]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
corrected description
[people/ms/strongswan.git] / NEWS
CommitLineData
5c5d67d6
AS
1strongswan-4.2.1
2----------------
3
4- re-implemented cachecrls=yes.
5
6- set DPD defaults to dpd_delay=30s and dpd_timeout=150s.
7
8- fixed a couple of minor bugs.
9
10
a11ea97d
AS
11strongswan-4.2.0
12----------------
13
16f5dacd
MW
14- libstrongswan has been modularized to attach crypto algorithms,
15 credential implementations (keys, certificates) and fetchers dynamically
16 through plugins. Existing code has been ported to plugins:
17 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
18 - X509 certificate system supporting CRLs, OCSP and attribute certificates
19 - Multiple plugins providing crypto algorithms in software
20 - CURL and OpenLDAP fetcher
a11ea97d 21
16f5dacd
MW
22- libstrongswan gained a relational database API which uses pluggable database
23 providers. Plugins for MySQL and SQLite are available.
24
25- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
26 connection configuration, credentials and EAP methods or control the daemon.
27 Existing code has been ported to plugins:
28 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
29 - stroke configuration, credential and control (compatible to pluto)
30 - XML bases management protocol to control and query the daemon
31 The following new plugins are available:
32 - An experimental SQL configuration, credential and logging plugin on
33 top of either MySQL or SQLite
34 - A unit testing plugin to run tests at daemon startup
35
36- The authentication and credential framework in charon has been heavily
37 refactored to support modular credential providers, proper
38 CERTREQ/CERT payload exchanges and extensible authorization rules.
39
40- The framework of strongSwan Manager has envolved to the web application
41 framework libfast (FastCGI Application Server w/ Templates) and is usable
42 by other applications.
43
a11ea97d 44
6859f760
AS
45strongswan-4.1.11
46-----------------
fb6d76cd 47
a561f74d
AS
48- IKE rekeying in NAT situations did not inherit the NAT conditions
49 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
50 the next CHILD_SA rekeying.
51
52- Wrong type definition of the next_payload variable in id_payload.c
53 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 54
e6b50b3f
AS
55- Implemented IKEv2 EAP-SIM server and client test modules that use
56 triplets stored in a file. For details on the configuration see
57 the scenario 'ikev2/rw-eap-sim-rsa'.
58
fb6d76cd 59
83e0d841
AS
60strongswan-4.1.10
61-----------------
62
63- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
64 caused multiple entries of the same serial number to be created.
65
fdc7c943
MW
66- Implementation of a simple EAP-MD5 module which provides CHAP
67 authentication. This may be interesting in conjunction with certificate
68 based server authentication, as weak passwords can't be brute forced
69 (in contradiction to traditional IKEv2 PSK).
70
71- A complete software based implementation of EAP-AKA, using algorithms
72 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
73 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
74 before using it.
75
76- Support for vendor specific EAP methods using Expanded EAP types. The
77 interface to EAP modules has been slightly changed, so make sure to
78 check the changes if you're already rolling your own modules.
83e0d841 79
fb6d76cd 80
5076770c
AS
81strongswan-4.1.9
82----------------
83
800b3356
AS
84- The default _updown script now dynamically inserts and removes ip6tables
85 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
86 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
87 added.
5076770c 88
6f274c2a
MW
89- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
90 to reestablish an IKE_SA within a given timeframe.
91
92- strongSwan Manager supports configuration listing, initiation and termination
93 of IKE and CHILD_SAs.
94
95- Fixes and improvements to multithreading code.
96
8b678ad4
MW
97- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
98 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
99 loaded twice.
5076770c 100
83e0d841 101
b82e8231
AS
102strongswan-4.1.8
103----------------
104
5076770c 105- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
106
107
a4a3632c
AS
108strongswan-4.1.7
109----------------
110
111- In NAT traversal situations and multiple queued Quick Modes,
112 those pending connections inserted by auto=start after the
113 port floating from 500 to 4500 were erronously deleted.
114
6e193274 115- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 116 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
117 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
118
119- Preview of strongSwan Manager, a web based configuration and monitoring
120 application. It uses a new XML control interface to query the IKEv2 daemon
121 (see http://trac.strongswan.org/wiki/Manager).
122
123- Experimental SQLite configuration backend which will provide the configuration
124 interface for strongSwan Manager in future releases.
125
126- Further improvements to MOBIKE support.
127
a4a3632c 128
3dcf9dbd
AS
129strongswan-4.1.6
130----------------
131
3eac4dfd
AS
132- Since some third party IKEv2 implementations run into
133 problems with strongSwan announcing MOBIKE capability per
134 default, MOBIKE can be disabled on a per-connection-basis
135 using the mobike=no option. Whereas mobike=no disables the
136 sending of the MOBIKE_SUPPORTED notification and the floating
137 to UDP port 4500 with the IKE_AUTH request even if no NAT
138 situation has been detected, strongSwan will still support
139 MOBIKE acting as a responder.
140
141- the default ipsec routing table plus its corresponding priority
142 used for inserting source routes has been changed from 100 to 220.
143 It can be configured using the --with-ipsec-routing-table and
144 --with-ipsec-routing-table-prio options.
145
bdc0b55b
AS
146- the --enable-integrity-test configure option tests the
147 integrity of the libstrongswan crypto code during the charon
148 startup.
