OpenVPN Client App for Android Old Version 1.1.17 - How to get and compile for Android V14 ?

Official client software for OpenVPN Access Server and OpenVPN Cloud.
Post Reply
r.gonzalez-delank@mega-stuttgart.de
OpenVpn Newbie
Posts: 4
Joined: Fri Jan 12, 2024 9:51 am

OpenVPN Client App for Android Old Version 1.1.17 - How to get and compile for Android V14 ?

Post by r.gonzalez-delank@mega-stuttgart.de » Fri Jan 12, 2024 9:58 am

Hello Comunity,
I am new to OpenVpn and have a support problem with the OpevnVPN Client v 1.1.17 .
The connect App is not compatible with Android 14, is the message i get at installing time.

Question: It is posible to compile bei my self the Client for Android 14 ? Where can i get the sources and compiler to do that ?

Or: Wich is the latest OpenVPN Client App Version that support a connect to IPCOP v2.1.09 ? and Where to Download the .apk

Any comments are apreciate to this newcommer ...

Thanks :?:

User avatar
JosephS
OpenVPN Inc.
Posts: 54
Joined: Fri Feb 17, 2023 5:15 pm

Re: OpenVPN Client App for Android Old Version 1.1.17 - How to get and compile for Android V14 ?

Post by JosephS » Wed Jan 24, 2024 8:54 am

Hi,

Unlike some OpenVPN clients the OpenVPN Connect App is not open source.
Do you get any error messages when attempting to connect to your IPCOP Firewall?
Perhaps there are some logs that are generated in the app. If so, feel free to share them here.

With Regards,
Joseph

r.gonzalez-delank@mega-stuttgart.de
OpenVpn Newbie
Posts: 4
Joined: Fri Jan 12, 2024 9:51 am

Re: OpenVPN Client App for Android Old Version 1.1.17 - How to get and compile for Android V14 ?

Post by r.gonzalez-delank@mega-stuttgart.de » Mon Feb 05, 2024 3:41 pm

Hello Thanks for reply.
I identified the problem, the problem is that from OpenvVPN Client 3.4 is expected to work with TLS 1.2 as a minimum and IPCOP is handshaking with TLS 1.0 and there is a cipher issue too.

Question: It is posible to force the newest Clients to Work with TLS 1.0 so as backward compatibility, because IPCOP is not actualized any more and we musst to organice replacement. so i need a posibility to work with TLS 1.0 unsecure untig get the new solution.

Thanks in advance
Roberto

herry37
OpenVpn Newbie
Posts: 1
Joined: Mon Apr 15, 2024 3:01 pm

Re: OpenVPN Client App for Android Old Version 1.1.17 - How to get and compile for Android V14 ?

Post by herry37 » Mon Apr 15, 2024 3:03 pm

To obtain and compile the old version 1.1.17 of the OpenVPN Client App for Android compatible with Android v14, you can search for the source code on platforms like GitHub. Once downloaded, follow the compilation instructions provided in the repository to build the app for your desired Android version.

r.gonzalez-delank@mega-stuttgart.de
OpenVpn Newbie
Posts: 4
Joined: Fri Jan 12, 2024 9:51 am

Re: OpenVPN Client App for Android Old Version 1.1.17 - How to get and compile for Android V14 ?

Post by r.gonzalez-delank@mega-stuttgart.de » Mon Apr 15, 2024 4:29 pm

Thanks, it seems to be imposible to let work TLS 1.0 on Android 14 cos security definitions.

Thanks Herry37

Bye

r.gonzalez-delank@mega-stuttgart.de
OpenVpn Newbie
Posts: 4
Joined: Fri Jan 12, 2024 9:51 am

Re: OpenVPN Client App for Android Old Version 1.1.17 - How to get and compile for Android V14 ?

Post by r.gonzalez-delank@mega-stuttgart.de » Mon Apr 15, 2024 4:29 pm

Thanks, it seems to be imposible to let work TLS 1.0 on Android 14 cos security definitions.

Thanks Herry37

Bye

Post Reply