Project

General

Profile

TNC Server with PTS-IMV » History » Version 38

Andreas Steffen, 09.02.2012 14:21

1 2 Andreas Steffen
h1. TNC Server with PTS-IMV
2 2 Andreas Steffen
3 2 Andreas Steffen
This HOWTO explains in a step-for-step fashion how a strongSwan IPsec gateway with integrated TNC server functionality and an attached Platform Trust Service Integrity Measurement Verifier (PTS-IMV) can verify remote attestation measurement data provided by a TNC client via the IKEv2 EAP-TTLS protocol. 
4 2 Andreas Steffen
5 2 Andreas Steffen
{{>toc}}
6 2 Andreas Steffen
7 2 Andreas Steffen
h2. Installation and Configuration
8 2 Andreas Steffen
9 34 Andreas Steffen
h3. Installing the strongSwan Software
10 34 Andreas Steffen
11 2 Andreas Steffen
The following steps describe the installation of the strongSwan software
12 2 Andreas Steffen
<pre>
13 31 Andreas Steffen
  wget http://download.strongswan.org/strongswan-4.6.2rc1.tar.bz2
14 31 Andreas Steffen
  tar xjf strongswan-4.6.2rc1.tar.bz2
15 31 Andreas Steffen
  cd strongswan-4.6.2rc1
16 2 Andreas Steffen
  ./configure --prefix=/usr --sysconfdir=/etc --disable-pluto --enable-openssl --enable-curl
17 6 Andreas Steffen
              --enable-eap-identity --enable-eap-md5 --enable-eap-ttls --enable-eap-tnc
18 6 Andreas Steffen
              --enable-tnccs-20 --enable-tnc-imv --enable-imv-attestation
19 2 Andreas Steffen
  make
20 2 Andreas Steffen
  [sudo] make install 
21 2 Andreas Steffen
</pre>
22 28 Andreas Steffen
The strongSwan *imv-attestation.so* dynamic PTS-IMV library depends on the "TrouSerS":http://sourceforge.net/projects/trousers/ libtspi library. For compilation additionally the /usr/include/trousers/ header files are required.
23 13 Andreas Steffen
24 34 Andreas Steffen
h3. Configuring the strongSwan Software
25 2 Andreas Steffen
26 9 Andreas Steffen
The /etc/ipsec.conf file defines an IPsec remote access policy either allowing access to the production network (rw-allow) or to a remediation network (rw-isolate):
27 2 Andreas Steffen
<pre>
28 2 Andreas Steffen
# ipsec.conf - strongSwan IPsec configuration file
29 2 Andreas Steffen
30 2 Andreas Steffen
config setup
31 2 Andreas Steffen
     charondebug="tnc 3, imc 3, pts 3"
32 1 Andreas Steffen
33 9 Andreas Steffen
conn rw-allow
34 9 Andreas Steffen
     rightgroups=allow
35 9 Andreas Steffen
     leftsubnet=10.1.0.0/28
36 9 Andreas Steffen
     also=rw-eap
37 9 Andreas Steffen
     auto=add
38 9 Andreas Steffen
39 9 Andreas Steffen
conn rw-isolate
40 9 Andreas Steffen
     rightgroups=isolate
41 9 Andreas Steffen
     leftsubnet=10.1.0.16/28
42 9 Andreas Steffen
     also=rw-eap
43 9 Andreas Steffen
     auto=add
44 9 Andreas Steffen
45 9 Andreas Steffen
conn rw-eap
46 9 Andreas Steffen
     left=192.168.0.1
47 9 Andreas Steffen
     leftcert=moonCert.pem
48 9 Andreas Steffen
     leftid=@moon.strongswan.org
49 9 Andreas Steffen
     leftauth=eap-ttls
50 9 Andreas Steffen
     rightauth=eap-ttls
51 9 Andreas Steffen
     rightid=*@strongswan.org
52 9 Andreas Steffen
     rightsendcert=never
53 9 Andreas Steffen
     right=%any
54 9 Andreas Steffen
</pre>
55 9 Andreas Steffen
56 30 Andreas Steffen
The IKEv2 server *moon* is going to use public key based authentication with the location of the private key defined in the /etc/ipsec.secrets file:
57 30 Andreas Steffen
<pre>
58 30 Andreas Steffen
# /etc/ipsec.secrets - strongSwan IPsec secrets file
59 30 Andreas Steffen
60 30 Andreas Steffen
: RSA moonKey.pem
61 30 Andreas Steffen
62 30 Andreas Steffen
carol@strongswan.org : EAP "Ar3etTnp"
63 30 Andreas Steffen
</pre>
64 30 Andreas Steffen
65 25 Andreas Steffen
The following IKEv2 charon and Attestation IMV options  are defined in the /etc/strongswan.conf file. Among the options there is an SQLite URI pointing to the PTS measurement database and the path to the directory where the Privacy CA certificates are stored:
66 9 Andreas Steffen
67 9 Andreas Steffen
<pre>
68 9 Andreas Steffen
# /etc/strongswan.conf - strongSwan configuration file
69 9 Andreas Steffen
70 9 Andreas Steffen
charon {
71 32 Andreas Steffen
  load = curl sha1 pem pkcs1 pkcs8 gmp random pubkey x509 openssl revocation hmac kernel-netlink socket-default eap-identity eap-ttls eap-md5 eap-tnc tnc-tnccs tnccs-20 sqlite tnc-imv stroke 
72 9 Andreas Steffen
  plugins {
73 9 Andreas Steffen
    eap-ttls {
74 9 Andreas Steffen
      phase2_method = md5
75 9 Andreas Steffen
      phase2_piggyback = yes
76 9 Andreas Steffen
      phase2_tnc = yes
77 9 Andreas Steffen
    }
78 9 Andreas Steffen
    eap-tnc {
79 9 Andreas Steffen
      protocol = tnccs-2.0
80 9 Andreas Steffen
    }
81 9 Andreas Steffen
  }
82 9 Andreas Steffen
}
83 9 Andreas Steffen
84 9 Andreas Steffen
libimcv {
85 9 Andreas Steffen
  plugins {
86 9 Andreas Steffen
    imv-attestation {
87 9 Andreas Steffen
      database = sqlite:///etc/pts/config.db
88 9 Andreas Steffen
      cadir = /etc/pts/cacerts
89 9 Andreas Steffen
      hash_algorithm = sha1
90 9 Andreas Steffen
    }
91 9 Andreas Steffen
  }
92 9 Andreas Steffen
}
93 34 Andreas Steffen
94 34 Andreas Steffen
attest {
95 34 Andreas Steffen
  database = sqlite:///etc/pts/config.db
96 34 Andreas Steffen
}
97 2 Andreas Steffen
</pre>
98 33 Andreas Steffen
99 36 Andreas Steffen
h3. Initializing the PTS Measurement Database
100 34 Andreas Steffen
101 35 Andreas Steffen
The SQLite database is initialized using the *tables.sql* and *data.sql* files from the strongSwan src/libpts/plugins/imv_attestation source directory:
102 1 Andreas Steffen
<pre>
103 1 Andreas Steffen
cat tables.sql data.sql | sqlite3 /etc/pts/config.db
104 35 Andreas Steffen
</pre>
105 35 Andreas Steffen
106 38 Andreas Steffen
The following query lists the PTS component functional names defined in the database which currently are all from the ITA-HSR namespace.
107 35 Andreas Steffen
<pre>
108 36 Andreas Steffen
moon# ipsec attest --components
109 35 Andreas Steffen
  1: 0x00902a/0x00000001-0x21 ITA-HSR/Trusted GRUB Boot Loader [K.] Trusted Platform
110 1 Andreas Steffen
  2: 0x00902a/0x00000002-0x21 ITA-HSR/Trusted Boot [K.] Trusted Platform
111 1 Andreas Steffen
  3: 0x00902a/0x00000003-0x21 ITA-HSR/Linux IMA [K.] Trusted Platform
112 37 Andreas Steffen
3 components found
113 36 Andreas Steffen
</pre>
114 1 Andreas Steffen
115 1 Andreas Steffen
In order to authorize the PTS functional component measurements, the fingerprint of TNC client *carol*'s AIK certificate AIK_Cert.der must be entered into the database and must be linked to the component measurements to be executed:
116 36 Andreas Steffen
<pre>
117 38 Andreas Steffen
moon# ipsec attest --add --owner "carol, pin1212a00 (Fujitsu Siemens Celsius W510)" --aik AIK_Cert.der --cid 3
118 36 Andreas Steffen
key '78:6a:c9:86:11:42:72:af:a1:6b:72:3d:36:5a:81:57:88:7b:47:f3' inserted into database
119 36 Andreas Steffen
key/component pair (2/3) inserted into database
120 36 Andreas Steffen
121 36 Andreas Steffen
moon# ipsec attest --add --kid 2 --cid 2
122 1 Andreas Steffen
key/component pair (2/2) inserted into database
123 1 Andreas Steffen
</pre> 
124 37 Andreas Steffen
125 1 Andreas Steffen
The entered data can be checked with the commands
126 37 Andreas Steffen
<pre>
127 37 Andreas Steffen
moon# ipsec attest --keys               
128 38 Andreas Steffen
  2: 78:6a:c9:86:11:42:72:af:a1:6b:72:3d:36:5a:81:57:88:7b:47:f3 'Carol, pin1212a00 (Fujitsu Siemens Celsius W510)'
129 37 Andreas Steffen
  1: b7:72:a6:73:07:76:b9:f0:28:e5:ad:fc:cd:40:b5:5c:32:0a:13:b6 'Andreas, merthyr (Fujitsu Siemens Lifebook S6420)'
130 37 Andreas Steffen
2 keys found
131 37 Andreas Steffen
132 37 Andreas Steffen
moon ~ # ipsec attest --components --kid 2
133 37 Andreas Steffen
  2: 0x00902a/0x00000002-0x21 ITA-HSR/Trusted Boot [K.] Trusted Platform
134 37 Andreas Steffen
  3: 0x00902a/0x00000003-0x21 ITA-HSR/Linux IMA [K.] Trusted Platform
135 37 Andreas Steffen
2 components found for key 78:6a:c9:86:11:42:72:af:a1:6b:72:3d:36:5a:81:57:88:7b:47:f3
136 37 Andreas Steffen
</pre>
137 33 Andreas Steffen
138 2 Andreas Steffen
h2. IKEv2 Negotiation
139 2 Andreas Steffen
140 2 Andreas Steffen
h3. Startup and Initialization
141 2 Andreas Steffen
142 2 Andreas Steffen
The command
143 2 Andreas Steffen
<pre>
144 2 Andreas Steffen
ipsec start
145 2 Andreas Steffen
</pre>
146 2 Andreas Steffen
147 2 Andreas Steffen
starts the TNC-enabled IPsec gateway:
148 2 Andreas Steffen
<pre>
149 2 Andreas Steffen
Nov 29 07:39:14 moon charon: 00[DMN] Starting IKEv2 charon daemon (strongSwan 4.6.2dr1) 
150 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[KNL] listening on interfaces: 
151 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[KNL]   eth0 
152 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[KNL]     192.168.0.1 
153 1 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[KNL]     fec0::1 
154 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[KNL]     fe80::fcfd:c0ff:fea8:1 
155 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[KNL]   eth1 
156 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[KNL]     10.1.0.1 
157 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[KNL]     fec1::1 
158 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[KNL]     fe80::fcfd:aff:fe01:1 
159 2 Andreas Steffen
</pre>
160 2 Andreas Steffen
161 2 Andreas Steffen
The file /etc/tnc_config
162 1 Andreas Steffen
<pre>
163 30 Andreas Steffen
# IMV configuration file for strongSwan client 
164 2 Andreas Steffen
165 2 Andreas Steffen
IMV "Attestation" /usr/lib/ipsec/imcvs/imv-attestation.so
166 2 Andreas Steffen
</pre>
167 2 Andreas Steffen
168 8 Andreas Steffen
defines which IMVs are loaded by the TNC server. Also the Privacy CA certificates which are required to establish trust in the AIK certificates are loaded: 
169 2 Andreas Steffen
<pre>
170 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[TNC] TNC recommendation policy is 'default' 
171 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[TNC] loading IMVs from '/etc/tnc_config' 
172 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[PTS]   mandatory PTS measurement algorithm HASH_SHA1[sha1] available 
173 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[PTS]   mandatory PTS measurement algorithm HASH_SHA256[openssl] available 
174 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[PTS]   optional  PTS measurement algorithm HASH_SHA384[openssl] available 
175 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[PTS]   optional  PTS DH group MODP_2048[gmp] available 
176 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[PTS]   optional  PTS DH group MODP_1536[gmp] available 
177 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[PTS]   optional  PTS DH group MODP_1024[gmp] available 
178 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[PTS]   mandatory PTS DH group ECP_256[openssl] available 
179 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[PTS]   optional  PTS DH group ECP_384[openssl] available 
180 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[TNC] added IETF attributes 
181 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[TNC] added ITA-HSR attributes 
182 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[LIB] libimcv initialized 
183 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[IMV] IMV 1 "Attestation" initialized 
184 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[TNC] added TCG attributes 
185 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[PTS] added TCG functional component namespace 
186 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[PTS] added ITA-HSR functional component namespace 
187 2 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[PTS] added ITA-HSR functional component 'Trusted GRUB Boot Loader' 
188 1 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[PTS] added ITA-HSR functional component 'Trusted Boot' 
189 1 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[PTS] added ITA-HSR functional component 'Linux IMA' 
190 1 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[LIB] libpts initialized 
191 1 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[PTS] loading PTS ca certificates from '/etc/pts/cacerts' 
192 1 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[PTS]   loaded ca certificate "O=privacyca.com, CN=Privacy CA Root Certificate" from '/etc/pts/cacerts/privacy_ca_root.pem' 
193 1 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[PTS]   loaded ca certificate "O=privacyca.com, CN=Privacy CA Insecure/Unchecked AIK Certificate" from '/etc/pts/cacerts/privacy_ca_level_0.pem' 
194 1 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[PTS]   loaded ca certificate "O=privacyca.com, CN=Privacy CA EK-Cert-Checked AIK Certificate" from '/etc/pts/cacerts/privacy_ca_level_1.pem' 
195 1 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[PTS]   loaded ca certificate "O=privacyca.com, CN=Privacy CA EK+Platform-Cert-Checked AIK Certificate" from '/etc/pts/cacerts/privacy_ca_level_2.pem' 
196 1 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[IMV] IMV 1 "Attestation" provided with bind function 
197 1 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[TNC] IMV 1 supports 1 message type: 0x00559701 
198 4 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[TNC] IMV 1 "Attestation" loaded from '/usr/lib/ipsec/imcvs/imv-attestation.so' 
199 3 Andreas Steffen
</pre>
200 3 Andreas Steffen
201 4 Andreas Steffen
Next the IKEv2 credentials, all necessary plugins and the IPsec connection definitions are loaded
202 3 Andreas Steffen
<pre>
203 3 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[CFG] loading ca certificates from '/etc/ipsec.d/cacerts' 
204 3 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[CFG]   loaded ca certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA" from '/etc/ipsec.d/cacerts/strongswanCert.pem' 
205 3 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[CFG] loading aa certificates from '/etc/ipsec.d/aacerts' 
206 3 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[CFG] loading ocsp signer certificates from '/etc/ipsec.d/ocspcerts' 
207 3 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[CFG] loading attribute certificates from '/etc/ipsec.d/acerts' 
208 3 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[CFG] loading crls from '/etc/ipsec.d/crls' 
209 3 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[CFG] loading secrets from '/etc/ipsec.secrets' 
210 3 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[CFG]   loaded RSA private key from '/etc/ipsec.d/private/moonKey.pem' 
211 3 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[CFG]   loaded EAP secret for carol@strongswan.org 
212 3 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[CFG]   loaded EAP secret for dave@strongswan.org  
213 3 Andreas Steffen
Nov 29 07:39:15 moon charon: 00[DMN] loaded plugins: curl sha1 pem pkcs1 gmp random pubkey x509 openssl revocation hmac kernel-netlink socket-default eap-identity eap-md5 eap-ttls  eap-tnc tnc-tnccs tnccs-20 sqlite tnc-imv stroke 
214 3 Andreas Steffen
Nov 29 07:39:16 moon charon: 00[JOB] spawning 16 worker threads 
215 3 Andreas Steffen
Nov 29 07:39:16 moon charon: 16[CFG] received stroke: add connection 'rw-allow' 
216 3 Andreas Steffen
Nov 29 07:39:16 moon charon: 16[CFG]   loaded certificate "C=CH, O=Linux strongSwan, CN=moon.strongswan.org" from 'moonCert.pem' 
217 3 Andreas Steffen
Nov 29 07:39:16 moon charon: 16[CFG] added configuration 'rw-allow' 
218 3 Andreas Steffen
Nov 29 07:39:16 moon charon: 16[CFG] received stroke: add connection 'rw-isolate' 
219 1 Andreas Steffen
Nov 29 07:39:16 moon charon: 16[CFG]   loaded certificate "C=CH, O=Linux strongSwan, CN=moon.strongswan.org" from 'moonCert.pem' 
220 1 Andreas Steffen
Nov 29 07:39:16 moon charon: 16[CFG] added configuration 'rw-isolate' 
221 4 Andreas Steffen
</pre>
222 4 Andreas Steffen
223 4 Andreas Steffen
h3. IKEv2 Exchanges 
224 4 Andreas Steffen
225 4 Andreas Steffen
The IPsec gateway *moon* is passively waiting for IPsec clients to initiate an IKEv2 negotiation starting with an IKE_SA_INIT exchange:
226 4 Andreas Steffen
<pre>
227 4 Andreas Steffen
Nov 29 07:39:22 moon charon: 16[NET] received packet: from 192.168.0.254[500] to 192.168.0.1[500] 
228 4 Andreas Steffen
Nov 29 07:39:22 moon charon: 16[ENC] parsed IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) ] 
229 4 Andreas Steffen
Nov 29 07:39:22 moon charon: 16[IKE] 192.168.0.254 is initiating an IKE_SA 
230 4 Andreas Steffen
Nov 29 07:39:22 moon charon: 16[ENC] generating IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) ] 
231 4 Andreas Steffen
Nov 29 07:39:22 moon charon: 16[NET] sending packet: from 192.168.0.1[500] to 192.168.0.254[500] 
232 4 Andreas Steffen
</pre>
233 4 Andreas Steffen
234 4 Andreas Steffen
followed by the IKE_AUTH exchange where the IKEv2 gateway proposes a mutual IKEv2 EAP-TTLS only authentication:
235 4 Andreas Steffen
<pre>
236 4 Andreas Steffen
Nov 29 07:39:22 moon charon: 08[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
237 4 Andreas Steffen
Nov 29 07:39:22 moon charon: 08[ENC] parsed IKE_AUTH request 1 [ IDi N(INIT_CONTACT) IDr SA TSi TSr N(MOBIKE_SUP) N(ADD_4_ADDR) N(ADD_4_ADDR) N(ADD_4_ADDR) N(EAP_ONLY) ] 
238 4 Andreas Steffen
Nov 29 07:39:22 moon charon: 08[CFG] looking for peer configs matching 192.168.0.1[moon.strongswan.org]...192.168.0.254[carol@strongswan.org] 
239 4 Andreas Steffen
Nov 29 07:39:22 moon charon: 08[CFG] selected peer config 'rw-allow' 
240 4 Andreas Steffen
Nov 29 07:39:22 moon charon: 08[IKE] initiating EAP_TTLS method (id 0xA8) 
241 4 Andreas Steffen
Nov 29 07:39:22 moon charon: 08[IKE] peer supports MOBIKE 
242 4 Andreas Steffen
Nov 29 07:39:22 moon charon: 08[ENC] generating IKE_AUTH response 1 [ IDr EAP/REQ/TTLS ] 
243 4 Andreas Steffen
Nov 29 07:39:22 moon charon: 08[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
244 2 Andreas Steffen
</pre>
245 5 Andreas Steffen
246 5 Andreas Steffen
h3. IKEv2 EAP-TTLS Tunnel
247 5 Andreas Steffen
248 5 Andreas Steffen
The IKEv2 EAP-TTLS tunnel is set up with certificate-based server authentication
249 5 Andreas Steffen
<pre>
250 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 09[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
251 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 09[ENC] parsed IKE_AUTH request 2 [ EAP/RES/TTLS ] 
252 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 09[TLS] received TLS 'signature algorithms' extension 
253 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 09[TLS] received TLS 'elliptic curves' extension 
254 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 09[TLS] received TLS 'ec point formats' extension 
255 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 09[TLS] received TLS 'server name' extension 
256 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 09[TLS] negotiated TLS version TLS 1.2 with suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 
257 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 09[TLS] sending TLS server certificate 'C=CH, O=Linux strongSwan, CN=moon.strongswan.org' 
258 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 09[ENC] generating IKE_AUTH response 2 [ EAP/REQ/TTLS ] 
259 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 09[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
260 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 06[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
261 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 06[ENC] parsed IKE_AUTH request 3 [ EAP/RES/TTLS ] 
262 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 06[ENC] generating IKE_AUTH response 3 [ EAP/REQ/TTLS ] 
263 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 06[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
264 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 05[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
265 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 05[ENC] parsed IKE_AUTH request 4 [ EAP/RES/TTLS ] 
266 5 Andreas Steffen
</pre>
267 5 Andreas Steffen
268 5 Andreas Steffen
h3. Tunneled EAP-Identity
269 5 Andreas Steffen
270 5 Andreas Steffen
Via the IKEv2 EAP-TTLS tunnel the server requests the EAP client identity
271 5 Andreas Steffen
<pre>
272 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 05[IKE] sending tunneled EAP-TTLS AVP [EAP/REQ/ID] 
273 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 05[ENC] generating IKE_AUTH response 4 [ EAP/REQ/TTLS ] 
274 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 05[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
275 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 04[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
276 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 04[ENC] parsed IKE_AUTH request 5 [ EAP/RES/TTLS ] 
277 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 04[IKE] received tunneled EAP-TTLS AVP [EAP/RES/ID] 
278 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 04[IKE] received EAP identity 'carol@strongswan.org' 
279 5 Andreas Steffen
</pre>
280 5 Andreas Steffen
281 5 Andreas Steffen
h3. Tunneled EAP-MD5 Client Authentication
282 5 Andreas Steffen
283 5 Andreas Steffen
Next follows an EAP-MD5 client authentication
284 5 Andreas Steffen
<pre>
285 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 04[IKE] phase2 method EAP_MD5 selected 
286 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 04[IKE] sending tunneled EAP-TTLS AVP [EAP/REQ/MD5] 
287 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 04[ENC] generating IKE_AUTH response 5 [ EAP/REQ/TTLS ] 
288 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 04[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
289 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 03[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
290 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 03[ENC] parsed IKE_AUTH request 6 [ EAP/RES/TTLS ] 
291 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 03[IKE] received tunneled EAP-TTLS AVP [EAP/RES/MD5] 
292 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 03[IKE] EAP_TTLS phase2 authentication of 'carol@strongswan.org' with EAP_MD5 successful 
293 5 Andreas Steffen
</pre>
294 5 Andreas Steffen
295 5 Andreas Steffen
h3. Tunneled EAP-TNC Transport
296 5 Andreas Steffen
297 5 Andreas Steffen
Now the EAP-TNC transport protocol connecting the TNC client with the TNC server is started:
298 5 Andreas Steffen
<pre>
299 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 03[IKE] phase2 method EAP_TNC selected 
300 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 03[IKE] sending tunneled EAP-TTLS AVP [EAP/REQ/TNC] 
301 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 03[ENC] generating IKE_AUTH response 6 [ EAP/REQ/TTLS ] 
302 5 Andreas Steffen
Nov 29 07:39:22 moon charon: 03[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
303 5 Andreas Steffen
</pre>
304 5 Andreas Steffen
305 5 Andreas Steffen
h2. PB-TNC/IF-TNCCS 2.0 Connection
306 5 Andreas Steffen
307 8 Andreas Steffen
A first PB-TNC CDATA (IF-TNCCS 2.0 ClientData) batch from the TNC client is received
308 5 Andreas Steffen
<pre>
309 5 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
310 5 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[ENC] parsed IKE_AUTH request 7 [ EAP/RES/TTLS ] 
311 5 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[IKE] received tunneled EAP-TTLS AVP [EAP/RES/TNC] 
312 5 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] assigned TNCCS Connection ID 1 
313 5 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[IMV] IMV 1 "Attestation" created a state for Connection ID 1 
314 5 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[IMV] IMV 1 "Attestation" changed state of Connection ID 1 to 'Handshake' 
315 5 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] received TNCCS batch (105 bytes) for Connection ID 1 
316 5 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] => 105 bytes @ 0x80ba6b6 
317 5 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC]    0: 02 00 00 01 00 00 00 69 00 00 00 00 00 00 00 06  .......i........ 
