Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

No RSA javascript file found, cannot login #30

Open
mattvx opened this issue Nov 17, 2021 · 2 comments · May be fixed by #31
Open

No RSA javascript file found, cannot login #30

mattvx opened this issue Nov 17, 2021 · 2 comments · May be fixed by #31

Comments

@mattvx
Copy link

mattvx commented Nov 17, 2021

Hello There,
I'm getting this error. I think it's more related to the server I'm trying to connect to rather than a snxconnect issue.
If there is some way i can fix it? Some suggestions i can give to who admins checkpoint in my workplace?
With the old snx cli i manage to get to the auth phase but it blocks when the server asks for 2fa.

matt@warmachine:~$ snxconnect -H vpn.r*******a.it -U m******i -D
Password: 
sslvpn/Login/Login
https://vpn.r**********a.it/sslvpn/Login/BrowserSupport
No RSA javascript file found, cannot login

@ruyrybeyro
Copy link

Also having the same exact error. I suspect it is due to a new Checkpoint version...
SNX 800008210

Cavva79 added a commit to Cavva79/snxvpn that referenced this issue Apr 13, 2022
Adds --useragent parameter to send User-Agent http headers request.
In new web client somethink filter for User-Agent
@Cavva79
Copy link

Cavva79 commented Apr 14, 2022

Hi all,
the issue is caused by User-Agent filtering of some new versions of checkpoint mobile.
I found this fork (michel-kraemer/snxvpn) working except for this specific problem.
I added Firefox useragent as an http header in the request and everything worked out

@schlatterbeck I'll try to open a PR to your repo

@Cavva79 Cavva79 linked a pull request Apr 14, 2022 that will close this issue
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging a pull request may close this issue.

3 participants