149
3eac4dfd
AS
150- the --disable-xauth-vid configure option disables the sending
151 of the XAUTH vendor ID. This can be used as a workaround when
152 interoperating with some Windows VPN clients that get into
153 trouble upon reception of an XAUTH VID without eXtended
154 AUTHentication having been configured.
155
f872f9d1
AS
156- ipsec stroke now supports the rereadsecrets, rereadaacerts,
157 rereadacerts, and listacerts options.
3dcf9dbd
AS
158
159
7ad634a2
AS
160strongswan-4.1.5
161----------------
162
163- If a DNS lookup failure occurs when resolving right=%<FQDN>
164 or right=<FQDN> combined with rightallowany=yes then the
165 connection is not updated by ipsec starter thus preventing
166 the disruption of an active IPsec connection. Only if the DNS
167 lookup successfully returns with a changed IP address the
168 corresponding connection definition is updated.
169
8f5b363c
MW
170- Routes installed by the keying daemons are now in a separate
171 routing table with the ID 100 to avoid conflicts with the main
172 table. Route lookup for IKEv2 traffic is done in userspace to ignore
173 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
174
7ad634a2 175
e93c68ba
AS
176strongswan-4.1.4
177----------------
178
179- The pluto IKEv1 daemon now exhibits the same behaviour as its
180 IKEv2 companion charon by inserting an explicit route via the
181 _updown script only if a sourceip exists. This is admissible
182 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
183 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
184 parameter is not required any more.
078ce348
AS
185
186- The new IKEv1 parameter right|leftallowany parameters helps to handle
187 the case where both peers possess dynamic IP addresses that are
188 usually resolved using DynDNS or a similar service. The configuration
189
190 right=peer.foo.bar
191 rightallowany=yes
192
193 can be used by the initiator to start up a connection to a peer
194 by resolving peer.foo.bar into the currently allocated IP address.
195 Thanks to the rightallowany flag the connection behaves later on
196 as
197
198 right=%any
199
200 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
201 IP address changes. An alternative notation is
202
203 right=%peer.foo.bar
204
205 which will implicitly set rightallowany=yes.
206
207- ipsec starter now fails more gracefully in the presence of parsing
208 errors. Flawed ca and conn section are discarded and pluto is started
209 if non-fatal errors only were encountered. If right=%peer.foo.bar
210 cannot be resolved by DNS then right=%any will be used so that passive
211 connections as a responder are still possible.
078ce348 212
a0a0bdd7
AS
213- The new pkcs11initargs parameter that can be placed in the
214 setup config section of /etc/ipsec.conf allows the definition
215 of an argument string that is used with the PKCS#11 C_Initialize()
216 function. This non-standard feature is required by the NSS softoken
217 library. This patch was contributed by Robert Varga.
218
219- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
220 which caused a segmentation fault in the presence of unknown
221 or misspelt keywords in ipsec.conf. This bug fix was contributed
222 by Robert Varga.
223
e3606f2b
MW
224- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
225 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 226
06651827 227
a3354a69
AS
228strongswan-4.1.3
229----------------
230
41e16cf4 231- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
232 certification authority using the rightca= statement.
233
234- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
235 certificates issued for a given peer ID. This allows a smooth transition
236 in the case of a peer certificate renewal.
a3354a69 237
998ca0ea
MW
238- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
239 client and returning requested virtual IPs using rightsourceip=%config
240 on the server. If the server does not support configuration payloads, the
241 client enforces its leftsourceip parameter.
242
243- The ./configure options --with-uid/--with-gid allow pluto and charon
244 to drop their privileges to a minimum and change to an other UID/GID. This
245 improves the systems security, as a possible intruder may only get the
246 CAP_NET_ADMIN capability.
247
248- Further modularization of charon: Pluggable control interface and
249 configuration backend modules provide extensibility. The control interface
250 for stroke is included, and further interfaces using DBUS (NetworkManager)
251 or XML are on the way. A backend for storing configurations in the daemon
252 is provided and more advanced backends (using e.g. a database) are trivial
253 to implement.
a3354a69 254
41e16cf4
AS
255 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
256 headers > 2.6.17.
257
258
8ea7b96f
AS
259strongswan-4.1.2
260----------------
261
e23d98a7 262- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
263 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
264 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
265 is implemented properly for rekeying.
266
267- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
268 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
269
d931f465
MW
270- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
271
37fb0355
MW
272- Added support for EAP modules which do not establish an MSK.
273
dfbe2a0f 274- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 275 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 276
9f78f957
AS
277- crlNumber is now listed by ipsec listcrls
278
8ea7b96f
AS
279- The xauth_modules.verify_secret() function now passes the
280 connection name.
281
e23d98a7 282
ed284399
MW
283strongswan-4.1.1
284----------------
285
286- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
287 cookies are enabled and protect against DoS attacks with faked source
288 addresses. Number of IKE_SAs in CONNECTING state is also limited per
289 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
290 compared to properly detect retransmissions and incoming retransmits are
291 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
292
db88e37d
AS
293- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
294 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
295 enabled by cachecrls=yes.
296
3b4f7d92
AS
297- Added the configuration options --enable-nat-transport which enables
298 the potentially insecure NAT traversal for IPsec transport mode and
299 --disable-vendor-id which disables the sending of the strongSwan
300 vendor ID.