318 5 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC]   16: 00 00 00 1F 41 63 63 65 70 74 2D 4C 61 6E 67 75  ....Accept-Langu 
319 5 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC]   32: 61 67 65 3A 20 65 6E 80 00 00 00 00 00 00 01 00  age: en......... 
320 5 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC]   48: 00 00 42 00 00 55 97 00 00 00 01 00 01 FF FF 01  ..B..U.......... 
321 5 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC]   64: 00 00 00 56 9E 52 8E 00 00 00 00 00 00 00 02 00  ...V.R.......... 
322 5 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC]   80: 00 00 22 00 00 00 00 00 55 62 75 6E 74 75 20 31  ..".....Ubuntu 1 
323 1 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC]   96: 31 2E 31 30 20 69 36 38 36                       1.10 i686 
324 1 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] PB-TNC state transition from 'Init' to 'Server Working' 
325 1 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] processing PB-TNC CDATA batch 
326 8 Andreas Steffen
</pre>
327 8 Andreas Steffen
328 8 Andreas Steffen
containing a 'PB-Language-Preference' and a 'PB-PA' message
329 8 Andreas Steffen
<pre>
330 1 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] processing PB-Language-Preference message (31 bytes) 
331 1 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] processing PB-PA message (66 bytes) 
332 7 Andreas Steffen
</pre>
333 7 Andreas Steffen
334 7 Andreas Steffen
This causes a new TNCCS connection to be instantiated on the TNC server. Its IF-TNCCS 2.0 state machine immediately transitions from the Init to the ServerWorking state.
335 7 Andreas Steffen
336 1 Andreas Steffen
!IF-TNCCS-20-State-Diagram.png!
337 7 Andreas Steffen
338 8 Andreas Steffen
The language preference is set to English (en) and the PB-PA message is forwarded to the PTS-IMV which subscribed to this PA message type:
339 7 Andreas Steffen
<pre>
340 7 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] setting language preference to 'en' 
341 7 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] handling PB-PA message type 'TCG/PTS' 0x005597/0x01 
342 1 Andreas Steffen
</pre>
343 7 Andreas Steffen
344 8 Andreas Steffen
The PA-TNC message contains an 'IETF/Product Information' attribute which carries information about the operating system the PTS-IMC is running on:
345 7 Andreas Steffen
<pre>
346 7 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[IMV] IMV 1 "Attestation" received message type 0x00559701 for Connection ID 1 
347 7 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] processing PA-TNC message with ID 0x569e528e 
348 7 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] processing PA-TNC attribute type 'IETF/Product Information' 0x000000/0x00000002 
349 7 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] => 22 bytes @ 0x80b4d20 
350 1 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC]    0: 00 00 00 00 00 55 62 75 6E 74 75 20 31 31 2E 31  .....Ubuntu 11.1 
351 1 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC]   16: 30 20 69 36 38 36                                0 i686 
352 8 Andreas Steffen
</pre>
353 1 Andreas Steffen
354 10 Andreas Steffen
h3. PTS Capability Discovery
355 10 Andreas Steffen
356 10 Andreas Steffen
The PTS-IMV creates a PA-TNC message containing a 'Request PTS Protocol Capabilities' and a 'PTS Measurement Algorithm Request' attribute from the TCG namespace. SHA-1 is the only PTS measurement algorithm proposed by the PTS-IMV. 
357 8 Andreas Steffen
<pre>
358 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] creating PA-TNC message with ID 0x10fbc931 
359 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] creating PA-TNC attribute type 'TCG/Request PTS Protocol Capabilities' 0x005597/0x01000000 
360 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] => 4 bytes @ 0x80bfd54 
361 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC]    0: 00 00 00 0E                                      .... 
362 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] creating PA-TNC attribute type 'TCG/PTS Measurement Algorithm Request' 0x005597/0x06000000 
363 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] => 4 bytes @ 0x80bfe3c 
364 1 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC]    0: 00 00 80 00                                      .... 
365 8 Andreas Steffen
</pre>
366 8 Andreas Steffen
367 10 Andreas Steffen
The PB-PA message is sent in a PB-TNC SDATA (IF-TNCCS 2.0 ServerData) batch to the TNC client:
368 8 Andreas Steffen
<pre>
369 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] creating PB-PA message type 'TCG/PTS' 0x005597/0x01 
370 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] creating PB-TNC SDATA batch 
371 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] adding PB-PA message 
372 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] PB-TNC state transition from 'Server Working' to 'Client Working' 
373 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] sending PB-TNC SDATA batch (72 bytes) for Connection ID 1 
374 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC] => 72 bytes @ 0x80b65c4 
375 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC]    0: 02 80 00 02 00 00 00 48 80 00 00 00 00 00 00 01  .......H........ 
376 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC]   16: 00 00 00 40 00 00 55 97 00 00 00 01 FF FF 00 01  ...@..U......... 
377 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC]   32: 01 00 00 00 10 FB C9 31 80 00 55 97 01 00 00 00  .......1..U..... 
378 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC]   48: 00 00 00 10 00 00 00 0E 80 00 55 97 06 00 00 00  ..........U..... 
379 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[TNC]   64: 00 00 00 10 00 00 80 00                          ........ 
380 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[IKE] sending tunneled EAP-TTLS AVP [EAP/REQ/TNC] 
381 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[ENC] generating IKE_AUTH response 7 [ EAP/REQ/TTLS ] 
382 1 Andreas Steffen
Nov 29 07:39:23 moon charon: 02[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
383 8 Andreas Steffen
</pre>
384 8 Andreas Steffen
385 10 Andreas Steffen
As a response a PB-TNC CDATA batch is received from the TNC client
386 8 Andreas Steffen
<pre>
387 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
388 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[ENC] parsed IKE_AUTH request 8 [ EAP/RES/TTLS ] 
389 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[IKE] received tunneled EAP-TTLS AVP [EAP/RES/TNC] 
390 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] received TNCCS batch (72 bytes) for Connection ID 1 
391 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] => 72 bytes @ 0x80be80e 
392 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC]    0: 02 00 00 01 00 00 00 48 80 00 00 00 00 00 00 01  .......H........ 
393 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC]   16: 00 00 00 40 00 00 55 97 00 00 00 01 00 01 FF FF  ...@..U......... 
394 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC]   32: 01 00 00 00 0E D3 F1 F3 00 00 55 97 02 00 00 00  ..........U..... 
395 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC]   48: 00 00 00 10 00 00 00 0E 00 00 55 97 07 00 00 00  ..........U..... 
396 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC]   64: 00 00 00 10 00 00 80 00                          ........ 
397 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] PB-TNC state transition from 'Client Working' to 'Server Working' 
398 1 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] processing PB-TNC CDATA batch
399 8 Andreas Steffen
</pre>
400 8 Andreas Steffen
401 17 Andreas Steffen
containing a PB-PA message with PA message type TCG/PTS to which the PTS-IMV is subscribed:
402 8 Andreas Steffen
<pre> 
403 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] processing PB-PA message (64 bytes) 
404 1 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] handling PB-PA message type 'TCG/PTS' 0x005597/0x01 
405 8 Andreas Steffen
</pre>
406 8 Andreas Steffen
407 10 Andreas Steffen
The PA-TNC message contains a 'PTS Protocol Capabilities' and a 'PTS Measurement Algorithm' attribute from the TCG namespace:
408 8 Andreas Steffen
<pre>
409 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[IMV] IMV 1 "Attestation" received message type 0x00559701 for Connection ID 1 
410 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] processing PA-TNC message with ID 0x0ed3f1f3 
411 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] processing PA-TNC attribute type 'TCG/PTS Protocol Capabilities' 0x005597/0x02000000 
412 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] => 4 bytes @ 0x80be670 
413 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC]    0: 00 00 00 0E                                      .... 
414 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] processing PA-TNC attribute type 'TCG/PTS Measurement Algorithm' 0x005597/0x07000000 
415 8 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] => 4 bytes @ 0x80be680 
416 1 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC]    0: 00 00 80 00                                      .... 
417 8 Andreas Steffen
</pre>
418 8 Andreas Steffen
419 10 Andreas Steffen
The PTS-IMC supports the Verification (V), DH Nonce Negotiation (D) and Trusted Platform Evidence (T) PTS protocol capabilities all of which the PTS-IMV proposed in the capabilities request. Also SHA-1 is confirmed by the PTS-IMC to be used as PTS measurement algorithm.
420 1 Andreas Steffen
<pre>
421 1 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[PTS] supported PTS protocol capabilities: .VDT. 
422 1 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[PTS] selected PTS measurement algorithm is HASH_SHA1 
423 10 Andreas Steffen
</pre>
424 10 Andreas Steffen
425 10 Andreas Steffen
h3. DH Nonce Parameters
426 1 Andreas Steffen
427 17 Andreas Steffen
The PTS-IMV creates a PA-TNC message containing the 'DH Nonce Parameters Request' from the TCG namespace which offers the set of IKE DH groups {2, 5, 14, 19}:
428 10 Andreas Steffen
<pre>
429 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] creating PA-TNC message with ID 0xc2d18ef1 
430 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] creating PA-TNC attribute type 'TCG/DH Nonce Parameters Request' 0x005597/0x03000000 
431 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] => 4 bytes @ 0x80bdf9c 
432 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC]    0: 00 00 F0 00                                      .... 
433 10 Andreas Steffen
</pre>
434 1 Andreas Steffen
435 17 Andreas Steffen
The corresponding PB-PA message is embedded into a PB-TNC SDATA batch and sent to the TNC client
436 10 Andreas Steffen
<pre>
437 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] creating PB-PA message type 'TCG/PTS' 0x005597/0x01 
438 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] creating PB-TNC SDATA batch 
439 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] adding PB-PA message 
440 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] PB-TNC state transition from 'Server Working' to 'Client Working' 
441 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] sending PB-TNC SDATA batch (56 bytes) for Connection ID 1 
442 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC] => 56 bytes @ 0x80a30fc 
443 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC]    0: 02 80 00 02 00 00 00 38 80 00 00 00 00 00 00 01  .......8........ 
444 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC]   16: 00 00 00 30 00 00 55 97 00 00 00 01 FF FF 00 01  ...0..U......... 
445 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC]   32: 01 00 00 00 C2 D1 8E F1 80 00 55 97 03 00 00 00  ..........U..... 
446 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[TNC]   48: 00 00 00 10 00 00 F0 00                          ........ 
447 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[IKE] sending tunneled EAP-TTLS AVP [EAP/REQ/TNC] 
448 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[ENC] generating IKE_AUTH response 8 [ EAP/REQ/TTLS ] 
449 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 01[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
450 10 Andreas Steffen
</pre>
451 1 Andreas Steffen
452 17 Andreas Steffen
In response a PB-TNC CDATA batch is received from the TNC client
453 10 Andreas Steffen
<pre> 
454 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
455 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[ENC] parsed IKE_AUTH request 9 [ EAP/RES/TTLS ] 
456 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[IKE] received tunneled EAP-TTLS AVP [EAP/RES/TNC] 
457 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] received TNCCS batch (144 bytes) for Connection ID 1 
458 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] => 144 bytes @ 0x80bb0e6 
459 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]    0: 02 00 00 01 00 00 00 90 80 00 00 00 00 00 00 01  ................ 
460 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   16: 00 00 00 88 00 00 55 97 00 00 00 01 00 01 FF FF  ......U......... 
461 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   32: 01 00 00 00 A6 9F 8B 02 00 00 55 97 04 00 00 00  ..........U..... 
462 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   48: 00 00 00 68 00 00 00 14 10 00 E0 00 AA B1 9A 5C  ...h...........\ 
463 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   64: 9B 47 D0 0D EF 3B F4 48 7A 55 EF DA 89 55 D3 74  .G...;.HzU...U.t 
464 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   80: DF CE B2 FB 44 16 FD 98 44 1D 79 1F 36 7A A5 67  ....D...D.y.6z.g 
465 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   96: 94 30 81 C8 38 A8 1A AD 99 55 0E 91 2F E4 36 62  .0..8....U../.6b 
466 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]  112: FA C2 08 63 88 69 41 79 35 D4 64 8C 4C D4 CB E9  ...c.iAy5.d.L... 
467 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]  128: 7B 5E CF 0A E0 E9 74 66 4C BB 06 3B F8 DE 96 2E  {^....tfL..;.... 
468 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] PB-TNC state transition from 'Client Working' to 'Server Working' 
469 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] processing PB-TNC CDATA batch
470 10 Andreas Steffen
</pre>
471 1 Andreas Steffen
472 17 Andreas Steffen
containing a PB-PA message with PA message type TCG/PTS to which the PTS-IMV is subscribed:
473 10 Andreas Steffen
<pre> 
474 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] processing PB-PA message (136 bytes) 
475 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] handling PB-PA message type 'TCG/PTS' 0x005597/0x01 
476 10 Andreas Steffen
</pre>
477 1 Andreas Steffen
478 17 Andreas Steffen
The PA-TNC message contains a 'DH Nonce Parameters Response' from the TGC namespace
479 10 Andreas Steffen
<pre>
480 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[IMV] IMV 1 "Attestation" received message type 0x00559701 for Connection ID 1 
481 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] processing PA-TNC message with ID 0xa69f8b02 
482 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] processing PA-TNC attribute type 'TCG/DH Nonce Parameters Response' 0x005597/0x04000000 
483 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] => 92 bytes @ 0x80b4c38 
484 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]    0: 00 00 00 14 10 00 E0 00 AA B1 9A 5C 9B 47 D0 0D  ...........\.G.. 
485 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   16: EF 3B F4 48 7A 55 EF DA 89 55 D3 74 DF CE B2 FB  .;.HzU...U.t.... 
486 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   32: 44 16 FD 98 44 1D 79 1F 36 7A A5 67 94 30 81 C8  D...D.y.6z.g.0.. 
487 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   48: 38 A8 1A AD 99 55 0E 91 2F E4 36 62 FA C2 08 63  8....U../.6b...c 
488 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   64: 88 69 41 79 35 D4 64 8C 4C D4 CB E9 7B 5E CF 0A  .iAy5.d.L...{^.. 
489 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   80: E0 E9 74 66 4C BB 06 3B F8 DE 96 2E              ..tfL..;.... 
490 10 Andreas Steffen
</pre>
491 1 Andreas Steffen
492 17 Andreas Steffen
The PTS-IMC selected ECP_256 (IKE DH group 14) as the PTS DH group and returns a 20 byte DH responder nonce and the 32 byte ECP_256 DH responder public value from which together with the PTS-IMV's private DH value the shared DH secret can be derived:
493 10 Andreas Steffen
<pre>
494 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[PTS] selected DH hash algorithm is HASH_SHA1 
495 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[PTS] selected PTS DH group is ECP_256 
496 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[PTS] nonce length is 20 
497 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[PTS] initiator nonce: => 20 bytes @ 0x80be424 
498 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[PTS]    0: 46 C4 11 FB 33 64 F3 27 1D 62 3D C4 83 73 AE AE  F...3d.'.b=..s.. 
499 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[PTS]   16: 8B 36 E4 F5                                      .6.. 
