HPElitebook 840 forgotten password - password-recovery

I have an HP Elitebook 840 that has a password on it. I have forgotten password. How can I recover the password and get access windows?

Related

How to set the username of mastodon by log in via keycloak

I log into mastodon through keycloak's openid, but mastodon's username is a long meaningless string.I have set the email in keycloak,Although the suffix is ​​different from my domain name.This is my .env.
OIDC_ENABLED=true
OMNIAUTH_ONLY=true
OIDC_DISPLAY_NAME=SSO
OIDC_AUTH_ENDPOINT=https://sso.dora.im/realms/mastodon/protocol/openid-connect/auth
OIDC_ISSUER=https://sso.domain.com/realms/mastodon
OIDC_DISCOVERY=true
OIDC_SCOPE="openid,profile"
OIDC_UID_FIELD=uid
OIDC_CLIENT_ID=mastodon
OIDC_REDIRECT_URI=https://mastodon.domain.com/auth/auth/openid_connect/callback
OIDC_SECURITY_ASSUME_EMAIL_IS_VERIFIED=true
OIDC_CLIENT_SECRET=***
And what does OIDC_UID_FIELD mean?

Unable to log in with default 'test' accounts

I'm running AzerothCore in Docker but am unable to sign in with any of the test accounts. I am using the default password of 'a' and have not changed any of the passwords.
When trying to log in on the WotLK client, I get the 'the information you have entered is not valid' box pop up. I can see from my authserver log that it is receiving the username I put in:
Added realm "AzerothCore" at 127.0.0.1:3306.
Authserver listening to 0.0.0.0:3724
'172.18.0.1:56942' Accepting connection
[4 ms] SQL(p): DELETE FROM ip_banned WHERE unbandate<>bandate AND unbandate<=UNIX_TIMESTAMP()
[4 ms] SQL(p): SELECT * FROM ip_banned WHERE ip = '172.18.0.1'
[0 ms] SQL(p): SELECT a.id, a.locked, a.lock_country, a.last_ip, aa.gmlevel, a.salt, a.verifier, a.token_key FROM account a LEFT JOIN account_access aa ON (a.id = aa.id) WHERE a.username = 'TEST1'
[AuthChallenge] Account 'TEST1' is not locked to ip
[AuthChallenge] Account 'TEST1' is not locked to country
[1 ms] SQL(p): UPDATE account_banned SET active = 0 WHERE active = 1 AND unbandate<>bandate AND unbandate<=UNIX_TIMESTAMP()
[0 ms] SQL(p): SELECT bandate, unbandate FROM account_banned WHERE id = 1 AND active = 1
I have also tried changing my authserver.conf file to set WrongPass.Logging = 1 but neither my log or database reflect a failed login attempt.
I think the fact that it's telling me the account test1 is not locked to an IP or country means it is successfully communicating with the database, but I can't figure out what my problem is here. Any help in understanding what's going on here would be much appreciated.
I am also unable to log in with "test1" and "a", but it is quite easy to reset the passwords.
In your worldserver console, paste this in:
account set password test1 thisisthenewpassword thisisthenewpassword
account set password test2 thisisthenewpassword thisisthenewpassword
account set password test3 thisisthenewpassword thisisthenewpassword
account set password test4 thisisthenewpassword thisisthenewpassword
account set password test5 thisisthenewpassword thisisthenewpassword
account set password test6 thisisthenewpassword thisisthenewpassword
account set password test7 thisisthenewpassword thisisthenewpassword
account set password test8 thisisthenewpassword thisisthenewpassword
account set password test9 thisisthenewpassword thisisthenewpassword
account set password test10 thisisthenewpassword thisisthenewpassword
You can also create a new account for yourself with full GM privileges with these commands:
account create yourusername yourpassword
account set gmlevel yourusername 3 -1

