openvpn.net Open in urlscan Pro
104.18.109.96  Public Scan

URL: https://openvpn.net/client-connect-vpn-for-windows/
Submission: On September 30 via manual from US — Scanned from DE

Form analysis 1 forms found in the DOM

<form novalidate="" class="ais-SearchBox-form" action="" role="search"><input type="search" placeholder="Search OpenVPN" autocomplete="off" autocorrect="off" autocapitalize="off" spellcheck="false" required="" maxlength="512"
    class="ais-SearchBox-input" value=""><button type="submit" title="Submit your search query." class="ais-SearchBox-submit"><svg class="ais-SearchBox-submitIcon" xmlns="http://www.w3.org/2000/svg" width="10" height="10" viewBox="0 0 40 40">
      <path
        d="M26.804 29.01c-2.832 2.34-6.465 3.746-10.426 3.746C7.333 32.756 0 25.424 0 16.378 0 7.333 7.333 0 16.378 0c9.046 0 16.378 7.333 16.378 16.378 0 3.96-1.406 7.594-3.746 10.426l10.534 10.534c.607.607.61 1.59-.004 2.202-.61.61-1.597.61-2.202.004L26.804 29.01zm-10.426.627c7.323 0 13.26-5.936 13.26-13.26 0-7.32-5.937-13.257-13.26-13.257C9.056 3.12 3.12 9.056 3.12 16.378c0 7.323 5.936 13.26 13.258 13.26z">
      </path>
    </svg></button><button type="reset" title="Clear the search query." class="ais-SearchBox-reset" hidden=""><svg class="ais-SearchBox-resetIcon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 20 20" width="10" height="10">
      <path d="M8.114 10L.944 2.83 0 1.885 1.886 0l.943.943L10 8.113l7.17-7.17.944-.943L20 1.886l-.943.943-7.17 7.17 7.17 7.17.943.944L18.114 20l-.943-.943-7.17-7.17-7.17 7.17-.944.943L0 18.114l.943-.943L8.113 10z"></path>
    </svg></button></form>

Text Content

By accessing this website, you agree to our data policy and privacy policy Learn
More
Got it!
 * Self-Hosted VPN
   * What is Access Server
   * Package Downloads
   * Virtual Appliances
   * Cloud Images
   * Pricing
   * Documentation
 * OpenVPN-as-a-Service
   * What is OpenVPN Cloud
   * Quick Start Guide
   * Pricing
   * Documentation
 * VPN Client
   * OpenVPN Connect
 * Support
   * Submit a Support Ticket
 * Community
   * Overview
   * Downloads
   * Source Code
   * Documentation
   * Wiki
   * Forums
 * 
 * Sign In
   * Access Server
   * OpenVPN Cloud
 * Get OpenVPN

 * Self-Hosted VPN
   * What is Access Server
   * Package Downloads
   * Virtual Appliances
   * Cloud Images
   * Pricing
   * Documentation
 * OpenVPN-as-a-Service
   * What is OpenVPN Cloud
   * Quick Start Guide
   * Pricing
   * Documentation
 * VPN Client
   * OpenVPN Connect
 * Support
   * Submit a Support Ticket
 * Community
   * Overview
   * Downloads
   * Source Code
   * Documentation
   * Wiki
   * Forums
 * 
 * Sign In
   * Access Server
   * OpenVPN Cloud
 * Get OpenVPN

Get Started For Free Sign In
Sign In To
OpenVPN
Select your product below
Access Server / Self-Hosted VPN OpenVPN Cloud / OpenVPN-as-a-Service

Don’t have an account yet?

Sign Up For Access Server Sign Up For OpenVPN Cloud

Official OpenVPN Connect client program


OPENVPN CONNECT FOR WINDOWS

This is the official OpenVPN Connect client software for Windows workstation
platforms developed and maintained by OpenVPN Inc. This is the recommended
client program for the OpenVPN Access Server to enable VPN for Windows. The
latest version of OpenVPN for Windows is available on our website.

If you have an OpenVPN Access Server, it is recommended to download the OpenVPN
Connect client software directly from your own Access Server, as it will then
come pre configured for use for VPN for Windows. The version available here
contains no configuration to make a connection, although it can be used to
update an existing installation and retain settings.

Download OpenVPN Connect v3

sha256 signature:
b18755cb0634662949428639c7bd417f00edb3a78426a9f7c9386cfe6c9f97ce

For Windows 7, 8, 8.1, and 10.

