Jump to content
Not connected, Your IP: 18.206.12.31
Sign in to follow this  
Staff

macOS Hummingbird 1.1.1 Beta released

Recommended Posts

Hello!

We're very glad to inform you that we have just released Hummingbird 1.1.1 Beta 2 for macOS (High Sierra or higher version required). It is ready for public beta testing.


UPDATE 23-Dec-2020: Hummingbird 1.1.1 RC 1 has been released

 

Main features

 
  • Lightweight and stand alone binary
  • No heavy framework required, no GUI
  • Small RAM footprint
  • Lightning fast
  • Based on OpenVPN 3 library fork by AirVPN
  • robust leaks prevention through Network Lock based on pf - working perfectly on Big Sur too
  • proper handling of DNS push by VPN servers
  • capable of higher throughput than OpenVPN 2.5
 

What's new



Remarkably higher performance



Hummingbird 1.1.1 is based on the latest OpenVPN AirVPN library version 3.6.6 linked against OpenSSL, and not mbedTLS anymore. OpenSSL latest versions in macOS have reached higher performance than mbedTLS both in encryption and decryption based on AES and CHACHA20-POLY1305 ciphers.

By relying on OpenSSL and thanks to highly optimized compilation as usual, Hummingbird on macOS is now able to beat OpenVPN 2 performance as well as previous Hummingbird 1.1.0 performance. According to our tests performed on macOS Catalina and Mojave, and keeping AES-256-GCM as Data Channel cipher, throughput increases up to 100%. Comparisons have been performed against Eddie 2.19.6 + OpenVPN 2.5, Tunnelblick + OpenVPN 2.4.9 and Hummingbird 1.1.0. All the tests consistently show a great performance boost, starting from +30% and peaking to +100%.

Therefore, we strongly recommend that you test Hummingbird 1.1.1 even if you run Eddie. Remember that you can run Hummingbird through Eddie comfortably and quickly by setting the proper option.
 

New OpenVPN 3 library features


Starting from version 1..1..1, Hummingbird is linked against a new version of our OpenVPN 3 library which supports directive data-ciphers: it can be used consistently with OpenVPN 2.5 syntax in OpenVPN profiles.

The directive allows OpenVPN 3 based software to negotiate a common Data Channel cipher with the OpenVPN server,, updating therefore our library to ncp-like negotiation with OpenVPN 2 branch.

The new library also includes a different handling of IV_CIPHERS variable, fixing OpenVPN main branch issues causing a plethora of problems with OpenVPN 2.5. The implementation, at the same time, takes care of full backward compatibility with OpenVPN versions older than 2.5.

ncp-disable directive, which to date has never been implemented in the main  branch, is still supported, in order to further enhance backward compatibility with both OpenVPN profiles and servers, as well as connection flexibility with servers running older than 2.5 OpenVPN versions.
 

Please note that if you enforce a specific Data Channel cipher by means of Hummingbird line option, the enforced Data Channel cipher will override data-ciphers profile directive.

 

Changelog 3.6.6 AirVPN  by ProMIND


- [ProMIND] [2020/11/02] openvpn/ssl/proto.hpp: IV_CIPHERS is set to the overridden cipher only
                         (both from client and/or OpenVPN profile) in order to properly work
                         with OpenVPN 2.5 IV_CIPHERS specifications. The old method of cipher
                         overriding by means of negotiable crypto parameters is still supported
                         in order to maintain compatibility with OpenVPN < 2.5.0
- [ProMIND] [2020/11/24] added "data-ciphers" directive to profile config .ovpn files in order
                         to comply to OpenVPN 2.5 negotiable data cipher specifications. In case
                         "data-ciphers" is found in the .ovpn files IV_CIPHERS is assigned to the
                         algorithms found in "data-ciphers". In this specific case, "cipher"
                         directive is used as a fallback cipher and, if not already specified in
                         "data-ciphers", is appended to IV_CIPHERS

Download

 

Hummingbird for macOS is distributed in notarized and plain versions:
 

 

The difference is about how the package is seen by macOS security and it is therefore up to the user to pick the distribution file suiting his or her needs best. The notarized version is compliant to macOS software security scheme and runs "out-of-the-box", whereas the plain version needs to be explicitly granted permission to run by the user in macOS security & privacy settings. Please note that both versions ensure the same functionality in connecting a VPN server, it is however up to the user to decide whether using the signed and notarized version or not.

Version 1.1.0 manual is available here https://airvpn.org/hummingbird/readme/

Please report any bug or consideration in this thread if you decide to test. Thank you in advance for your tests!

Kind regards & datalove
AirVPN Staff
 

Share this post


Link to post

Hello!

We're very glad to inform you that Hummingbird 1.1.1 RC 1 for macOS has been released. No bugs have been found or reported during the public beta testing, Therefore, we expect that the stable release will be out soon. Please report any glitch or bug in this thread.

Kind regards
 

Share this post


Link to post
Guest
This topic is now closed to further replies.
Sign in to follow this  

×
×
  • Create New...