Default Avatar

AndreL

AndreL

About

Username
AndreL
Joined
Visits
95
Last Active
Roles
Administrator

Comments

  • Hello Dozza, 
What is written in the log of the multiOTP HyperV appliance when you try to log on using the multiOTPCredentialProvider ? 
Where did you run "multiotp -display-log -debug auser xxxx" ? On the Windows Server (w…
  • You can also print it using the WebGUI if you are using it.
    in Hardware token Comment by AndreL May 13
  • Hello,
Yes, you're right.
Regards,
    in Hardware token Comment by AndreL May 13
  • Hello,
The Feitian tokan override the other, but you can make a "duplicate" of the hardware token by flashing the QRcode for this user, which will create a software token similar to the hardware one.
    in Hardware token Comment by AndreL May 8
  • The radiusd.conf file contains the 41812 and 41813 configuration, and when the script radius_install.cmd is launched, it creates a NEW radiusd.conf file based on radiusd.template.conf.
 
During an update, if we just copy the new file…
  • Debug is on the way with Nick, we will come back here after resolution.
  • Hello,
 
Do you have any information in the log file ? (you can enable the debug level by setting debug=1 in the config/multiotp.ini file).
 
You can send the log file to info@multiotp.net.
 
Thanks in…
  • Hello Nick,
 
This is now fixed in version https://github.com/multiOTP/multiOTP/releases/tag/5.9.7.1
 
Regards
  • Hello,
 
This is now available in version https://github.com/multiOTP/multiOTP/releases/tag/5.9.7.1
 
Regards
  • Hello Nick, this is because you have enabled debug log. You can disable debug log in the file config/multiotp.ini file, search line debug=1 and replace by debug=0. Furthermore, in the release 5.9.7.1 (available on Monday 4. December 2023), Calculate…
  • Hello,
We have added some features for that in version 5.9.7.1, which will be available on Monday 4. December 2023.
 

* multiotp -config default-pin-digits=n to fix the generated prefix PIN to n digits 
* mul…
  • Hello, 
What is the format of the username ? If the username contains @ or \, the default prefix is not used in order to allow to overwrite the default prefix. 
Regards, 
Andre
  • Raspberry PI images will be available again with the release of version 5.9.x in April 2022.
We apologize for the delay,
Regards,
  • The next multiOTP open source release (5.9.x) will be available as an OVA image and a Docker file.
It will be available in April 2022.
Regards
  • The issue will be followed on GitHub.
  • Hello,

Instead of "speaking" radius, you could implement in PHP a prefix code with an HTTP authentication.

Something like that :
auto_prepend_file "multiotp.prepend.php"

…
  • Hello,
On the user side, you cannot have as a prefix a [PREFIX PIN] AND as [LDAP PASSWORD].
If you set request_ldap_pwd=1, the prefix will be the LDAP password, and the built in [PREFIX PIN] will not be used.
Regards,
  • Hello, 
We have updated the Dockerfile to version 5.8.1.9. 
After calling docker run --mount source=multiotp-data,target=/etc/multiotp -p 80:80 -p 443:443 -p 1812:1812/udp -p 1813:1813/udp -d multiotp/multiotp-open-source, you will h…
  • Hello,
This is not possible right now, but will be imporved later this year.
The good thing is that a Yubikey (with Yubico protocol) provides it's serial number inside the typed characters, which will be easier to focus on the correc…
  • OK, case closed, thanks for the quick feedback.
  • Hello,
This should be possible, we regularly do that. I just tried now and everything went fine.
Do you have perhaps a access right problem to the tokens directory for the web server ?
Regards,
Andre
  • Yes, it's the opportunity of the open source world, you can adapt and enhanced what you want, but you need to make some codes...
 
Depending the size of your company, you should also think about a [Donation] in order to support a qu…
  • Hello, 
Sure, you can freely extend the multiotp class (class MyMultiotp extends Multiotp) and implements some derived classes like SyncUserModified. 
Regards, 
Andre
  • The Raspberry Pi 3B+ compatible image is available since January 31. 2019.
 
Regards,
 
Supported Raspberry Pi hardware: 1B/1B+/2B/3B/3B+
  • Hello Andy, sorry for the confusion. 
In the open source edition, the data structure is ready to handle the parameters, but sending mails is not implemented. 
Regards,
  • Nice to hear it! Which credential provider client did you use? 
 
Regards,
  • Hello,
 
By default, the user seed is encrypted in the "user".db file 
token_seed:=Jz1qOWtaczM+ZXE4ajc2CnE5bjotY21nPV4lb2ZvI2xoNDwDL2ViZA==
 
 
You can overwrite this value with an unencrypte…
  • Hello Andy,

No SMTP feature is implemented (nor documented) in the open source edition, but everything is ready for if you want to implement it.

In commercial editions, mail can be sent automatically with a PDF atta…
  • Hello Muzammel, 
 
In order to have the new behavior concerning the call of the CheckUserTokenOnServer() method, you only need to upgrade the server to version 5.3.0.3, clients don't have to be upgraded for that (security parameter…
  • Hello Sergey, 
 
The command line -restore-config has been fixed in the version 5.3.0.3 of multiOTP open source (https://github.com/multiOTP/multiotp/releases/tag/5.3.0.3)
 
Please check it on your side and close th…