Cannot change password as user in InfluxDB

I have an issue while changing password as a user and I cannot find anything in documentation metioning changing password as a user without admin priviliges.
I am logged as user abc and I execute:
set password for "abc" = 'abc'
I receive:
ERR: error authorizing query: abc not authorized to execute statement 'SET PASSWORD FOR abc = [REDACTED]', requires admin privilege
Is it possible to change password as a user not as admin?
That is true, it should not be done by the standard user. You are able to change your password, you should not be able to change other's password if no admin privileges set.
Let say there is testuser standard user with no admin privileges and another user named admin with admin privileges.
if you login with admin then you should be able to change anyone's password with CLI:
set password for "testuser" = 'testing'
logging with testuser and changing admins password will through en error of course:
set password for "admin" = 'adminpass'
response:
ERR: error authorizing query: testuser not authorized to execute statement 'SET PASSWORD FOR admin = [REDACTED]', requires admin privilege
even if you run show users with testuser, it will not let you see other users and it is admin privileges.
ERR: error authorizing query: testuser not authorized to execute statement 'SHOW USERS', requires admin privilege
Solution for changing anyone's password:
CREATE USER "someuser" WITH PASSWORD 'somepassword' WITH ALL PRIVILEGES
but it requires admin privileges.

How to config phabricator login use ldap?

I have already migrate Jenkins to use LDAP login, and have no problem.
But when I tried to migrate phabricator to use LDAP, I got "Username or password are incorrect." every time, and I'm sure the same username and passwd can login Jenkins. I was using the same OpenLDAP server, and the LDAP has a readonly DN: cn=readonly,dc=my-company,dc=com. Phabricator configurations list below:
Allow: "Allow Login"
LDAP Hostname & Port: exactly the same with my Jenkins configuration
Base Distinguished Name: ou=user,dc=my-company,dc=com (while Jenkins root DN was dc=my-company,dc=com)
Search Attributes: empty
Always Search: unchecked
Anonymous Username: cn=readonly, dc=my-company, dc=com (same with Jenkins Manager DN)
Anonymous Password: the password (same with Jenkins Manager password)
Username Attribute: uid
Realname Attributes: empty
LDAP Version: 3
This has block me two days, is there something I missed?
Thanks for your answer~
Oh, I figure it out. Phabricator has a different LDAP login mechanism with Jenkins. Phabricator always bind LDAP with the user's DN and password (to verify login), then search the user's DN itself. Below is the comment in the LDAP login code:
// This is unusual (since the bind succeeded) but we've seen it at least
// once in the wild, where the anonymous user is allowed to search but
// the credentialed user is not.
// If we don't have anonymous credentials, raise an explicit exception
// here since we'll fail a typehint if we don't return an array anyway
// and this is a more useful error.
// If we do have anonymous credentials, we'll rebind and try the search
// again below. Doing this automatically means things work correctly more
// often without requiring additional configuration.
So, LDAP users must have search acl, like:
olcAccess: {1}to *
by self write
by dn="cn=admin,dc=my-company,dc=com" write
by dn="cn=readonly,dc=my-company,dc=com" read
by users search
by * none
I didn't have 'by users search' option, so login failed.

Authentication failure when using mail Grails plugin

i'm using Grails 2.5.1 and mail:1.0.7 plugin to send emails , but when i'm using it i always getting the bellow error :
Class:javax.mail.AuthenticationFailedExceptionMessage:535-5.7.8 Username and Password not accepted. Learn more at 535 5.7.8 https://support.google.com/mail/answer/14257 qq4sm4579366wjc.14 - gsmtp
although i can login with the provided credentials successfully from the browser !!
here are my configurations in the Config file :
grails {
mail {
host = "smtp.gmail.com"
port =465
username = "****"
password = "***"
props = ["mail.smtp.auth":"true",
"mail.smtp.socketFactory.port":"465",
"mail.smtp.socketFactory.class":"javax.net.ssl.SSLSocketFactory",
"mail.smtp.socketFactory.fallback":"false"]
}
}
and here is the action :
mailService.sendMail{
to userInstance.toEmail
subject userInstance.subject
html "<strong>Test</strong> "
}
anything i'm missing ?
It may be because of gmail's security feature for less secure apps to get authenticated. Just turn on the access for less secure apps.
Follow below steps:
1 Login to your gmail account
2 Access the url:
https://www.google.com/settings/security/lesssecureapps
3 Select "Turn on"
If you have gmail - settings for plugin are correct (i have the same and they are working) , but if your email is not gmail you must have other config.
By the way if you gmail :
Username and Password not accepted.
your username or password is wrong, try to login with this Username and password, watch out for register of letters.
https://grails.org/plugin/mail

Resources