OpenFortiGUI 0.9.0 and Ubuntu 20.04 support

OpenFortiGUI 0.9.0 is out with stable builds for Ubuntu 20.04!

Changes:
– New OTP features: otp_prompt_string, otp_delay (both from openfortivpn), always ask for OTP token option, otp enhancements
– Update openfortivpn core to version 1.14.0
– Enables SUDO Preserve-Env fix for affected OSes automatically (only Ubuntu/Debian)

Have fun.

You can find the download and details on the project page.

9 thoughts on “OpenFortiGUI 0.9.0 and Ubuntu 20.04 support

  1. Promise Preston

    This worked for me. Thank you so much.
    It took me a while to get it set up, but it finally worked for me.

    I installed this package: OpenFortiGUI 0.9.0 64bit – https://apt.iteas.at/iteas/pool/main/o/openfortigui/openfortigui_0.9.0-3_amd64_focal.deb

    To be honest I tried a lot of things. I installed the OpenFortiVPN using the command

    sudo nano install openfortivpn

    Note: I think it comes with the package

    I think one of the issues I encountered was that my port was not correct. It was 10433 and not the default 10443.

    After I fixed it, I was asked to accept the certificate, which was saved and then OpenFortiVPN disconnected.

    I had to exit OpenFortiVPN and then connected again. This time it worked.

    Reply
  2. Ash

    Does not work on Ubuntu 20.04. Debug log attached.
    Jul 11 23:33:29 openfortiGUI::Debug: “start-main::”
    Jul 11 23:33:29 openfortiGUI::Debug: using qt5ct plugin
    Jul 11 23:33:30 openfortiGUI::Debug: D-Bus global menu: no
    Jul 11 23:33:30 openfortiGUI::Warning: QMetaObject::connectSlotsByName: No matching signal for on_btnAddVPN_clicked()
    Jul 11 23:33:30 openfortiGUI::Warning: QMetaObject::connectSlotsByName: No matching signal for on_btnDeleteVPN_clicked()
    Jul 11 23:33:30 openfortiGUI::Warning: QMetaObject::connectSlotsByName: No matching signal for on_btnEditVPN_clicked()
    Jul 11 23:33:30 openfortiGUI::Warning: QMetaObject::connectSlotsByName: No matching signal for on_btnCopyVPN_clicked()
    Jul 11 23:33:30 openfortiGUI::Warning: QMetaObject::connectSlotsByName: No matching signal for on_btnAddGroup_clicked()
    Jul 11 23:33:30 openfortiGUI::Warning: QMetaObject::connectSlotsByName: No matching signal for on_btnDeleteGroup_clicked()
    Jul 11 23:33:30 openfortiGUI::Warning: QMetaObject::connectSlotsByName: No matching signal for on_btnEditGroup_clicked()
    Jul 11 23:33:30 openfortiGUI::Warning: QMetaObject::connectSlotsByName: No matching signal for on_btnCopyGroup_clicked()
    Jul 11 23:33:30 openfortiGUI::Warning: QObject::connect: No such signal vpnLogger::finished()
    Jul 11 23:33:30 openfortiGUI::Warning: QObject::connect: No such signal vpnLogger::finished()
    Jul 11 23:33:30 openfortiGUI::Debug: D-Bus system tray: yes
    Jul 11 23:33:30 openfortiGUI::Debug: tiConfVpnProfile::readVpnProfiles() -> vpnprofile found: “/home/ash/.openfortigui/vpnprofiles/VPN1.conf”
    Jul 11 23:33:30 openfortiGUI::Debug: MainWindow::refreshVpnProfileList() -> vpnprofiles found:: “VPN1”
    Jul 11 23:33:30 openfortiGUI::Debug: tiConfVpnProfile::readVpnProfiles() -> vpnprofile found: “/home/ash/.openfortigui/vpnprofiles/VPN1.conf”
    Jul 11 23:33:30 openfortiGUI::Debug: OS not affected by SUDO-Preserve-Env fix or no supported OS found, osname:: “ulyana”
    Jul 11 23:33:32 openfortiGUI::Debug: active-tab:: 0
    Jul 11 23:33:32 openfortiGUI::Debug: start vpn: “VPN1” active-tab:: 0
    Jul 11 23:33:32 openfortiGUI::Debug: add logger “/home/ash/.openfortigui/main.conf”
    Jul 11 23:33:32 openfortiGUI::Debug: Start vpn:: “VPN1”
    Jul 11 23:33:32 openfortiGUI::Debug: tiConfVpnProfile::readVpnProfiles() -> vpnprofile found: “/home/ash/.openfortigui/vpnprofiles/VPN1.conf”
    Jul 11 23:33:32 openfortiGUI::Debug: vpnManager::onClientConnected()
    Jul 11 23:33:32 openfortiGUI::Debug: client api helo command:: 0 ::name:: “VPN1”
    Jul 11 23:33:32 openfortiGUI::Debug: client disconnected:: “VPN1”
    Jul 11 23:33:32 openfortiGUI::Debug: vpnManager::onClientVPNStatusChanged() “VPN1” status 0
    Jul 11 23:33:32 openfortiGUI::Debug: MainWindow::onClientVPNStatusChanged:: “VPN1” ::status:: 0
    Jul 11 23:33:32 openfortiGUI::Debug: VPN process “VPN1” error occurred!
    Jul 11 23:33:32 openfortiGUI::Debug: VPN process “VPN1” finished!

