Skip to content

Security

Displays some general information about the state of the machine's wifi connection, firewall, DNS settings, and logged-in users.

Wifi Network

  • The name of the current network
  • Whether or not the network uses encryption and if so, what flavour

Firewall

DNS

Users

  • Which users are logged into the machine. Note: Does not yet show hidden users.

Configuration

security:
  enabled: true
  position:
    top: 1
    left: 2
    height: 1
    width: 1
  refreshInterval: 1h

Screenshots

security screenshot

For Linux Firewall Users

For most Linux distributions, to get the correct firewall settings by default, the program needs to be run as root. This is obviously a bad idea. Here's is one potetial solution:

sudo visudo -f /etc/sudoers.d/ufwstatus

# Then add the following to that file:

# We need to add the "full" command as alias:
Cmnd_Alias      UFWSTATUS = /usr/sbin/ufw status

# Group privilege specification
%ufwstatus      ALL=NOPASSWD: UFWSTATUS

Now run:

# Add new group: "ufwstatus"
sudo groupadd -r ufwstatus

# Add the username (here "xxxx") to the "ufwstatus" group
sudo gpasswd --add xxxx ufwstatus

# We add all "root" user sbin paths for convenience
export PATH=${PATH}:/usr/local/sbin:/usr/sbin:/sbin

Source Code

https://github.com/wtfutil/wtf/tree/master/modules/security