AWS Client VPN for Windows - AWS Client VPN

AWS Client VPN for Windows

The following procedure shows how to establish a VPN connection using the AWS provided client for Windows. You can download and install the client at AWS Client VPN download. The AWS provided client does not support automatic updates.

Requirements

To use the AWS provided client for Windows, the following are required:

  • Windows 10 or Windows 11 (64-bit operating system, x64 processor)

  • .NET Framework 4.7.2 or higher

The client reserves TCP port 8096 on your computer. For Client VPN endpoints that use SAML-based federated authentication (single sign-on), the client reserves TCP port 35001.

Before you begin, ensure that your Client VPN administrator has created a Client VPN endpoint and provided you with the Client VPN endpoint configuration file.

Connecting

Before you begin, ensure that you've read the requirements. The AWS provided client is also referred to as AWS VPN Client in the following steps.

To connect using the AWS provided client for Windows
  1. Open the AWS VPN Client app.

  2. Choose File, Manage Profiles.

    Windows manage profiles
  3. Choose Add Profile.

    Windows add profile
  4. For Display Name, enter a name for the profile.

  5. For VPN Configuration File, browse to and then select the configuration file that you received from your Client VPN administrator, and choose Add Profile.

  6. In the AWS VPN Client window, ensure that your profile is selected, and then choose Connect. If the Client VPN endpoint has been configured to use credential-based authentication, you'll be prompted to enter a user name and password.

  7. To view statistics for your connection, choose Connection, Show Details.

    Windows add profile
  8. To disconnect, in the AWS VPN Client window, choose Disconnect. Alternatively, choose the client icon on the Windows taskbar, and then choose Disconnect.

    Windows add profile

Release notes

The following table contains the release notes and download links for the current and previous versions of AWS Client VPN for Windows.

Note

We continue to provide usability and security fixes with every release. We strongly recommend that you use the latest version for every platform. Previous versions may be affected by usability and/or security issues, see release notes for details.

Version Changes Date Download link and SHA256
3.13.0

Updated the OpenVPN and OpenSSL libraries.

July 29, 2024 Download version 3.13.0

sha256: c9cc896e81a74411840951e349eed9384507c53337fb703c5ec64d522c29388b

3.12.1

Fixed issue that prevents Windows client version 3.12.0 from establishing VPN connection for some users.

July 18, 2024 Download version 3.12.1

sha256: 5ed34aee6c03aa281e625acdbed272896c67046364a9e5846ca697e05dbfec08

3.12.0
  • Automatically reconnect when local area network ranges change.

  • Removed automatic application focus when connected with SAML endpoints.

May 21, 2024 No longer supported
3.11.2

Resolved a SAML authentication issue with Chromium-based browsers since version 123.

April 11, 2024 Download version 3.11.2

sha256: 8ba258dd15bea3e861adad108f8a6d6d4bcd8fe42cb9ef8bbc294e72f365c7cc

3.11.1
  • Fixed a buffer overflow action that could potentially allow a local actor to execute arbitrary commands with elevated permissions.

  • Improved security posture.

February 16, 2024 Download version 3.11.1

sha256: fb67b60aa8370197958a11ea6f57d5bc0512279560b52a857ae34cb321eaefd0

3.11.0
  • Fixed a connectivity issue caused by Windows VMs.

  • Fixed connectivity issues for some LAN configurations.

  • Improved accessibility.

December 6, 2023 Download version 3.11.0

sha256: 9b6b7def99d76c59a97b067b6a73bdc6ee1c6b89a2063286f542e96b32df5ae9

3.10.0
  • Fixed a connectivity issue when NAT64 is enabled in the client network.

  • Fixed a connectivity issue when Hyper-V network adapters are installed on the client machine.

  • Minor bug fixes and enhancements.

August 24, 2023 Download version 3.10.0

sha256: d46721aad40ccb816f163e406c366ff03b1120abbb43a20607e06d3b1fa8667f

3.9.0

Improved security posture.

