1Overview of changes in 2.5.6
2============================
3
4User-visible Changes
5--------------------
6- update copyright year to 2022
7
8New features
9------------
10- new plugin (sample-plugin/defer/multi-auth.c) to help testing with
11  multiple parallel plugins that succeed/fail in direct/deferred mode
12
13- various build improvements (github actions etc)
14
15- upgrade pkcs11-helper to release 1.28.4
16
17Bugfixes
18--------
19- CVE-2022-0547
20  see https://community.openvpn.net/openvpn/wiki/SecurityAnnouncements
21
22  If openvpn is configured with multiple authentication plugins and
23  more than one plugin tries to do deferred authentication, the result
24  is not well-defined - creating a possible authentication bypass.
25
26  In this situation the server process will now abort itself with a clear
27  log message.  Only one plugin is allowed to do deferred authentication.
28
29- Fix "--mtu-disc maybe|yes" on Linux
30
31  Due to configure/syshead.h/#ifdef confusion, the code in question was
32  not compiled-in since a long time.  Fixed.  Trac: #1452
33
34- Fix $common_name variable passed to scripts when username-as-common-name
35  is in effect.
36
37  This was not consistently set - sometimes, OpenVPN exported the username,
38  sometimes the common name from the client cert.  Fixed.  Trac: #1434
39
40- Fix potential memory leaks in add_route() and add_route_ipv6().
41
42- Apply connect-retry backoff only to one side of the connection in
43  p2p mode.  Without that fix/enhancement, two sides could end up
44  only sending packets when the other end is not ready.  Trac: #1010, #1384
45
46- remove unused sitnl.h file
47
48- clean up msvc build files, remove unused MSVC build .bat files
49
50- repair "--inactive" handling with a 'bytes' parameter larger than 2 Gbytes
51
52  due to integer overflow, this ended up being "0" on Linux, but on
53  Windows with MSVC it ends up being "always 2 Gbyte", both not doing
54  what is requested. Trac: #1448
55
56- repair handling of EC certificates on Windows with pkcs11-helper
57
58  (wrong compile-time defines for OpenSSL 1.1.1)
59
60Documentation
61-------------
62- documentation improvements related to DynDNS.  Trac: #1417
63
64- clean up documentation for --proto and related options
65
66- rebuild rst docs if input files change (proper dependency handling)
67
68
69
70Overview of changes in 2.5.5
71============================
72
73User-visible Changes
74--------------------
75- SWEET32/64bit cipher deprecation change was postponed to 2.7
76
77- Windows: use network address for emulated DHCP server as default
78  this enables use of a /30 subnet, which is needed when connecting
79  to OpenVPN Cloud.
80
81- require EC support in windows builds
82  (this means it's no longer possible to build a Windows OpenVPN binary
83  with an OpenSSL lib without EC support)
84
85New features
86------------
87- Windows build: use CFG and Spectre mitigations on MSVC builds
88
89- bring back OpenSSL config loading to Windows builds.
90  OpenSSL config is loaded from %installdir%\\ssl\\openssl.cnf
91  (typically: c:\\program files\\openvpn\\ssl\\openssl.cnf) if it exists.
92
93  This is important for some hardware tokens which need special
94  OpenSSL config for correct operation.  Trac #1296
95
96Bugfixes
97--------
98- Windows build: enable EKM
99
100- Windows build: improve various vcpkg related build issues
101
102- Windows build: fix regression related to non-writeable status files
103  (Trac #1430)
104
105- Windows build: fix regression that broke OpenSSL EC support
106
107- Windows build: fix "product version" display (2.5..4 -> 2.5.4)
108
109- Windows build: fix regression preventing use of PKCS12 files
110
111- improve "make check" to notice if "openvpn --show-cipher" crashes
112
113- improve argv unit tests
114
115- ensure unit tests work with mbedTLS builds without BF-CBC ciphers
116
117- include "--push-remove" in the output of "openvpn --help"
118
119- fix error in iptables syntax in example firewall.sh script
120
121- fix "resolvconf -p" invocation in example "up" script
122
123- fix "common_name" environment for script calls when
124  "--username-as-common-name" is in effect (Trac #1434)
125
126Documentation
127-------------
128- move "push-peer-info" documentation from "server options" to "client"
129  (where it belongs)
130
131- correct "foreign_option_{n}" typo in manpage
132
133- update IRC information in CONTRIBUTING.rst (libera.chat)
134
135- README.down-root: fix plugin module name
136
137
138Overview of changes in 2.5.4
139============================
140Bugfixes
141--------
142- fix prompting for password on windows console if stderr redirection
143  is in use - this breaks 2.5.x on Win11/ARM, and might also break
144  on Win11/adm64 when released.
145
146- fix setting MAC address on TAP adapters (--lladdr) to use sitnl
147  (was overlooked, and still used "ifconfig" calls)
148
149- various improvements for man page building (rst2man/rst2html etc)
150
151- minor bugfix with IN6_IS_ADDR_UNSPECIFIED() use (breaks build on
152  at least one platform strictly checking this)
153
154- fix minor memory leak under certain conditions in add_route() and
155  add_route_ipv6()
156
157User-visible Changes
158--------------------
159- documentation improvements
160
161- copyright updates where needed
162
163- better error reporting when win32 console access fails
164
165New features
166------------
167- also build man page on Windows builds
168
169
170Overview of changes in 2.5.3
171============================
172Bugfixes
173--------
174- CVE-2021-3606
175  see https://community.openvpn.net/openvpn/wiki/SecurityAnnouncements
176
177  OpenVPN windows builds could possibly load OpenSSL Config files from
178  world writeable locations, thus posing a security risk to OpenVPN.
