Vous êtes sur la page 1sur 28

RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.

net/rhel7-interrupt-boot-gain-access-system/

CertDepot
Everything you need to pass your RHCSA, RHCE, LFCS, LFCE and much more.

Home About RHEL6 RHEL7

RHEL7: Interrupt the Upcoming Events


(CET)
boot process in order OCT 9:00 am -
to gain access to a 20
Fri
View Details
CentOS:
system. Dojo at
CERN,
Meyrin,
Last updated on October 29, 2016 (45,046 views) - CertDepot 66
Switzerland.
Comments

Share this link

RHCSA7:
Task of the
day
Note: This is a critical RHCSA 7 exam objective (if you cant take
control of a VM through a reboot at the beginning of the exam, you Allowed time: 10
will fail it entirely). minutes.
Create a XFS file system
of 100MB. Mount it under
Presentation /mnt. Then, increase its
size by 50MB.
In RHEL 7, the procedure to get access to a system during the
boot process and modify the root password has changed because
of the adoption of Systemd.
RHCE7: Task
There were several procedures floating around to recover the root of the day
password. Some were working with physical servers but not with
virtual machines, some the other way around. Allowed time: 10
minutes.
The following procedure works all the time.

1 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

Procedure Set up a caching-only


DNS server.

At the beginning of the boot process, at the GRUB 2 menu, type


the e key to edit.

Then, go to the kernel line (the line starting with linux16) and add
Recent
the following statements at the end:
Comments
Lisenet on RHEL7:
Use Kerberos to
control access to
NFS network
Caution: The keys to press are those of a US keyboard (querty).
shares.
Note: rd.break asks for a break at an early stage of the boot
Sam on RHEL7:
process. enforcing=0 puts the system into SELinux Permissive
Use Kerberos to
mode. Dont confuse with selinux=0 that completely disables
control access to
SELinux.
NFS network
shares.
Press Ctrl x to resume the boot process.
CertDepot on
RHEL7: How to
Then, mount the /sysroot partition as read/write:
set up the NTP
service.
maikeu on RHEL7:
Use Kerberos to
Execute the chroot command on the /sysroot partition: control access to
NFS network
shares.
maikeu on RHEL7:
How to set up the
Change the root password: NTP service.

Recently
passwd: all authentication token updated Updated
successfully.
Pages
RHEL7: Configure
a FreeIPA server.
RHEL7: Set up a
lab.
Connect to your server at the console (dont reboot now!) with the RHEL7: How to
root user and the new password: get started with

2 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

Atomic Host.
[ OK RHEL7: Configure
] Started Network Manager Script Dispatcher Service.
a high available
load-balancer.
RHEL7: How to
install a Nginx &
PHP service.
RHEL7: How to
install a
MariaDB/MySql
service.
SYS: Install and
Then type: update software
packages from
Red Hat Network,
a remote
repository, or from
the local file
If you strictly follow this procedure, you dont need to force a
system.
SELinux relabel (# touch /.autorelabel) or load the SELinux
RHEL7: How to
policy (# /usr/sbin/load_policy -i).
install a NodeJS
service.
You dont even need to reboot at the end! In this case, type #
RHEL7: How to
setenforce enforcing
migrate your
website to HTTPS
For the RHCSA exam, you need to intensely practice this
with Letsencrypt.
procedure.
RHEL7: Use
Kerberos to control
Thanks to salvador and hunter86_bg for their precious access to NFS
comments. network shares.

Additional Resources
Ralph Nybergs video about recovering root access (15min/2015)
explains the procedure very well. Follow me on
Fedora Documentations got a page about Resetting the root Twitter
password.
There is also a documentation available for the Anaconda Boot
Options.
As there is more than one way to do it, a page describes several
ways to reset the root password.