A 32 bits version is also available:
Download OpenVPN Connect v3 for 32 bits

sha256 signature:
39efc943ac2d632cae718c9810d844cf2c25df6fca5a1473682c5de34d5d8d1e



Previous generation OpenVPN Connect V2 is available here:

Download OpenVPN Connect v2.7.1

sha256 signature:
f65dd0ea784dd63632be64f89b1f83d51c199fd7319888883780cb9e975c325a

For Windows 7, 8, 8.1, and 10.


THE INTERFACE

Our latest line of OpenVPN for Windows (OpenVPN Connect) software available for
the major platforms features a new and improved user interface, making the
experience of installing and using the OpenVPN for Windows software a snap. With
an easy to use import feature you can import profiles straight from your OpenVPN
Access Server or just import a saved profile from disk.




FREQUENTLY ASKED QUESTIONS


CAN THE NEW AND OLD CLIENT CO-EXIST?

Yes, you may continue to use both v2 and v3 on the same connect device and
import the profiles desired into each. If you like, you can run either one or
both.


CAN I CONNECT TO MULTIPLE SERVERS AT THE SAME TIME?

No, the client cannot connect to multiple servers at once. It does support
multiple connection profiles, giving you the option to switch easily from one
server to the next, but you can only be connected to one at a time. This is by
design, to prevent unexpected traffic paths when connecting to multiple VPN
servers at the same time. If you are a system administrator and you require a
complex setup where multiple connections are active at the same time, there is
the option to use the open source community OpenVPN client software available
from our website.


IS THE OLD CLIENT STILL AVAILABLE?

The OpenVPN client v1 was called “OpenVPN Desktop Client” and is no longer
available. It is also not safe to use this anymore as it hasn’t been maintained
for many years. It was replaced with the OpenVPN client v2. The OpenVPN client
v2 is called “OpenVPN Connect Client” and has been in use for many years. It is
still available from our website. You can download it from the direct link new
the top of this page. The OpenVPN client v3 is called “OpenVPN Connect” and is
the latest generation of our software. It is available on our website as a beta
version. It is also offered in the OpenVPN Access Server client web interface
itself.


WHERE CAN I GET THIS FOR OTHER OS?

Windows: OpenVPN Connect v3 (beta)
Mac: OpenVPN Connect v3 (beta)
Linux: OpenVPN Connect v3 (beta)
iOS: OpenVPN Connect v3
Android: OpenVPN Connect v3


SHOULD I USE THIS CLIENT OR THE CLIENT FROM MY INSTANCE OF ACCESS SERVER?

This is the official OpenVPN Connect software for Windows workstation platforms
developed and maintained by OpenVPN Inc. This is the recommended client program
for the OpenVPN Access Server. The latest versions are available on our website.
If you have an OpenVPN Access Server, you can download the OpenVPN Connect
client software directly from your own Access Server, and it will then come
pre-configured for use. The version available here contains no configuration to
make a connection, although it can be used to update an existing installation
and retain settings.


HOW DO I INSTALL THE WINDOWS CLIENT?

 1. Download the MSI file
 2. Open and start the setup wizard.
 3. Give permissions to install on your Windows OS.
 4. Complete the OpenVPN Connect Setup Wizard.
 5. The OpenVPN logo displays in your tray (bottom right) with DISCONNECTED
    status.
 6. Click on the icon to start the Onboarding Tour.
 7. Review how to import a profile from a server by entering the Access Server
    Hostname and credentials or uploading a profile from your computer.
 8. Agree to the data collection use and retention policies after reviewing
    them.
 9. Import a profile, either from the server or from file.


HOW DO I INSTALL THE CLIENT DIRECTLY FROM MY ACCESS SERVER?

 1. Navigate to your OpenVPN Access Server client web interface.
 2. Login with your credentials.
 3. Select ‘OpenVPN Connect for Windows’.
 4. Wait until the download completes, and then open it (specifics vary
    depending on your browser).
 5. Click Run to start the installation process.
 6. Click Yes to approve the privilege escalation request.
 7. Wait until the installation process completes.
 8. In the system tray, the OpenVPN Connect Client is now ready for use.


HOW DO I IMPORT A PROFILE FROM A SERVER?

 1. From the OpenVPN Connect UI, choose “Import from Server”.
 2. Enter your Access Server Hostname, Title, Port (optional), and your
    credentials--username and password.
 3. Click Add.
 4. If you choose to Import autologin profile, it is less secure, but you won’t
    need to re-enter credentials.


