26
submitted 4 months ago by variants@possumpat.io to c/linux@lemmy.ml

Hello I am using crunchbang plus plus on a dell/wyse 5470 thin client and I want to add a OpenBox menu item to turn on and off my wireguard vpn with the sudo wg-quick up wg0 and sudo wg-quick down wg0 commands

currently I have

<menu id="menu-1473049" label="Wireguard">
      <item label="VPN On">
        <action name="Execute">
          <command>wg-quick up wg0</command>
        </action>
      </item>
      <item label="VPN Off">
        <action name="Execute">
          <command>wg-quick down wg0</command>
        </action>
      </item>
    </menu>

but nothing happens when I click them, also I tried with sudo in the command name and it didnt work either and Im not sure how it would ask for my password from a menu command? is this even possible?

top 4 comments
sorted by: hot top controversial new old
[-] Drathro@dormi.zone 3 points 4 months ago

Maybe not too helpful, but could point you in the right direction: you used to be able to use "gksudo" to get the graphical popup requesting your password in lieu of sudo which would only ask for a password in terminal. I believe gksudo is deprecated/non-existent at this point but there's got to be an alternative out there. Best of luck!

[-] jeremias@social.jears.at 1 points 4 months ago

Alternatively you can launch sudo inside a terminal window. For example with xterm: xterm -e sudo [some command] [some arguments] [...] This will pop up a terminal window to type your password in.

Pretty sure almost all terminal emulators have a similar argument.

[-] Snarwin@kbin.social 3 points 4 months ago

You could try the solution suggested in this reddit thread, and use systemctl to start and stop wireguard instead of wg-quick.

[-] lemmyreader@lemmy.ml 0 points 4 months ago* (last edited 4 months ago)

You could configure sudo without password only for the wg-quick command. Not a beautiful solution and also not super easy to configure with sudo but it's an option. Much easier solution is to install doas or opendoas and leave sudo as it is. Let's assume your desktop user is named variants and in group variants, then putting the following in /etc/doas.conf is expected to work :

permit nopass :variants cmd wg-quick

If your user is not yet in a group, and you add a new group, remember that making such a change usually requires logging out and logging in again because the group changes become visible. Then test with doas wg-quick up wg0

this post was submitted on 16 Feb 2024
26 points (93.3% liked)

Linux

45443 readers
1232 users here now

From Wikipedia, the free encyclopedia

Linux is a family of open source Unix-like operating systems based on the Linux kernel, an operating system kernel first released on September 17, 1991 by Linus Torvalds. Linux is typically packaged in a Linux distribution (or distro for short).

Distributions include the Linux kernel and supporting system software and libraries, many of which are provided by the GNU Project. Many Linux distributions use the word "Linux" in their name, but the Free Software Foundation uses the name GNU/Linux to emphasize the importance of GNU software, causing some controversy.

Rules

Related Communities

Community icon by Alpár-Etele Méder, licensed under CC BY 3.0

founded 5 years ago
MODERATORS