Google Compute engine WHM root password - google-cloud-platform

I am updating my password using the sudo passwd command in the SSL.
It tells me I have changed the root password but when I try to login I get "The login is invalid."
Changing password for user root.
New password:
Retype new password:
passwd: all authentication tokens updated successfully.
Any ideas as to why this is not updating? (I am currently unable to login to WHM until this password updates).

Turns out I was using the wrong password originally. When I came to try the correct password it was still telling me I had the wrong details.
By the time I came to reset the password the server had blacklisted my IP (Too many attempts).
The solution was to remove the IP ban and everything was working fine again.
(Huge thanks to the cPanel Support team for helping me find the issue!!)

Related

Unable to reset password in Django

I have an app which allows the user to reset password. I user the django authentification system but everytime I want to send an email I get the error ' 535, b'5.7.8 Username and Password not accepted. '.
I have already generated and app password and replace the password in my "settings.py" but I still get this error.
have you
tried sending passwords with a separate python script or application like the REST Client in VSC to assure the credentials are working? At least when using gmail I know you have to adapt the security settings in the gmail account used.
checked e.g. by using print statements (ONYL in you dev environment!) that the credentials are available as expected?

Set password for VM users when OS Login is enabled: Authentication token manipulation error

I have created a simple Google Cloud VM and enabled OS Login for it. Login using SSH keys works perfectly fine.
I would now like to allow individual users to sign in with a fixed password as well (instead of the public key).
Unfortunately, this results in an error:
$ sudo passwd myusername
passwd: Authentication token manipulation error
passwd: password unchanged
or
$ passwd
passwd: Authentication token manipulation error
passwd: password unchanged
Is it impossible to set passwords for users managed by OS Login?
By default, password-based logins are disabled for Google Cloud VMs.
Log in to the instance.
Edit the file /etc/ssh/sshd_config.
Look for the line PasswordAuthentication no.
Change it to yes.
Restart the SSH server: sudo systemctl restart sshd.
There are other password related settings. Review the documentation:
I had the same issue and found a very simple solution in Goggle's Documentation.
The user account created by Compute Engine doesn't have a password.
However, several desktop environments require one for unlocking
screensavers and authorizing administrative actions. It is therefore
important to set a password for your user:
Connect to the instance using SSH, as you did when you first set up the instance.
Create a password for the user:
sudo passwd $(whoami)

Coldfusion 10 admin password reset not working

When i reset CF admin password using passwordreset.bat , the reset happens and can see the change in password.properties file like below
password=
encrypted=false
when i restart CF service in windows, in password.properties i can see encrypted string,
But my changed password is not working when I try to log in to the coldfusion administrator.
I tried multiple times, but it did not work.
Please advise what is wrong. with my admin password reset.
One more issue when i set admin.security.disabled false in neo-security.xml, in coldfusion administrator when i submit any form(like enabling debugging settings), it throws error like "There was an error accessing this page, check logs for more details, click here to login"
I am using browser IE 11.
Thanks in advance
This issue solved when I add 127.0.0.1 to list of trusted sites.

How can I log into digital Ocean droplets using username and password, I want to deploy a MERN app

I'm used to using Putty to generate SSH KEY and logging in using my privatekey and passphrase. Now am working on a project and the owner generated a droplet password and username themselves.
I'm very confused now, I don't know how to log in to droplets using the password given to me.
What I have tried:
I have tried running ssh root#<password> but it didn't work.
This is the error I got:
ssh: Could not resolve hostname <password>: Name or service not known
Your effort will be greatly appreciated. Thanks
Try ssh <username>#<server> (for example ssh root#203.0.113.0). You should then be prompted for the password. Enter the password (nothing will show while you type) then press enter.

Logging into PHPMYADMIN

My website runs off of an AWS server. I went to login to phpmyadmin and placed in the username and password that matches the username and password in config.inc.php and I get the error:
The user name or password you entered for this area on ___________:80 was incorrect
Any suggestions on how I can fix this?
phpMyAdmin doesn't have user accounts, when you enter your credentials in the login field those are passed on directly to MySQL (more information).
The only time you should need to have your username and password in config.inc.php is if you're using the "config" auth_type, in which case you aren't prompted at all when logging in.
But the thing is, that doesn't sound like a phpMyAdmin error message. Perhaps you have some other means in place of protecting your phpMyAdmin installation, such as a .htaccess file or Apache configuration directives.
I suggest starting with the command line client, see if you can log in with the username and password you have. Next, look at the phpMyAdmin configuration, config.inc.php, and for testing purposes I suggest you use auth_type cookie. That way, if you get a popup login dialog you know something else is restricting you. With auth_type cookie, phpMyAdmin displays the username and password fields on a web page form rather than a popup dialog. Finally, check your webserver error log for any hints; it might log more information about where this authentication is configured.