500 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[PTS] responder nonce: => 20 bytes @ 0x80bbd24 
501 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[PTS]    0: AA B1 9A 5C 9B 47 D0 0D EF 3B F4 48 7A 55 EF DA  ...\.G...;.HzU.. 
502 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[PTS]   16: 89 55 D3 74                                      .U.t 
503 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[PTS] shared DH secret: => 32 bytes @ 0x80c1f84 
504 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[PTS]    0: 61 E8 7D D7 8C C8 DF 4E 5C 5A B7 48 75 38 0C B8  a.}....N\Z.Hu8.. 
505 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[PTS]   16: 2D 23 08 8E E2 D5 B9 25 04 F8 03 BA 35 9F 3A 52  -#.....%....5.:R 
506 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[PTS] secret assessment value: => 20 bytes @ 0x80b2afc 
507 10 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[PTS]    0: E1 1B 01 B4 FF 2B 56 83 24 AD AD AD 8B 7B 36 B7  .....+V.$....{6. 
508 1 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[PTS]   16: FF CA D9 59                                      ...Y 
509 17 Andreas Steffen
</pre>
510 17 Andreas Steffen
511 17 Andreas Steffen
h3. DH Nonce Finish and TPM Version/AIK Info
512 17 Andreas Steffen
513 17 Andreas Steffen
The PTS-IMV sends its 32 byte ECP_256 DH initiator public value and its 20 byte initiator nonce in the 'DH Nonce Finish' attribute. Additionally the 'Get TPM Version Information' and a 'Get Attestation Identity Key' attributes are include in the PA-TNC message:
514 17 Andreas Steffen
<pre>
515 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] creating PA-TNC message with ID 0x8345bdd1 
516 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] creating PA-TNC attribute type 'TCG/DH Nonce Finish' 0x005597/0x05000000 
517 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] => 88 bytes @ 0x80c26cc 
518 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]    0: 00 14 80 00 B1 E2 2D 2D 11 80 E2 BC 83 5A 56 DC  ......--.....ZV. 
519 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   16: 1B 18 3F 91 3B 63 E0 E9 09 2A 67 0D AE FB D6 94  ..?.;c...*g..... 
520 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   32: 32 39 5A 2C D2 2C 58 2C 5F 3E B4 00 25 68 E8 EB  29Z,.,X,_>..%h.. 
521 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   48: 9E 46 93 B3 C7 AE 5C 57 26 92 D7 4E F2 14 08 60  .F....\W&..N...` 
522 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   64: 96 A4 74 78 46 C4 11 FB 33 64 F3 27 1D 62 3D C4  ..txF...3d.'.b=. 
523 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   80: 83 73 AE AE 8B 36 E4 F5                          .s...6.. 
524 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] creating PA-TNC attribute type 'TCG/Get TPM Version Information' 0x005597/0x08000000 
525 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] => 4 bytes @ 0x80b6fd4 
526 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]    0: 00 00 00 00                                      .... 
527 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] creating PA-TNC attribute type 'TCG/Get Attestation Identity Key' 0x005597/0x0d000000 
528 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] => 4 bytes @ 0x80c2e34 
529 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]    0: 00 00 00 00                                      .... 
530 17 Andreas Steffen
</pre>
531 17 Andreas Steffen
532 17 Andreas Steffen
The PA-TNC message transfered via the IF-IMV SendMessage function call is inserted as a PB-PA message in an outbound PB-TNC SDATA batch:
533 17 Andreas Steffen
<pre>
534 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] creating PB-PA message type 'TCG/PTS' 0x005597/0x01 
535 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] creating PB-TNC SDATA batch 
536 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] adding PB-PA message 
537 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] PB-TNC state transition from 'Server Working' to 'Client Working' 
538 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] sending PB-TNC SDATA batch (172 bytes) for Connection ID 1 
539 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC] => 172 bytes @ 0x80bf50c 
540 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]    0: 02 80 00 02 00 00 00 AC 80 00 00 00 00 00 00 01  ................ 
541 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   16: 00 00 00 A4 00 00 55 97 00 00 00 01 FF FF 00 01  ......U......... 
542 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   32: 01 00 00 00 83 45 BD D1 80 00 55 97 05 00 00 00  .....E....U..... 
543 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   48: 00 00 00 64 00 14 80 00 B1 E2 2D 2D 11 80 E2 BC  ...d......--.... 
544 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   64: 83 5A 56 DC 1B 18 3F 91 3B 63 E0 E9 09 2A 67 0D  .ZV...?.;c...*g. 
545 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   80: AE FB D6 94 32 39 5A 2C D2 2C 58 2C 5F 3E B4 00  ....29Z,.,X,_>.. 
546 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]   96: 25 68 E8 EB 9E 46 93 B3 C7 AE 5C 57 26 92 D7 4E  %h...F....\W&..N 
547 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]  112: F2 14 08 60 96 A4 74 78 46 C4 11 FB 33 64 F3 27  ...`..txF...3d.' 
548 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]  128: 1D 62 3D C4 83 73 AE AE 8B 36 E4 F5 80 00 55 97  .b=..s...6....U. 
549 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]  144: 08 00 00 00 00 00 00 10 00 00 00 00 80 00 55 97  ..............U. 
550 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[TNC]  160: 0D 00 00 00 00 00 00 10 00 00 00 00              ............ 
551 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[IKE] sending tunneled EAP-TTLS AVP [EAP/REQ/TNC] 
552 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[ENC] generating IKE_AUTH response 9 [ EAP/REQ/TTLS ] 
553 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 13[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
554 17 Andreas Steffen
</pre>
555 17 Andreas Steffen
556 17 Andreas Steffen
In response a PB-TNC CDATA batch is received
557 17 Andreas Steffen
<pre>
558 17 Andreas Steffen
ov 29 07:39:23 moon charon: 16[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
559 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 16[ENC] parsed IKE_AUTH request 10 [ EAP/RES/TTLS ] 
560 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 16[ENC] generating IKE_AUTH response 10 [ EAP/REQ/TTLS ] 
561 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 16[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
562 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
563 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[ENC] parsed IKE_AUTH request 11 [ EAP/RES/TTLS ] 
564 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[IKE] received tunneled EAP-TTLS AVP [EAP/RES/TNC] 
565 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] received TNCCS batch (1413 bytes) for Connection ID 1 
566 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] => 1413 bytes @ 0x80c3bbe 
567 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]    0: 02 00 00 01 00 00 05 85 80 00 00 00 00 00 00 01  ................ 
568 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]   16: 00 00 05 7D 00 00 55 97 00 00 00 01 00 01 FF FF  ...}..U......... 
569 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]   32: 01 00 00 00 1E 82 D8 06 00 00 55 97 09 00 00 00  ..........U..... 
570 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]   48: 00 00 00 1B 00 30 01 02 01 02 00 02 00 49 46 58  .....0.......IFX 
571 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]   64: 00 00 00 00 00 55 97 0E 00 00 00 00 00 05 42 00  .....U........B. 
572 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]   80: 30 82 05 31 30 82 04 19 A0 03 02 01 02 02 10 15  0..10........... 
573 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]   96: C8 E6 07 AD F7 B6 3C 0A F2 87 51 0C 34 F7 BA 30  ......<...Q.4..0 
574 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  112: 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 00 30 4D  ...*.H........0M 
575 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  128: 31 16 30 14 06 03 55 04 0A 13 0D 70 72 69 76 61  1.0...U....priva 
576 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  144: 63 79 63 61 2E 63 6F 6D 31 33 30 31 06 03 55 04  cyca.com1301..U. 
577 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  160: 03 13 2A 50 72 69 76 61 63 79 20 43 41 20 45 4B  ..*Privacy CA EK 
578 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  176: 2D 43 65 72 74 2D 43 68 65 63 6B 65 64 20 41 49  -Cert-Checked AI 
579 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  192: 4B 20 43 65 72 74 69 66 69 63 61 74 65 30 1E 17  K Certificate0.. 
580 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  208: 0D 31 31 31 31 30 32 30 37 35 30 35 31 5A 17 0D  .111102075051Z.. 
581 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  224: 31 32 31 31 30 32 30 37 35 30 35 31 5A 30 00 30  121102075051Z0.0 
582 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  240: 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D 01 01 01  .."0...*.H...... 
583 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  256: 05 00 03 82 01 0F 00 30 82 01 0A 02 82 01 01 00  .......0........ 
584 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  272: E9 1C 5F 57 5B 73 5F 35 15 BD AF 29 89 13 F1 F9  .._W[s_5...).... 
585 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  288: 8D 83 62 6C 73 C0 5F 8B 90 5A B8 1A 72 B9 D2 51  ..bls._..Z..r..Q 
586 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  304: F8 DC 24 CF 0D 9E E2 0B F8 8D 11 CD B2 E5 6B CB  ..$...........k. 
587 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  320: C2 AB FA BD F4 74 D2 25 B3 AE CE 47 66 58 A6 65  .....t.%...GfX.e 
588 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  336: A4 CA 36 24 1E 6E 22 A4 9F 88 C5 63 78 AD 53 33  ..6$.n"....cx.S3 
589 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  352: 90 22 91 6F 83 8F 2A A8 98 0C 15 3E 89 19 48 63  .".o..*....>..Hc 
590 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  368: BE 4C 35 02 F4 03 7E 10 8E 4D DB 5A D1 63 9A 3C  .L5...~..M.Z.c.< 
591 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  384: D9 63 F5 7B C6 73 0F 23 05 B6 00 30 3B 34 6C 3C  .c.{.s.#...0;4l< 
592 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  400: 10 A9 A5 4A 79 2E 62 88 E3 CC 7F 7B A7 5A E3 6F  ...Jy.b....{.Z.o 
593 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  416: 13 7A BD BF 86 1D 3C E3 12 3A 8C 0E 7D 47 55 C6  .z....<..:..}GU. 
594 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  432: 76 A9 D3 61 16 22 8A 32 C5 E7 CD 17 DB 5F A1 67  v..a.".2....._.g 
595 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  448: CC 1D F5 D9 25 51 01 33 1E 05 45 85 53 2E 2C 2B  ....%Q.3..E.S.,+ 
596 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  464: 1D 59 E5 FE C2 61 26 36 12 05 F2 5C 95 F8 70 E6  .Y...a&6...\..p. 
597 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  480: 6A DB BF 30 1E 46 05 E6 0E 94 3C 0C C6 1C 96 B4  j..0.F....<..... 
598 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  496: 59 AC 5C 63 15 8C 77 E8 45 91 6B 8B B1 0D DB 26  Y.\c..w.E.k....& 
599 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  512: 3C E5 34 1C E8 B9 B5 6E 7F 9B 6E 7D 24 82 6E 2B  <.4....n..n}$.n+ 
600 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  528: 02 03 01 00 01 A3 82 02 58 30 82 02 54 30 81 93  ........X0..T0.. 
601 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  544: 06 03 55 1D 09 04 81 8B 30 81 88 30 3A 06 03 55  ..U.....0..0:..U 
602 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  560: 04 34 31 33 30 0B 30 09 06 05 2B 0E 03 02 1A 05  .4130.0...+..... 
603 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  576: 00 30 24 30 22 06 09 2A 86 48 86 F7 0D 01 01 07  .0$0"..*.H...... 
604 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  592: 30 15 A2 13 30 11 06 09 2A 86 48 86 F7 0D 01 01  0...0...*.H..... 
605 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  608: 09 04 04 54 43 50 41 30 16 06 05 67 81 05 02 10  ...TCPA0...g.... 
606 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  624: 31 0D 30 0B 0C 03 31 2E 32 02 01 02 02 01 00 30  1.0...1.2......0 
607 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  640: 32 06 05 67 81 05 02 12 31 29 30 27 01 01 FF A0  2..g....1)0'.... 
608 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  656: 03 0A 01 01 A1 03 0A 01 00 A2 03 0A 01 00 A3 10  ................ 
609 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  672: 30 0E 16 03 33 2E 30 0A 01 04 0A 01 00 01 01 FF  0...3.0......... 
610 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  688: 01 01 FF 30 62 06 03 55 1D 11 01 01 FF 04 58 30  ...0b..U......X0 
611 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  704: 56 A4 47 30 45 31 16 30 14 06 05 67 81 05 02 01  V.G0E1.0...g.... 
612 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  720: 0C 0B 69 64 3A 34 39 34 36 35 38 30 30 31 17 30  ..id:494658001.0 
613 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  736: 15 06 05 67 81 05 02 02 0C 0C 53 4C 42 39 36 33  ...g......SLB963 
614 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  752: 35 54 54 31 2E 32 31 12 30 10 06 05 67 81 05 02  5TT1.21.0...g... 
615 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  768: 03 0C 07 69 64 3A 30 31 30 32 A0 0B 06 05 67 81  ...id:0102....g. 
616 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  784: 05 02 0F A0 02 0C 00 30 0C 06 03 55 1D 13 01 01  .......0...U.... 
617 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  800: FF 04 02 30 00 30 82 01 27 06 03 55 1D 20 01 01  ...0.0..'..U. .. 
618 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  816: FF 04 82 01 1B 30 82 01 17 30 67 06 0A 2B 06 01  .....0...0g..+.. 
619 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  832: 04 01 81 E3 42 01 11 30 59 30 29 06 08 2B 06 01  ....B..0Y0)..+.. 
620 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  848: 05 05 07 02 01 16 1D 68 74 74 70 3A 2F 2F 77 77  .......http://ww 
621 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  864: 77 2E 70 72 69 76 61 63 79 63 61 2E 63 6F 6D 2F  w.privacyca.com/ 
622 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  880: 63 70 73 2F 30 2C 06 08 2B 06 01 05 05 07 02 02  cps/0,..+....... 
623 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  896: 30 20 0C 1E 54 43 50 41 20 54 72 75 73 74 65 64  0 ..TCPA Trusted 
624 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  912: 20 50 6C 61 74 66 6F 72 6D 20 49 64 65 6E 74 69   Platform Identi 
625 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  928: 74 79 30 81 AB 06 0B 60 86 48 01 86 F8 45 01 07  ty0....`.H...E.. 
626 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  944: 2F 01 30 81 9B 30 39 06 08 2B 06 01 05 05 07 02  /.0..09..+...... 
627 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  960: 01 16 2D 68 74 74 70 3A 2F 2F 77 77 77 2E 76 65  ..-http://www.ve 
628 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  976: 72 69 73 69 67 6E 2E 63 6F 6D 2F 72 65 70 6F 73  risign.com/repos 
629 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  992: 69 74 6F 72 79 2F 69 6E 64 65 78 2E 68 74 6D 6C  itory/index.html 
630 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1008: 30 5E 06 08 2B 06 01 05 05 07 02 02 30 52 1E 50  0^..+.......0R.P 
631 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1024: 00 54 00 43 00 50 00 41 00 20 00 54 00 72 00 75  .T.C.P.A. .T.r.u 
632 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1040: 00 73 00 74 00 65 00 64 00 20 00 50 00 6C 00 61  .s.t.e.d. .P.l.a 
633 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1056: 00 74 00 66 00 6F 00 72 00 6D 00 20 00 4D 00 6F  .t.f.o.r.m. .M.o 
634 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1072: 00 64 00 75 00 6C 00 65 00 20 00 45 00 6E 00 64  .d.u.l.e. .E.n.d 
635 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1088: 00 6F 00 72 00 73 00 65 00 6D 00 65 00 6E 00 74  .o.r.s.e.m.e.n.t 
636 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1104: 30 1F 06 03 55 1D 23 04 18 30 16 80 14 66 FF 3C  0...U.#..0...f.< 
637 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1120: C0 41 02 0A 60 27 4C BE 29 81 F0 58 DC B2 A3 3E  .A..`'L.)..X...> 
638 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1136: A2 30 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 00  .0...*.H........ 
639 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1152: 03 82 01 01 00 78 17 95 B0 D1 B5 99 AE 90 DF 4A  .....x.........J 
640 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1168: AA 02 38 60 9A 05 7A 53 08 00 E9 4B F8 0F 01 A7  ..8`..zS...K.... 
641 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1184: 26 B7 54 B0 8E F8 9C 64 B1 CE 9B D1 F5 D6 C2 3C  &.T....d.......< 
642 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1200: 4A 20 56 FC 64 B0 21 58 B9 7B 5B FB 65 0C 2A BE  J V.d.!X.{[.e.*. 
643 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1216: 0A 64 92 DC 60 EE 3A 6F E9 89 E3 2C 59 D8 DB E5  .d..`.:o...,Y... 
644 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1232: 97 6B 97 EE D3 D5 E1 01 A8 80 2A 56 7A 4F 36 2B  .k........*VzO6+ 
645 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1248: F8 2B 84 91 A1 0A 16 00 B3 4E BE 1D BE 6F C3 6C  .+.......N...o.l 
646 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1264: 5F ED A9 61 43 54 84 8D E8 E2 9C 08 5D 01 D2 FC  _..aCT......]... 
647 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1280: E0 0E CB 2B 00 BF CE 42 B2 68 B2 E2 79 9D 26 CC  ...+...B.h..y.&. 
648 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1296: FE C4 25 D6 6A AB 16 CA 39 FE 55 E5 EA AC 43 D8  ..%.j...9.U...C. 
649 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1312: B1 C5 CE 94 03 FB 5F E9 88 A1 64 64 C1 53 8A 6C  ......_...dd.S.l 
650 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1328: 80 D1 9C B6 AC 83 FA 6F E4 B6 67 55 85 06 D2 86  .......o..gU.... 
651 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1344: 49 0E 97 7B 23 1D 8B 60 6B FD 98 29 47 99 D3 A8  I..{#..`k..)G... 
652 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1360: 69 5D 71 E2 0E 3F 12 D4 82 FC 66 3B 72 24 06 99  i]q..?....f;r$.. 
653 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1376: 77 EF 28 92 FD E0 03 3B 95 21 C0 1C EF BA 75 B1  w.(....;.!....u. 
654 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1392: 04 B6 1B 4A CE 59 66 D9 DF BE 2B 03 4A CD BB 21  ...J.Yf...+.J..! 
655 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1408: 32 C4 E3 27 49                                   2..'I 
656 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] PB-TNC state transition from 'Client Working' to 'Server Working' 
657 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] processing PB-TNC CDATA batch 
658 17 Andreas Steffen
</pre>
659 17 Andreas Steffen
660 17 Andreas Steffen
containing a PB-PA message with PA message type TCG/PTS to which the PTS-IMV is subscribed:
661 17 Andreas Steffen
<pre>
662 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] processing PB-PA message (1405 bytes) 
663 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] handling PB-PA message type 'TCG/PTS' 0x005597/0x01 
664 17 Andreas Steffen
</pre>
665 17 Andreas Steffen
666 17 Andreas Steffen
The PA-TNC message contains the 'TPM Version Information' and 'Attestation Identity Key' attributes:
667 17 Andreas Steffen
<pre>
668 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[IMV] IMV 1 "Attestation" received message type 0x00559701 for Connection ID 1 
669 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] processing PA-TNC message with ID 0x1e82d806 
670 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] processing PA-TNC attribute type 'TCG/TPM Version Information' 0x005597/0x09000000 
671 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] => 15 bytes @ 0x80c4c90 
672 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]    0: 00 30 01 02 01 02 00 02 00 49 46 58 00 00 00     .0.......IFX... 
673 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] processing PA-TNC attribute type 'TCG/Attestation Identity Key' 0x005597/0x0e000000 
674 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] => 1334 bytes @ 0x80c4cab 
675 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]    0: 00 30 82 05 31 30 82 04 19 A0 03 02 01 02 02 10  .0..10.......... 
676 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]   16: 15 C8 E6 07 AD F7 B6 3C 0A F2 87 51 0C 34 F7 BA  .......<...Q.4.. 
