Updates to User and Root Password Requirements

I got an email with this subject a few minutes ago. I changed my Cloud Manager password and my Linode's root password right away (so they matched the new requirements).

My question is about APIv4… I have one cron job that updates my DKIM public key monthly. It uses the Linode API. If I'm to understand the example, I'll have to add a "root_pass" (and maybe some other stuff)to all my API requests ("other stuff" seems to be request-dependent).

This isn't difficult (the script is pretty simple). The question I have is this:

Is "root_pass" the root password of my Linode or is it my Cloud Manager password?

Also, how long do I have before APIv3 is sunsetted?

Thanks.

-- sw

6 Replies

The "root_pass" they are referring to is for your Linode instances.

According to this email, the changes will not affect existing passwords, but if you would change passwords starting March 6th, they will have to follow the new guidelines when it comes to the creation of the password. Along those same lines, a person starting out as a new user will automatically have to follow the new requirements starting March 6, 2023.

I don't have a timeframe on when APIv3 will be sunsetted, but if you haven't seen it yet here is How To Upgrade from APIv3 To APIv4, from the Linode Doc site.

-TheHaircutFish

It was smart of Akamai to grandfather in current passwords… to Linode itself as well as to my instances.

Every time I need to use 'sudo' via SSH it asks for the password to be typed in and over the years the passwords are etched in my gin-soaked brain. I sure as %$#@ didn't want to change them since I use them so often.

(I also don't know how to change root and user passwords to instances. For access to Linode I also use the 2FA system with Authy on my iPhone. For server-to-server xfer I use ed25519 keys. I hope they don't require a change to those!)

It was smart of Akamai to grandfather in current passwords… to Linode itself as well as to my instances.

I may change mine back.

Every time I need to use 'sudo' via SSH it asks for the password to be typed in and over the years the passwords are etched in my gin-soaked brain. I sure as %$#@ didn't want to change them since I use them so often.

When you enter sudo, the password you give is the valid password of the sudoer authorized to become root -- as specified in the file /etc/sudoers.d/<user> (and /etc/group).

(I also don't know how to change root and user passwords to instances.

With passwd… To change the root password:

sudo passwd root
Password: {sudo password}
Changing local password for root
New Password: {new root password}
Retype New Password: {new root password}

 

For server-to-server xfer I use ed25519 keys. I hope they don't require a change to those!)

This has nothing to do with the root password…it's an ssh/sshd configuration issue.

-- sw

When you enter sudo, the password you give is the valid password of the sudoer authorized to become root -- as specified in the file /etc/sudoers.d/<user> (and /etc/group).</user>

Yes, it is only one password, but I have more than one Linode instance with different passwords which over the years I've memorized and really did not want to have to re-memorize new ones. (You will all learn that once you get to a certain age your brain turns into something that resembles green jell-o!!) :-)

over the years I've memorized and really did not want to have to re-memorize new ones

Testify!

-- sw

PS. I changed mine back.

Reply

Please enter an answer
Tips:

You can mention users to notify them: @username

You can use Markdown to format your question. For more examples see the Markdown Cheatsheet.

> I’m a blockquote.

I’m a blockquote.

[I'm a link] (https://www.google.com)

I'm a link

**I am bold** I am bold

*I am italicized* I am italicized

Community Code of Conduct