aboutsummaryrefslogtreecommitdiffstats
path: root/testing/tests/tnc
diff options
context:
space:
mode:
authorTobias Brunner <tobias@strongswan.org>2015-05-05 11:48:13 +0200
committerTobias Brunner <tobias@strongswan.org>2015-05-05 11:48:56 +0200
commit966efbc10d37d8716190dae79b9b5e3a95dd4911 (patch)
treeaff450f349de5f588edd3ff17858fc54934f8daa /testing/tests/tnc
parent41e9a261acabd58f45edaf52767df3399de61114 (diff)
downloadstrongswan-966efbc10d37d8716190dae79b9b5e3a95dd4911.tar.bz2
strongswan-966efbc10d37d8716190dae79b9b5e3a95dd4911.tar.xz
testing: Fix URL to TNC@FHH project in scenario descriptions
Diffstat (limited to 'testing/tests/tnc')
-rw-r--r--testing/tests/tnc/tnccs-11-fhh/description.txt2
-rw-r--r--testing/tests/tnc/tnccs-11-radius-block/description.txt4
-rw-r--r--testing/tests/tnc/tnccs-11-radius-pts/description.txt2
-rw-r--r--testing/tests/tnc/tnccs-11-radius/description.txt2
-rw-r--r--testing/tests/tnc/tnccs-11-supplicant/description.txt2
-rw-r--r--testing/tests/tnc/tnccs-20-fhh/description.txt4
6 files changed, 8 insertions, 8 deletions
diff --git a/testing/tests/tnc/tnccs-11-fhh/description.txt b/testing/tests/tnc/tnccs-11-fhh/description.txt
index 406b163e1..8ce1157e9 100644
--- a/testing/tests/tnc/tnccs-11-fhh/description.txt
+++ b/testing/tests/tnc/tnccs-11-fhh/description.txt
@@ -4,7 +4,7 @@ the clients doing EAP-MD5 password-based authentication.
In a next step the EAP-TNC protocol is used within the EAP-TTLS tunnel to determine the
health of <b>carol</b> and <b>dave</b> via the <b>IF-TNCCS 1.1</b> client-server interface.
The Dummy IMC and IMV from the
-<a href="http://trust.inform.fh-hannover.de/joomla/index.php/projects/tncfhh" target="popup">
+<a href="http://trust.f4.hs-hannover.de/projects/tncatfhh.html" target="popup">
<b>TNC@FHH</b></a> project are used which communicate over a proprietary protocol.
<p>
<b>carol</b> passes the health test and <b>dave</b> fails. Based on these measurements the
diff --git a/testing/tests/tnc/tnccs-11-radius-block/description.txt b/testing/tests/tnc/tnccs-11-radius-block/description.txt
index 55b63ed47..67b1a2a34 100644
--- a/testing/tests/tnc/tnccs-11-radius-block/description.txt
+++ b/testing/tests/tnc/tnccs-11-radius-block/description.txt
@@ -2,7 +2,7 @@ The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each to gatewa
At the outset the gateway authenticates itself to the clients by sending an IKEv2
<b>RSA signature</b> accompanied by a certificate.
<b>carol</b> and <b>dave</b> then set up an <b>EAP-TTLS</b> tunnel each via <b>moon</b> to the
-<a href="http://trust.inform.fh-hannover.de/joomla/index.php/projects/tncfhh" target="popup">
+<a href="http://trust.f4.hs-hannover.de/projects/tncatfhh.html" target="popup">
<b>TNC@FHH</b></a>-enhanced FreeRADIUS server <b>alice</b> authenticated by an X.509 AAA certificate.
The strong EAP-TTLS tunnel protects the ensuing weak client authentication based on <b>EAP-MD5</b>.
In a next step the EAP-TNC protocol is used within the EAP-TTLS tunnel to determine the
@@ -10,5 +10,5 @@ health of <b>carol</b> and <b>dave</b> via the <b>IF-TNCCS 1.1</b> client-server
The IMC and IMV communicate are using the <b>IF-M</b> protocol defined by <b>RFC 5792 PA-TNC</b>.
<p>
<b>carol</b> passes the health test and <b>dave</b> fails. Based on these measurements <b>carol</b>
-is authenticated successfully and is granted access to the subnet behind <b>moon</b> whereas
+is authenticated successfully and is granted access to the subnet behind <b>moon</b> whereas
<b>dave</b> fails the layered EAP authentication and is rejected.
diff --git a/testing/tests/tnc/tnccs-11-radius-pts/description.txt b/testing/tests/tnc/tnccs-11-radius-pts/description.txt
index f71837b6d..d5729dd7b 100644
--- a/testing/tests/tnc/tnccs-11-radius-pts/description.txt
+++ b/testing/tests/tnc/tnccs-11-radius-pts/description.txt
@@ -2,7 +2,7 @@ The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each to gatewa
At the outset the gateway authenticates itself to the clients by sending an IKEv2
<b>RSA signature</b> accompanied by a certificate.
