OpenVPN Access Server 2.5 released

The software packages for OpenVPN Access Server 2.5 have now been released on our website. We will eventually update our images available for Microsoft Hyper-V, VMWare ESXi, Amazon AWS, and Microsoft Azure, in the coming weeks. For users that are running a failover system, we advise to stick to 2.1.12 for the moment while we investigate and resolve an issue that seems to affect a small portion of our customers running a failover system. For all our other customers we advise to update to version 2.5 when convenient, to ensure you have the latest version of our OpenVPN Access Server product and its bundled OpenVPN Connect Client.

Changes since OpenVPN Access Server 2.1.12

  • Implemented an updated engine for rendering the admin web interface, improved the look, and paved the way for modernizing the web interface.
  • The client web interface now defaults to letting users download the required software to their computers instead of using the connect UI by default.
  • The connect UI is now considered to be deprecated and to be removed and replaced with a better solution in future releases.
  • New OpenVPN Connect Client releases are included in this Access Server release.
  • OpenVPN Connect Client for macOS is now properly signed and the issue that existed in the past that prevented this has been resolved.
  • OpenVPN Connect Client for Windows now no longer suffers from the unwanted 0.0.0.0/0 default route that Windows added when registering the connection.
  • OpenVPN Connect Client for Windows now supports multiple DNS Resolution Zones on Windows client platforms that support NRPT.
  • For new installations, AES-256-CBC is now the new default encryption cipher for VPN tunnel data. Existing installations that are upgraded retain their old cipher.
  • SSLv2 and SSLv3 support, hidden and deprecated as it was, is now completely removed. Web service defaults to TLS 1.1 now.
  • Additional activation servers added for Amazon AWS tiered instances, this allows for tighter security settings on security groups while retaining activation status.
  • Library for mbed TLS is now updated to version 2.6.
  • OpenVPN 2.4 code now merged into Access Server.