[strongSwan] PCR Composite issue

Andreas Steffen andreas.steffen at strongswan.org
Fri Jun 17 00:21:31 CEST 2016


Hi Glen,

thanks for the logs. I extracted the pertinent information from the
client and server logs. The only reason I could come up for explaining
the difference int the PCR composite hash

Jun 16 14:14:11 ss-carol charon: 07[PTS] Hash of PCR Composite:
  f3:f0:42:c0:b2:24:2f:19:8a:0e:cd:39:7f:fe:92:43:96:30:9c:35

Jun 16 14:14:12 ss-moon charon: 12[PTS] constructed PCR Composite hash:
  06:07:3f:4f:f3:6b:16:94:03:93:21:1a:6c:c1:9e:6e:f4:e2:09:d4

is that the actual state of PCR 0..7 on the client platform is not the
one it should have after extending the values in the measurement log:

Constructed final state of PCR Registers:
  C0 4C 64 16 22 33 52 32 A8 48 A3 10 C5 D5 85 EB 85 3E 21 2B  PCR 0
  3A 3F 78 0F 11 A4 B4 99 69 FC AA 80 CD 6E 39 57 C3 3B 22 75  PCR 1
  5D 1C 2F F6 B7 90 2F 8F 4F F4 52 45 47 EC 88 EF 51 44 D2 33  PCR 2
  3A 3F 78 0F 11 A4 B4 99 69 FC AA 80 CD 6E 39 57 C3 3B 22 75  PCR 3
  AF D8 2E 26 90 09 17 1B B5 76 55 9C 23 CF 2F 07 A2 1C C6 8C  PCR 4
  ED 4C F1 EB 05 C4 F2 6B D8 94 EF E8 44 0F B5 A9 29 09 81 58  PCR 5
  3A 3F 78 0F 11 A4 B4 99 69 FC AA 80 CD 6E 39 57 C3 3B 22 75  PCR 6
  3A 3F 78 0F 11 A4 B4 99 69 FC AA 80 CD 6E 39 57 C3 3B 22 75  PCR 7

Could you check the current state of the PCR registers using my
tpm_readpcr tool attached to this email and verify if the values
coincide with those in the table listed above ?

Corruption of the PCR registers might occur due to hibernation or
switching between operating systems without a cold reboot (dual boot)

I typical case I encountered was with the Rasperry Pi and an I2C
hardware TPM on a daughterboard which was only reset when I
removed the hardware from the power supply but not when just
rebooting the OS.

I saw that your system hasn't been rebooted for quite some time:

Jun 16 14:14:09 ss-carol charon: 04[IMC] last boot:
   Jun 03 17:56:36 UTC 2016, 1109853 s ago

Could you check if the problem goes away after a shutdown and
a restart.

