Change the encryption cipher for server and client of OpenVPN Access Server

cd /usr/local/openvpn_as/scripts

View current cipher configuration keys

./sacli ConfigQuery | grep "cipher"

Set the cipher configuration key to the desired cipher:

./sacli --key "vpn.client.cipher" --value AES-128-CBC ConfigPut
./sacli --key "vpn.server.cipher" --value AES-128-CBC ConfigPut
./sacli start

References

https://docs.openvpn.net/command-line/additional-security-command-line-options/#Change_the_encryption_cipher_for_server_and_client