677 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]   32: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 00 30  0...*.H........0 
678 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]   48: 4D 31 16 30 14 06 03 55 04 0A 13 0D 70 72 69 76  M1.0...U....priv 
679 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]   64: 61 63 79 63 61 2E 63 6F 6D 31 33 30 31 06 03 55  acyca.com1301..U 
680 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]   80: 04 03 13 2A 50 72 69 76 61 63 79 20 43 41 20 45  ...*Privacy CA E 
681 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]   96: 4B 2D 43 65 72 74 2D 43 68 65 63 6B 65 64 20 41  K-Cert-Checked A 
682 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  112: 49 4B 20 43 65 72 74 69 66 69 63 61 74 65 30 1E  IK Certificate0. 
683 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  128: 17 0D 31 31 31 31 30 32 30 37 35 30 35 31 5A 17  ..111102075051Z. 
684 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  144: 0D 31 32 31 31 30 32 30 37 35 30 35 31 5A 30 00  .121102075051Z0. 
685 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  160: 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D 01 01  0.."0...*.H..... 
686 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  176: 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 01 01  ........0....... 
687 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  192: 00 E9 1C 5F 57 5B 73 5F 35 15 BD AF 29 89 13 F1  ..._W[s_5...)... 
688 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  208: F9 8D 83 62 6C 73 C0 5F 8B 90 5A B8 1A 72 B9 D2  ...bls._..Z..r.. 
689 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  224: 51 F8 DC 24 CF 0D 9E E2 0B F8 8D 11 CD B2 E5 6B  Q..$...........k 
690 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  240: CB C2 AB FA BD F4 74 D2 25 B3 AE CE 47 66 58 A6  ......t.%...GfX. 
691 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  256: 65 A4 CA 36 24 1E 6E 22 A4 9F 88 C5 63 78 AD 53  e..6$.n"....cx.S 
692 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  272: 33 90 22 91 6F 83 8F 2A A8 98 0C 15 3E 89 19 48  3.".o..*....>..H 
693 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  288: 63 BE 4C 35 02 F4 03 7E 10 8E 4D DB 5A D1 63 9A  c.L5...~..M.Z.c. 
694 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  304: 3C D9 63 F5 7B C6 73 0F 23 05 B6 00 30 3B 34 6C  <.c.{.s.#...0;4l 
695 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  320: 3C 10 A9 A5 4A 79 2E 62 88 E3 CC 7F 7B A7 5A E3  <...Jy.b....{.Z. 
696 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  336: 6F 13 7A BD BF 86 1D 3C E3 12 3A 8C 0E 7D 47 55  o.z....<..:..}GU 
697 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  352: C6 76 A9 D3 61 16 22 8A 32 C5 E7 CD 17 DB 5F A1  .v..a.".2....._. 
698 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  368: 67 CC 1D F5 D9 25 51 01 33 1E 05 45 85 53 2E 2C  g....%Q.3..E.S., 
699 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  384: 2B 1D 59 E5 FE C2 61 26 36 12 05 F2 5C 95 F8 70  +.Y...a&6...\..p 
700 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  400: E6 6A DB BF 30 1E 46 05 E6 0E 94 3C 0C C6 1C 96  .j..0.F....<.... 
701 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  416: B4 59 AC 5C 63 15 8C 77 E8 45 91 6B 8B B1 0D DB  .Y.\c..w.E.k.... 
702 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  432: 26 3C E5 34 1C E8 B9 B5 6E 7F 9B 6E 7D 24 82 6E  &<.4....n..n}$.n 
703 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  448: 2B 02 03 01 00 01 A3 82 02 58 30 82 02 54 30 81  +........X0..T0. 
704 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  464: 93 06 03 55 1D 09 04 81 8B 30 81 88 30 3A 06 03  ...U.....0..0:.. 
705 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  480: 55 04 34 31 33 30 0B 30 09 06 05 2B 0E 03 02 1A  U.4130.0...+.... 
706 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  496: 05 00 30 24 30 22 06 09 2A 86 48 86 F7 0D 01 01  ..0$0"..*.H..... 
707 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  512: 07 30 15 A2 13 30 11 06 09 2A 86 48 86 F7 0D 01  .0...0...*.H.... 
708 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  528: 01 09 04 04 54 43 50 41 30 16 06 05 67 81 05 02  ....TCPA0...g... 
709 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  544: 10 31 0D 30 0B 0C 03 31 2E 32 02 01 02 02 01 00  .1.0...1.2...... 
710 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  560: 30 32 06 05 67 81 05 02 12 31 29 30 27 01 01 FF  02..g....1)0'... 
711 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  576: A0 03 0A 01 01 A1 03 0A 01 00 A2 03 0A 01 00 A3  ................ 
712 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  592: 10 30 0E 16 03 33 2E 30 0A 01 04 0A 01 00 01 01  .0...3.0........ 
713 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  608: FF 01 01 FF 30 62 06 03 55 1D 11 01 01 FF 04 58  ....0b..U......X 
714 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  624: 30 56 A4 47 30 45 31 16 30 14 06 05 67 81 05 02  0V.G0E1.0...g... 
715 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  640: 01 0C 0B 69 64 3A 34 39 34 36 35 38 30 30 31 17  ...id:494658001. 
716 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  656: 30 15 06 05 67 81 05 02 02 0C 0C 53 4C 42 39 36  0...g......SLB96 
717 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  672: 33 35 54 54 31 2E 32 31 12 30 10 06 05 67 81 05  35TT1.21.0...g.. 
718 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  688: 02 03 0C 07 69 64 3A 30 31 30 32 A0 0B 06 05 67  ....id:0102....g 
719 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  704: 81 05 02 0F A0 02 0C 00 30 0C 06 03 55 1D 13 01  ........0...U... 
720 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  720: 01 FF 04 02 30 00 30 82 01 27 06 03 55 1D 20 01  ....0.0..'..U. . 
721 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  736: 01 FF 04 82 01 1B 30 82 01 17 30 67 06 0A 2B 06  ......0...0g..+. 
722 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  752: 01 04 01 81 E3 42 01 11 30 59 30 29 06 08 2B 06  .....B..0Y0)..+. 
723 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  768: 01 05 05 07 02 01 16 1D 68 74 74 70 3A 2F 2F 77  ........http://w 
724 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  784: 77 77 2E 70 72 69 76 61 63 79 63 61 2E 63 6F 6D  ww.privacyca.com 
725 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  800: 2F 63 70 73 2F 30 2C 06 08 2B 06 01 05 05 07 02  /cps/0,..+...... 
726 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  816: 02 30 20 0C 1E 54 43 50 41 20 54 72 75 73 74 65  .0 ..TCPA Truste 
727 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  832: 64 20 50 6C 61 74 66 6F 72 6D 20 49 64 65 6E 74  d Platform Ident 
728 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  848: 69 74 79 30 81 AB 06 0B 60 86 48 01 86 F8 45 01  ity0....`.H...E. 
729 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  864: 07 2F 01 30 81 9B 30 39 06 08 2B 06 01 05 05 07  ./.0..09..+..... 
730 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  880: 02 01 16 2D 68 74 74 70 3A 2F 2F 77 77 77 2E 76  ...-http://www.v 
731 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  896: 65 72 69 73 69 67 6E 2E 63 6F 6D 2F 72 65 70 6F  erisign.com/repo 
732 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  912: 73 69 74 6F 72 79 2F 69 6E 64 65 78 2E 68 74 6D  sitory/index.htm 
733 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  928: 6C 30 5E 06 08 2B 06 01 05 05 07 02 02 30 52 1E  l0^..+.......0R. 
734 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  944: 50 00 54 00 43 00 50 00 41 00 20 00 54 00 72 00  P.T.C.P.A. .T.r. 
735 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  960: 75 00 73 00 74 00 65 00 64 00 20 00 50 00 6C 00  u.s.t.e.d. .P.l. 
736 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  976: 61 00 74 00 66 00 6F 00 72 00 6D 00 20 00 4D 00  a.t.f.o.r.m. .M. 
737 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]  992: 6F 00 64 00 75 00 6C 00 65 00 20 00 45 00 6E 00  o.d.u.l.e. .E.n. 
738 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1008: 64 00 6F 00 72 00 73 00 65 00 6D 00 65 00 6E 00  d.o.r.s.e.m.e.n. 
739 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1024: 74 30 1F 06 03 55 1D 23 04 18 30 16 80 14 66 FF  t0...U.#..0...f. 
740 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1040: 3C C0 41 02 0A 60 27 4C BE 29 81 F0 58 DC B2 A3  <.A..`'L.)..X... 
741 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1056: 3E A2 30 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05  >.0...*.H....... 
742 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1072: 00 03 82 01 01 00 78 17 95 B0 D1 B5 99 AE 90 DF  ......x......... 
743 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1088: 4A AA 02 38 60 9A 05 7A 53 08 00 E9 4B F8 0F 01  J..8`..zS...K... 
744 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1104: A7 26 B7 54 B0 8E F8 9C 64 B1 CE 9B D1 F5 D6 C2  .&.T....d....... 
745 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1120: 3C 4A 20 56 FC 64 B0 21 58 B9 7B 5B FB 65 0C 2A  <J V.d.!X.{[.e.* 
746 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1136: BE 0A 64 92 DC 60 EE 3A 6F E9 89 E3 2C 59 D8 DB  ..d..`.:o...,Y.. 
747 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1152: E5 97 6B 97 EE D3 D5 E1 01 A8 80 2A 56 7A 4F 36  ..k........*VzO6 
748 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1168: 2B F8 2B 84 91 A1 0A 16 00 B3 4E BE 1D BE 6F C3  +.+.......N...o. 
749 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1184: 6C 5F ED A9 61 43 54 84 8D E8 E2 9C 08 5D 01 D2  l_..aCT......].. 
750 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1200: FC E0 0E CB 2B 00 BF CE 42 B2 68 B2 E2 79 9D 26  ....+...B.h..y.& 
751 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1216: CC FE C4 25 D6 6A AB 16 CA 39 FE 55 E5 EA AC 43  ...%.j...9.U...C 
752 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1232: D8 B1 C5 CE 94 03 FB 5F E9 88 A1 64 64 C1 53 8A  ......._...dd.S. 
753 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1248: 6C 80 D1 9C B6 AC 83 FA 6F E4 B6 67 55 85 06 D2  l.......o..gU... 
754 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1264: 86 49 0E 97 7B 23 1D 8B 60 6B FD 98 29 47 99 D3  .I..{#..`k..)G.. 
755 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1280: A8 69 5D 71 E2 0E 3F 12 D4 82 FC 66 3B 72 24 06  .i]q..?....f;r$. 
756 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1296: 99 77 EF 28 92 FD E0 03 3B 95 21 C0 1C EF BA 75  .w.(....;.!....u 
757 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1312: B1 04 B6 1B 4A CE 59 66 D9 DF BE 2B 03 4A CD BB  ....J.Yf...+.J.. 
758 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] 1328: 21 32 C4 E3 27 49                                !2..'I 
759 17 Andreas Steffen
</pre>
760 17 Andreas Steffen
761 18 Andreas Steffen
The TPM version info structure can be translated into the following string:
762 17 Andreas Steffen
 <pre>
763 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[PTS] TPM 1.2 Version Info: Chip Version: 1.2.1.2, Spec Level: 2, Errata Rev: 0, Vendor ID: IFX 
764 17 Andreas Steffen
</pre>
765 17 Andreas Steffen
766 18 Andreas Steffen
Using the loaded Privacy CA trust chain the trustworthiness of the received AIK certificate is established. The computed SHA-1 public key info hash b7:72:a6:73:07:76:b9:f0:28:e5:ad:fc:cd:40:b5:5c:32:0a:13:b6 will be needed later on to retrieve client-specific functional component measurements from the PTS database:
767 17 Andreas Steffen
<pre>
768 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[IMV] verifying AIK certificate with keyid b7:72:a6:73:07:76:b9:f0:28:e5:ad:fc:cd:40:b5:5c:32:0a:13:b6 
769 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[CFG]   using trusted ca certificate "O=privacyca.com, CN=Privacy CA Root Certificate" 
770 17 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[CFG]   reached self-signed root ca with a path length of 0 
771 1 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[CFG]   using trusted certificate "O=privacyca.com, CN=Privacy CA EK-Cert-Checked AIK Certificate" 
772 1 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[IMV] AIK certificate is trusted 
773 18 Andreas Steffen
</pre>
774 18 Andreas Steffen
775 18 Andreas Steffen
h3. File Metadata and Measurement
776 18 Andreas Steffen
777 18 Andreas Steffen
Using the operation system information received from the PTS-IMC a predefined list of file metadata and measurement requests is extracted from the PTS database:
778 18 Andreas Steffen
<pre>
779 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[IMV] platform is 'Ubuntu 11.10 i686' 
780 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[IMV] metadata request for file '/etc/tnc_config' 
781 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[IMV] measurement request 1 for file '/lib/i386-linux-gnu/libdl.so.2' 
782 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[IMV] measurement request 2 for file '/sbin/iptables' 
783 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[IMV] measurement request 3 for file '/lib/libxtables.so.5' 
784 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[IMV] measurement request 4 for directory '/lib/xtables/' 
785 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[IMV] measurement request 5 for file '/sbin/ip6tables' 
786 18 Andreas Steffen
</pre>
787 18 Andreas Steffen
788 18 Andreas Steffen
These requests are inserted as 'Request File Metadata' and 'Request File Measurement' attributes into a PA-TNC message:
789 18 Andreas Steffen
<pre>
790 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] creating PA-TNC message with ID 0xdf705cf3 
791 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] creating PA-TNC attribute type 'TCG/Request File Metadata' 0x005597/0x00700000 
792 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] => 19 bytes @ 0x80c4d6c 
793 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]    0: 00 2F 00 00 2F 65 74 63 2F 74 6E 63 5F 63 6F 6E  ./../etc/tnc_con 
794 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]   16: 66 69 67                                         fig 
795 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] creating PA-TNC attribute type 'TCG/Request File Measurement' 0x005597/0x00c00000 
796 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] => 38 bytes @ 0x80ceabc 
797 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]    0: 00 00 00 01 00 00 00 2F 2F 6C 69 62 2F 69 33 38  .......//lib/i38 
798 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]   16: 36 2D 6C 69 6E 75 78 2D 67 6E 75 2F 6C 69 62 64  6-linux-gnu/libd 
799 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]   32: 6C 2E 73 6F 2E 32                                l.so.2 
800 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] creating PA-TNC attribute type 'TCG/Request File Measurement' 0x005597/0x00c00000 
801 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] => 22 bytes @ 0x80cf104 
802 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]    0: 00 00 00 02 00 00 00 2F 2F 73 62 69 6E 2F 69 70  .......//sbin/ip 
803 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]   16: 74 61 62 6C 65 73                                tables 
804 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] creating PA-TNC attribute type 'TCG/Request File Measurement' 0x005597/0x00c00000 
805 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] => 28 bytes @ 0x80c52bc 
806 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]    0: 00 00 00 03 00 00 00 2F 2F 6C 69 62 2F 6C 69 62  .......//lib/lib 
807 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]   16: 78 74 61 62 6C 65 73 2E 73 6F 2E 35              xtables.so.5 
808 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] creating PA-TNC attribute type 'TCG/Request File Measurement' 0x005597/0x00c00000 
809 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] => 21 bytes @ 0x80c164c 
810 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]    0: 80 00 00 04 00 00 00 2F 2F 6C 69 62 2F 78 74 61  .......//lib/xta 
811 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]   16: 62 6C 65 73 2F                                   bles/ 
812 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] creating PA-TNC attribute type 'TCG/Request File Measurement' 0x005597/0x00c00000 
813 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] => 23 bytes @ 0x80cf0b4 
814 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]    0: 00 00 00 05 00 00 00 2F 2F 73 62 69 6E 2F 69 70  .......//sbin/ip 
815 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC]   16: 36 74 61 62 6C 65 73                             6tables 
816 18 Andreas Steffen
</pre>
817 18 Andreas Steffen
818 18 Andreas Steffen
This information is embedded as a PB-PA message into a PB-TNC SDATA batch to be sent to the TNC client:
819 18 Andreas Steffen
<pre>
820 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] creating PB-PA message type 'TCG/PTS' 0x005597/0x01 
821 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] creating PB-TNC SDATA batch 
822 18 Andreas Steffen
Nov 29 07:39:23 moon charon: 08[TNC] adding PB-PA message 
823 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC] PB-TNC state transition from 'Server Working' to 'Client Working' 
824 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC] sending PB-TNC SDATA batch (263 bytes) for Connection ID 1 
825 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC] => 263 bytes @ 0x80c9d44 
826 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC]    0: 02 80 00 02 00 00 01 07 80 00 00 00 00 00 00 01  ................ 
827 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC]   16: 00 00 00 FF 00 00 55 97 00 00 00 01 FF FF 00 01  ......U......... 
828 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC]   32: 01 00 00 00 DF 70 5C F3 80 00 55 97 00 70 00 00  .....p\...U..p.. 
829 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC]   48: 00 00 00 1F 00 2F 00 00 2F 65 74 63 2F 74 6E 63  ...../../etc/tnc 
830 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC]   64: 5F 63 6F 6E 66 69 67 80 00 55 97 00 C0 00 00 00  _config..U...... 
831 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC]   80: 00 00 32 00 00 00 01 00 00 00 2F 2F 6C 69 62 2F  ..2.......//lib/ 
832 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC]   96: 69 33 38 36 2D 6C 69 6E 75 78 2D 67 6E 75 2F 6C  i386-linux-gnu/l 
833 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC]  112: 69 62 64 6C 2E 73 6F 2E 32 80 00 55 97 00 C0 00  ibdl.so.2..U.... 
834 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC]  128: 00 00 00 00 22 00 00 00 02 00 00 00 2F 2F 73 62  ....".......//sb 
835 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC]  144: 69 6E 2F 69 70 74 61 62 6C 65 73 80 00 55 97 00  in/iptables..U.. 
836 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC]  160: C0 00 00 00 00 00 28 00 00 00 03 00 00 00 2F 2F  ......(.......// 
837 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC]  176: 6C 69 62 2F 6C 69 62 78 74 61 62 6C 65 73 2E 73  lib/libxtables.s 
838 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC]  192: 6F 2E 35 80 00 55 97 00 C0 00 00 00 00 00 21 80  o.5..U........!. 
839 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC]  208: 00 00 04 00 00 00 2F 2F 6C 69 62 2F 78 74 61 62  ......//lib/xtab 
840 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC]  224: 6C 65 73 2F 80 00 55 97 00 C0 00 00 00 00 00 23  les/..U........# 
841 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC]  240: 00 00 00 05 00 00 00 2F 2F 73 62 69 6E 2F 69 70  .......//sbin/ip 
842 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[TNC]  256: 36 74 61 62 6C 65 73                             6tables 
843 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[IKE] sending tunneled EAP-TTLS AVP [EAP/REQ/TNC] 
844 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[ENC] generating IKE_AUTH response 11 [ EAP/REQ/TTLS ] 
845 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 08[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
846 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 09[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
847 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 09[ENC] parsed IKE_AUTH request 12 [ EAP/RES/TTLS ] 
848 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 09[ENC] generating IKE_AUTH response 12 [ EAP/REQ/TTLS ] 
849 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 09[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
850 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 06[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
851 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 06[ENC] parsed IKE_AUTH request 13 [ EAP/RES/TTLS ] 
852 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 06[ENC] generating IKE_AUTH response 13 [ EAP/REQ/TTLS ] 
853 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 06[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
854 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 05[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
855 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 05[ENC] parsed IKE_AUTH request 14 [ EAP/RES/TTLS ] 
856 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 05[ENC] generating IKE_AUTH response 14 [ EAP/REQ/TTLS ] 
857 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 05[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
858 18 Andreas Steffen
</pre>
859 18 Andreas Steffen
860 18 Andreas Steffen
In response a PB-TNC CDATA batch is received from the TNC client
861 18 Andreas Steffen
<pre>
862 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
863 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[ENC] parsed IKE_AUTH request 15 [ EAP/RES/TTLS ] 
864 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[IKE] received tunneled EAP-TTLS AVP [EAP/RES/TNC] 
865 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] received TNCCS batch (3835 bytes) for Connection ID 1 
866 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] => 3835 bytes @ 0x80d182e 
867 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]    0: 02 00 00 01 00 00 0E FB 80 00 00 00 00 00 00 01  ................ 