Best regards

Andreas

On 16.06.2016 22:25, Wiley, Glen wrote:
> I am working with Vikas who wrote earlier regarding the PCR composite
> issue, we have some additional details (sorry for the LONG post, trying
> to be complete):
> 
>  
> 
> Here are logs SEERVER and CLIENT LOGS:
> 
>  
> 
>  
> 
> SERVER LOG
> 
> ==========
> 
>  
> 
>  
> 
> Jun 16 14:13:42 ss-moon charon: 00[DMN] Starting IKE charon daemon
> (strongSwan 5.3.2, Linux 3.10.0-229.1.2.el7.x86_64, x86_64)
> 
> Jun 16 14:13:42 ss-moon charon: 00[LIB] openssl FIPS mode(0) - disabled
> 
> Jun 16 14:13:42 ss-moon charon: 00[CFG] loading ca certificates from
> '/etc/strongswan/ipsec.d/cacerts'
> 
> Jun 16 14:13:42 ss-moon charon: 00[CFG]   loaded ca certificate "C=US,
> ST=***, L=***, O=***, OU=***, CN=*** Root" from
> '/etc/strongswan/ipsec.d/cacerts/0-root-crt.der'
> 
> Jun 16 14:13:42 ss-moon charon: 00[CFG] loading aa certificates from
> '/etc/strongswan/ipsec.d/aacerts'
> 
> Jun 16 14:13:42 ss-moon charon: 00[CFG] loading ocsp signer certificates
> from '/etc/strongswan/ipsec.d/ocspcerts'
> 
> Jun 16 14:13:42 ss-moon charon: 00[CFG] loading attribute certificates
> from '/etc/strongswan/ipsec.d/acerts'
> 
> Jun 16 14:13:42 ss-moon charon: 00[CFG] loading crls from
> '/etc/strongswan/ipsec.d/crls'
> 
> Jun 16 14:13:42 ss-moon charon: 00[CFG] loading secrets from
> '/etc/strongswan/ipsec.secrets'
> 
> Jun 16 14:13:42 ss-moon charon: 00[CFG]   loaded RSA private key from
> '/etc/strongswan/ipsec.d/private/ss-moon-key.der'
> 
> Jun 16 14:13:42 ss-moon charon: 00[TNC] TNC recommendation policy is
> 'default'
> 
> Jun 16 14:13:42 ss-moon charon: 00[TNC] loading IMVs from '/etc/tnc_config'
> 
> Jun 16 14:13:42 ss-moon charon: 00[TNC] added IETF attributes
> 
> Jun 16 14:13:42 ss-moon charon: 00[TNC] added ITA-HSR attributes
> 
> Jun 16 14:13:42 ss-moon charon: 00[TNC] added TCG attributes
> 
> Jun 16 14:13:42 ss-moon charon: 00[PTS] added TCG functional component
> namespace
> 
> Jun 16 14:13:42 ss-moon charon: 00[PTS] added ITA-HSR functional
> component namespace
> 
> Jun 16 14:13:42 ss-moon charon: 00[PTS] added ITA-HSR functional
> component 'Trusted GRUB Boot Loader'
> 
> Jun 16 14:13:42 ss-moon charon: 00[PTS] added ITA-HSR functional
> component 'Trusted Boot'
> 
> Jun 16 14:13:42 ss-moon charon: 00[PTS] added ITA-HSR functional
> component 'Linux IMA'
> 
> Jun 16 14:13:42 ss-moon charon: 00[LIB] libimcv initialized
> 
> Jun 16 14:13:42 ss-moon charon: 00[IMV] IMV 1 "Attestation" initialized
> 
> Jun 16 14:13:42 ss-moon charon: 00[PTS] loading PTS ca certificates from
> '/etc/pts/cacerts'
> 
> Jun 16 14:13:42 ss-moon charon: 00[PTS]   loaded ca certificate "C=US,
> O=***, CN=*** Privacy CA" from '/etc/pts/cacerts/aikCaCert.der'
> 
> Jun 16 14:13:42 ss-moon charon: 00[PTS]   mandatory PTS measurement
> algorithm HASH_SHA1[openssl] available
> 
> Jun 16 14:13:42 ss-moon charon: 00[PTS]   mandatory PTS measurement
> algorithm HASH_SHA256[openssl] available
> 
> Jun 16 14:13:42 ss-moon charon: 00[PTS]   optional  PTS measurement
> algorithm HASH_SHA384[openssl] available
> 
> Jun 16 14:13:42 ss-moon charon: 00[PTS]   optional  PTS DH group
> MODP_2048[openssl] available
> 
> Jun 16 14:13:42 ss-moon charon: 00[PTS]   optional  PTS DH group
> MODP_1536[openssl] available
> 
> Jun 16 14:13:42 ss-moon charon: 00[PTS]   optional  PTS DH group
> MODP_1024[openssl] available
> 
> Jun 16 14:13:42 ss-moon charon: 00[PTS]   mandatory PTS DH group
> ECP_256[openssl] available
> 
> Jun 16 14:13:42 ss-moon charon: 00[PTS]   optional  PTS DH group
> ECP_384[openssl] available
> 
> Jun 16 14:13:42 ss-moon charon: 00[TNC] IMV 1 supports 2 message types:
> 'TCG/PTS' 0x005597/0x00000001 'IETF/Operating System' 0x000000/0x00000001
> 
> Jun 16 14:13:42 ss-moon charon: 00[TNC] IMV 1 "Attestation" loaded from
> '/app/strongswan-5.3.2/src/libimcv/plugins/imv_attestation/.libs/imv-attestation.so'
> 
> Jun 16 14:13:42 ss-moon charon: 00[LIB] loaded plugins: charon des rc2
> random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12
> pgp dnskey sshkey pem openssl xcbc cmac hmac curl sqlite attr
> kernel-netlink resolve socket-default stroke updown eap-identity eap-md5
> eap-mschapv2 eap-dynamic eap-ttls eap-tnc xauth-generic tnc-imv
> tnc-tnccs tnccs-20
> 
> Jun 16 14:13:42 ss-moon charon: 00[JOB] spawning 16 worker threads
> 
> Jun 16 14:13:42 ss-moon charon: 06[CFG] received stroke: add connection
> 'rw-allow'
> 
> Jun 16 14:13:42 ss-moon charon: 06[CFG] left nor right host is our side,
> assuming left=local
> 
> Jun 16 14:13:42 ss-moon charon: 06[CFG]   loaded certificate "C=US,
> ST=***, L=***, O=***, OU=***, CN=ss-moon" from 'ss-moon-crt.der'
> 
> Jun 16 14:13:42 ss-moon charon: 06[CFG] added configuration 'rw-allow'
> 
> Jun 16 14:13:42 ss-moon charon: 08[CFG] received stroke: add connection
> 'rw-isolate'
> 
> Jun 16 14:13:42 ss-moon charon: 08[CFG] left nor right host is our side,
> assuming left=local
> 
> Jun 16 14:13:42 ss-moon charon: 08[CFG]   loaded certificate "C=US,
> ST=***, L=***, O=***, OU=***, CN=ss-moon" from 'ss-moon-crt.der'
> 
> Jun 16 14:13:42 ss-moon charon: 08[CFG] added configuration 'rw-isolate'
> 
> Jun 16 14:14:09 ss-moon charon: 11[NET] received packet: from
> ss-carol[500] to ss-moon[500] (300 bytes)
> 
> Jun 16 14:14:09 ss-moon charon: 11[ENC] parsed IKE_SA_INIT request 0 [
> SA KE No N(NATD_S_IP) N(NATD_D_IP) N(HASH_ALG) ]
> 
> Jun 16 14:14:09 ss-moon charon: 11[IKE] ss-carol is initiating an IKE_SA
> 
> Jun 16 14:14:09 ss-moon charon: 11[IKE] sending cert request for "C=US,
> ST=***, L=***, O=***, OU=***, CN=*** Root"
> 
> Jun 16 14:14:09 ss-moon charon: 11[ENC] generating IKE_SA_INIT response
> 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) CERTREQ N(HASH_ALG) N(MULT_AUTH) ]
> 
> Jun 16 14:14:09 ss-moon charon: 11[NET] sending packet: from
> ss-moon[500] to ss-carol[500] (289 bytes)
> 
> Jun 16 14:14:09 ss-moon charon: 12[NET] received packet: from
> ss-carol[4500] to ss-moon[4500] (336 bytes)
> 
> Jun 16 14:14:09 ss-moon charon: 12[ENC] parsed IKE_AUTH request 1 [ IDi
> N(INIT_CONTACT) CERTREQ IDr SA TSi TSr N(MOBIKE_SUP) N(NO_ADD_ADDR)
> N(MULT_AUTH) N(EAP_ONLY) ]
> 
> Jun 16 14:14:09 ss-moon charon: 12[IKE] received cert request for "C=US,
> ST=***, L=***, O=***, OU=***, CN=*** Root"
> 
> Jun 16 14:14:09 ss-moon charon: 12[CFG] looking for peer configs
> matching ss-moon[ss-moon]...ss-carol[ss-carol]
> 
> Jun 16 14:14:09 ss-moon charon: 12[CFG] selected peer config 'rw-allow'
> 
> Jun 16 14:14:09 ss-moon charon: 12[IKE] initiating EAP_TTLS method (id 0x02)
> 
> Jun 16 14:14:09 ss-moon charon: 12[IKE] peer supports MOBIKE
> 
> Jun 16 14:14:09 ss-moon charon: 12[IKE] authentication of 'ss-moon'
> (myself) with RSA_EMSA_PKCS1_SHA256 successful
> 
> Jun 16 14:14:09 ss-moon charon: 12[IKE] sending end entity cert "C=US,
> ST=***, L=***, O=***, OU=***, CN=ss-moon"
> 
> Jun 16 14:14:09 ss-moon charon: 12[ENC] generating IKE_AUTH response 1 [
> IDr CERT AUTH EAP/REQ/TTLS ]
> 
> Jun 16 14:14:09 ss-moon charon: 12[NET] sending packet: from
> ss-moon[4500] to ss-carol[4500] (1696 bytes)
> 
> Jun 16 14:14:09 ss-moon charon: 13[NET] received packet: from
> ss-carol[4500] to ss-moon[4500] (240 bytes)
> 
> Jun 16 14:14:09 ss-moon charon: 13[ENC] parsed IKE_AUTH request 2 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:09 ss-moon charon: 13[TLS] negotiated TLS 1.2 using suite
> TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
> 
> Jun 16 14:14:09 ss-moon charon: 13[TLS] sending TLS server certificate
> 'C=US, ST=***, L=***, O=***, OU=***, CN=ss-moon'
> 
> Jun 16 14:14:09 ss-moon charon: 13[TLS] sending TLS cert request for
> 'C=US, ST=***, L=***, O=***, OU=***, CN=*** Root'
> 
> Jun 16 14:14:09 ss-moon charon: 13[ENC] generating IKE_AUTH response 2 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:09 ss-moon charon: 13[NET] sending packet: from
> ss-moon[4500] to ss-carol[4500] (1104 bytes)
> 
> Jun 16 14:14:09 ss-moon charon: 14[NET] received packet: from
> ss-carol[4500] to ss-moon[4500] (80 bytes)
> 
> Jun 16 14:14:09 ss-moon charon: 14[ENC] parsed IKE_AUTH request 3 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:09 ss-moon charon: 14[ENC] generating IKE_AUTH response 3 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:09 ss-moon charon: 14[NET] sending packet: from
> ss-moon[4500] to ss-carol[4500] (928 bytes)
> 
> Jun 16 14:14:09 ss-moon charon: 15[NET] received packet: from
> ss-carol[4500] to ss-moon[4500] (1104 bytes)
> 
> Jun 16 14:14:09 ss-moon charon: 15[ENC] parsed IKE_AUTH request 4 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:09 ss-moon charon: 15[ENC] generating IKE_AUTH response 4 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:09 ss-moon charon: 15[NET] sending packet: from
> ss-moon[4500] to ss-carol[4500] (80 bytes)
> 
> Jun 16 14:14:09 ss-moon charon: 01[NET] received packet: from
> ss-carol[4500] to ss-moon[4500] (720 bytes)
> 
> Jun 16 14:14:09 ss-moon charon: 01[ENC] parsed IKE_AUTH request 5 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:09 ss-moon charon: 01[TLS] received TLS peer certificate
> 'C=US, ST=***, L=***, O=***, OU=***, CN=ss-carol'
> 
> Jun 16 14:14:09 ss-moon charon: 01[CFG]   using certificate "C=US,
> ST=***, L=***, O=***, OU=***, CN=ss-carol"
> 
> Jun 16 14:14:09 ss-moon charon: 01[CFG]   using trusted ca certificate
> "C=US, ST=***, L=***, O=***, OU=***, CN=*** Root"
> 
> Jun 16 14:14:09 ss-moon charon: 01[CFG] checking certificate status of
> "C=US, ST=***, L=***, O=***, OU=***, CN=ss-carol"
> 
> Jun 16 14:14:09 ss-moon charon: 01[CFG] certificate status is not available
> 
> Jun 16 14:14:09 ss-moon charon: 01[CFG]   reached self-signed root ca
> with a path length of 0
> 
> Jun 16 14:14:09 ss-moon charon: 01[IKE] sending tunneled EAP-TTLS AVP
> [EAP/REQ/ID]
> 
> Jun 16 14:14:09 ss-moon charon: 01[ENC] generating IKE_AUTH response 5 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:09 ss-moon charon: 01[NET] sending packet: from
> ss-moon[4500] to ss-carol[4500] (176 bytes)
> 
> Jun 16 14:14:09 ss-moon charon: 04[NET] received packet: from
> ss-carol[4500] to ss-moon[4500] (160 bytes)
> 
> Jun 16 14:14:09 ss-moon charon: 04[ENC] parsed IKE_AUTH request 6 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:09 ss-moon charon: 04[IKE] received tunneled EAP-TTLS AVP
> [EAP/RES/ID]
> 
> Jun 16 14:14:09 ss-moon charon: 04[IKE] received EAP identity 'ss-carol'
> 
> Jun 16 14:14:09 ss-moon charon: 04[IKE] phase2 method EAP_PT_EAP selected
> 
> Jun 16 14:14:09 ss-moon charon: 04[IKE] sending tunneled EAP-TTLS AVP
> [EAP/REQ/PT]
> 
> Jun 16 14:14:09 ss-moon charon: 04[ENC] generating IKE_AUTH response 6 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:09 ss-moon charon: 04[NET] sending packet: from
> ss-moon[4500] to ss-carol[4500] (128 bytes)
> 
> Jun 16 14:14:10 ss-moon charon: 07[NET] received packet: from
> ss-carol[4500] to ss-moon[4500] (416 bytes)
> 
> Jun 16 14:14:10 ss-moon charon: 07[ENC] parsed IKE_AUTH request 7 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:10 ss-moon charon: 07[IKE] received tunneled EAP-TTLS AVP
> [EAP/RES/PT]
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] assigned TNCCS Connection ID 1
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV] IMV 1 "Attestation" created a
> state for IF-TNCCS 2.0 Connection ID 1: +long +excl -soh
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]   over IF-T for Tunneled EAP 2.0
> with maximum PA-TNC message size of 65490 bytes
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]   user AR identity 'ss-carol' of
> type username authenticated by certificate
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]   machine AR identity 'ss-carol'
> of type IPv4 address authenticated by unknown method
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV] IMV 1 "Attestation" changed
> state of Connection ID 1 to 'Handshake'
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] received TNCCS batch (280 bytes)
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] => 280 bytes @ 0x7fccf4000f56
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]    0: 02 00 00 01 00 00 01 18 00
> 00 00 00 00 00 00 06  ................
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]   16: 00 00 00 1F 41 63 63 65 70
> 74 2D 4C 61 6E 67 75  ....Accept-Langu
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]   32: 61 67 65 3A 20 65 6E 80 00
> 00 00 00 00 00 01 00  age: en.........
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]   48: 00 00 F1 00 00 00 00 00 00
> 00 01 00 01 FF FF 01  ................
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]   64: 00 00 00 31 8B 9F 9F 00 00
> 00 00 00 00 00 02 00  ...1............
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]   80: 00 00 17 00 00 00 00 00 43
> 65 6E 74 4F 53 00 00  ........CentOS..
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]   96: 00 00 00 00 00 04 00 00 00
> 26 17 37 2E 31 2E 31  .........&.7.1.1
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]  112: 35 30 33 20 28 43 6F 72 65
> 29 20 20 78 38 36 5F  503 (Core)  x86_
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]  128: 36 34 00 00 00 00 00 00 00
> 00 00 03 00 00 00 1C  64..............
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]  144: 00 00 00 07 00 00 00 01 00
> 00 00 00 00 00 00 00  ................
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]  160: 00 00 00 00 00 00 00 05 00
> 00 00 24 03 01 00 00  ...........$....
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]  176: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]  192: 3A 33 36 5A 00 00 00 00 00
> 00 00 0B 00 00 00 10  :36Z............
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]  208: 00 00 00 00 00 00 00 00 00
> 00 00 0C 00 00 00 10  ................
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]  224: 00 00 00 00 00 00 90 2A 00
> 00 00 08 00 00 00 34  .......*.......4
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]  240: 36 33 33 31 38 38 34 34 64
> 30 31 62 35 36 32 62  63318844d01b562b
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]  256: 64 61 32 37 66 39 63 37 34
> 31 34 65 39 33 64 34  da27f9c7414e93d4
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]  272: 30 31 37 63 36 38 63
> 62                          017c68cb
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] TNC server is handling inbound
> connection
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] processing PB-TNC CDATA batch
> for Connection ID 1
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] PB-TNC state transition from
> 'Init' to 'Server Working'
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] processing
> IETF/PB-Language-Preference message (31 bytes)
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] processing IETF/PB-PA message
> (241 bytes)
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] setting language preference to 'en'
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] handling PB-PA message type
> 'IETF/Operating System' 0x000000/0x00000001
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV] IMV 1 "Attestation" received
> message for Connection ID 1 from IMC 1
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV] => 217 bytes @ 0x7fccf4002db0
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]    0: 01 00 00 00 31 8B 9F 9F 00
> 00 00 00 00 00 00 02  ....1...........
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]   16: 00 00 00 17 00 00 00 00 00
> 43 65 6E 74 4F 53 00  .........CentOS.
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]   32: 00 00 00 00 00 00 04 00 00
> 00 26 17 37 2E 31 2E  ..........&.7.1.
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]   48: 31 35 30 33 20 28 43 6F 72
> 65 29 20 20 78 38 36  1503 (Core)  x86
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]   64: 5F 36 34 00 00 00 00 00 00
> 00 00 00 03 00 00 00  _64.............
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]   80: 1C 00 00 00 07 00 00 00 01
> 00 00 00 00 00 00 00  ................
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]   96: 00 00 00 00 00 00 00 00 05
> 00 00 00 24 03 01 00  ............$...
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]  112: 00 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35  .2016-06-03T17:5
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]  128: 36 3A 33 36 5A 00 00 00 00
> 00 00 00 0B 00 00 00  6:36Z...........
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]  144: 10 00 00 00 00 00 00 00 00
> 00 00 00 0C 00 00 00  ................
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]  160: 10 00 00 00 00 00 00 90 2A
> 00 00 00 08 00 00 00  ........*.......
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]  176: 34 36 33 33 31 38 38 34 34
> 64 30 31 62 35 36 32  463318844d01b562
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]  192: 62 64 61 32 37 66 39 63 37
> 34 31 34 65 39 33 64  bda27f9c7414e93d
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]  208: 34 30 31 37 63 36 38 63
> 62                       4017c68cb
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] processing PA-TNC message with
> ID 0x318b9f9f
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] processing PA-TNC attribute type
> 'IETF/Product Information' 0x000000/0x00000002
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] => 11 bytes @ 0x7fccf4002dc4
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]    0: 00 00 00 00 00 43 65 6E 74
> 4F 53                 .....CentOS
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] processing PA-TNC attribute type
> 'IETF/String Version' 0x000000/0x00000004
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] => 26 bytes @ 0x7fccf4002ddb
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]    0: 17 37 2E 31 2E 31 35 30 33
> 20 28 43 6F 72 65 29  .7.1.1503 (Core)
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]   16: 20 20 78 38 36 5F 36 34 00
> 00                      x86_64..
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] processing PA-TNC attribute type
> 'IETF/Numeric Version' 0x000000/0x00000003
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] => 16 bytes @ 0x7fccf4002e01
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]    0: 00 00 00 07 00 00 00 01 00
> 00 00 00 00 00 00 00  ................
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] processing PA-TNC attribute type
> 'IETF/Operational Status' 0x000000/0x00000005
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] => 24 bytes @ 0x7fccf4002e1d
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]    0: 03 01 00 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]   16: 37 3A 35 36 3A 33 36
> 5A                          7:56:36Z
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] processing PA-TNC attribute type
> 'IETF/Forwarding Enabled' 0x000000/0x0000000b
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] => 4 bytes @ 0x7fccf4002e41
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]    0: 00 00 00
> 00                                      ....
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] processing PA-TNC attribute type
> 'IETF/Fa***ry Default Password Enabled' 0x000000/0x0000000c
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] => 4 bytes @ 0x7fccf4002e51
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]    0: 00 00 00
> 00                                      ....
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] processing PA-TNC attribute type
> 'ITA-HSR/Device ID' 0x00902a/0x00000008
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] => 40 bytes @ 0x7fccf4002e61
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]    0: 36 33 33 31 38 38 34 34 64
> 30 31 62 35 36 32 62  63318844d01b562b
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]   16: 64 61 32 37 66 39 63 37 34
> 31 34 65 39 33 64 34  da27f9c7414e93d4
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]   32: 30 31 37 63 36 38 63
> 62                          017c68cb
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV] operating system name is 'CentOS'
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV] operating system version is
> '7.1.1503 (Core)  x86_64'
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV] device ID is
> 63318844d01b562bda27f9c7414e93d4017c68cb
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV] assigned session ID 128 to
> Connection ID 1
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV] running policy script: 2>&1
> ipsec imv_policy_manager start 128
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV] policy: imv_policy_manager start
> successful
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV] TPMRA workitem 93
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV] IMV 1 requests a segmentation
> contract for PA message type 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]   maximum attribute size of
> 100000000 bytes with maximum segment size of 65446 bytes
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] creating PA-TNC message with ID
> 0x78ec5d3c
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Max Attribute Size Request' 0x005597/0x00000021
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] => 8 bytes @ 0x7fccf400d0e0
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]    0: 05 F5 E1 00 00 00 FF
> A6                          ........
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Request PTS Protocol Capabilities' 0x005597/0x01000000
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] => 4 bytes @ 0x7fccf400a750
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]    0: 00 00 00
> 0E                                      ....
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/PTS Measurement Algorithm Request' 0x005597/0x06000000
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] => 4 bytes @ 0x7fccf4002cc0
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]    0: 00 00 80
> 00                                      ....
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV] created PA-TNC message: => 60
> bytes @ 0x7fccf4002d70
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]    0: 01 00 00 00 78 EC 5D 3C 00
> 00 55 97 00 00 00 21  ....x.]<..U....!
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]   16: 00 00 00 14 05 F5 E1 00 00
> 00 FF A6 80 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]   32: 01 00 00 00 00 00 00 10 00
> 00 00 0E 80 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-moon charon: 07[IMV]   48: 06 00 00 00 00 00 00 10 00
> 00 80 00              ............
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] creating PB-PA message type
> 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] TNC server is handling outbound
> connection
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] PB-TNC state transition from
> 'Server Working' to 'Client Working'
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] creating PB-TNC SDATA batch
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] adding IETF/PB-PA message
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] sending PB-TNC SDATA batch (92
> bytes) for Connection ID 1
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC] => 92 bytes @ 0x7fccf4002790
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]    0: 02 80 00 02 00 00 00 5C 80
> 00 00 00 00 00 00 01  .......\........
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]   16: 00 00 00 54 00 00 55 97 00
> 00 00 01 FF FF 00 01  ...T..U.........
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]   32: 01 00 00 00 78 EC 5D 3C 00
> 00 55 97 00 00 00 21  ....x.]<..U....!
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]   48: 00 00 00 14 05 F5 E1 00 00
> 00 FF A6 80 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]   64: 01 00 00 00 00 00 00 10 00
> 00 00 0E 80 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-moon charon: 07[TNC]   80: 06 00 00 00 00 00 00 10 00
> 00 80 00              ............
> 
> Jun 16 14:14:10 ss-moon charon: 07[IKE] sending tunneled EAP-TTLS AVP
> [EAP/REQ/PT]
> 
> Jun 16 14:14:10 ss-moon charon: 07[ENC] generating IKE_AUTH response 7 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:10 ss-moon charon: 07[NET] sending packet: from
> ss-moon[4500] to ss-carol[4500] (224 bytes)
> 
> Jun 16 14:14:10 ss-moon charon: 06[NET] received packet: from
> ss-carol[4500] to ss-moon[4500] (224 bytes)
> 
> Jun 16 14:14:10 ss-moon charon: 06[ENC] parsed IKE_AUTH request 8 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:10 ss-moon charon: 06[IKE] received tunneled EAP-TTLS AVP
> [EAP/RES/PT]
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] received TNCCS batch (92 bytes)
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] => 92 bytes @ 0x7fcd1c003e26
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC]    0: 02 00 00 01 00 00 00 5C 80
> 00 00 00 00 00 00 01  .......\........
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC]   16: 00 00 00 54 80 00 55 97 00
> 00 00 01 00 02 00 01  ...T..U.........
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC]   32: 01 00 00 00 29 DF 6B 3B 00
> 00 55 97 00 00 00 22  ....).k;..U...."
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC]   48: 00 00 00 14 05 F5 E1 00 00
> 00 7F A6 00 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC]   64: 02 00 00 00 00 00 00 10 00
> 00 00 0E 00 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC]   80: 07 00 00 00 00 00 00 10 00
> 00 80 00              ............
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] TNC server is handling inbound
> connection
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] processing PB-TNC CDATA batch
> for Connection ID 1
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] PB-TNC state transition from
> 'Client Working' to 'Server Working'
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] processing IETF/PB-PA message
> (84 bytes)
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] handling PB-PA message type
> 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:10 ss-moon charon: 06[IMV] IMV 1 "Attestation" received
> message for Connection ID 1 from IMC 2 to IMV 1
> 
> Jun 16 14:14:10 ss-moon charon: 06[IMV] => 60 bytes @ 0x7fcd1c004020
> 
> Jun 16 14:14:10 ss-moon charon: 06[IMV]    0: 01 00 00 00 29 DF 6B 3B 00
> 00 55 97 00 00 00 22  ....).k;..U...."
> 
> Jun 16 14:14:10 ss-moon charon: 06[IMV]   16: 00 00 00 14 05 F5 E1 00 00
> 00 7F A6 00 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-moon charon: 06[IMV]   32: 02 00 00 00 00 00 00 10 00
> 00 00 0E 00 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-moon charon: 06[IMV]   48: 07 00 00 00 00 00 00 10 00
> 00 80 00              ............
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] processing PA-TNC message with
> ID 0x29df6b3b
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] processing PA-TNC attribute type
> 'TCG/Max Attribute Size Response' 0x005597/0x00000022
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] => 8 bytes @ 0x7fcd1c004034
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC]    0: 05 F5 E1 00 00 00 7F
> A6                          ........
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] processing PA-TNC attribute type
> 'TCG/PTS Protocol Capabilities' 0x005597/0x02000000
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] => 4 bytes @ 0x7fcd1c004048
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC]    0: 00 00 00
> 0E                                      ....
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] processing PA-TNC attribute type
> 'TCG/PTS Measurement Algorithm' 0x005597/0x07000000
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] => 4 bytes @ 0x7fcd1c004058
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC]    0: 00 00 80
> 00                                      ....
> 
> Jun 16 14:14:10 ss-moon charon: 06[IMV] IMV 1 received a segmentation
> contract response from IMC 2 for PA message type 'TCG/PTS'
> 0x005597/0x00000001
> 
> Jun 16 14:14:10 ss-moon charon: 06[IMV]   maximum attribute size of
> 100000000 bytes with maximum segment size of 32678 bytes
> 
> Jun 16 14:14:10 ss-moon charon: 06[PTS] supported PTS protocol
> capabilities: .VDT.
> 
> Jun 16 14:14:10 ss-moon charon: 06[PTS] selected PTS measurement
> algorithm is HASH_SHA1
> 
> Jun 16 14:14:10 ss-moon charon: 06[IMV] IMV 1 handles TPMRA workitem 93
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] creating PA-TNC message with ID
> 0x18762c91
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] creating PA-TNC attribute type
> 'TCG/DH Nonce Parameters Request' 0x005597/0x03000000
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] => 4 bytes @ 0x7fcd1c0048a0
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC]    0: 00 00 80
> 00                                      ....
> 
> Jun 16 14:14:10 ss-moon charon: 06[IMV] created PA-TNC message: => 24
> bytes @ 0x7fcd1c000f20
> 
> Jun 16 14:14:10 ss-moon charon: 06[IMV]    0: 01 00 00 00 18 76 2C 91 80
> 00 55 97 03 00 00 00  .....v,...U.....
> 
> Jun 16 14:14:10 ss-moon charon: 06[IMV]   16: 00 00 00 10 00 00 80
> 00                          ........
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] creating PB-PA message type
> 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] TNC server is handling outbound
> connection
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] PB-TNC state transition from
> 'Server Working' to 'Client Working'
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] creating PB-TNC SDATA batch
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] adding IETF/PB-PA message
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] sending PB-TNC SDATA batch (56
> bytes) for Connection ID 1
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC] => 56 bytes @ 0x7fcd1c0043b0
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC]    0: 02 80 00 02 00 00 00 38 80
> 00 00 00 00 00 00 01  .......8........
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC]   16: 00 00 00 30 00 00 55 97 00
> 00 00 01 FF FF 00 01  ...0..U.........
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC]   32: 01 00 00 00 18 76 2C 91 80
> 00 55 97 03 00 00 00  .....v,...U.....
> 
> Jun 16 14:14:10 ss-moon charon: 06[TNC]   48: 00 00 00 10 00 00 80
> 00                          ........
> 
> Jun 16 14:14:10 ss-moon charon: 06[IKE] sending tunneled EAP-TTLS AVP
> [EAP/REQ/PT]
> 
> Jun 16 14:14:10 ss-moon charon: 06[ENC] generating IKE_AUTH response 8 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:10 ss-moon charon: 06[NET] sending packet: from
> ss-moon[4500] to ss-carol[4500] (192 bytes)
> 
> Jun 16 14:14:10 ss-moon charon: 09[NET] received packet: from
> ss-carol[4500] to ss-moon[4500] (336 bytes)
> 
> Jun 16 14:14:10 ss-moon charon: 09[ENC] parsed IKE_AUTH request 9 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:10 ss-moon charon: 09[IKE] received tunneled EAP-TTLS AVP
> [EAP/RES/PT]
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] received TNCCS batch (208 bytes)
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] => 208 bytes @ 0x7fcd10000e66
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]    0: 02 00 00 01 00 00 00 D0 80
> 00 00 00 00 00 00 01  ................
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   16: 00 00 00 C8 80 00 55 97 00
> 00 00 01 00 02 00 01  ......U.........
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   32: 01 00 00 00 BB F3 E2 E8 00
> 00 55 97 04 00 00 00  ..........U.....
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   48: 00 00 00 A8 00 00 00 14 80
> 00 E0 00 19 C7 33 7B  ..............3{
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   64: DF 08 4B 39 E2 39 FE 0A 05
> E9 C5 BF 77 27 56 21  ..K9.9......w'V!
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   80: 05 E4 5D 5B 73 D2 02 2E F5
> 39 05 9A CF 75 50 FC  ..][s....9...uP.
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   96: 6F 76 2F CD B9 67 7C BC E1
> 35 76 F9 E8 DE C0 C2  ov/..g|..5v.....
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  112: 10 A4 31 31 BD DE 9D 35 3C
> 0D D1 E2 D2 EB 98 CA  ..11...5<.......
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  128: 24 4A 46 B7 A6 E0 59 04 4C
> 7C B2 D3 77 E7 06 AA  $JF...Y.L|..w...
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  144: 03 B7 37 6F 90 6A 4B 68 E9
> 92 F9 9F 7C B9 92 7B  ..7o.jKh....|..{
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  160: 12 29 8C 52 71 21 C2 F9 55
> 1A A3 14 B9 5D 64 49  .).Rq!..U....]dI
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  176: 3C 53 0F E7 1D 8A 4F 37 DB
> 67 E9 6E 1B 80 65 F4  <S....O7.g.n..e.
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  192: 38 01 B1 62 FA F9 24 25 CB
> E5 65 64 B5 EA BA 10  8..b..$%..ed....
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] TNC server is handling inbound
> connection
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] processing PB-TNC CDATA batch
> for Connection ID 1
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] PB-TNC state transition from
> 'Client Working' to 'Server Working'
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] processing IETF/PB-PA message
> (200 bytes)
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] handling PB-PA message type
> 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV] IMV 1 "Attestation" received
> message for Connection ID 1 from IMC 2 to IMV 1
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV] => 176 bytes @ 0x7fcd100018b0
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]    0: 01 00 00 00 BB F3 E2 E8 00
> 00 55 97 04 00 00 00  ..........U.....
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]   16: 00 00 00 A8 00 00 00 14 80
> 00 E0 00 19 C7 33 7B  ..............3{
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]   32: DF 08 4B 39 E2 39 FE 0A 05
> E9 C5 BF 77 27 56 21  ..K9.9......w'V!
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]   48: 05 E4 5D 5B 73 D2 02 2E F5
> 39 05 9A CF 75 50 FC  ..][s....9...uP.
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]   64: 6F 76 2F CD B9 67 7C BC E1
> 35 76 F9 E8 DE C0 C2  ov/..g|..5v.....
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]   80: 10 A4 31 31 BD DE 9D 35 3C
> 0D D1 E2 D2 EB 98 CA  ..11...5<.......
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]   96: 24 4A 46 B7 A6 E0 59 04 4C
> 7C B2 D3 77 E7 06 AA  $JF...Y.L|..w...
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]  112: 03 B7 37 6F 90 6A 4B 68 E9
> 92 F9 9F 7C B9 92 7B  ..7o.jKh....|..{
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]  128: 12 29 8C 52 71 21 C2 F9 55
> 1A A3 14 B9 5D 64 49  .).Rq!..U....]dI
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]  144: 3C 53 0F E7 1D 8A 4F 37 DB
> 67 E9 6E 1B 80 65 F4  <S....O7.g.n..e.
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]  160: 38 01 B1 62 FA F9 24 25 CB
> E5 65 64 B5 EA BA 10  8..b..$%..ed....
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] processing PA-TNC message with
> ID 0xbbf3e2e8
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] processing PA-TNC attribute type
> 'TCG/DH Nonce Parameters Response' 0x005597/0x04000000
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] => 156 bytes @ 0x7fcd100018c4
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]    0: 00 00 00 14 80 00 E0 00 19
> C7 33 7B DF 08 4B 39  ..........3{..K9
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   16: E2 39 FE 0A 05 E9 C5 BF 77
> 27 56 21 05 E4 5D 5B  .9......w'V!..][
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   32: 73 D2 02 2E F5 39 05 9A CF
> 75 50 FC 6F 76 2F CD  s....9...uP.ov/.
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   48: B9 67 7C BC E1 35 76 F9 E8
> DE C0 C2 10 A4 31 31  .g|..5v.......11
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   64: BD DE 9D 35 3C 0D D1 E2 D2
> EB 98 CA 24 4A 46 B7  ...5<.......$JF.
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   80: A6 E0 59 04 4C 7C B2 D3 77
> E7 06 AA 03 B7 37 6F  ..Y.L|..w.....7o
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   96: 90 6A 4B 68 E9 92 F9 9F 7C
> B9 92 7B 12 29 8C 52  .jKh....|..{.).R
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  112: 71 21 C2 F9 55 1A A3 14 B9
> 5D 64 49 3C 53 0F E7  q!..U....]dI<S..
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  128: 1D 8A 4F 37 DB 67 E9 6E 1B
> 80 65 F4 38 01 B1 62  ..O7.g.n..e.8..b
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  144: FA F9 24 25 CB E5 65 64 B5
> EA BA 10              ..$%..ed....
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS] selected DH hash algorithm is
> HASH_SHA1
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS] selected PTS DH group is MODP_1024
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS] nonce length is 20
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS] initiator nonce: => 20 bytes @
> 0x7fcd100017c0
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS]    0: A1 EF 95 85 E7 9E 34 10 9A
> 13 E4 09 92 D9 06 37  ......4........7
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS]   16: C6 03 C7
> 76                                      ...v
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS] responder nonce: => 20 bytes @
> 0x7fcd10000ba0
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS]    0: 19 C7 33 7B DF 08 4B 39 E2
> 39 FE 0A 05 E9 C5 BF  ..3{..K9.9......
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS]   16: 77 27 56
> 21                                      w'V!
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS] shared DH secret: => 128 bytes @
> 0x7fcd10002360
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS]    0: A3 93 C4 67 04 94 1B 37 14
> 3F 60 E8 D9 59 2C B1  ...g...7.?`..Y,.
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS]   16: 4D 4C 85 2E 74 1D 56 B1 8A
> 21 03 61 09 E3 B8 50  ML..t.V..!.a...P
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS]   32: 6D 28 83 A5 AC B9 2F A7 2D
> B9 DA 42 5C 4C 27 ED  m(..../.-..B\L'.
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS]   48: 44 C9 A1 3E 41 ED EA 5E 05
> C0 98 C6 F0 64 76 81  D..>A..^.....dv.
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS]   64: 6D 20 FC A0 F2 A7 95 21 8E
> 75 35 09 36 E7 2C 9A  m .....!.u5.6.,.
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS]   80: C1 3A F7 01 4A C5 AB E2 9D
> 3A 06 FC DF 83 61 08  .:..J....:....a.
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS]   96: 25 40 BC 33 B3 54 28 9C B1
> 84 25 3B 43 6B 22 CD  %@.3.T(...%;Ck".
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS]  112: 0F 70 7C C6 F6 85 6A 75 3E
> E9 45 99 73 0A C4 9A  .p|...ju>.E.s...
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS] secret assessment value: => 20
> bytes @ 0x7fcd100023f0
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS]    0: 35 6A EE 80 D2 D0 74 47 47
> BD 84 14 86 A3 51 F3  5j....tGG.....Q.
> 
> Jun 16 14:14:10 ss-moon charon: 09[PTS]   16: FE 3E 5C
> 54                                      .>\T
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] creating PA-TNC message with ID
> 0x4f31dae3
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] creating PA-TNC attribute type
> 'TCG/DH Nonce Finish' 0x005597/0x05000000
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] => 152 bytes @ 0x7fcd100025e0
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]    0: 00 14 80 00 05 19 27 19 DA
> BE 69 B0 C7 39 85 FB  ......'...i..9..
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   16: 78 80 F4 FE 99 CD 75 41 FB
> 5E B6 48 BD 73 CB F7  x.....uA.^.H.s..
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   32: CD 3B E4 83 C4 EA 51 D8 D2
> 35 58 DE A8 3A C1 2F  .;....Q..5X..:./
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   48: 82 6B 7D EA AC 8C D6 18 BD
> E5 6E B3 2C 9F A7 F1  .k}.......n.,...
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   64: 88 8F 81 59 D5 2C 90 71 1F
> F5 8B 9C F0 5B C4 29  ...Y.,.q.....[.)
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   80: E9 73 B3 8B C0 97 03 BC 80
> 45 7A 78 75 9B 21 F2  .s.......Ezxu.!.
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   96: 5D 80 D6 1C CA BD F8 E8 71
> F8 43 87 55 FD 0C 10  ].......q.C.U...
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  112: DD 6F 58 37 7A 51 46 61 F0
> E0 2A 0C D4 80 8C FC  .oX7zQFa..*.....
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  128: 7C 83 A4 AE A1 EF 95 85 E7
> 9E 34 10 9A 13 E4 09  |.........4.....
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  144: 92 D9 06 37 C6 03 C7
> 76                          ...7...v
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] creating PA-TNC attribute type
> 'TCG/Get TPM Version Information' 0x005597/0x08000000
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] => 4 bytes @ 0x7fcd10000ab0
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]    0: 00 00 00
> 00                                      ....
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] creating PA-TNC attribute type
> 'TCG/Get Attestation Identity Key' 0x005597/0x0d000000
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] => 4 bytes @ 0x7fcd10001ec0
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]    0: 00 00 00
> 00                                      ....
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV] created PA-TNC message: => 204
> bytes @ 0x7fcd10002690
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]    0: 01 00 00 00 4F 31 DA E3 80
> 00 55 97 05 00 00 00  ....O1....U.....
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]   16: 00 00 00 A4 00 14 80 00 05
> 19 27 19 DA BE 69 B0  ..........'...i.
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]   32: C7 39 85 FB 78 80 F4 FE 99
> CD 75 41 FB 5E B6 48  .9..x.....uA.^.H
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]   48: BD 73 CB F7 CD 3B E4 83 C4
> EA 51 D8 D2 35 58 DE  .s...;....Q..5X.
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]   64: A8 3A C1 2F 82 6B 7D EA AC
> 8C D6 18 BD E5 6E B3  .:./.k}.......n.
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]   80: 2C 9F A7 F1 88 8F 81 59 D5
> 2C 90 71 1F F5 8B 9C  ,......Y.,.q....
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]   96: F0 5B C4 29 E9 73 B3 8B C0
> 97 03 BC 80 45 7A 78  .[.).s.......Ezx
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]  112: 75 9B 21 F2 5D 80 D6 1C CA
> BD F8 E8 71 F8 43 87  u.!.].......q.C.
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]  128: 55 FD 0C 10 DD 6F 58 37 7A
> 51 46 61 F0 E0 2A 0C  U....oX7zQFa..*.
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]  144: D4 80 8C FC 7C 83 A4 AE A1
> EF 95 85 E7 9E 34 10  ....|.........4.
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]  160: 9A 13 E4 09 92 D9 06 37 C6
> 03 C7 76 80 00 55 97  .......7...v..U.
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]  176: 08 00 00 00 00 00 00 10 00
> 00 00 00 80 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-moon charon: 09[IMV]  192: 0D 00 00 00 00 00 00 10 00
> 00 00 00              ............
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] creating PB-PA message type
> 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] TNC server is handling outbound
> connection
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] PB-TNC state transition from
> 'Server Working' to 'Client Working'
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] creating PB-TNC SDATA batch
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] adding IETF/PB-PA message
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] sending PB-TNC SDATA batch (236
> bytes) for Connection ID 1
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC] => 236 bytes @ 0x7fcd100026a0
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]    0: 02 80 00 02 00 00 00 EC 80
> 00 00 00 00 00 00 01  ................
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   16: 00 00 00 E4 00 00 55 97 00
> 00 00 01 FF FF 00 01  ......U.........
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   32: 01 00 00 00 4F 31 DA E3 80
> 00 55 97 05 00 00 00  ....O1....U.....
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   48: 00 00 00 A4 00 14 80 00 05
> 19 27 19 DA BE 69 B0  ..........'...i.
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   64: C7 39 85 FB 78 80 F4 FE 99
> CD 75 41 FB 5E B6 48  .9..x.....uA.^.H
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   80: BD 73 CB F7 CD 3B E4 83 C4
> EA 51 D8 D2 35 58 DE  .s...;....Q..5X.
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]   96: A8 3A C1 2F 82 6B 7D EA AC
> 8C D6 18 BD E5 6E B3  .:./.k}.......n.
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  112: 2C 9F A7 F1 88 8F 81 59 D5
> 2C 90 71 1F F5 8B 9C  ,......Y.,.q....
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  128: F0 5B C4 29 E9 73 B3 8B C0
> 97 03 BC 80 45 7A 78  .[.).s.......Ezx
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  144: 75 9B 21 F2 5D 80 D6 1C CA
> BD F8 E8 71 F8 43 87  u.!.].......q.C.
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  160: 55 FD 0C 10 DD 6F 58 37 7A
> 51 46 61 F0 E0 2A 0C  U....oX7zQFa..*.
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  176: D4 80 8C FC 7C 83 A4 AE A1
> EF 95 85 E7 9E 34 10  ....|.........4.
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  192: 9A 13 E4 09 92 D9 06 37 C6
> 03 C7 76 80 00 55 97  .......7...v..U.
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  208: 08 00 00 00 00 00 00 10 00
> 00 00 00 80 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-moon charon: 09[TNC]  224: 0D 00 00 00 00 00 00 10 00
> 00 00 00              ............
> 
> Jun 16 14:14:10 ss-moon charon: 09[IKE] sending tunneled EAP-TTLS AVP
> [EAP/REQ/PT]
> 
> Jun 16 14:14:10 ss-moon charon: 09[ENC] generating IKE_AUTH response 9 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:10 ss-moon charon: 09[NET] sending packet: from
> ss-moon[4500] to ss-carol[4500] (368 bytes)
> 
> Jun 16 14:14:10 ss-moon charon: 08[NET] received packet: from
> ss-carol[4500] to ss-moon[4500] (512 bytes)
> 
> Jun 16 14:14:10 ss-moon charon: 08[ENC] parsed IKE_AUTH request 10 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:10 ss-moon charon: 08[IKE] received tunneled EAP-TTLS AVP
> [EAP/RES/PT]
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] received TNCCS batch (379 bytes)
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] => 379 bytes @ 0x7fcd14000cb6
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]    0: 02 00 00 01 00 00 01 7B 80
> 00 00 00 00 00 00 01  .......{........
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]   16: 00 00 01 73 80 00 55 97 00
> 00 00 01 00 02 00 01  ...s..U.........
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]   32: 01 00 00 00 B0 55 03 EE 00
> 00 55 97 09 00 00 00  .....U....U.....
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]   48: 00 00 00 20 00 30 01 02 03
> 11 00 02 02 49 46 58  ... .0.......IFX
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]   64: 00 00 05 03 11 00 08 00 00
> 00 55 97 0E 00 00 00  ..........U.....
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]   80: 00 00 01 33 80 30 82 01 22
> 30 0D 06 09 2A 86 48  ...3.0.."0...*.H
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]   96: 86 F7 0D 01 01 01 05 00 03
> 82 01 0F 00 30 82 01  .............0..
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  112: 0A 02 82 01 01 00 8E E7 67
> 5F 4B 54 15 18 12 D3  ........g_KT....
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  128: 3F F9 B6 00 67 27 99 3A D8
> 79 F6 AB C2 9C 53 76  ?...g'.:.y....Sv
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  144: 35 4D 49 5A 41 93 A8 72 8A
> 61 81 E5 EB 7B AF 7B  5MIZA..r.a...{.{
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  160: 19 94 AD B8 0A 9F 87 CD 5A
> 83 5A 9B 1D DA 92 95  ........Z.Z.....
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  176: 37 57 03 B7 90 57 1A D4 44
> 98 85 BF 9A A2 15 5E  7W...W..D......^
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  192: 12 90 67 7B 95 75 5F 79 F3
> 0E E1 C9 3C E9 6C 07  ..g{.u_y....<.l.
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  208: 99 D6 E5 8A 09 25 E4 0B 53
> 1E 88 5A 74 CB F4 C5  .....%..S..Zt...
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  224: E2 1B 0F 80 1F 79 64 1D A2
> F9 B6 1F 52 E7 12 1B  .....yd.....R...
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  240: 89 53 55 F3 BC D3 7F 62 44
> C2 4B 5A F0 A1 5D 47  .SU....bD.KZ..]G
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  256: D5 41 39 A7 1D 3C 09 A6 37