301
302- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
303 a segmentation fault if a malformed payload was detected in the
304 IKE MR2 message and pluto tried to send an encrypted notification
305 message.
306
46b9ff68
AS
307- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
308 with Windows 2003 Server which uses a wrong VID hash.
309
3b4f7d92 310
34bbd0c3 311strongswan-4.1.0
cd3958f8
AS
312----------------
313
314- Support of SHA2_384 hash function for protecting IKEv1
315 negotiations and support of SHA2 signatures in X.509 certificates.
316
317- Fixed a serious bug in the computation of the SHA2-512 HMAC
318 function. Introduced automatic self-test of all IKEv1 hash
319 and hmac functions during pluto startup. Failure of a self-test
320 currently issues a warning only but does not exit pluto [yet].
321
9b45443d
MW
322- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
323
c5d0fbb6
AS
324- Full support of CA information sections. ipsec listcainfos
325 now shows all collected crlDistributionPoints and OCSP
326 accessLocations.
327
69ed04bf
AS
328- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
329 This feature requires the HTTP fetching capabilities of the libcurl
330 library which must be enabled by setting the --enable-http configure
331 option.
332
9b45443d
MW
333- Refactored core of the IKEv2 message processing code, allowing better
334 code reuse and separation.
335
336- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
337 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
338 by the requestor and installed in a resolv.conf file.
339
340- The IKEv2 daemon charon installs a route for each IPsec policy to use
341 the correct source address even if an application does not explicitly
342 specify it.
343
344- Integrated the EAP framework into charon which loads pluggable EAP library
345 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
346 on the client side, while the "eap" parameter on the server side defines
347 the EAP method to use for client authentication.
348 A generic client side EAP-Identity module and an EAP-SIM authentication
349 module using a third party card reader implementation are included.
350
351- Added client side support for cookies.
352
353- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
354 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
355 fixes to enhance interoperability with other implementations.
cd3958f8 356
e23d98a7 357
1c266d7d
AS
358strongswan-4.0.7
359----------------
360
6fdf5f44
AS
361- strongSwan now interoperates with the NCP Secure Entry Client,
362 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
363 XAUTH and Mode Config.
1c266d7d
AS
364
365- UNITY attributes are now recognized and UNITY_BANNER is set
366 to a default string.
367
368
2b4405a3
MW
369strongswan-4.0.6
370----------------
371
e38a15d4
AS
372- IKEv1: Support for extended authentication (XAUTH) in combination
373 with ISAKMP Main Mode RSA or PSK authentication. Both client and
374 server side were implemented. Handling of user credentials can
375 be done by a run-time loadable XAUTH module. By default user
376 credentials are stored in ipsec.secrets.
377
2b4405a3
MW
378- IKEv2: Support for reauthentication when rekeying
379
5903179b 380- IKEv2: Support for transport mode
af87afed 381
5903179b 382- fixed a lot of bugs related to byte order
2b4405a3 383
5903179b 384- various other bugfixes
2b4405a3
MW
385
386
0cd645d2
AS
387strongswan-4.0.5
388----------------
389
390- IKEv1: Implementation of ModeConfig push mode via the new connection
391 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
392
393- IKEv1: The command ipsec statusall now shows "DPD active" for all
394 ISAKMP SAs that are under active Dead Peer Detection control.
395
396- IKEv2: Charon's logging and debugging framework has been completely rewritten.
397 Instead of logger, special printf() functions are used to directly
398 print objects like hosts (%H) identifications (%D), certificates (%Q),
399 etc. The number of debugging levels have been reduced to:
03bf883d 400
0cd645d2 401 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 402
0cd645d2
AS
403 The debugging levels can either be specified statically in ipsec.conf as
404
405 config setup
03bf883d 406 charondebug="lib 1, cfg 3, net 2"
0cd645d2 407
03bf883d 408 or changed at runtime via stroke as
0cd645d2 409
03bf883d 410 ipsec stroke loglevel cfg 2
0cd645d2
AS
411
412
48dc3934
MW
413strongswan-4.0.4
414----------------
415
416- Implemented full support for IPv6-in-IPv6 tunnels.
417
418- Added configuration options for dead peer detection in IKEv2. dpd_action
419 types "clear", "hold" and "restart" are supported. The dpd_timeout
420 value is not used, as the normal retransmission policy applies to
421 detect dead peers. The dpd_delay parameter enables sending of empty
422 informational message to detect dead peers in case of inactivity.
423
424- Added support for preshared keys in IKEv2. PSK keys configured in
425 ipsec.secrets are loaded. The authby parameter specifies the authentication
426 method to authentificate ourself, the other peer may use PSK or RSA.
427
428- Changed retransmission policy to respect the keyingtries parameter.
429
112ad7c3
AS
430- Added private key decryption. PEM keys encrypted with AES-128/192/256
431 or 3DES are supported.
48dc3934
MW
432
433- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
434 encrypt IKE traffic.
435
436- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
437 signed with such a hash algorithm.
438
439- Added initial support for updown scripts. The actions up-host/client and
440 down-host/client are executed. The leftfirewall=yes parameter
441 uses the default updown script to insert dynamic firewall rules, a custom
442 updown script may be specified with the leftupdown parameter.
443
444
a1310b6b
MW
445strongswan-4.0.3
446----------------
447
448- Added support for the auto=route ipsec.conf parameter and the
449 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
450 CHILD_SAs dynamically on demand when traffic is detected by the
451 kernel.
