strongSwan VPN Client
source

strongSwan VPN Client

(511)
Price
Free
Category
Communication
Last update
May 29, 2021
Publisher
strongSwan Project Contact publisher
Loading...

Ratings & Reviews performance

Ratings & Reviews performance provides an overview of what users think of your app. Here are the key metrics to help you identify how your app is rated by users and how successful is your review management strategy.

Number of reviews,
total
511
Avg rating,
total
⭐4.4
Loading...

Description

2482 chars

Official Android 4+ port of the popular strongSwan VPN solution. # FEATURES AND LIMITATIONS # * Uses the VpnService API featured by Android 4+. Devices by some manufacturers seem to lack support for this - strongSwan VPN Client won't work on these devices! * Uses the IKEv2 key exchange protocol (IKEv1 is not supported) * Uses IPsec for data traffic (L2TP is not supported) * Full support for changed connectivity and mobility through MOBIKE (or reauthentication) * Supports username/password EAP authentication (namely EAP-MSCHAPv2, EAP-MD5 and EAP-GTC) as well as RSA/ECDSA private key/certificate authentication to authenticate users, EAP-TLS with client certificates is also supported * Combined RSA/ECDSA and EAP authentication is supported by using two authentication rounds as defined in RFC 4739 * VPN server certificates are verified against the CA certificates pre-installed or installed by the user on the system. The CA or server certificates used to authenticate the server can also be imported directly into the app. * IKEv2 fragmentation is supported if the VPN server supports it (strongSwan does so since 5.2.1) * Split-tunneling allows sending only certain traffic through the VPN and/or excluding specific traffic from it * Per-app VPN allows limiting the VPN connection to specific apps, or exclude them from using it * The IPsec implementation currently supports the AES-CBC, AES-GCM, ChaCha20/Poly1305 and SHA1/SHA2 algorithms * Passwords are currently stored as cleartext in the database (only if stored with a profile) * VPN profiles may be imported from files (this is the only reason why the app requests android.permission.READ_EXTERNAL_STORAGE) Details and a changelog can be found on our wiki: https://wiki.strongswan.org/projects/strongswan/wiki/AndroidVPNClient # EXAMPLE SERVER CONFIGURATION # Example server configurations may be found on our wiki: https://wiki.strongswan.org/projects/strongswan/wiki/AndroidVPNClient#Server-Configuration Please note that the host name (or IP address) configured with a VPN profile in the app *must be* contained in the server certificate as subjectAltName extension. # FEEDBACK # Please post bug reports and feature requests on our wiki: https://wiki.strongswan.org/projects/strongswan/issues If you do so, please include information about your device (manufacturer, model, OS version etc.). The log file written by the key exchange service can be sent directly from within the application.

Screenshots

https://play-lh.googleusercontent.com/tmz3bdRrQvlebTb1-GQmlqVpO09FNik7W3308dVzamHVruyZMVDzuBXzQWPqDL4Yosw=w720-h310-rwhttps://play-lh.googleusercontent.com/qa6BSPf1PvgEE4vZ-YoMpNMYMuUpCZMQbYcDvtg-PgvAQ1DQ5551zeMve0s1bc7A_Hzn=w720-h310-rwhttps://play-lh.googleusercontent.com/zwrhTNXJDdhp7LNhwwl5wca5mZaoJ8zkuAXF3XpjbNNDMhGFYrL1vzb06_j1Vh-BHvFg=w720-h310-rw
Loading...
Loading...

Find growth insights on our blog

React to user feedback and market trends faster