HSR functional component 'Trusted Boot' [K.] 'Trusted Platform'
1215 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Trusted Boot' [K.] 'Trusted Platform'
1216 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:39:25 2011
1217 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 17 extended with: d5:37:d4:37:f0:58:13:6e:b3:d7:be:51:7d:be:76:47:b6:23:c6:19
1218 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 17 before value : 17:17:17:17:17:17:17:17:17:17:17:17:17:17:17:17:17:17:17:17
1219 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 17 after value  : ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff
1220 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] ITA-HSR functional component 'Trusted Boot' [K.] 'Trusted Platform'
1221 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] measurement time: Nov 29 07:39:25 2011
1222 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 18 extended with: 16:0d:2b:04:d1:1e:b2:25:fb:14:86:15:b6:99:08:18:69:e1:5b:6c
1223 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 18 before value : 18:18:18:18:18:18:18:18:18:18:18:18:18:18:18:18:18:18:18:18
1224 27 Andreas Steffen
Nov 29 07:39:25 merthyr charon: 03[PTS] PCR 18 after value  : ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff
1225 32 Andreas Steffen
</pre>
1226 32 Andreas Steffen
1227 34 Andreas Steffen
h3. TPM Quote Signature
1228 34 Andreas Steffen
1229 33 Andreas Steffen
The latest states of all PCRs involved in the previous functional component evidence measurements are put into a 'PCR Composite' structure, hashed and then signed by the TPM with a Quote Signature operation:
1230 32 Andreas Steffen
<pre>
1231 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS] Hash of PCR Composite: 81:c9:e6:a1:c3:4f:d2:24:20:62:71:b0:69:38:a2:c4:63:4e:35:41
1232 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS] TPM Quote Info: => 52 bytes @ 0x829d4cc
1233 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]    0: 00 36 51 55 54 32 E1 1B 01 B4 FF 2B 56 83 24 AD  .6QUT2.....+V.$.
1234 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]   16: AD AD 8B 7B 36 B7 FF CA D9 59 00 03 FF 00 06 01  ...{6....Y......
1235 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]   32: 81 C9 E6 A1 C3 4F D2 24 20 62 71 B0 69 38 A2 C4  .....O.$ bq.i8..
1236 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]   48: 63 4E 35 41                                      cN5A
1237 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS] TPM Quote Signature: => 256 bytes @ 0x829d914
1238 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]    0: 95 81 40 BE C2 5D D6 19 3E 1A 4C E5 71 86 C0 3A  ..@..]..>.L.q..:
1239 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]   16: 89 EF 28 53 EC D9 40 21 83 9C F4 6E FD 51 AD 6D  ..(S..@!...n.Q.m
1240 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]   32: 94 46 DF 0D 51 A5 71 A7 D8 CF FD 8E 0B CA 51 A7  .F..Q.q.......Q.
1241 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]   48: 6A 2A C0 85 0F F5 28 0D A1 9A B9 F0 DC 34 AA 08  j*....(......4..
1242 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]   64: 47 39 8A 2B 9A 19 0C 91 EB C6 99 CD 18 5D 66 CE  G9.+.........]f.
1243 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]   80: CA C1 93 08 E3 46 9F 44 79 CB 1A F3 12 FC 9A 80  .....F.Dy.......
1244 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]   96: A6 54 5F 5C 6C A0 DE F2 06 AA CD A0 E0 F5 35 52  .T_\l.........5R
1245 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]  112: 2D 99 DD 9A 8C B5 E3 53 0E 32 1A DB 20 88 D3 16  -......S.2.. ...
1246 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]  128: 80 6B 35 12 74 1E 9E 34 43 B9 1A E7 72 4C F4 09  .k5.t..4C...rL..
1247 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]  144: 92 75 21 2C 00 9C AC 0D 97 0F 7A 01 E1 69 92 1C  .u!,......z..i..
1248 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]  160: F9 D8 E2 06 DA 25 75 CA C5 59 FC D5 C0 EA 2D 85  .....%u..Y....-.
1249 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]  176: 68 E5 AB 64 D7 65 33 57 9B 85 80 69 CE 2A C9 97  h..d.e3W...i.*..
