strongSwan VPN Client APK

Version 2.3.3 - org.strongswan.android
strongswan,android,communication,client

An easy to use IKEv2/IPsec-based VPN client.

strongSwan VPN Client apk

APP Information

Download Version 2.3.3 (75)
Apk Size7.63 MB
App DeveloperPsiphon Inc.
Malware CheckTRUSTED
Install on Android4.0.x and up
App Packageorg.strongswan.android.apk
MD5f11df5568e8d55d8d8439b6cbea8f19f
Rate3.5
Website https://wiki.strongswan.org/projects/strongswan/wiki/AndroidVPNClient

Download strongSwan VPN Client 2.3.3 APK

App Description

strongSwan VPN Client is strongswan,android,communication,client, content rating is Everyone (PEGI-3). This app is rated 3.5 by 4 users who are using this app. To know more about the company/developer, visit Psiphon Inc. website who developed it. org.strongswan.android.apk apps can be downloaded and installed on Android 4.0.x and higher Android devices. The Latest Version of 2.3.3 Available for download. Download the app using your favorite browser and click Install to install the application. Please note that we provide both basic and pure APK files and faster download speeds than APK Mirror. This app APK has been downloaded 5914+ times on store. You can also download org.strongswan.android APK and run it with the popular Android Emulators.

Official Android port of the popular strongSwan VPN solution.
# FEATURES AND LIMITATIONS #
 * Uses the VpnService API featured by Android 4+. Devices by some manufacturers seem to lack support for this - strongSwan VPN Client won't work on these devices!
 * Uses the IKEv2 key exchange protocol (IKEv1 is not supported)
 * Uses IPsec for data traffic (L2TP is not supported)
 * Full support for changed connectivity and mobility through MOBIKE (or reauthentication)
 * Supports username/password EAP authentication (namely EAP-MSCHAPv2, EAP-MD5 and EAP-GTC) as well as RSA/ECDSA private key/certificate authentication to authenticate users, EAP-TLS with client certificates is also supported
 * Combined RSA/ECDSA and EAP authentication is supported by using two authentication rounds as defined in RFC 4739
 * VPN server certificates are verified against the CA certificates pre-installed or installed by the user on the system. The CA or server certificates used to authenticate the server can also be imported directly into the app.
 * IKEv2 fragmentation is supported if the VPN server supports it (strongSwan does so since 5.2.1)
 * Split-tunneling allows sending only certain traffic through the VPN and/or excluding specific traffic from it
 * Per-app VPN allows limiting the VPN connection to specific apps, or exclude them from using it
 * The IPsec implementation currently supports the AES-CBC, AES-GCM, ChaCha20/Poly1305 and SHA1/SHA2 algorithms
 * Passwords are currently stored as cleartext in the database (only if stored with a profile)
 * VPN profiles may be imported from files
Details and a changelog can be found on our wiki: https://wiki.strongswan.org/projects/strongswan/wiki/AndroidVPNClient
# PERMISSIONS #
 * READ_EXTERNAL_STORAGE: Allows importing VPN profiles and CA certificates from external storage on some Android versions
 * QUERY_ALL_PACKAGES: Required on Android 11+ to select apps to ex-/include in VPN profiles and the optional EAP-TNC use case
# EXAMPLE SERVER CONFIGURATION #
Example server configurations may be found on our wiki: https://wiki.strongswan.org/projects/strongswan/wiki/AndroidVPNClient#Server-Configuration
Please note that the host name (or IP address) configured with a VPN profile in the app *must be* contained in the server certificate as subjectAltName extension.
# FEEDBACK #
Please post bug reports and feature requests via GitHub: https://github.com/strongswan/strongswan/issues/new/choose
If you do so, please include information about your device (manufacturer, model, OS version etc.).
The log file written by the key exchange service can be sent directly from within the application. 

App ChangeLog

  • # 2.3.3 #
  • - Adds a button to install user certificates
  • # 2.3.2 #
  • - Don't mark VPN connections as metered (the default changed when targeting Android 10 with the last release)
  • # 2.3.1 #
  • - Optionally use IPv6 transport addresses for IKE and ESP. Can only be enabled if the server supports UDP encapsulation for IPv6 (the Linux kernel only supports this since 5.8, so many servers will not support it yet)

App Screens

strongSwan VPN Client App Screen 1strongSwan VPN Client App Screen 2strongSwan VPN Client App Screen 3strongSwan VPN Client App Screen 4strongSwan VPN Client App Screen 5strongSwan VPN Client App Screen 6

base.apk

Apk scan results


Apk Scaned By TotalVirus Antivirus,org.strongswan.android.apk Was Pure And Safe.