452
453- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
454 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
455 new keys are generated using perfect forward secrecy. An optional flag
456 which enforces reauthentication will be implemented later.
457
b425d998
AS
458- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
459 algorithm configuration statements.
460
461
bf4df11f
AS
462strongswan-4.0.2
463----------------
464
623d3dcf
AS
465- Full X.509 certificate trust chain verification has been implemented.
466 End entity certificates can be exchanged via CERT payloads. The current
467 default is leftsendcert=always, since CERTREQ payloads are not supported
468 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
469
470- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
471 would offer more possibilities for traffic selection, but the Linux kernel
472 currently does not support it. That's why we stick with these simple
473 ipsec.conf rules for now.
474
623d3dcf
AS
475- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
476 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
477 dpddelay=60s).
478
efa40c11
MW
479- Initial NAT traversal support in IKEv2. Charon includes NAT detection
480 notify payloads to detect NAT routers between the peers. It switches
481 to port 4500, uses UDP encapsulated ESP packets, handles peer address
482 changes gracefully and sends keep alive message periodically.
483
484- Reimplemented IKE_SA state machine for charon, which allows simultaneous
485 rekeying, more shared code, cleaner design, proper retransmission
486 and a more extensible code base.
487
cfd8b27f
AS
488- The mixed PSK/RSA roadwarrior detection capability introduced by the
489 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
490 payloads by the responder right before any defined IKE Main Mode state had
491 been established. Although any form of bad proposal syntax was being correctly
492 detected by the payload parser, the subsequent error handler didn't check
493 the state pointer before logging current state information, causing an
494 immediate crash of the pluto keying daemon due to a NULL pointer.
495
bf4df11f 496
7e81e975
MW
497strongswan-4.0.1
498----------------
499
c15c3d4b
MW
500- Added algorithm selection to charon: New default algorithms for
501 ike=aes128-sha-modp2048, as both daemons support it. The default
502 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
503 the ike/esp parameter the same way as pluto. As this syntax does
504 not allow specification of a pseudo random function, the same
505 algorithm as for integrity is used (currently sha/md5). Supported
506 algorithms for IKE:
507 Encryption: aes128, aes192, aes256
508 Integrity/PRF: md5, sha (using hmac)
509 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
510 and for ESP:
511 Encryption: aes128, aes192, aes256, 3des, blowfish128,
512 blowfish192, blowfish256
513 Integrity: md5, sha1
514 More IKE encryption algorithms will come after porting libcrypto into
515 libstrongswan.
f2c2d395 516
c15c3d4b
MW
517- initial support for rekeying CHILD_SAs using IKEv2. Currently no
518 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 519 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
520 when using IKEv2. WARNING: charon currently is unable to handle
521 simultaneous rekeying. To avoid such a situation, use a large
522 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 523
7e81e975
MW
524- support for host2host, net2net, host2net (roadwarrior) tunnels
525 using predefined RSA certificates (see uml scenarios for
526 configuration examples).
527
f2c2d395
MW
528- new build environment featuring autotools. Features such
529 as HTTP, LDAP and smartcard support may be enabled using
530 the ./configure script. Changing install directories
531 is possible, too. See ./configure --help for more details.
532
22ff6f57
MW
533- better integration of charon with ipsec starter, which allows
534 (almost) transparent operation with both daemons. charon
535 handles ipsec commands up, down, status, statusall, listall,
536 listcerts and allows proper load, reload and delete of connections
537 via ipsec starter.
538
b425d998 539
9820c0e2
MW
540strongswan-4.0.0
541----------------
542
543- initial support of the IKEv2 protocol. Connections in
544 ipsec.conf designated by keyexchange=ikev2 are negotiated
545 by the new IKEv2 charon keying daemon whereas those marked
546 by keyexchange=ikev1 or the default keyexchange=ike are
547 handled thy the IKEv1 pluto keying daemon. Currently only
548 a limited subset of functions are available with IKEv2
549 (Default AES encryption, authentication based on locally
550 imported X.509 certificates, unencrypted private RSA keys
551 in PKCS#1 file format, limited functionality of the ipsec
552 status command).
553
554
997358a6
MW
555strongswan-2.7.0
556----------------
557
558- the dynamic iptables rules from the _updown_x509 template
559 for KLIPS and the _updown_policy template for NETKEY have
560 been merged into the default _updown script. The existing
561 left|rightfirewall keyword causes the automatic insertion
562 and deletion of ACCEPT rules for tunneled traffic upon
563 the successful setup and teardown of an IPsec SA, respectively.
564 left|rightfirwall can be used with KLIPS under any Linux 2.4
565 kernel or with NETKEY under a Linux kernel version >= 2.6.16
566 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
567 kernel version < 2.6.16 which does not support IPsec policy
568 matching yet, please continue to use a copy of the _updown_espmark
569 template loaded via the left|rightupdown keyword.
570
571- a new left|righthostaccess keyword has been introduced which
572 can be used in conjunction with left|rightfirewall and the
573 default _updown script. By default leftfirewall=yes inserts
574 a bi-directional iptables FORWARD rule for a local client network
575 with a netmask different from 255.255.255.255 (single host).
576 This does not allow to access the VPN gateway host via its
577 internal network interface which is part of the client subnet
578 because an iptables INPUT and OUTPUT rule would be required.