179
180  As a fix, disable OpenSSL config loading completely on Windows.
181
182- disable connect-retry backoff for p2p (--secret) instances
183  (Trac #1010, #1384)
184
185- fix build with mbedtls w/o SSL renegotiation support
186
187- Fix SIGSEGV (NULL deref) receiving push "echo" (Trac #1409)
188
189- MSI installers: properly schedule reboot in the end of installation
190
191- fix small memory leak in free_key_ctx for auth_token
192
193
194User-visible Changes
195--------------------
196- update copyright messages in files and --version output
197
198New features
199------------
200- add --auth-token-user option (for --auth-token deployments without
201  --auth-user-pass in client config)
202
203- improve MSVC building for Windows
204
205- official MSI installers will now contain arm64 drivers and binaries
206  (x86, amd64, arm64)
207
208
209Overview of changes in 2.5.2
210============================
211
212Bugfixes
213--------
214- CVE-2020-15078
215  see https://community.openvpn.net/openvpn/wiki/SecurityAnnouncements
216
217  This bug allows - under very specific circumstances - to trick a
218  server using delayed authentication (plugin or management) into
219  returning a PUSH_REPLY before the AUTH_FAILED message, which can
220  possibly be used to gather information about a VPN setup.
221
222  In combination with "--auth-gen-token" or an user-specific token auth
223  solution it can be possible to get access to a VPN with an
224  otherwise-invalid account.
225
226- restore pushed "ping" settings correctly on a SIGUSR1 restart
227
228- avoid generating unecessary mbed debug messages - this is actually
229  a workaround for an mbedTLS 2.25 bug when using Curve25519 and Curve448
230  ED curves - mbedTLS crashes on preparing debug infos that we do not
231  actually need unless running with "--verb 8"
232
233- do not print inlined (<dh>...</dh>) Diffie Hellman parameters to log file
234
235- fix Linux/SITNL default route lookup in case of multiple routing tables
236  with more than one default route present (always use "main table" for now)
237
238- Fix CRL file handling in combination with chroot
239
240User-visible Changes
241--------------------
242
243- OpenVPN will now refuse to start if CRL file is not present at startup
244  time.  At "reload time" absense of the CRL file is still OK (and the
245  in memory copy is used) but at startup it is now considered an error.
246
247
248New features
249------------
250- printing of the TLS ciphers negotiated has been extended, especially
251  displaying TLS 1.3 and EC certificates more correctly.
252
253
254Overview of changes in 2.5.1
255============================
256
257New features
258------------
259- "echo msg" support, to enable the server to pushed messages that are
260  then displayed by the client-side GUI.  See doc/gui-notes.txt and
261  doc/management-notes.txt.
262
263  Supported by the Windows GUI shipped in 2.5.1, not yet supported by
264  Tunnelblick and the Android GUI.
265
266User-visible Changes
267--------------------
268- make OPENVPN_PLUGIN_ENABLE_PF plugin failures FATAL - if a plugin offers
269  to set the "openvpn packet filter", and returns a failure when requested
270  to, OpenVPN 2.5.0 would crash trying to clean up not-yet-initialized
271  structure members.  Since PF is going away in 2.6.0, this is just turning
272  the crash into a well-defined program abort, and no further effort has
273  been spent in rewriting the PF plugin error handling (see trac #1377).
274
275Documentation
276-------------
277- rework sample-plugins/defer/simple.c - this is an extensive rewrite
278  of the plugin to bring code quality to acceptable standards and add
279  documentation on the various plugin API aspects.  Since it's just
280  example code, filed under "Documentation", not under "Bugfix".
281
282- various man page improvements.
283
284- clarify ``--block-ipv6`` intent and direction
285
286Bugfixes
287--------
288- fix installation of openvpn.8 manpage on systems without docutils.
289
290- Windows: fix DNS search list setup for domains with "-" chars.
291
292- Fix tls-auth mismatch OCC message when tls-cryptv2 is used.
293
294- Windows: Skip DHCP renew with Wintun adapter (Wintun does not support
295  DHCP, so this was just causing an - harmless - error and needless delay).
296
297- Windows: Remove 1 second delay before running netsh - speeds up
298  interface init for wintun setups not using the interactive service.
299
300- Windows: Fix too early argv freeing when registering DNS - this would
301  cause a client side crash on Windows if ``register-dns`` is used,
302  and the interactive service is not used.
303
304- Android: Zero initialise msghdr prior to calling sendmesg.
305
306- Fix line number reporting on config file errors after <inline> segments
307  (see Trac #1325).
308
309- Fix port-share option with TLS-Crypt v2.
310
311- tls-crypt-v2: also preload tls-crypt-v2 keys (if --persist-key), otherwise
312  dropping privs on the server would fail.
313
314- tls-crypt-v2: fix server memory leak (about 600 bytes per connecting
315  client with tls-crypt-v2)
316
317- rework handling of server-pushed ``--auth-token`` in combination with
318  ``--auth-nocache`` on reconnection / TLS renegotiation events.  This
319  used to "forget" to update new incoming token after a reconnection event
320  (leading to failure to reauth some time later) and now works in all
321  tested cases.
322
323
324Overview of changes in 2.5.0
325============================
326
327New features
328------------
329Client-specific tls-crypt keys (``--tls-crypt-v2``)
330    ``tls-crypt-v2`` adds the ability to supply each client with a unique
331    tls-crypt key.  This allows large organisations and VPN providers to profit
332    from the same DoS and TLS stack protection that small deployments can
333    already achieve using ``tls-auth`` or ``tls-crypt``.
334
335ChaCha20-Poly1305 cipher support
336    Added support for using the ChaCha20-Poly1305 cipher in the OpenVPN data
337    channel.
338
339Improved Data channel cipher negotiation
340    The option ``ncp-ciphers`` has been renamed to ``data-ciphers``.
341    The old name is still accepted. The change in name signals that
342    ``data-ciphers`` is the preferred way to configure data channel
343    ciphers and the data prefix is chosen to avoid the ambiguity that
344    exists with ``--cipher`` for the data cipher and ``tls-cipher``
345    for the TLS ciphers.