868 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   16: 00 00 0E F3 00 00 55 97 00 00 00 01 00 01 FF FF  ......U......... 
869 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   32: 01 00 00 00 F3 0F 64 58 80 00 55 97 00 90 00 00  ......dX..U..... 
870 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   48: 00 00 00 52 00 00 00 00 00 00 00 01 00 3E 08 00  ...R.........>.. 
871 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   64: 00 00 00 00 00 00 00 98 00 00 00 00 4E 51 49 8D  ............NQI. 
872 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   80: 00 00 00 00 4E 51 49 8D 00 00 00 00 4E D3 FC 59  ....NQI.....N..Y 
873 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   96: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................ 
874 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  112: 74 6E 63 5F 63 6F 6E 66 69 67 80 00 55 97 00 D0  tnc_config..U... 
875 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  128: 00 00 00 00 00 38 00 00 00 00 00 00 00 01 00 01  .....8.......... 
876 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  144: 00 14 40 76 39 35 CD EA 25 11 90 02 C4 2F 98 4B  ..@v95..%..../.K 
877 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  160: 99 4D 8D 2A 6D 75 00 0A 6C 69 62 64 6C 2E 73 6F  .M.*mu..libdl.so 
878 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  176: 2E 32 80 00 55 97 00 D0 00 00 00 00 00 36 00 00  .2..U........6.. 
879 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  192: 00 00 00 00 00 01 00 02 00 14 FF 6D EC A0 EE B7  ...........m.... 
880 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  208: A2 57 20 5C 5F 0A B5 F5 D8 21 EA 18 40 98 00 08  .W \_....!..@... 
881 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  224: 69 70 74 61 62 6C 65 73 80 00 55 97 00 D0 00 00  iptables..U..... 
882 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  240: 00 00 00 3D 00 00 00 00 00 00 00 01 00 03 00 14  ...=............ 
883 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  256: 7A 3C A7 21 58 E6 0B 0C 91 E4 8A 42 08 48 F1 B6  z<.!X......B.H.. 
884 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  272: 93 AE A2 6C 00 0F 6C 69 62 78 74 61 62 6C 65 73  ...l..libxtables 
885 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  288: 2E 73 6F 2E 35 80 00 55 97 00 D0 00 00 00 00 0D  .so.5..U........ 
886 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  304: 9F 00 00 00 00 00 00 00 5E 00 04 00 14 2D 0D D5  ........^....-.. 
887 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  320: 0B F5 10 78 05 B7 F9 35 C7 2F 94 C9 BA A2 01 22  ...x...5./....." 
888 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  336: B0 00 0E 6C 69 62 78 74 5F 71 75 6F 74 61 2E 73  ...libxt_quota.s 
889 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  352: 6F 33 9A 58 A1 B3 13 83 0C 3C C7 4C B3 FB 52 A5  o3.X.....<.L..R. 
890 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  368: B8 15 2F 44 E6 00 0C 6C 69 62 78 74 5F 65 73 70  ../D...libxt_esp 
891 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  384: 2E 73 6F A3 45 6C 85 20 BF 0B C3 F0 EE 0A 1C 80  .so.El. ........ 
892 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  400: 03 21 C0 19 B4 A8 82 00 11 6C 69 62 78 74 5F 73  .!.......libxt_s 
893 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  416: 74 61 6E 64 61 72 64 2E 73 6F 47 E0 CF 82 A1 21  tandard.soG....! 
894 18 Andreas Steffen
                                      ----------------- truncated batch ------------------
895 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] PB-TNC state transition from 'Client Working' to 'Server Working' 
896 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] processing PB-TNC CDATA batch 
897 18 Andreas Steffen
</pre>
898 18 Andreas Steffen
899 18 Andreas Steffen
containing a PB-PA message with PA message type TCG/PTS to which the PTS-IMV is subscribed:
900 18 Andreas Steffen
<pre>
901 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] processing PB-PA message (3827 bytes) 
902 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] handling PB-PA message type 'TCG/PTS' 0x005597/0x01 
903 18 Andreas Steffen
</pre>
904 18 Andreas Steffen
905 18 Andreas Steffen
The PA-TNC message contains one 'Unix-Style File Metadata' and 5 'File Measurement' attributes corresponding to the requests: 
906 18 Andreas Steffen
<pre>
907 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[IMV] IMV 1 "Attestation" received message type 0x00559701 for Connection ID 1 
908 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] processing PA-TNC message with ID 0xf30f6458 
909 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] processing PA-TNC attribute type 'TCG/Unix-Style File Metadata' 0x005597/0x00900000 
910 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] => 70 bytes @ 0x80d4560 
911 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]    0: 00 00 00 00 00 00 00 01 00 3E 08 00 00 00 00 00  .........>...... 
912 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   16: 00 00 00 98 00 00 00 00 4E 51 49 8D 00 00 00 00  ........NQI..... 
913 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   32: 4E 51 49 8D 00 00 00 00 4E D3 FC 59 00 00 00 00  NQI.....N..Y.... 
914 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   48: 00 00 00 00 00 00 00 00 00 00 00 00 74 6E 63 5F  ............tnc_ 
915 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   64: 63 6F 6E 66 69 67                                config 
916 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] processing PA-TNC attribute type 'TCG/File Measurement' 0x005597/0x00d00000 
917 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] => 44 bytes @ 0x80d45b2 
918 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]    0: 00 00 00 00 00 00 00 01 00 01 00 14 40 76 39 35  ............@v95 
919 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   16: CD EA 25 11 90 02 C4 2F 98 4B 99 4D 8D 2A 6D 75  ..%..../.K.M.*mu 
920 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   32: 00 0A 6C 69 62 64 6C 2E 73 6F 2E 32              ..libdl.so.2 
921 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] processing PA-TNC attribute type 'TCG/File Measurement' 0x005597/0x00d00000 
922 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] => 42 bytes @ 0x80d45ea 
923 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]    0: 00 00 00 00 00 00 00 01 00 02 00 14 FF 6D EC A0  .............m.. 
924 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   16: EE B7 A2 57 20 5C 5F 0A B5 F5 D8 21 EA 18 40 98  ...W \_....!..@. 
925 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   32: 00 08 69 70 74 61 62 6C 65 73                    ..iptables 
926 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] processing PA-TNC attribute type 'TCG/File Measurement' 0x005597/0x00d00000 
927 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] => 49 bytes @ 0x80d4620 
928 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]    0: 00 00 00 00 00 00 00 01 00 03 00 14 7A 3C A7 21  ............z<.! 
929 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   16: 58 E6 0B 0C 91 E4 8A 42 08 48 F1 B6 93 AE A2 6C  X......B.H.....l 
930 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   32: 00 0F 6C 69 62 78 74 61 62 6C 65 73 2E 73 6F 2E  ..libxtables.so. 
931 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   48: 35                                               5 
932 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] processing PA-TNC attribute type 'TCG/File Measurement' 0x005597/0x00d00000 
933 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] => 3475 bytes @ 0x80d465d 
934 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]    0: 00 00 00 00 00 00 00 5E 00 04 00 14 2D 0D D5 0B  .......^....-... 
935 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   16: F5 10 78 05 B7 F9 35 C7 2F 94 C9 BA A2 01 22 B0  ..x...5./.....". 
936 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   32: 00 0E 6C 69 62 78 74 5F 71 75 6F 74 61 2E 73 6F  ..libxt_quota.so 
937 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   48: 33 9A 58 A1 B3 13 83 0C 3C C7 4C B3 FB 52 A5 B8  3.X.....<.L..R.. 
938 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   64: 15 2F 44 E6 00 0C 6C 69 62 78 74 5F 65 73 70 2E  ./D...libxt_esp. 
939 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   80: 73 6F A3 45 6C 85 20 BF 0B C3 F0 EE 0A 1C 80 03  so.El. ......... 
940 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   96: 21 C0 19 B4 A8 82 00 11 6C 69 62 78 74 5F 73 74  !.......libxt_st 
941 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  112: 61 6E 64 61 72 64 2E 73 6F 47 E0 CF 82 A1 21 16  andard.soG....!. 
942 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]  128: D6 8A A6 42 39 C4 9A 23 AA B6 CB 35 F4 00 0F 6C  ...B9..#...5...l 
943 18 Andreas Steffen
                                      --------------- truncated attribute ----------------
944 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] processing PA-TNC attribute type 'TCG/File Measurement' 0x005597/0x00d00000 
945 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] => 43 bytes @ 0x80d53fc 
946 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]    0: 00 00 00 00 00 00 00 01 00 05 00 14 8A 7C 41 16  .............|A. 
947 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   16: 7B C0 FC C1 DE C8 32 9A 86 8B A2 65 C2 38 57 F5  {.....2....e.8W. 
948 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   32: 00 09 69 70 36 74 61 62 6C 65 73                 ..ip6tables 
949 18 Andreas Steffen
</pre>
950 18 Andreas Steffen
951 18 Andreas Steffen
The metadata of the /etc/tnc_config file is just output to the log file but not checked any further:
952 18 Andreas Steffen
<pre>
953 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[IMV] metadata request returned 1 file: 
954 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[IMV]  'tnc_config' (152 bytes) owner 0, group 0, type Regular 
955 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[IMV]     created Aug 21 20:08:13 2011, modified Aug 21 20:08:13 2011, accessed Nov 28 22:25:45 2011 
956 18 Andreas Steffen
</pre>
957 18 Andreas Steffen
958 18 Andreas Steffen
The received SHA-1 file measurements are looked up in the PTS measurement database and checked for equality:
959 18 Andreas Steffen
<pre>
960 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[IMV] measurement request 1 returned 1 file: 
961 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[PTS]   40:76:39:35:cd:ea:25:11:90:02:c4:2f:98:4b:99:4d:8d:2a:6d:75 for '/lib/i386-linux-gnu/libdl.so.2' is ok 
962 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[IMV] measurement request 2 returned 1 file: 
963 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[PTS]   ff:6d:ec:a0:ee:b7:a2:57:20:5c:5f:0a:b5:f5:d8:21:ea:18:40:98 for '/sbin/iptables' is ok 
964 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[IMV] measurement request 3 returned 1 file: 
965 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[PTS]   7a:3c:a7:21:58:e6:0b:0c:91:e4:8a:42:08:48:f1:b6:93:ae:a2:6c for '/lib/libxtables.so.5' is ok 
966 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[IMV] measurement request 4 returned 94 files: 
967 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[PTS]   23:29:6f:48:27:6e:16:0b:6d:99:b1:b4:2a:91:14:df:72:0b:b1:ab for 'libip6t_LOG.so' is ok 
968 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[PTS]   16:0d:2b:04:d1:1e:b2:25:fb:14:86:15:b6:99:08:18:69:e1:5b:6c for 'libipt_DNAT.so' is ok 
969 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[PTS]   d6:c8:df:ba:ae:7a:b2:8b:5c:ef:26:26:a2:af:3f:99:a6:ea:43:65 for 'libipt_LOG.so' is ok 
970 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[PTS]   5a:0d:07:ab:03:66:03:a7:67:59:e5:f6:1f:7d:04:f2:d3:c0:56:cc for 'libipt_MASQUERADE.so' is ok 
971 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[PTS]   e2:f7:b9:2a:bd:a7:69:f8:27:96:f5:7a:29:80:18:70:58:5d:ce:a3 for 'libipt_SNAT.so' is ok 
972 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[PTS]   f9:e3:53:1a:bb:67:a0:20:cf:66:7d:46:ca:82:36:75:dd:0a:0d:d4 for 'libxt_MARK.so' is ok 
973 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[PTS]   6c:0b:2d:f4:fc:4c:91:22:b5:76:2a:e1:40:d5:3f:dd:1c:f9:e8:9b for 'libxt_conntrack.so' is ok 
974 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[PTS]   33:9a:58:a1:b3:13:83:0c:3c:c7:4c:b3:fb:52:a5:b8:15:2f:44:e6 for 'libxt_esp.so' is ok 
975 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[PTS]   d5:37:d4:37:f0:58:13:6e:b3:d7:be:51:7d:be:76:47:b6:23:c6:19 for 'libxt_mark.so' is ok 
976 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[PTS]   2d:32:ef:93:12:6a:bf:8c:66:0d:57:c6:7e:50:76:c6:39:4c:ab:e8 for 'libxt_policy.so' is ok 
977 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[PTS]   1d:74:0a:bd:38:f9:f4:bc:81:ca:43:4a:0e:25:b6:e2:17:04:24:8b for 'libxt_tcp.so' is ok 
978 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[PTS]   11:ce:3b:45:fe:b3:e6:6a:75:49:0d:42:ba:95:07:1a:c6:f4:0a:7f for 'libxt_udp.so' is ok 
979 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[IMV] measurement request 5 returned 1 file: 
980 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[PTS]   8a:7c:41:16:7b:c0:fc:c1:de:c8:32:9a:86:8b:a2:65:c2:38:57:f5 for '/sbin/ip6tables' is ok 
981 18 Andreas Steffen
</pre>
982 18 Andreas Steffen
983 18 Andreas Steffen
h3. Functional Component Evidence
984 18 Andreas Steffen
985 18 Andreas Steffen
Using the SHA-1 AIK keyid the following evidence requests for the given IMC-PTS are retrieved from the PTS measurement database:
986 18 Andreas Steffen
<pre>
987 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[IMV] evidence request by 
988 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[PTS]   ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
989 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[PTS]   ITA-HSR functional component 'Trusted Boot' [K.] 'Trusted Platform' 
990 18 Andreas Steffen
</pre>
991 18 Andreas Steffen
992 18 Andreas Steffen
The first of the ordered evidence requests inserted into a 'Request Functional Component Evidence' attribute is for the "Linux IMA":http://linux-ima.sourceforge.net/ functional component and the second one for the "Trusted Boot":http://sourceforge.net/projects/tboot/ functional component, both defined in the ITA-HSR namespace. In order to trigger delivery of the remote measurements a 'Generate Attestation Evidence' attribute is appended:
993 18 Andreas Steffen
<pre>
994 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] creating PA-TNC message with ID 0xaa375807 
995 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] creating PA-TNC attribute type 'TCG/Request Functional Component Evidence' 0x005597/0x00100000 
996 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] => 24 bytes @ 0x80ceb4c 
997 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]    0: 10 00 00 00 00 90 2A 21 00 00 00 03 10 00 00 00  ......*!........ 
998 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   16: 00 90 2A 21 00 00 00 02                          ..*!.... 
999 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] creating PA-TNC attribute type 'TCG/Generate Attestation Evidence' 0x005597/0x00200000 
1000 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] => 4 bytes @ 0x80c0bf4 
1001 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]    0: 00 00 00 00                                      .... 
1002 18 Andreas Steffen
</pre>
1003 18 Andreas Steffen
1004 18 Andreas Steffen
The functional component evidence requests embedded into a PB-PA message are sent in a PB-TNC SDATA batch to the TNC client:
1005 18 Andreas Steffen
<pre>
1006 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] creating PB-PA message type 'TCG/PTS' 0x005597/0x01 
1007 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] creating PB-TNC SDATA batch 
1008 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] adding PB-PA message 
1009 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] PB-TNC state transition from 'Server Working' to 'Client Working' 
1010 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] sending PB-TNC SDATA batch (92 bytes) for Connection ID 1 
1011 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC] => 92 bytes @ 0x80c31ac 
1012 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]    0: 02 80 00 02 00 00 00 5C 80 00 00 00 00 00 00 01  .......\........ 
1013 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   16: 00 00 00 54 00 00 55 97 00 00 00 01 FF FF 00 01  ...T..U......... 
1014 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   32: 01 00 00 00 AA 37 58 07 80 00 55 97 00 10 00 00  .....7X...U..... 
1015 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   48: 00 00 00 24 10 00 00 00 00 90 2A 21 00 00 00 03  ...$......*!.... 
1016 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   64: 10 00 00 00 00 90 2A 21 00 00 00 02 80 00 55 97  ......*!......U. 
1017 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[TNC]   80: 00 20 00 00 00 00 00 10 00 00 00 00              . .......... 
1018 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[IKE] sending tunneled EAP-TTLS AVP [EAP/REQ/TNC] 
1019 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[ENC] generating IKE_AUTH response 15 [ EAP/REQ/TTLS ] 
1020 18 Andreas Steffen
Nov 29 07:39:24 moon charon: 04[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
1021 18 Andreas Steffen
</pre>
1022 18 Andreas Steffen
1023 19 Andreas Steffen
In response a huge PB-TNC CDATA batch comprising 14'932 bytes distributed over 15 IKEv2 EAP-TTLS messages is received from the TNC client
1024 18 Andreas Steffen
<pre>
1025 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 03[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
1026 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 03[ENC] parsed IKE_AUTH request 16 [ EAP/RES/TTLS ] 
1027 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 03[ENC] generating IKE_AUTH response 16 [ EAP/REQ/TTLS ] 
1028 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 03[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
1029 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 02[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
1030 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 02[ENC] parsed IKE_AUTH request 17 [ EAP/RES/TTLS ] 
1031 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 02[ENC] generating IKE_AUTH response 17 [ EAP/REQ/TTLS ] 
1032 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 02[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
1033 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 01[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
1034 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 01[ENC] parsed IKE_AUTH request 18 [ EAP/RES/TTLS ] 
1035 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 01[ENC] generating IKE_AUTH response 18 [ EAP/REQ/TTLS ] 
1036 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 01[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
1037 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 13[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
1038 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 13[ENC] parsed IKE_AUTH request 19 [ EAP/RES/TTLS ] 
1039 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 13[ENC] generating IKE_AUTH response 19 [ EAP/REQ/TTLS ] 
1040 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 13[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
1041 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 16[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
1042 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 16[ENC] parsed IKE_AUTH request 20 [ EAP/RES/TTLS ] 
1043 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 16[ENC] generating IKE_AUTH response 20 [ EAP/REQ/TTLS ] 
1044 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 16[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
1045 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 08[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
1046 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 08[ENC] parsed IKE_AUTH request 21 [ EAP/RES/TTLS ] 
1047 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 08[ENC] generating IKE_AUTH response 21 [ EAP/REQ/TTLS ] 
1048 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 08[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
1049 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 09[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
1050 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 09[ENC] parsed IKE_AUTH request 22 [ EAP/RES/TTLS ] 
1051 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 09[ENC] generating IKE_AUTH response 22 [ EAP/REQ/TTLS ] 
1052 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 09[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
1053 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 06[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
1054 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 06[ENC] parsed IKE_AUTH request 23 [ EAP/RES/TTLS ] 
1055 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 06[ENC] generating IKE_AUTH response 23 [ EAP/REQ/TTLS ] 
1056 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 06[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
1057 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 05[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
1058 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 05[ENC] parsed IKE_AUTH request 24 [ EAP/RES/TTLS ] 
1059 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 05[ENC] generating IKE_AUTH response 24 [ EAP/REQ/TTLS ] 
1060 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 05[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
1061 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 04[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
1062 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 04[ENC] parsed IKE_AUTH request 25 [ EAP/RES/TTLS ] 
1063 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 04[ENC] generating IKE_AUTH response 25 [ EAP/REQ/TTLS ] 
1064 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 04[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
1065 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 03[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
1066 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 03[ENC] parsed IKE_AUTH request 26 [ EAP/RES/TTLS ] 
1067 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 03[ENC] generating IKE_AUTH response 26 [ EAP/REQ/TTLS ] 
1068 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 03[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
1069 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 02[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
1070 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 02[ENC] parsed IKE_AUTH request 27 [ EAP/RES/TTLS ] 
1071 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 02[ENC] generating IKE_AUTH response 27 [ EAP/REQ/TTLS ] 
1072 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 02[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
1073 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 01[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
1074 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 01[ENC] parsed IKE_AUTH request 28 [ EAP/RES/TTLS ] 
1075 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 01[ENC] generating IKE_AUTH response 28 [ EAP/REQ/TTLS ] 
1076 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 01[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
1077 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 13[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
1078 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 13[ENC] parsed IKE_AUTH request 29 [ EAP/RES/TTLS ] 
1079 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 13[ENC] generating IKE_AUTH response 29 [ EAP/REQ/TTLS ] 
1080 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 13[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
1081 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 16[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
1082 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 16[ENC] parsed IKE_AUTH request 30 [ EAP/RES/TTLS ] 
1083 18 Andreas Steffen
Nov 29 07:39:27 moon charon: 16[IKE] received tunneled EAP-TTLS AVP [EAP/RES/TNC] 
1084 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC] received TNCCS batch (14932 bytes) for Connection ID 1 
1085 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC] => 14932 bytes @ 0x80d8d26 
1086 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]    0: 02 00 00 01 00 00 3A 54 80 00 00 00 00 00 00 01  ......:T........ 