1250 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]  192: 65 47 9C 14 D1 05 D2 96 13 38 90 31 D6 CA E0 5A  eG.......8.1...Z
1251 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]  208: 03 8D 9D A6 7D F9 5B 08 E5 AD 4B 1E 0A 59 A6 25  ....}.[...K..Y.%
1252 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]  224: 80 27 1B BD 76 BD CE 1F 1F D5 80 AF 79 33 89 35  .'..v.......y3.5
1253 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[PTS]  240: 23 EA 7F 96 C3 A1 A9 2D A5 96 E0 8D 3B 10 55 6F  #......-....;.Uo
1254 32 Andreas Steffen
</pre>
1255 32 Andreas Steffen
1256 35 Andreas Steffen
The PA-TNC message created by the PTS-IMC contains 128 'Simple Component Evidence' attributes and one closing 'Simple Evidence Final' attribute both from the TCG namespace:
1257 32 Andreas Steffen
<pre>
1258 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC message with ID 0x95f82a49
1259 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
1260 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes @ 0x829fd5c
1261 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00  ......*!........
1262 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0
1263 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 00 00 00 00 00 00  6:23:21Z........
1264 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 2D  ..............S-
1265 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   64: 3C 15 48 A8 56 F0 68 A9 DD 63 8F B2 ED 6A F2 F3  <.H.V.h..c...j..
1266 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   80: C7 90 4D 89 4E EF 0A E7 CB 12 47 40 DF 4F 6C 5C  ..M.N.....G@.Ol\
1267 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   96: 35 AA 0F E7 DA E8                                5.....
1268 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
1269 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes @ 0x829ff74
1270 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00  ......*!........
1271 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0
1272 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 53 2D 3C 15 48 A8  6:23:21Z..S-<.H.
1273 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   48: 56 F0 68 A9 DD 63 8F B2 ED 6A F2 F3 C7 90 9C 69  V.h..c...j.....i
1274 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   64: C6 4A 1B 13 FC 27 4B 45 1E C1 B5 65 49 77 88 DA  .J...'KE...eIw..
1275 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   80: F4 7A F2 C8 46 E7 F3 35 F7 B9 E9 DD 0A 44 F4 8C  .z..F..5.....D..
1276 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   96: 48 E1 98 67 50 C7                                H..gP.
1277 33 Andreas Steffen
                                        ----- omitted another 122 'TCG/Simple Component Evidence' attributes --
1278 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
1279 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes @ 0x82a7b6c
1280 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 04  ......*!........
1281 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0
1282 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 6B 49 DA A9 04 84  6:23:21Z..kI....
1283 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   48: 56 AD 00 87 47 4C D4 33 7F 12 8C 1F FE 4A 78 1C  V...GL.3.....Jx.
1284 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   64: 3C EE 5C 34 68 A0 9F 5E BE E8 E7 D5 34 AC EA 0D  <.\4h..^....4...
1285 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   80: 25 13 06 D6 0B 3A 0D EE 9B B9 BE B2 F0 B0 4A FF  %....:........J.
1286 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   96: 2E 75 BD 1D 28 60                                .u..(`
1287 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
1288 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes @ 0x82a7c6c
1289 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 05  ......*!........
1290 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0
1291 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 B2 A8 3B 0E BF 2F  6:23:21Z....;../
1292 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   48: 83 74 29 9A 5B 2B DF C3 1E A9 55 AD 72 36 FE C1  .t).[+....U.r6..
1293 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   64: 94 A9 D8 F3 AF 2B 38 76 D4 BF BB EB F9 80 E8 7E  .....+8v.......~
1294 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   80: 36 E9 1B 87 00 3B 6C 7D 90 48 37 13 C9 01 00 CC  6....;l}.H7.....
1295 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   96: A3 E6 23 92 B9 BC                                ..#...
1296 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
1297 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes @ 0x82a7d6c
1298 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 02 80 00 00 11  ......*!........
1299 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0
1300 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   32: 36 3A 33 39 3A 32 35 5A 00 14 17 17 17 17 17 17  6:39:25Z........
1301 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   48: 17 17 17 17 17 17 17 17 17 17 17 17 17 17 FF FF  ................
1302 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   64: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
1303 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   80: FF FF D5 37 D4 37 F0 58 13 6E B3 D7 BE 51 7D BE  ...7.7.X.n...Q}.
1304 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   96: 76 47 B6 23 C6 19                                vG.#..
1305 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000
1306 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] => 102 bytes @ 0x82a7e6c
1307 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 02 80 00 00 12  ......*!........
