We have updated our Terms of Service, Code of Conduct, and Addendum.

Locked out of Stream, how do I reset my password?

Options

Hi,
I recently installed Cribl and today when I tried to log back in I couldn't, I'm locked out! I have CLI access so I was hoping there was a way to reset my password through the CLI?
Thank you!

Tagged:

Best Answer

  • Ahoura Mortazavi
    Ahoura Mortazavi Posts: 3
    Answer ✓
    Options

    Hi Jessica,

    Thanks for reaching out! You can follow these steps in order to reset your password. You do need to access the leader via the CLI for this to work:

    • Navigate to $CRIBL_HOME > local > auth > users.json
    • To manually add, change, or restore a password, replace the affected user's passwd key-value pair with a password key, in this format: "password":"<newPlaintext>". Cribl Stream will hash all plaintext password(s), identified by the password key, during the next file reload, and will rename the plaintext password key.
    • When looking at your current users.json file, you should see something like:
      • {"username":"user","first":"Goat","last":"McGoat","disabled":"false", "passwd":"Yrt0MOD1w8OzyMYB8WMcEleOtYESMwZw2qIZyTvueOE"}
    • you'd need to modify the final key-value pair to something like:
      • {"username":"user","first":"Goat","last":"McGoat","disabled":"false", "password":"Str0ngPassword!"}
    • Within about a minute after you save the file, Cribl Stream will rename the password key back to passwd, and will hash its value, re-creating something resembling the original example.

    Keep in mind this only works for on-prem deployment and with cloud deployments, you would need to reach out to Cribl support at support@cribl.io

    For more info you can also refer to our docs.

Answers

  • Ahoura Mortazavi
    Ahoura Mortazavi Posts: 3
    Answer ✓
    Options

    Hi Jessica,

    Thanks for reaching out! You can follow these steps in order to reset your password. You do need to access the leader via the CLI for this to work:

    • Navigate to $CRIBL_HOME > local > auth > users.json
    • To manually add, change, or restore a password, replace the affected user's passwd key-value pair with a password key, in this format: "password":"<newPlaintext>". Cribl Stream will hash all plaintext password(s), identified by the password key, during the next file reload, and will rename the plaintext password key.
    • When looking at your current users.json file, you should see something like:
      • {"username":"user","first":"Goat","last":"McGoat","disabled":"false", "passwd":"Yrt0MOD1w8OzyMYB8WMcEleOtYESMwZw2qIZyTvueOE"}
    • you'd need to modify the final key-value pair to something like:
      • {"username":"user","first":"Goat","last":"McGoat","disabled":"false", "password":"Str0ngPassword!"}
    • Within about a minute after you save the file, Cribl Stream will rename the password key back to passwd, and will hash its value, re-creating something resembling the original example.

    Keep in mind this only works for on-prem deployment and with cloud deployments, you would need to reach out to Cribl support at support@cribl.io

    For more info you can also refer to our docs.