1087 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]   16: 00 00 3A 4C 00 00 55 97 00 00 00 01 00 01 FF FF  ..:L..U......... 
1088 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]   32: 01 00 00 00 95 F8 2A 49 00 00 55 97 00 30 00 00  ......*I..U..0.. 
1089 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]   48: 00 00 00 72 80 00 00 00 00 90 2A 21 00 00 00 03  ...r......*!.... 
1090 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]   64: 80 00 00 00 80 00 01 00 32 30 31 31 2D 31 31 2D  ........2011-11- 
1091 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]   80: 32 39 54 30 36 3A 32 33 3A 32 31 5A 00 14 00 00  29T06:23:21Z.... 
1092 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]   96: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................ 
1093 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]  112: 00 00 53 2D 3C 15 48 A8 56 F0 68 A9 DD 63 8F B2  ..S-<.H.V.h..c.. 
1094 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]  128: ED 6A F2 F3 C7 90 4D 89 4E EF 0A E7 CB 12 47 40  .j....M.N.....G@ 
1095 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]  144: DF 4F 6C 5C 35 AA 0F E7 DA E8 00 00 55 97 00 30  .Ol\5.......U..0 
1096 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]  160: 00 00 00 00 00 72 80 00 00 00 00 90 2A 21 00 00  .....r......*!.. 
1097 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]  176: 00 03 80 00 00 00 80 00 01 00 32 30 31 31 2D 31  ..........2011-1 
1098 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]  192: 31 2D 32 39 54 30 36 3A 32 33 3A 32 31 5A 00 14  1-29T06:23:21Z.. 
1099 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]  208: 53 2D 3C 15 48 A8 56 F0 68 A9 DD 63 8F B2 ED 6A  S-<.H.V.h..c...j 
1100 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]  224: F2 F3 C7 90 9C 69 C6 4A 1B 13 FC 27 4B 45 1E C1  .....i.J...'KE.. 
1101 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]  240: B5 65 49 77 88 DA F4 7A F2 C8 46 E7 F3 35 F7 B9  .eIw...z..F..5.. 
1102 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]  256: E9 DD 0A 44 F4 8C 48 E1 98 67 50 C7 00 00 55 97  ...D..H..gP...U. 
1103 19 Andreas Steffen
                                      ----------------- truncated batch ------------------
1104 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC] PB-TNC state transition from 'Client Working' to 'Server Working' 
1105 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC] processing PB-TNC CDATA batch 
1106 19 Andreas Steffen
</pre>
1107 19 Andreas Steffen
1108 19 Andreas Steffen
Again the PTS-IMV subscribed to this message type gets the PA-TNC message
1109 19 Andreas Steffen
<pre>
1110 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC] processing PB-PA message (14924 bytes) 
1111 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC] handling PB-PA message type 'TCG/PTS' 0x005597/0x01 
1112 19 Andreas Steffen
</pre>
1113 19 Andreas Steffen
1114 19 Andreas Steffen
containing 128 'Simple Component Evidence' attributes and a concluding 'Simple Evidence Final' attribute from the TCG namespace:
1115 19 Andreas Steffen
<pre>
1116 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[IMV] IMV 1 "Attestation" received message type 0x00559701 for Connection ID 1 
1117 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC] processing PA-TNC message with ID 0x95f82a49 
1118 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1119 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC] => 102 bytes @ 0x80ec818 
1120 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00  ......*!........ 
1121 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1122 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 00 00 00 00 00 00  6:23:21Z........ 
1123 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 2D  ..............S- 
1124 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]   64: 3C 15 48 A8 56 F0 68 A9 DD 63 8F B2 ED 6A F2 F3  <.H.V.h..c...j.. 
1125 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]   80: C7 90 4D 89 4E EF 0A E7 CB 12 47 40 DF 4F 6C 5C  ..M.N.....G@.Ol\ 
1126 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]   96: 35 AA 0F E7 DA E8                                5..... 
1127 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1128 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1129 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[PTS] PCR  0 extended with: 4d:89:4e:ef:0a:e7:cb:12:47:40:df:4f:6c:5c:35:aa:0f:e7:da:e8 
1130 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[PTS] PCR  0 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 
1131 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[PTS] PCR  0 after value  : 53:2d:3c:15:48:a8:56:f0:68:a9:dd:63:8f:b2:ed:6a:f2:f3:c7:90 
1132 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1133 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC] => 102 bytes @ 0x80ec88a 
1134 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00  ......*!........ 
1135 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1136 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 53 2D 3C 15 48 A8  6:23:21Z..S-<.H. 
1137 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]   48: 56 F0 68 A9 DD 63 8F B2 ED 6A F2 F3 C7 90 9C 69  V.h..c...j.....i 
1138 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]   64: C6 4A 1B 13 FC 27 4B 45 1E C1 B5 65 49 77 88 DA  .J...'KE...eIw.. 
1139 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]   80: F4 7A F2 C8 46 E7 F3 35 F7 B9 E9 DD 0A 44 F4 8C  .z..F..5.....D.. 
1140 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[TNC]   96: 48 E1 98 67 50 C7                                H..gP. 
1141 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1142 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1143 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[PTS] PCR  0 extended with: f2:c8:46:e7:f3:35:f7:b9:e9:dd:0a:44:f4:8c:48:e1:98:67:50:c7 
1144 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[PTS] PCR  0 before value : 53:2d:3c:15:48:a8:56:f0:68:a9:dd:63:8f:b2:ed:6a:f2:f3:c7:90 
1145 18 Andreas Steffen
Nov 29 07:39:28 moon charon: 16[PTS] PCR  0 after value  : 9c:69:c6:4a:1b:13:fc:27:4b:45:1e:c1:b5:65:49:77:88:da:f4:7a 
1146 19 Andreas Steffen
                                     ----- omitted another 54 'TCG/Simple Component Evidence' attributes --
1147 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1148 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC] => 102 bytes @ 0x80ee108 
1149 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00  ......*!........ 
1150 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1151 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 69 F8 2A F1 0A 82  6:23:21Z..i.*... 
1152 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   48: A2 57 37 ED B6 BD 29 19 A0 CC 89 7C 2B 2C 83 2B  .W7...)....|+,.+ 
1153 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   64: C0 FD F5 CD AB 86 FE 8F C5 88 54 75 8F 40 0F FF  ..........Tu.@.. 
1154 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   80: 58 F5 A2 3B 27 98 83 91 5B 0D C3 31 30 81 92 43  X..;'...[..10..C 
1155 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   96: 66 EA 5E 75 BD C1                                f.^u.. 
1156 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1157 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1158 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  0 extended with: a2:3b:27:98:83:91:5b:0d:c3:31:30:81:92:43:66:ea:5e:75:bd:c1 
1159 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  0 before value : 69:f8:2a:f1:0a:82:a2:57:37:ed:b6:bd:29:19:a0:cc:89:7c:2b:2c 
1160 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  0 after value  : 83:2b:c0:fd:f5:cd:ab:86:fe:8f:c5:88:54:75:8f:40:0f:ff:58:f5 
1161 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1162 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC] => 102 bytes @ 0x80ee17a 
1163 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02  ......*!........ 
1164 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1165 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 00 00 00 00 00 00  6:23:21Z........ 
1166 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 E9 6E  ...............n 
1167 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   64: 49 77 AC 62 C8 E9 1F C2 83 23 36 02 B3 B4 55 09  Iw.b.....#6...U. 
1168 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   80: F0 5E EF 75 11 B5 24 85 57 AE 63 7F 46 B5 52 F8  .^.u..$.W.c.F.R. 
1169 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   96: AF 59 02 0F 2B 00                                .Y..+. 
1170 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1171 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1172 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  2 extended with: ef:75:11:b5:24:85:57:ae:63:7f:46:b5:52:f8:af:59:02:0f:2b:00 
1173 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  2 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 
1174 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  2 after value  : e9:6e:49:77:ac:62:c8:e9:1f:c2:83:23:36:02:b3:b4:55:09:f0:5e 
1175 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1176 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC] => 102 bytes @ 0x80ee1ec 
1177 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02  ......*!........ 
1178 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1179 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 E9 6E 49 77 AC 62  6:23:21Z...nIw.b 
1180 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   48: C8 E9 1F C2 83 23 36 02 B3 B4 55 09 F0 5E A4 D1  .....#6...U..^.. 
1181 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   64: B9 C6 E4 FA 28 96 1F 38 FA 1C 16 A6 8A 36 EC 9E  ....(..8.....6.. 
1182 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   80: B3 F0 62 40 C5 88 A2 D7 74 0F 5C 2C 95 23 BF F7  ..b@....t.\,.#.. 
1183 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   96: D9 83 34 99 8D 77                                ..4..w 
1184 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1185 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1186 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  2 extended with: 62:40:c5:88:a2:d7:74:0f:5c:2c:95:23:bf:f7:d9:83:34:99:8d:77 
1187 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  2 before value : e9:6e:49:77:ac:62:c8:e9:1f:c2:83:23:36:02:b3:b4:55:09:f0:5e 
1188 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  2 after value  : a4:d1:b9:c6:e4:fa:28:96:1f:38:fa:1c:16:a6:8a:36:ec:9e:b3:f0 
1189 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1190 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC] => 102 bytes @ 0x80ee25e 
1191 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02  ......*!........ 
1192 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1193 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 A4 D1 B9 C6 E4 FA  6:23:21Z........ 
1194 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   48: 28 96 1F 38 FA 1C 16 A6 8A 36 EC 9E B3 F0 81 80  (..8.....6...... 
1195 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   64: 76 4F E9 1A 46 FE 21 71 23 F5 95 B7 20 C5 67 62  vO..F.!q#... .gb 
1196 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   80: AD 89 80 8C E2 88 68 D8 44 D5 47 E0 C2 CC 42 71  ......h.D.G...Bq 
1197 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   96: C1 4B E2 A5 68 B6                                .K..h. 
1198 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1199 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1200 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  2 extended with: 80:8c:e2:88:68:d8:44:d5:47:e0:c2:cc:42:71:c1:4b:e2:a5:68:b6 
1201 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  2 before value : a4:d1:b9:c6:e4:fa:28:96:1f:38:fa:1c:16:a6:8a:36:ec:9e:b3:f0 
1202 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  2 after value  : 81:80:76:4f:e9:1a:46:fe:21:71:23:f5:95:b7:20:c5:67:62:ad:89 
1203 19 Andreas Steffen
                                     ----- omitted another 8 'TCG/Simple Component Evidence' attributes --
1204 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1205 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC] => 102 bytes @ 0x80ee5ee 
1206 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02  ......*!........ 
1207 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1208 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 D7 E7 4D 8A 31 27  6:23:21Z....M.1' 
1209 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   48: FE 7F 56 90 F5 32 87 93 DD CE D7 D8 8F 2B DC A3  ..V..2.......+.. 
1210 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   64: 35 E6 4E B3 32 00 4F 7B FD 52 37 3A 2E 66 8B 94  5.N.2.O{.R7:.f.. 
1211 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   80: 20 6D 64 61 D3 77 19 99 C3 A4 B3 C1 5B F4 E3 8D   mda.w......[... 
1212 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   96: A3 0B 91 BC 1B 17                                ...... 
1213 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1214 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1215 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  2 extended with: 64:61:d3:77:19:99:c3:a4:b3:c1:5b:f4:e3:8d:a3:0b:91:bc:1b:17 
1216 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  2 before value : d7:e7:4d:8a:31:27:fe:7f:56:90:f5:32:87:93:dd:ce:d7:d8:8f:2b 
1217 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  2 after value  : dc:a3:35:e6:4e:b3:32:00:4f:7b:fd:52:37:3a:2e:66:8b:94:20:6d 
1218 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1219 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC] => 102 bytes @ 0x80ee660 
1220 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 06  ......*!........ 
1221 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1222 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 00 00 00 00 00 00  6:23:21Z........ 
1223 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 E9 EE  ................ 
1224 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   64: 75 26 27 C1 99 88 CC 8B 3E C7 58 8A 6D 80 F5 E9  u&'.....>.X.m... 
1225 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   80: D5 07 FC AD 78 7F 77 71 63 7D 65 96 38 D9 2B 5E  ....x.wqc}e.8.+^ 
1226 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   96: EE 93 85 B3 D7 B9                                ...... 
1227 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1228 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1229 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  6 extended with: fc:ad:78:7f:77:71:63:7d:65:96:38:d9:2b:5e:ee:93:85:b3:d7:b9 
1230 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  6 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 
1231 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  6 after value  : e9:ee:75:26:27:c1:99:88:cc:8b:3e:c7:58:8a:6d:80:f5:e9:d5:07 
1232 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1233 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC] => 102 bytes @ 0x80ee6d2 
1234 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00  ......*!........ 
1235 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1236 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 83 2B C0 FD F5 CD  6:23:21Z...+.... 
1237 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   48: AB 86 FE 8F C5 88 54 75 8F 40 0F FF 58 F5 EA 7D  ......Tu.@..X..} 
1238 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   64: 5A F1 39 6D A6 35 23 CF 5C 97 49 89 7D E4 C5 49  Z.9m.5#.\.I.}..I 
1239 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   80: AE A1 4B 90 D9 17 8E FC 5C F9 A9 DD F4 F8 BC C4  ..K.....\....... 
1240 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   96: 90 08 78 5D 76 EC                                ..x]v. 
1241 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1242 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1243 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  0 extended with: 4b:90:d9:17:8e:fc:5c:f9:a9:dd:f4:f8:bc:c4:90:08:78:5d:76:ec 
1244 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  0 before value : 83:2b:c0:fd:f5:cd:ab:86:fe:8f:c5:88:54:75:8f:40:0f:ff:58:f5 
1245 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  0 after value  : ea:7d:5a:f1:39:6d:a6:35:23:cf:5c:97:49:89:7d:e4:c5:49:ae:a1 
1246 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1247 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC] => 102 bytes @ 0x80ee744 
1248 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02  ......*!........ 
1249 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1250 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 DC A3 35 E6 4E B3  6:23:21Z....5.N. 
1251 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   48: 32 00 4F 7B FD 52 37 3A 2E 66 8B 94 20 6D 7B 83  2.O{.R7:.f.. m{. 
1252 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   64: A8 AB 51 CE 93 7B 6A EA C9 EC CC 82 18 36 EB 7B  ..Q..{j......6.{ 
1253 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   80: D2 DE E7 9E 46 8B 19 21 B2 29 3A 80 C5 91 7E FA  ....F..!.):...~. 
1254 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[TNC]   96: 6A 45 C3 79 E8 10                                jE.y.. 
1255 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1256 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1257 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  2 extended with: e7:9e:46:8b:19:21:b2:29:3a:80:c5:91:7e:fa:6a:45:c3:79:e8:10 
1258 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  2 before value : dc:a3:35:e6:4e:b3:32:00:4f:7b:fd:52:37:3a:2e:66:8b:94:20:6d 
1259 18 Andreas Steffen
Nov 29 07:39:29 moon charon: 16[PTS] PCR  2 after value  : 7b:83:a8:ab:51:ce:93:7b:6a:ea:c9:ec:cc:82:18:36:eb:7b:d2:de 
1260 19 Andreas Steffen
                                     ----- omitted another 5 'TCG/Simple Component Evidence' attributes --
1261 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1262 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80ee9f0 
1263 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02  ......*!........ 
1264 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1265 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 C8 CD 82 14 EE B8  6:23:21Z........ 
1266 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 9D E7 E4 98 9D 4F 52 0F B2 6C 8A 4A BF 50 05 21  .....OR..l.J.P.! 
1267 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: 91 68 2B 2D 00 EC D9 33 44 8F 4A 08 BC 03 AA 86  .h+-...3D.J..... 
1268 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 55 8A 0B A6 11 DD 45 DE 9A CB E3 D0 DA 0D 2E 47  U.....E........G 
1269 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: 8E 4A A7 7F F5 15                                .J.... 
1270 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1271 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1272 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  2 extended with: 0b:a6:11:dd:45:de:9a:cb:e3:d0:da:0d:2e:47:8e:4a:a7:7f:f5:15 
1273 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  2 before value : c8:cd:82:14:ee:b8:9d:e7:e4:98:9d:4f:52:0f:b2:6c:8a:4a:bf:50 
1274 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  2 after value  : 05:21:91:68:2b:2d:00:ec:d9:33:44:8f:4a:08:bc:03:aa:86:55:8a 
1275 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1276 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80eea62 
1277 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 04  ......*!........ 
1278 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1279 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 00 00 00 00 00 00  6:23:21Z........ 
1280 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 DA 6F  ...............o 
1281 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: 12 B6 2D 5C 71 56 5D 1B 5D 4D 88 82 DB 51 76 25  ..-\qV].]M...Qv% 
1282 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 18 56 9B 4D 80 CF EF C7 D5 57 6C 4D 9F 22 48 72  .V.M.....WlM."Hr 
1283 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: 50 58 96 EF 27 98                                PX..'. 
1284 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1285 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1286 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  4 extended with: 9b:4d:80:cf:ef:c7:d5:57:6c:4d:9f:22:48:72:50:58:96:ef:27:98 
1287 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  4 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 
1288 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  4 after value  : da:6f:12:b6:2d:5c:71:56:5d:1b:5d:4d:88:82:db:51:76:25:18:56 
1289 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1290 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80eead4 
1291 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02  ......*!........ 
1292 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1293 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 05 21 91 68 2B 2D  6:23:21Z...!.h+- 
1294 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 00 EC D9 33 44 8F 4A 08 BC 03 AA 86 55 8A 20 4B  ...3D.J.....U. K 
1295 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: 04 96 E8 EC 2A 9F 4E C6 84 07 BD CE 92 53 3B 24  ....*.N......S;$ 
1296 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 1A B3 E7 9E 46 8B 19 21 B2 29 3A 80 C5 91 7E FA  ....F..!.):...~. 
1297 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: 6A 45 C3 79 E8 10                                jE.y.. 
1298 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1299 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1300 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  2 extended with: e7:9e:46:8b:19:21:b2:29:3a:80:c5:91:7e:fa:6a:45:c3:79:e8:10 
1301 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  2 before value : 05:21:91:68:2b:2d:00:ec:d9:33:44:8f:4a:08:bc:03:aa:86:55:8a 
1302 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  2 after value  : 20:4b:04:96:e8:ec:2a:9f:4e:c6:84:07:bd:ce:92:53:3b:24:1a:b3 
1303 19 Andreas Steffen
                                    ----- omitted another 2 'TCG/Simple Component Evidence' attributes --
1304 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1305 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80eec2a 
1306 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02  ......*!........ 
1307 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1308 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 B6 78 09 53 5B 5D  6:23:21Z...x.S[] 
1309 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: F5 BC D0 7A 0A 8A 65 7F 30 45 0E A1 53 0D 67 96  ...z..e.0E..S.g. 
1310 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: 0D FF 44 36 09 47 39 FE 34 34 33 C6 B9 CB 03 3E  ..D6.G9.443....> 
1311 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 7B 83 BE 1B DE C0 AA 74 B4 DC B0 79 94 3E 70 52  {......t...y.>pR 
1312 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: 80 96 CC A9 85 F8                                ...... 