> E5 E5 50 08 9D C6 B2  .A9..<..7..P....
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  272: BD 96 98 D3 68 48 77 90 8D
> DE 7E 8A 94 E4 7D 16  ....hHw...~...}.
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  288: 1C 05 8E 73 86 4F 39 DC CB
> C7 18 0D 07 36 EF 97  ...s.O9......6..
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  304: 21 83 14 60 BF 76 D2 EB 26
> B3 8A 49 29 9C 7F B3  !..`.v..&..I)...
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  320: B5 A1 2F FB DE 11 6A 5B C3
> 4E 08 71 A2 60 B3 9B  ../...j[.N.q.`..
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  336: 75 C4 28 FD 2F 1B 16 52 B8
> 75 35 F2 67 0C 3A 43  u.(./..R.u5.g.:C
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  352: 77 89 20 3E 95 B2 DE 9C 1A
> D0 07 B1 5F D2 46 9A  w. >........_.F.
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  368: D2 88 08 83 0B 69 02 03 01
> 00 01                 .....i.....
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] TNC server is handling inbound
> connection
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] processing PB-TNC CDATA batch
> for Connection ID 1
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] PB-TNC state transition from
> 'Client Working' to 'Server Working'
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] processing IETF/PB-PA message
> (371 bytes)
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] handling PB-PA message type
> 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV] IMV 1 "Attestation" received
> message for Connection ID 1 from IMC 2 to IMV 1
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV] => 347 bytes @ 0x7fcd140033b0
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]    0: 01 00 00 00 B0 55 03 EE 00
> 00 55 97 09 00 00 00  .....U....U.....
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]   16: 00 00 00 20 00 30 01 02 03
> 11 00 02 02 49 46 58  ... .0.......IFX
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]   32: 00 00 05 03 11 00 08 00 00
> 00 55 97 0E 00 00 00  ..........U.....
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]   48: 00 00 01 33 80 30 82 01 22
> 30 0D 06 09 2A 86 48  ...3.0.."0...*.H
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]   64: 86 F7 0D 01 01 01 05 00 03
> 82 01 0F 00 30 82 01  .............0..
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]   80: 0A 02 82 01 01 00 8E E7 67
> 5F 4B 54 15 18 12 D3  ........g_KT....
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]   96: 3F F9 B6 00 67 27 99 3A D8
> 79 F6 AB C2 9C 53 76  ?...g'.:.y....Sv
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]  112: 35 4D 49 5A 41 93 A8 72 8A
> 61 81 E5 EB 7B AF 7B  5MIZA..r.a...{.{
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]  128: 19 94 AD B8 0A 9F 87 CD 5A
> 83 5A 9B 1D DA 92 95  ........Z.Z.....
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]  144: 37 57 03 B7 90 57 1A D4 44
> 98 85 BF 9A A2 15 5E  7W...W..D......^
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]  160: 12 90 67 7B 95 75 5F 79 F3
> 0E E1 C9 3C E9 6C 07  ..g{.u_y....<.l.
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]  176: 99 D6 E5 8A 09 25 E4 0B 53
> 1E 88 5A 74 CB F4 C5  .....%..S..Zt...
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]  192: E2 1B 0F 80 1F 79 64 1D A2
> F9 B6 1F 52 E7 12 1B  .....yd.....R...
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]  208: 89 53 55 F3 BC D3 7F 62 44
> C2 4B 5A F0 A1 5D 47  .SU....bD.KZ..]G
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]  224: D5 41 39 A7 1D 3C 09 A6 37
> E5 E5 50 08 9D C6 B2  .A9..<..7..P....
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]  240: BD 96 98 D3 68 48 77 90 8D
> DE 7E 8A 94 E4 7D 16  ....hHw...~...}.
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]  256: 1C 05 8E 73 86 4F 39 DC CB
> C7 18 0D 07 36 EF 97  ...s.O9......6..
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]  272: 21 83 14 60 BF 76 D2 EB 26
> B3 8A 49 29 9C 7F B3  !..`.v..&..I)...
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]  288: B5 A1 2F FB DE 11 6A 5B C3
> 4E 08 71 A2 60 B3 9B  ../...j[.N.q.`..
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]  304: 75 C4 28 FD 2F 1B 16 52 B8
> 75 35 F2 67 0C 3A 43  u.(./..R.u5.g.:C
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]  320: 77 89 20 3E 95 B2 DE 9C 1A
> D0 07 B1 5F D2 46 9A  w. >........_.F.
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]  336: D2 88 08 83 0B 69 02 03 01
> 00 01                 .....i.....
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] processing PA-TNC message with
> ID 0xb05503ee
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] processing PA-TNC attribute type
> 'TCG/TPM Version Information' 0x005597/0x09000000
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] => 20 bytes @ 0x7fcd140033c4
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]    0: 00 30 01 02 03 11 00 02 02
> 49 46 58 00 00 05 03  .0.......IFX....
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]   16: 11 00 08
> 00                                      ....
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] processing PA-TNC attribute type
> 'TCG/Attestation Identity Key' 0x005597/0x0e000000
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] => 295 bytes @ 0x7fcd140033e4
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]    0: 80 30 82 01 22 30 0D 06 09
> 2A 86 48 86 F7 0D 01  .0.."0...*.H....
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]   16: 01 01 05 00 03 82 01 0F 00
> 30 82 01 0A 02 82 01  .........0......
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]   32: 01 00 8E E7 67 5F 4B 54 15
> 18 12 D3 3F F9 B6 00  ....g_KT....?...
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]   48: 67 27 99 3A D8 79 F6 AB C2
> 9C 53 76 35 4D 49 5A  g'.:.y....Sv5MIZ
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]   64: 41 93 A8 72 8A 61 81 E5 EB
> 7B AF 7B 19 94 AD B8  A..r.a...{.{....
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]   80: 0A 9F 87 CD 5A 83 5A 9B 1D
> DA 92 95 37 57 03 B7  ....Z.Z.....7W..
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]   96: 90 57 1A D4 44 98 85 BF 9A
> A2 15 5E 12 90 67 7B  .W..D......^..g{
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  112: 95 75 5F 79 F3 0E E1 C9 3C
> E9 6C 07 99 D6 E5 8A  .u_y....<.l.....
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  128: 09 25 E4 0B 53 1E 88 5A 74
> CB F4 C5 E2 1B 0F 80  .%..S..Zt.......
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  144: 1F 79 64 1D A2 F9 B6 1F 52
> E7 12 1B 89 53 55 F3  .yd.....R....SU.
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  160: BC D3 7F 62 44 C2 4B 5A F0
> A1 5D 47 D5 41 39 A7  ...bD.KZ..]G.A9.
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  176: 1D 3C 09 A6 37 E5 E5 50 08
> 9D C6 B2 BD 96 98 D3  .<..7..P........
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  192: 68 48 77 90 8D DE 7E 8A 94
> E4 7D 16 1C 05 8E 73  hHw...~...}....s
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  208: 86 4F 39 DC CB C7 18 0D 07
> 36 EF 97 21 83 14 60  .O9......6..!..`
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  224: BF 76 D2 EB 26 B3 8A 49 29
> 9C 7F B3 B5 A1 2F FB  .v..&..I)...../.
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  240: DE 11 6A 5B C3 4E 08 71 A2
> 60 B3 9B 75 C4 28 FD  ..j[.N.q.`..u.(.
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  256: 2F 1B 16 52 B8 75 35 F2 67
> 0C 3A 43 77 89 20 3E  /..R.u5.g.:Cw. >
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  272: 95 B2 DE 9C 1A D0 07 B1 5F
> D2 46 9A D2 88 08 83  ........_.F.....
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]  288: 0B 69 02 03 01 00
> 01                             .i.....
> 
> Jun 16 14:14:10 ss-moon charon: 08[PTS] TPM Version Info: Chip Version:
> 1.2.3.17, Spec Level: 2, Errata Rev: 2, Vendor ID: IFX
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV] verifying AIK with keyid
> 63:31:88:44:d0:1b:56:2b:da:27:f9:c7:41:4e:93:d4:01:7c:68:cb
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV] AIK public key is trusted
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV] evidence request by
> 
> Jun 16 14:14:10 ss-moon charon: 08[PTS]   ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] creating PA-TNC message with ID
> 0x0ea374ca
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] creating PA-TNC attribute type
> 'TCG/Request Functional Component Evidence' 0x005597/0x00100000
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] => 12 bytes @ 0x7fcd14003430
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]    0: 10 00 00 00 00 90 2A 21 00
> 00 00 03              ......*!....
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] creating PA-TNC attribute type
> 'TCG/Generate Attestation Evidence' 0x005597/0x00200000
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] => 4 bytes @ 0x7fcd14003b30
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]    0: 00 00 00 00   
>                                   ....
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV] created PA-TNC message: => 48
> bytes @ 0x7fcd14003bd0
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]    0: 01 00 00 00 0E A3 74 CA 80
> 00 55 97 00 10 00 00  ......t...U.....
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]   16: 00 00 00 18 10 00 00 00 00
> 90 2A 21 00 00 00 03  ..........*!....
> 
> Jun 16 14:14:10 ss-moon charon: 08[IMV]   32: 80 00 55 97 00 20 00 00 00
> 00 00 10 00 00 00 00  ..U.. ..........
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] creating PB-PA message type
> 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] TNC server is handling outbound
> connection
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] PB-TNC state transition from
> 'Server Working' to 'Client Working'
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] creating PB-TNC SDATA batch
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] adding IETF/PB-PA message
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] sending PB-TNC SDATA batch (80
> bytes) for Connection ID 1
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC] => 80 bytes @ 0x7fcd14000a80
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]    0: 02 80 00 02 00 00 00 50 80
> 00 00 00 00 00 00 01  .......P........
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]   16: 00 00 00 48 00 00 55 97 00
> 00 00 01 FF FF 00 01  ...H..U.........
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]   32: 01 00 00 00 0E A3 74 CA 80
> 00 55 97 00 10 00 00  ......t...U.....
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]   48: 00 00 00 18 10 00 00 00 00
> 90 2A 21 00 00 00 03  ..........*!....
> 
> Jun 16 14:14:10 ss-moon charon: 08[TNC]   64: 80 00 55 97 00 20 00 00 00
> 00 00 10 00 00 00 00  ..U.. ..........
> 
> Jun 16 14:14:10 ss-moon charon: 08[IKE] sending tunneled EAP-TTLS AVP
> [EAP/REQ/PT]
> 
> Jun 16 14:14:10 ss-moon charon: 08[ENC] generating IKE_AUTH response 10
> [ EAP/REQ/TTLS ]
> 
> Jun 16 14:14:10 ss-moon charon: 08[NET] sending packet: from
> ss-moon[4500] to ss-carol[4500] (208 bytes)
> 
> Jun 16 14:14:12 ss-moon charon: 10[NET] received packet: from
> ss-carol[4500] to ss-moon[4500] (1104 bytes)
> 
> Jun 16 14:14:12 ss-moon charon: 10[ENC] parsed IKE_AUTH request 11 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:12 ss-moon charon: 10[ENC] generating IKE_AUTH response 11
> [ EAP/REQ/TTLS ]
> 
> Jun 16 14:14:12 ss-moon charon: 10[NET] sending packet: from
> ss-moon[4500] to ss-carol[4500] (80 bytes)
> 
> Jun 16 14:14:12 ss-moon charon: 11[NET] received packet: from
> ss-carol[4500] to ss-moon[4500] (1104 bytes)
> 
> Jun 16 14:14:12 ss-moon charon: 11[ENC] parsed IKE_AUTH request 12 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:12 ss-moon charon: 11[ENC] generating IKE_AUTH response 12
> [ EAP/REQ/TTLS ]
> 
> Jun 16 14:14:12 ss-moon charon: 11[NET] sending packet: from
> ss-moon[4500] to ss-carol[4500] (80 bytes)
> 
> Jun 16 14:14:12 ss-moon charon: 12[NET] received packet: from
> ss-carol[4500] to ss-moon[4500] (448 bytes)
> 
> Jun 16 14:14:12 ss-moon charon: 12[ENC] parsed IKE_AUTH request 13 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:12 ss-moon charon: 12[IKE] received tunneled EAP-TTLS AVP
> [EAP/RES/PT]
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] received TNCCS batch (2356 bytes)
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 2356 bytes @ 0x7fcd00006556
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 02 00 00 01 00 00 09 34 80
> 00 00 00 00 00 00 01  .......4........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 00 00 09 2C 80 00 55 97 00
> 00 00 01 00 02 00 01  ...,..U.........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 01 00 00 00 58 42 4F E5 00
> 00 55 97 00 30 00 00  ....XBO...U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   64: 80 00 00 00 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   80: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A 23 1E 73 1B  03T17:56:38Z#.s.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   96: 46 43 43 9E 5D 55 50 7F 9B
> F6 17 9E DA 4B EB 1A  FCC.]UP......K..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  112: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  128: 00 90 2A 21 00 00 00 03 80
> 00 00 00 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  144: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  160: 3A 33 38 5A 55 8C 63 79 F7
> 6D 17 2F A1 C9 20 CF  :38ZU.cy.m./.. .
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  176: 7E C9 03 3C 02 CF 26 4E 00
> 00 55 97 00 30 00 00  ~..<..&N..U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  192: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  208: 80 00 00 00 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  224: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A 3C AE 20 F8  03T17:56:38Z<. .
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  240: EE 1A 26 30 33 1C 78 B5 DB
> D1 4A 2E 04 BF CA 97  ..&03.x...J.....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  256: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  272: 00 90 2A 21 00 00 00 03 80
> 00 00 00 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  288: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  304: 3A 33 38 5A BD 02 3B 4D D5
> 21 11 F9 A7 A0 56 DE  :38Z..;M.!....V.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  320: 94 06 DD 29 29 1B 8C 56 00
> 00 55 97 00 30 00 00  ...))..V..U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  336: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  352: 80 00 00 00 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  368: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A A6 8D CF EB  03T17:56:38Z....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  384: 28 13 6A F0 B2 FF 5B E7 5F
> 63 C6 B4 51 AC 08 8F  (.j...[._c..Q...
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  400: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  416: 00 90 2A 21 00 00 00 03 80
> 00 00 00 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  432: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  448: 3A 33 38 5A 61 99 14 1C 8C
> AC 92 23 0F 64 C4 9B  :38Za......#.d..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  464: E3 C9 CF 59 58 D9 BE 1F 00
> 00 55 97 00 30 00 00  ...YX.....U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  480: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  496: 80 00 00 00 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  512: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A 41 FF 71 1C  03T17:56:38ZA.q.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  528: AA E0 46 A0 99 EE AF 00 67
> 63 40 29 FE FB 57 DA  ..F.....gc@)..W.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  544: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  560: 00 90 2A 21 00 00 00 03 80
> 00 00 00 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  576: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  592: 3A 33 38 5A 47 2A 55 B0 BA
> 28 9B 0F 4E 53 8B B4  :38ZG*U..(..NS..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  608: C8 B8 26 DE DE 3A 40 BB 00
> 00 55 97 00 30 00 00  ..&..:@...U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  624: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  640: 80 00 00 00 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  656: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A 92 B0 BB F7  03T17:56:38Z....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  672: 81 0C 1B A3 15 40 ED 28 9B
> 20 37 86 3D 86 5A A6  ..... at .(. 7.=.Z.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  688: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  704: 00 90 2A 21 00 00 00 03 80
> 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  720: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  736: 3A 33 38 5A DA 39 A3 EE 5E
> 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  752: 95 60 18 90 AF D8 07 09 00
> 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  768: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  784: 80 00 00 02 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  800: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A DA 39 A3 EE  03T17:56:38Z.9..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  816: 5E 6B 4B 0D 32 55 BF EF 95
> 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  832: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  848: 00 90 2A 21 00 00 00 03 80
> 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  864: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  880: 3A 33 38 5A DA 39 A3 EE 5E
> 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  896: 95 60 18 90 AF D8 07 09 00
> 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  912: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  928: 80 00 00 02 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  944: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A DA 39 A3 EE  03T17:56:38Z.9..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  960: 5E 6B 4B 0D 32 55 BF EF 95
> 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  976: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  992: 00 90 2A 21 00 00 00 03 80
> 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1008: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1024: 3A 33 38 5A DA 39 A3 EE 5E
> 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1040: 95 60 18 90 AF D8 07 09 00
> 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1056: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1072: 80 00 00 02 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1088: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A DA 39 A3 EE  03T17:56:38Z.9..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1104: 5E 6B 4B 0D 32 55 BF EF 95
> 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1120: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1136: 00 90 2A 21 00 00 00 03 80
> 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1152: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1168: 3A 33 38 5A DA 39 A3 EE 5E
> 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1184: 95 60 18 90 AF D8 07 09 00
> 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1200: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1216: 80 00 00 02 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1232: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A DA 39 A3 EE  03T17:56:38Z.9..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1248: 5E 6B 4B 0D 32 55 BF EF 95
> 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1264: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1280: 00 90 2A 21 00 00 00 03 80
> 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1296: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1312: 3A 33 38 5A DA 39 A3 EE 5E
> 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1328: 95 60 18 90 AF D8 07 09 00
> 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1344: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1360: 80 00 00 05 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1376: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A C0 1A 8F 9E  03T17:56:38Z....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1392: 03 27 E0 4F 64 77 4F AE E4
> 58 00 91 F0 CC D9 A9  .'.OdwO..X......
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1408: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1424: 00 90 2A 21 00 00 00 03 80
> 00 00 04 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1440: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1456: 3A 33 38 5A BA 3D B8 81 5B
> C8 3D 0C 27 E0 FC A2  :38Z.=..[.=.'...
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1472: EC 62 56 4D 53 F5 1E 91 00
> 00 55 97 00 30 00 00  .bVMS.....U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1488: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1504: 80 00 00 00 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1520: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A D9 BE 65 24  03T17:56:38Z..e$
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1536: A5 F5 04 7D B5 86 68 13 AC
> F3 27 78 92 A7 A3 0A  ...}..h...'x....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1552: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1568: 00 90 2A 21 00 00 00 03 80
> 00 00 01 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1584: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1600: 3A 33 38 5A D9 BE 65 24 A5
> F5 04 7D B5 86 68 13  :38Z..e$...}..h.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1616: AC F3 27 78 92 A7 A3 0A 00
> 00 55 97 00 30 00 00  ..'x......U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1632: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1648: 80 00 00 02 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1664: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A D9 BE 65 24  03T17:56:38Z..e$
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1680: A5 F5 04 7D B5 86 68 13 AC
> F3 27 78 92 A7 A3 0A  ...}..h...'x....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1696: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1712: 00 90 2A 21 00 00 00 03 80
> 00 00 03 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1728: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1744: 3A 33 38 5A D9 BE 65 24 A5
> F5 04 7D B5 86 68 13  :38Z..e$...}..h.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1760: AC F3 27 78 92 A7 A3 0A 00
> 00 55 97 00 30 00 00  ..'x......U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1776: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1792: 80 00 00 04 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1808: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A D9 BE 65 24  03T17:56:38Z..e$
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1824: A5 F5 04 7D B5 86 68 13 AC
> F3 27 78 92 A7 A3 0A  ...}..h...'x....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1840: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1856: 00 90 2A 21 00 00 00 03 80
> 00 00 05 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1872: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1888: 3A 33 38 5A D9 BE 65 24 A5
> F5 04 7D B5 86 68 13  :38Z..e$...}..h.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1904: AC F3 27 78 92 A7 A3 0A 00
> 00 55 97 00 30 00 00  ..'x......U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1920: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1936: 80 00 00 06 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1952: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A D9 BE 65 24  03T17:56:38Z..e$
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1968: A5 F5 04 7D B5 86 68 13 AC
> F3 27 78 92 A7 A3 0A  ...}..h...'x....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 1984: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2000: 00 90 2A 21 00 00 00 03 80
> 00 00 07 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2016: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2032: 3A 33 38 5A D9 BE 65 24 A5
> F5 04 7D B5 86 68 13  :38Z..e$...}..h.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2048: AC F3 27 78 92 A7 A3 0A 00
> 00 55 97 00 40 00 00  ..'x......U.. at ..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2064: 00 00 01 2C 80 00 80 00 00
> 00 00 14 F3 F0 42 C0  ...,..........B.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2080: B2 24 2F 19 8A 0E CD 39 7F
> FE 92 43 96 30 9C 35  .$/....9...C.0.5
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2096: 00 00 01 00 13 F3 C8 C9 75
> 91 28 D7 21 28 18 B9  ........u.(.!(..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2112: A4 B5 8E D2 75 09 ED F1 7F
> 2F ED CE 69 21 5F D2  ....u..../..i!_.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2128: 88 C6 54 61 0B FA 15 62 54
> 3A 46 DE 60 03 F6 F8  ..Ta...bT:F.`...
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2144: 1C FC 21 93 69 AA 7E 38 78
> 02 F0 48 3D 1E 80 76  ..!.i.~8x..H=..v
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2160: B5 55 50 08 BE 0A 07 2F 67
> 21 99 73 0A E3 BE 6F  .UP..../g!.s...o
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2176: 70 61 2C F1 0F 16 84 C0 45
> D3 01 D0 7F E6 B3 8C  pa,.....E.......
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2192: 29 4C 49 4C 7F 7E 6A 0E BB
> A1 29 AF 0F 57 C3 1C  )LIL.~j...)..W..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2208: 71 53 C6 2D 4E 7A 13 68 28
> 03 5F 08 66 B9 B5 BB  qS.-Nz.h(._.f...
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2224: 14 B6 16 3A EC 2F 54 3F 7D
> D8 49 BD E5 FD 1F F4  ...:./T?}.I.....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2240: C9 9D 58 D6 B6 56 E9 A6 9F
> 4F 6F 52 D6 D2 8B 8B  ..X..V...OoR....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2256: 96 82 81 A9 68 24 87 AF 85
> AC 48 CF EB D0 AC 51  ....h$....H....Q
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2272: 14 07 C7 AB 67 E3 3B 89 A1
> 35 B4 80 33 5F F3 AD  ....g.;..5..3_..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2288: 2E 91 5E 4A 03 90 04 CF 7F
> 1D CE 08 71 B7 DC C4  ..^J........q...
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2304: 4B 4F 8C CC 08 71 B9 C0 CF
> 00 56 C2 37 4F 0E EF  KO...q....V.7O..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2320: 95 E6 8D 02 A2 14 7F 7F 49
> F7 90 2A 3C 3B 0E 6D  ........I..*<;.m
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2336: 0B 48 F1 95 78 74 CC 47 AA
> C7 1A 2D 13 2A 88 7F  .H..xt.G...-.*..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] 2352: 75 E1 20
> F5                                      u. .
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] TNC server is handling inbound
> connection
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PB-TNC CDATA batch
> for Connection ID 1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] PB-TNC state transition from
> 'Client Working' to 'Server Working'
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing IETF/PB-PA message
> (2348 bytes)
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] handling PB-PA message type
> 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] IMV 1 "Attestation" received
> message for Connection ID 1 from IMC 2 to IMV 1
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] => 2324 bytes @ 0x7fcd00007fb0
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]    0: 01 00 00 00 58 42 4F E5 00
> 00 55 97 00 30 00 00  ....XBO...U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]   16: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]   32: 80 00 00 00 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]   48: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A 23 1E 73 1B  03T17:56:38Z#.s.
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]   64: 46 43 43 9E 5D 55 50 7F 9B
> F6 17 9E DA 4B EB 1A  FCC.]UP......K..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]   80: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]   96: 00 90 2A 21 00 00 00 03 80
> 00 00 00 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  112: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  128: 3A 33 38 5A 55 8C 63 79 F7
> 6D 17 2F A1 C9 20 CF  :38ZU.cy.m./.. .
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  144: 7E C9 03 3C 02 CF 26 4E 00
> 00 55 97 00 30 00 00  ~..<..&N..U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  160: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  176: 80 00 00 00 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  192: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A 3C AE 20 F8  03T17:56:38Z<. .
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  208: EE 1A 26 30 33 1C 78 B5 DB
> D1 4A 2E 04 BF CA 97  ..&03.x...J.....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  224: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  240: 00 90 2A 21 00 00 00 03 80
> 00 00 00 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  256: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  272: 3A 33 38 5A BD 02 3B 4D D5
> 21 11 F9 A7 A0 56 DE  :38Z..;M.!....V.
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  288: 94 06 DD 29 29 1B 8C 56 00
> 00 55 97 00 30 00 00  ...))..V..U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  304: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  320: 80 00 00 00 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  336: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A A6 8D CF EB  03T17:56:38Z....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  352: 28 13 6A F0 B2 FF 5B E7 5F
> 63 C6 B4 51 AC 08 8F  (.j...[._c..Q...
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  368: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  384: 00 90 2A 21 00 00 00 03 80
> 00 00 00 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  400: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  416: 3A 33 38 5A 61 99 14 1C 8C
> AC 92 23 0F 64 C4 9B  :38Za......#.d..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  432: E3 C9 CF 59 58 D9 BE 1F 00
> 00 55 97 00 30 00 00  ...YX.....U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  448: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  464: 80 00 00 00 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  480: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A 41 FF 71 1C  03T17:56:38ZA.q.
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  496: AA E0 46 A0 99 EE AF 00 67
> 63 40 29 FE FB 57 DA  ..F.....gc@)..W.
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  512: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  528: 00 90 2A 21 00 00 00 03 80
> 00 00 00 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  544: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  560: 3A 33 38 5A 47 2A 55 B0 BA
> 28 9B 0F 4E 53 8B B4  :38ZG*U..(..NS..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  576: C8 B8 26 DE DE 3A 40 BB 00
> 00 55 97 00 30 00 00  ..&..:@...U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  592: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  608: 80 00 00 00 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  624: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A 92 B0 BB F7  03T17:56:38Z....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  640: 81 0C 1B A3 15 40 ED 28 9B
> 20 37 86 3D 86 5A A6  ..... at .(. 7.=.Z.
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  656: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  672: 00 90 2A 21 00 00 00 03 80
> 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  688: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  704: 3A 33 38 5A DA 39 A3 EE 5E
> 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  720: 95 60 18 90 AF D8 07 09 00
> 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  736: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  752: 80 00 00 02 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  768: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A DA 39 A3 EE  03T17:56:38Z.9..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  784: 5E 6B 4B 0D 32 55 BF EF 95
> 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  800: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  816: 00 90 2A 21 00 00 00 03 80
> 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  832: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  848: 3A 33 38 5A DA 39 A3 EE 5E
> 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  864: 95 60 18 90 AF D8 07 09 00
> 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  880: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  896: 80 00 00 02 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  912: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A DA 39 A3 EE  03T17:56:38Z.9..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  928: 5E 6B 4B 0D 32 55 BF EF 95
> 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  944: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  960: 00 90 2A 21 00 00 00 03 80
> 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  976: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]  992: 3A 33 38 5A DA 39 A3 EE 5E
> 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1008: 95 60 18 90 AF D8 07 09 00
> 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1024: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1040: 80 00 00 02 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1056: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A DA 39 A3 EE  03T17:56:38Z.9..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1072: 5E 6B 4B 0D 32 55 BF EF 95
> 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1088: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1104: 00 90 2A 21 00 00 00 03 80
> 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1120: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1136: 3A 33 38 5A DA 39 A3 EE 5E
> 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1152: 95 60 18 90 AF D8 07 09 00
> 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1168: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1184: 80 00 00 02 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1200: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A DA 39 A3 EE  03T17:56:38Z.9..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1216: 5E 6B 4B 0D 32 55 BF EF 95
> 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1232: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1248: 00 90 2A 21 00 00 00 03 80
> 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1264: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1280: 3A 33 38 5A DA 39 A3 EE 5E
> 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1296: 95 60 18 90 AF D8 07 09 00
> 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1312: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1328: 80 00 00 05 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1344: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A C0 1A 8F 9E  03T17:56:38Z....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1360: 03 27 E0 4F 64 77 4F AE E4
> 58 00 91 F0 CC D9 A9  .'.OdwO..X......
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1376: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1392: 00 90 2A 21 00 00 00 03 80
> 00 00 04 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1408: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1424: 3A 33 38 5A BA 3D B8 81 5B
> C8 3D 0C 27 E0 FC A2  :38Z.=..[.=.'...
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1440: EC 62 56 4D 53 F5 1E 91 00
> 00 55 97 00 30 00 00  .bVMS.....U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1456: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1472: 80 00 00 00 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1488: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A D9 BE 65 24  03T17:56:38Z..e$
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1504: A5 F5 04 7D B5 86 68 13 AC
> F3 27 78 92 A7 A3 0A  ...}..h...'x....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1520: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1536: 00 90 2A 21 00 00 00 03 80
> 00 00 01 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1552: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1568: 3A 33 38 5A D9 BE 65 24 A5
> F5 04 7D B5 86 68 13  :38Z..e$...}..h.
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1584: AC F3 27 78 92 A7 A3 0A 00
> 00 55 97 00 30 00 00  ..'x......U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1600: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1616: 80 00 00 02 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1632: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A D9 BE 65 24  03T17:56:38Z..e$
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1648: A5 F5 04 7D B5 86 68 13 AC
> F3 27 78 92 A7 A3 0A  ...}..h...'x....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1664: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1680: 00 90 2A 21 00 00 00 03 80
> 00 00 03 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1696: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1712: 3A 33 38 5A D9 BE 65 24 A5
> F5 04 7D B5 86 68 13  :38Z..e$...}..h.
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1728: AC F3 27 78 92 A7 A3 0A 00
> 00 55 97 00 30 00 00  ..'x......U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1744: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1760: 80 00 00 04 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1776: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A D9 BE 65 24  03T17:56:38Z..e$
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1792: A5 F5 04 7D B5 86 68 13 AC
> F3 27 78 92 A7 A3 0A  ...}..h...'x....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1808: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1824: 00 90 2A 21 00 00 00 03 80
> 00 00 05 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1840: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1856: 3A 33 38 5A D9 BE 65 24 A5
> F5 04 7D B5 86 68 13  :38Z..e$...}..h.
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1872: AC F3 27 78 92 A7 A3 0A 00
> 00 55 97 00 30 00 00  ..'x......U..0..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1888: 00 00 00 48 00 00 00 00 00
> 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1904: 80 00 00 06 80 00 01 00 32
> 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1920: 30 33 54 31 37 3A 35 36 3A
> 33 38 5A D9 BE 65 24  03T17:56:38Z..e$
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1936: A5 F5 04 7D B5 86 68 13 AC
> F3 27 78 92 A7 A3 0A  ...}..h...'x....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1952: 00 00 55 97 00 30 00 00 00
> 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1968: 00 90 2A 21 00 00 00 03 80
> 00 00 07 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 1984: 32 30 31 36 2D 30 36 2D 30
> 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2000: 3A 33 38 5A D9 BE 65 24 A5
> F5 04 7D B5 86 68 13  :38Z..e$...}..h.
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2016: AC F3 27 78 92 A7 A3 0A 00
> 00 55 97 00 40 00 00  ..'x......U.. at ..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2032: 00 00 01 2C 80 00 80 00 00
> 00 00 14 F3 F0 42 C0  ...,..........B.
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2048: B2 24 2F 19 8A 0E CD 39 7F
> FE 92 43 96 30 9C 35  .$/....9...C.0.5
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2064: 00 00 01 00 13 F3 C8 C9 75
> 91 28 D7 21 28 18 B9  ........u.(.!(..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2080: A4 B5 8E D2 75 09 ED F1 7F
> 2F ED CE 69 21 5F D2  ....u..../..i!_.
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2096: 88 C6 54 61 0B FA 15 62 54
> 3A 46 DE 60 03 F6 F8  ..Ta...bT:F.`...
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2112: 1C FC 21 93 69 AA 7E 38 78
> 02 F0 48 3D 1E 80 76  ..!.i.~8x..H=..v
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2128: B5 55 50 08 BE 0A 07 2F 67
> 21 99 73 0A E3 BE 6F  .UP..../g!.s...o
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2144: 70 61 2C F1 0F 16 84 C0 45
> D3 01 D0 7F E6 B3 8C  pa,.....E.......
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2160: 29 4C 49 4C 7F 7E 6A 0E BB
> A1 29 AF 0F 57 C3 1C  )LIL.~j...)..W..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2176: 71 53 C6 2D 4E 7A 13 68 28
> 03 5F 08 66 B9 B5 BB  qS.-Nz.h(._.f...
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2192: 14 B6 16 3A EC 2F 54 3F 7D
> D8 49 BD E5 FD 1F F4  ...:./T?}.I.....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2208: C9 9D 58 D6 B6 56 E9 A6 9F
> 4F 6F 52 D6 D2 8B 8B  ..X..V...OoR....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2224: 96 82 81 A9 68 24 87 AF 85
> AC 48 CF EB D0 AC 51  ....h$....H....Q
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2240: 14 07 C7 AB 67 E3 3B 89 A1
> 35 B4 80 33 5F F3 AD  ....g.;..5..3_..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2256: 2E 91 5E 4A 03 90 04 CF 7F
> 1D CE 08 71 B7 DC C4  ..^J........q...
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2272: 4B 4F 8C CC 08 71 B9 C0 CF
> 00 56 C2 37 4F 0E EF  KO...q....V.7O..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2288: 95 E6 8D 02 A2 14 7F 7F 49
> F7 90 2A 3C 3B 0E 6D  ........I..*<;.m
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2304: 0B 48 F1 95 78 74 CC 47 AA
> C7 1A 2D 13 2A 88 7F  .H..xt.G...-.*..
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] 2320: 75 E1 20
> F5                                      u. .
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC message with
> ID 0x58424fe5
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd00007fc4
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A 23
> 1E 73 1B 46 43 43 9E  7:56:38Z#.s.FCC.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 5D 55 50 7F 9B F6 17 9E DA
> 4B EB 1A              ]UP......K..
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with:
> 23:1e:73:1b:46:43:43:9e:5d:55:50:7f:9b:f6:17:9e:da:4b:eb:1a
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd0000800c
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A 55
> 8C 63 79 F7 6D 17 2F  7:56:38ZU.cy.m./
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: A1 C9 20 CF 7E C9 03 3C 02
> CF 26 4E              .. .~..<..&N
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with:
> 55:8c:63:79:f7:6d:17:2f:a1:c9:20:cf:7e:c9:03:3c:02:cf:26:4e
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd00008054
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A 3C
> AE 20 F8 EE 1A 26 30  7:56:38Z<. ...&0
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 33 1C 78 B5 DB D1 4A 2E 04
> BF CA 97              3.x...J.....
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with:
> 3c:ae:20:f8:ee:1a:26:30:33:1c:78:b5:db:d1:4a:2e:04:bf:ca:97
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd0000809c
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A BD
> 02 3B 4D D5 21 11 F9  7:56:38Z..;M.!..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: A7 A0 56 DE 94 06 DD 29 29
> 1B 8C 56              ..V....))..V
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with:
> bd:02:3b:4d:d5:21:11:f9:a7:a0:56:de:94:06:dd:29:29:1b:8c:56
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd000080e4
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A A6
> 8D CF EB 28 13 6A F0  7:56:38Z....(.j.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: B2 FF 5B E7 5F 63 C6 B4 51
> AC 08 8F              ..[._c..Q...
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with:
> a6:8d:cf:eb:28:13:6a:f0:b2:ff:5b:e7:5f:63:c6:b4:51:ac:08:8f
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd0000812c
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A 61
> 99 14 1C 8C AC 92 23  7:56:38Za......#
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 0F 64 C4 9B E3 C9 CF 59 58
> D9 BE 1F              .d.....YX...
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with:
> 61:99:14:1c:8c:ac:92:23:0f:64:c4:9b:e3:c9:cf:59:58:d9:be:1f
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd00008174
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A 41
> FF 71 1C AA E0 46 A0  7:56:38ZA.q...F.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 99 EE AF 00 67 63 40 29 FE
> FB 57 DA              ....gc@)..W.
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with:
> 41:ff:71:1c:aa:e0:46:a0:99:ee:af:00:67:63:40:29:fe:fb:57:da
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd000081bc
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A 47
> 2A 55 B0 BA 28 9B 0F  7:56:38ZG*U..(..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 4E 53 8B B4 C8 B8 26 DE DE
> 3A 40 BB              NS....&..:@.
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with:
> 47:2a:55:b0:ba:28:9b:0f:4e:53:8b:b4:c8:b8:26:de:de:3a:40:bb
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd00008204
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A 92
> B0 BB F7 81 0C 1B A3  7:56:38Z........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 15 40 ED 28 9B 20 37 86 3D
> 86 5A A6              . at .(. 7.=.Z.
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with:
> 92:b0:bb:f7:81:0c:1b:a3:15:40:ed:28:9b:20:37:86:3d:86:5a:a6
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd0000824c
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A DA
> 39 A3 EE 5E 6B 4B 0D  7:56:38Z.9..^kK.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 32 55 BF EF 95 60 18 90 AF
> D8 07 09              2U...`......
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with:
> da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd00008294
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A DA
> 39 A3 EE 5E 6B 4B 0D  7:56:38Z.9..^kK.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 32 55 BF EF 95 60 18 90 AF
> D8 07 09              2U...`......
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with:
> da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd000082dc
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A DA
> 39 A3 EE 5E 6B 4B 0D  7:56:38Z.9..^kK.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 32 55 BF EF 95 60 18 90 AF
> D8 07 09              2U...`......
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with:
> da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd00008324
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A DA
> 39 A3 EE 5E 6B 4B 0D  7:56:38Z.9..^kK.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 32 55 BF EF 95 60 18 90 AF
> D8 07 09              2U...`......
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with:
> da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd0000836c
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A DA
> 39 A3 EE 5E 6B 4B 0D  7:56:38Z.9..^kK.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 32 55 BF EF 95 60 18 90 AF
> D8 07 09              2U...`......
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with:
> da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd000083b4
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A DA
> 39 A3 EE 5E 6B 4B 0D  7:56:38Z.9..^kK.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 32 55 BF EF 95 60 18 90 AF
> D8 07 09              2U...`......
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with:
> da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd000083fc
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A DA
> 39 A3 EE 5E 6B 4B 0D  7:56:38Z.9..^kK.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 32 55 BF EF 95 60 18 90 AF
> D8 07 09              2U...`......
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with:
> da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd00008444
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A DA
> 39 A3 EE 5E 6B 4B 0D  7:56:38Z.9..^kK.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 32 55 BF EF 95 60 18 90 AF
> D8 07 09              2U...`......
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with:
> da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd0000848c
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A DA
> 39 A3 EE 5E 6B 4B 0D  7:56:38Z.9..^kK.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 32 55 BF EF 95 60 18 90 AF
> D8 07 09              2U...`......
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with:
> da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd000084d4
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 05  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A C0
> 1A 8F 9E 03 27 E0 4F  7:56:38Z.....'.O
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 64 77 4F AE E4 58 00 91 F0
> CC D9 A9              dwO..X......