579 lefthostaccess=yes will cause this additional ACCEPT rules to
580 be inserted.
581
582- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
583 payload is preparsed in order to find out whether the roadwarrior
584 requests PSK or RSA so that a matching connection candidate can
585 be found.
586
587
588strongswan-2.6.4
589----------------
590
591- the new _updown_policy template allows ipsec policy based
592 iptables firewall rules. Required are iptables version
593 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
594 the _updown_espmark template, so that no INPUT mangle rules
595 are required any more.
596
597- added support of DPD restart mode
598
599- ipsec starter now allows the use of wildcards in include
600 statements as e.g. in "include /etc/my_ipsec/*.conf".
601 Patch courtesy of Matthias Haas.
602
603- the Netscape OID 'employeeNumber' is now recognized and can be
604 used as a Relative Distinguished Name in certificates.
605
606
607strongswan-2.6.3
608----------------
609
610- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
611 command and not of ipsec setup any more.
612
613- ipsec starter now supports AH authentication in conjunction with
614 ESP encryption. AH authentication is configured in ipsec.conf
615 via the auth=ah parameter.
616
617- The command ipsec scencrypt|scdecrypt <args> is now an alias for
618 ipsec whack --scencrypt|scdecrypt <args>.
619
620- get_sa_info() now determines for the native netkey IPsec stack
621 the exact time of the last use of an active eroute. This information
622 is used by the Dead Peer Detection algorithm and is also displayed by
623 the ipsec status command.
624
625
626strongswan-2.6.2
627----------------
628
629- running under the native Linux 2.6 IPsec stack, the function
630 get_sa_info() is called by ipsec auto --status to display the current
631 number of transmitted bytes per IPsec SA.
632
633- get_sa_info() is also used by the Dead Peer Detection process to detect
634 recent ESP activity. If ESP traffic was received from the peer within
635 the last dpd_delay interval then no R_Y_THERE notification must be sent.
636
637- strongSwan now supports the Relative Distinguished Name "unstructuredName"
638 in ID_DER_ASN1_DN identities. The following notations are possible:
639
640 rightid="unstructuredName=John Doe"
641 rightid="UN=John Doe"
642
643- fixed a long-standing bug which caused PSK-based roadwarrior connections
644 to segfault in the function id.c:same_id() called by keys.c:get_secret()
645 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
646
647 conn rw
648 right=%any
649 rightid=@foo.bar
650 authby=secret
651
652- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
653
654- ipsec starter didn't set host_addr and client.addr ports in whack msg.
655
656- in order to guarantee backwards-compatibility with the script-based
657 auto function (e.g. auto --replace), the ipsec starter scripts stores
658 the defaultroute information in the temporary file /var/run/ipsec.info.
659
660- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
661 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
662 servers.
663
664- the ipsec starter now also recognizes the parameters authby=never and
665 type=passthrough|pass|drop|reject.
666
667
668strongswan-2.6.1
669----------------
670
671- ipsec starter now supports the also parameter which allows
672 a modular structure of the connection definitions. Thus
673 "ipsec start" is now ready to replace "ipsec setup".
674
675
676strongswan-2.6.0
677----------------
678
679- Mathieu Lafon's popular ipsec starter tool has been added to the
680 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
681 for his integration work. ipsec starter is a C program which is going
682 to replace the various shell and awk starter scripts (setup, _plutoload,
683 _plutostart, _realsetup, _startklips, _confread, and auto). Since
684 ipsec.conf is now parsed only once, the starting of multiple tunnels is
685 accelerated tremedously.
686
687- Added support of %defaultroute to the ipsec starter. If the IP address
688 changes, a HUP signal to the ipsec starter will automatically
689 reload pluto's connections.
690
691- moved most compile time configurations from pluto/Makefile to
692 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
693 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
694
695- removed the ipsec verify and ipsec newhostkey commands
696
697- fixed some 64-bit issues in formatted print statements
698
699- The scepclient functionality implementing the Simple Certificate
700 Enrollment Protocol (SCEP) is nearly complete but hasn't been
701 documented yet.
702
703
704strongswan-2.5.7
705----------------
706
707- CA certicates are now automatically loaded from a smartcard
708 or USB crypto token and appear in the ipsec auto --listcacerts
709 listing.
710
711
712strongswan-2.5.6
713----------------
714
715- when using "ipsec whack --scencrypt <data>" with a PKCS#11
716 library that does not support the C_Encrypt() Cryptoki
717 function (e.g. OpenSC), the RSA encryption is done in
718 software using the public key fetched from the smartcard.
719
720- The scepclient function now allows to define the
721 validity of a self-signed certificate using the --days,
722 --startdate, and --enddate options. The default validity
723 has been changed from one year to five years.
724
725
726strongswan-2.5.5
727----------------
728
729- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
730 interface to other applications for RSA encryption and decryption
731 via the whack interface. Notation:
732
733 ipsec whack --scencrypt <data>
734 [--inbase 16|hex|64|base64|256|text|ascii]
735 [--outbase 16|hex|64|base64|256|text|ascii]
736 [--keyid <keyid>]
737
738 ipsec whack --scdecrypt <data>
739 [--inbase 16|hex|64|base64|256|text|ascii]
740 [--outbase 16|hex|64|base64|256|text|ascii]
741 [--keyid <keyid>]
742
743 The default setting for inbase and outbase is hex.
744
745 The new proxy interface can be used for securing symmetric
746 encryption keys required by the cryptoloop or dm-crypt
747 disk encryption schemes, especially in the case when
748 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
749 permanently.