1313 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1314 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1315 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  2 extended with: be:1b:de:c0:aa:74:b4:dc:b0:79:94:3e:70:52:80:96:cc:a9:85:f8 
1316 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  2 before value : b6:78:09:53:5b:5d:f5:bc:d0:7a:0a:8a:65:7f:30:45:0e:a1:53:0d 
1317 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  2 after value  : 67:96:0d:ff:44:36:09:47:39:fe:34:34:33:c6:b9:cb:03:3e:7b:83 
1318 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1319 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80eec9c 
1320 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 01  ......*!........ 
1321 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1322 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 00 00 00 00 00 00  6:23:21Z........ 
1323 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 AC  ..............". 
1324 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: E7 CA D4 3D E8 B8 1B 5F E0 37 9F 87 24 20 66 ED  ...=..._.7..$ f. 
1325 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 6D 20 23 0B 3B F1 3C 75 28 34 DE CF 47 F5 A8 6A  m #.;.<u(4..G..j 
1326 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: 75 58 2A BE E5 1C                                uX*... 
1327 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1328 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1329 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  1 extended with: 23:0b:3b:f1:3c:75:28:34:de:cf:47:f5:a8:6a:75:58:2a:be:e5:1c 
1330 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  1 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 
1331 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  1 after value  : 22:ac:e7:ca:d4:3d:e8:b8:1b:5f:e0:37:9f:87:24:20:66:ed:6d:20 
1332 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1333 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80eed0e 
1334 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 01  ......*!........ 
1335 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1336 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 22 AC E7 CA D4 3D  6:23:21Z.."....= 
1337 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: E8 B8 1B 5F E0 37 9F 87 24 20 66 ED 6D 20 BB 3A  ..._.7..$ f.m .: 
1338 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: E5 9E DA FD 3F C8 BE A9 7C AC 3A 6A EB 49 18 BD  ....?...|.:j.I.. 
1339 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 0C B5 61 F5 9F 77 82 BB 39 61 0D BB 6B 1F 57 03  ..a..w..9a..k.W. 
1340 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: 3C 16 18 10 A2 67                                <....g 
1341 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1342 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1343 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  1 extended with: 61:f5:9f:77:82:bb:39:61:0d:bb:6b:1f:57:03:3c:16:18:10:a2:67 
1344 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  1 before value : 22:ac:e7:ca:d4:3d:e8:b8:1b:5f:e0:37:9f:87:24:20:66:ed:6d:20 
1345 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  1 after value  : bb:3a:e5:9e:da:fd:3f:c8:be:a9:7c:ac:3a:6a:eb:49:18:bd:0c:b5 
1346 19 Andreas Steffen
                                   ----- omitted another 4 'TCG/Simple Component Evidence' attributes --
1347 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1348 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80eef48 
1349 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 01  ......*!........ 
1350 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1351 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 84 E3 8F 0D 4E F7  6:23:21Z......N. 
1352 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: B0 F1 70 E8 5D E0 0C 2D 56 1C F4 56 5C 25 BA 27  ..p.]..-V..V\%.' 
1353 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: 80 EC 41 5B 28 AD 4F 12 F7 9B ED 58 60 13 58 F9  ..A[(.O....X`.X. 
1354 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 0D BD 67 47 61 98 F6 36 03 B8 4A FA 23 59 70 61  ..gGa..6..J.#Ypa 
1355 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: 1C D6 14 56 0C F2                                ...V.. 
1356 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1357 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1358 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  1 extended with: 67:47:61:98:f6:36:03:b8:4a:fa:23:59:70:61:1c:d6:14:56:0c:f2 
1359 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  1 before value : 84:e3:8f:0d:4e:f7:b0:f1:70:e8:5d:e0:0c:2d:56:1c:f4:56:5c:25 
1360 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  1 after value  : ba:27:80:ec:41:5b:28:ad:4f:12:f7:9b:ed:58:60:13:58:f9:0d:bd 
1361 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1362 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80eefba 
1363 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02  ......*!........ 
1364 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1365 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 67 96 0D FF 44 36  6:23:21Z..g...D6 
1366 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 09 47 39 FE 34 34 33 C6 B9 CB 03 3E 7B 83 F6 2D  .G9.443....>{..- 
1367 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: 7C 34 73 DD AD 25 36 18 40 99 10 D0 74 6E 4B B9  |4s..%6.@...tnK. 
1368 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 59 5F CD F4 D7 9A C0 A1 0D 46 A1 D9 D7 EC 96 42  Y_.......F.....B 
1369 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: 88 3C 71 F7 7F C7                                .<q... 
1370 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1371 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1372 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  2 extended with: cd:f4:d7:9a:c0:a1:0d:46:a1:d9:d7:ec:96:42:88:3c:71:f7:7f:c7 
1373 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  2 before value : 67:96:0d:ff:44:36:09:47:39:fe:34:34:33:c6:b9:cb:03:3e:7b:83 
1374 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  2 after value  : f6:2d:7c:34:73:dd:ad:25:36:18:40:99:10:d0:74:6e:4b:b9:59:5f 
1375 19 Andreas Steffen
                                   ----- omitted another 22 'TCG/Simple Component Evidence' attributes --
1376 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1377 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80ef9f8 
1378 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02  ......*!........ 
1379 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1380 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 33 E1 5C EF 87 84  6:23:21Z..3.\... 
1381 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 2C 4F A7 EA 72 E9 DB FF 5D 0A A3 D6 CC 30 B2 89  ,O..r...]....0.. 
1382 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: E6 E9 95 26 10 AF C8 9C 23 8E E2 63 9C 84 D1 F4  ...&....#..c.... 
1383 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 5B 1C AC 25 4B 04 F2 77 CA 7E 88 7A 41 41 BF 5E  [..%K..w.~.zAA.^ 
1384 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: D0 CF 62 60 0D 10                                ..b`.. 
1385 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1386 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1387 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  2 extended with: ac:25:4b:04:f2:77:ca:7e:88:7a:41:41:bf:5e:d0:cf:62:60:0d:10 
1388 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  2 before value : 33:e1:5c:ef:87:84:2c:4f:a7:ea:72:e9:db:ff:5d:0a:a3:d6:cc:30 
1389 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  2 after value  : b2:89:e6:e9:95:26:10:af:c8:9c:23:8e:e2:63:9c:84:d1:f4:5b:1c 
1390 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1391 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80efa6a 
1392 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 01  ......*!........ 
1393 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1394 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 BA 27 80 EC 41 5B  6:23:21Z...'..A[ 
1395 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 28 AD 4F 12 F7 9B ED 58 60 13 58 F9 0D BD 7E 3E  (.O....X`.X...~> 
1396 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: F1 D5 8B 60 39 76 59 14 11 DA F1 32 EA CC DD FF  ...`9vY....2.... 
1397 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: BC FE 4F 13 5C 9E E4 9C A7 FB FE A0 79 E5 D6 71  ..O.\.......y..q 
1398 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: 48 02 F0 40 54 07                                H..@T. 
1399 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1400 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1401 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  1 extended with: 4f:13:5c:9e:e4:9c:a7:fb:fe:a0:79:e5:d6:71:48:02:f0:40:54:07 
1402 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  1 before value : ba:27:80:ec:41:5b:28:ad:4f:12:f7:9b:ed:58:60:13:58:f9:0d:bd 
1403 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  1 after value  : 7e:3e:f1:d5:8b:60:39:76:59:14:11:da:f1:32:ea:cc:dd:ff:bc:fe 
1404 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1405 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80efadc 
1406 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 00  ......*!........ 
1407 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1408 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 EA 7D 5A F1 39 6D  6:23:21Z...}Z.9m 
1409 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: A6 35 23 CF 5C 97 49 89 7D E4 C5 49 AE A1 28 4A  .5#.\.I.}..I..(J 
1410 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: E5 9C 73 7C 4D 1D DF 78 53 74 CB B5 9A 4C 8D 63  ..s|M..xSt...L.c 
1411 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 55 90 90 69 CA 78 E7 45 0A 28 51 73 43 1B 3E 52  U..i.x.E.(QsC.>R 
1412 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: C5 C2 52 99 E4 73                                ..R..s 
1413 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1414 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1415 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  0 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73 
1416 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  0 before value : ea:7d:5a:f1:39:6d:a6:35:23:cf:5c:97:49:89:7d:e4:c5:49:ae:a1 
1417 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  0 after value  : 28:4a:e5:9c:73:7c:4d:1d:df:78:53:74:cb:b5:9a:4c:8d:63:55:90 
1418 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1419 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80efb4e 
1420 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 01  ......*!........ 
1421 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1422 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 7E 3E F1 D5 8B 60  6:23:21Z..~>...` 
1423 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 39 76 59 14 11 DA F1 32 EA CC DD FF BC FE 31 10  9vY....2......1. 
1424 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: 87 04 42 56 D9 C3 A0 B5 70 BA 31 24 CB B4 D4 6F  ..BV....p.1$...o 
1425 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 11 97 90 69 CA 78 E7 45 0A 28 51 73 43 1B 3E 52  ...i.x.E.(QsC.>R 
1426 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: C5 C2 52 99 E4 73                                ..R..s 
1427 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1428 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1429 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  1 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73 
1430 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  1 before value : 7e:3e:f1:d5:8b:60:39:76:59:14:11:da:f1:32:ea:cc:dd:ff:bc:fe 
1431 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  1 after value  : 31:10:87:04:42:56:d9:c3:a0:b5:70:ba:31:24:cb:b4:d4:6f:11:97 
1432 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1433 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80efbc0 
1434 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 02  ......*!........ 
1435 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1436 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 B2 89 E6 E9 95 26  6:23:21Z.......& 
1437 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 10 AF C8 9C 23 8E E2 63 9C 84 D1 F4 5B 1C B1 F1  ....#..c....[... 
1438 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: F6 75 42 76 40 AA A7 7B EF 93 F2 6A 33 3F 0D 57  .uBv@..{...j3?.W 
1439 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: C9 C5 90 69 CA 78 E7 45 0A 28 51 73 43 1B 3E 52  ...i.x.E.(QsC.>R 
1440 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: C5 C2 52 99 E4 73                                ..R..s 
1441 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1442 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1443 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  2 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73 
1444 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  2 before value : b2:89:e6:e9:95:26:10:af:c8:9c:23:8e:e2:63:9c:84:d1:f4:5b:1c 
1445 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  2 after value  : b1:f1:f6:75:42:76:40:aa:a7:7b:ef:93:f2:6a:33:3f:0d:57:c9:c5 
1446 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1447 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80efc32 
1448 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 03  ......*!........ 
1449 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1450 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 00 00 00 00 00 00  6:23:21Z........ 
1451 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 B2 A8  ................ 
1452 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: 3B 0E BF 2F 83 74 29 9A 5B 2B DF C3 1E A9 55 AD  ;../.t).[+....U. 
1453 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 72 36 90 69 CA 78 E7 45 0A 28 51 73 43 1B 3E 52  r6.i.x.E.(QsC.>R 
1454 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: C5 C2 52 99 E4 73                                ..R..s 
1455 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1456 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1457 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  3 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73 
1458 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  3 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 
1459 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  3 after value  : b2:a8:3b:0e:bf:2f:83:74:29:9a:5b:2b:df:c3:1e:a9:55:ad:72:36 
1460 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1461 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80efca4 
1462 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 04  ......*!........ 
1463 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1464 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 DA 6F 12 B6 2D 5C  6:23:21Z...o..-\ 
1465 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 71 56 5D 1B 5D 4D 88 82 DB 51 76 25 18 56 C3 19  qV].]M...Qv%.V.. 
1466 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: 5B 15 56 22 B4 75 FD AC 49 28 06 B8 0D DE 3C FC  [.V".u..I(....<. 
1467 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 91 AD 90 69 CA 78 E7 45 0A 28 51 73 43 1B 3E 52  ...i.x.E.(QsC.>R 
1468 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: C5 C2 52 99 E4 73                                ..R..s 
1469 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1470 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1471 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  4 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73 
1472 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  4 before value : da:6f:12:b6:2d:5c:71:56:5d:1b:5d:4d:88:82:db:51:76:25:18:56 
1473 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  4 after value  : c3:19:5b:15:56:22:b4:75:fd:ac:49:28:06:b8:0d:de:3c:fc:91:ad 
1474 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1475 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80efd16 
1476 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 05  ......*!........ 
1477 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1478 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 00 00 00 00 00 00  6:23:21Z........ 
1479 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 B2 A8  ................ 
1480 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: 3B 0E BF 2F 83 74 29 9A 5B 2B DF C3 1E A9 55 AD  ;../.t).[+....U. 
1481 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 72 36 90 69 CA 78 E7 45 0A 28 51 73 43 1B 3E 52  r6.i.x.E.(QsC.>R 
1482 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: C5 C2 52 99 E4 73                                ..R..s 
1483 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1484 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1485 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  5 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73 
1486 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  5 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 
1487 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  5 after value  : b2:a8:3b:0e:bf:2f:83:74:29:9a:5b:2b:df:c3:1e:a9:55:ad:72:36 
1488 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1489 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80efd88 
1490 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 06  ......*!........ 
1491 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1492 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 E9 EE 75 26 27 C1  6:23:21Z....u&'. 
1493 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 99 88 CC 8B 3E C7 58 8A 6D 80 F5 E9 D5 07 EE 1B  ....>.X.m....... 
1494 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: 0F 99 7D 75 17 B2 86 BC 9D 73 A4 CF 74 2C 65 A7  ..}u.....s..t,e. 
1495 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 69 BE 90 69 CA 78 E7 45 0A 28 51 73 43 1B 3E 52  i..i.x.E.(QsC.>R 
1496 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: C5 C2 52 99 E4 73                                ..R..s 
1497 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1498 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1499 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  6 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73 
1500 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  6 before value : e9:ee:75:26:27:c1:99:88:cc:8b:3e:c7:58:8a:6d:80:f5:e9:d5:07 
1501 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  6 after value  : ee:1b:0f:99:7d:75:17:b2:86:bc:9d:73:a4:cf:74:2c:65:a7:69:be 
1502 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1503 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80efdfa 
1504 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 07  ......*!........ 
1505 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1506 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 00 00 00 00 00 00  6:23:21Z........ 
1507 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 B2 A8  ................ 
1508 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: 3B 0E BF 2F 83 74 29 9A 5B 2B DF C3 1E A9 55 AD  ;../.t).[+....U. 
1509 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 72 36 90 69 CA 78 E7 45 0A 28 51 73 43 1B 3E 52  r6.i.x.E.(QsC.>R 
1510 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: C5 C2 52 99 E4 73                                ..R..s 
1511 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1512 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1513 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  7 extended with: 90:69:ca:78:e7:45:0a:28:51:73:43:1b:3e:52:c5:c2:52:99:e4:73 
1514 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  7 before value : 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 
1515 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  7 after value  : b2:a8:3b:0e:bf:2f:83:74:29:9a:5b:2b:df:c3:1e:a9:55:ad:72:36 
1516 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1517 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80efe6c 
1518 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 04  ......*!........ 
1519 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1520 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 C3 19 5B 15 56 22  6:23:21Z....[.V" 
1521 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: B4 75 FD AC 49 28 06 B8 0D DE 3C FC 91 AD 03 C5  .u..I(....<..... 
1522 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: 0F 7F 39 60 67 85 0D 84 2F 75 EB 40 F1 36 6F 08  ..9`g.../u.@.6o. 
1523 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 05 25 C1 E2 5C 3F 6B 0D C7 8D 57 29 6A A2 87 0C  .%..\?k...W)j... 
1524 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: A6 F7 82 CC F8 0F                                ...... 
1525 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1526 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1527 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  4 extended with: c1:e2:5c:3f:6b:0d:c7:8d:57:29:6a:a2:87:0c:a6:f7:82:cc:f8:0f 
1528 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  4 before value : c3:19:5b:15:56:22:b4:75:fd:ac:49:28:06:b8:0d:de:3c:fc:91:ad 
1529 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  4 after value  : 03:c5:0f:7f:39:60:67:85:0d:84:2f:75:eb:40:f1:36:6f:08:05:25 
1530 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1531 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80efede 
1532 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 04  ......*!........ 
1533 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1534 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 03 C5 0F 7F 39 60  6:23:21Z......9` 
1535 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 67 85 0D 84 2F 75 EB 40 F1 36 6F 08 05 25 6B 49  g.../u.@.6o..%kI 
1536 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: DA A9 04 84 56 AD 00 87 47 4C D4 33 7F 12 8C 1F  ....V...GL.3.... 
1537 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: FE 4A 67 A0 A9 8B C4 D6 32 11 42 89 5A 4D 93 8B  .Jg.....2.B.ZM.. 
1538 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: 34 2F 69 59 C1 A9                                4/iY.. 
1539 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1540 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1541 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  4 extended with: 67:a0:a9:8b:c4:d6:32:11:42:89:5a:4d:93:8b:34:2f:69:59:c1:a9 
1542 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  4 before value : 03:c5:0f:7f:39:60:67:85:0d:84:2f:75:eb:40:f1:36:6f:08:05:25 
1543 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  4 after value  : 6b:49:da:a9:04:84:56:ad:00:87:47:4c:d4:33:7f:12:8c:1f:fe:4a 
1544 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1545 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80eff50 
1546 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 04  ......*!........ 
1547 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1548 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 6B 49 DA A9 04 84  6:23:21Z..kI.... 
1549 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 56 AD 00 87 47 4C D4 33 7F 12 8C 1F FE 4A 78 1C  V...GL.3.....Jx. 
1550 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: 3C EE 5C 34 68 A0 9F 5E BE E8 E7 D5 34 AC EA 0D  <.\4h..^....4... 
1551 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 25 13 06 D6 0B 3A 0D EE 9B B9 BE B2 F0 B0 4A FF  %....:........J. 
1552 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: 2E 75 BD 1D 28 60                                .u..(` 
1553 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1554 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1555 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  4 extended with: 06:d6:0b:3a:0d:ee:9b:b9:be:b2:f0:b0:4a:ff:2e:75:bd:1d:28:60 
1556 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  4 before value : 6b:49:da:a9:04:84:56:ad:00:87:47:4c:d4:33:7f:12:8c:1f:fe:4a 
1557 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  4 after value  : 78:1c:3c:ee:5c:34:68:a0:9f:5e:be:e8:e7:d5:34:ac:ea:0d:25:13 
1558 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1559 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80effc2 
1560 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 03 80 00 00 05  ......*!........ 
1561 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1562 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 32 33 3A 32 31 5A 00 14 B2 A8 3B 0E BF 2F  6:23:21Z....;../ 
1563 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 83 74 29 9A 5B 2B DF C3 1E A9 55 AD 72 36 FE C1  .t).[+....U.r6.. 
1564 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: 94 A9 D8 F3 AF 2B 38 76 D4 BF BB EB F9 80 E8 7E  .....+8v.......~ 
1565 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 36 E9 1B 87 00 3B 6C 7D 90 48 37 13 C9 01 00 CC  6....;l}.H7..... 
1566 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: A3 E6 23 92 B9 BC                                ..#... 
1567 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1568 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:23:21 2011 
1569 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  5 extended with: 1b:87:00:3b:6c:7d:90:48:37:13:c9:01:00:cc:a3:e6:23:92:b9:bc 
1570 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  5 before value : b2:a8:3b:0e:bf:2f:83:74:29:9a:5b:2b:df:c3:1e:a9:55:ad:72:36 
1571 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR  5 after value  : fe:c1:94:a9:d8:f3:af:2b:38:76:d4:bf:bb:eb:f9:80:e8:7e:36:e9 
1572 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1573 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80f0034 
1574 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 02 80 00 00 11  ......*!........ 
1575 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1576 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 33 39 3A 32 35 5A 00 14 17 17 17 17 17 17  6:39:25Z........ 
1577 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 17 17 17 17 17 17 17 17 17 17 17 17 17 17 FF FF  ................ 
1578 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................ 
1579 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: FF FF D5 37 D4 37 F0 58 13 6E B3 D7 BE 51 7D BE  ...7.7.X.n...Q}. 