HOW DO I IMPORT A PROFILE FROM MY COMPUTER?

 1. Choose “Import from File”.
 2. Drag and drop a .OVPN file or click on Browse to navigate to the location on
    your computer.
 3. The message displays that the profile is successfully imported and displays
    the hostname and the title. You can change the title if desired.
 4. Click on Add to complete the import.


WHY DID I RECEIVE AN ERROR MESSAGE THAT TAP MODE IS NOT SUPPORTED WHEN IMPORTING
A PROFILE?

Layer 2 bridging (TAP) is no longer supported. Switch over to TUN Mode to
resolve this issue.


WHY AM I GETTING A CERTIFICATE ERROR? HOW CAN I FIX USING A SELF SIGNED
CERTIFICATE?

OpenVPN Access Server starts with a self-signed certificate. With this, you will
receive warnings from your web browser about the site not being secure as well
as a certificate error when importing a profile with the Connect Client. You can
simply override the warnings or add an exception for your web browser. To
resolve this, you can set up a DNS host name that resolves to the public address
of your Access Server and install a valid SSL certificate that corresponds to
that DNS host name. Going forward, you would use that hostname to access your
server instead of the IP address. This is also the recommended method as
validated SSL certificates can only ever function with a valid public DNS
hostname.


WHERE DO I FIND MY ACCESS SERVER HOSTNAME AND CREDENTIALS?

Your Access Server Hostname is the address at which your Access Server can be
reached. For example it could be https://vpn.yourcompany.com/. If a DNS hostname
is not set up, it is also possible to specify the IP address where your Access
Server. For example: https://55.193.55.55 Your credentials are your username and
password. You may need to get that information from your Access Server
administrator if you don’t know it.


WHAT DO I ENTER FOR “TITLE”?

Title is the name for the profile. It is automatically defined as the username
with the hostname or IP address(example: user1@hostname). It differentiates
between multiple profiles. You can define it manually as well. The title can be
anything you want just so you can see which profile is which.


WHAT DOES “IMPORT AUTOLOGIN PROFILE” MEAN?

Choosing this option allows you to import an autologin profile with the address
and credentials for your Access Server, then simply start the connection with
the tap of a button. You would not need to re-enter credentials each time you
connect. The autoprofile itself contains an embedded secure certificate that
identifies and authorizes your connection automatically. It is an optional
setting on the OpenVPN Access Server that the administrator of the server can
choose to make available to you. If you find you cannot import the autologin
profile, your administrator may not have allowed autologin through user
permissions.


WHY DID I GET THIS MESSAGE: “IN THIS VERSION COMPRESSION WAS DISABLED BY
DEFAULT. IF YOU NEED IT, PLEASE RE-ENABLE THIS SETTING.”

During investigation of a vulnerability called VORACLE, it was found that using
compression to make the data that goes through the VPN tunnel smaller, and thus
faster, has an adverse effect on security. To learn more about this see our
security notification on our website regarding the VORACLE attack vulnerability.
In order to protect our customers, we are disabling compression by default. Some
servers of the open source variety can be configured in such a way that the
client must do compression, or else the client may not connect successfully. In
such a case, you should get the server updated to disable compression. But we
understand that this is not always possible, and you may need to be able to
connect to such a server. In that event you can go into the settings and
re-enable compression.


DOES THE WINDOWS CLIENT SUPPORT MY OS?

 * OpenVPN Connect v3 supports Windows 7, Windows 8, Windows 8.1 and Windows 10.
 * OpenVPN Connect v2 supports Windows Vista, Windows 7, Windows 8, Windows 8.1,
   and Windows 10.
 * For Windows XP, you’ll need to get an open source client from the Open Source
   Community.


DOWNLOADING AND INSTALLING


1. NAVIGATE TO THE OPENVPN ACCESS SERVER CLIENT WEB INTERFACE.




2. LOGIN WITH YOUR CREDENTIALS.




3. CLICK ON THE WINDOWS ICON




4. WAIT UNTIL THE DOWNLOAD COMPLETES, AND THEN OPEN IT (THE EXACT PROCEDURE
VARIES A BIT PER BROWSER).




5. CLICK OPEN OR DOUBLE-CLICK ON THE DOWNLOADED FILE TO START THE INSTALLATION:




6. CLICK ‘YES’ TO APPROVE THE PRIVILEGE ESCALATION REQUEST.




7. WAIT UNTIL THE INSTALLATION PROCESS COMPLETES.




8. IN THE SYSTEM TRAY, THE OPENVPN CONNECT CLIENT IS NOW READY FOR USE.




RELEASE NOTES V3


RELEASE NOTES FOR 3.3.1 (2222)