750
751- if the file /etc/ipsec.secrets is lacking during the startup of
752 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
753 containing a 2048 bit RSA private key and a matching self-signed
754 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
755 is automatically generated by calling the function
756
757 ipsec scepclient --out pkcs1 --out cert-self
758
759 scepclient was written by Jan Hutter and Martin Willi, students
760 at the University of Applied Sciences in Rapperswil, Switzerland.
761
762
763strongswan-2.5.4
764----------------
765
766- the current extension of the PKCS#7 framework introduced
767 a parsing error in PKCS#7 wrapped X.509 certificates that are
768 e.g. transmitted by Windows XP when multi-level CAs are used.
769 the parsing syntax has been fixed.
770
771- added a patch by Gerald Richter which tolerates multiple occurrences
772 of the ipsec0 interface when using KLIPS.
773
774
775strongswan-2.5.3
776----------------
777
778- with gawk-3.1.4 the word "default2 has become a protected
779 keyword for use in switch statements and cannot be used any
780 more in the strongSwan scripts. This problem has been
781 solved by renaming "default" to "defaults" and "setdefault"
782 in the scripts _confread and auto, respectively.
783
784- introduced the parameter leftsendcert with the values
785
786 always|yes (the default, always send a cert)
787 ifasked (send the cert only upon a cert request)
788 never|no (never send a cert, used for raw RSA keys and
789 self-signed certs)
790
791- fixed the initialization of the ESP key length to a default of
792 128 bits in the case that the peer does not send a key length
793 attribute for AES encryption.
794
795- applied Herbert Xu's uniqueIDs patch
796
797- applied Herbert Xu's CLOEXEC patches
798
799
800strongswan-2.5.2
801----------------
802
803- CRLs can now be cached also in the case when the issuer's
804 certificate does not contain a subjectKeyIdentifier field.
805 In that case the subjectKeyIdentifier is computed by pluto as the
806 160 bit SHA-1 hash of the issuer's public key in compliance
807 with section 4.2.1.2 of RFC 3280.
808
809- Fixed a bug introduced by strongswan-2.5.1 which eliminated
810 not only multiple Quick Modes of a given connection but also
811 multiple connections between two security gateways.
812
813
814strongswan-2.5.1
815----------------
816
817- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
818 installed either by setting auto=route in ipsec.conf or by
819 a connection put into hold, generates an XFRM_AQUIRE event
820 for each packet that wants to use the not-yet exisiting
821 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
822 the Quick Mode queue, causing multiple IPsec SA to be
823 established in rapid succession. Starting with strongswan-2.5.1
824 only a single IPsec SA is established per host-pair connection.
825
826- Right after loading the PKCS#11 module, all smartcard slots are
827 searched for certificates. The result can be viewed using
828 the command
829
830 ipsec auto --listcards
831
832 The certificate objects found in the slots are numbered
833 starting with #1, #2, etc. This position number can be used to address
834 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
835 in ipsec.conf and ipsec.secrets, respectively:
836
837 %smartcard (selects object #1)
838 %smartcard#1 (selects object #1)
839 %smartcard#3 (selects object #3)
840
841 As an alternative the existing retrieval scheme can be used:
842
843 %smartcard:45 (selects object with id=45)
844 %smartcard0 (selects first object in slot 0)
845 %smartcard4:45 (selects object in slot 4 with id=45)
846
847- Depending on the settings of CKA_SIGN and CKA_DECRYPT
848 private key flags either C_Sign() or C_Decrypt() is used
849 to generate a signature.
850
851- The output buffer length parameter siglen in C_Sign()
852 is now initialized to the actual size of the output
853 buffer prior to the function call. This fixes the
854 CKR_BUFFER_TOO_SMALL error that could occur when using
855 the OpenSC PKCS#11 module.
856
857- Changed the initialization of the PKCS#11 CK_MECHANISM in
858 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
859
860- Refactored the RSA public/private key code and transferred it
861 from keys.c to the new pkcs1.c file as a preparatory step
862 towards the release of the SCEP client.
863
864
865strongswan-2.5.0
866----------------
867
868- The loading of a PKCS#11 smartcard library module during
869 runtime does not require OpenSC library functions any more
870 because the corresponding code has been integrated into
871 smartcard.c. Also the RSAREF pkcs11 header files have been
872 included in a newly created pluto/rsaref directory so that
873 no external include path has to be defined any longer.
874
875- A long-awaited feature has been implemented at last:
876 The local caching of CRLs fetched via HTTP or LDAP, activated
877 by the parameter cachecrls=yes in the config setup section
878 of ipsec.conf. The dynamically fetched CRLs are stored under
879 a unique file name containing the issuer's subjectKeyID
880 in /etc/ipsec.d/crls.
881
882- Applied a one-line patch courtesy of Michael Richardson
883 from the Openswan project which fixes the kernel-oops
884 in KLIPS when an snmp daemon is running on the same box.
885
886
887strongswan-2.4.4
888----------------
889
890- Eliminated null length CRL distribution point strings.
891
892- Fixed a trust path evaluation bug introduced with 2.4.3
893
894
895strongswan-2.4.3
896----------------
897
898- Improved the joint OCSP / CRL revocation policy.