346
347    OpenVPN clients will now signal all supported ciphers from the
348    ``data-ciphers`` option to the server via ``IV_CIPHERS``. OpenVPN
349    servers will select the first common cipher from the ``data-ciphers``
350    list instead of blindly pushing the first cipher of the list. This
351    allows to use a configuration like
352    ``data-ciphers ChaCha20-Poly1305:AES-256-GCM`` on the server that
353    prefers ChaCha20-Poly1305 but uses it only if the client supports it.
354
355    See the data channel negotiation section in the manual for more details.
356
357Removal of BF-CBC support in default configuration:
358    By default OpenVPN 2.5 will only accept AES-256-GCM and AES-128-GCM as
359    data ciphers. OpenVPN 2.4 allows AES-256-GCM,AES-128-GCM and BF-CBC when
360    no --cipher and --ncp-ciphers options are present. Accepting BF-CBC can be
361    enabled by adding
362
363        data-ciphers AES-256-GCM:AES-128-GCM:BF-CBC
364
365    and when you need to support very old peers also
366
367        data-ciphers-fallback BF-CBC
368
369    To offer backwards compatibility with older configs an *explicit*
370
371        cipher BF-CBC
372
373    in the configuration will be automatically translated into adding BF-CBC
374    to the data-ciphers option and setting data-ciphers-fallback to BF-CBC
375    (as in the example commands above). We strongly recommend to switching
376    away from BF-CBC to a more secure cipher.
377
378Asynchronous (deferred) authentication support for auth-pam plugin.
379    See src/plugins/auth-pam/README.auth-pam for details.
380
381Deferred client-connect
382    The ``--client-connect`` option and the connect plugin API allow
383    asynchronous/deferred return of the configuration file in the same way
384    as the auth-plugin.
385
386Faster connection setup
387    A client will signal in the ``IV_PROTO`` variable that it is in pull
388    mode. This allows the server to push the configuration options to
389    the client without waiting for a ``PULL_REQUEST`` message. The feature
390    is automatically enabled if both client and server support it and
391    significantly reduces the connection setup time by avoiding one
392    extra packet round-trip and 1s of internal event delays.
393
394Netlink support
395    On Linux, if configured without ``--enable-iproute2``, configuring IP
396    addresses and adding/removing routes is now done via the netlink(3)
397    kernel interface.  This is much faster than calling ``ifconfig`` or
398    ``route`` and also enables OpenVPN to run with less privileges.
399
400    If configured with --enable-iproute2, the ``ip`` command is used
401    (as in 2.4).  Support for ``ifconfig`` and ``route`` is gone.
402
403Wintun support
404    On Windows, OpenVPN can now use ``wintun`` devices.  They are faster
405    than the traditional ``tap9`` tun/tap devices, but do not provide
406    ``--dev tap`` mode - so the official installers contain both.  To use
407    a wintun device, add ``--windows-driver wintun`` to your config
408    (and use of the interactive service is required as wintun needs
409    SYSTEM privileges to enable access).
410
411IPv6-only operation
412    It is now possible to have only IPv6 addresses inside the VPN tunnel,
413    and IPv6-only address pools (2.4 always required IPv4 config/pools
414    and IPv6 was the "optional extra").
415
416Improved Windows 10 detection
417    Correctly log OS on Windows 10 now.
418
419Linux VRF support
420    Using the new ``--bind-dev`` option, the OpenVPN outside socket can
421    now be put into a Linux VRF.  See the "Virtual Routing and Forwarding"
422    documentation in the man page.
423
424TLS 1.3 support
425    TLS 1.3 support has been added to OpenVPN.  Currently, this requires
426    OpenSSL 1.1.1+.
427    The options ``--tls-ciphersuites`` and ``--tls-groups`` have been
428    added to fine tune TLS protocol options.  Most of the improvements
429    were also backported to OpenVPN 2.4 as part of the maintainance
430    releases.
431
432Support setting DHCP search domain
433    A new option ``--dhcp-option DOMAIN-SEARCH my.example.com`` has been
434    defined, and Windows support for it is implemented (tun/tap only, no
435    wintun support yet).  Other platforms need to support this via ``--up``
436    script (Linux) or GUI (OSX/Tunnelblick).
437
438per-client changing of ``--data-ciphers`` or ``data-ciphers-fallback``
439    from client-connect script/dir (NOTE: this only changes preference of
440    ciphers for NCP, but can not override what the client announces as
441    "willing to accept")
442
443Handle setting of tun/tap interface MTU on Windows
444    If IPv6 is in use, MTU must be >= 1280 (Windows enforces IETF requirements)
445
446Add support for OpenSSL engines to access private key material (like TPM).
447
448HMAC based auth-token support
449    The ``--auth-gen-token`` support has been improved and now generates HMAC
450    based user token. If the optional ``--auth-gen-token-secret`` option is
451    used clients will be able to seamlessly reconnect to a different server
452    using the same secret file or to the same server after a server restart.
453
454Improved support for pending authentication
455    The protocol has been enhanced to be able to signal that
456    the authentication should use a secondary authentication
457    via web (like SAML) or a two factor authentication without
458    disconnecting the OpenVPN session with AUTH_FAILED. The
459    session will instead be stay in a authenticated state and
460    wait for the second factor authentication to complete.
461
462    This feature currently requires usage of the managent interface
463    on both client and server side. See the `management-notes.txt`
464    ``client-pending-auth`` and ``cr-response`` commands for more
465    details.