<b>carol</b> and <b>dave</b> then set up an <b>EAP-TTLS</b> tunnel each via <b>moon</b> to the
-<a href="http://trust.inform.fh-hannover.de/joomla/index.php/projects/tncfhh" target="popup">
+<a href="http://trust.f4.hs-hannover.de/projects/tncatfhh.html" target="popup">
<b>TNC@FHH</b></a>-enhanced FreeRADIUS server <b>alice</b> authenticated by an X.509 AAA certificate.
The strong EAP-TTLS tunnel protects the ensuing weak client authentication based on <b>EAP-MD5</b>.
In a next step the EAP-TNC protocol is used within the EAP-TTLS tunnel to determine the
diff --git a/testing/tests/tnc/tnccs-11-radius/description.txt b/testing/tests/tnc/tnccs-11-radius/description.txt
index 83e5b96f3..4017c6eda 100644
--- a/testing/tests/tnc/tnccs-11-radius/description.txt
+++ b/testing/tests/tnc/tnccs-11-radius/description.txt
@@ -2,7 +2,7 @@ The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each to gatewa
At the outset the gateway authenticates itself to the clients by sending an IKEv2
<b>RSA signature</b> accompanied by a certificate.
<b>carol</b> and <b>dave</b> then set up an <b>EAP-TTLS</b> tunnel each via <b>moon</b> to the
-<a href="http://trust.inform.fh-hannover.de/joomla/index.php/projects/tncfhh" target="popup">
+<a href="http://trust.f4.hs-hannover.de/projects/tncatfhh.html" target="popup">
<b>TNC@FHH</b></a>-enhanced FreeRADIUS server <b>alice</b> authenticated by an X.509 AAA certificate.
The strong EAP-TTLS tunnel protects the ensuing weak client authentication based on <b>EAP-MD5</b>.
In a next step the EAP-TNC protocol is used within the EAP-TTLS tunnel to determine the
diff --git a/testing/tests/tnc/tnccs-11-supplicant/description.txt b/testing/tests/tnc/tnccs-11-supplicant/description.txt
index 6505750b2..5d0155382 100644
--- a/testing/tests/tnc/tnccs-11-supplicant/description.txt
+++ b/testing/tests/tnc/tnccs-11-supplicant/description.txt
@@ -1,7 +1,7 @@
The layer 2 supplicants <b>carol</b> and <b>dave</b> want to connect to a network
via switch <b>moon</b> which delegates the IEEE 802.1X authentication to the RADIUS
server <b>alice</b>. <b>carol</b> and <b>dave</b> set up an <b>EAP-TTLS</b> tunnel
-each via <b>moon</b> to the <a href="http://trust.inform.fh-hannover.de/joomla/index.php/projects/tncfhh" target="popup"> <b>TNC@FHH</b></a>-enhanced FreeRADIUS server <b>alice</b> authenticated
+each via <b>moon</b> to the <a href="http://trust.f4.hs-hannover.de/projects/tncatfhh.html" target="popup"> <b>TNC@FHH</b></a>-enhanced FreeRADIUS server <b>alice</b> authenticated
by an X.509 AAA certificate.
The strong EAP-TTLS tunnel protects the ensuing weak client authentication based on <b>EAP-MD5</b>.
In a next step the EAP-TNC protocol is used within the EAP-TTLS tunnel to determine the
diff --git a/testing/tests/tnc/tnccs-20-fhh/description.txt b/testing/tests/tnc/tnccs-20-fhh/description.txt
index e68f363bb..8bf1543d2 100644
--- a/testing/tests/tnc/tnccs-20-fhh/description.txt
+++ b/testing/tests/tnc/tnccs-20-fhh/description.txt
@@ -3,8 +3,8 @@ using EAP-TTLS authentication only with the gateway presenting a server certific
the clients doing EAP-MD5 password-based authentication.
In a next step the EAP-TNC protocol is used within the EAP-TTLS tunnel to determine the
health of <b>carol</b> and <b>dave</b> via the <b>TNCCS 2.0 </b> client-server interface
-compliant with <b>RFC 5793 PB-TNC</b>. The Dummy IMC and IMV from the
-<a href="http://trust.inform.fh-hannover.de/joomla/index.php/projects/tncfhh" target="popup">
+compliant with <b>RFC 5793 PB-TNC</b>. The Dummy IMC and IMV from the
+<a href="http://trust.f4.hs-hannover.de/projects/tncatfhh.html" target="popup">
<b>TNC@FHH</b></a> project are used which communicate over a proprietary protocol.
<p>
<b>carol</b> passes the health test and <b>dave</b> fails. Based on these measurements the