Linux serverlinux web serverNETWORK ADMINISTRATIONS

Failed to save the document Permission denied || Kali Linux root access

#Linux #RootPermissionDenied #6668

You can access any root file this way if you want. Then enter the file name with the root folder location.
Bengali: আপনি চাইলে যেকোনো রুট ফাইল এভাবে এক্সেস করতে পারেন। রুট ফোল্ডার লোকেশন দিয়ে তারপর ফাইল নাম দিবেন।

The command is given below-
sudo nano /etc/alsa/conf.d/99-pulseaudio-default.conf.example

To save the command-
Ctrl + O
Press “Enter”
For exit: Ctrl + X

The following command to check if the root file has actually been edited or added/To see if it is saved –
Bengali: রুট ফাইল টি আসলেই এডিট বা সংযোজন হয়েছে কিনা সেটি দেখার জন্য নিচের কমান্ড-
cat /etc/alsa/conf.d/99-pulseaudio-default.conf.example

Here are the links to the most important videos from my channel. If you want, you can watch the video or If you want you can see more videos-
1. Touchpad Not Working on Kali Linux (Mouse) || Fix unresponsive touchpad 2020.4 version- https://youtu.be/LFvGZVPGakE
2. Root Access on Kali Linux 2020.4 Version step by step || Episode- 01- https://youtu.be/MVDJvlgB0yA
3. How to enable root user account on Kali Linux 2020.4 version || Episode- 02- https://youtu.be/amTUho9Ht3U
4. Cannot open directory ‘/root’: Permission denied 2020.4 version- https://youtu.be/Uw6CdaMeKvA
5. E: Unable to acquire the dpkg frontend lock (/var/lib/dpkg/lock-frontend), are you root? 2020.4- https://youtu.be/GlfLDQ9qAOY
6. Bash file open on Kali Linux by Terminal 2020.4 version- https://youtu.be/MYQHfjm-HM8
7. How to fix the Kali Linux sound problem 2020.4 version- https://youtu.be/b3t_WNONgM0
8. How to setup Bangla font on Kali Linux 2020.4 version- https://youtu.be/-xcLlbcUw-g
9. How to solve the missing dependencies and configure everything on Kali Linux 2020.4 version- https://youtu.be/bDC4NP1B-nU
10. How to increase or volume up on Kali Linux 2020.4 version- https://youtu.be/fylqurc2_B4
11. How to web server testing/debugging on Kali Linux by Terminal- https://youtu.be/U0VWoZuUUxs
12. How to show all files in the directories on Kali Linux- https://youtu.be/QGCe-3JFI4Q
13. [ File ‘/etc/proxychains.conf’ is unwritable ] 2020.4 || Step By Step- https://youtu.be/A1pEQwR3tA0
14. zsh: corrupt history file /home/kali/.zsh_history- https://youtu.be/noAlvXBMQlc
15. E: Unable to fetch some archives, maybe run apt-get update or try with –fix-missing?- https://youtu.be/j7w455_vrqk
16. Assign a IP Address to Network Interface on Kali Linux- https://youtu.be/x5L83ti1Mdw
17. How to change the Kali Linux IP and MAC address after 2020.4 all version- https://youtu.be/XzJnbmmEpvE

I will not be responsible if you do something bad after watching my video. If you do bad things, you will be responsible for that.Special Note: If there is any mistake in my video, please forgive me.
Thanks!
Ryhan

source by The Bit Technology Limited

linux web server

Leave a Reply

Your email address will not be published. Required fields are marked *