466
467VLAN support
468    OpenVPN servers in TAP mode can now use 802.1q tagged VLANs
469    on the TAP interface to separate clients into different groups
470    that can then be handled differently (different subnets / DHCP,
471    firewall zones, ...) further down the network.  See the new
472    options ``--vlan-tagging``, ``--vlan-accept``, ``--vlan-pvid``.
473
474    802.1q tagging on the client side TAP interface is not handled
475    today (= tags are just forwarded transparently to the server).
476
477Support building of .msi installers for Windows
478
479Allow unicode search string in ``--cryptoapicert`` option (Windows)
480
481Support IPv4 configs with /31 netmasks now
482    (By no longer trying to configure ``broadcast x.x.x.x'' in
483    ifconfig calls, /31 support "just works")
484
485New option ``--block-ipv6`` to reject all IPv6 packets (ICMPv6)
486    this is useful if the VPN service has no IPv6, but the clients
487    might have (LAN), to avoid client connections to IPv6-enabled
488    servers leaking "around" the IPv4-only VPN.
489
490``--ifconfig-ipv6`` and ``--ifconfig-ipv6-push`` will now accept
491    hostnames and do a DNS lookup to get the IPv6 address to use
492
493
494Deprecated features
495-------------------
496For an up-to-date list of all deprecated options, see this wiki page:
497https://community.openvpn.net/openvpn/wiki/DeprecatedOptions
498
499- ``ncp-disable`` has been deprecated
500    With the improved and matured data channel cipher negotiation, the use
501    of ``ncp-disable`` should not be necessary anymore.
502
503- ``inetd`` has been deprecated
504  This is a very limited and not-well-tested way to run OpenVPN, on TCP
505  and TAP mode only, which complicates the code quite a bit for little gain.
506  To be removed in OpenVPN 2.6 (unless users protest).
507
508- ``no-iv`` has been removed
509  This option was made into a NOOP option with OpenVPN 2.4.  This has now
510  been completely removed.
511
512- ``--client-cert-not-required`` has been removed
513  This option will now cause server configurations to not start.  Use
514  ``--verify-client-cert none`` instead.
515
516- ``--ifconfig-pool-linear`` has been removed
517  This option is removed.  Use ``--topology p2p`` or ``--topology subnet``
518  instead.
519
520- ``--compress xxx`` is considered risky and is warned against, see below.
521
522- ``--key-method 1`` has been removed
523
524
525User-visible Changes
526--------------------
527- If multiple connect handlers are used (client-connect, ccd, connect
528  plugin) and one of the handler succeeds but a subsequent fails, the
529  client-disconnect-script is now called immediately. Previously it
530  was called, when the VPN session was terminated.
531
532- Support for building with OpenSSL 1.0.1 has been removed. The minimum
533  supported OpenSSL version is now 1.0.2.
534
535- The GET_CONFIG management state is omitted if the server pushes
536  the client configuration almost immediately as result of the
537  faster connection setup feature.
538
539- ``--compress`` is nowadays considered risky, because attacks exist
540  leveraging compression-inside-crypto to reveal plaintext (VORACLE).  So
541  by default, ``--compress xxx`` will now accept incoming compressed
542  packets (for compatibility with peers that have not been upgraded yet),
543  but will not use compression outgoing packets.  This can be controlled with
544  the new option ``--allow-compression yes|no|asym``.
545
546- Stop changing ``--txlen`` aways from OS defaults unless explicitly specified
547  in config file.  OS defaults nowadays are actually larger then what we used
548  to configure, so our defaults sometimes caused packet drops = bad performance.
549
550- remove ``--writepid`` pid file on exit now
551
552- plugin-auth-pam now logs via OpenVPN logging method, no longer to stderr
553  (this means you'll have log messages in syslog or openvpn log file now)
554
555- use ISO 8601 time format for file based logging now (YYYY-MM-DD hh:mm:dd)
556  (syslog is not affected, nor is ``--machine-readable-output``)
557
558- ``--clr-verify`` now loads all CRLs if more than one CRL is in the same
559  file (OpenSSL backend only, mbedTLS always did that)
560
561- when ``--auth-user-pass file`` has no password, and the management interface
562  is active, query management interface (instead of trying console query,
563  which does not work on windows)
564
565- skip expired certificates in Windows certificate store (``--cryptoapicert``)
566
567- ``--socks-proxy`` + ``--proto udp*`` will now allways use IPv4, even if
568  IPv6 is requested and available.  Our SOCKS code does not handle IPv6+UDP,
569  and before that change it would just fail in non-obvious ways.
570
571- TCP listen() backlog queue is now set to 32 - this helps TCP servers that
572  receive lots of "invalid" connects by TCP port scanners
573
574- do no longer print OCC warnings ("option mismatch") about ``key-method``,
575  ``keydir``, ``tls-auth`` and ``cipher`` - these are either gone now, or
576  negotiated, and the warnings do not serve a useful purpose.
577
578- ``dhcp-option DNS`` and ``dhcp-option DNS6`` are now treated identically
579  (= both accept an IPv4 or IPv6 address for the nameserver)
580
581
582Maintainer-visible changes
583--------------------------
584- the man page is now in maintained in .rst format, so building the openvpn.8
585  manpage from a git checkout now requires python-docutils (if this is missing,
586  the manpage will not be built - which is not considered an error generally,
587  but for package builders or ``make distcheck`` it is).  Release tarballs
588  contain the openvpn.8 file, so unless some .rst is changed, doc-utils are
589  not needed for building.
590
591- OCC support can no longer be disabled
592
593- AEAD support is now required in the crypto library
594
595- ``--disable-server`` has been removed from configure (so it is no longer
596  possible to build a client-/p2p-only OpenVPN binary) - the saving in code
597  size no longer outweighs the extra maintenance effort.