1580 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: 76 47 B6 23 C6 19                                vG.#.. 
1581 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Trusted Boot' [K.] 'Trusted Platform' 
1582 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:39:25 2011 
1583 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR 17 extended with: d5:37:d4:37:f0:58:13:6e:b3:d7:be:51:7d:be:76:47:b6:23:c6:19 
1584 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR 17 before value : 17:17:17:17:17:17:17:17:17:17:17:17:17:17:17:17:17:17:17:17 
1585 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR 17 after value  : ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff 
1586 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Component Evidence' 0x005597/0x00300000 
1587 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 102 bytes @ 0x80f00a6 
1588 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 00 00 00 90 2A 21 00 00 00 02 80 00 00 12  ......*!........ 
1589 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 80 00 01 00 32 30 31 31 2D 31 31 2D 32 39 54 30  ....2011-11-29T0 
1590 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 36 3A 33 39 3A 32 35 5A 00 14 18 18 18 18 18 18  6:39:25Z........ 
1591 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 18 18 18 18 18 18 18 18 18 18 18 18 18 18 FF FF  ................ 
1592 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................ 
1593 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: FF FF 16 0D 2B 04 D1 1E B2 25 FB 14 86 15 B6 99  ....+....%...... 
1594 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: 08 18 69 E1 5B 6C                                ..i.[l 
1595 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] ITA-HSR functional component 'Trusted Boot' [K.] 'Trusted Platform' 
1596 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] measurement time: Nov 29 07:39:25 2011 
1597 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR 18 extended with: 16:0d:2b:04:d1:1e:b2:25:fb:14:86:15:b6:99:08:18:69:e1:5b:6c 
1598 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR 18 before value : 18:18:18:18:18:18:18:18:18:18:18:18:18:18:18:18:18:18:18:18 
1599 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[PTS] PCR 18 after value  : ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff 
1600 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] processing PA-TNC attribute type 'TCG/Simple Evidence Final' 0x005597/0x00400000 
1601 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC] => 288 bytes @ 0x80f0118 
1602 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]    0: 80 00 80 00 00 00 00 14 81 C9 E6 A1 C3 4F D2 24  .............O.$ 
1603 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   16: 20 62 71 B0 69 38 A2 C4 63 4E 35 41 00 00 01 00   bq.i8..cN5A.... 
1604 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   32: 95 81 40 BE C2 5D D6 19 3E 1A 4C E5 71 86 C0 3A  ..@..]..>.L.q..: 
1605 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   48: 89 EF 28 53 EC D9 40 21 83 9C F4 6E FD 51 AD 6D  ..(S..@!...n.Q.m 
1606 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   64: 94 46 DF 0D 51 A5 71 A7 D8 CF FD 8E 0B CA 51 A7  .F..Q.q.......Q. 
1607 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   80: 6A 2A C0 85 0F F5 28 0D A1 9A B9 F0 DC 34 AA 08  j*....(......4.. 
1608 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]   96: 47 39 8A 2B 9A 19 0C 91 EB C6 99 CD 18 5D 66 CE  G9.+.........]f. 
1609 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]  112: CA C1 93 08 E3 46 9F 44 79 CB 1A F3 12 FC 9A 80  .....F.Dy....... 
1610 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]  128: A6 54 5F 5C 6C A0 DE F2 06 AA CD A0 E0 F5 35 52  .T_\l.........5R 
1611 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]  144: 2D 99 DD 9A 8C B5 E3 53 0E 32 1A DB 20 88 D3 16  -......S.2.. ... 
1612 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]  160: 80 6B 35 12 74 1E 9E 34 43 B9 1A E7 72 4C F4 09  .k5.t..4C...rL.. 
1613 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]  176: 92 75 21 2C 00 9C AC 0D 97 0F 7A 01 E1 69 92 1C  .u!,......z..i.. 
1614 18 Andreas Steffen
Nov 29 07:39:30 moon charon: 16[TNC]  192: F9 D8 E2 06 DA 25 75 CA C5 59 FC D5 C0 EA 2D 85  .....%u..Y....-. 
1615 18 Andreas Steffen
Nov 29 07:39:31 moon charon: 16[TNC]  208: 68 E5 AB 64 D7 65 33 57 9B 85 80 69 CE 2A C9 97  h..d.e3W...i.*.. 
1616 18 Andreas Steffen
Nov 29 07:39:31 moon charon: 16[TNC]  224: 65 47 9C 14 D1 05 D2 96 13 38 90 31 D6 CA E0 5A  eG.......8.1...Z 
1617 18 Andreas Steffen
Nov 29 07:39:31 moon charon: 16[TNC]  240: 03 8D 9D A6 7D F9 5B 08 E5 AD 4B 1E 0A 59 A6 25  ....}.[...K..Y.% 
1618 18 Andreas Steffen
Nov 29 07:39:31 moon charon: 16[TNC]  256: 80 27 1B BD 76 BD CE 1F 1F D5 80 AF 79 33 89 35  .'..v.......y3.5 
1619 18 Andreas Steffen
Nov 29 07:39:31 moon charon: 16[TNC]  272: 23 EA 7F 96 C3 A1 A9 2D A5 96 E0 8D 3B 10 55 6F  #......-....;.Uo 
1620 18 Andreas Steffen
</pre>
1621 18 Andreas Steffen
1622 20 Andreas Steffen
h3. a) First Time Measurement Registration
1623 20 Andreas Steffen
1624 23 Andreas Steffen
The very first time the functional component evidence is run there is no reference measurement data available so that all received measurement values are stored sequentially in the PTS database. With 128 measurements this takes a couple of seconds causing the impatient IPsec client to retransmit the last IKE_AUTH request message:
1625 18 Andreas Steffen
<pre>
1626 18 Andreas Steffen
Nov 29 07:39:31 moon charon: 16[PTS] registering ITA-HSR 'Linux IMA' functional component evidence measurements 
1627 18 Andreas Steffen
Nov 29 07:39:32 moon charon: 08[MGR] ignoring request with ID 30, already processing 
1628 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS] registering ITA-HSR 'Trusted Boot' functional component evidence measurements 
1629 18 Andreas Steffen
</pre>
1630 18 Andreas Steffen
1631 26 Andreas Steffen
Based on the last PCRs 0..7 values the PCR Composite is constructed and a hash value is derived to be used in turn to construct a TPM Quote Info structure. This synthesized TPM Quote Info can be used to verify the TPM Quote Info Signature sent by the PTS-IMC in the 'Simple Evidence Final' attribute.
1632 22 Andreas Steffen
1633 18 Andreas Steffen
<pre>
1634 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS] constructed PCR Composite: => 209 bytes @ 0x811f314 
1635 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS]    0: 00 03 FF 00 06 00 00 00 C8 28 4A E5 9C 73 7C 4D  .........(J..s|M 
1636 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS]   16: 1D DF 78 53 74 CB B5 9A 4C 8D 63 55 90 31 10 87  ..xSt...L.cU.1.. 
1637 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS]   32: 04 42 56 D9 C3 A0 B5 70 BA 31 24 CB B4 D4 6F 11  .BV....p.1$...o. 
1638 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS]   48: 97 B1 F1 F6 75 42 76 40 AA A7 7B EF 93 F2 6A 33  ....uBv@..{...j3 
1639 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS]   64: 3F 0D 57 C9 C5 B2 A8 3B 0E BF 2F 83 74 29 9A 5B  ?.W....;../.t).[ 
1640 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS]   80: 2B DF C3 1E A9 55 AD 72 36 78 1C 3C EE 5C 34 68  +....U.r6x.<.\4h 
1641 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS]   96: A0 9F 5E BE E8 E7 D5 34 AC EA 0D 25 13 FE C1 94  ..^....4...%.... 
1642 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS]  112: A9 D8 F3 AF 2B 38 76 D4 BF BB EB F9 80 E8 7E 36  ....+8v.......~6 
1643 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS]  128: E9 EE 1B 0F 99 7D 75 17 B2 86 BC 9D 73 A4 CF 74  .....}u.....s..t 
1644 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS]  144: 2C 65 A7 69 BE B2 A8 3B 0E BF 2F 83 74 29 9A 5B  ,e.i...;../.t).[ 
1645 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS]  160: 2B DF C3 1E A9 55 AD 72 36 FF FF FF FF FF FF FF  +....U.r6....... 
1646 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS]  176: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................ 
1647 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS]  192: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................ 
1648 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS]  208: FF                                               . 
1649 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS] constructed PCR Composite hash: 81:c9:e6:a1:c3:4f:d2:24:20:62:71:b0:69:38:a2:c4:63:4e:35:41 
1650 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS] constructed TPM Quote Info: => 52 bytes @ 0x811dc5c 
1651 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS]    0: 00 36 51 55 54 32 E1 1B 01 B4 FF 2B 56 83 24 AD  .6QUT2.....+V.$. 
1652 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS]   16: AD AD 8B 7B 36 B7 FF CA D9 59 00 03 FF 00 06 01  ...{6....Y...... 
1653 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS]   32: 81 C9 E6 A1 C3 4F D2 24 20 62 71 B0 69 38 A2 C4  .....O.$ bq.i8.. 
1654 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS]   48: 63 4E 35 41                                      cN5A 
1655 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[IMV] received PCR Composite matches constructed one 
1656 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[IMV] TPM Quote Info signature verification successful
1657 18 Andreas Steffen
</pre>
1658 18 Andreas Steffen
1659 22 Andreas Steffen
Since the TPM Quote verification was successful and trust has been established into the measurements, they are definitely kept in the PTS database and can be used as a reference for any later remote attestation runs:
1660 18 Andreas Steffen
<pre> 
1661 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS] registered 126 ITA-HSR 'Linux IMA' functional component evidence measurements 
1662 18 Andreas Steffen
Nov 29 07:39:33 moon charon: 16[PTS] registered 2 ITA-HSR 'Trusted Boot' functional component evidence measurements 
1663 5 Andreas Steffen
</pre>
1664 20 Andreas Steffen
1665 24 Andreas Steffen
h3. b) Later Measurement Verification
1666 20 Andreas Steffen
1667 22 Andreas Steffen
The reference measurement values are looked up in the PTS database and compared to the received values:
1668 22 Andreas Steffen
<pre>
1669 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS] checking 126 ITA-HSR 'Linux IMA' functional component evidence measurements 
1670 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]   successfully measured ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform' 
1671 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS] checking 2 ITA-HSR 'Trusted Boot' functional component evidence measurements 
1672 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]   successfully measured ITA-HSR functional component 'Trusted Boot' [K.] 'Trusted Platform' 
1673 22 Andreas Steffen
</pre>
1674 22 Andreas Steffen
1675 22 Andreas Steffen
Every time the PCR Composite structure is constructed from the received PCR_after values and used to verify the TPM Quote Info Signature:
1676 22 Andreas Steffen
<pre>
1677 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS] constructed PCR Composite: => 209 bytes @ 0x811bb84 
1678 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]    0: 00 03 FF 00 06 00 00 00 C8 28 4A E5 9C 73 7C 4D  .........(J..s|M 
1679 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]   16: 1D DF 78 53 74 CB B5 9A 4C 8D 63 55 90 31 10 87  ..xSt...L.cU.1.. 
1680 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]   32: 04 42 56 D9 C3 A0 B5 70 BA 31 24 CB B4 D4 6F 11  .BV....p.1$...o. 
1681 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]   48: 97 B1 F1 F6 75 42 76 40 AA A7 7B EF 93 F2 6A 33  ....uBv@..{...j3 
1682 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]   64: 3F 0D 57 C9 C5 B2 A8 3B 0E BF 2F 83 74 29 9A 5B  ?.W....;../.t).[ 
1683 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]   80: 2B DF C3 1E A9 55 AD 72 36 78 1C 3C EE 5C 34 68  +....U.r6x.<.\4h 
1684 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]   96: A0 9F 5E BE E8 E7 D5 34 AC EA 0D 25 13 FE C1 94  ..^....4...%.... 
1685 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]  112: A9 D8 F3 AF 2B 38 76 D4 BF BB EB F9 80 E8 7E 36  ....+8v.......~6 
1686 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]  128: E9 EE 1B 0F 99 7D 75 17 B2 86 BC 9D 73 A4 CF 74  .....}u.....s..t 
1687 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]  144: 2C 65 A7 69 BE B2 A8 3B 0E BF 2F 83 74 29 9A 5B  ,e.i...;../.t).[ 
1688 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]  160: 2B DF C3 1E A9 55 AD 72 36 FF FF FF FF FF FF FF  +....U.r6....... 
1689 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]  176: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................ 
1690 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]  192: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................ 
1691 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]  208: FF                                               . 
1692 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 02[MGR] ignoring request with ID 30, already processing 
1693 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS] constructed PCR Composite hash: 81:c9:e6:a1:c3:4f:d2:24:20:62:71:b0:69:38:a2:c4:63:4e:35:41 
1694 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS] constructed TPM Quote Info: => 52 bytes @ 0x80c478c 
1695 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]    0: 00 36 51 55 54 32 F3 95 A1 A1 3B 93 6C AE 1B 3C  .6QUT2....;.l..< 
1696 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]   16: F7 6C 21 4E A1 1E 94 F5 9E 7B 00 03 FF 00 06 01  .l!N.....{...... 
1697 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]   32: 81 C9 E6 A1 C3 4F D2 24 20 62 71 B0 69 38 A2 C4  .....O.$ bq.i8.. 
1698 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[PTS]   48: 63 4E 35 41                                      cN5A 
1699 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[IMV] received PCR Composite matches constructed one 
1700 22 Andreas Steffen
Nov 29 07:40:12 moon charon: 03[IMV] TPM Quote Info signature verification successful 
1701 22 Andreas Steffen
</pre>
1702 22 Andreas Steffen
 
1703 20 Andreas Steffen
h3. TNC Assessment
1704 20 Andreas Steffen
1705 20 Andreas Steffen
A PB-TNC RESULT batch is sent by the TNC server containing a 'PB-Assessment-Result' and a 'PB-Access-Recommendation' message.
1706 20 Andreas Steffen
The IF-TNCCS 2.0 state machine goes into the 'Decided' state:
1707 20 Andreas Steffen
<pre>
1708 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 16[TNC] IMV 1 provides recommendation 'allow' and evaluation 'compliant' 
1709 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 16[TNC] creating PB-TNC RESULT batch 
1710 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 16[TNC] adding PB-Assessment-Result message 
1711 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 16[TNC] adding PB-Access-Recommendation message 
1712 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 16[TNC] PB-TNC state transition from 'Server Working' to 'Decided' 
1713 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 16[TNC] sending PB-TNC RESULT batch (40 bytes) for Connection ID 1 
1714 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 16[TNC] => 40 bytes @ 0x811f434 
1715 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 16[TNC]    0: 02 80 00 03 00 00 00 28 80 00 00 00 00 00 00 02  .......(........ 
1716 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 16[TNC]   16: 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 03  ................ 
1717 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 16[TNC]   32: 00 00 00 10 00 00 00 01                          ........ 
1718 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 16[IKE] sending tunneled EAP-TTLS AVP [EAP/REQ/TNC] 
1719 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 16[ENC] generating IKE_AUTH response 30 [ EAP/REQ/TTLS ] 
1720 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 16[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500]
1721 21 Andreas Steffen
</pre>
1722 20 Andreas Steffen
 
1723 20 Andreas Steffen
A PB-TNC CLOSE batch is received from the TNC Client causing the IF-TNCCS 2.0 state machine to go into the End state:
1724 20 Andreas Steffen
<pre>
1725 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 09[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
1726 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 09[ENC] parsed IKE_AUTH request 31 [ EAP/RES/TTLS ] 
1727 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 09[IKE] received tunneled EAP-TTLS AVP [EAP/RES/TNC] 
1728 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 09[TNC] received TNCCS batch (8 bytes) for Connection ID 1 
1729 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 09[TNC] => 8 bytes @ 0x80ccefe 
1730 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 09[TNC]    0: 02 00 00 06 00 00 00 08                          ........ 
1731 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 09[TNC] PB-TNC state transition from 'Decided' to 'End' 
1732 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 09[TNC] processing PB-TNC CLOSE batch 
1733 20 Andreas Steffen
</pre>
1734 20 Andreas Steffen
1735 20 Andreas Steffen
Acting as a Policy Enforcement Point (PEP) the IPsec gateway assigns the IPsec client to the 'allow' group:
1736 20 Andreas Steffen
<pre>
1737 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 09[TNC] final recommendation is 'allow' and evaluation is 'compliant' 
1738 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 09[TNC] policy enforced on peer 'carol@strongswan.org' is 'allow' 
1739 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 09[TNC] policy enforcement point added group membership 'allow' 
1740 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 09[IKE] EAP_TTLS phase2 authentication of 'carol@strongswan.org' with EAP_TNC successful
1741 20 Andreas Steffen
</pre>
1742 20 Andreas Steffen
1743 20 Andreas Steffen
The Attestation IMV instance deletes itself and the PB-TNC (IF-TNCCS 2.0) connection is closed:
1744 20 Andreas Steffen
<pre>
1745 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 09[IMV] IMV 1 "Attestation" deleted the state of Connection ID 1 
1746 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 09[TNC] removed TNCCS Connection ID 1
1747 20 Andreas Steffen
</pre>
1748 20 Andreas Steffen
1749 20 Andreas Steffen
h2. Final Mutual IKEv2 EAP Authentication
1750 20 Andreas Steffen
 
1751 20 Andreas Steffen
Based on the positive TNC assessment the IPsec gateway finalizes the EAP-TTLS authentication with an EAP SUCCESS message to the IPsec client:
1752 20 Andreas Steffen
<pre>
1753 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 09[IKE] EAP method EAP_TTLS succeeded, MSK established 
1754 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 09[ENC] generating IKE_AUTH response 31 [ EAP/SUCC ] 
1755 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 09[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
1756 20 Andreas Steffen
</pre>
1757 20 Andreas Steffen
1758 21 Andreas Steffen
The IPsec client sends its IKEv2 AUTH payload:
1759 20 Andreas Steffen
<pre>
1760 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 06[NET] received packet: from 192.168.0.254[4500] to 192.168.0.1[4500] 
1761 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 06[ENC] parsed IKE_AUTH request 32 [ AUTH ] 
1762 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 06[IKE] authentication of 'carol@strongswan.org' with EAP successful 
1763 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 06[IKE] authentication of 'moon.strongswan.org' (myself) with EAP 
1764 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 06[IKE] IKE_SA rw-allow[1] established between 192.168.0.1[moon.strongswan.org]...192.168.0.254[carol@strongswan.org] 
1765 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 06[IKE] scheduling reauthentication in 3341s 
1766 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 06[IKE] maximum IKE_SA lifetime 3521s 
1767 21 Andreas Steffen
Nov 29 07:39:34 moon charon: 06[IKE] CHILD_SA rw-allow{1} established with SPIs c102a9d4_i cd7bf53a_o and TS 10.1.0.0/28 === 192.168.0.254/32  
1768 20 Andreas Steffen
</pre>
1769 20 Andreas Steffen
1770 20 Andreas Steffen
The IKE_AUTH response sent by the IPsec gateway finalizes the IKEv2 negotiation:
1771 20 Andreas Steffen
<pre>
1772 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 06[ENC] generating IKE_AUTH response 32 [ AUTH SA TSi TSr N(AUTH_LFT) N(MOBIKE_SUP) N(ADD_4_ADDR) N(ADD_6_ADDR) N(ADD_6_ADDR) ] 
1773 20 Andreas Steffen
Nov 29 07:39:34 moon charon: 06[NET] sending packet: from 192.168.0.1[4500] to 192.168.0.254[4500] 
1774 20 Andreas Steffen
</pre>
1775 1 Andreas Steffen
1776 22 Andreas Steffen
An IPsec Security Association is established between IPsec client and IPsec gateway and payload traffic can now be securely tunneled. 
1777 29 Andreas Steffen
1778 29 Andreas Steffen
Go to [[UserDocumentation]]->[[TrustedNetworkConnect|TNC]]->[[PTS-IMC]]