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  5 extended with:
> c0:1a:8f:9e:03:27:e0:4f:64:77:4f:ae:e4:58:00:91:f0:cc:d9:a9
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd0000851c
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 04  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A BA
> 3D B8 81 5B C8 3D 0C  7:56:38Z.=..[.=.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 27 E0 FC A2 EC 62 56 4D 53
> F5 1E 91              '....bVMS...
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  4 extended with:
> ba:3d:b8:81:5b:c8:3d:0c:27:e0:fc:a2:ec:62:56:4d:53:f5:1e:91
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd00008564
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A D9
> BE 65 24 A5 F5 04 7D  7:56:38Z..e$...}
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: B5 86 68 13 AC F3 27 78 92
> A7 A3 0A              ..h...'x....
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with:
> d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd000085ac
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 01  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A D9
> BE 65 24 A5 F5 04 7D  7:56:38Z..e$...}
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: B5 86 68 13 AC F3 27 78 92
> A7 A3 0A              ..h...'x....
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  1 extended with:
> d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd000085f4
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A D9
> BE 65 24 A5 F5 04 7D  7:56:38Z..e$...}
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: B5 86 68 13 AC F3 27 78 92
> A7 A3 0A              ..h...'x....
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with:
> d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd0000863c
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 03  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A D9
> BE 65 24 A5 F5 04 7D  7:56:38Z..e$...}
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: B5 86 68 13 AC F3 27 78 92
> A7 A3 0A              ..h...'x....
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  3 extended with:
> d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd00008684
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 04  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A D9
> BE 65 24 A5 F5 04 7D  7:56:38Z..e$...}
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: B5 86 68 13 AC F3 27 78 92
> A7 A3 0A              ..h...'x....
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  4 extended with:
> d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd000086cc
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 05  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A D9
> BE 65 24 A5 F5 04 7D  7:56:38Z..e$...}
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: B5 86 68 13 AC F3 27 78 92
> A7 A3 0A              ..h...'x....
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  5 extended with:
> d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd00008714
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 06  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A D9
> BE 65 24 A5 F5 04 7D  7:56:38Z..e$...}
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: B5 86 68 13 AC F3 27 78 92
> A7 A3 0A              ..h...'x....
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  6 extended with:
> d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 60 bytes @ 0x7fcd0000875c
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00 00 00 90 2A 21 00
> 00 00 03 80 00 00 07  ......*!........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 80 00 01 00 32 30 31 36 2D
> 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 37 3A 35 36 3A 33 38 5A D9
> BE 65 24 A5 F5 04 7D  7:56:38Z..e$...}
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: B5 86 68 13 AC F3 27 78 92
> A7 A3 0A              ..h...'x....
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  7 extended with:
> d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type
> 'TCG/Simple Evidence Final' 0x005597/0x00400000
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 288 bytes @ 0x7fcd000087a4
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 80 00 80 00 00 00 00 14 F3
> F0 42 C0 B2 24 2F 19  ..........B..$/.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 8A 0E CD 39 7F FE 92 43 96
> 30 9C 35 00 00 01 00  ...9...C.0.5....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 13 F3 C8 C9 75 91 28 D7 21
> 28 18 B9 A4 B5 8E D2  ....u.(.!(......
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 75 09 ED F1 7F 2F ED CE 69
> 21 5F D2 88 C6 54 61  u..../..i!_...Ta
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   64: 0B FA 15 62 54 3A 46 DE 60
> 03 F6 F8 1C FC 21 93  ...bT:F.`.....!.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   80: 69 AA 7E 38 78 02 F0 48 3D
> 1E 80 76 B5 55 50 08  i.~8x..H=..v.UP.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   96: BE 0A 07 2F 67 21 99 73 0A
> E3 BE 6F 70 61 2C F1  .../g!.s...opa,.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  112: 0F 16 84 C0 45 D3 01 D0 7F
> E6 B3 8C 29 4C 49 4C  ....E.......)LIL
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  128: 7F 7E 6A 0E BB A1 29 AF 0F
> 57 C3 1C 71 53 C6 2D  .~j...)..W..qS.-
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  144: 4E 7A 13 68 28 03 5F 08 66
> B9 B5 BB 14 B6 16 3A  Nz.h(._.f......:
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  160: EC 2F 54 3F 7D D8 49 BD E5
> FD 1F F4 C9 9D 58 D6  ./T?}.I.......X.
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  176: B6 56 E9 A6 9F 4F 6F 52 D6
> D2 8B 8B 96 82 81 A9  .V...OoR........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  192: 68 24 87 AF 85 AC 48 CF EB
> D0 AC 51 14 07 C7 AB  h$....H....Q....
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  208: 67 E3 3B 89 A1 35 B4 80 33
> 5F F3 AD 2E 91 5E 4A  g.;..5..3_....^J
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  224: 03 90 04 CF 7F 1D CE 08 71
> B7 DC C4 4B 4F 8C CC  ........q...KO..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  240: 08 71 B9 C0 CF 00 56 C2 37
> 4F 0E EF 95 E6 8D 02  .q....V.7O......
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  256: A2 14 7F 7F 49 F7 90 2A 3C
> 3B 0E 6D 0B 48 F1 95  ....I..*<;.m.H..
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  272: 78 74 CC 47 AA C7 1A 2D 13
> 2A 88 7F 75 E1 20 F5  xt.G...-.*..u. .
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] checking 28 BIOS evidence
> measurements
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] constructed PCR Composite: =>
> 169 bytes @ 0x7fcd00005d10
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS]    0: 00 03 FF 00 00 00 00 00 A0
> C0 4C 64 16 22 33 52  ..........Ld."3R
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS]   16: 32 A8 48 A3 10 C5 D5 85 EB
> 85 3E 21 2B 3A 3F 78  2.H.......>!+:?x
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS]   32: 0F 11 A4 B4 99 69 FC AA 80
> CD 6E 39 57 C3 3B 22  .....i....n9W.;"
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS]   48: 75 5D 1C 2F F6 B7 90 2F 8F
> 4F F4 52 45 47 EC 88  u]./.../.O.REG..
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS]   64: EF 51 44 D2 33 3A 3F 78 0F
> 11 A4 B4 99 69 FC AA  .QD.3:?x.....i..
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS]   80: 80 CD 6E 39 57 C3 3B 22 75
> AF D8 2E 26 90 09 17  ..n9W.;"u...&...
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS]   96: 1B B5 76 55 9C 23 CF 2F 07
> A2 1C C6 8C ED 4C F1  ..vU.#./......L.
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS]  112: EB 05 C4 F2 6B D8 94 EF E8
> 44 0F B5 A9 29 09 81  ....k....D...)..
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS]  128: 58 3A 3F 78 0F 11 A4 B4 99
> 69 FC AA 80 CD 6E 39  X:?x.....i....n9
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS]  144: 57 C3 3B 22 75 3A 3F 78 0F
> 11 A4 B4 99 69 FC AA  W.;"u:?x.....i..
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS]  160: 80 CD 6E 39 57 C3 3B 22
> 75                       ..n9W.;"u
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] constructed PCR Composite hash:
> 06:07:3f:4f:f3:6b:16:94:03:93:21:1a:6c:c1:9e:6e:f4:e2:09:d4
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] constructed TPM Quote Info: =>
> 52 bytes @ 0x7fcd0000d350
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS]    0: 00 36 51 55 54 32 35 6A EE
> 80 D2 D0 74 47 47 BD  .6QUT25j....tGG.
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS]   16: 84 14 86 A3 51 F3 FE 3E 5C
> 54 00 03 FF 00 00 01  ....Q..>\T......
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS]   32: 06 07 3F 4F F3 6B 16 94 03
> 93 21 1A 6C C1 9E 6E  ..?O.k....!.l..n
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS]   48: F4 E2 09
> D4                                      ....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] received PCR Composite does not
> match constructed one
> 
> Jun 16 14:14:12 ss-moon charon: 12[PTS] 28 BIOS evidence measurements are ok
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] IMV 1 handled TPMRA workitem 93:
> isolate - 28 BIOS evidence measurements are ok; Invalid TPM Quote
> signature received
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] creating PA-TNC message with ID
> 0x61cea64d
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] creating PA-TNC attribute type
> 'IETF/Assessment Result' 0x000000/0x00000009
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 4 bytes @ 0x7fcd0000af40
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 00 00 00
> 01                                      ....
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] created PA-TNC message: => 24
> bytes @ 0x7fcd000043b0
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]    0: 01 00 00 00 61 CE A6 4D 00
> 00 00 00 00 00 00 09  ....a..M........
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV]   16: 00 00 00 10 00 00 00
> 01                          ........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] creating PB-PA message type
> 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] IMV 1 is setting reason string
> to 'Invalid TPM Quote signature received'
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] IMV 1 is setting reason language
> to 'en'
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] IMV 1 provides recommendation
> 'isolate' and evaluation 'non-compliant minor'
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] TNC server is handling outbound
> connection
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] running policy script: 2>&1
> ipsec imv_policy_manager stop 128
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] policy: recommendation for
> access requestor ss-carol is isolate
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] policy: imv_policy_manager stop
> successful
> 
> Jun 16 14:14:12 ss-moon charon: 12[IMV] IMV 1 "Attestation" changed
> state of Connection ID 1 to 'Isolated'
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] PB-TNC state transition from
> 'Server Working' to 'Decided'
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] creating PB-TNC RESULT batch
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] adding IETF/PB-PA message
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] adding IETF/PB-Assessment-Result
> message
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] adding
> IETF/PB-Access-Recommendation message
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] adding IETF/PB-Reason-String message
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] sending PB-TNC RESULT batch (143
> bytes) for Connection ID 1
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC] => 143 bytes @ 0x7fcd000061c0
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 02 80 00 03 00 00 00 8F 80
> 00 00 00 00 00 00 01  ................
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 00 00 00 30 00 00 55 97 00
> 00 00 01 FF FF 00 01  ...0..U.........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 01 00 00 00 61 CE A6 4D 00
> 00 00 00 00 00 00 09  ....a..M........
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 00 00 00 10 00 00 00 01 80
> 00 00 00 00 00 00 02  ................
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   64: 00 00 00 10 00 00 00 01 00
> 00 00 00 00 00 00 03  ................
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   80: 00 00 00 10 00 00 00 03 00
> 00 00 00 00 00 00 07  ................
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]   96: 00 00 00 37 00 00 00 24 49
> 6E 76 61 6C 69 64 20  ...7...$Invalid
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  112: 54 50 4D 20 51 75 6F 74 65
> 20 73 69 67 6E 61 74  TPM Quote signat
> 
> Jun 16 14:14:12 ss-moon charon: 12[TNC]  128: 75 72 65 20 72 65 63 65 69
> 76 65 64 02 65 6E     ure received.en
> 
> Jun 16 14:14:12 ss-moon charon: 12[IKE] sending tunneled EAP-TTLS AVP
> [EAP/REQ/PT]
> 
> Jun 16 14:14:12 ss-moon charon: 12[ENC] generating IKE_AUTH response 13
> [ EAP/REQ/TTLS ]
> 
> Jun 16 14:14:12 ss-moon charon: 12[NET] sending packet: from
> ss-moon[4500] to ss-carol[4500] (272 bytes)
> 
> Jun 16 14:14:12 ss-moon charon: 13[NET] received packet: from
> ss-carol[4500] to ss-moon[4500] (144 bytes)
> 
> Jun 16 14:14:12 ss-moon charon: 13[ENC] parsed IKE_AUTH request 14 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:12 ss-moon charon: 13[IKE] received tunneled EAP-TTLS AVP
> [EAP/RES/PT]
> 
> Jun 16 14:14:12 ss-moon charon: 13[TNC] received TNCCS batch (8 bytes)
> 
> Jun 16 14:14:12 ss-moon charon: 13[TNC] => 8 bytes @ 0x7fcd04000976
> 
> Jun 16 14:14:12 ss-moon charon: 13[TNC]    0: 02 00 00 06 00 00 00
> 08                          ........
> 
> Jun 16 14:14:12 ss-moon charon: 13[TNC] TNC server is handling inbound
> connection
> 
> Jun 16 14:14:12 ss-moon charon: 13[TNC] processing PB-TNC CLOSE batch
> for Connection ID 1
> 
> Jun 16 14:14:12 ss-moon charon: 13[TNC] PB-TNC state transition from
> 'Decided' to 'End'
> 
> Jun 16 14:14:12 ss-moon charon: 13[TNC] final recommendation is
> 'isolate' and evaluation is 'non-compliant minor'
> 
> Jun 16 14:14:12 ss-moon charon: 13[TNC] policy enforced on peer
> 'ss-carol' is 'isolate'
> 
> Jun 16 14:14:12 ss-moon charon: 13[TNC] policy enforcement point added
> group membership 'isolate'
> 
> Jun 16 14:14:12 ss-moon charon: 13[IKE] EAP_TTLS phase2 authentication
> of 'ss-carol' with EAP_PT_EAP successful
> 
> Jun 16 14:14:12 ss-moon charon: 13[IMV] IMV 1 "Attestation" deleted the
> state of Connection ID 1
> 
> Jun 16 14:14:12 ss-moon charon: 13[TNC] removed TNCCS Connection ID 1
> 
> Jun 16 14:14:12 ss-moon charon: 13[IKE] EAP method EAP_TTLS succeeded,
> MSK established
> 
> Jun 16 14:14:12 ss-moon charon: 13[ENC] generating IKE_AUTH response 14
> [ EAP/SUCC ]
> 
> Jun 16 14:14:12 ss-moon charon: 13[NET] sending packet: from
> ss-moon[4500] to ss-carol[4500] (80 bytes)
> 
> Jun 16 14:14:12 ss-moon charon: 14[NET] received packet: from
> ss-carol[4500] to ss-moon[4500] (112 bytes)
> 
> Jun 16 14:14:12 ss-moon charon: 14[ENC] parsed IKE_AUTH request 15 [ AUTH ]
> 
> Jun 16 14:14:12 ss-moon charon: 14[IKE] authentication of 'ss-carol'
> with EAP successful
> 
> Jun 16 14:14:12 ss-moon charon: 14[CFG] constraint check failed: group
> membership to 'allow' required
> 
> Jun 16 14:14:12 ss-moon charon: 14[CFG] selected peer config 'rw-allow'
> inacceptable: non-matching authentication done
> 
> Jun 16 14:14:12 ss-moon charon: 14[CFG] switching to peer config
> 'rw-isolate'
> 
> Jun 16 14:14:12 ss-moon charon: 14[IKE] authentication of 'ss-moon'
> (myself) with EAP
> 
> Jun 16 14:14:12 ss-moon charon: 14[IKE] IKE_SA rw-isolate[1] established
> between ss-moon[ss-moon]...ss-carol[ss-carol]
> 
> Jun 16 14:14:12 ss-moon charon: 14[IKE] scheduling reauthentication in 9773s
> 
> Jun 16 14:14:12 ss-moon charon: 14[IKE] maximum IKE_SA lifetime 10313s
> 
> Jun 16 14:14:12 ss-moon charon: 14[IKE] CHILD_SA rw-isolate{1}
> established with SPIs c9bb00e8_i cc2ad534_o and TS 10.1.0.16/28 ===
> ss-carol/32
> 
> Jun 16 14:14:12 ss-moon vpn: + ss-carol ss-carol -- ss-moon == 10.1.0.16/28
> 
> Jun 16 14:14:12 ss-moon charon: 14[ENC] generating IKE_AUTH response 15
> [ AUTH SA TSi TSr N(AUTH_LFT) N(MOBIKE_SUP) N(NO_ADD_ADDR) ]
> 
> Jun 16 14:14:12 ss-moon charon: 14[NET] sending packet: from
> ss-moon[4500] to ss-carol[4500] (224 bytes)
> 
>  
> 
>  
> 
>  
> 
>  
> 
> CLIENT LOG
> 
> ===========
> 
>  
> 
>  
> 
>  
> 
>  
> 
> Jun 16 14:14:09 ss-carol charon: 00[DMN] Starting IKE charon daemon
> (strongSwan 5.3.2, Linux 3.10.0-229.1.2.el7.x86_64, x86_64)
> 
> Jun 16 14:14:09 ss-carol charon: 00[LIB] openssl FIPS mode(2) - enabled
> 
> Jun 16 14:14:09 ss-carol charon: 00[CFG] loading ca certificates from
> '/etc/strongswan/ipsec.d/cacerts'
> 
> Jun 16 14:14:09 ss-carol charon: 00[CFG]   loaded ca certificate "C=US,
> ST=***, L=***, O=***, OU=***, CN=*** Root" from
> '/etc/strongswan/ipsec.d/cacerts/0-root-crt.der'
> 
> Jun 16 14:14:09 ss-carol charon: 00[CFG] loading aa certificates from
> '/etc/strongswan/ipsec.d/aacerts'
> 
> Jun 16 14:14:09 ss-carol charon: 00[CFG] loading ocsp signer
> certificates from '/etc/strongswan/ipsec.d/ocspcerts'
> 
> Jun 16 14:14:09 ss-carol charon: 00[CFG] loading attribute certificates
> from '/etc/strongswan/ipsec.d/acerts'
> 
> Jun 16 14:14:09 ss-carol charon: 00[CFG] loading crls from
> '/etc/strongswan/ipsec.d/crls'
> 
> Jun 16 14:14:09 ss-carol charon: 00[CFG] loading secrets from
> '/etc/strongswan/ipsec.secrets'
> 
> Jun 16 14:14:09 ss-carol charon: 00[CFG]   loaded RSA private key from
> '/etc/strongswan/ipsec.d/private/ss-carol-key.der'
> 
> Jun 16 14:14:09 ss-carol charon: 00[CFG] loaded 0 RADIUS server
> configurations
> 
> Jun 16 14:14:09 ss-carol charon: 00[TNC] MAP server certificate not defined
> 
> Jun 16 14:14:09 ss-carol charon: 00[TNC] TNC recommendation policy is
> 'default'
> 
> Jun 16 14:14:09 ss-carol charon: 00[TNC] loading IMVs from '/etc/tnc_config'
> 
> Jun 16 14:14:09 ss-carol charon: 00[CFG] missing PDP server name, PDP
> disabled
> 
> Jun 16 14:14:09 ss-carol charon: 00[TNC] loading IMCs from '/etc/tnc_config'
> 
> Jun 16 14:14:09 ss-carol charon: 00[TNC] added IETF attributes
> 
> Jun 16 14:14:09 ss-carol charon: 00[TNC] added ITA-HSR attributes
> 
> Jun 16 14:14:09 ss-carol charon: 00[TNC] added TCG attributes
> 
> Jun 16 14:14:09 ss-carol charon: 00[PTS] added TCG functional component
> namespace
> 
> Jun 16 14:14:09 ss-carol charon: 00[PTS] added ITA-HSR functional
> component namespace
> 
> Jun 16 14:14:09 ss-carol charon: 00[PTS] added ITA-HSR functional
> component 'Trusted GRUB Boot Loader'
> 
> Jun 16 14:14:09 ss-carol charon: 00[PTS] added ITA-HSR functional
> component 'Trusted Boot'
> 
> Jun 16 14:14:09 ss-carol charon: 00[PTS] added ITA-HSR functional
> component 'Linux IMA'
> 
> Jun 16 14:14:09 ss-carol charon: 00[LIB] libimcv initialized
> 
> Jun 16 14:14:09 ss-carol charon: 00[IMC] IMC 1 "OS" initialized
> 
> Jun 16 14:14:09 ss-carol charon: 00[IMC] processing
> "/etc/redhat-release" file
> 
> Jun 16 14:14:09 ss-carol charon: 00[IMC] operating system name is 'CentOS'
> 
> Jun 16 14:14:09 ss-carol charon: 00[IMC] operating system version is
> '7.1.1503 (Core)  x86_64'
> 
> Jun 16 14:14:09 ss-carol charon: 00[TNC] IMC 1 supports 1 message type:
> 'IETF/Operating System' 0x000000/0x00000001
> 
> Jun 16 14:14:09 ss-carol charon: 00[TNC] IMC 1 "OS" loaded from
> '/usr/lib64/strongswan/imcvs/imc-os.so'
> 
> Jun 16 14:14:09 ss-carol charon: 00[IMC] IMC 2 "Attestation" initialized
> 
> Jun 16 14:14:09 ss-carol charon: 00[PTS]   mandatory PTS measurement
> algorithm HASH_SHA1[sha1] available
> 
> Jun 16 14:14:09 ss-carol charon: 00[PTS]   mandatory PTS measurement
> algorithm HASH_SHA256[sha2] available
> 
> Jun 16 14:14:09 ss-carol charon: 00[PTS]   optional  PTS measurement
> algorithm HASH_SHA384[sha2] available
> 
> Jun 16 14:14:09 ss-carol charon: 00[PTS]   optional  PTS DH group
> MODP_2048[openssl] available
> 
> Jun 16 14:14:09 ss-carol charon: 00[PTS]   optional  PTS DH group
> MODP_1536[openssl] available
> 
> Jun 16 14:14:09 ss-carol charon: 00[PTS]   optional  PTS DH group
> MODP_1024[openssl] available
> 
> Jun 16 14:14:09 ss-carol charon: 00[PTS]   mandatory PTS DH group
> ECP_256[openssl] available
> 
> Jun 16 14:14:09 ss-carol charon: 00[PTS]   optional  PTS DH group
> ECP_384[openssl] available
> 
> Jun 16 14:14:09 ss-carol charon: 00[TNC] IMC 2 supports 1 message type:
> 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:09 ss-carol charon: 00[TNC] IMC 2 "Attestation" loaded from
> '/usr/lib64/strongswan/imcvs/imc-attestation.so'
> 
> Jun 16 14:14:09 ss-carol charon: 00[LIB] loaded plugins: charon aes des
> rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints acert
> pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf
> gmp xcbc cmac hmac ctr ccm curl sqlite attr kernel-netlink resolve
> socket-default farp stroke vici updown eap-identity eap-md5 eap-gtc
> eap-mschapv2 eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic
> xauth-eap xauth-pam xauth-noauth tnc-imc tnc-imv tnc-tnccs tnccs-20
> tnccs-11 tnccs-dynamic dhcp
> 
> Jun 16 14:14:09 ss-carol charon: 00[JOB] spawning 16 worker threads
> 
> Jun 16 14:14:09 ss-carol charon: 08[CFG] received stroke: add connection
> 'rw'
> 
> Jun 16 14:14:09 ss-carol charon: 08[CFG] left nor right host is our
> side, assuming left=local
> 
> Jun 16 14:14:09 ss-carol charon: 08[CFG]   loaded certificate "C=US,
> ST=***, L=***, O=***, OU=***, CN=ss-carol" from 'ss-carol-crt.der'
> 
> Jun 16 14:14:09 ss-carol charon: 08[CFG] added configuration 'rw'
> 
> Jun 16 14:14:09 ss-carol charon: 07[CFG] received stroke: initiate 'rw'
> 
> Jun 16 14:14:09 ss-carol charon: 07[IKE] initiating IKE_SA rw[1] to ss-moon
> 
> Jun 16 14:14:09 ss-carol charon: 07[ENC] generating IKE_SA_INIT request
> 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(HASH_ALG) ]
> 
> Jun 16 14:14:09 ss-carol charon: 07[NET] sending packet: from
> ss-carol[500] to ss-moon[500] (300 bytes)
> 
> Jun 16 14:14:09 ss-carol charon: 12[NET] received packet: from
> ss-moon[500] to ss-carol[500] (289 bytes)
> 
> Jun 16 14:14:09 ss-carol charon: 12[ENC] parsed IKE_SA_INIT response 0 [
> SA KE No N(NATD_S_IP) N(NATD_D_IP) CERTREQ N(HASH_ALG) N(MULT_AUTH) ]
> 
> Jun 16 14:14:09 ss-carol charon: 12[IKE] received cert request for
> "C=US, ST=***, L=***, O=***, OU=***, CN=*** Root"
> 
> Jun 16 14:14:09 ss-carol charon: 12[IKE] sending cert request for "C=US,
> ST=***, L=***, O=***, OU=***, CN=*** Root"
> 
> Jun 16 14:14:09 ss-carol charon: 12[IKE] establishing CHILD_SA rw
> 
> Jun 16 14:14:09 ss-carol charon: 12[ENC] generating IKE_AUTH request 1 [
> IDi N(INIT_CONTACT) CERTREQ IDr SA TSi TSr N(MOBIKE_SUP) N(NO_ADD_ADDR)
> N(MULT_AUTH) N(EAP_ONLY) ]
> 
> Jun 16 14:14:09 ss-carol charon: 12[NET] sending packet: from
> ss-carol[4500] to ss-moon[4500] (336 bytes)
> 
> Jun 16 14:14:09 ss-carol charon: 10[NET] received packet: from
> ss-moon[4500] to ss-carol[4500] (1696 bytes)
> 
> Jun 16 14:14:09 ss-carol charon: 10[ENC] parsed IKE_AUTH response 1 [
> IDr CERT AUTH EAP/REQ/TTLS ]
> 
> Jun 16 14:14:09 ss-carol charon: 10[IKE] received end entity cert "C=US,
> ST=***, L=***, O=***, OU=***, CN=ss-moon"
> 
> Jun 16 14:14:09 ss-carol charon: 10[CFG]   using certificate "C=US,
> ST=***, L=***, O=***, OU=***, CN=ss-moon"
> 
> Jun 16 14:14:09 ss-carol charon: 10[CFG]   using trusted ca certificate
> "C=US, ST=***, L=***, O=***, OU=***, CN=*** Root"
> 
> Jun 16 14:14:09 ss-carol charon: 10[CFG] checking certificate status of
> "C=US, ST=***, L=***, O=***, OU=***, CN=ss-moon"
> 
> Jun 16 14:14:09 ss-carol charon: 10[CFG] certificate status is not available
> 
> Jun 16 14:14:09 ss-carol charon: 10[CFG]   reached self-signed root ca
> with a path length of 0
> 
> Jun 16 14:14:09 ss-carol charon: 10[IKE] authentication of 'ss-moon'
> with RSA_EMSA_PKCS1_SHA256 successful
> 
> Jun 16 14:14:09 ss-carol charon: 10[IKE] server requested EAP_TTLS
> authentication (id 0x02)
> 
> Jun 16 14:14:09 ss-carol charon: 10[TLS] EAP_TTLS version is v0
> 
> Jun 16 14:14:09 ss-carol charon: 10[ENC] generating IKE_AUTH request 2 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:09 ss-carol charon: 10[NET] sending packet: from
> ss-carol[4500] to ss-moon[4500] (240 bytes)
> 
> Jun 16 14:14:09 ss-carol charon: 11[NET] received packet: from
> ss-moon[4500] to ss-carol[4500] (1104 bytes)
> 
> Jun 16 14:14:09 ss-carol charon: 11[ENC] parsed IKE_AUTH response 2 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:09 ss-carol charon: 11[ENC] generating IKE_AUTH request 3 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:09 ss-carol charon: 11[NET] sending packet: from
> ss-carol[4500] to ss-moon[4500] (80 bytes)
> 
> Jun 16 14:14:09 ss-carol charon: 13[NET] received packet: from
> ss-moon[4500] to ss-carol[4500] (928 bytes)
> 
> Jun 16 14:14:09 ss-carol charon: 13[ENC] parsed IKE_AUTH response 3 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:09 ss-carol charon: 13[TLS] negotiated TLS 1.2 using suite
> TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
> 
> Jun 16 14:14:09 ss-carol charon: 13[TLS] received TLS server certificate
> 'C=US, ST=***, L=***, O=***, OU=***, CN=ss-moon'
> 
> Jun 16 14:14:09 ss-carol charon: 13[CFG]   using certificate "C=US,
> ST=***, L=***, O=***, OU=***, CN=ss-moon"
> 
> Jun 16 14:14:09 ss-carol charon: 13[CFG]   using trusted ca certificate
> "C=US, ST=***, L=***, O=***, OU=***, CN=*** Root"
> 
> Jun 16 14:14:09 ss-carol charon: 13[CFG] checking certificate status of
> "C=US, ST=***, L=***, O=***, OU=***, CN=ss-moon"
> 
> Jun 16 14:14:09 ss-carol charon: 13[CFG] certificate status is not available
> 
> Jun 16 14:14:09 ss-carol charon: 13[CFG]   reached self-signed root ca
> with a path length of 0
> 
> Jun 16 14:14:09 ss-carol charon: 13[TLS] received TLS cert request for
> 'C=US, ST=***, L=***, O=***, OU=***, CN=*** Root
> 
> Jun 16 14:14:09 ss-carol charon: 13[TLS] sending TLS peer certificate
> 'C=US, ST=***, L=***, O=***, OU=***, CN=ss-carol'
> 
> Jun 16 14:14:09 ss-carol charon: 13[ENC] generating IKE_AUTH request 4 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:09 ss-carol charon: 13[NET] sending packet: from
> ss-carol[4500] to ss-moon[4500] (1104 bytes)
> 
> Jun 16 14:14:09 ss-carol charon: 15[NET] received packet: from
> ss-moon[4500] to ss-carol[4500] (80 bytes)
> 
> Jun 16 14:14:09 ss-carol charon: 15[ENC] parsed IKE_AUTH response 4 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:09 ss-carol charon: 15[ENC] generating IKE_AUTH request 5 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:09 ss-carol charon: 15[NET] sending packet: from
> ss-carol[4500] to ss-moon[4500] (720 bytes)
> 
> Jun 16 14:14:09 ss-carol charon: 03[NET] received packet: from
> ss-moon[4500] to ss-carol[4500] (176 bytes)
> 
> Jun 16 14:14:09 ss-carol charon: 03[ENC] parsed IKE_AUTH response 5 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:09 ss-carol charon: 03[IKE] received tunneled EAP-TTLS AVP
> [EAP/REQ/ID]
> 
> Jun 16 14:14:09 ss-carol charon: 03[IKE] server requested EAP_IDENTITY
> authentication (id 0x00)
> 
> Jun 16 14:14:09 ss-carol charon: 03[IKE] sending tunneled EAP-TTLS AVP
> [EAP/RES/ID]
> 
> Jun 16 14:14:09 ss-carol charon: 03[ENC] generating IKE_AUTH request 6 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:09 ss-carol charon: 03[NET] sending packet: from
> ss-carol[4500] to ss-moon[4500] (160 bytes)
> 
> Jun 16 14:14:09 ss-carol charon: 04[NET] received packet: from
> ss-moon[4500] to ss-carol[4500] (128 bytes)
> 
> Jun 16 14:14:09 ss-carol charon: 04[ENC] parsed IKE_AUTH response 6 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:09 ss-carol charon: 04[IKE] received tunneled EAP-TTLS AVP
> [EAP/REQ/PT]
> 
> Jun 16 14:14:09 ss-carol charon: 04[IKE] server requested EAP_PT_EAP
> authentication (id 0x82)
> 
> Jun 16 14:14:09 ss-carol charon: 04[TLS] EAP_PT_EAP version is v1
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC] TNC client is handling outbound
> connection
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC] assigned TNCCS Connection ID 1
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC] IMC 1 "OS" created a state for
> IF-TNCCS 2.0 Connection ID 1: +long +excl -soh
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC]   over IF-T for Tunneled EAP
> 2.0 with maximum PA-TNC message size of 32722 bytes
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS] loaded AIK public key from
> '/etc/pts/aikPub.der'
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS] loaded AIK Blob from
> '/etc/pts/aikBlob.bin'
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS] AIK Blob: => 559 bytes @
> 0x7f8119632000
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]    0: 01 01 00 00 00 12 00 00
> 00 04 00 00 00 00 01 00  ................
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]   16: 01 00 02 00 00 00 0C 00
> 00 08 00 00 00 00 02 00  ................
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]   32: 00 00 00 00 00 00 00 00
> 00 01 00 8E E7 67 5F 4B  .............g_K
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]   48: 54 15 18 12 D3 3F F9 B6
> 00 67 27 99 3A D8 79 F6  T....?...g'.:.y.
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]   64: AB C2 9C 53 76 35 4D 49
> 5A 41 93 A8 72 8A 61 81  ...Sv5MIZA..r.a.
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]   80: E5 EB 7B AF 7B 19 94 AD
> B8 0A 9F 87 CD 5A 83 5A  ..{.{........Z.Z
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]   96: 9B 1D DA 92 95 37 57 03
> B7 90 57 1A D4 44 98 85  .....7W...W..D..
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  112: BF 9A A2 15 5E 12 90 67
> 7B 95 75 5F 79 F3 0E E1  ....^..g{.u_y...
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  128: C9 3C E9 6C 07 99 D6 E5
> 8A 09 25 E4 0B 53 1E 88  .<.l......%..S..
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  144: 5A 74 CB F4 C5 E2 1B 0F
> 80 1F 79 64 1D A2 F9 B6  Zt........yd....
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  160: 1F 52 E7 12 1B 89 53 55
> F3 BC D3 7F 62 44 C2 4B  .R....SU....bD.K
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  176: 5A F0 A1 5D 47 D5 41 39
> A7 1D 3C 09 A6 37 E5 E5  Z..]G.A9..<..7..
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  192: 50 08 9D C6 B2 BD 96 98
> D3 68 48 77 90 8D DE 7E  P........hHw...~
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  208: 8A 94 E4 7D 16 1C 05 8E
> 73 86 4F 39 DC CB C7 18  ...}....s.O9....
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  224: 0D 07 36 EF 97 21 83 14
> 60 BF 76 D2 EB 26 B3 8A  ..6..!..`.v..&..
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  240: 49 29 9C 7F B3 B5 A1 2F
> FB DE 11 6A 5B C3 4E 08  I)...../...j[.N.
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  256: 71 A2 60 B3 9B 75 C4 28
> FD 2F 1B 16 52 B8 75 35  q.`..u.(./..R.u5
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  272: F2 67 0C 3A 43 77 89 20
> 3E 95 B2 DE 9C 1A D0 07  .g.:Cw. >.......
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  288: B1 5F D2 46 9A D2 88 08
> 83 0B 69 00 00 01 00 8B  ._.F......i.....
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  304: 23 05 8C 2A 47 A2 DE A4
> 31 1F EA CF AC 83 56 44  #..*G...1.....VD
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  320: 4D A8 50 14 2F C3 4D 44
> 87 16 C3 9C 6B 15 43 7C  M.P./.MD....k.C|
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  336: B3 A4 D3 CF 20 03 71 D7
> 5F 8E F7 57 27 25 47 0C  .... .q._..W'%G.
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  352: C9 7A BF F4 88 D2 65 DF
> 62 22 EC D2 9A A0 09 40  .z....e.b".....@
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  368: BB AE 7E 2A 51 BD 6A D3
> 3B 6B E1 F3 6F E1 69 BC  ..~*Q.j.;k..o.i.
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  384: EC 89 1E BD 8D 4B 5C F1
> A3 59 BC A0 AC 1E 81 8D  .....K\..Y......
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  400: AE 92 BE 5F 68 2D F9 9E
> F9 37 CB 5B 52 3A F3 A2  ..._h-...7.[R:..
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  416: 7F FD EA 4F 1D A5 31 99
> 8D 4E 4B 27 3E 3D 77 AE  ...O..1..NK'>=w.
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  432: 73 2C 4B 40 23 F9 71 57
> A2 05 F5 4C DD C1 0C 47  s,K@#.qW...L...G <mailto:K@#.qW...L...G>
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  448: 5E FB 1B 74 CF AF E6 41
> D3 1E 80 B0 96 A4 E0 E2  ^..t...A........
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  464: D6 A8 17 81 54 AB 8A BC
> C1 F9 32 14 A0 92 52 BA  ....T.....2...R.
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  480: 18 47 60 87 40 E9 78 49
> 93 47 3F 6A 05 D6 8E CB  .G`. at .xI.G?j....
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  496: F2 DD 2C 75 8D E4 06 BF
> 08 71 23 39 4A 9A E5 23  ..,u.....q#9J..#
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  512: 32 EF 7D 09 4A 88 01 4C
> E8 22 BE 4F 80 56 92 94  2.}.J..L.".O.V..
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  528: 72 0E D3 7D AA 5F 75 1E
> 4D 0F 35 57 2F C7 11 50  r..}._u.M.5W/..P
> 
> Jun 16 14:14:09 ss-carol charon: 04[PTS]  544: 8E 15 67 61 BA 56 91 7A
> D3 97 55 A2 18 34 11     ..ga.V.z..U..4.
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC] IMC 2 "Attestation" created a
> state for IF-TNCCS 2.0 Connection ID 1: +long +excl -soh
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC]   over IF-T for Tunneled EAP
> 2.0 with maximum PA-TNC message size of 32722 bytes
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC] IMC 1 "OS" changed state of
> Connection ID 1 to 'Handshake'
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC] IMC 2 "Attestation" changed
> state of Connection ID 1 to 'Handshake'
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC] operating system numeric
> version is 7.1
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC] last boot: Jun 03 17:56:36 UTC
> 2016, 1109853 s ago
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC] IPv4 forwarding is disabled
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC] fa***ry default password is
> disabled
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC] loaded device public key from
> '/etc/pts/aikPub.der'
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC] device ID is
> 63318844d01b562bda27f9c7414e93d4017c68cb
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC] creating PA-TNC message with ID
> 0x318b9f9f
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC] creating PA-TNC attribute type
> 'IETF/Product Information' 0x000000/0x00000002
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC] => 11 bytes @ 0x7f80f80039a0
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC]    0: 00 00 00 00 00 43 65 6E
> 74 4F 53                 .....CentOS
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC] creating PA-TNC attribute type
> 'IETF/String Version' 0x000000/0x00000004
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC] => 26 bytes @ 0x7f80f8003690
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC]    0: 17 37 2E 31 2E 31 35 30
> 33 20 28 43 6F 72 65 29  .7.1.1503 (Core)
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC]   16: 20 20 78 38 36 5F 36 34
> 00 00                      x86_64..
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC] creating PA-TNC attribute type
> 'IETF/Numeric Version' 0x000000/0x00000003
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC] => 16 bytes @ 0x7f80f8003210
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC]    0: 00 00 00 07 00 00 00 01
> 00 00 00 00 00 00 00 00  ................
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC] creating PA-TNC attribute type
> 'IETF/Operational Status' 0x000000/0x00000005
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC] => 24 bytes @ 0x7f80f8003570
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC]    0: 03 01 00 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC]   16: 37 3A 35 36 3A 33 36
> 5A                          7:56:36Z
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC] creating PA-TNC attribute type
> 'IETF/Forwarding Enabled' 0x000000/0x0000000b
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC] => 4 bytes @ 0x7f80f8003550
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC]    0: 00 00 00
> 00                                      ....
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC] creating PA-TNC attribute type
> 'IETF/Fa***ry Default Password Enabled' 0x000000/0x0000000c
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC] => 4 bytes @ 0x7f80f80033e0
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC]    0: 00 00 00
> 00                                      ....
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC] creating PA-TNC attribute type
> 'ITA-HSR/Device ID' 0x00902a/0x00000008
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC] => 40 bytes @ 0x7f80f8003520
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC]    0: 36 33 33 31 38 38 34 34
> 64 30 31 62 35 36 32 62  63318844d01b562b
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC]   16: 64 61 32 37 66 39 63 37
> 34 31 34 65 39 33 64 34  da27f9c7414e93d4
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC]   32: 30 31 37 63 36 38 63
> 62                          017c68cb
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC] created PA-TNC message: => 217
> bytes @ 0x7f80f80039c0
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC]    0: 01 00 00 00 31 8B 9F 9F
> 00 00 00 00 00 00 00 02  ....1...........
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC]   16: 00 00 00 17 00 00 00 00
> 00 43 65 6E 74 4F 53 00  .........CentOS.
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC]   32: 00 00 00 00 00 00 04 00
> 00 00 26 17 37 2E 31 2E  ..........&.7.1.
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC]   48: 31 35 30 33 20 28 43 6F
> 72 65 29 20 20 78 38 36  1503 (Core)  x86
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC]   64: 5F 36 34 00 00 00 00 00
> 00 00 00 00 03 00 00 00  _64.............
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC]   80: 1C 00 00 00 07 00 00 00
> 01 00 00 00 00 00 00 00  ................
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC]   96: 00 00 00 00 00 00 00 00
> 05 00 00 00 24 03 01 00  ............$...
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC]  112: 00 32 30 31 36 2D 30 36
> 2D 30 33 54 31 37 3A 35  .2016-06-03T17:5
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC]  128: 36 3A 33 36 5A 00 00 00
> 00 00 00 00 0B 00 00 00  6:36Z...........
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC]  144: 10 00 00 00 00 00 00 00
> 00 00 00 00 0C 00 00 00  ................
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC]  160: 10 00 00 00 00 00 00 90
> 2A 00 00 00 08 00 00 00  ........*.......
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC]  176: 34 36 33 33 31 38 38 34
> 34 64 30 31 62 35 36 32  463318844d01b562
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC]  192: 62 64 61 32 37 66 39 63
> 37 34 31 34 65 39 33 64  bda27f9c7414e93d
> 
> Jun 16 14:14:09 ss-carol charon: 04[IMC]  208: 34 30 31 37 63 36 38 63
> 62                       4017c68cb
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC] creating PB-PA message type
> 'IETF/Operating System' 0x000000/0x00000001
> 
> Jun 16 14:14:09 ss-carol charon: 04[TNC] PB-TNC state transition from
> 'Init' to 'Server Working'
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC] creating PB-TNC CDATA batch
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC] adding
> IETF/PB-Language-Preference message
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC] adding IETF/PB-PA message
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC] sending PB-TNC CDATA batch (280
> bytes) for Connection ID 1
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC] => 280 bytes @ 0x7f80f8003200
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC]    0: 02 00 00 01 00 00 01 18
> 00 00 00 00 00 00 00 06  ................
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC]   16: 00 00 00 1F 41 63 63 65
> 70 74 2D 4C 61 6E 67 75  ....Accept-Langu
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC]   32: 61 67 65 3A 20 65 6E 80
> 00 00 00 00 00 00 01 00  age: en.........
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC]   48: 00 00 F1 00 00 00 00 00
> 00 00 01 00 01 FF FF 01  ................
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC]   64: 00 00 00 31 8B 9F 9F 00
> 00 00 00 00 00 00 02 00  ...1............
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC]   80: 00 00 17 00 00 00 00 00
> 43 65 6E 74 4F 53 00 00  ........CentOS..
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC]   96: 00 00 00 00 00 04 00 00
> 00 26 17 37 2E 31 2E 31  .........&.7.1.1
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC]  112: 35 30 33 20 28 43 6F 72
> 65 29 20 20 78 38 36 5F  503 (Core)  x86_
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC]  128: 36 34 00 00 00 00 00 00
> 00 00 00 03 00 00 00 1C  64..............
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC]  144: 00 00 00 07 00 00 00 01
> 00 00 00 00 00 00 00 00  ................
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC]  160: 00 00 00 00 00 00 00 05
> 00 00 00 24 03 01 00 00  ...........$....
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC]  176: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC]  192: 3A 33 36 5A 00 00 00 00
> 00 00 00 0B 00 00 00 10  :36Z............
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC]  208: 00 00 00 00 00 00 00 00
> 00 00 00 0C 00 00 00 10  ................
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC]  224: 00 00 00 00 00 00 90 2A
> 00 00 00 08 00 00 00 34  .......*.......4
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC]  240: 36 33 33 31 38 38 34 34
> 64 30 31 62 35 36 32 62  63318844d01b562b
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC]  256: 64 61 32 37 66 39 63 37
> 34 31 34 65 39 33 64 34  da27f9c7414e93d4
> 
> Jun 16 14:14:10 ss-carol charon: 04[TNC]  272: 30 31 37 63 36 38 63
> 62                          017c68cb
> 
> Jun 16 14:14:10 ss-carol charon: 04[IKE] sending tunneled EAP-TTLS AVP
> [EAP/RES/PT]
> 
> Jun 16 14:14:10 ss-carol charon: 04[ENC] generating IKE_AUTH request 7 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:10 ss-carol charon: 04[NET] sending packet: from
> ss-carol[4500] to ss-moon[4500] (416 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 05[NET] received packet: from
> ss-moon[4500] to ss-carol[4500] (224 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 05[ENC] parsed IKE_AUTH response 7 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:10 ss-carol charon: 05[IKE] received tunneled EAP-TTLS AVP
> [EAP/REQ/PT]
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] received TNCCS batch (92 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] => 92 bytes @ 0x7f80e0000e36
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC]    0: 02 80 00 02 00 00 00 5C
> 80 00 00 00 00 00 00 01  .......\........
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC]   16: 00 00 00 54 00 00 55 97
> 00 00 00 01 FF FF 00 01  ...T..U.........
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC]   32: 01 00 00 00 78 EC 5D 3C
> 00 00 55 97 00 00 00 21  ....x.]<..U....!
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC]   48: 00 00 00 14 05 F5 E1 00
> 00 00 FF A6 80 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC]   64: 01 00 00 00 00 00 00 10
> 00 00 00 0E 80 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC]   80: 06 00 00 00 00 00 00 10
> 00 00 80 00              ............
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] TNC client is handling inbound
> connection
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] processing PB-TNC SDATA batch
> for Connection ID 1
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] PB-TNC state transition from
> 'Server Working' to 'Client Working'
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] processing IETF/PB-PA message
> (84 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] handling PB-PA message type
> 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:10 ss-carol charon: 05[IMC] IMC 2 "Attestation" received
> message for Connection ID 1 from IMV 1
> 
> Jun 16 14:14:10 ss-carol charon: 05[IMC] => 60 bytes @ 0x7f80e0000bd0
> 
> Jun 16 14:14:10 ss-carol charon: 05[IMC]    0: 01 00 00 00 78 EC 5D 3C
> 00 00 55 97 00 00 00 21  ....x.]<..U....!
> 
> Jun 16 14:14:10 ss-carol charon: 05[IMC]   16: 00 00 00 14 05 F5 E1 00
> 00 00 FF A6 80 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-carol charon: 05[IMC]   32: 01 00 00 00 00 00 00 10
> 00 00 00 0E 80 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-carol charon: 05[IMC]   48: 06 00 00 00 00 00 00 10
> 00 00 80 00              ............
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] processing PA-TNC message with
> ID 0x78ec5d3c
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] processing PA-TNC attribute
> type 'TCG/Max Attribute Size Request' 0x005597/0x00000021
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] => 8 bytes @ 0x7f80e0000be4
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC]    0: 05 F5 E1 00 00 00 FF
> A6                          ........
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] processing PA-TNC attribute
> type 'TCG/Request PTS Protocol Capabilities' 0x005597/0x01000000
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] => 4 bytes @ 0x7f80e0000bf8
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC]    0: 00 00 00
> 0E                                      ....
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] processing PA-TNC attribute
> type 'TCG/PTS Measurement Algorithm Request' 0x005597/0x06000000
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] => 4 bytes @ 0x7f80e0000c08
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC]    0: 00 00 80
> 00                                      ....
> 
> Jun 16 14:14:10 ss-carol charon: 05[IMC] IMC 2 received a segmentation
> contract request from IMV 1 for PA message type 'TCG/PTS'
> 0x005597/0x00000001
> 
> Jun 16 14:14:10 ss-carol charon: 05[IMC]   maximum attribute size of
> 100000000 bytes with maximum segment size of 65446 bytes
> 
> Jun 16 14:14:10 ss-carol charon: 05[IMC]   lowered maximum segment size
> to 32678 bytes
> 
> Jun 16 14:14:10 ss-carol charon: 05[PTS] supported PTS protocol
> capabilities: .VDT.
> 
> Jun 16 14:14:10 ss-carol charon: 05[PTS] selected PTS measurement
> algorithm is HASH_SHA1
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] creating PA-TNC message with ID
> 0x29df6b3b
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] creating PA-TNC attribute type
> 'TCG/Max Attribute Size Response' 0x005597/0x00000022
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] => 8 bytes @ 0x7f80e00016b0
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC]    0: 05 F5 E1 00 00 00 7F
> A6                          ........
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] creating PA-TNC attribute type
> 'TCG/PTS Protocol Capabilities' 0x005597/0x02000000
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] => 4 bytes @ 0x7f80e0001b70
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC]    0: 00 00 00
> 0E                                      ....
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] creating PA-TNC attribute type
> 'TCG/PTS Measurement Algorithm' 0x005597/0x07000000
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] => 4 bytes @ 0x7f80e0001c20
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC]    0: 00 00 80
> 00                                      ....
> 
> Jun 16 14:14:10 ss-carol charon: 05[IMC] created PA-TNC message: => 60
> bytes @ 0x7f80e0001fc0
> 
> Jun 16 14:14:10 ss-carol charon: 05[IMC]    0: 01 00 00 00 29 DF 6B 3B
> 00 00 55 97 00 00 00 22  ....).k;..U...."
> 
> Jun 16 14:14:10 ss-carol charon: 05[IMC]   16: 00 00 00 14 05 F5 E1 00
> 00 00 7F A6 00 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-carol charon: 05[IMC]   32: 02 00 00 00 00 00 00 10
> 00 00 00 0E 00 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-carol charon: 05[IMC]   48: 07 00 00 00 00 00 00 10
> 00 00 80 00              ............
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] creating PB-PA message type
> 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] TNC client is handling outbound
> connection
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] PB-TNC state transition from