598
599- ``--enable-iproute2`` will disable netlink(3) support, so maybe remove
600  that from package building configs (see above)
601
602- support building with MSVC 2019
603
604- cmocka based unit tests are now only run if cmocka is installed externally
605  (2.4 used to ship a local git submodule which was painful to maintain)
606
607- ``--disable-crypto`` configure option has been removed.  OpenVPN is now always
608  built with crypto support, which makes the code much easier to maintain.
609  This does not affect ``--cipher none`` to do a tunnel without encryption.
610
611- ``--disable-multi`` configure option has been removed
612
613
614
615Overview of changes in 2.4
616==========================
617
618
619New features
620------------
621Seamless client IP/port floating
622    Added new packet format P_DATA_V2, which includes peer-id. If both the
623    server and client support it, the client sends all data packets in
624    the new format. When a data packet arrives, the server identifies peer
625    by peer-id. If peer's ip/port has changed, server assumes that
626    client has floated, verifies HMAC and updates ip/port in internal structs.
627    This allows the connection to be immediately restored, instead of requiring
628    a TLS handshake before the server accepts packets from the new client
629    ip/port.
630
631Data channel cipher negotiation
632    Data channel ciphers (``--cipher``) are now by default negotiated.  If a
633    client advertises support for Negotiable Crypto Parameters (NCP), the
634    server will choose a cipher (by default AES-256-GCM) for the data channel,
635    and tell the client to use that cipher.  Data channel cipher negotiation
636    can be controlled using ``--ncp-ciphers`` and ``--ncp-disable``.
637
638    A more limited version also works in client-to-server and server-to-client
639    scenarios where one of the end points uses a v2.4 client or server and the
640    other side uses an older version.  In such scenarios the v2.4 side will
641    change to the ``--cipher`` set by the remote side, if permitted by by
642    ``--ncp-ciphers``.  For example, a v2.4 client with ``--cipher BF-CBC``
643    and ``ncp-ciphers AES-256-GCM:AES-256-CBC`` can connect to both a v2.3
644    server with ``cipher BF-CBC`` as well as a server with
645    ``cipher AES-256-CBC`` in its config.  The other way around, a v2.3 client
646    with either ``cipher BF-CBC`` or ``cipher AES-256-CBC`` can connect to a
647    v2.4 server with e.g. ``cipher BF-CBC`` and
648    ``ncp-ciphers AES-256-GCM:AES-256-CBC`` in its config.  For this to work
649    it requires that OpenVPN was built without disabling OCC support.
650
651AEAD (GCM) data channel cipher support
652    The data channel now supports AEAD ciphers (currently only GCM).  The AEAD
653    packet format has a smaller crypto overhead than the CBC packet format,
654    (e.g. 20 bytes per packet for AES-128-GCM instead of 36 bytes per packet
655    for AES-128-CBC + HMAC-SHA1).
656
657ECDH key exchange
658    The TLS control channel now supports for elliptic curve diffie-hellmann
659    key exchange (ECDH).
660
661Improved Certificate Revocation List (CRL) processing
662    CRLs are now handled by the crypto library (OpenSSL or mbed TLS), instead
663    of inside OpenVPN itself.  The crypto library implementations are more
664    strict than the OpenVPN implementation was.  This might reject peer
665    certificates that would previously be accepted.  If this occurs, OpenVPN
666    will log the crypto library's error description.
667
668Dualstack round-robin DNS client connect
669    Instead of only using the first address of each ``--remote`` OpenVPN
670    will now try all addresses (IPv6 and IPv4) of a ``--remote`` entry.
671
672Support for providing IPv6 DNS servers
673    A new DHCP sub-option ``DNS6`` is added alongside with the already existing
674    ``DNS`` sub-option.  This is used to provide DNS resolvers available over
675    IPv6.  This may be pushed to clients where `` --up`` scripts and ``--plugin``
676    can act upon it through the ``foreign_option_<n>`` environment variables.
677
678    Support for the Windows client picking up this new sub-option is added,
679    however IPv6 DNS resolvers need to be configured via ``netsh`` which requires
680    administrator privileges unless the new interactive services on Windows is
681    being used.  If the interactive service is used, this service will execute
682    ``netsh`` in the background with the proper privileges.
683
684New improved Windows Background service
685    The new OpenVPNService is based on openvpnserv2, a complete rewrite of the OpenVPN
686    service wrapper. It is intended for launching OpenVPN instances that should be
687    up at all times, instead of being manually launched by a user. OpenVPNService is
688    able to restart individual OpenVPN processes if they crash, and it also works
689    properly on recent Windows versions. OpenVPNServiceLegacy tends to work poorly,
690    if at all, on newer Windows versions (8+) and its use is not recommended.
691
692New interactive Windows service
693    The installer starts OpenVPNServiceInteractive automatically and configures
694    it to start	at system startup.
695
696    The interactive Windows service allows unprivileged users to start
697    OpenVPN connections in the global config directory (usually
698    C:\\Program Files\\OpenVPN\\config) using OpenVPN GUI without any
699    extra configuration.
700
701    Users who belong to the built-in Administrator group or to the
702    local "OpenVPN Administrator" group can also store configuration
703    files under %USERPROFILE%\\OpenVPN\\config for use with the
704    interactive service.
705
706redirect-gateway ipv6
707    OpenVPN has now feature parity between IPv4 and IPv6 for redirect
708    gateway including the handling of overlapping IPv6 routes with
709    IPv6 remote VPN server address.
710
711LZ4 Compression and pushable compression
712    Additionally to LZO compression OpenVPN now also supports LZ4 compression.
713    Compression options are now pushable from the server.
714
715Filter pulled options client-side: pull-filter
716    New option to explicitly allow or reject options pushed by the server.
717    May be used multiple times and is applied in the order specified.
718
719Per-client remove push options: push-remove
720    New option to remove options on a per-client basis from the "push" list
721    (more fine-grained than ``--push-reset``).