1308 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0
1309 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   32: 36 3A 33 39 3A 32 35 5A 00 14 18 18 18 18 18 18  6:39:25Z........
1310 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   48: 18 18 18 18 18 18 18 18 18 18 18 18 18 18 FF FF  ................
1311 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   64: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
1312 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   80: FF FF 16 0D 2B 04 D1 1E B2 25 FB 14 86 15 B6 99  ....+....%......
1313 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   96: 08 18 69 E1 5B 6C                                ..i.[l
1314 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PA-TNC attribute type 'TCG/Simple Evidence Final' 0x005597/0x00400000
1315 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] => 288 bytes @ 0x82a80ac
1316 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]    0: 80 00 80 00 00 00 00 14 81 C9 E6 A1 C3 4F D2 24  .............O.$
1317 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   16: 20 62 71 B0 69 38 A2 C4 63 4E 35 41 00 00 01 00   bq.i8..cN5A....
1318 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   32: 95 81 40 BE C2 5D D6 19 3E 1A 4C E5 71 86 C0 3A  ..@..]..>.L.q..:
1319 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   48: 89 EF 28 53 EC D9 40 21 83 9C F4 6E FD 51 AD 6D  ..(S..@!...n.Q.m
1320 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   64: 94 46 DF 0D 51 A5 71 A7 D8 CF FD 8E 0B CA 51 A7  .F..Q.q.......Q.
1321 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   80: 6A 2A C0 85 0F F5 28 0D A1 9A B9 F0 DC 34 AA 08  j*....(......4..
1322 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   96: 47 39 8A 2B 9A 19 0C 91 EB C6 99 CD 18 5D 66 CE  G9.+.........]f.
1323 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  112: CA C1 93 08 E3 46 9F 44 79 CB 1A F3 12 FC 9A 80  .....F.Dy.......
1324 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  128: A6 54 5F 5C 6C A0 DE F2 06 AA CD A0 E0 F5 35 52  .T_\l.........5R
1325 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  144: 2D 99 DD 9A 8C B5 E3 53 0E 32 1A DB 20 88 D3 16  -......S.2.. ...
1326 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  160: 80 6B 35 12 74 1E 9E 34 43 B9 1A E7 72 4C F4 09  .k5.t..4C...rL..
1327 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  176: 92 75 21 2C 00 9C AC 0D 97 0F 7A 01 E1 69 92 1C  .u!,......z..i..
1328 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  192: F9 D8 E2 06 DA 25 75 CA C5 59 FC D5 C0 EA 2D 85  .....%u..Y....-.
1329 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  208: 68 E5 AB 64 D7 65 33 57 9B 85 80 69 CE 2A C9 97  h..d.e3W...i.*..
1330 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  224: 65 47 9C 14 D1 05 D2 96 13 38 90 31 D6 CA E0 5A  eG.......8.1...Z
1331 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  240: 03 8D 9D A6 7D F9 5B 08 E5 AD 4B 1E 0A 59 A6 25  ....}.[...K..Y.%
1332 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  256: 80 27 1B BD 76 BD CE 1F 1F D5 80 AF 79 33 89 35  .'..v.......y3.5
1333 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  272: 23 EA 7F 96 C3 A1 A9 2D A5 96 E0 8D 3B 10 55 6F  #......-....;.Uo
1334 33 Andreas Steffen
</pre>
1335 33 Andreas Steffen
1336 38 Andreas Steffen
This is a huge PB-TNC CDATA batch comprising 14'932 bytes distributed over 15 IKEv2 EAP-TTLS messages:
1337 33 Andreas Steffen
<pre>
1338 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PB-PA message type 'TCG/PTS' 0x005597/0x01
1339 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] creating PB-TNC CDATA batch
1340 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] adding PB-PA message
1341 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] PB-TNC state transition from 'Client Working' to 'Server Working'
1342 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] sending PB-TNC CDATA batch (14932 bytes) for Connection ID 1
1343 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC] => 14932 bytes @ 0x827a0fc
1344 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]    0: 02 00 00 01 00 00 3A 54 80 00 00 00 00 00 00 01  ......:T........
1345 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   16: 00 00 3A 4C 00 00 55 97 00 00 00 01 00 01 FF FF  ..:L..U.........
1346 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   32: 01 00 00 00 95 F8 2A 49 00 00 55 97 00 30 00 00  ......*I..U..0..
