diff --git a/NEWS b/NEWS index fe18dbb51..869feb675 100644 --- a/NEWS +++ b/NEWS @@ -1,7 +1,7 @@ strongswan-4.1.2 ---------------- -- Support for an additional diffie hellman exchange when creating/rekeying +- Support for an additional Diffie-Hellman exchange when creating/rekeying a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation is implemented properly for rekeying. @@ -16,6 +16,7 @@ strongswan-4.1.2 - The xauth_modules.verify_secret() function now passes the connection name. + strongswan-4.1.1 ---------------- @@ -90,6 +91,7 @@ strongswan-4.1.0 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor fixes to enhance interoperability with other implementations. + strongswan-4.0.7 ----------------