899 OCSP responses have precedence over CRL entries.
900
901- Introduced support of CRLv2 reason codes.
902
903- Fixed a bug with key-pad equipped readers which caused
904 pluto to prompt for the pin via the console when the first
905 occasion to enter the pin via the key-pad was missed.
906
907- When pluto is built with LDAP_V3 enabled, the library
908 liblber required by newer versions of openldap is now
909 included.
910
911
912strongswan-2.4.2
913----------------
914
915- Added the _updown_espmark template which requires all
916 incoming ESP traffic to be marked with a default mark
917 value of 50.
918
919- Introduced the pkcs11keepstate parameter in the config setup
920 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
921 session and login states are kept as long as possible during
922 the lifetime of pluto. This means that a PIN entry via a key
923 pad has to be done only once.
924
925- Introduced the pkcs11module parameter in the config setup
926 section of ipsec.conf which specifies the PKCS#11 module
927 to be used with smart cards. Example:
928
929 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
930
931- Added support of smartcard readers equipped with a PIN pad.
932
933- Added patch by Jay Pfeifer which detects when netkey
934 modules have been statically built into the Linux 2.6 kernel.
935
936- Added two patches by Herbert Xu. The first uses ip xfrm
937 instead of setkey to flush the IPsec policy database. The
938 second sets the optional flag in inbound IPComp SAs only.
939
940- Applied Ulrich Weber's patch which fixes an interoperability
941 problem between native IPsec and KLIPS systems caused by
942 setting the replay window to 32 instead of 0 for ipcomp.
943
944
945strongswan-2.4.1
946----------------
947
948- Fixed a bug which caused an unwanted Mode Config request
949 to be initiated in the case where "right" was used to denote
950 the local side in ipsec.conf and "left" the remote side,
951 contrary to the recommendation that "right" be remote and
952 "left" be"local".
953
954
955strongswan-2.4.0a
956-----------------
957
958- updated Vendor ID to strongSwan-2.4.0
959
960- updated copyright statement to include David Buechi and
961 Michael Meier
962
963
964strongswan-2.4.0
965----------------
966
967- strongSwan now communicates with attached smartcards and
968 USB crypto tokens via the standardized PKCS #11 interface.
969 By default the OpenSC library from www.opensc.org is used
970 but any other PKCS#11 library could be dynamically linked.
971 strongSwan's PKCS#11 API was implemented by David Buechi
972 and Michael Meier, both graduates of the Zurich University
973 of Applied Sciences in Winterthur, Switzerland.
974
975- When a %trap eroute is triggered by an outgoing IP packet
976 then the native IPsec stack of the Linux 2.6 kernel [often/
977 always?] returns an XFRM_ACQUIRE message with an undefined
978 protocol family field and the connection setup fails.
979 As a workaround IPv4 (AF_INET) is now assumed.
980
981- the results of the UML test scenarios are now enhanced
982 with block diagrams of the virtual network topology used
983 in a particular test.
984
985
986strongswan-2.3.2
987----------------
988
989- fixed IV used to decrypt informational messages.
990 This bug was introduced with Mode Config functionality.
991
992- fixed NCP Vendor ID.
993
994- undid one of Ulrich Weber's maximum udp size patches
995 because it caused a segmentation fault with NAT-ed
996 Delete SA messages.
997
998- added UML scenarios wildcards and attr-cert which
999 demonstrate the implementation of IPsec policies based
1000 on wildcard parameters contained in Distinguished Names and
1001 on X.509 attribute certificates, respectively.
1002
1003
1004strongswan-2.3.1
1005----------------
1006
1007- Added basic Mode Config functionality
1008
1009- Added Mathieu Lafon's patch which upgrades the status of
1010 the NAT-Traversal implementation to RFC 3947.
1011
1012- The _startklips script now also loads the xfrm4_tunnel
1013 module.
1014
1015- Added Ulrich Weber's netlink replay window size and
1016 maximum udp size patches.
1017
1018- UML testing now uses the Linux 2.6.10 UML kernel by default.
1019
1020
1021strongswan-2.3.0
1022----------------
1023
1024- Eric Marchionni and Patrik Rayo, both recent graduates from
1025 the Zuercher Hochschule Winterthur in Switzerland, created a
1026 User-Mode-Linux test setup for strongSwan. For more details
1027 please read the INSTALL and README documents in the testing
1028 subdirectory.
1029
1030- Full support of group attributes based on X.509 attribute
1031 certificates. Attribute certificates can be generated
1032 using the openac facility. For more details see
1033
1034 man ipsec_openac.
1035
1036 The group attributes can be used in connection definitions
1037 in order to give IPsec access to specific user groups.
1038 This is done with the new parameter left|rightgroups as in
1039
1040 rightgroups="Research, Sales"
1041
1042 giving access to users possessing the group attributes
1043 Research or Sales, only.
1044
1045- In Quick Mode clients with subnet mask /32 are now
1046 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1047 fix rekeying problems with the SafeNet/SoftRemote and NCP
1048 Secure Entry Clients.
1049
1050- Changed the defaults of the ikelifetime and keylife parameters
1051 to 3h and 1h, respectively. The maximum allowable values are
1052 now both set to 24 h.
1053
1054- Suppressed notification wars between two IPsec peers that
1055 could e.g. be triggered by incorrect ISAKMP encryption.
