OpenVPN Connect Client for Windows change log

Release notes for version 2.7.1.111

Release date: October 22, 2020

  • Added support for tls-crypt (v1 and v2)

Release notes for version 2.7.1.110

Release date: May 27, 2020

  • Resolved an issue where DNS records were not being deleted properly in some rare cases.

Release notes for version 2.7.1.108

Release date: April 29, 2020

  • Resolved some issues on Windows with driver signing.

Release notes for version 2.7.1.107

Release date: April 10, 2020

  • Added multi-factor support for the dynamic challenge/response model.
  • Updated TAP driver to latest version and signed with latest driver signing certificate.
  • Updated MbedTLS to 2.7.13 to resolve a security issue (CVE-2019-18222).
  • Improved round-robin DNS server exclusion route handling.
  • Resolved a problem where ’empty credentials’ error could occur.
  • Resolved some various other minor stability issues.

Release notes for version 2.7.1.104

Release date: January 22, 2020

  • Resolved an issue where DNS records were not being deleted properly in some rare cases.
  • Resolved a problem with saving connection profiles when using a Windows username that contains non-latin characters.

Release notes for version 2.7.1.101

Release date: March 11, 2019

  • Signed this build with a new software publisher EV certificate valid until 23-2-2022, as the old certificate had expired.
  • Resolved a problem where reconnect would fail on a round-robin DNS hostname as server address in combination with full-tunnel redirection.

Release notes for version 2.6.0.100

Release date: December 11, 2018

  • Added DHCP option PROXY_AUTO_CONFIG_URL capability for proxy auto configuration (PAC) in the operating system. It is now possible to do for example:
  • push "dhcp-option PROXY_AUTO_CONFIG_URL (url to proxy PAC settings file)"
    • DNS default suffix pushed by the VPN server should now have priority when the client already had a DNS default suffix set locally.

Release notes for version 2.5.0.136

Release date: April 18, 2018

  • Fixed launch issue on some older Windows platforms when Microsoft Visual C++ redistributable wasn't present
  • Fixed and improved platform and client version reporting to the server

Release notes for version 2.5.0.120

Release date: March 22, 2018

  • mbedTLS: fix incompatibility with PKI created by OpenSSL 1.1
  • mbedTLS: add support for ECDSA
  • mbedTLS: updated to fix CVE-2018-0487 vulnerability.
  • Issue OpenVPN client showing 'no VPN servers' when a connection profile with an excessively long server host name was loaded is now fixed.
  • TLS key refresh (TLS soft reset) connection interruption when using --opt-verify is now fixed.