Skip to main content

Understanding the Client Web UI

The Access Server Client Web UI is a web interface provided by the Access Server software. You can access it via a browser and sign in with user credentials to download OpenVPN Connect and connection profiles. OpenVPN Connect downloads include bundled connection profiles to connect with your Access Server immediately after installation.

When a user installs OpenVPN Connect on a remote PC and connects with their profile, the software creates a secure connection over the internet. Through this connection, the user accesses the private business network as if they're on-site; this is your virtual private network (VPN). The server, running the Access Server software, verifies the credentials and security of incoming connections before establishing them.

This guide details accessing the Client Web UI, available options, and security.

Access Server hosts two web interfaces, the Admin Web UI and the Client Web UI.

The Admin Web UI provides a web interface for administrators to manage the VPN server.

The Client Web UI provides a web interface for users to do the following:

  1. Open a browser and navigate to their Client Web UI with a hostname or IP address. (See the section below for details about the Client Web UI URL.)

  2. Sign in with their user credentials — these include a username and password and can integrate with LDAP, RADIUS, or SAML, as well as multi-factor authentication.

  3. Download bundled OpenVPN Connect apps.

  4. Download connection profiles.

  5. Change their user password.

  6. Manage their user profiles.

  7. Log out.

As mentioned, Access Server hosts the web interface for the Client Web UI. This means that Access Server's software includes the web interface covered in the sections below. It hosts this web page on its server, accessible by the public IP address and a custom hostname, if defined. Access Server defaults access to the Client Web UI through web service forwarding. Access Server does this so both the OpenVPN TCP daemon(s) and the web servers can run on the same default port, 443, the HTTPS default port. When a web browser hits the OpenVPN TCP daemon, Access Server forwards those internally to the appropriate web services, the Admin Web UI or the Client Web UI.

You can configure a hostname or custom domain name for accessing your web servers. That way, users can enter a domain name for the Client Web UI rather than using the public IP address. For example, if your server runs on the IP address 142.122.100.1, rather than remembering the IP address, you can configure a hostname in the Admin Web UI for users to enter.

Example 1. Custom hostname

https://vpn.yourbusiness.com/



We recommend setting this up with a fully qualified domain name (FQDN).