Change the encryption cipher for server and client of OpenVPN Access Server

cd /usr/local/openvpn_as/scripts

View current cipher configuration keys

./sacli ConfigQuery | grep "cipher"

Set the cipher configuration key to the desired cipher:

./sacli --key "vpn.client.cipher" --value AES-128-CBC ConfigPut
./sacli --key "vpn.server.cipher" --value AES-128-CBC ConfigPut
./sacli start

References

https://docs.openvpn.net/command-line/additional-security-command-line-options/#Change_the_encryption_cipher_for_server_and_client

OpenVPN software repository for Ubuntu 16.04

sudo -s
wget -O - https://swupdate.openvpn.net/repos/repo-public.gpg|apt-key add -
echo "deb http://build.openvpn.net/debian/openvpn/<version> <osrelease> main" > /etc/apt/sources.list.d/openvpn-aptrepo.list
echo "deb http://build.openvpn.net/debian/openvpn/stable xenial main" > /etc/apt/sources.list.d/openvpn-aptrepo.list
apt-get update && apt-get install openvpn

References
https://community.openvpn.net/openvpn/wiki/OpenvpnSoftwareRepos