theinvisible / openfortigui

VPN-GUI to connect to Fortigate-Hardware, based on openfortivpn
https://hadler.me/linux/openfortigui/
GNU General Public License v3.0
489 stars 54 forks source link

Add option to always ask OTP with a profile #104

Closed jithk closed 4 years ago

jithk commented 4 years ago

I had issues with my company VPN, where the OTP dialog never pops up. I added an option to always show the OTP dialog. This will send the final passwords as <password>,<otp> format as needed by the FortiVPN

theinvisible commented 4 years ago

Thanks, will look into this. The OTP dialog only shows when a specific keyword is found on openfortivpn output.

For example: https://github.com/theinvisible/openfortigui/issues/103 was missing the "one-time password:" keyword so OTP never showed up. Just add a line with the keyword (see https://github.com/theinvisible/openfortigui/commit/9879dc81f8770db6ea6b3e1a61dd2d00b42c6e1b) or you can send me your specific output.

jithk commented 4 years ago

Our network supports multiple methods of 2FA (OTP being just one of them) It wont show any option even in openfortivpn to enter the otp. The server expects password+opt to be given together each time.

Here is my output from openfortivpn


DEBUG:  Loaded config file "vpn.conf".
VPN account password: 
DEBUG:  Config host = "xxxxx"
DEBUG:  Config realm = ""
DEBUG:  Config port = "xxxx"
DEBUG:  Config username = "xxxx"
DEBUG:  Config password = "xxxxx"
DEBUG:  Resolving gateway host ip
DEBUG:  Establishing ssl connection
DEBUG:  server_addr: xxxx
DEBUG:  server_port: xxxx
DEBUG:  gateway_addr: xxxx
DEBUG:  gateway_port: xxxx
DEBUG:  Setting cipher list to: HIGH:!aNULL:!kRSA:!PSK:!SRP:!MD5:!RC4DEBUG:  Gateway certificate validation succeeded.
INFO:   Connected to gateway.
ERROR:  Could not authenticate to gateway. Please check the password, client certificate, etc.
DEBUG:  HTTP status code 405
INFO:   Closed connection to gateway.
DEBUG:  server_addr: xxxx
DEBUG:  server_port: xxxx
DEBUG:  gateway_addr: xxxx
DEBUG:  gateway_port: xxxx
DEBUG:  Setting cipher list to: HIGH:!aNULL:!kRSA:!PSK:!SRP:!MD5:!RC4DEBUG:  Gateway certificate validation succeeded.
INFO:   Logged out.```
theinvisible commented 4 years ago

Thanks, will review this. We have only TOTP here in production, so will rely on your information.