1347 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   48: 00 00 00 72 80 00 00 00 00 90 2A 21 00 00 00 03  ...r......*!....
1348 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   64: 80 00 00 00 80 00 01 00 32 30 31 31 2D 31 31 2D  ........2011-11-
1349 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   80: 32 39 54 30 36 3A 32 33 3A 32 31 5A 00 14 00 00  29T06:23:21Z....
1350 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]   96: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
1351 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  112: 00 00 53 2D 3C 15 48 A8 56 F0 68 A9 DD 63 8F B2  ..S-<.H.V.h..c..
1352 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  128: ED 6A F2 F3 C7 90 4D 89 4E EF 0A E7 CB 12 47 40  .j....M.N.....G@
1353 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  144: DF 4F 6C 5C 35 AA 0F E7 DA E8 00 00 55 97 00 30  .Ol\5.......U..0
1354 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  160: 00 00 00 00 00 72 80 00 00 00 00 90 2A 21 00 00  .....r......*!..
1355 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  176: 00 03 80 00 00 00 80 00 01 00 32 30 31 31 2D 31  ..........2011-1
1356 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  192: 31 2D 32 39 54 30 36 3A 32 33 3A 32 31 5A 00 14  1-29T06:23:21Z..
1357 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  208: 53 2D 3C 15 48 A8 56 F0 68 A9 DD 63 8F B2 ED 6A  S-<.H.V.h..c...j
1358 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  224: F2 F3 C7 90 9C 69 C6 4A 1B 13 FC 27 4B 45 1E C1  .....i.J...'KE..
1359 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  240: B5 65 49 77 88 DA F4 7A F2 C8 46 E7 F3 35 F7 B9  .eIw...z..F..5..
1360 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[TNC]  256: E9 DD 0A 44 F4 8C 48 E1 98 67 50 C7 00 00 55 97  ...D..H..gP...U.
1361 33 Andreas Steffen
                                         ----------------- truncated batch ------------------
1362 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[IKE] sending tunneled EAP-TTLS AVP [EAP/RES/TNC]
1363 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[ENC] generating IKE_AUTH request 16 [ EAP/RES/TTLS ]
1364 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1365 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 04[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1366 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 04[ENC] parsed IKE_AUTH response 16 [ EAP/REQ/TTLS ]
1367 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 04[ENC] generating IKE_AUTH request 17 [ EAP/RES/TTLS ]
1368 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 04[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1369 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 15[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1370 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 15[ENC] parsed IKE_AUTH response 17 [ EAP/REQ/TTLS ]
1371 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 15[ENC] generating IKE_AUTH request 18 [ EAP/RES/TTLS ]
1372 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 15[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1373 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 13[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1374 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 13[ENC] parsed IKE_AUTH response 18 [ EAP/REQ/TTLS ]
1375 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 13[ENC] generating IKE_AUTH request 19 [ EAP/RES/TTLS ]
1376 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 13[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1377 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 05[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1378 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 05[ENC] parsed IKE_AUTH response 19 [ EAP/REQ/TTLS ]
1379 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 05[ENC] generating IKE_AUTH request 20 [ EAP/RES/TTLS ]
1380 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 05[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1381 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 06[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1382 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 06[ENC] parsed IKE_AUTH response 20 [ EAP/REQ/TTLS ]
1383 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 06[ENC] generating IKE_AUTH request 21 [ EAP/RES/TTLS ]
1384 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 06[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1385 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 02[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1386 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 02[ENC] parsed IKE_AUTH response 21 [ EAP/REQ/TTLS ]
1387 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 02[ENC] generating IKE_AUTH request 22 [ EAP/RES/TTLS ]
1388 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 02[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1389 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 14[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1390 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 14[ENC] parsed IKE_AUTH response 22 [ EAP/REQ/TTLS ]