> 'Client Working' to 'Server Working'
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] creating PB-TNC CDATA batch
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] adding IETF/PB-PA message
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] sending PB-TNC CDATA batch (92
> bytes) for Connection ID 1
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC] => 92 bytes @ 0x7f80e0001db0
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC]    0: 02 00 00 01 00 00 00 5C
> 80 00 00 00 00 00 00 01  .......\........
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC]   16: 00 00 00 54 80 00 55 97
> 00 00 00 01 00 02 00 01  ...T..U.........
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC]   32: 01 00 00 00 29 DF 6B 3B
> 00 00 55 97 00 00 00 22  ....).k;..U...."
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC]   48: 00 00 00 14 05 F5 E1 00
> 00 00 7F A6 00 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC]   64: 02 00 00 00 00 00 00 10
> 00 00 00 0E 00 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-carol charon: 05[TNC]   80: 07 00 00 00 00 00 00 10
> 00 00 80 00              ............
> 
> Jun 16 14:14:10 ss-carol charon: 05[IKE] sending tunneled EAP-TTLS AVP
> [EAP/RES/PT]
> 
> Jun 16 14:14:10 ss-carol charon: 05[ENC] generating IKE_AUTH request 8 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:10 ss-carol charon: 05[NET] sending packet: from
> ss-carol[4500] to ss-moon[4500] (224 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 06[NET] received packet: from
> ss-moon[4500] to ss-carol[4500] (192 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 06[ENC] parsed IKE_AUTH response 8 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:10 ss-carol charon: 06[IKE] received tunneled EAP-TTLS AVP
> [EAP/REQ/PT]
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] received TNCCS batch (56 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] => 56 bytes @ 0x7f80dc000a96
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]    0: 02 80 00 02 00 00 00 38
> 80 00 00 00 00 00 00 01  .......8........
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]   16: 00 00 00 30 00 00 55 97
> 00 00 00 01 FF FF 00 01  ...0..U.........
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]   32: 01 00 00 00 18 76 2C 91
> 80 00 55 97 03 00 00 00  .....v,...U.....
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]   48: 00 00 00 10 00 00 80
> 00                          ........
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] TNC client is handling inbound
> connection
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] processing PB-TNC SDATA batch
> for Connection ID 1
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] PB-TNC state transition from
> 'Server Working' to 'Client Working'
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] processing IETF/PB-PA message
> (48 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] handling PB-PA message type
> 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:10 ss-carol charon: 06[IMC] IMC 2 "Attestation" received
> message for Connection ID 1 from IMV 1
> 
> Jun 16 14:14:10 ss-carol charon: 06[IMC] => 24 bytes @ 0x7f80dc000b40
> 
> Jun 16 14:14:10 ss-carol charon: 06[IMC]    0: 01 00 00 00 18 76 2C 91
> 80 00 55 97 03 00 00 00  .....v,...U.....
> 
> Jun 16 14:14:10 ss-carol charon: 06[IMC]   16: 00 00 00 10 00 00 80
> 00                          ........
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] processing PA-TNC message with
> ID 0x18762c91
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] processing PA-TNC attribute
> type 'TCG/DH Nonce Parameters Request' 0x005597/0x03000000
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] => 4 bytes @ 0x7f80dc000b54
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]    0: 00 00 80
> 00                                      ....
> 
> Jun 16 14:14:10 ss-carol charon: 06[PTS] selected PTS DH group is MODP_1024
> 
> Jun 16 14:14:10 ss-carol charon: 06[PTS] nonce length is 20
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] creating PA-TNC message with ID
> 0xbbf3e2e8
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] creating PA-TNC attribute type
> 'TCG/DH Nonce Parameters Response' 0x005597/0x04000000
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] => 156 bytes @ 0x7f80dc001b40
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]    0: 00 00 00 14 80 00 E0 00
> 19 C7 33 7B DF 08 4B 39  ..........3{..K9
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]   16: E2 39 FE 0A 05 E9 C5 BF
> 77 27 56 21 05 E4 5D 5B  .9......w'V!..][
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]   32: 73 D2 02 2E F5 39 05 9A
> CF 75 50 FC 6F 76 2F CD  s....9...uP.ov/.
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]   48: B9 67 7C BC E1 35 76 F9
> E8 DE C0 C2 10 A4 31 31  .g|..5v.......11
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]   64: BD DE 9D 35 3C 0D D1 E2
> D2 EB 98 CA 24 4A 46 B7  ...5<.......$JF.
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]   80: A6 E0 59 04 4C 7C B2 D3
> 77 E7 06 AA 03 B7 37 6F  ..Y.L|..w.....7o
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]   96: 90 6A 4B 68 E9 92 F9 9F
> 7C B9 92 7B 12 29 8C 52  .jKh....|..{.).R
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]  112: 71 21 C2 F9 55 1A A3 14
> B9 5D 64 49 3C 53 0F E7  q!..U....]dI<S..
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]  128: 1D 8A 4F 37 DB 67 E9 6E
> 1B 80 65 F4 38 01 B1 62  ..O7.g.n..e.8..b
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]  144: FA F9 24 25 CB E5 65 64
> B5 EA BA 10              ..$%..ed....
> 
> Jun 16 14:14:10 ss-carol charon: 06[IMC] created PA-TNC message: => 176
> bytes @ 0x7f80dc0023b0
> 
> Jun 16 14:14:10 ss-carol charon: 06[IMC]    0: 01 00 00 00 BB F3 E2 E8
> 00 00 55 97 04 00 00 00  ..........U.....
> 
> Jun 16 14:14:10 ss-carol charon: 06[IMC]   16: 00 00 00 A8 00 00 00 14
> 80 00 E0 00 19 C7 33 7B  ..............3{
> 
> Jun 16 14:14:10 ss-carol charon: 06[IMC]   32: DF 08 4B 39 E2 39 FE 0A
> 05 E9 C5 BF 77 27 56 21  ..K9.9......w'V!
> 
> Jun 16 14:14:10 ss-carol charon: 06[IMC]   48: 05 E4 5D 5B 73 D2 02 2E
> F5 39 05 9A CF 75 50 FC  ..][s....9...uP.
> 
> Jun 16 14:14:10 ss-carol charon: 06[IMC]   64: 6F 76 2F CD B9 67 7C BC
> E1 35 76 F9 E8 DE C0 C2  ov/..g|..5v.....
> 
> Jun 16 14:14:10 ss-carol charon: 06[IMC]   80: 10 A4 31 31 BD DE 9D 35
> 3C 0D D1 E2 D2 EB 98 CA  ..11...5<.......
> 
> Jun 16 14:14:10 ss-carol charon: 06[IMC]   96: 24 4A 46 B7 A6 E0 59 04
> 4C 7C B2 D3 77 E7 06 AA  $JF...Y.L|..w...
> 
> Jun 16 14:14:10 ss-carol charon: 06[IMC]  112: 03 B7 37 6F 90 6A 4B 68
> E9 92 F9 9F 7C B9 92 7B  ..7o.jKh....|..{
> 
> Jun 16 14:14:10 ss-carol charon: 06[IMC]  128: 12 29 8C 52 71 21 C2 F9
> 55 1A A3 14 B9 5D 64 49  .).Rq!..U....]dI
> 
> Jun 16 14:14:10 ss-carol charon: 06[IMC]  144: 3C 53 0F E7 1D 8A 4F 37
> DB 67 E9 6E 1B 80 65 F4  <S....O7.g.n..e.
> 
> Jun 16 14:14:10 ss-carol charon: 06[IMC]  160: 38 01 B1 62 FA F9 24 25
> CB E5 65 64 B5 EA BA 10  8..b..$%..ed....
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] creating PB-PA message type
> 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] TNC client is handling outbound
> connection
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] PB-TNC state transition from
> 'Client Working' to 'Server Working'
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] creating PB-TNC CDATA batch
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] adding IETF/PB-PA message
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] sending PB-TNC CDATA batch (208
> bytes) for Connection ID 1
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC] => 208 bytes @ 0x7f80dc002090
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]    0: 02 00 00 01 00 00 00 D0
> 80 00 00 00 00 00 00 01  ................
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]   16: 00 00 00 C8 80 00 55 97
> 00 00 00 01 00 02 00 01  ......U.........
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]   32: 01 00 00 00 BB F3 E2 E8
> 00 00 55 97 04 00 00 00  ..........U.....
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]   48: 00 00 00 A8 00 00 00 14
> 80 00 E0 00 19 C7 33 7B  ..............3{
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]   64: DF 08 4B 39 E2 39 FE 0A
> 05 E9 C5 BF 77 27 56 21  ..K9.9......w'V!
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]   80: 05 E4 5D 5B 73 D2 02 2E
> F5 39 05 9A CF 75 50 FC  ..][s....9...uP.
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]   96: 6F 76 2F CD B9 67 7C BC
> E1 35 76 F9 E8 DE C0 C2  ov/..g|..5v.....
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]  112: 10 A4 31 31 BD DE 9D 35
> 3C 0D D1 E2 D2 EB 98 CA  ..11...5<.......
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]  128: 24 4A 46 B7 A6 E0 59 04
> 4C 7C B2 D3 77 E7 06 AA  $JF...Y.L|..w...
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]  144: 03 B7 37 6F 90 6A 4B 68
> E9 92 F9 9F 7C B9 92 7B  ..7o.jKh....|..{
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]  160: 12 29 8C 52 71 21 C2 F9
> 55 1A A3 14 B9 5D 64 49  .).Rq!..U....]dI
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]  176: 3C 53 0F E7 1D 8A 4F 37
> DB 67 E9 6E 1B 80 65 F4  <S....O7.g.n..e.
> 
> Jun 16 14:14:10 ss-carol charon: 06[TNC]  192: 38 01 B1 62 FA F9 24 25
> CB E5 65 64 B5 EA BA 10  8..b..$%..ed....
> 
> Jun 16 14:14:10 ss-carol charon: 06[IKE] sending tunneled EAP-TTLS AVP
> [EAP/RES/PT]
> 
> Jun 16 14:14:10 ss-carol charon: 06[ENC] generating IKE_AUTH request 9 [
> EAP/RES/TTLS ]
> 
> Jun 16 14:14:10 ss-carol charon: 06[NET] sending packet: from
> ss-carol[4500] to ss-moon[4500] (336 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 08[NET] received packet: from
> ss-moon[4500] to ss-carol[4500] (368 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 08[ENC] parsed IKE_AUTH response 9 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:10 ss-carol charon: 08[IKE] received tunneled EAP-TTLS AVP
> [EAP/REQ/PT]
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] received TNCCS batch (236 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] => 236 bytes @ 0x7f80e4004086
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]    0: 02 80 00 02 00 00 00 EC
> 80 00 00 00 00 00 00 01  ................
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   16: 00 00 00 E4 00 00 55 97
> 00 00 00 01 FF FF 00 01  ......U.........
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   32: 01 00 00 00 4F 31 DA E3
> 80 00 55 97 05 00 00 00  ....O1....U.....
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   48: 00 00 00 A4 00 14 80 00
> 05 19 27 19 DA BE 69 B0  ..........'...i.
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   64: C7 39 85 FB 78 80 F4 FE
> 99 CD 75 41 FB 5E B6 48  .9..x.....uA.^.H
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   80: BD 73 CB F7 CD 3B E4 83
> C4 EA 51 D8 D2 35 58 DE  .s...;....Q..5X.
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   96: A8 3A C1 2F 82 6B 7D EA
> AC 8C D6 18 BD E5 6E B3  .:./.k}.......n.
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  112: 2C 9F A7 F1 88 8F 81 59
> D5 2C 90 71 1F F5 8B 9C  ,......Y.,.q....
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  128: F0 5B C4 29 E9 73 B3 8B
> C0 97 03 BC 80 45 7A 78  .[.).s.......Ezx
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  144: 75 9B 21 F2 5D 80 D6 1C
> CA BD F8 E8 71 F8 43 87  u.!.].......q.C.
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  160: 55 FD 0C 10 DD 6F 58 37
> 7A 51 46 61 F0 E0 2A 0C  U....oX7zQFa..*.
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  176: D4 80 8C FC 7C 83 A4 AE
> A1 EF 95 85 E7 9E 34 10  ....|.........4.
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  192: 9A 13 E4 09 92 D9 06 37
> C6 03 C7 76 80 00 55 97  .......7...v..U.
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  208: 08 00 00 00 00 00 00 10
> 00 00 00 00 80 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  224: 0D 00 00 00 00 00 00 10
> 00 00 00 00              ............
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] TNC client is handling inbound
> connection
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] processing PB-TNC SDATA batch
> for Connection ID 1
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] PB-TNC state transition from
> 'Server Working' to 'Client Working'
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] processing IETF/PB-PA message
> (228 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] handling PB-PA message type
> 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC] IMC 2 "Attestation" received
> message for Connection ID 1 from IMV 1
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC] => 204 bytes @ 0x7f80e40046a0
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]    0: 01 00 00 00 4F 31 DA E3
> 80 00 55 97 05 00 00 00  ....O1....U.....
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]   16: 00 00 00 A4 00 14 80 00
> 05 19 27 19 DA BE 69 B0  ..........'...i.
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]   32: C7 39 85 FB 78 80 F4 FE
> 99 CD 75 41 FB 5E B6 48  .9..x.....uA.^.H
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]   48: BD 73 CB F7 CD 3B E4 83
> C4 EA 51 D8 D2 35 58 DE  .s...;....Q..5X.
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]   64: A8 3A C1 2F 82 6B 7D EA
> AC 8C D6 18 BD E5 6E B3  .:./.k}.......n.
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]   80: 2C 9F A7 F1 88 8F 81 59
> D5 2C 90 71 1F F5 8B 9C  ,......Y.,.q....
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]   96: F0 5B C4 29 E9 73 B3 8B
> C0 97 03 BC 80 45 7A 78  .[.).s.......Ezx
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  112: 75 9B 21 F2 5D 80 D6 1C
> CA BD F8 E8 71 F8 43 87  u.!.].......q.C.
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  128: 55 FD 0C 10 DD 6F 58 37
> 7A 51 46 61 F0 E0 2A 0C  U....oX7zQFa..*.
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  144: D4 80 8C FC 7C 83 A4 AE
> A1 EF 95 85 E7 9E 34 10  ....|.........4.
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  160: 9A 13 E4 09 92 D9 06 37
> C6 03 C7 76 80 00 55 97  .......7...v..U.
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  176: 08 00 00 00 00 00 00 10
> 00 00 00 00 80 00 55 97  ..............U.
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  192: 0D 00 00 00 00 00 00 10
> 00 00 00 00              ............
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] processing PA-TNC message with
> ID 0x4f31dae3
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] processing PA-TNC attribute
> type 'TCG/DH Nonce Finish' 0x005597/0x05000000
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] => 152 bytes @ 0x7f80e40046b4
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]    0: 00 14 80 00 05 19 27 19
> DA BE 69 B0 C7 39 85 FB  ......'...i..9..
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   16: 78 80 F4 FE 99 CD 75 41
> FB 5E B6 48 BD 73 CB F7  x.....uA.^.H.s..
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   32: CD 3B E4 83 C4 EA 51 D8
> D2 35 58 DE A8 3A C1 2F  .;....Q..5X..:./
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   48: 82 6B 7D EA AC 8C D6 18
> BD E5 6E B3 2C 9F A7 F1  .k}.......n.,...
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   64: 88 8F 81 59 D5 2C 90 71
> 1F F5 8B 9C F0 5B C4 29  ...Y.,.q.....[.)
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   80: E9 73 B3 8B C0 97 03 BC
> 80 45 7A 78 75 9B 21 F2  .s.......Ezxu.!.
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   96: 5D 80 D6 1C CA BD F8 E8
> 71 F8 43 87 55 FD 0C 10  ].......q.C.U...
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  112: DD 6F 58 37 7A 51 46 61
> F0 E0 2A 0C D4 80 8C FC  .oX7zQFa..*.....
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  128: 7C 83 A4 AE A1 EF 95 85
> E7 9E 34 10 9A 13 E4 09  |.........4.....
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  144: 92 D9 06 37 C6 03 C7
> 76                          ...7...v
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] processing PA-TNC attribute
> type 'TCG/Get TPM Version Information' 0x005597/0x08000000
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] => 4 bytes @ 0x7f80e4004758
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]    0: 00 00 00
> 00                                      ....
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] processing PA-TNC attribute
> type 'TCG/Get Attestation Identity Key' 0x005597/0x0d000000
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] => 4 bytes @ 0x7f80e4004768
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]    0: 00 00 00
> 00                                      ....
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS] selected DH hash algorithm is
> HASH_SHA1
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS] initiator nonce: => 20 bytes @
> 0x7f80e4004cb0
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS]    0: A1 EF 95 85 E7 9E 34 10
> 9A 13 E4 09 92 D9 06 37  ......4........7
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS]   16: C6 03 C7
> 76                                      ...v
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS] responder nonce: => 20 bytes @
> 0x7f80dc001460
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS]    0: 19 C7 33 7B DF 08 4B 39
> E2 39 FE 0A 05 E9 C5 BF  ..3{..K9.9......
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS]   16: 77 27 56
> 21                                      w'V!
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS] shared DH secret: => 128 bytes
> @ 0x7f80e4004d60
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS]    0: A3 93 C4 67 04 94 1B 37
> 14 3F 60 E8 D9 59 2C B1  ...g...7.?`..Y,.
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS]   16: 4D 4C 85 2E 74 1D 56 B1
> 8A 21 03 61 09 E3 B8 50  ML..t.V..!.a...P
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS]   32: 6D 28 83 A5 AC B9 2F A7
> 2D B9 DA 42 5C 4C 27 ED  m(..../.-..B\L'.
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS]   48: 44 C9 A1 3E 41 ED EA 5E
> 05 C0 98 C6 F0 64 76 81  D..>A..^.....dv.
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS]   64: 6D 20 FC A0 F2 A7 95 21
> 8E 75 35 09 36 E7 2C 9A  m .....!.u5.6.,.
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS]   80: C1 3A F7 01 4A C5 AB E2
> 9D 3A 06 FC DF 83 61 08  .:..J....:....a.
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS]   96: 25 40 BC 33 B3 54 28 9C
> B1 84 25 3B 43 6B 22 CD  %@.3.T(...%;Ck".
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS]  112: 0F 70 7C C6 F6 85 6A 75
> 3E E9 45 99 73 0A C4 9A  .p|...ju>.E.s...
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS] secret assessment value: => 20
> bytes @ 0x7f80e4004e80
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS]    0: 35 6A EE 80 D2 D0 74 47
> 47 BD 84 14 86 A3 51 F3  5j....tGG.....Q.
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS]   16: FE 3E 5C
> 54                                      .>\T
> 
> Jun 16 14:14:10 ss-carol charon: 08[PTS] TPM Version Info: Chip Version:
> 1.2.3.17, Spec Level: 2, Errata Rev: 2, Vendor ID: IFX
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] creating PA-TNC message with ID
> 0xb05503ee
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] creating PA-TNC attribute type
> 'TCG/TPM Version Information' 0x005597/0x09000000
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] => 20 bytes @ 0x7f80e4004bf0
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]    0: 00 30 01 02 03 11 00 02
> 02 49 46 58 00 00 05 03  .0.......IFX....
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   16: 11 00 08
> 00                                      ....
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] creating PA-TNC attribute type
> 'TCG/Attestation Identity Key' 0x005597/0x0e000000
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] => 295 bytes @ 0x7f80e40053d0
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]    0: 80 30 82 01 22 30 0D 06
> 09 2A 86 48 86 F7 0D 01  .0.."0...*.H....
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   16: 01 01 05 00 03 82 01 0F
> 00 30 82 01 0A 02 82 01  .........0......
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   32: 01 00 8E E7 67 5F 4B 54
> 15 18 12 D3 3F F9 B6 00  ....g_KT....?...
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   48: 67 27 99 3A D8 79 F6 AB
> C2 9C 53 76 35 4D 49 5A  g'.:.y....Sv5MIZ
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   64: 41 93 A8 72 8A 61 81 E5
> EB 7B AF 7B 19 94 AD B8  A..r.a...{.{....
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   80: 0A 9F 87 CD 5A 83 5A 9B
> 1D DA 92 95 37 57 03 B7  ....Z.Z.....7W..
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   96: 90 57 1A D4 44 98 85 BF
> 9A A2 15 5E 12 90 67 7B  .W..D......^..g{
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  112: 95 75 5F 79 F3 0E E1 C9
> 3C E9 6C 07 99 D6 E5 8A  .u_y....<.l.....
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  128: 09 25 E4 0B 53 1E 88 5A
> 74 CB F4 C5 E2 1B 0F 80  .%..S..Zt.......
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  144: 1F 79 64 1D A2 F9 B6 1F
> 52 E7 12 1B 89 53 55 F3  .yd.....R....SU.
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  160: BC D3 7F 62 44 C2 4B 5A
> F0 A1 5D 47 D5 41 39 A7  ...bD.KZ..]G.A9.
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  176: 1D 3C 09 A6 37 E5 E5 50
> 08 9D C6 B2 BD 96 98 D3  .<..7..P........
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  192: 68 48 77 90 8D DE 7E 8A
> 94 E4 7D 16 1C 05 8E 73  hHw...~...}....s
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  208: 86 4F 39 DC CB C7 18 0D
> 07 36 EF 97 21 83 14 60  .O9......6..!..`
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  224: BF 76 D2 EB 26 B3 8A 49
> 29 9C 7F B3 B5 A1 2F FB  .v..&..I)...../.
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  240: DE 11 6A 5B C3 4E 08 71
> A2 60 B3 9B 75 C4 28 FD  ..j[.N.q.`..u.(.
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  256: 2F 1B 16 52 B8 75 35 F2
> 67 0C 3A 43 77 89 20 3E  /..R.u5.g.:Cw. >
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  272: 95 B2 DE 9C 1A D0 07 B1
> 5F D2 46 9A D2 88 08 83  ........_.F.....
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  288: 0B 69 02 03 01 00
> 01                             .i.....
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC] created PA-TNC message: => 347
> bytes @ 0x7f80e4005140
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]    0: 01 00 00 00 B0 55 03 EE
> 00 00 55 97 09 00 00 00  .....U....U.....
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]   16: 00 00 00 20 00 30 01 02
> 03 11 00 02 02 49 46 58  ... .0.......IFX
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]   32: 00 00 05 03 11 00 08 00
> 00 00 55 97 0E 00 00 00  ..........U.....
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]   48: 00 00 01 33 80 30 82 01
> 22 30 0D 06 09 2A 86 48  ...3.0.."0...*.H
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]   64: 86 F7 0D 01 01 01 05 00
> 03 82 01 0F 00 30 82 01  .............0..
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]   80: 0A 02 82 01 01 00 8E E7
> 67 5F 4B 54 15 18 12 D3  ........g_KT....
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]   96: 3F F9 B6 00 67 27 99 3A
> D8 79 F6 AB C2 9C 53 76  ?...g'.:.y....Sv
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  112: 35 4D 49 5A 41 93 A8 72
> 8A 61 81 E5 EB 7B AF 7B  5MIZA..r.a...{.{
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  128: 19 94 AD B8 0A 9F 87 CD
> 5A 83 5A 9B 1D DA 92 95  ........Z.Z.....
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  144: 37 57 03 B7 90 57 1A D4
> 44 98 85 BF 9A A2 15 5E  7W...W..D......^
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  160: 12 90 67 7B 95 75 5F 79
> F3 0E E1 C9 3C E9 6C 07  ..g{.u_y....<.l.
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  176: 99 D6 E5 8A 09 25 E4 0B
> 53 1E 88 5A 74 CB F4 C5  .....%..S..Zt...
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  192: E2 1B 0F 80 1F 79 64 1D
> A2 F9 B6 1F 52 E7 12 1B  .....yd.....R...
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  208: 89 53 55 F3 BC D3 7F 62
> 44 C2 4B 5A F0 A1 5D 47  .SU....bD.KZ..]G
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  224: D5 41 39 A7 1D 3C 09 A6
> 37 E5 E5 50 08 9D C6 B2  .A9..<..7..P....
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  240: BD 96 98 D3 68 48 77 90
> 8D DE 7E 8A 94 E4 7D 16  ....hHw...~...}.
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  256: 1C 05 8E 73 86 4F 39 DC
> CB C7 18 0D 07 36 EF 97  ...s.O9......6..
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  272: 21 83 14 60 BF 76 D2 EB
> 26 B3 8A 49 29 9C 7F B3  !..`.v..&..I)...
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  288: B5 A1 2F FB DE 11 6A 5B
> C3 4E 08 71 A2 60 B3 9B  ../...j[.N.q.`..
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  304: 75 C4 28 FD 2F 1B 16 52
> B8 75 35 F2 67 0C 3A 43  u.(./..R.u5.g.:C
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  320: 77 89 20 3E 95 B2 DE 9C
> 1A D0 07 B1 5F D2 46 9A  w. >........_.F.
> 
> Jun 16 14:14:10 ss-carol charon: 08[IMC]  336: D2 88 08 83 0B 69 02 03
> 01 00 01                 .....i.....
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] creating PB-PA message type
> 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] TNC client is handling outbound
> connection
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] PB-TNC state transition from
> 'Client Working' to 'Server Working'
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] creating PB-TNC CDATA batch
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] adding IETF/PB-PA message
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] sending PB-TNC CDATA batch (379
> bytes) for Connection ID 1
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC] => 379 bytes @ 0x7f80e4005350
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]    0: 02 00 00 01 00 00 01 7B
> 80 00 00 00 00 00 00 01  .......{........
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   16: 00 00 01 73 80 00 55 97
> 00 00 00 01 00 02 00 01  ...s..U.........
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   32: 01 00 00 00 B0 55 03 EE
> 00 00 55 97 09 00 00 00  .....U....U.....
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   48: 00 00 00 20 00 30 01 02
> 03 11 00 02 02 49 46 58  ... .0.......IFX
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   64: 00 00 05 03 11 00 08 00
> 00 00 55 97 0E 00 00 00  ..........U.....
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   80: 00 00 01 33 80 30 82 01
> 22 30 0D 06 09 2A 86 48  ...3.0.."0...*.H
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]   96: 86 F7 0D 01 01 01 05 00
> 03 82 01 0F 00 30 82 01  .............0..
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  112: 0A 02 82 01 01 00 8E E7
> 67 5F 4B 54 15 18 12 D3  ........g_KT....
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  128: 3F F9 B6 00 67 27 99 3A
> D8 79 F6 AB C2 9C 53 76  ?...g'.:.y....Sv
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  144: 35 4D 49 5A 41 93 A8 72
> 8A 61 81 E5 EB 7B AF 7B  5MIZA..r.a...{.{
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  160: 19 94 AD B8 0A 9F 87 CD
> 5A 83 5A 9B 1D DA 92 95  ........Z.Z.....
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  176: 37 57 03 B7 90 57 1A D4
> 44 98 85 BF 9A A2 15 5E  7W...W..D......^
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  192: 12 90 67 7B 95 75 5F 79
> F3 0E E1 C9 3C E9 6C 07  ..g{.u_y....<.l.
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  208: 99 D6 E5 8A 09 25 E4 0B
> 53 1E 88 5A 74 CB F4 C5  .....%..S..Zt...
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  224: E2 1B 0F 80 1F 79 64 1D
> A2 F9 B6 1F 52 E7 12 1B  .....yd.....R...
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  240: 89 53 55 F3 BC D3 7F 62
> 44 C2 4B 5A F0 A1 5D 47  .SU....bD.KZ..]G
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  256: D5 41 39 A7 1D 3C 09 A6
> 37 E5 E5 50 08 9D C6 B2  .A9..<..7..P....
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  272: BD 96 98 D3 68 48 77 90
> 8D DE 7E 8A 94 E4 7D 16  ....hHw...~...}.
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  288: 1C 05 8E 73 86 4F 39 DC
> CB C7 18 0D 07 36 EF 97  ...s.O9......6..
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  304: 21 83 14 60 BF 76 D2 EB
> 26 B3 8A 49 29 9C 7F B3  !..`.v..&..I)...
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  320: B5 A1 2F FB DE 11 6A 5B
> C3 4E 08 71 A2 60 B3 9B  ../...j[.N.q.`..
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  336: 75 C4 28 FD 2F 1B 16 52
> B8 75 35 F2 67 0C 3A 43  u.(./..R.u5.g.:C
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  352: 77 89 20 3E 95 B2 DE 9C
> 1A D0 07 B1 5F D2 46 9A  w. >........_.F.
> 
> Jun 16 14:14:10 ss-carol charon: 08[TNC]  368: D2 88 08 83 0B 69 02 03
> 01 00 01                 .....i.....
> 
> Jun 16 14:14:10 ss-carol charon: 08[IKE] sending tunneled EAP-TTLS AVP
> [EAP/RES/PT]
> 
> Jun 16 14:14:10 ss-carol charon: 08[ENC] generating IKE_AUTH request 10
> [ EAP/RES/TTLS ]
> 
> Jun 16 14:14:10 ss-carol charon: 08[NET] sending packet: from
> ss-carol[4500] to ss-moon[4500] (512 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[NET] received packet: from
> ss-moon[4500] to ss-carol[4500] (208 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[ENC] parsed IKE_AUTH response 10 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:10 ss-carol charon: 07[IKE] received tunneled EAP-TTLS AVP
> [EAP/REQ/PT]
> 
> Jun 16 14:14:10 ss-carol charon: 07[TNC] received TNCCS batch (80 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[TNC] => 80 bytes @ 0x7f80d0004af6
> 
> Jun 16 14:14:10 ss-carol charon: 07[TNC]    0: 02 80 00 02 00 00 00 50
> 80 00 00 00 00 00 00 01  .......P........
> 
> Jun 16 14:14:10 ss-carol charon: 07[TNC]   16: 00 00 00 48 00 00 55 97
> 00 00 00 01 FF FF 00 01  ...H..U.........
> 
> Jun 16 14:14:10 ss-carol charon: 07[TNC]   32: 01 00 00 00 0E A3 74 CA
> 80 00 55 97 00 10 00 00  ......t...U.....
> 
> Jun 16 14:14:10 ss-carol charon: 07[TNC]   48: 00 00 00 18 10 00 00 00
> 00 90 2A 21 00 00 00 03  ..........*!....
> 
> Jun 16 14:14:10 ss-carol charon: 07[TNC]   64: 80 00 55 97 00 20 00 00
> 00 00 00 10 00 00 00 00  ..U.. ..........
> 
> Jun 16 14:14:10 ss-carol charon: 07[TNC] TNC client is handling inbound
> connection
> 
> Jun 16 14:14:10 ss-carol charon: 07[TNC] processing PB-TNC SDATA batch
> for Connection ID 1
> 
> Jun 16 14:14:10 ss-carol charon: 07[TNC] PB-TNC state transition from
> 'Server Working' to 'Client Working'
> 
> Jun 16 14:14:10 ss-carol charon: 07[TNC] processing IETF/PB-PA message
> (72 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[TNC] handling PB-PA message type
> 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:10 ss-carol charon: 07[IMC] IMC 2 "Attestation" received
> message for Connection ID 1 from IMV 1
> 
> Jun 16 14:14:10 ss-carol charon: 07[IMC] => 48 bytes @ 0x7f80d0003040
> 
> Jun 16 14:14:10 ss-carol charon: 07[IMC]    0: 01 00 00 00 0E A3 74 CA
> 80 00 55 97 00 10 00 00  ......t...U.....
> 
> Jun 16 14:14:10 ss-carol charon: 07[IMC]   16: 00 00 00 18 10 00 00 00
> 00 90 2A 21 00 00 00 03  ..........*!....
> 
> Jun 16 14:14:10 ss-carol charon: 07[IMC]   32: 80 00 55 97 00 20 00 00
> 00 00 00 10 00 00 00 00  ..U.. ..........
> 
> Jun 16 14:14:10 ss-carol charon: 07[TNC] processing PA-TNC message with
> ID 0x0ea374ca
> 
> Jun 16 14:14:10 ss-carol charon: 07[TNC] processing PA-TNC attribute
> type 'TCG/Request Functional Component Evidence' 0x005597/0x00100000
> 
> Jun 16 14:14:10 ss-carol charon: 07[TNC] => 12 bytes @ 0x7f80d0003054
> 
> Jun 16 14:14:10 ss-carol charon: 07[TNC]    0: 10 00 00 00 00 90 2A 21
> 00 00 00 03              ......*!....
> 
> Jun 16 14:14:10 ss-carol charon: 07[TNC] processing PA-TNC attribute
> type 'TCG/Generate Attestation Evidence' 0x005597/0x00200000
> 
> Jun 16 14:14:10 ss-carol charon: 07[TNC] => 4 bytes @ 0x7f80d000306c
> 
> Jun 16 14:14:10 ss-carol charon: 07[TNC]    0: 00 00 00
> 00                                      ....
> 
> Jun 16 14:14:10 ss-carol charon: 07[IMC] evidence requested for 1
> functional components
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] * ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR Event Type  (Size)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  POST Code  (0 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 0 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  POST Code  (0 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 0 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  POST Code  (0 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 0 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  POST Code  (0 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 0 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  POST Code  (0 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 0 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  POST Code  (0 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 0 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  POST Code  (0 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 0 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  POST Code  (0 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 0 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  POST Code  (0 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 0 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Event Tag  (32 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 32 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 07 00 00 00 18 00 00 00
> 00 00 00 00 DA 39 A3 EE  .............9..
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 5E 6B 4B 0D 32 55 BF EF
> 95 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Event Tag  (32 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 32 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 07 00 00 00 18 00 00 00
> 00 00 00 00 DA 39 A3 EE  .............9..
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 5E 6B 4B 0D 32 55 BF EF
> 95 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Event Tag  (32 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 32 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 07 00 00 00 18 00 00 00
> 00 00 00 00 DA 39 A3 EE  .............9..
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 5E 6B 4B 0D 32 55 BF EF
> 95 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Event Tag  (32 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 32 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 07 00 00 00 18 00 00 00
> 00 00 00 00 DA 39 A3 EE  .............9..
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 5E 6B 4B 0D 32 55 BF EF
> 95 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Event Tag  (32 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 32 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 07 00 00 00 18 00 00 00
> 00 00 00 00 DA 39 A3 EE  .............9..
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 5E 6B 4B 0D 32 55 BF EF
> 95 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Event Tag  (32 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 32 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 07 00 00 00 18 00 00 00
> 00 00 00 00 DA 39 A3 EE  .............9..
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 5E 6B 4B 0D 32 55 BF EF
> 95 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Event Tag  (32 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 32 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 07 00 00 00 18 00 00 00
> 00 00 00 00 DA 39 A3 EE  .............9..
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 5E 6B 4B 0D 32 55 BF EF
> 95 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Event Tag  (32 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 32 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 07 00 00 00 18 00 00 00
> 00 00 00 00 DA 39 A3 EE  .............9..
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 5E 6B 4B 0D 32 55 BF EF
> 95 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Event Tag  (32 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 32 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 07 00 00 00 18 00 00 00
> 00 00 00 00 DA 39 A3 EE  .............9..
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 5E 6B 4B 0D 32 55 BF EF
> 95 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  5  IPL Partition Data  (72 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 72 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 1F 30 0C 00 00 00 80 20
> 21 00 83 DD 1E 3F 00 08  .0..... !....?..
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 00 00 00 A0 0F 00 00 DD
> 1F 3F 82 F2 6E 44 00 A8  .........?..nD..
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]   32: 0F 00 00 00 40 00 00 F2
> 6F 44 8E FE FF FF 00 A8  .... at ...oD......
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]   48: 4F 00 00 B8 E7 39 00 00
> 00 00 00 00 00 00 00 00  O....9..........
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]   64: 00 00 00 00 00 00 55
> AA                          ......U.
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  4  IPL  (439 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 439 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: EB 63 90 10 8E D0 BC 00
> B0 B8 00 00 8E D8 8E C0  .c..............
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: FB BE 00 7C BF 00 06 B9
> 00 02 F3 A4 EA 21 06 00  ...|.........!..
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]   32: 00 BE BE 07 38 04 75 0B
> 83 C6 10 81 FE FE 07 75  ....8.u........u
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]   48: F3 EB 16 B4 02 B0 01 BB
> 00 7C B2 80 8A 74 01 8B  .........|...t..
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]   64: 4C 02 CD 13 EA 00 7C 00
> 00 EB FE 00 00 00 00 00  L.....|.........
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]   80: 00 00 00 00 00 00 00 00
> 00 00 00 80 01 00 00 00  ................
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]   96: 00 00 00 00 FF FA 90 90
> F6 C2 80 74 05 F6 C2 70  ...........t...p
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  112: 74 02 B2 80 EA 79 7C 00
> 00 31 C0 8E D8 8E D0 BC  t....y|..1......
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  128: 00 20 FB A0 64 7C 3C FF
> 47 65 6F 6D 00 48 61 72  . ..d|<.Geom.Har
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  144: 64 20 44 69 73 6B 00 52
> 65 61 64 00 20 45 72 72  d Disk.Read. Err
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  160: 6F 72 0D 0A 00 BB 01 00
> B4 0E CD 10 AC 3C 00 75  or...........<.u
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  176: F4 C3 00 00 00 00 00 00
> 00 00 00 00 00 00 00 80  ................
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  192: 00 00 00 00 00 00 0D B8
> C7 44 06 00 70 B4 42 CD  .........D..p.B.
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  208: 13 72 05 BB 00 70 EB 76
> B4 08 CD 13 73 0D 5A 84  .r...p.v....s.Z.
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  224: D2 0F 83 DE 00 BE 85 7D
> E9 82 00 66 0F B6 C6 88  .......}...f....
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  240: 64 FF 40 66 89 44 04 0F
> B6 D1 C1 E2 02 88 E8 88  d. at f.D <mailto:d. at f.D>..........
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  256: F4 40 89 44 08 0F B6 C2
> C0 6D 6F 65 47 72 61 48  . at .D.....moeGraH
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  272: 00 69 44 20 64 52 00 6B
> 73 00 64 61 65 72 72 45  .iD dR.ks.daerrE
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  288: 20 0A 0D 72 6F 00 01 BB
> 00 10 CD 0E B4 75 00 3C   ..ro........u.<
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  304: AC 00 00 C3 F4 00 00 00
> 00 00 00 00 00 80 00 00  ................
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  320: 00 00 00 00 00 B8 0D 00
> 00 29 CD 97 2E AB C2 3E  .........).....>
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  336: BE A3 5B 04 EB 12 7E 73
> FB 43 57 5B 68 A3 50 F4  ..[...~s.CW[h.P.
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  352: 97 10 7C 1F 40 1D B7 B8
> 89 35 A1 5C F3 9C 7D 3B  ..|. at ....5.\..};
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  368: A4 7D D9 FF 2C 4E BF 5F
> 10 BF 55 C0 98 CD 09 17  .}..,N._..U.....
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  384: 76 EE 1C AE FD 63 5B 8C
> 5E E4 7C B0 81 96 BB B1  v....c[.^.|.....
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  400: 39 FD 1D 59 E2 37 DA D1
> FA F5 8A 6B 12 1D E7 05  9..Y.7.....k....
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  416: 14 F9 37 78 68 2E 36 C8
> C2 62 C7 2D 94 7B 9D 5A  ..7xh.6..b.-.{.Z
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  432: CB 23 4E 5D 29 AC
> 57                             .#N]).W
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  Separator  (4 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 4 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: FF FF FF
> FF                                      ....
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  1  Separator  (4 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 4 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: FF FF FF
> FF                                      ....
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Separator  (4 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 4 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: FF FF FF
> FF                                      ....
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  3  Separator  (4 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 4 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: FF FF FF
> FF                                      ....
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  4  Separator  (4 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 4 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: FF FF FF
> FF                                      ....
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  5  Separator  (4 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 4 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: FF FF FF
> FF                                      ....
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  6  Separator  (4 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 4 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: FF FF FF
> FF                                      ....
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]  7  Separator  (4 bytes)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] => 4 bytes @ 0x7f81072e9c18
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: FF FF FF
> FF                                      ....
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] loaded bios measurements
> '/sys/kernel/security/tpm0/binary_bios_measurements' (28 entries)
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with:
> 23:1e:73:1b:46:43:43:9e:5d:55:50:7f:9b:f6:17:9e:da:4b:eb:1a
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with:
> 55:8c:63:79:f7:6d:17:2f:a1:c9:20:cf:7e:c9:03:3c:02:cf:26:4e
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with:
> 3c:ae:20:f8:ee:1a:26:30:33:1c:78:b5:db:d1:4a:2e:04:bf:ca:97
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with:
> bd:02:3b:4d:d5:21:11:f9:a7:a0:56:de:94:06:dd:29:29:1b:8c:56
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with:
> a6:8d:cf:eb:28:13:6a:f0:b2:ff:5b:e7:5f:63:c6:b4:51:ac:08:8f
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with:
> 61:99:14:1c:8c:ac:92:23:0f:64:c4:9b:e3:c9:cf:59:58:d9:be:1f
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with:
> 41:ff:71:1c:aa:e0:46:a0:99:ee:af:00:67:63:40:29:fe:fb:57:da
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with:
> 47:2a:55:b0:ba:28:9b:0f:4e:53:8b:b4:c8:b8:26:de:de:3a:40:bb
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with:
> 92:b0:bb:f7:81:0c:1b:a3:15:40:ed:28:9b:20:37:86:3d:86:5a:a6
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with:
> da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with:
> da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with:
> da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with:
> da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with:
> da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with:
> da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with:
> da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with:
> da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with:
> da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  5 extended with:
> c0:1a:8f:9e:03:27:e0:4f:64:77:4f:ae:e4:58:00:91:f0:cc:d9:a9
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  4 extended with:
> ba:3d:b8:81:5b:c8:3d:0c:27:e0:fc:a2:ec:62:56:4d:53:f5:1e:91
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with:
> d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  1 extended with:
> d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with:
> d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  3 extended with:
> d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  4 extended with:
> d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  5 extended with:
> d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  6 extended with:
> d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component
> 'Linux IMA' [K.] 'Trusted Platform'
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03
> 17:56:38 2016
> 
> Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  7 extended with:
> d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS] Hash of PCR Composite:
> f3:f0:42:c0:b2:24:2f:19:8a:0e:cd:39:7f:fe:92:43:96:30:9c:35
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS] TPM Quote Info: => 52 bytes @
> 0x7f80d0003270
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]    0: 00 36 51 55 54 32 35 6A
> EE 80 D2 D0 74 47 47 BD  .6QUT25j....tGG.
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]   16: 84 14 86 A3 51 F3 FE 3E
> 5C 54 00 03 FF 00 00 01  ....Q..>\T......
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]   32: F3 F0 42 C0 B2 24 2F 19
> 8A 0E CD 39 7F FE 92 43  ..B..$/....9...C
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]   48: 96 30 9C
> 35                                      .0.5
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS] TPM Quote Signature: => 256
> bytes @ 0x7f80d0007c50
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]    0: 13 F3 C8 C9 75 91 28 D7
> 21 28 18 B9 A4 B5 8E D2  ....u.(.!(......
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]   16: 75 09 ED F1 7F 2F ED CE
> 69 21 5F D2 88 C6 54 61  u..../..i!_...Ta
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]   32: 0B FA 15 62 54 3A 46 DE
> 60 03 F6 F8 1C FC 21 93  ...bT:F.`.....!.
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]   48: 69 AA 7E 38 78 02 F0 48
> 3D 1E 80 76 B5 55 50 08  i.~8x..H=..v.UP.
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]   64: BE 0A 07 2F 67 21 99 73
> 0A E3 BE 6F 70 61 2C F1  .../g!.s...opa,.
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]   80: 0F 16 84 C0 45 D3 01 D0
> 7F E6 B3 8C 29 4C 49 4C  ....E.......)LIL
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]   96: 7F 7E 6A 0E BB A1 29 AF
> 0F 57 C3 1C 71 53 C6 2D  .~j...)..W..qS.-
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]  112: 4E 7A 13 68 28 03 5F 08
> 66 B9 B5 BB 14 B6 16 3A  Nz.h(._.f......:
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]  128: EC 2F 54 3F 7D D8 49 BD
> E5 FD 1F F4 C9 9D 58 D6  ./T?}.I.......X.
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]  144: B6 56 E9 A6 9F 4F 6F 52
> D6 D2 8B 8B 96 82 81 A9  .V...OoR........
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]  160: 68 24 87 AF 85 AC 48 CF
> EB D0 AC 51 14 07 C7 AB  h$....H....Q....
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]  176: 67 E3 3B 89 A1 35 B4 80
> 33 5F F3 AD 2E 91 5E 4A  g.;..5..3_....^J
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]  192: 03 90 04 CF 7F 1D CE 08
> 71 B7 DC C4 4B 4F 8C CC  ........q...KO..
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]  208: 08 71 B9 C0 CF 00 56 C2
> 37 4F 0E EF 95 E6 8D 02  .q....V.7O......
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]  224: A2 14 7F 7F 49 F7 90 2A
> 3C 3B 0E 6D 0B 48 F1 95  ....I..*<;.m.H..
> 