Release date: 23 June 2021

 * Resolved a security issue related to OpenSSL configuration (CVE-2021-3613)
   reported by Xavier Danest


RELEASE NOTES FOR 3.3.0 (2171)

Release date: 3 June 2021

 * Added command line interface. Refer to Command Line functionality for OpenVPN
   Connect.
 * Added support for PKCS11 hardware tokens. Refer to Support of #PKCS11
   physical tokens for OpenVPN Connect.
 * Updated OpenVPN 3 library to 3.6.2 version.
 * Added captive portal detection.
 * Added network loss detection.
 * Added new functionality for software updates.
 * Replaced reconnect on reboot setting with launch options
 * Added external certificates on Windows 7.
 * Added an Advanced Settings section.
 * Added colorful tray icons to show connection status.
 * Removed the "force AES-CBC cipher" legacy compatibility option.
 * Various bug fixes and UX improvements.


RELEASE NOTES FOR 3.2.3 (1851)

Release date: 25 February 2021
 * Added support for deep linking and web authentication using system web
   browser


RELEASE NOTES FOR 3.2.2 (1455)

Release date: 30 October 2020
 * Minor changes for Web Auth flow
 * Added reporting UV_APP_VER values to the VPN server
 * Implemented a new way of profile bundling (distribution of MSI and profile as
   separate files)
 * Fixed an issue where an OpenVPN server could not be reached if it was not
   reachable through the default gateway
 * Fixed an issue where a large amount of routes pushed to the VPN client would
   cause the client to fail
 * Fixed issues with the display of the application version


RELEASE NOTES FOR 3.2.1 (1180)

Release date: 26 August, 2020

 * Added reporting UV_ASCLI_VER and UV_PLAT_REL values to the VPN server
 * Fixed not prompting user for certificate approval under certain conditions
 * Updated Wintun driver to v0.8.1 that contains a patch for a driver update
   issue
 * Added installer routine that ensures presence of a particular Windows hotfix
   on Windows 7 machines (KB2921916)


RELEASE NOTES FOR 3.2.0 (1064)

Release date: 13 July, 2020

 * This is now a stable release and no longer considered beta software
 * As part of the transition from Mbed TLS to OpenSSL the list of negotiable TLS
   cipher suites no longer includes weak cipher suites that lack forward secrecy
   support (DH/ECDH)
 * Switchover from Mbed TLS library to OpenSSL library
 * Support of TLS 1.3 version
 * Support signing with RSA-PSS signatures during TLS handshake
 * Update of OpenVPN3 library to OpenVPN core 3.5.6 version
 * Optional WinTun driver is available during installation
 * Implemented possibility to run VPN connection as system service
 * Improved stability and performance


RELEASE NOTES FOR 3.1.3 (713) BETA

 * Updated MbedTLS to 2.7.13 to resolve a security issue (CVE-2019-18222)


RELEASE NOTES FOR 3.1.2 (572) BETA

 * Fixed a failure of installation process on some operating systems with
   non-English localization


RELEASE NOTES FOR 3.1.1 (378) BETA

 * Implemented a fix for a security issue related to the location of
   installation files (CVE-2020-9442)


RELEASE NOTES FOR 3.1.0 (361) BETA

 * New profile import flow with WebAuth support
 * Added EULA license during installation
 * Added .ovpn file association
 * Added possibility to connect without external certificate when the client
   certificate is not required
 * Fixed connection with DUO authentication service
 * Fixed connection via server-locked profile with 2FA
 * Fixed proxy basic authentication
 * Fixed issue with long client-side scripts
 * Fixed issue with unquoted path privilege escalation reported by Yogesh Prasad
   (CVE-2014-5455)


RELEASE NOTES FOR 3.0.0 (272) BETA

 * New unified UI with 2 color scheme options
 * Dropped support of MD5 algorithm
 * Disabled tunnel compression by default (could be enabled back in the app
   settings)
 * Ability to add proxies for connection from within the app
 * Ability to manage external certificates directly from within the app (except
   in Windows 7 for the moment)
 * Separate screen with extended statistics of connection session
 * Log File with options to pause/resume, clear and save logs for sharing
 * Plenty of other settings like reconnect on reboot, seamless tunnel, IP/TLS
   versions etc.
 * Ability to create connect and disconnect shortcuts.


