X

Select Your Currency

Indian rupee $ US Dollar
X

Select Your Currency

Indian rupee $ US Dollar
USD

Knowledge Base

HomepageKnowledge BaseServer/VPS/VDS Resetting Dedicated server root pa...

Resetting Dedicated server root password via Virtual Console

Resetting the root password on a dedicated server typically involves accessing the server's console, either physically or virtually, and then performing the password reset procedure. Here's a general guide on how you can reset the root password using the virtual console:

  1. Access the Virtual Console: Log in to your hosting provider's control panel or management portal. Find the option for accessing the virtual console for your dedicated server. This is often available through a web-based interface provided by your hosting provider.

  2. Launch the Virtual Console: Launch the virtual console for your dedicated server. This will typically open a new window or tab with a direct interface to the server's console, similar to physically connecting a monitor and keyboard to the server.

  3. Access the Recovery or Single-User Mode: Reboot the server from the virtual console and access the boot menu or BIOS settings. Choose the option to boot into recovery mode or single-user mode. This mode allows you to access the server with root privileges without requiring the root password.

  4. Mount the Filesystem: Once in recovery mode or single-user mode, you may need to mount the filesystem to make changes. Follow any on-screen instructions or use commands like mount -o remount,rw / to remount the filesystem with write permissions.

  5. Change the Root Password: Use the passwd command to change the root password. Simply type passwd and press Enter. You'll be prompted to enter the new root password and then confirm it. Follow the prompts to set the new password.

  6. Reboot the Server: After changing the root password, reboot the server to exit recovery mode or single-user mode. This can usually be done by typing reboot or shutdown -r now into the console.

  7. Test the New Password: Once the server has rebooted, log in with the new root password to ensure that it works properly.

  8. Security Considerations: After resetting the root password, ensure that your server is secure. Review other security settings, such as SSH access, firewall rules, and user permissions, to prevent unauthorized access.

Remember to follow the specific instructions provided by your hosting provider, as the exact steps may vary depending on the server's configuration and the virtual console interface they provide.

Can't find the information you are looking for?

Create a Support Ticket
Did you find it useful?
(34 times viewed / 0 people found it helpful)

Top