strongSwan VPN Client 2.3.1

License: Free ‎File size: 7.34 MB
‎Users Rating: 4.0/5 - ‎1 ‎votes

Official Android 4+ port of the popular strongSwan VPN solution. # FEATURES AND LIMITATIONS # * Uses the VpnService API featured by Android 4+. Devices by some manufacturers seem to lack support for this - strongSwan VPN Client won't work on these devices! * Uses the IKEv2 key exchange protocol (IKEv1 is not supported) * Uses IPsec for data traffic (L2TP is not supported) * Full support for changed connectivity and mobility through MOBIKE (or reauthentication) * Supports username/password EAP authentication (namely EAP-MSCHAPv2, EAP-MD5 and EAP-GTC) as well as RSA/ECDSA private key/certificate authentication to authenticate users, EAP-TLS with client certificates is also supported * Combined RSA/ECDSA and EAP authentication is supported by using two authentication rounds as defined in RFC 4739 * VPN server certificates are verified against the CA certificates pre-installed or installed by the user on the system. The CA or server certificates used to authenticate the server can also be imported directly into the app. * IKEv2 fragmentation is supported if the VPN server supports it (strongSwan does so since 5.2.1) * Split-tunneling allows sending only certain traffic through the VPN and/or excluding specific traffic from it * Per-app VPN allows limiting the VPN connection to specific apps, or exclude them from using it * The IPsec implementation currently supports the AES-CBC, AES-GCM, ChaCha20/Poly1305 and SHA1/SHA2 algorithms * Passwords are currently stored as cleartext in the database (only if stored with a profile) * VPN profiles may be imported from files (this is the only reason why the app requests android.permission.READ_EXTERNAL_STORAGE) Details and a changelog can be found on our wiki: https://wiki.strongswan.org/projects/strongswan/wiki/AndroidVPNClient # EXAMPLE SERVER CONFIGURATION # Example server configurations may be found on our wiki: https://wiki.strongswan.org/projects/strongswan/wiki/AndroidVPNClient#Server-Configuration Please note that the host name (or IP address) configured with a VPN profile in the app *must be* contained in the server certificate as subjectAltName extension. # FEEDBACK # Please post bug reports and feature requests on our wiki: https://wiki.strongswan.org/projects/strongswan/issues If you do so, please include information about your device (manufacturer, model, OS version etc.).

VERSION HISTORY

  • Version 1.7.2 posted on 2016-12-10
    # 1.7.2 #,- Re-adds support for ECC Brainpool DH groups,# 1.7.1 #,- Fixes a crash on older Android releases,# 1.7.0 #,- Adds a permanent notification while connected (or connecting), which should prevent Android from terminating the VpnService instance when low on memory.,- Supports the ChaCha20/Poly1305 AEAD and Curve25519 DH algorithms,- Validation of port and MTU,- Logs the installed DNS servers,- Uses BoringSSL instead of OpenSSL,- Based on strongSwan 5.5.1
  • Version 1.2.3 posted on 2013-06-24
    Several fixes and updates

Program Details