RELEASE NOTES V2


RELEASE NOTES FOR VERSION 2.7.1.111

Release date: October 22, 2020

 * Added support for tls-crypt (v1 and v2)


RELEASE NOTES FOR VERSION 2.7.1.110

Release date: May 27, 2020

 * Resolved an issue where DNS records were not being deleted properly in some
   rare cases.


RELEASE NOTES FOR VERSION 2.7.1.108

Release date: April 29, 2020

 * Resolved some issues on Windows with driver signing.


RELEASE NOTES FOR VERSION 2.7.1.107

Release date: April 15, 2020

 * Added multi-factor support for the dynamic challenge/response model.
 * Updated TAP driver to latest version and signed with latest driver signing
   certificate.
 * Updated MbedTLS to 2.7.13 to resolve a security issue (CVE-2019-18222)
 * Improved round-robin DNS server exclusion route handling.
 * Resolved a problem where 'empty credentials' error could occur.
 * Resolved some various other minor stability issues.


RELEASE NOTES FOR VERSION 2.7.1.104

Release date: January 22, 2020

 * Resolved an issue where DNS records were not being deleted properly in some
   rare cases.
 * Resolved a problem with saving connection profiles when using a Windows
   username that contains non-latin characters.


RELEASE NOTES FOR VERSION 2.7.1.101

Release date: March 11, 2019

 * Signed this build with a new software publisher EV certificate valid until
   23-2-2022, as the old certificate had expired.
 * Resolved a problem where reconnect would fail on a round-robin DNS hostname
   as server address in combination with full-tunnel redirection.


RELEASE NOTES FOR VERSION 2.6.0.100

Release date: December 11, 2018

 * Added DHCP option PROXY_AUTO_CONFIG_URL capability for proxy auto
   configuration (PAC) in the operating system. It is now possible to do for
   example:
 * push “dhcp-option PROXY_AUTO_CONFIG_URL (url to proxy PAC settings file)"
   * DNS default suffix pushed by the VPN server should now have priority when
     the client already had a DNS default suffix set locally.


RELEASE NOTES FOR VERSION 2.5.0.136

Release date: April 18, 2018

 * Fixed launch issue on some older Windows platforms when Microsoft Visual C++
   redistributable wasn’t present
 * Fixed and improved platform and client version reporting to the server


RELEASE NOTES FOR VERSION 2.5.0.120

Release date: March 22, 2018

 * mbedTLS: fix incompatibility with PKI created by OpenSSL 1.1
 * mbedTLS: add support for ECDSA
 * mbedTLS: updated to fix CVE-2018-0487 vulnerability.
 * Issue OpenVPN client showing ‘no VPN servers’ when a connection profile with
   an excessively long server host name was loaded is now fixed.
 * TLS key refresh (TLS soft reset) connection interruption when using
   –opt-verify is now fixed.


UPDATES & ANNOUNCEMENTS

OpenVPN Cloud


CYBER SHIELD RELEASED

Cyber Shield protects you from cyber threats without requiring you to tunnel
internet traffic. Turn Shield ON.

Go to OpenVPN Cloud portal 

Access Server


RELEASE NOTES 2.9.5

Access Server 2.9.5 resolves an XSS issue on the web interface and contains a
number of bug fixes. The jQuery library has been updated to v3.6.

Read Release Notes 


ACCESS SERVER

Our popular self-hosted solution that comes with two free VPN connections.

Sign up for Access Server


OPENVPN CLOUD

Sign up for OpenVPN-as-a-Service with three free VPN connections.

Sign up for OpenVPN Cloud

OpenVPN is a leading global private networking and cybersecurity company that
allows organizations to truly safeguard their assets in a dynamic, cost
effective, and scalable way.

 * Access Server
 * Release Notes
 * Security Advisories
 * Documentation
 * Plugins

 * OpenVPN Cloud
 * Features
 * Quick Start Guide
 * Documentation

 * Resources
 * Support Center
 * What is a VPN?
 * Personal VPN
 * Resource Center
 * Vulnerability Reporting

 * Company
 * About Us
 * Careers
 * Blog
 * Compliance
 * Contact

Privacy Policy Terms & Conditions
© Copyright 2021 OpenVPN

Create Your Account

And get your two free VPN connections

×

Create Your Account

And get your three free VPN connections

×