• OpenVPN Client сompatible with Rutoken 1
  • OpenVPN Client сompatible with Rutoken 2
  • OpenVPN Client сompatible with Rutoken 3
  • OpenVPN Client сompatible with Rutoken 4

OpenVPN Client сompatible with Rutoken

Wherever you are, at home, on vacation or on a business trip, use corporate web-services as if you were working from the office. VPN technology creates an encrypted connection over an ordinary Internet connection.

"OpenVPN SC" creates a VPN connection using a certificate and a private key from a USB or Bluetooth token to access an OpenVPN-based virtual private network. You only need to have your Rutoken device with you and to know the PIN-code.

It works with “Rutoken ECP” family of USB-tokens and the Bluetooth-token developed by Aktiv Company.

Source code is available at https://github.com/aktivco
“OpenVPN SC” is based on “OpenVPN for Android”. All “OpenVPN for Android” ​features preserved. Learn more about “OpenVPN for Android” features at https://play.google.com/store/apps/details?id=de.blinkt.openvpnх

QUICK START GUIDE
For users:
1)On the first start:
 a) Import and modify the OpenVPN SC connection file (contact your system administrator for details), select PKCS#11 Authentication Type for work with Rutoken
 b) Download the Rutoken PKCS#11 library on your phone or tablet from https://download.rutoken.ru/Rutoken/PKCS11Lib/1.9.06.0/Android/armv7/ .
Tap "Select a Certificate" and specify the path to it. After that you will see the certificates located on the Rutoken.
 c) Select a certificate located on the Rutoken from the list
 d) Exit the profile editing mode.
2) Tap on the connection profile to connect to the server. The app will prompt you to enter the Rutoken PIN once.
3)Rutoken is only used to establish a connection and is not used while you are connected. You can disconnect Rutoken after the connection is established.

For administrators:
The most convenient way to configure the VPN to work with Rutoken is to use the "Rutoken Certification Center" web-service (https://ra.rutoken.ru/):
1)Create a RSA key pair on Rutoken;
2)Create a certificate request and send it to the certification authority associated with the OpenVPN server;
3)Import the issued certificate to the Rutoken;
4)Create a connection profile for your server and distribute it among your users.

OpenVPN;open vpn;vpn;rutoken;smart card;token;smart token

Category : Productivity

Related searches

Reviews (3)

Nai. h. Y. Jun 16, 2019     

cannot connect auth failed

a'. h. Sep 7, 2020     

Woow nevrt seen it

Lis. v. Oct 29, 2020     

Love it