> Jun 16 14:14:11 ss-carol charon: 07[PTS]  240: 78 74 CC 47 AA C7 1A 2D
> 13 2A 88 7F 75 E1 20 F5  xt.G...-.*..u. .
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC message with ID
> 0x58424fe5
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0006e70
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> 23 1E 73 1B 46 43 43 9E  7:56:38Z#.s.FCC.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: 5D 55 50 7F 9B F6 17 9E
> DA 4B EB 1A              ]UP......K..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0006ed0
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> 55 8C 63 79 F7 6D 17 2F  7:56:38ZU.cy.m./
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: A1 C9 20 CF 7E C9 03 3C
> 02 CF 26 4E              .. .~..<..&N
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0006f30
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> 3C AE 20 F8 EE 1A 26 30  7:56:38Z<. ...&0
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: 33 1C 78 B5 DB D1 4A 2E
> 04 BF CA 97              3.x...J.....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0006f90
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> BD 02 3B 4D D5 21 11 F9  7:56:38Z..;M.!..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: A7 A0 56 DE 94 06 DD 29
> 29 1B 8C 56              ..V....))..V
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0006ff0
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> A6 8D CF EB 28 13 6A F0  7:56:38Z....(.j.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: B2 FF 5B E7 5F 63 C6 B4
> 51 AC 08 8F              ..[._c..Q...
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0007050
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> 61 99 14 1C 8C AC 92 23  7:56:38Za......#
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: 0F 64 C4 9B E3 C9 CF 59
> 58 D9 BE 1F              .d.....YX...
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d00070b0
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> 41 FF 71 1C AA E0 46 A0  7:56:38ZA.q...F.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: 99 EE AF 00 67 63 40 29
> FE FB 57 DA              ....gc@)..W.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0007110
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> 47 2A 55 B0 BA 28 9B 0F  7:56:38ZG*U..(..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: 4E 53 8B B4 C8 B8 26 DE
> DE 3A 40 BB              NS....&..:@.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0007170
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> 92 B0 BB F7 81 0C 1B A3  7:56:38Z........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: 15 40 ED 28 9B 20 37 86
> 3D 86 5A A6              . at .(. 7.=.Z.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0007d60
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> DA 39 A3 EE 5E 6B 4B 0D  7:56:38Z.9..^kK.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: 32 55 BF EF 95 60 18 90
> AF D8 07 09              2U...`......
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0007dc0
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> DA 39 A3 EE 5E 6B 4B 0D  7:56:38Z.9..^kK.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: 32 55 BF EF 95 60 18 90
> AF D8 07 09              2U...`......
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0007e20
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> DA 39 A3 EE 5E 6B 4B 0D  7:56:38Z.9..^kK.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: 32 55 BF EF 95 60 18 90
> AF D8 07 09              2U...`......
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0007e80
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> DA 39 A3 EE 5E 6B 4B 0D  7:56:38Z.9..^kK.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: 32 55 BF EF 95 60 18 90
> AF D8 07 09              2U...`......
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0007ee0
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> DA 39 A3 EE 5E 6B 4B 0D  7:56:38Z.9..^kK.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: 32 55 BF EF 95 60 18 90
> AF D8 07 09              2U...`......
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0007f40
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> DA 39 A3 EE 5E 6B 4B 0D  7:56:38Z.9..^kK.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: 32 55 BF EF 95 60 18 90
> AF D8 07 09              2U...`......
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0007fa0
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> DA 39 A3 EE 5E 6B 4B 0D  7:56:38Z.9..^kK.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: 32 55 BF EF 95 60 18 90
> AF D8 07 09              2U...`......
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0008000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> DA 39 A3 EE 5E 6B 4B 0D  7:56:38Z.9..^kK.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: 32 55 BF EF 95 60 18 90
> AF D8 07 09              2U...`......
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0008060
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> DA 39 A3 EE 5E 6B 4B 0D  7:56:38Z.9..^kK.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: 32 55 BF EF 95 60 18 90
> AF D8 07 09              2U...`......
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d00080c0
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 05  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> C0 1A 8F 9E 03 27 E0 4F  7:56:38Z.....'.O
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: 64 77 4F AE E4 58 00 91
> F0 CC D9 A9              dwO..X......
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0008120
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 04  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> BA 3D B8 81 5B C8 3D 0C  7:56:38Z.=..[.=.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: 27 E0 FC A2 EC 62 56 4D
> 53 F5 1E 91              '....bVMS...
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0008180
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 00  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> D9 BE 65 24 A5 F5 04 7D  7:56:38Z..e$...}
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: B5 86 68 13 AC F3 27 78
> 92 A7 A3 0A              ..h...'x....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d00081e0
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 01  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> D9 BE 65 24 A5 F5 04 7D  7:56:38Z..e$...}
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: B5 86 68 13 AC F3 27 78
> 92 A7 A3 0A              ..h...'x....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0008240
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 02  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> D9 BE 65 24 A5 F5 04 7D  7:56:38Z..e$...}
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: B5 86 68 13 AC F3 27 78
> 92 A7 A3 0A              ..h...'x....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d00082a0
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 03  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> D9 BE 65 24 A5 F5 04 7D  7:56:38Z..e$...}
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: B5 86 68 13 AC F3 27 78
> 92 A7 A3 0A              ..h...'x....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0008300
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 04  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> D9 BE 65 24 A5 F5 04 7D  7:56:38Z..e$...}
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: B5 86 68 13 AC F3 27 78
> 92 A7 A3 0A              ..h...'x....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0008360
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 05  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> D9 BE 65 24 A5 F5 04 7D  7:56:38Z..e$...}
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: B5 86 68 13 AC F3 27 78
> 92 A7 A3 0A              ..h...'x....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d00083c0
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 06  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> D9 BE 65 24 A5 F5 04 7D  7:56:38Z..e$...}
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: B5 86 68 13 AC F3 27 78
> 92 A7 A3 0A              ..h...'x....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Component Evidence' 0x005597/0x00300000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 60 bytes @ 0x7f80d0008420
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 00 00 00 00 00 90 2A 21
> 00 00 00 03 80 00 00 07  ......*!........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 80 00 01 00 32 30 31 36
> 2D 30 36 2D 30 33 54 31  ....2016-06-03T1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 37 3A 35 36 3A 33 38 5A
> D9 BE 65 24 A5 F5 04 7D  7:56:38Z..e$...}
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: B5 86 68 13 AC F3 27 78
> 92 A7 A3 0A              ..h...'x....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PA-TNC attribute type
> 'TCG/Simple Evidence Final' 0x005597/0x00400000
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 288 bytes @ 0x7f80d00073d0
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 80 00 80 00 00 00 00 14
> F3 F0 42 C0 B2 24 2F 19  ..........B..$/.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 8A 0E CD 39 7F FE 92 43
> 96 30 9C 35 00 00 01 00  ...9...C.0.5....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 13 F3 C8 C9 75 91 28 D7
> 21 28 18 B9 A4 B5 8E D2  ....u.(.!(......
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: 75 09 ED F1 7F 2F ED CE
> 69 21 5F D2 88 C6 54 61  u..../..i!_...Ta
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   64: 0B FA 15 62 54 3A 46 DE
> 60 03 F6 F8 1C FC 21 93  ...bT:F.`.....!.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   80: 69 AA 7E 38 78 02 F0 48
> 3D 1E 80 76 B5 55 50 08  i.~8x..H=..v.UP.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   96: BE 0A 07 2F 67 21 99 73
> 0A E3 BE 6F 70 61 2C F1  .../g!.s...opa,.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  112: 0F 16 84 C0 45 D3 01 D0
> 7F E6 B3 8C 29 4C 49 4C  ....E.......)LIL
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  128: 7F 7E 6A 0E BB A1 29 AF
> 0F 57 C3 1C 71 53 C6 2D  .~j...)..W..qS.-
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  144: 4E 7A 13 68 28 03 5F 08
> 66 B9 B5 BB 14 B6 16 3A  Nz.h(._.f......:
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  160: EC 2F 54 3F 7D D8 49 BD
> E5 FD 1F F4 C9 9D 58 D6  ./T?}.I.......X.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  176: B6 56 E9 A6 9F 4F 6F 52
> D6 D2 8B 8B 96 82 81 A9  .V...OoR........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  192: 68 24 87 AF 85 AC 48 CF
> EB D0 AC 51 14 07 C7 AB  h$....H....Q....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  208: 67 E3 3B 89 A1 35 B4 80
> 33 5F F3 AD 2E 91 5E 4A  g.;..5..3_....^J
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  224: 03 90 04 CF 7F 1D CE 08
> 71 B7 DC C4 4B 4F 8C CC  ........q...KO..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  240: 08 71 B9 C0 CF 00 56 C2
> 37 4F 0E EF 95 E6 8D 02  .q....V.7O......
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  256: A2 14 7F 7F 49 F7 90 2A
> 3C 3B 0E 6D 0B 48 F1 95  ....I..*<;.m.H..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  272: 78 74 CC 47 AA C7 1A 2D
> 13 2A 88 7F 75 E1 20 F5  xt.G...-.*..u. .
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] created PA-TNC message: => 2324
> bytes @ 0x7f80d0008480
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]    0: 01 00 00 00 58 42 4F E5
> 00 00 55 97 00 30 00 00  ....XBO...U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]   16: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]   32: 80 00 00 00 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]   48: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A 23 1E 73 1B  03T17:56:38Z#.s.
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]   64: 46 43 43 9E 5D 55 50 7F
> 9B F6 17 9E DA 4B EB 1A  FCC.]UP......K..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]   80: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]   96: 00 90 2A 21 00 00 00 03
> 80 00 00 00 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  112: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  128: 3A 33 38 5A 55 8C 63 79
> F7 6D 17 2F A1 C9 20 CF  :38ZU.cy.m./.. .
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  144: 7E C9 03 3C 02 CF 26 4E
> 00 00 55 97 00 30 00 00  ~..<..&N..U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  160: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  176: 80 00 00 00 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  192: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A 3C AE 20 F8  03T17:56:38Z<. .
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  208: EE 1A 26 30 33 1C 78 B5
> DB D1 4A 2E 04 BF CA 97  ..&03.x...J.....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  224: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  240: 00 90 2A 21 00 00 00 03
> 80 00 00 00 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  256: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  272: 3A 33 38 5A BD 02 3B 4D
> D5 21 11 F9 A7 A0 56 DE  :38Z..;M.!....V.
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  288: 94 06 DD 29 29 1B 8C 56
> 00 00 55 97 00 30 00 00  ...))..V..U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  304: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  320: 80 00 00 00 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  336: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A A6 8D CF EB  03T17:56:38Z....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  352: 28 13 6A F0 B2 FF 5B E7
> 5F 63 C6 B4 51 AC 08 8F  (.j...[._c..Q...
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  368: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  384: 00 90 2A 21 00 00 00 03
> 80 00 00 00 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  400: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  416: 3A 33 38 5A 61 99 14 1C
> 8C AC 92 23 0F 64 C4 9B  :38Za......#.d..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  432: E3 C9 CF 59 58 D9 BE 1F
> 00 00 55 97 00 30 00 00  ...YX.....U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  448: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  464: 80 00 00 00 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  480: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A 41 FF 71 1C  03T17:56:38ZA.q.
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  496: AA E0 46 A0 99 EE AF 00
> 67 63 40 29 FE FB 57 DA  ..F.....gc@)..W.
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  512: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  528: 00 90 2A 21 00 00 00 03
> 80 00 00 00 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  544: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  560: 3A 33 38 5A 47 2A 55 B0
> BA 28 9B 0F 4E 53 8B B4  :38ZG*U..(..NS..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  576: C8 B8 26 DE DE 3A 40 BB
> 00 00 55 97 00 30 00 00  ..&..:@...U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  592: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  608: 80 00 00 00 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  624: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A 92 B0 BB F7  03T17:56:38Z....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  640: 81 0C 1B A3 15 40 ED 28
> 9B 20 37 86 3D 86 5A A6  ..... at .(. 7.=.Z.
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  656: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  672: 00 90 2A 21 00 00 00 03
> 80 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  688: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  704: 3A 33 38 5A DA 39 A3 EE
> 5E 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  720: 95 60 18 90 AF D8 07 09
> 00 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  736: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  752: 80 00 00 02 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  768: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A DA 39 A3 EE  03T17:56:38Z.9..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  784: 5E 6B 4B 0D 32 55 BF EF
> 95 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  800: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  816: 00 90 2A 21 00 00 00 03
> 80 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  832: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  848: 3A 33 38 5A DA 39 A3 EE
> 5E 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  864: 95 60 18 90 AF D8 07 09
> 00 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  880: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  896: 80 00 00 02 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  912: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A DA 39 A3 EE  03T17:56:38Z.9..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  928: 5E 6B 4B 0D 32 55 BF EF
> 95 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  944: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  960: 00 90 2A 21 00 00 00 03
> 80 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  976: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC]  992: 3A 33 38 5A DA 39 A3 EE
> 5E 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1008: 95 60 18 90 AF D8 07 09
> 00 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1024: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1040: 80 00 00 02 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1056: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A DA 39 A3 EE  03T17:56:38Z.9..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1072: 5E 6B 4B 0D 32 55 BF EF
> 95 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1088: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1104: 00 90 2A 21 00 00 00 03
> 80 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1120: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1136: 3A 33 38 5A DA 39 A3 EE
> 5E 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1152: 95 60 18 90 AF D8 07 09
> 00 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1168: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1184: 80 00 00 02 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1200: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A DA 39 A3 EE  03T17:56:38Z.9..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1216: 5E 6B 4B 0D 32 55 BF EF
> 95 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1232: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1248: 00 90 2A 21 00 00 00 03
> 80 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1264: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1280: 3A 33 38 5A DA 39 A3 EE
> 5E 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1296: 95 60 18 90 AF D8 07 09
> 00 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1312: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1328: 80 00 00 05 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1344: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A C0 1A 8F 9E  03T17:56:38Z....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1360: 03 27 E0 4F 64 77 4F AE
> E4 58 00 91 F0 CC D9 A9  .'.OdwO..X......
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1376: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1392: 00 90 2A 21 00 00 00 03
> 80 00 00 04 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1408: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1424: 3A 33 38 5A BA 3D B8 81
> 5B C8 3D 0C 27 E0 FC A2  :38Z.=..[.=.'...
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1440: EC 62 56 4D 53 F5 1E 91
> 00 00 55 97 00 30 00 00  .bVMS.....U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1456: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1472: 80 00 00 00 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1488: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A D9 BE 65 24  03T17:56:38Z..e$
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1504: A5 F5 04 7D B5 86 68 13
> AC F3 27 78 92 A7 A3 0A  ...}..h...'x....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1520: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1536: 00 90 2A 21 00 00 00 03
> 80 00 00 01 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1552: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1568: 3A 33 38 5A D9 BE 65 24
> A5 F5 04 7D B5 86 68 13  :38Z..e$...}..h.
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1584: AC F3 27 78 92 A7 A3 0A
> 00 00 55 97 00 30 00 00  ..'x......U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1600: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1616: 80 00 00 02 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1632: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A D9 BE 65 24  03T17:56:38Z..e$
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1648: A5 F5 04 7D B5 86 68 13
> AC F3 27 78 92 A7 A3 0A  ...}..h...'x....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1664: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1680: 00 90 2A 21 00 00 00 03
> 80 00 00 03 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1696: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1712: 3A 33 38 5A D9 BE 65 24
> A5 F5 04 7D B5 86 68 13  :38Z..e$...}..h.
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1728: AC F3 27 78 92 A7 A3 0A
> 00 00 55 97 00 30 00 00  ..'x......U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1744: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1760: 80 00 00 04 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1776: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A D9 BE 65 24  03T17:56:38Z..e$
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1792: A5 F5 04 7D B5 86 68 13
> AC F3 27 78 92 A7 A3 0A  ...}..h...'x....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1808: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1824: 00 90 2A 21 00 00 00 03
> 80 00 00 05 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1840: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1856: 3A 33 38 5A D9 BE 65 24
> A5 F5 04 7D B5 86 68 13  :38Z..e$...}..h.
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1872: AC F3 27 78 92 A7 A3 0A
> 00 00 55 97 00 30 00 00  ..'x......U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1888: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1904: 80 00 00 06 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1920: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A D9 BE 65 24  03T17:56:38Z..e$
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1936: A5 F5 04 7D B5 86 68 13
> AC F3 27 78 92 A7 A3 0A  ...}..h...'x....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1952: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1968: 00 90 2A 21 00 00 00 03
> 80 00 00 07 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 1984: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2000: 3A 33 38 5A D9 BE 65 24
> A5 F5 04 7D B5 86 68 13  :38Z..e$...}..h.
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2016: AC F3 27 78 92 A7 A3 0A
> 00 00 55 97 00 40 00 00  ..'x......U.. at ..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2032: 00 00 01 2C 80 00 80 00
> 00 00 00 14 F3 F0 42 C0  ...,..........B.
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2048: B2 24 2F 19 8A 0E CD 39
> 7F FE 92 43 96 30 9C 35  .$/....9...C.0.5
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2064: 00 00 01 00 13 F3 C8 C9
> 75 91 28 D7 21 28 18 B9  ........u.(.!(..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2080: A4 B5 8E D2 75 09 ED F1
> 7F 2F ED CE 69 21 5F D2  ....u..../..i!_.
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2096: 88 C6 54 61 0B FA 15 62
> 54 3A 46 DE 60 03 F6 F8  ..Ta...bT:F.`...
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2112: 1C FC 21 93 69 AA 7E 38
> 78 02 F0 48 3D 1E 80 76  ..!.i.~8x..H=..v
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2128: B5 55 50 08 BE 0A 07 2F
> 67 21 99 73 0A E3 BE 6F  .UP..../g!.s...o
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2144: 70 61 2C F1 0F 16 84 C0
> 45 D3 01 D0 7F E6 B3 8C  pa,.....E.......
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2160: 29 4C 49 4C 7F 7E 6A 0E
> BB A1 29 AF 0F 57 C3 1C  )LIL.~j...)..W..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2176: 71 53 C6 2D 4E 7A 13 68
> 28 03 5F 08 66 B9 B5 BB  qS.-Nz.h(._.f...
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2192: 14 B6 16 3A EC 2F 54 3F
> 7D D8 49 BD E5 FD 1F F4  ...:./T?}.I.....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2208: C9 9D 58 D6 B6 56 E9 A6
> 9F 4F 6F 52 D6 D2 8B 8B  ..X..V...OoR....
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2224: 96 82 81 A9 68 24 87 AF
> 85 AC 48 CF EB D0 AC 51  ....h$....H....Q
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2240: 14 07 C7 AB 67 E3 3B 89
> A1 35 B4 80 33 5F F3 AD  ....g.;..5..3_..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2256: 2E 91 5E 4A 03 90 04 CF
> 7F 1D CE 08 71 B7 DC C4  ..^J........q...
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2272: 4B 4F 8C CC 08 71 B9 C0
> CF 00 56 C2 37 4F 0E EF  KO...q....V.7O..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2288: 95 E6 8D 02 A2 14 7F 7F
> 49 F7 90 2A 3C 3B 0E 6D  ........I..*<;.m
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2304: 0B 48 F1 95 78 74 CC 47
> AA C7 1A 2D 13 2A 88 7F  .H..xt.G...-.*..
> 
> Jun 16 14:14:12 ss-carol charon: 07[IMC] 2320: 75 E1 20
> F5                                      u. .
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PB-PA message type
> 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] TNC client is handling outbound
> connection
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] PB-TNC state transition from
> 'Client Working' to 'Server Working'
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] creating PB-TNC CDATA batch
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] adding IETF/PB-PA message
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] sending PB-TNC CDATA batch
> (2356 bytes) for Connection ID 1
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] => 2356 bytes @ 0x7f80d0004b50
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]    0: 02 00 00 01 00 00 09 34
> 80 00 00 00 00 00 00 01  .......4........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   16: 00 00 09 2C 80 00 55 97
> 00 00 00 01 00 02 00 01  ...,..U.........
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   32: 01 00 00 00 58 42 4F E5
> 00 00 55 97 00 30 00 00  ....XBO...U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   48: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   64: 80 00 00 00 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   80: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A 23 1E 73 1B  03T17:56:38Z#.s.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]   96: 46 43 43 9E 5D 55 50 7F
> 9B F6 17 9E DA 4B EB 1A  FCC.]UP......K..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  112: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  128: 00 90 2A 21 00 00 00 03
> 80 00 00 00 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  144: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  160: 3A 33 38 5A 55 8C 63 79
> F7 6D 17 2F A1 C9 20 CF  :38ZU.cy.m./.. .
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  176: 7E C9 03 3C 02 CF 26 4E
> 00 00 55 97 00 30 00 00  ~..<..&N..U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  192: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  208: 80 00 00 00 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  224: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A 3C AE 20 F8  03T17:56:38Z<. .
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  240: EE 1A 26 30 33 1C 78 B5
> DB D1 4A 2E 04 BF CA 97  ..&03.x...J.....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  256: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  272: 00 90 2A 21 00 00 00 03
> 80 00 00 00 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  288: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  304: 3A 33 38 5A BD 02 3B 4D
> D5 21 11 F9 A7 A0 56 DE  :38Z..;M.!....V.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  320: 94 06 DD 29 29 1B 8C 56
> 00 00 55 97 00 30 00 00  ...))..V..U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  336: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  352: 80 00 00 00 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  368: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A A6 8D CF EB  03T17:56:38Z....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  384: 28 13 6A F0 B2 FF 5B E7
> 5F 63 C6 B4 51 AC 08 8F  (.j...[._c..Q...
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  400: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  416: 00 90 2A 21 00 00 00 03
> 80 00 00 00 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  432: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  448: 3A 33 38 5A 61 99 14 1C
> 8C AC 92 23 0F 64 C4 9B  :38Za......#.d..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  464: E3 C9 CF 59 58 D9 BE 1F
> 00 00 55 97 00 30 00 00  ...YX.....U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  480: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  496: 80 00 00 00 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  512: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A 41 FF 71 1C  03T17:56:38ZA.q.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  528: AA E0 46 A0 99 EE AF 00
> 67 63 40 29 FE FB 57 DA  ..F.....gc@)..W.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  544: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  560: 00 90 2A 21 00 00 00 03
> 80 00 00 00 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  576: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  592: 3A 33 38 5A 47 2A 55 B0
> BA 28 9B 0F 4E 53 8B B4  :38ZG*U..(..NS..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  608: C8 B8 26 DE DE 3A 40 BB
> 00 00 55 97 00 30 00 00  ..&..:@...U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  624: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  640: 80 00 00 00 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  656: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A 92 B0 BB F7  03T17:56:38Z....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  672: 81 0C 1B A3 15 40 ED 28
> 9B 20 37 86 3D 86 5A A6  ..... at .(. 7.=.Z.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  688: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  704: 00 90 2A 21 00 00 00 03
> 80 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  720: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  736: 3A 33 38 5A DA 39 A3 EE
> 5E 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  752: 95 60 18 90 AF D8 07 09
> 00 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  768: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  784: 80 00 00 02 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  800: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A DA 39 A3 EE  03T17:56:38Z.9..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  816: 5E 6B 4B 0D 32 55 BF EF
> 95 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  832: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  848: 00 90 2A 21 00 00 00 03
> 80 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  864: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  880: 3A 33 38 5A DA 39 A3 EE
> 5E 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  896: 95 60 18 90 AF D8 07 09
> 00 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  912: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  928: 80 00 00 02 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  944: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A DA 39 A3 EE  03T17:56:38Z.9..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  960: 5E 6B 4B 0D 32 55 BF EF
> 95 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  976: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC]  992: 00 90 2A 21 00 00 00 03
> 80 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1008: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1024: 3A 33 38 5A DA 39 A3 EE
> 5E 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1040: 95 60 18 90 AF D8 07 09
> 00 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1056: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1072: 80 00 00 02 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1088: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A DA 39 A3 EE  03T17:56:38Z.9..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1104: 5E 6B 4B 0D 32 55 BF EF
> 95 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1120: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1136: 00 90 2A 21 00 00 00 03
> 80 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1152: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1168: 3A 33 38 5A DA 39 A3 EE
> 5E 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1184: 95 60 18 90 AF D8 07 09
> 00 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1200: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1216: 80 00 00 02 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1232: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A DA 39 A3 EE  03T17:56:38Z.9..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1248: 5E 6B 4B 0D 32 55 BF EF
> 95 60 18 90 AF D8 07 09  ^kK.2U...`......
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1264: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1280: 00 90 2A 21 00 00 00 03
> 80 00 00 02 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1296: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1312: 3A 33 38 5A DA 39 A3 EE
> 5E 6B 4B 0D 32 55 BF EF  :38Z.9..^kK.2U..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1328: 95 60 18 90 AF D8 07 09
> 00 00 55 97 00 30 00 00  .`........U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1344: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1360: 80 00 00 05 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1376: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A C0 1A 8F 9E  03T17:56:38Z....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1392: 03 27 E0 4F 64 77 4F AE
> E4 58 00 91 F0 CC D9 A9  .'.OdwO..X......
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1408: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1424: 00 90 2A 21 00 00 00 03
> 80 00 00 04 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1440: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1456: 3A 33 38 5A BA 3D B8 81
> 5B C8 3D 0C 27 E0 FC A2  :38Z.=..[.=.'...
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1472: EC 62 56 4D 53 F5 1E 91
> 00 00 55 97 00 30 00 00  .bVMS.....U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1488: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1504: 80 00 00 00 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1520: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A D9 BE 65 24  03T17:56:38Z..e$
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1536: A5 F5 04 7D B5 86 68 13
> AC F3 27 78 92 A7 A3 0A  ...}..h...'x....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1552: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1568: 00 90 2A 21 00 00 00 03
> 80 00 00 01 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1584: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1600: 3A 33 38 5A D9 BE 65 24
> A5 F5 04 7D B5 86 68 13  :38Z..e$...}..h.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1616: AC F3 27 78 92 A7 A3 0A
> 00 00 55 97 00 30 00 00  ..'x......U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1632: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1648: 80 00 00 02 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1664: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A D9 BE 65 24  03T17:56:38Z..e$
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1680: A5 F5 04 7D B5 86 68 13
> AC F3 27 78 92 A7 A3 0A  ...}..h...'x....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1696: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1712: 00 90 2A 21 00 00 00 03
> 80 00 00 03 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1728: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1744: 3A 33 38 5A D9 BE 65 24
> A5 F5 04 7D B5 86 68 13  :38Z..e$...}..h.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1760: AC F3 27 78 92 A7 A3 0A
> 00 00 55 97 00 30 00 00  ..'x......U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1776: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1792: 80 00 00 04 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1808: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A D9 BE 65 24  03T17:56:38Z..e$
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1824: A5 F5 04 7D B5 86 68 13
> AC F3 27 78 92 A7 A3 0A  ...}..h...'x....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1840: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1856: 00 90 2A 21 00 00 00 03
> 80 00 00 05 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1872: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1888: 3A 33 38 5A D9 BE 65 24
> A5 F5 04 7D B5 86 68 13  :38Z..e$...}..h.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1904: AC F3 27 78 92 A7 A3 0A
> 00 00 55 97 00 30 00 00  ..'x......U..0..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1920: 00 00 00 48 00 00 00 00
> 00 90 2A 21 00 00 00 03  ...H......*!....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1936: 80 00 00 06 80 00 01 00
> 32 30 31 36 2D 30 36 2D  ........2016-06-
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1952: 30 33 54 31 37 3A 35 36
> 3A 33 38 5A D9 BE 65 24  03T17:56:38Z..e$
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1968: A5 F5 04 7D B5 86 68 13
> AC F3 27 78 92 A7 A3 0A  ...}..h...'x....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 1984: 00 00 55 97 00 30 00 00
> 00 00 00 48 00 00 00 00  ..U..0.....H....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2000: 00 90 2A 21 00 00 00 03
> 80 00 00 07 80 00 01 00  ..*!............
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2016: 32 30 31 36 2D 30 36 2D
> 30 33 54 31 37 3A 35 36  2016-06-03T17:56
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2032: 3A 33 38 5A D9 BE 65 24
> A5 F5 04 7D B5 86 68 13  :38Z..e$...}..h.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2048: AC F3 27 78 92 A7 A3 0A
> 00 00 55 97 00 40 00 00  ..'x......U.. at ..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2064: 00 00 01 2C 80 00 80 00
> 00 00 00 14 F3 F0 42 C0  ...,..........B.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2080: B2 24 2F 19 8A 0E CD 39
> 7F FE 92 43 96 30 9C 35  .$/....9...C.0.5
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2096: 00 00 01 00 13 F3 C8 C9
> 75 91 28 D7 21 28 18 B9  ........u.(.!(..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2112: A4 B5 8E D2 75 09 ED F1
> 7F 2F ED CE 69 21 5F D2  ....u..../..i!_.
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2128: 88 C6 54 61 0B FA 15 62
> 54 3A 46 DE 60 03 F6 F8  ..Ta...bT:F.`...
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2144: 1C FC 21 93 69 AA 7E 38
> 78 02 F0 48 3D 1E 80 76  ..!.i.~8x..H=..v
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2160: B5 55 50 08 BE 0A 07 2F
> 67 21 99 73 0A E3 BE 6F  .UP..../g!.s...o
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2176: 70 61 2C F1 0F 16 84 C0
> 45 D3 01 D0 7F E6 B3 8C  pa,.....E.......
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2192: 29 4C 49 4C 7F 7E 6A 0E
> BB A1 29 AF 0F 57 C3 1C  )LIL.~j...)..W..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2208: 71 53 C6 2D 4E 7A 13 68
> 28 03 5F 08 66 B9 B5 BB  qS.-Nz.h(._.f...
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2224: 14 B6 16 3A EC 2F 54 3F
> 7D D8 49 BD E5 FD 1F F4  ...:./T?}.I.....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2240: C9 9D 58 D6 B6 56 E9 A6
> 9F 4F 6F 52 D6 D2 8B 8B  ..X..V...OoR....
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2256: 96 82 81 A9 68 24 87 AF
> 85 AC 48 CF EB D0 AC 51  ....h$....H....Q
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2272: 14 07 C7 AB 67 E3 3B 89
> A1 35 B4 80 33 5F F3 AD  ....g.;..5..3_..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2288: 2E 91 5E 4A 03 90 04 CF
> 7F 1D CE 08 71 B7 DC C4  ..^J........q...
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2304: 4B 4F 8C CC 08 71 B9 C0
> CF 00 56 C2 37 4F 0E EF  KO...q....V.7O..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2320: 95 E6 8D 02 A2 14 7F 7F
> 49 F7 90 2A 3C 3B 0E 6D  ........I..*<;.m
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2336: 0B 48 F1 95 78 74 CC 47
> AA C7 1A 2D 13 2A 88 7F  .H..xt.G...-.*..
> 
> Jun 16 14:14:12 ss-carol charon: 07[TNC] 2352: 75 E1 20
> F5                                      u. .
> 
> Jun 16 14:14:12 ss-carol charon: 07[IKE] sending tunneled EAP-TTLS AVP
> [EAP/RES/PT]
> 
> Jun 16 14:14:12 ss-carol charon: 07[ENC] generating IKE_AUTH request 11
> [ EAP/RES/TTLS ]
> 
> Jun 16 14:14:12 ss-carol charon: 07[NET] sending packet: from
> ss-carol[4500] to ss-moon[4500] (1104 bytes)
> 
> Jun 16 14:14:12 ss-carol charon: 12[NET] received packet: from
> ss-moon[4500] to ss-carol[4500] (80 bytes)
> 
> Jun 16 14:14:12 ss-carol charon: 12[ENC] parsed IKE_AUTH response 11 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:12 ss-carol charon: 12[ENC] generating IKE_AUTH request 12
> [ EAP/RES/TTLS ]
> 
> Jun 16 14:14:12 ss-carol charon: 12[NET] sending packet: from
> ss-carol[4500] to ss-moon[4500] (1104 bytes)
> 
> Jun 16 14:14:12 ss-carol charon: 10[NET] received packet: from
> ss-moon[4500] to ss-carol[4500] (80 bytes)
> 
> Jun 16 14:14:12 ss-carol charon: 10[ENC] parsed IKE_AUTH response 12 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:12 ss-carol charon: 10[ENC] generating IKE_AUTH request 13
> [ EAP/RES/TTLS ]
> 
> Jun 16 14:14:12 ss-carol charon: 10[NET] sending packet: from
> ss-carol[4500] to ss-moon[4500] (448 bytes)
> 
> Jun 16 14:14:12 ss-carol charon: 11[NET] received packet: from
> ss-moon[4500] to ss-carol[4500] (272 bytes)
> 
> Jun 16 14:14:12 ss-carol charon: 11[ENC] parsed IKE_AUTH response 13 [
> EAP/REQ/TTLS ]
> 
> Jun 16 14:14:12 ss-carol charon: 11[IKE] received tunneled EAP-TTLS AVP
> [EAP/REQ/PT]
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] received TNCCS batch (143 bytes)
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] => 143 bytes @ 0x7f80cc000d26
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC]    0: 02 80 00 03 00 00 00 8F
> 80 00 00 00 00 00 00 01  ................
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC]   16: 00 00 00 30 00 00 55 97
> 00 00 00 01 FF FF 00 01  ...0..U.........
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC]   32: 01 00 00 00 61 CE A6 4D
> 00 00 00 00 00 00 00 09  ....a..M........
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC]   48: 00 00 00 10 00 00 00 01
> 80 00 00 00 00 00 00 02  ................
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC]   64: 00 00 00 10 00 00 00 01
> 00 00 00 00 00 00 00 03  ................
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC]   80: 00 00 00 10 00 00 00 03
> 00 00 00 00 00 00 00 07  ................
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC]   96: 00 00 00 37 00 00 00 24
> 49 6E 76 61 6C 69 64 20  ...7...$Invalid
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC]  112: 54 50 4D 20 51 75 6F 74
> 65 20 73 69 67 6E 61 74  TPM Quote signat
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC]  128: 75 72 65 20 72 65 63 65
> 69 76 65 64 02 65 6E     ure received.en
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] TNC client is handling inbound
> connection
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] processing PB-TNC RESULT batch
> for Connection ID 1
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] PB-TNC state transition from
> 'Server Working' to 'Decided'
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] processing IETF/PB-PA message
> (48 bytes)
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] processing
> IETF/PB-Assessment-Result message (16 bytes)
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] processing
> IETF/PB-Access-Recommendation message (16 bytes)
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] processing
> IETF/PB-Reason-String message (55 bytes)
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] handling PB-PA message type
> 'TCG/PTS' 0x005597/0x00000001
> 
> Jun 16 14:14:12 ss-carol charon: 11[IMC] IMC 2 "Attestation" received
> message for Connection ID 1 from IMV 1
> 
> Jun 16 14:14:12 ss-carol charon: 11[IMC] => 24 bytes @ 0x7f80cc001670
> 
> Jun 16 14:14:12 ss-carol charon: 11[IMC]    0: 01 00 00 00 61 CE A6 4D
> 00 00 00 00 00 00 00 09  ....a..M........
> 
> Jun 16 14:14:12 ss-carol charon: 11[IMC]   16: 00 00 00 10 00 00 00
> 01                          ........
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] processing PA-TNC message with
> ID 0x61cea64d
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] processing PA-TNC attribute
> type 'IETF/Assessment Result' 0x000000/0x00000009
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] => 4 bytes @ 0x7f80cc001684
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC]    0: 00 00 00 01        
>                              ....
> 
> Jun 16 14:14:12 ss-carol charon: 11[IMC] ***** assessment of IMC 2
> "Attestation" from IMV 1 *****
> 
> Jun 16 14:14:12 ss-carol charon: 11[IMC] assessment result is
> 'non-compliant minor'
> 
> Jun 16 14:14:12 ss-carol charon: 11[IMC] ***** end of assessment *****
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] PB-TNC assessment result is
> 'non-compliant minor'
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] PB-TNC access recommendation is
> 'Quarantined'
> 
> Jun 16 14:14:12 ss-carol charon: 11[IMC] IMC 1 "OS" changed state of
> Connection ID 1 to 'Isolated'
> 
> Jun 16 14:14:12 ss-carol charon: 11[IMC] IMC 2 "Attestation" changed
> state of Connection ID 1 to 'Isolated'
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] reason string is 'Invalid TPM
> Quote signature received' [en]
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] TNC client is handling outbound
> connection
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] PB-TNC state transition from
> 'Decided' to 'End'
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] creating PB-TNC CLOSE batch
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] sending PB-TNC CLOSE batch (8
> bytes) for Connection ID 1
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC] => 8 bytes @ 0x7f80cc000f40
> 
> Jun 16 14:14:12 ss-carol charon: 11[TNC]    0: 02 00 00 06 00 00 00
> 08                          ........
> 
> Jun 16 14:14:12 ss-carol charon: 11[IKE] sending tunneled EAP-TTLS AVP
> [EAP/RES/PT]
> 
> Jun 16 14:14:12 ss-carol charon: 11[ENC] generating IKE_AUTH request 14
> [ EAP/RES/TTLS ]
> 
> Jun 16 14:14:12 ss-carol charon: 11[NET] sending packet: from
> ss-carol[4500] to ss-moon[4500] (144 bytes)
> 
> Jun 16 14:14:12 ss-carol charon: 13[NET] received packet: from
> ss-moon[4500] to ss-carol[4500] (80 bytes)
> 
> Jun 16 14:14:12 ss-carol charon: 13[ENC] parsed IKE_AUTH response 14 [
> EAP/SUCC ]
> 
> Jun 16 14:14:12 ss-carol charon: 13[IKE] EAP method EAP_TTLS succeeded,
> MSK established
> 
> Jun 16 14:14:12 ss-carol charon: 13[IKE] authentication of 'ss-carol'
> (myself) with EAP
> 
> Jun 16 14:14:12 ss-carol charon: 13[ENC] generating IKE_AUTH request 15
> [ AUTH ]
> 
> Jun 16 14:14:12 ss-carol charon: 13[NET] sending packet: from
> ss-carol[4500] to ss-moon[4500] (112 bytes)
> 
> Jun 16 14:14:12 ss-carol charon: 15[NET] received packet: from
> ss-moon[4500] to ss-carol[4500] (224 bytes)
> 
> Jun 16 14:14:12 ss-carol charon: 15[ENC] parsed IKE_AUTH response 15 [
> AUTH SA TSi TSr N(AUTH_LFT) N(MOBIKE_SUP) N(NO_ADD_ADDR) ]
> 
> Jun 16 14:14:12 ss-carol charon: 15[IKE] authentication of 'ss-moon'
> with EAP successful
> 
> Jun 16 14:14:12 ss-carol charon: 15[IMC] IMC 1 "OS" deleted the state of
> Connection ID 1
> 
> Jun 16 14:14:12 ss-carol charon: 15[IMC] IMC 2 "Attestation" deleted the
> state of Connection ID 1
> 
> Jun 16 14:14:12 ss-carol charon: 15[TNC] removed TNCCS Connection ID 1
> 
> Jun 16 14:14:12 ss-carol charon: 15[IKE] IKE_SA rw[1] established
> between ss-carol[ss-carol]...ss-moon[ss-moon]
> 
> Jun 16 14:14:12 ss-carol charon: 15[IKE] scheduling reauthentication in
> 10203s
> 
> Jun 16 14:14:12 ss-carol charon: 15[IKE] maximum IKE_SA lifetime 10743s
> 
>  
> 
> -- 
> Glen Wiley
> Principal Engineer
> Verisign, Inc. CTO Technical Team