1056
1057- Public RSA keys can now have identical IDs if either the
1058 issuing CA or the serial number is different. The serial
1059 number of a certificate is now shown by the command
1060
1061 ipsec auto --listpubkeys
1062
1063
1064strongswan-2.2.2
1065----------------
1066
1067- Added Tuomo Soini's sourceip feature which allows a strongSwan
1068 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1069 and reduces the well-known four tunnel case on VPN gateways to
1070 a single tunnel definition (see README section 2.4).
1071
1072- Fixed a bug occuring with NAT-Traversal enabled when the responder
1073 suddenly turns initiator and the initiator cannot find a matching
1074 connection because of the floated IKE port 4500.
1075
1076- Removed misleading ipsec verify command from barf.
1077
1078- Running under the native IP stack, ipsec --version now shows
1079 the Linux kernel version (courtesy to the Openswan project).
1080
1081
1082strongswan-2.2.1
1083----------------
1084
1085- Introduced the ipsec auto --listalgs monitoring command which lists
1086 all currently registered IKE and ESP algorithms.
1087
1088- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1089 is set and the first proposed transform does not match.
1090
1091- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1092 occuring when a smartcard is present.
1093
1094- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1095
1096- Fixed the printing of the notification names (null)
1097
1098- Applied another of Herbert Xu's Netlink patches.
1099
1100
1101strongswan-2.2.0
1102----------------
1103
1104- Support of Dead Peer Detection. The connection parameter
1105
1106 dpdaction=clear|hold
1107
1108 activates DPD for the given connection.
1109
1110- The default Opportunistic Encryption (OE) policy groups are not
1111 automatically included anymore. Those wishing to activate OE can include
1112 the policy group with the following statement in ipsec.conf:
1113
1114 include /etc/ipsec.d/examples/oe.conf
1115
1116 The default for [right|left]rsasigkey is now set to %cert.
1117
1118- strongSwan now has a Vendor ID of its own which can be activated
1119 using the compile option VENDORID
1120
1121- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1122
1123- Applied Herbert Xu's patch fixing an ESPINUDP problem
1124
1125- Applied Herbert Xu's patch setting source/destination port numbers.
1126
1127- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1128 lost during the migration from SuperFreeS/WAN.
1129
1130- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1131
1132- Fixed the unsharing of alg parameters when instantiating group
1133 connection.
1134
1135
1136strongswan-2.1.5
1137----------------
1138
1139- Thomas Walpuski made me aware of a potential DoS attack via
1140 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1141 certificates in Pluto's authority certificate store. This vulnerability
1142 was fixed by establishing trust in CA candidate certificates up to a
1143 trusted root CA prior to insertion into Pluto's chained list.
1144
1145- replaced the --assign option by the -v option in the auto awk script
1146 in order to make it run with mawk under debian/woody.
1147
1148
1149strongswan-2.1.4
1150----------------
1151
1152- Split of the status information between ipsec auto --status (concise)
1153 and ipsec auto --statusall (verbose). Both commands can be used with
1154 an optional connection selector:
1155
1156 ipsec auto --status[all] <connection_name>
1157
1158- Added the description of X.509 related features to the ipsec_auto(8)
1159 man page.
1160
1161- Hardened the ASN.1 parser in debug mode, especially the printing
1162 of malformed distinguished names.
1163
1164- The size of an RSA public key received in a certificate is now restricted to
1165
1166 512 bits <= modulus length <= 8192 bits.
1167
1168- Fixed the debug mode enumeration.
1169
1170
1171strongswan-2.1.3
1172----------------
1173
1174- Fixed another PKCS#7 vulnerability which could lead to an
1175 endless loop while following the X.509 trust chain.
1176
1177
1178strongswan-2.1.2
1179----------------
1180
1181- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1182 that accepted end certificates having identical issuer and subject
1183 distinguished names in a multi-tier X.509 trust chain.
1184
1185
1186strongswan-2.1.1
1187----------------
1188
1189- Removed all remaining references to ipsec_netlink.h in KLIPS.
1190
1191
1192strongswan-2.1.0
1193----------------
1194
1195- The new "ca" section allows to define the following parameters:
1196
1197 ca kool
1198 cacert=koolCA.pem # cacert of kool CA
1199 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1200 ldapserver=ldap.kool.net # default ldap server
1201 crluri=http://www.kool.net/kool.crl # crl distribution point
1202 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1203 auto=add # add, ignore
1204
1205 The ca definitions can be monitored via the command
1206
1207 ipsec auto --listcainfos
1208
1209- Fixed cosmetic corruption of /proc filesystem by integrating
1210 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1211
1212
1213strongswan-2.0.2
1214----------------
1215
1216- Added support for the 818043 NAT-Traversal update of Microsoft's
1217 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1218
1219- A symbolic link to libcrypto is now added in the kernel sources
1220 during kernel compilation
1221
1222- Fixed a couple of 64 bit issues (mostly casts to int).
1223 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1224
1225- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1226 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1227 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1228
1229
1230strongswan-2.0.1
1231----------------
1232
1233- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1234 certificate extension which contains no generalName item) can cause
1235 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1236 been hardened to make it more robust against malformed ASN.1 objects.
1237
1238- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1239 Linux 2.6 IPsec stack.
1240
1241
1242strongswan-2.0.0
1243----------------
1244
1245- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12