    Reply
    1. Ash

      Further update, Once I deleted the ~/.openFortigui folder and recreated the connection profile, it worked with my normal account. I did not have to use sudo any more.

      So, in my case it looks like during the Os upgrade (from Ubuntu 18.04 to Ubuntu 20.04), the SSL keys did not transfer well to the new platform and must have the cause of the problem.

      Thank you for providing a VPN client that works well with Ubuntu 20.04 (way better than the client provided by Fortinet Inc, which does have issues with systemd-resolved, and cannot resolve DNS names when VPN connection is established).

      Reply
  3. Jan

    Solution, cannot connect

    Maybe because iyour OpenfortiGUI cannot set DNS in /root/etc/systemd/resolved.conf

    DNS and FallbackDNS are to be active and blank (not hashed or set manually). OpenfortiGUI can now pupulate these entries.

    # edit resolved.conf as root and adapt as follows:

    [Resolve]
    DNS=
    FallbackDNS=

    Reply
  4. Stefan Leitner

    Hello!

    I do have a problem with the new version for Ubuntu 20.04, even when –insecure-ssl is checked I get the following error message:

    INFO: Start tunnel.
    DEBUG: server_addr: [IP]
    DEBUG: server_port: [PORT]
    DEBUG: gateway_addr: [IP]
    DEBUG: gateway_port: [PORT]
    ERROR: SSL_connect: error:141A318A:SSL routines:tls_process_ske_dhe:dh key too small
    You might want to try –insecure-ssl or specify a different –cipher-list
    INFO: Closed connection to gateway.
    DEBUG: server_addr: [IP]
    DEBUG: server_port: [PORT]
    DEBUG: gateway_addr: [IP]
    DEBUG: gateway_port: [PORT]
    ERROR: SSL_connect: error:141A318A:SSL routines:tls_process_ske_dhe:dh key too small
    You might want to try –insecure-ssl or specify a different –cipher-list
    INFO: Could not log out.

    Any hints?

    Reply
    1. Warwick O'Toole

      I have experienced the same issue as Stefan.
      I tried using the Insecure SSL option but that didn’t work.
      Is there any workaround for this issue

      Reply
  5. Patrick

    Hi guys I installed the openfortigui on UBUNTU 20 LTS , but I don’t connect with my vpn, anyway can helpme?

    Reply

Leave a Reply

Your email address will not be published. Required fields are marked *