722
723Http proxy password inside config file
724    Http proxy passwords can be specified with the inline file option
725    ``<http-proxy-user-pass>`` .. ``</http-proxy-user-pass>``
726
727Windows version detection
728    Windows version is detected, logged and possibly signalled to server
729    (IV_PLAT_VER=<nn> if ``--push-peer-info`` is set on client).
730
731Authentication tokens
732    In situations where it is not suitable to save user passwords on the client,
733    OpenVPN has support for pushing a --auth-token since v2.3.  This option is
734    pushed from the server to the client with a token value to be used instead
735    of the users password.  For this to work, the authentication plug-in would
736    need to implement this support as well.  In OpenVPN 2.4 --auth-gen-token
737    is introduced, which will allow the OpenVPN server to generate a random
738    token and push it to the client without any changes to the authentication
739    modules.  When the clients need to re-authenticate the OpenVPN server will
740    do the authentication internally, instead of sending the re-authentication
741    request to the authentication module .  This feature is especially
742    useful in configurations which use One Time Password (OTP) authentication
743    schemes, as this allows the tunnel keys to be renegotiated regularly without
744    any need to supply new OTP codes.
745
746keying-material-exporter
747    Keying Material Exporter [RFC-5705] allow additional keying material to be
748    derived from existing TLS channel.
749
750Android platform support
751    Support for running on Android using Android's VPNService API has been added.
752    See doc/android.txt for more details. This support is primarily used in
753    the OpenVPN for Android app (https://github.com/schwabe/ics-openvpn)
754
755AIX platform support
756    AIX platform support has been added. The support only includes tap
757    devices since AIX does not provide tun interface.
758
759Control channel encryption (``--tls-crypt``)
760    Use a pre-shared static key (like the ``--tls-auth`` key) to encrypt control
761    channel packets.  Provides more privacy, some obfuscation and poor-man's
762    post-quantum security.
763
764Asynchronous push reply
765    Plug-ins providing support for deferred authentication can benefit from a more
766    responsive authentication where the server sends PUSH_REPLY immediately once
767    the authentication result is ready, instead of waiting for the the client to
768    to send PUSH_REQUEST once more.  This requires OpenVPN to be built with
769    ``./configure --enable-async-push``.  This is a compile-time only switch.
770
771
772Deprecated features
773-------------------
774For an up-to-date list of all deprecated options, see this wiki page:
775https://community.openvpn.net/openvpn/wiki/DeprecatedOptions
776
777- ``--key-method 1`` is deprecated in OpenVPN 2.4 and will be removed in v2.5.
778  Migrate away from ``--key-method 1`` as soon as possible.  The recommended
779  approach is to remove the ``--key-method`` option from the configuration
780  files, OpenVPN will then use ``--key-method 2`` by default.  Note that this
781  requires changing the option in both the client and server side configs.
782
783- ``--tls-remote`` is removed in OpenVPN 2.4, as indicated in the v2.3
784  man-pages.  Similar functionality is provided via ``--verify-x509-name``,
785  which does the same job in a better way.
786
787- ``--compat-names`` and ``--no-name-remapping`` were deprecated in OpenVPN 2.3
788  and will be removed in v2.5.  All scripts and plug-ins depending on the old
789  non-standard X.509 subject formatting must be updated to the standardized
790  formatting.  See the man page for more information.
791
792- ``--no-iv`` is deprecated in OpenVPN 2.4 and will be removed in v2.5.
793
794- ``--keysize`` is deprecated in OpenVPN 2.4 and will be removed in v2.6
795  together with the support of ciphers with cipher block size less than
796  128-bits.
797
798- ``--comp-lzo`` is deprecated in OpenVPN 2.4.  Use ``--compress`` instead.
799
800- ``--ifconfig-pool-linear`` has been deprecated since OpenVPN 2.1 and will be
801  removed in v2.5.  Use ``--topology p2p`` instead.
802
803- ``--client-cert-not-required`` is deprecated in OpenVPN 2.4 and will be removed
804  in v2.5.  Use ``--verify-client-cert none`` for a functional equivalent.
805
806- ``--ns-cert-type`` is deprecated in OpenVPN 2.3.18 and v2.4.  It will be removed
807  in v2.5.  Use the far better ``--remote-cert-tls`` option which replaces this
808  feature.
809
810
811User-visible Changes
812--------------------
813- When using ciphers with cipher blocks less than 128-bits,
814  OpenVPN will complain loudly if the configuration uses ciphers considered
815  weak, such as the SWEET32 attack vector.  In such scenarios, OpenVPN will by
816  default renegotiate for each 64MB of transported data (``--reneg-bytes``).
817  This renegotiation can be disabled, but is HIGHLY DISCOURAGED.
818
819- For certificate DNs with duplicate fields, e.g. "OU=one,OU=two", both fields
820  are now exported to the environment, where each second and later occurrence
821  of a field get _$N appended to it's field name, starting at N=1.  For the
822  example above, that would result in e.g. X509_0_OU=one, X509_0_OU_1=two.
823  Note that this breaks setups that rely on the fact that OpenVPN would
824  previously (incorrectly) only export the last occurrence of a field.
825
826- ``proto udp`` and ``proto tcp`` now use both IPv4 and IPv6. The new
827  options ``proto udp4`` and ``proto tcp4`` use IPv4 only.
828
829- ``--sndbuf`` and ``--recvbuf`` default now to OS defaults instead of 64k
830
831- OpenVPN exits with an error if an option has extra parameters;
832  previously they were silently ignored
833
834- ``--tls-auth`` always requires OpenVPN static key files and will no
835  longer work with free form files
836
837- ``--proto udp6/tcp6`` in server mode will now try to always listen to
838  both IPv4 and IPv6 on platforms that allow it. Use ``--bind ipv6only``
839  to explicitly listen only on IPv6.