1391 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 14[ENC] generating IKE_AUTH request 23 [ EAP/RES/TTLS ]
1392 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 14[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1393 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 01[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1394 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 01[ENC] parsed IKE_AUTH response 23 [ EAP/REQ/TTLS ]
1395 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 01[ENC] generating IKE_AUTH request 24 [ EAP/RES/TTLS ]
1396 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 01[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1397 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 10[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1398 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 10[ENC] parsed IKE_AUTH response 24 [ EAP/REQ/TTLS ]
1399 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 10[ENC] generating IKE_AUTH request 25 [ EAP/RES/TTLS ]
1400 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 10[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1401 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1402 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[ENC] parsed IKE_AUTH response 25 [ EAP/REQ/TTLS ]
1403 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[ENC] generating IKE_AUTH request 26 [ EAP/RES/TTLS ]
1404 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 03[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1405 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 04[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1406 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 04[ENC] parsed IKE_AUTH response 26 [ EAP/REQ/TTLS ]
1407 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 04[ENC] generating IKE_AUTH request 27 [ EAP/RES/TTLS ]
1408 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 04[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1409 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 15[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1410 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 15[ENC] parsed IKE_AUTH response 27 [ EAP/REQ/TTLS ]
1411 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 15[ENC] generating IKE_AUTH request 28 [ EAP/RES/TTLS ]
1412 27 Andreas Steffen
Nov 29 07:39:27 merthyr charon: 15[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1413 27 Andreas Steffen
Nov 29 07:39:28 merthyr charon: 13[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1414 27 Andreas Steffen
Nov 29 07:39:28 merthyr charon: 13[ENC] parsed IKE_AUTH response 28 [ EAP/REQ/TTLS ]
1415 27 Andreas Steffen
Nov 29 07:39:28 merthyr charon: 13[ENC] generating IKE_AUTH request 29 [ EAP/RES/TTLS ]
1416 27 Andreas Steffen
Nov 29 07:39:28 merthyr charon: 13[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1417 27 Andreas Steffen
Nov 29 07:39:28 merthyr charon: 05[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1418 27 Andreas Steffen
Nov 29 07:39:28 merthyr charon: 05[ENC] parsed IKE_AUTH response 29 [ EAP/REQ/TTLS ]
1419 27 Andreas Steffen
Nov 29 07:39:28 merthyr charon: 05[ENC] generating IKE_AUTH request 30 [ EAP/RES/TTLS ]
1420 27 Andreas Steffen
Nov 29 07:39:28 merthyr charon: 05[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1421 27 Andreas Steffen
</pre>
1422 27 Andreas Steffen
1423 33 Andreas Steffen
Because the remote PTS-IMV is quite busy processing all measurements, the IKE_AUTH response 30 is
1424 33 Andreas Steffen
delayed and after 3 seconds the IKEv2 client starts a retransmission of IKE_AUTH request 30:
1425 27 Andreas Steffen
<pre>
1426 27 Andreas Steffen
Nov 29 07:39:32 merthyr charon: 13[IKE] retransmit 1 of request with message ID 30
1427 1 Andreas Steffen
Nov 29 07:39:32 merthyr charon: 13[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1428 35 Andreas Steffen
</pre>
1429 35 Andreas Steffen
1430 1 Andreas Steffen
h3. TNC Assessment
1431 35 Andreas Steffen
1432 38 Andreas Steffen
A PB-TNC RESULT batch is received from the TNC server containing a 'PB-Assessment-Result' and a 'PB-Access-Recommendation' message
1433 38 Andreas Steffen
causing the IF-TNCCS 2.0 state machine to go into the 'Decided' state:
1434 35 Andreas Steffen
<pre>
1435 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1436 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[ENC] parsed IKE_AUTH response 30 [ EAP/REQ/TTLS ]
1437 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[IKE] received tunneled EAP-TTLS AVP [EAP/REQ/TNC]
1438 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[TNC] received TNCCS batch (40 bytes) for Connection ID 1
1439 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[TNC] => 40 bytes @ 0x824a346
1440 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[TNC]    0: 02 80 00 03 00 00 00 28 80 00 00 00 00 00 00 02  .......(........
1441 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[TNC]   16: 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 03  ................
1442 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[TNC]   32: 00 00 00 10 00 00 00 01                          ........
