How to Update SoftEther VPN Server on Linux

SoftEther VPN is a powerful and versatile VPN server that allows you to create a secure and flexible VPN infrastructure. Keeping your SoftEther VPN server up-to-date is essential for maintaining security and performance. This guide will walk you through the process of updating your SoftEther VPN server on a Linux system step by step.

Prerequisites

Before you begin, make sure you have the following:

  • Access to a Linux server with SoftEther VPN Server installed.
  • Root or sudo access to the server.
  • Certbot installed if you’re using Let’s Encrypt for SSL certificates.

Updating SoftEther VPN Server

  1. Update Your System:

    Start by updating your system’s package list and upgrading the installed packages:

    yum update -y
    
  2. Remove the Old Installation:

    If you have an existing SoftEther VPN Server installation, remove it. Replace ‘softether-vpnserver’ with your actual package name if it’s different.

    rm -rf /path/to/softether-vpnserver
    
  3. Download the Latest Version:

    Visit the SoftEther VPN Server download page to get the URL for the latest version: SoftEther Download Page

    Use wget to download the latest version. Make sure you are in the /root/ directory when downloading and untarring:

    wget https://www.softether-download.com/files/softether/<latest-version-url>
    
  4. Stop the VPN Server Service:

    To prevent any issues during the update, stop the SoftEther VPN Server service:

    systemctl stop vpnserver
    
  5. Extract the New Version:

    Extract the downloaded SoftEther VPN Server archive:

    tar xzvf softether-vpnserver-<latest-version>.tar.gz
    
  6. Move the New Version:

    Move the extracted files to the installation directory, typically /usr/local/:

    cp -r vpnserver /usr/local/
    cd /usr/local/vpnserver/
    
  7. Set Permissions:

    Ensure that the files and directories have the correct permissions:

    chmod 700 /usr/local/vpnserver
    chmod 600 *
    chmod 700 vpnserver
    chmod 700 vpncmd
    
  8. Start the VPN Server:

    Start the SoftEther VPN Server service:

    systemctl start vpnserver
    

Renewing SSL Certificate

If you’re using SSL certificates with your SoftEther VPN server, you may need to renew them after the update. Here’s how to renew Let’s Encrypt certificates using Certbot:

  1. Renew the Certificate:

    Run Certbot to renew your SSL certificate. Replace ‘vpn.domain.uk’ with your actual domain:

    certbot certonly --standalone -d vpn.domain.uk
    

Updating Server Certificates

To update the server certificates, follow these steps:

  1. Access VPNCMD:

    Run the VPNCMD tool:

    ./vpncmd
    
  2. Select 1:

    Select option 1 to manage the SoftEther VPN Server:

    Select 1
    
  3. Enter Password:

    Enter the administrator password when prompted.

  4. Load Certificates:

    Use the following commands to load the new SSL certificate and private key:

    ServerCertSet /LOADCERT:/etc/letsencrypt/live/vpn.domain.uk/fullchain.pem /LOADKEY:/etc/letsencrypt/live/vpn.domain.uk/privkey.pem
    
  5. Check Configuration:

    Exit VPNCMD and re-enter it. Select option 3 to check the server’s configuration:

    Select 3
    

Conclusion

You have successfully updated your SoftEther VPN Server on Linux and renewed your SSL certificates if necessary. Keeping your VPN server up-to-date ensures that you benefit from the latest features and security enhancements. Make sure to test your VPN connections after the update to ensure everything is functioning as expected.