840
841- Removed ``--enable-password-save`` from configure. This option is now
842  always enabled.
843
844- Stricter default TLS cipher list (override with ``--tls-cipher``), that now
845  also disables:
846
847  * Non-ephemeral key exchange using static (EC)DH keys
848  * DSS private keys
849
850- mbed TLS builds: changed the tls_digest_N values exported to the script
851  environment to be equal to the ones exported by OpenSSL builds, namely
852  the certificate fingerprint (was the hash of the 'to be signed' data).
853
854- mbed TLS builds: minimum RSA key size is now 2048 bits.  Shorter keys will
855  not be accepted, both local and from the peer.
856
857- ``--connect-timeout`` now specifies the timeout until the first TLS packet
858  is received (identical to ``--server-poll-timeout``) and this timeout now
859  includes the removed socks proxy timeout and http proxy timeout.
860
861  In ``--static`` mode ``connect-timeout`` specifies the timeout for TCP and
862  proxy connection establishment
863
864- ``--connect-retry-max`` now specifies the maximum number of unsuccessful
865  attempts of each remote/connection entry before exiting.
866
867- ``--http-proxy-timeout`` and the static non-changeable socks timeout (5s)
868  have been folded into a "unified" ``--connect-timeout`` which covers all
869  steps needed to connect to the server, up to the start of the TLS exchange.
870  The default value has been raised to 120s, to handle slow http/socks
871  proxies graciously.  The old "fail TCP fast" behaviour can be achieved by
872  adding "``--connect-timeout 10``" to the client config.
873
874- ``--http-proxy-retry`` and ``--sock-proxy-retry`` have been removed. Proxy connections
875  will now behave like regular connection entries and generate a USR1 on failure.
876
877- ``--connect-retry`` gets an optional second argument that specifies the maximum
878  time in seconds to wait between reconnection attempts when an exponential
879  backoff is triggered due to repeated retries. Default = 300 seconds.
880
881- Data channel cipher negotiation (see New features section) can override
882  ciphers configured in the config file.  Use ``--ncp-disable`` if you do not want
883  this behavior.
884
885- All tun devices on all platforms are always considered to be IPv6
886  capable. The ``--tun-ipv6`` option is ignored (behaves like it is always
887  on).
888
889- On the client side recursively routed packets, which have the same destination
890  as the VPN server, are dropped. This can be disabled with
891  --allow-recursive-routing option.
892
893- On Windows, when the ``--register-dns`` option is set, OpenVPN no longer
894  restarts the ``dnscache`` service - this had unwanted side effects, and
895  seems to be no longer necessary with currently supported Windows versions.
896
897- If no flags are given, and the interactive Windows service is used, "def1"
898  is implicitly set (because "delete and later reinstall the existing
899  default route" does not work well here).  If not using the service,
900  the old behaviour is kept.
901
902- OpenVPN now reloads a CRL only if the modication time or file size has
903  changed, instead of for each new connection.  This reduces the connection
904  setup time, in particular when using large CRLs.
905
906- OpenVPN now ships with more up-to-date systemd unit files which take advantage
907  of the improved service management as well as some hardening steps.  The
908  configuration files are picked up from the /etc/openvpn/server/ and
909  /etc/openvpn/client/ directories (depending on unit file).  This also avoids
910  these new unit files and how they work to collide with older pre-existing
911  unit files.
912
913- Using ``--no-iv`` (which is generally not a recommended setup) will
914  require explicitly disabling NCP with ``--disable-ncp``.  This is
915  intentional because NCP will by default use AES-GCM, which requires
916  an IV - so we want users of that option to consciously reconsider.
917
918
919Maintainer-visible changes
920--------------------------
921- OpenVPN no longer supports building with crypto support, but without TLS
922  support.  As a consequence, OPENSSL_CRYPTO_{CFLAGS,LIBS} and
923  OPENSSL_SSL_{CFLAGS,LIBS} have been merged into OPENSSL_{CFLAGS,LIBS}.  This
924  is particularly relevant for maintainers who build their own OpenSSL library,
925  e.g. when cross-compiling.
926
927- Linux distributions using systemd is highly encouraged to ship these new unit
928  files instead of older ones, to provide a unified behaviour across systemd
929  based Linux distributions.
930
931- With OpenVPN 2.4, the project has moved over to depend on and actively use
932  the official C99 standard (-std=c99).  This may fail on some older compiler/libc
933  header combinations.  In most of these situations it is recommended to
934  use -std=gnu99 in CFLAGS.  This is known to be needed when doing
935  i386/i686 builds on RHEL5.
936
937
938Version 2.4.5
939=============
940
941New features
942------------
943- The new option ``--tls-cert-profile`` can be used to restrict the set of
944  allowed crypto algorithms in TLS certificates in mbed TLS builds.  The
945  default profile is 'legacy' for now, which allows SHA1+, RSA-1024+ and any
946  elliptic curve certificates.  The default will be changed to the 'preferred'
947  profile in the future, which requires SHA2+, RSA-2048+ and any curve.
948
949
950Version 2.4.3
951=============
952
953New features
954------------
955- Support building with OpenSSL 1.1 now (in addition to older versions)
956
957- On Win10, set low interface metric for TAP adapter when block-outside-dns
958  is in use, to make Windows prefer the TAP adapter for DNS queries
959  (avoiding large delays)
960
961
962Security
963--------
964- CVE-2017-7522: Fix ``--x509-track`` post-authentication remote DoS
965  A client could crash a v2.4+ mbedtls server, if that server uses the
966  ``--x509-track`` option and the client has a correct, signed and unrevoked
967  certificate that contains an embedded NUL in the certificate subject.
