0.7.4 / July 17, 2018
(4.2/5) (22)

Description

Wherever you are, at home, on vacation or on a business trip,usecorporate web-services as if you were working from the office.VPNtechnology creates an encrypted connection over anordinaryInternet connection. "OpenVPN SC" creates a VPN connectionusing acertificate and a private key from a USB or Bluetooth tokentoaccess an OpenVPN-based virtual private network. You only needtohave your Rutoken device with you and to know the PIN-code.Itworks with “Rutoken ECP” family of USB-tokens andtheBluetooth-token developed by Aktiv Company. Source codeisavailable at https://github.com/aktivco “OpenVPN SC” is basedon“OpenVPN for Android”. All “OpenVPN for Android”​featurespreserved. Learn more about “OpenVPN for Android” featuresathttps://play.google.com/store/apps/details?id=de.blinkt.openvpnхQUICKSTART GUIDE For users: 1)On the first start:  a) Import andmodifythe OpenVPN SC connection file (contact your systemadministratorfor details), select PKCS#11 Authentication Type forwork withRutoken  b) Download the Rutoken PKCS#11 library on yourphone ortabletfromhttps://download.rutoken.ru/Rutoken/PKCS11Lib/1.9.06.0/Android/armv7/.Tap "Select a Certificate" and specify the path to it. Afterthatyou will see the certificates located on the Rutoken.  c)Select acertificate located on the Rutoken from the list  d) Exittheprofile editing mode. 2) Tap on the connection profile toconnectto the server. The app will prompt you to enter the RutokenPINonce. 3)Rutoken is only used to establish a connection and isnotused while you are connected. You can disconnect Rutoken aftertheconnection is established. For administrators: The mostconvenientway to configure the VPN to work with Rutoken is to usethe"Rutoken Certification Center"web-service(https://ra.rutoken.ru/): 1)Create a RSA key pair onRutoken;2)Create a certificate request and send it to thecertificationauthority associated with the OpenVPN server; 3)Importthe issuedcertificate to the Rutoken; 4)Create a connection profilefor yourserver and distribute it among your users.OpenVPN;openvpn;vpn;rutoken;smart card;token;smart token

App Information OpenVPN Client сompatible with Rutoken

  • App Name
    OpenVPN Client сompatible with Rutoken
  • Package Name
    de.blinkt.openvpnsc
  • Updated
    July 17, 2018
  • File Size
    7.3M
  • Requires Android
    Android 5.0 and up
  • Version
    0.7.4
  • Developer
    АО "Актив-Софт"
  • Installs
    5,000+
  • Price
    Free
  • Category
    Productivity
  • Developer
  • Google Play Link

АО "Актив-Софт" Show More...

OpenVPN Client сompatible with Rutoken 0.7.4 APK
Wherever you are, at home, on vacation or on a business trip,usecorporate web-services as if you were working from the office.VPNtechnology creates an encrypted connection over anordinaryInternet connection. "OpenVPN SC" creates a VPN connectionusing acertificate and a private key from a USB or Bluetooth tokentoaccess an OpenVPN-based virtual private network. You only needtohave your Rutoken device with you and to know the PIN-code.Itworks with “Rutoken ECP” family of USB-tokens andtheBluetooth-token developed by Aktiv Company. Source codeisavailable at https://github.com/aktivco “OpenVPN SC” is basedon“OpenVPN for Android”. All “OpenVPN for Android”​featurespreserved. Learn more about “OpenVPN for Android” featuresathttps://play.google.com/store/apps/details?id=de.blinkt.openvpnхQUICKSTART GUIDE For users: 1)On the first start:  a) Import andmodifythe OpenVPN SC connection file (contact your systemadministratorfor details), select PKCS#11 Authentication Type forwork withRutoken  b) Download the Rutoken PKCS#11 library on yourphone ortabletfromhttps://download.rutoken.ru/Rutoken/PKCS11Lib/1.9.06.0/Android/armv7/.Tap "Select a Certificate" and specify the path to it. Afterthatyou will see the certificates located on the Rutoken.  c)Select acertificate located on the Rutoken from the list  d) Exittheprofile editing mode. 2) Tap on the connection profile toconnectto the server. The app will prompt you to enter the RutokenPINonce. 3)Rutoken is only used to establish a connection and isnotused while you are connected. You can disconnect Rutoken aftertheconnection is established. For administrators: The mostconvenientway to configure the VPN to work with Rutoken is to usethe"Rutoken Certification Center"web-service(https://ra.rutoken.ru/): 1)Create a RSA key pair onRutoken;2)Create a certificate request and send it to thecertificationauthority associated with the OpenVPN server; 3)Importthe issuedcertificate to the Rutoken; 4)Create a connection profilefor yourserver and distribute it among your users.OpenVPN;openvpn;vpn;rutoken;smart card;token;smart token
Remote Desktop with Rutoken 1.0 APK
App for working with smart cards in Windows connected to a phone ortablet
Панель управления Рутокен 1.10.0 APK
Manage Rootoken EDS devices directly from your smartphone or tablet
Демобанк Рутокен APK
Demonstration of the work of Rutoken with remote banking systems
Рутокен Демосмена APK
Mobile signing of documents using devices of the Rutoken EDSfamily.