Scan Stats:harmless:0|type-unsupported:8|suspicious:0|confirmed-timeout:0|timeout:5|failure:0|malicious:0|undetected:63|
Name:base.apk
SHA-1:5e6bc997d67be590b9c0a7a0f0915c46e1343ae5
SHA-256:32891fc8e077190bdc125eafd8bbe955cb083dfd4a9bb774c2d8fc092f9218ad
SSDEEP:196608:s3tuT0+ZiI577fepumYR7aWkCzAztGGgiEDeiLwFdZa:eodZrBGpRoaWzAAGgiEDzETZa
File type:Android
Magic:Zip archive data
File size:7998319
Uncompressed Size:17890333
Contained Files	:826
Contained Files By Type:xml:557,dex:1,MF:1,RSA:1,so:32,SF:1,png:190,

Older Versions

More Android Apps to Consider

Google Play Reviews

  1. Mousa-avatar

    Mousa

    Best vpn, I realy love when I saw in this app have personal dns with vpn.

  2. Николай Иванов-avatar

    Николай Иванов

    A good application that I use all the time, but after a few hours of use, it starts to consume a lot of battery power. Optimize your application, and add energy saving options. UPD: The battery consumption increases after automatic reconnection to the server and decreases after the forced stop and restart of the application.

  3. Michael Duclos-avatar

    Michael Duclos

    This is the absolute best VPN app out there bar none. Do others have more features? Yes. Do others have more options? Many do. This has just the right balance of options and ease of use and performs very well out of the box, unlike most. I recently learned that IKEv2 was a very robust protocol over mobile networks and switching network on the fly. You don't need the proprietary VPN on the play store that is blocked by half of the internet. This is much more stable and lighter.

  4. A Google user-avatar

    A Google user

    I used an old version of strongSwan for years, it was a custom version from my VPN provider. It was good, especially with battery life and network changes, but lacked many features offered with OpenVPN like excluding apps, so I used OpenVPN instead. But I've recently upgraded to the latest version of strongSwan and it's so much better now, with Always-On support and Split Tunneling for apps it has everything I need. It's great to have my battery back. Thanks to the whole team!

  5. K Bramlett-avatar

    K Bramlett

    This app is not very straightforward. You have to jump through too many hoops to accomplish your goal. That being connected to a VPN. Fortunately I found 2 apps that are 100% regristration free, 100% ad free, provides one touch connection to multiple VPNs all over the globe, & doesn't cost you a dime. Sorry strongSwan you have gone belly-up

  6. Mikhail Mikhailovsky-avatar

    Mikhail Mikhailovsky

    Some note to setup IKE2 certificate connection to mikrotik. In the self-signed ca certificate, subjectAltName have a both IP and DNS for server. A client successfully connects only when the DNS name of the server is specified in the "Server" fld, if the IP is specified, then authorization error occurs during connection. UDP:Server has a fews of ip addr. If certificate has no one dns name of server in subjAltName then client doesn't not connect. Doesn't not matter what specified in adv. settings.

  7. John-avatar

    John

    Works great as long as my phone doesn't go to sleep. When phone is woken, it has no internet and I have to disconnect and reconnect for it to start working again. Find me a fix and I'll upgrade to 5 stars, I'm using nordvpn

  8. Jeet Upadhyay-avatar

    Jeet Upadhyay

    All in all i like the client easy to use and very handy, person like me using different different vpn provider this client is blessed, but the only thing hurts me when i changed my phone is first time it's okay to configure all vpn server profile manually but there is no option for exploring profiles if it was available then i would definitely rate it 5 out of 5

  9. Doru Octavian Iancu-avatar

    Doru Octavian Iancu

    I always use strong swan in order to connect to Ikev2 protocol with either Nord or Surfshark. Its so much better then the regular vpn aps provided. Handles network switches almost perfectly, speeds and ping are slightly better then using the regular app. Perfect for people with limited bandwidth like me.

  10. Aldo Mañco-avatar

    Aldo Mañco

    amazing app, it's essential, it allows you to insert your VPN address, and use the IKEv2 protocol, which is fast and secure. After initial configuration, the app open the connection in 1-2 seconds!