OpenVPN Client Apk by colucci-web.it

Gallery:

























About OpenVPN Client

This app offer an easy way to configure and use the well known OpenVPN.
There is not needed to have the root access, because the VPN tun device is handled with the VpnService API introduced with Android 4.0 (ICS).

The in-app purchase authorization is used only for voluntary donation to support the app development.

Now with IPv4/IPv6 tap device support without root permission!
Not affected by TLS heartbeat read overrun (CVE-2014-0160)

* TAP device support (IPv4/IPv6)
* Obfsproxy support (obfs2/obfs3)
* scramble options support
* Static key password protection
* Fingerprint authentication (Require at least Android 6.0)
* VLAN 802.1Q support
* Port knocking
* Connect on demand
* Auto connect on boot
* Auto connect/pause/disconnect on WiFi/Mobile/WiMAX up/down
* App filter (Require Android >= 5.0)
* Tasker/Locale plugin
* Widgets
* Android 7.0 quick settings tiles
* Android 7.1 dynamic shortcuts
* Import/export openvpn configuration
* Import pem, der, pkcs12 cetfificate formats
* Support for certificates in KeyChain
* IPv6 support
* Support for HTTP/SOCKS proxies
* Support for customized HTTP headers
* Backup/restore configuration

Join to the OpenVPN Client community (https://plus.google.com/u/0/communities/115310249264827900069) and you will able to try the beta versions, read the news about the app and much more…

Some hints to test the app:
* To import a openvpn configuration file, copy the ovpn file on the device memory and put in the same folder any external certificates/keys files. Then start the app, tap on "+" button in bottom right corner and choose "Import VPN profile". After the import, the files can be deleted.
* If something goes wrong, check the log. You can see the log by tapping on the vpn name, and so on the LOG tab.
* If the log has errors like "ERROR: Cannot open TUN/TAP" or "Tun device open exception: java.lang.NullPointerException", please try to reboot the device.
* If you have the access on the server side, check the log also on this side.
* Maybe your configuration is not compatible with the last version of openvpn, so try to set the option "Use old stable OpenVPN 2.3.2" in the "Options" section.
* If you cannot resolve the troubles, please send me a e-mail to [email protected], I will contact you at soon as possible and I will help you to solve the problem or I will refund your money

The new app filter feature can be used only on Android versions greater or equal than 5.0 (Lollipop). This feature allow to choose which apps are allowed to use the vpn. The apps not allowed will use networking as if the VPN wasn't running.

OpenVPN Client APK details:

  • App Name: OpenVPN Client
  • Current Version: Varies with device
  • Price: Check in PlayStore
  • Updated: January 25, 2018
  • Content Rating: Everyone
  • Android Version: Varies with device
  • Mirror: Openload
  • Developer: colucci-web.it

Changelog:

  • * New global option “Use app file browser” (Android >= KitKat)
  • By default the app use the Android file browser.
  • On some ROM this file browser doesn’t work as expected, so this option allow to force the app to use the internal file browser.

Download OpenVPN Client apk the latest version:

Enjoy using OpenVPN Client on your Android! If you find any bugs, mistakes or outdated links, simply contact us. We will fix it immediately.

Comments

So empty here ... leave a comment!

Leave a Reply

Sidebar