Completed NEWS for 5.1.1dr3

This commit is contained in:
Andreas Steffen 2013-09-06 22:11:33 +02:00
parent 3adffcd9eb
commit fa2f6aa19d
1 changed files with 4 additions and 0 deletions

4
NEWS
View File

@ -4,6 +4,9 @@ strongswan-5.1.1
- The lean stand-alone pt-tls-client can set up a RFC 6876 PT-TLS session
with a strongSwan policy enforcement point which uses the tnc-pdp charon plugin.
- The new TCG TNC SWID IMC/IMV pair supports targeted SWID requests for either
full SWID Tag or concise SWID Tag ID inventories.
- The XAuth backend in eap-radius now supports multiple XAuth exchanges for
different credential types and display messages. All user input gets
concatenated and verified with a single User-Password RADIUS attribute on
@ -22,6 +25,7 @@ strongswan-5.1.1
- load-tester supports transport mode connections and more complex traffic
selectors, including such using unique ports for each tunnel.
strongswan-5.1.0
----------------