Jump to content

Search the Community

Showing results for tags 'users'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 2 results

  1. Hello Hak5 Forums, I am new to the forums but am not new to the show, I am a current subscriber and watch almost every video that is uploaded. I had an interesting idea and wanted to see if it was to possible so I signed up here to find out. I'm trying to see if a linux server, with something like LDAP can also handle all users and permissions for multiple clients so when I go from computer to computer I use the same username and credentials and have the same permissions when accessing network drives. The problem that I am seeing is that for the windows side it would require Windows Server, and that is something I would rather not have to deal with. Eventually if it is possible to do this, I would like to deploy this on a central virtualization server and have all my computer both windows and linux already configured with my credentials and my network shares mapped and ready to use. Thanks in Advance, Levi
  2. I recently used bleachbit to clean my Ubuntu 14.04 system. It came up with 5 errors. This has never happened before. There are some files I could not delete do to lack of permission. If I'm root I can do whatever I want right? Maybe not. I tried to chown them and chmod but this only worked with one of the files I was trying to delete. One of the files is in /root/tmp/ and seems to change it's name every time I run the cleaner. I'm not really sure what that's about. Can anyone point me in the way of figuring out how to change the file permissions or users on the files so I can delete them? Here's an example of one of the error messages. E: Could not open lock file /var/cache/apt/archives/lock - open (13: Permission denied) E: Could not open lock file /var/lib/dpkg/lock - open (13: Permission denied) Clipboard 0 Exception while running operation 'system': '[Errno 13] Permission denied: '/proc/1502/fd/0'' [Errno 13] Permission denied: '/proc/3243/oom_score_adj' [Errno 13] Permission denied: '/root/tmpt4sg66ANKTWYtvt2wymcbW USu0Iy eqOReD6w7fpaiQ11ejLN3b3xx0HJx rqG4i5t0HQ3onM7yseJYjpM.DgwPtPpbjE8cHpO.N2oVsy3IS1q ua5k YkJSNn SYvN19kB.n1th-3XutMhFkNC R8Q8t.eqWSpqc.Bdc3gtCJZl0MHTLZ2ifGhV34GBlmbEhZ50lt _wWaw-XFZowp JCGk09uHiUssFoPBPj4U1nGSAe1qFJYfyTnbLk' Disk space recovered: 0 Files deleted: 0 Special operations: 1 Errors: 5
×
×
  • Create New...