1443 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[TNC] PB-TNC state transition from 'Server Working' to 'Decided'
1444 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[TNC] processing PB-TNC RESULT batch
1445 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[TNC] processing PB-Assessment-Result message (16 bytes)
1446 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[TNC] processing PB-Access-Recommendation message (16 bytes)
1447 35 Andreas Steffen
</pre>
1448 35 Andreas Steffen
1449 37 Andreas Steffen
The received TNC assessment result is 'compliant' and the access recommendation is 'Access Allowed':
1450 35 Andreas Steffen
<pre>
1451 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[TNC] PB-TNC assessment result is 'compliant'
1452 1 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[TNC] PB-TNC access recommendation is 'Access Allowed'
1453 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[IMC] IMC 1 "Attestation" changed state of Connection ID 1 to 'Allowed'
1454 35 Andreas Steffen
</pre>
1455 35 Andreas Steffen
1456 38 Andreas Steffen
The IF-TNCCS 2.0 finite state machine goes into the final Close state and sends a PB-TNC CLOSE batch back to the TNC server:
1457 35 Andreas Steffen
<pre>
1458 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[TNC] creating PB-TNC CLOSE batch
1459 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[TNC] PB-TNC state transition from 'Decided' to 'End'
1460 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[TNC] sending PB-TNC CLOSE batch (8 bytes) for Connection ID 1
1461 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[TNC] => 8 bytes @ 0x82378ac
1462 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[TNC]    0: 02 00 00 06 00 00 00 08                          ........
1463 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[IKE] sending tunneled EAP-TTLS AVP [EAP/RES/TNC]
1464 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[ENC] generating IKE_AUTH request 31 [ EAP/RES/TTLS ]
1465 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 05[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1466 35 Andreas Steffen
</pre>
1467 36 Andreas Steffen
1468 1 Andreas Steffen
h2. Final Mutual IKEv2 EAP Authentication
1469 36 Andreas Steffen
1470 37 Andreas Steffen
Based on the positive TNC assessment the IPsec gateway acting as a Policy Enforcement Point (PEP) finalizes the EAP-TTLS authentication with an EAP SUCCESS message:
1471 35 Andreas Steffen
<pre>
1472 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 06[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1473 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 06[ENC] parsed IKE_AUTH response 31 [ EAP/SUCC ]
1474 1 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 06[IKE] EAP method EAP_TTLS succeeded, MSK established
1475 35 Andreas Steffen
</pre>
1476 1 Andreas Steffen
1477 37 Andreas Steffen
The IPsec client generates its IKEv2 AUTH payload by binding it to the MSK from the EAP-TTLS tunnel:
1478 35 Andreas Steffen
<pre>
1479 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 06[IKE] authentication of 'carol@strongswan.org' (myself) with EAP
1480 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 06[ENC] generating IKE_AUTH request 32 [ AUTH ]
1481 1 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 06[NET] sending packet: from 192.168.0.254[4500] to 192.168.0.1[4500]
1482 35 Andreas Steffen
</pre>
1483 35 Andreas Steffen
1484 37 Andreas Steffen
The IKE_AUTH response received from the IPsec gateway finalizes the IKEv2 negotiation:
1485 35 Andreas Steffen
<pre>
1486 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 01[NET] received packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1487 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 01[ENC] parsed IKE_AUTH response 32 [ AUTH SA TSi TSr N(AUTH_LFT) N(MOBIKE_SUP) N(ADD_4_ADDR) N(ADD_6_ADDR) N(ADD_6_ADDR) ]
1488 1 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 01[IKE] authentication of 'moon.strongswan.org' with EAP successful
1489 35 Andreas Steffen
</pre>
1490 35 Andreas Steffen
1491 37 Andreas Steffen
The Attestation IMC instance deletes itself and the PB-TNC (IF-TNCCS 2.0) connection is closed:
1492 35 Andreas Steffen
<pre>
1493 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 01[IMC] IMC 1 "Attestation" deleted the state of Connection ID 1
1494 1 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 01[TNC] removed TNCCS Connection ID 1
1495 1 Andreas Steffen
</pre>
1496 36 Andreas Steffen
1497 37 Andreas Steffen
An IPsec Security Association is established between IPsec client and IPsec gateway and payload traffic can now be securely tunneled: 
1498 35 Andreas Steffen
<pre>
1499 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 01[IKE] IKE_SA home[1] established between 192.168.0.254[carol@strongswan.org]...192.168.0.1[moon.strongswan.org]
1500 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 01[IKE] scheduling reauthentication in 9867s
1501 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 01[IKE] maximum IKE_SA lifetime 10407s
1502 35 Andreas Steffen
Nov 29 07:39:34 merthyr charon: 01[IKE] CHILD_SA home{1} established with SPIs cd7bf53a_i c102a9d4_o and TS 192.168.0.254/32 === 10.1.0.0/28 
1503 25 Andreas Steffen
</pre>
1504 52 Andreas Steffen
1505 52 Andreas Steffen
Go to [[UserDocumentation]]->[[TrustedNetworkConnect|TNC]]->[[PTS-IMV]]