Jump to content
Not connected, Your IP: 18.217.182.45

Suite - based on our own AirVPN OpenVPN 3 library




Linux x86-64 bit

Linux x86-64 bit - Legacy

Linux ARM 32 bit - Legacy

Linux ARM 64 bit

Linux ARM 64 bit - Legacy


Free and open source OpenVPN 3 suite based on AirVPN’s OpenVPN 3 library fork.
  • Bluetit: lightweight D-Bus controlled system daemon providing full connectivity to AirVPN servers and generic OpenVPN servers. Ability to connect the system to AirVPN during the bootstrap.
  • Goldcrest: Bluetit client, allowing full integration with AirVPN servers, users, keys, profiles as well as generic OpenVPN servers
  • Hummingbird: lightweight and standalone client for generic OpenVPN server connection
  • Linux x86_64, arm7l and Arm 64 bit (Raspberry OS) legacy and mainline support
  • Packages are available both for OpenSSL 3 and OpenSSL 1.1.x (legacy). Pick one according to the version you have in your system. If in doubt, run openssl version command from a terminal.
  • Full integration with systemd, SysVStyle-init and chkconfig
×
×
  • Create New...