OpenFortiGUI


OpenFortiGUI is an open-source VPN-Client to connect to Fortigate and Barracuda VPN-Hardware. For Fortigate VPN it uses openfortivpn, for Barracuda it uses the official Barracuda VPN Client (must be installed) and adds an easy to use and nice GUI on top of it, written in Qt5.

Unlike other VPN-clients it is also possible to connect to multiple VPN-destinations  simultaneously (for Fortigate only). It is an alternative for the closed-source Forticlient – SSLVPN Client.

Features include:

  • Qt5 GUI
  • Fortigate: openfortivpn library built-in, no separate download required
  • Barracuda: Official Barracuda VPN Client required, you must first download from Barracuda download site
  • All settings saved in text-files, so easy to share, passwords saved AES-encrypted (key can be defined as needed, GNOME keyring & KWallet support)
  • VPNs divided into local and global sections (readonly, useful for enterprise deployments to many users)
  • VPN-groups can be defined to start defined groups of VPNs at the same time
  • Trayicon with fast access to start/stop VPNs and groups
  • Multiple VPN connections possible simultaneously
  • Certificate and user/password auth supported
  • 2Factor support (TOTP)
  • Autostart VPNs on program startup
  • English, german, catalan (thanks wagafo@github) and japanese (thanks tsundeoku@github) language
  • Optional: KRunner Plugin for KDE5

Source & community development: https://github.com/theinvisible/openfortigui

Prebuild packages are available for following Distros:

Last Update 9.2.2024

https://apt.iteas.at/iteas/pool/main/o/openfortigui/

Recommended: Use our apt mirror, for instructions see: https://apt.iteas.at/

Available packages on our apt mirror: openfortigui and openfortigui-runner

Quick instruction to build from source:

  1. Install DEV-tools (on Ubuntu: build-essential, qt5-default, libssl-dev, qt5keychain-dev)
  2. git clone https://github.com/theinvisible/openfortigui.git
  3. cd openfortigui && git submodule init && git submodule update
  4. qmake && make -j4
  5. openfortigui binary is ready

Debugging

If you want to help debugging please follow the next steps to produce a debug binary.

  1. Install DEV-tools (on Ubuntu: build-essential, qt5-default, libssl-dev, qt5keychain-dev)
  2. git clone https://github.com/theinvisible/openfortigui.git
  3. cd openfortigui && git submodule init && git submodule update
  4. qmake openfortigui-project.pro -spec linux-g++ CONFIG+=debug CONFIG+=qml_debug && /usr/bin/make -j4
  5. openfortigui debug binary is ready

OpenFortiGUI spawns new processes for every VPN connection profile.

You can also start a VPN connection on terminal and so use gdb. For example: sudo /usr/bin/openfortigui –start-vpn –vpn-name [yourvpnname] –main-config ‘/home/[yourusername]/.openfortigui/main.conf’

Just replace [yourvpnname] with your vpn profile name and [yourusername] with your Linux username.

Used software/libraries/resources:

233 thoughts on “OpenFortiGUI

  1. codezero

    Hi. Attempted to install this on Arch but got an error which I posted on aurweb. Hope you take a look. Thank you.

    Reply
  2. Hugo Herrera

    Hola, podrían crear un paquete de instalación para Opensuse lead 15.3?, es una aplicación que me ha funcionado muy bien debian.

    gracias.

    Reply
  3. Joao Roscoe

    Managed to get it working properly on debian 11. Thank you very much for your great work. Please consider adding a note – near the download link – about configuring sudo for openfortigui user.

    Reply
  4. João

    Hello.
    Had to reinstall openfortigui but currently it is not being possible to download the packages. It shows a certificate error. Not being possible to bypass this SSL issue with browsers or curl.

    Reply
  5. dr. Maikel P.H. Verouden

    I have been using openfortigui with great satisfaction. As of today the organization I work for (Wageningen University & Research) has introduced MFA on Fortinet SSL-VPN. Openfortivpn has no problems with it and prompts for the otp as expected. However, somehow I can’t get it to work in openfortigui.