968  Discovered and reported to the OpenVPN security team by Guido Vranken.
969
970- CVE-2017-7521: Fix post-authentication remote-triggerable memory leaks
971  A client could cause a server to leak a few bytes each time it connects to the
972  server.  That can eventually cause the server to run out of memory, and thereby
973  causing the server process to terminate. Discovered and reported to the
974  OpenVPN security team by Guido Vranken.  (OpenSSL builds only.)
975
976- CVE-2017-7521: Fix a potential post-authentication remote code execution
977  attack on servers that use the ``--x509-username-field`` option with an X.509
978  extension field (option argument prefixed with ``ext:``).  A client that can
979  cause a server to run out-of-memory (see above) might be able to cause the
980  server to double free, which in turn might lead to remote code execution.
981  Discovered and reported to the OpenVPN security team by Guido Vranken.
982  (OpenSSL builds only.)
983
984- CVE-2017-7520: Pre-authentication remote crash/information disclosure for
985  clients. If clients use a HTTP proxy with NTLM authentication (i.e.
986  ``--http-proxy <server> <port> [<authfile>|'auto'|'auto-nct'] ntlm2``),
987  a man-in-the-middle attacker between the client and the proxy can cause
988  the client to crash or disclose at most 96 bytes of stack memory. The
989  disclosed stack memory is likely to contain the proxy password. If the
990  proxy password is not reused, this is unlikely to compromise the security
991  of the OpenVPN tunnel itself.  Clients who do not use the ``--http-proxy``
992  option with ntlm2 authentication are not affected.
993
994- CVE-2017-7508: Fix remotely-triggerable ASSERT() on malformed IPv6 packet.
995  This can be used to remotely shutdown an openvpn server or client, if
996  IPv6 and ``--mssfix`` are enabled and the IPv6 networks used inside the VPN
997  are known.
998
999- Fix null-pointer dereference when talking to a malicious http proxy
1000  that returns a malformed ``Proxy-Authenticate:`` headers for digest auth.
1001
1002- Fix overflow check for long ``--tls-cipher`` option
1003
1004- Windows: Pass correct buffer size to ``GetModuleFileNameW()``
1005  (OSTIF/Quarkslabs audit, finding 5.6)
1006
1007
1008User-visible Changes
1009--------------------
1010- ``--verify-hash`` can now take an optional flag which changes the hashing
1011  algorithm. It can be either SHA1 or SHA256.  The default if not provided is
1012  SHA1 to preserve backwards compatibility with existing configurations.
1013
1014- Restrict the supported ``--x509-username-field`` extension fields to subjectAltName
1015  and issuerAltName.  Other extensions probably didn't work anyway, and would
1016  cause OpenVPN to crash when a client connects.
1017
1018
1019Bugfixes
1020--------
1021- Fix fingerprint calculation in mbed TLS builds.  This means that mbed TLS users
1022  of OpenVPN 2.4.0, v2.4.1 and v2.4.2 that rely on the values of the
1023  ``tls_digest_*`` env vars, or that use ``--verify-hash`` will have to change
1024  the fingerprint values they check against.  The security impact of the
1025  incorrect calculation is very minimal; the last few bytes (max 4, typically
1026  4) are not verified by the fingerprint.  We expect no real-world impact,
1027  because users that used this feature before will notice that it has suddenly
1028  stopped working, and users that didn't will notice that connection setup
1029  fails if they specify correct fingerprints.
1030
1031- Fix edge case with NCP when the server sends an empty PUSH_REPLY message
1032  back, and the client would not initialize it's data channel crypto layer
1033  properly (trac #903)
1034
1035- Fix SIGSEGV on unaligned buffer access on OpenBSD/Sparc64
1036
1037- Fix TCP_NODELAY on OpenBSD
1038
1039- Remove erroneous limitation on max number of args for ``--plugin``
1040
1041- Fix NCP behaviour on TLS reconnect (Server would not send a proper
1042  "cipher ..." message back to the client, leading to client and server
1043  using different ciphers) (trac #887)
1044
1045
1046Version 2.4.2
1047=============
1048
1049Bugfixes
1050--------
1051- Fix memory leak introduced in OpenVPN 2.4.1: if ``--remote-cert-tls`` is
1052  used, we leaked some memory on each TLS (re)negotiation.
1053
1054
1055Security
1056--------
1057- Fix a pre-authentication denial-of-service attack on both clients and
1058  servers.  By sending a too-large control packet, OpenVPN 2.4.0 or v2.4.1 can
1059  be forced to hit an ASSERT() and stop the process.  If ``--tls-auth`` or
1060  ``--tls-crypt`` is used, only attackers that have the ``--tls-auth`` or
1061  ``--tls-crypt`` key can mount an attack.
1062  (OSTIF/Quarkslab audit finding 5.1, CVE-2017-7478)
1063
1064- Fix an authenticated remote DoS vulnerability that could be triggered by
1065  causing a packet id roll over.  An attack is rather inefficient; a peer
1066  would need to get us to send at least about 196 GB of data.
1067  (OSTIF/Quarkslab audit finding 5.2, CVE-2017-7479)
1068
1069
1070Version 2.4.1
1071=============
1072- ``--remote-cert-ku`` now only requires the certificate to have at least the
1073  bits set of one of the values in the supplied list, instead of requiring an
1074  exact match to one of the values in the list.
1075- ``--remote-cert-tls`` now only requires that a keyUsage is present in the
1076  certificate, and leaves the verification of the value up to the crypto
1077  library, which has more information (i.e. the key exchange method in use)
1078  to verify that the keyUsage is correct.
1079- ``--ns-cert-type`` is deprecated.  Use ``--remote-cert-tls`` instead.
1080  The nsCertType x509 extension is very old, and barely used.
1081  ``--remote-cert-tls`` uses the far more common keyUsage and extendedKeyUsage
1082  extension instead.  Make sure your certificates carry these to be able to
1083  use ``--remote-cert-tls``.
1084
1085