-- 
======================================================================
Andreas Steffen                         andreas.steffen at strongswan.org
strongSwan - the Open Source VPN Solution!          www.strongswan.org
Institute for Internet Technologies and Applications
University of Applied Sciences Rapperswil
CH-8640 Rapperswil (Switzerland)
===========================================================[ITA-HSR]==
-------------- next part --------------
Client:
Jun 16 14:14:09 ss-carol charon: 04[IMC] last boot: Jun 03 17:56:36 UTC 2016, 1109853 s ago

Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR Event Type  (Size)
Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  POST Code  (0 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 0 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  POST Code  (0 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 0 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  POST Code  (0 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 0 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  POST Code  (0 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 0 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  POST Code  (0 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 0 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  POST Code  (0 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 0 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  POST Code  (0 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 0 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  POST Code  (0 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 0 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  POST Code  (0 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 0 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Event Tag  (32 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 32 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 07 00 00 00 18 00 00 00 00 00 00 00 DA 39 A3 EE  .............9..
Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 5E 6B 4B 0D 32 55 BF EF 95 60 18 90 AF D8 07 09  ^kK.2U...`......
Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Event Tag  (32 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 32 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 07 00 00 00 18 00 00 00 00 00 00 00 DA 39 A3 EE  .............9..
Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 5E 6B 4B 0D 32 55 BF EF 95 60 18 90 AF D8 07 09  ^kK.2U...`......
Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Event Tag  (32 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 32 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 07 00 00 00 18 00 00 00 00 00 00 00 DA 39 A3 EE  .............9..
Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 5E 6B 4B 0D 32 55 BF EF 95 60 18 90 AF D8 07 09  ^kK.2U...`......
Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Event Tag  (32 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 32 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 07 00 00 00 18 00 00 00 00 00 00 00 DA 39 A3 EE  .............9..
Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 5E 6B 4B 0D 32 55 BF EF 95 60 18 90 AF D8 07 09  ^kK.2U...`......
Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Event Tag  (32 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 32 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 07 00 00 00 18 00 00 00 00 00 00 00 DA 39 A3 EE  .............9..
Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 5E 6B 4B 0D 32 55 BF EF 95 60 18 90 AF D8 07 09  ^kK.2U...`......
Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Event Tag  (32 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 32 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 07 00 00 00 18 00 00 00 00 00 00 00 DA 39 A3 EE  .............9..
Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 5E 6B 4B 0D 32 55 BF EF 95 60 18 90 AF D8 07 09  ^kK.2U...`......
Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Event Tag  (32 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 32 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 07 00 00 00 18 00 00 00 00 00 00 00 DA 39 A3 EE  .............9..
Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 5E 6B 4B 0D 32 55 BF EF 95 60 18 90 AF D8 07 09  ^kK.2U...`......
Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Event Tag  (32 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 32 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 07 00 00 00 18 00 00 00 00 00 00 00 DA 39 A3 EE  .............9..
Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 5E 6B 4B 0D 32 55 BF EF 95 60 18 90 AF D8 07 09  ^kK.2U...`......
Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Event Tag  (32 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 32 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 07 00 00 00 18 00 00 00 00 00 00 00 DA 39 A3 EE  .............9..
Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 5E 6B 4B 0D 32 55 BF EF 95 60 18 90 AF D8 07 09  ^kK.2U...`......
Jun 16 14:14:10 ss-carol charon: 07[PTS]  5  IPL Partition Data  (72 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 72 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: 1F 30 0C 00 00 00 80 20 21 00 83 DD 1E 3F 00 08  .0..... !....?..
Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: 00 00 00 A0 0F 00 00 DD 1F 3F 82 F2 6E 44 00 A8  .........?..nD..
Jun 16 14:14:10 ss-carol charon: 07[PTS]   32: 0F 00 00 00 40 00 00 F2 6F 44 8E FE FF FF 00 A8  .... at ...oD......
Jun 16 14:14:10 ss-carol charon: 07[PTS]   48: 4F 00 00 B8 E7 39 00 00 00 00 00 00 00 00 00 00  O....9..........
Jun 16 14:14:10 ss-carol charon: 07[PTS]   64: 00 00 00 00 00 00 55 AA                          ......U.
Jun 16 14:14:10 ss-carol charon: 07[PTS]  4  IPL  (439 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 439 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: EB 63 90 10 8E D0 BC 00 B0 B8 00 00 8E D8 8E C0  .c..............
Jun 16 14:14:10 ss-carol charon: 07[PTS]   16: FB BE 00 7C BF 00 06 B9 00 02 F3 A4 EA 21 06 00  ...|.........!..
Jun 16 14:14:10 ss-carol charon: 07[PTS]   32: 00 BE BE 07 38 04 75 0B 83 C6 10 81 FE FE 07 75  ....8.u........u
Jun 16 14:14:10 ss-carol charon: 07[PTS]   48: F3 EB 16 B4 02 B0 01 BB 00 7C B2 80 8A 74 01 8B  .........|...t..
Jun 16 14:14:10 ss-carol charon: 07[PTS]   64: 4C 02 CD 13 EA 00 7C 00 00 EB FE 00 00 00 00 00  L.....|.........
Jun 16 14:14:10 ss-carol charon: 07[PTS]   80: 00 00 00 00 00 00 00 00 00 00 00 80 01 00 00 00  ................
Jun 16 14:14:10 ss-carol charon: 07[PTS]   96: 00 00 00 00 FF FA 90 90 F6 C2 80 74 05 F6 C2 70  ...........t...p
Jun 16 14:14:10 ss-carol charon: 07[PTS]  112: 74 02 B2 80 EA 79 7C 00 00 31 C0 8E D8 8E D0 BC  t....y|..1......
Jun 16 14:14:10 ss-carol charon: 07[PTS]  128: 00 20 FB A0 64 7C 3C FF 47 65 6F 6D 00 48 61 72  . ..d|<.Geom.Har
Jun 16 14:14:10 ss-carol charon: 07[PTS]  144: 64 20 44 69 73 6B 00 52 65 61 64 00 20 45 72 72  d Disk.Read. Err
Jun 16 14:14:10 ss-carol charon: 07[PTS]  160: 6F 72 0D 0A 00 BB 01 00 B4 0E CD 10 AC 3C 00 75  or...........<.u
Jun 16 14:14:10 ss-carol charon: 07[PTS]  176: F4 C3 00 00 00 00 00 00 00 00 00 00 00 00 00 80  ................
Jun 16 14:14:10 ss-carol charon: 07[PTS]  192: 00 00 00 00 00 00 0D B8 C7 44 06 00 70 B4 42 CD  .........D..p.B.
Jun 16 14:14:10 ss-carol charon: 07[PTS]  208: 13 72 05 BB 00 70 EB 76 B4 08 CD 13 73 0D 5A 84  .r...p.v....s.Z.
Jun 16 14:14:10 ss-carol charon: 07[PTS]  224: D2 0F 83 DE 00 BE 85 7D E9 82 00 66 0F B6 C6 88  .......}...f....
Jun 16 14:14:10 ss-carol charon: 07[PTS]  240: 64 FF 40 66 89 44 04 0F B6 D1 C1 E2 02 88 E8 88  d. at f.D..........
Jun 16 14:14:10 ss-carol charon: 07[PTS]  256: F4 40 89 44 08 0F B6 C2 C0 6D 6F 65 47 72 61 48  . at .D.....moeGraH
Jun 16 14:14:10 ss-carol charon: 07[PTS]  272: 00 69 44 20 64 52 00 6B 73 00 64 61 65 72 72 45  .iD dR.ks.daerrE
Jun 16 14:14:10 ss-carol charon: 07[PTS]  288: 20 0A 0D 72 6F 00 01 BB 00 10 CD 0E B4 75 00 3C   ..ro........u.<
Jun 16 14:14:10 ss-carol charon: 07[PTS]  304: AC 00 00 C3 F4 00 00 00 00 00 00 00 00 80 00 00  ................
Jun 16 14:14:10 ss-carol charon: 07[PTS]  320: 00 00 00 00 00 B8 0D 00 00 29 CD 97 2E AB C2 3E  .........).....>
Jun 16 14:14:10 ss-carol charon: 07[PTS]  336: BE A3 5B 04 EB 12 7E 73 FB 43 57 5B 68 A3 50 F4  ..[...~s.CW[h.P.
Jun 16 14:14:10 ss-carol charon: 07[PTS]  352: 97 10 7C 1F 40 1D B7 B8 89 35 A1 5C F3 9C 7D 3B  ..|. at ....5.\..};
Jun 16 14:14:10 ss-carol charon: 07[PTS]  368: A4 7D D9 FF 2C 4E BF 5F 10 BF 55 C0 98 CD 09 17  .}..,N._..U.....
Jun 16 14:14:10 ss-carol charon: 07[PTS]  384: 76 EE 1C AE FD 63 5B 8C 5E E4 7C B0 81 96 BB B1  v....c[.^.|.....
Jun 16 14:14:10 ss-carol charon: 07[PTS]  400: 39 FD 1D 59 E2 37 DA D1 FA F5 8A 6B 12 1D E7 05  9..Y.7.....k....
Jun 16 14:14:10 ss-carol charon: 07[PTS]  416: 14 F9 37 78 68 2E 36 C8 C2 62 C7 2D 94 7B 9D 5A  ..7xh.6..b.-.{.Z
Jun 16 14:14:10 ss-carol charon: 07[PTS]  432: CB 23 4E 5D 29 AC 57                             .#N]).W
Jun 16 14:14:10 ss-carol charon: 07[PTS]  0  Separator  (4 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 4 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: FF FF FF FF                                      ....
Jun 16 14:14:10 ss-carol charon: 07[PTS]  1  Separator  (4 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 4 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: FF FF FF FF                                      ....
Jun 16 14:14:10 ss-carol charon: 07[PTS]  2  Separator  (4 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 4 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: FF FF FF FF                                      ....
Jun 16 14:14:10 ss-carol charon: 07[PTS]  3  Separator  (4 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 4 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: FF FF FF FF                                      ....
Jun 16 14:14:10 ss-carol charon: 07[PTS]  4  Separator  (4 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 4 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: FF FF FF FF                                      ....
Jun 16 14:14:10 ss-carol charon: 07[PTS]  5  Separator  (4 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 4 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: FF FF FF FF                                      ....
Jun 16 14:14:10 ss-carol charon: 07[PTS]  6  Separator  (4 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 4 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: FF FF FF FF                                      ....
Jun 16 14:14:10 ss-carol charon: 07[PTS]  7  Separator  (4 bytes)
Jun 16 14:14:10 ss-carol charon: 07[PTS] => 4 bytes @ 0x7f81072e9c18
Jun 16 14:14:10 ss-carol charon: 07[PTS]    0: FF FF FF FF                                      ....