    There is no pop-up or anything for the otp request.

    Can you give me some pointers, how to set this up correctly?

    Reply
      1. Willie Zayas

        I have the exact same problem in Ubuntu 20.04, I’ve installed openfortivpn and it works correctly. It would be good if somebody from the project would point us to the right direction. I’m not sure if this is a configuration problem

        Reply
  6. Daniel

    Hi i have ubuntu 21 and after instalin and runnig i get
    openfortiGUI::Info: Could not load the Qt platform plugin “xcb” in “” even though it was found
    any ideas how to fix it?

    Reply
  7. david

    I am using the version compiled from the source code of Git, on Ubuntu 21.04. everything works perfectly, as usual. A big thank you for this work, made available to all.

    Reply
  8. corolla

    Does not work on Linux Mint Cinnamon 20.1 64bit. Nothing happens, when i try to click connect.

    Some earlier version worked fine with Mint 19.3

    Reply
  9. Pingback: Instalar Forticlient VPN en Ubuntu 18.04 y 20.04 LTS | TechnoRickViews

  10. Alan Jackson

    What’s up it’s me, I am also visiting this web page daily, this website is truly good and the visitors
    are genuinely sharing good thoughts.

    Reply
  11. Chance Fryer

    Did you know contact form messages like these can actually be an effective method to get more visitors and sales for your online business? How exactly do we do this? Easy, we put together an advertisement like the one you’re reading now for your site and we submit it to lots of website contact forms on any website and in any business category or area you need. Do these types of ads work? By reading this now, you just proved that they do! The awesome thing is, this doesn’t cost more than $3 a day! Want to get more info? fire off a quick email to: HansenAndyc65833@gmail.com

    Reply
  12. Andre

    Is there a way to set “automatic re-connection” when the connection is lost? How?
    Thank you so much for the incredible work!

    Reply
  13. Marcin

    Seems like it doesn’t handle MFA with Microsoft Authenticator (but it’s probably matter of openfortivpn), which makes gateway respond with some HTML page to inform, that you must confirm login on the MFA app on your telephone (this is visible with -vv verbosity), which results in immediate login error.

    Reply
  14. Cleiton Silva Barbosa

    Muito bom, me ajudou muito. O App da FortClient não funciona na última versão do Ubuntu, então o OpenFortGui foi a salvação!

    Reply
  15. Atri Kundu

    I have installed this forticlient-sslvpn_4.4.2333-1_amd64.deb using dpkg command.

    Installation is successful but how do I launch the VPN software ?

    Reply
    1. Pedro

      You can type openfortivpn as root in terminal. But I recommend edit /etc/openfortivpn/config to add your username, password, etc.

      Reply
  16. Amit K

    Hi, I’m so happy to about this tool. Its working perfectly for me. It solved my all issues.
    Thank you for this post.

    Reply
  17. Pingback: Instalar y configurar OpenFortiGUI para la VPN de la Universidad de Zaragoza | | tramullas.com

  18. Tetsushi Sugihara

    Hi, I’m so happy to find this tool.
    Nice UI is easy to use and I really think this is better than “FortiClient”.
    I wish I could use OpenFortiGUI or OpenFortiVpn on Ubuntu Touch.
    I had installed Ubuntu Touch into my Nexus5. Yes, I can go everywhere with Ubuntu. I really like it.
    But I couldn’t connect to Fortigate via Openvpn.
    My nexus5 would be much more useful If I could connect to Fortigate via OpenFortiVpn.
    Thank you very much and I’m looking forward to use it on Ubuntu Touch.

    Reply
    1. Jim

      I’m having a similar issue 18 version works on mint 20.1 but anything else does not.

      Reply
  19. Patricio

    When I connect, I am left without internet. This does not happen to me in windows

    Reply

Leave a Reply to Cleiton Silva Barbosa Cancel reply

Your email address will not be published. Required fields are marked *