August 3, 2023 Download version 3.9.0

sha256: de9a3800ea2349155540bd32bbae472404c636d8d8267a0e1fb2173a8aae21ed

3.8.0

Improved security posture.

July 15, 2023 No longer supported
3.7.0

Rolled back changes from 3.6.0.

July 15, 2023 No longer supported
3.6.0

Improved security posture.

July 14, 2023 No longer supported
3.5.0 Minor bug fixes and enhancements. April 3, 2023 No longer supported
3.4.0 Rolled back the changes from version 3.3.0. March 28, 2023 No longer supported
3.3.0 Minor bug fixes and enhancements. March 17, 2023 No longer supported
3.2.0
  • Added support for "verify-x509-name" OpenVPN flag.

  • Automatically detect when updated versions of the client are available.

  • Added the ability to automatically install new client versions when available.

January 23, 2023 No longer supported
3.1.0 Improved security posture. May 23, 2022 No longer supported
3.0.0
  • Added Windows 11 support.

  • Fixed TAP Windows driver naming causing other driver names to be affected.

  • Fixed the banner message not being displayed when using federated authentication.

  • Fixed banner text display for longer text.

  • Enhanced security posture.

March 3, 2022 No longer supported
2.0.0
  • Added support for banner text after new connection is established.

  • Removed ability to use pull-filter in relation to echo. i.e. pull-filter * echo

  • Minor bug fixes and enhancements.

January 20, 2022 No longer supported
1.3.7
  • Fixed federated authentication connection attempt in some cases.

  • Minor bug fixes and enhancements.

November 8, 2021 No longer supported
1.3.6
  • Added support for OpenVPN flags: connect-retry-max, dev-type, keepalive, ping, ping-restart, pull, rcvbuf, server-poll-timeout.

  • Minor bug fixes and enhancements.

September 20, 2021 No longer supported
1.3.5 Patch to delete large windows log files. August 16, 2021 No longer supported
1.3.4
  • Added support for OpenVPN flag: dhcp-option.

  • Minor bug fixes and enhancements.

August 4, 2021 No longer supported
1.3.3
  • Added support for OpenVPN flags: inactive, pull-filter, route.

  • Fixed an issue that caused app crashes on disconnect or exit.

  • Fixed an issue with Active Directory usernames with backslash.

  • Fixed app crash when manipulating profile list outside of app.

  • Minor bug fixes and enhancements.

July 1, 2021 No longer supported
1.3.2
  • Add IPv6 leak prevention, when it is configured.

  • Fixed a potential crash when you use the Show Details option under Connection.

May 12, 2021 No longer supported
1.3.1
  • Added support for multiple client certificates with same subject. Expired certificates will be ignored.

  • Fixed local log retention to reduce disk usage.

  • Added support for 'route-ipv6' OpenVPN directive.

  • Minor bug fixes and enhancements.

April 5, 2021 No longer supported
1.3.0 Added support features such as error reporting, sending diagnostic logs, and analytics. March 8, 2021 No longer supported
1.2.7
  • Added support for the cryptoapicert OpenVPN directive.

  • Fixed stale routes between connections.

  • Minor bug fixes and enhancements.

February 25, 2021 No longer supported
1.2.6 Minor bug fixes and enhancements. October 26, 2020 No longer supported
1.2.5
  • Added support for comments in the OpenVPN configuration.

  • Added an error message for TLS handshake errors.

October 8, 2020 No longer supported
1.2.4 Minor bug fixes and enhancements. September 1, 2020 No longer supported
1.2.3 Roll back changes in version 1.2.2. August 20, 2020 No longer supported
1.2.1 Minor bug fixes and enhancements. July 1, 2020 No longer supported
1.2.0
May 19, 2020 No longer supported
1.1.1 Minor bug fixes and enhancements. April 21, 2020 No longer supported
1.1.0
  • Added support for OpenVPN static challenge echo functionality to hide or show the text displayed in the user interface.

  • Minor bug fixes and enhancements.

March 9, 2020 No longer supported
1.0.0 The initial release. February 4, 2020 No longer supported