Jun 16 14:14:10 ss-carol charon: 07[PTS] loaded bios measurements '/sys/kernel/security/tpm0/binary_bios_measurements' (28 entries)
Jun 16 14:14:10 ss-carol charon: 07[PTS] ITA-HSR functional component 'Linux IMA' [K.] 'Trusted Platform'
Jun 16 14:14:10 ss-carol charon: 07[PTS] measurement time: Jun 03 17:56:38 2016

Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with: 23:1e:73:1b:46:43:43:9e:5d:55:50:7f:9b:f6:17:9e:da:4b:eb:1a
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with: 55:8c:63:79:f7:6d:17:2f:a1:c9:20:cf:7e:c9:03:3c:02:cf:26:4e
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with: 3c:ae:20:f8:ee:1a:26:30:33:1c:78:b5:db:d1:4a:2e:04:bf:ca:97
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with: bd:02:3b:4d:d5:21:11:f9:a7:a0:56:de:94:06:dd:29:29:1b:8c:56
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with: a6:8d:cf:eb:28:13:6a:f0:b2:ff:5b:e7:5f:63:c6:b4:51:ac:08:8f
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with: 61:99:14:1c:8c:ac:92:23:0f:64:c4:9b:e3:c9:cf:59:58:d9:be:1f
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with: 41:ff:71:1c:aa:e0:46:a0:99:ee:af:00:67:63:40:29:fe:fb:57:da
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with: 47:2a:55:b0:ba:28:9b:0f:4e:53:8b:b4:c8:b8:26:de:de:3a:40:bb
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with: 92:b0:bb:f7:81:0c:1b:a3:15:40:ed:28:9b:20:37:86:3d:86:5a:a6
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with: da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with: da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with: da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with: da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with: da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with: da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with: da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with: da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with: da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  5 extended with: c0:1a:8f:9e:03:27:e0:4f:64:77:4f:ae:e4:58:00:91:f0:cc:d9:a9
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  4 extended with: ba:3d:b8:81:5b:c8:3d:0c:27:e0:fc:a2:ec:62:56:4d:53:f5:1e:91
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  0 extended with: d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  1 extended with: d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  2 extended with: d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  3 extended with: d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  4 extended with: d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  5 extended with: d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  6 extended with: d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
Jun 16 14:14:10 ss-carol charon: 07[PTS] PCR  7 extended with: d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a

Jun 16 14:14:11 ss-carol charon: 07[PTS] Hash of PCR Composite: f3:f0:42:c0:b2:24:2f:19:8a:0e:cd:39:7f:fe:92:43:96:30:9c:35

Jun 16 14:14:11 ss-carol charon: 07[PTS] TPM Quote Info: => 52 bytes @ 0x7f80d0003270
Jun 16 14:14:11 ss-carol charon: 07[PTS]    0: 00 36 51 55 54 32 35 6A EE 80 D2 D0 74 47 47 BD  .6QUT25j....tGG.
Jun 16 14:14:11 ss-carol charon: 07[PTS]   16: 84 14 86 A3 51 F3 FE 3E 5C 54 00 03 FF 00 00 01  ....Q..>\T......
Jun 16 14:14:11 ss-carol charon: 07[PTS]   32: F3 F0 42 C0 B2 24 2F 19 8A 0E CD 39 7F FE 92 43  ..B..$/....9...C
Jun 16 14:14:11 ss-carol charon: 07[PTS]   48: 96 30 9C 35                                      .0.5

Server:
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with: 23:1e:73:1b:46:43:43:9e:5d:55:50:7f:9b:f6:17:9e:da:4b:eb:1a
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with: 55:8c:63:79:f7:6d:17:2f:a1:c9:20:cf:7e:c9:03:3c:02:cf:26:4e
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with: 3c:ae:20:f8:ee:1a:26:30:33:1c:78:b5:db:d1:4a:2e:04:bf:ca:97
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with: bd:02:3b:4d:d5:21:11:f9:a7:a0:56:de:94:06:dd:29:29:1b:8c:56
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with: a6:8d:cf:eb:28:13:6a:f0:b2:ff:5b:e7:5f:63:c6:b4:51:ac:08:8f
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with: 61:99:14:1c:8c:ac:92:23:0f:64:c4:9b:e3:c9:cf:59:58:d9:be:1f
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with: 41:ff:71:1c:aa:e0:46:a0:99:ee:af:00:67:63:40:29:fe:fb:57:da
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with: 47:2a:55:b0:ba:28:9b:0f:4e:53:8b:b4:c8:b8:26:de:de:3a:40:bb
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with: 92:b0:bb:f7:81:0c:1b:a3:15:40:ed:28:9b:20:37:86:3d:86:5a:a6
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with: da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with: da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with: da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with: da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with: da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with: da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with: da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with: da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with: da:39:a3:ee:5e:6b:4b:0d:32:55:bf:ef:95:60:18:90:af:d8:07:09
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  5 extended with: c0:1a:8f:9e:03:27:e0:4f:64:77:4f:ae:e4:58:00:91:f0:cc:d9:a9
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  4 extended with: ba:3d:b8:81:5b:c8:3d:0c:27:e0:fc:a2:ec:62:56:4d:53:f5:1e:91
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  0 extended with: d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  1 extended with: d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  2 extended with: d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  3 extended with: d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  4 extended with: d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  5 extended with: d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  6 extended with: d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a
Jun 16 14:14:12 ss-moon charon: 12[PTS] PCR  7 extended with: d9:be:65:24:a5:f5:04:7d:b5:86:68:13:ac:f3:27:78:92:a7:a3:0a

Jun 16 14:14:12 ss-moon charon: 12[TNC] processing PA-TNC attribute type 'TCG/Simple Evidence Final' 0x005597/0x00400000
Jun 16 14:14:12 ss-moon charon: 12[TNC] => 288 bytes @ 0x7fcd000087a4
Jun 16 14:14:12 ss-moon charon: 12[TNC]    0: 80 00 80 00 00 00 00 14 F3 F0 42 C0 B2 24 2F 19  ..........B..$/.
Jun 16 14:14:12 ss-moon charon: 12[TNC]   16: 8A 0E CD 39 7F FE 92 43 96 30 9C 35 00 00 01 00  ...9...C.0.5....
Jun 16 14:14:12 ss-moon charon: 12[TNC]   32: 13 F3 C8 C9 75 91 28 D7 21 28 18 B9 A4 B5 8E D2  ....u.(.!(......
Jun 16 14:14:12 ss-moon charon: 12[TNC]   48: 75 09 ED F1 7F 2F ED CE 69 21 5F D2 88 C6 54 61  u..../..i!_...Ta
Jun 16 14:14:12 ss-moon charon: 12[TNC]   64: 0B FA 15 62 54 3A 46 DE 60 03 F6 F8 1C FC 21 93  ...bT:F.`.....!.
Jun 16 14:14:12 ss-moon charon: 12[TNC]   80: 69 AA 7E 38 78 02 F0 48 3D 1E 80 76 B5 55 50 08  i.~8x..H=..v.UP.
Jun 16 14:14:12 ss-moon charon: 12[TNC]   96: BE 0A 07 2F 67 21 99 73 0A E3 BE 6F 70 61 2C F1  .../g!.s...opa,.
Jun 16 14:14:12 ss-moon charon: 12[TNC]  112: 0F 16 84 C0 45 D3 01 D0 7F E6 B3 8C 29 4C 49 4C  ....E.......)LIL
Jun 16 14:14:12 ss-moon charon: 12[TNC]  128: 7F 7E 6A 0E BB A1 29 AF 0F 57 C3 1C 71 53 C6 2D  .~j...)..W..qS.-
Jun 16 14:14:12 ss-moon charon: 12[TNC]  144: 4E 7A 13 68 28 03 5F 08 66 B9 B5 BB 14 B6 16 3A  Nz.h(._.f......:
Jun 16 14:14:12 ss-moon charon: 12[TNC]  160: EC 2F 54 3F 7D D8 49 BD E5 FD 1F F4 C9 9D 58 D6  ./T?}.I.......X.
Jun 16 14:14:12 ss-moon charon: 12[TNC]  176: B6 56 E9 A6 9F 4F 6F 52 D6 D2 8B 8B 96 82 81 A9  .V...OoR........
Jun 16 14:14:12 ss-moon charon: 12[TNC]  192: 68 24 87 AF 85 AC 48 CF EB D0 AC 51 14 07 C7 AB  h$....H....Q....
Jun 16 14:14:12 ss-moon charon: 12[TNC]  208: 67 E3 3B 89 A1 35 B4 80 33 5F F3 AD 2E 91 5E 4A  g.;..5..3_....^J
Jun 16 14:14:12 ss-moon charon: 12[TNC]  224: 03 90 04 CF 7F 1D CE 08 71 B7 DC C4 4B 4F 8C CC  ........q...KO..
Jun 16 14:14:12 ss-moon charon: 12[TNC]  240: 08 71 B9 C0 CF 00 56 C2 37 4F 0E EF 95 E6 8D 02  .q....V.7O......
Jun 16 14:14:12 ss-moon charon: 12[TNC]  256: A2 14 7F 7F 49 F7 90 2A 3C 3B 0E 6D 0B 48 F1 95  ....I..*<;.m.H..
Jun 16 14:14:12 ss-moon charon: 12[TNC]  272: 78 74 CC 47 AA C7 1A 2D 13 2A 88 7F 75 E1 20 F5  xt.G...-.*..u. .

Jun 16 14:14:12 ss-moon charon: 12[PTS] checking 28 BIOS evidence measurements

Jun 16 14:14:12 ss-moon charon: 12[PTS] constructed PCR Composite: => 169 bytes @ 0x7fcd00005d10
Jun 16 14:14:12 ss-moon charon: 12[PTS]    0: 00 03 FF 00 00 00 00 00 A0 C0 4C 64 16 22 33 52  ..........Ld."3R
Jun 16 14:14:12 ss-moon charon: 12[PTS]   16: 32 A8 48 A3 10 C5 D5 85 EB 85 3E 21 2B 3A 3F 78  2.H.......>!+:?x
Jun 16 14:14:12 ss-moon charon: 12[PTS]   32: 0F 11 A4 B4 99 69 FC AA 80 CD 6E 39 57 C3 3B 22  .....i....n9W.;"
Jun 16 14:14:12 ss-moon charon: 12[PTS]   48: 75 5D 1C 2F F6 B7 90 2F 8F 4F F4 52 45 47 EC 88  u]./.../.O.REG..
Jun 16 14:14:12 ss-moon charon: 12[PTS]   64: EF 51 44 D2 33 3A 3F 78 0F 11 A4 B4 99 69 FC AA  .QD.3:?x.....i..
Jun 16 14:14:12 ss-moon charon: 12[PTS]   80: 80 CD 6E 39 57 C3 3B 22 75 AF D8 2E 26 90 09 17  ..n9W.;"u...&...
Jun 16 14:14:12 ss-moon charon: 12[PTS]   96: 1B B5 76 55 9C 23 CF 2F 07 A2 1C C6 8C ED 4C F1  ..vU.#./......L.
Jun 16 14:14:12 ss-moon charon: 12[PTS]  112: EB 05 C4 F2 6B D8 94 EF E8 44 0F B5 A9 29 09 81  ....k....D...)..
Jun 16 14:14:12 ss-moon charon: 12[PTS]  128: 58 3A 3F 78 0F 11 A4 B4 99 69 FC AA 80 CD 6E 39  X:?x.....i....n9
Jun 16 14:14:12 ss-moon charon: 12[PTS]  144: 57 C3 3B 22 75 3A 3F 78 0F 11 A4 B4 99 69 FC AA  W.;"u:?x.....i..
Jun 16 14:14:12 ss-moon charon: 12[PTS]  160: 80 CD 6E 39 57 C3 3B 22 75                       ..n9W.;"u

Constructed final state of PCR Registers:
                                              00 03 FF 00 00
											  00 00 00 A0
                                              C0 4C 64 16 22 33 52 32 A8 48 A3 10 C5 D5 85 EB 85 3E 21 2B  PCR 0
                                              3A 3F 78 0F 11 A4 B4 99 69 FC AA 80 CD 6E 39 57 C3 3B 22 75  PCR 1
                                              5D 1C 2F F6 B7 90 2F 8F 4F F4 52 45 47 EC 88 EF 51 44 D2 33  PCR 2
                                              3A 3F 78 0F 11 A4 B4 99 69 FC AA 80 CD 6E 39 57 C3 3B 22 75  PCR 3
                                              AF D8 2E 26 90 09 17 1B B5 76 55 9C 23 CF 2F 07 A2 1C C6 8C  PCR 4
                                              ED 4C F1 EB 05 C4 F2 6B D8 94 EF E8 44 0F B5 A9 29 09 81 58  PCR 5
                                              3A 3F 78 0F 11 A4 B4 99 69 FC AA 80 CD 6E 39 57 C3 3B 22 75  PCR 6
                                              3A 3F 78 0F 11 A4 B4 99 69 FC AA 80 CD 6E 39 57 C3 3B 22 75  PCR 7

Jun 16 14:14:12 ss-moon charon: 12[PTS] constructed PCR Composite hash: 06:07:3f:4f:f3:6b:16:94:03:93:21:1a:6c:c1:9e:6e:f4:e2:09:d4

Jun 16 14:14:12 ss-moon charon: 12[PTS] constructed TPM Quote Info: => 52 bytes @ 0x7fcd0000d350
Jun 16 14:14:12 ss-moon charon: 12[PTS]    0: 00 36 51 55 54 32 35 6A EE 80 D2 D0 74 47 47 BD  .6QUT25j....tGG.
Jun 16 14:14:12 ss-moon charon: 12[PTS]   16: 84 14 86 A3 51 F3 FE 3E 5C 54 00 03 FF 00 00 01  ....Q..>\T......
Jun 16 14:14:12 ss-moon charon: 12[PTS]   32: 06 07 3F 4F F3 6B 16 94 03 93 21 1A 6C C1 9E 6E  ..?O.k....!.l..n
Jun 16 14:14:12 ss-moon charon: 12[PTS]   48: F4 E2 09 D4                                      ....

Jun 16 14:14:12 ss-moon charon: 12[IMV] received PCR Composite does not match constructed one
Jun 16 14:14:12 ss-moon charon: 12[PTS] 28 BIOS evidence measurements are ok
Jun 16 14:14:12 ss-moon charon: 12[IMV] IMV 1 handled TPMRA workitem 93: isolate - 28 BIOS evidence measurements are ok; Invalid TPM Quote signature received


-------------- next part --------------
A non-text attachment was scrubbed...
Name: tpm_tools.tar.bz2
Type: application/x-bzip
Size: 8340 bytes
Desc: not available
URL: <http://lists.strongswan.org/pipermail/users/attachments/20160617/2572f149/attachment-0002.bin>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/pkcs7-signature
Size: 4275 bytes
Desc: S/MIME Cryptographic Signature
URL: <http://lists.strongswan.org/pipermail/users/attachments/20160617/2572f149/attachment-0003.bin>


More information about the Users mailing list