NEWS: Add note about AH algorithm mapping

This commit is contained in:
Tobias Brunner 2014-12-05 15:06:31 +01:00
parent 728f529c42
commit 30a90ccf74
1 changed files with 4 additions and 1 deletions

5
NEWS
View File

@ -6,10 +6,13 @@ strongswan-5.2.2
Note that no conversion is done for the remaining string, refer to
ipsec.conf(5) for details.
- The post-quantum "Bimodal Lattice Signature Scheme (BLISS) can be used as
- The post-quantum Bimodal Lattice Signature Scheme (BLISS) can be used as
an IKEv2 public key authentication method. The pki tool offers full support
for the generation of BLISS key pairs and certificates.
- Fixed mapping of integrity algorithms negotiated for AH via IKEv1. This could
cause interoperability issues when connecting to older versions of charon.
strongswan-5.2.1
----------------