(5 votes, average: 4.80 out of 5)

3 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

Leave a Reply Tweets by @CertDepot


CertDepot
66 Comments on "RHEL7: Interrupt the boot process in order
@CertDepot
to gain access to a system."
Two Reddit threads about
some #RHCSA experience:
Notify of new follow-up comments reddit.com/r/sysadmin/com
reddit.com/r/linuxadmin/c

(X-Post s
You must be logged in to post a comment.
Huzzah!!!
reddit.com

Sort by: newest|oldest


20h

tron
CertDepot Retweeted

Davide Principi
I thought that the whole thing about relabeling was @davideprincipi
Member
due to a new file being created when you run Samba 4.7.0 Available for
Download supports compiling
passwd.
DC with MIT Kerberos and
If you just edit the /etc/passwd with ed, then the
opens the way to AD on
current file is kept and you can just clear roots RHEL family -
password, go multi user and then re-establish samba.org/samba/history/
selinux and change the (by now null) password to
Sep 23, 2017
something else. Ive done this and AFAIK its the
fastest way. Any downside ?
CertDepot Retweeted

Amazon Web Services


1 year 10 months ago @awscloud

Need sub-millisecond latency


for real-time web and mobile
CertDepot apps? Try #Redis in-memory
data store and cache:
amzn.to/2fHpFME
Author Your solution seems pretty interesting but I
dont think many people understand how
to use the ed editor.

1 year 6 months ago


Sep 23, 2017

vincent CertDepot Retweeted

Amazon Web Services


@awscloud
Member
Thanks for putting this article together. Red Hat
How to configure SNS,
Lambda and Trusted Advisor

4 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

documentation states to remount the root directory


to read only after setting the password for root:
mount -o remount,ro /. Perhaps this is related to
security of the system. Anyway, it seems to me also Poll for
the most logical action to take. Plus, Red Hat favorite RHEL
suggest to remove rhgb and quiet parameters in 7 book
order to enable system messages.

What is your favorite


1 year 9 months ago
RHEL 7 book to
prepare RHCSA &
CertDepot RHCE exams?

Asghar Ghoris
Author Your remarks are very interesting in a book
production environment where security Sander van
matters. Vugt's book
However, during an exam, you need to be Jang/Orsaria's
quick and these instructions increase the book
number of tasks to execute without great Andrew Mallett's
added value in this specific context. book
Others
None
1 year 9 months ago

timlee

View Results

Member Sorry if Im asking a noob question but what is


the purpose of restorecon on /etc/shadow?

1 year 9 months ago


Poll for most
difficult
CertDepot RHCSA 7
topic
Author This is not a noob question but a very
good one. What do you think is
In the procedure, you disable SELinux, the most difficult
then you change the root password with RHCSA 7 topic?
the passwd command.
The passwd command modifies the Systemd
content of the /etc/shadow file where LVM

5 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

passwords are stored. Kickstart


If you dont run the restorecon command SELinux
on the /etc/shadow file, the risk is to LDAP
trigger a complete SELinux relabel when ACL
rebooting which could take some time. Automounter
Others

1 year 9 months ago

Michael View Results

Member It is a specific of passwd command


work.
When passwd command changes
a users password it creates new
Poll for most
shadow file. Next applies SELinux
difficult
label to new file, copies the content RHCE 7 topic
of old shadow file and writes new
password. Finally renamed this new
What do you think is
file to /etc/shadow.
the most difficult RHCE
rd.break interrupts the boot
7 topic?
process and at this phase SELinux
doesnt work and passwd
Kerberos (32%, 1,256
command cant correctly relabel file.
Votes)
As a result when system will be
booted, /etc/shadow file will have iSCSI (13%, 511
incorrect SELinux label. Votes)

Firewalld (11%, 440


1 year 7 months ago Votes)

Networking (9%, 343


CertDepot Votes)

MariaDB (6%, 250


Thanks for these interesting Votes)
Author
details.
Samba (6%, 223
Votes)
1 year 7 months ago
Apache (6%, 217
Votes)
twostep
Postfix (5%, 205
Votes)

6 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

Member Others (4%, 165


Votes)
If you do not relabel /etc/shadow, your
system which is in Enforcing Selinux mode DNS (4%, 146 Votes)
can not access to /etc/shadow, and you
will not log in. NFS (4%, 141 Votes)

Below you have got two crucial lines from


the audit logs: Total Voters: 3,897

type=AVC Vote
msg=audit(1471855249.615:42): avc:
denied { open } for pid=2056
comm=unix_chkpwd path=/etc/shadow
dev=dm-1 ino=1112495
scontext=system_u:system_r:chkpwd_t:s0 Archives
-s0:c0.c1023
tcontext=system_u:object_r:unlabeled_t:s September 2017
0 tclass=file August 2017
July 2017
type=AVC June 2017
May 2017
msg=audit(1471855249.615:42): avc:
April 2017
denied { read } for pid=2056
March 2017
comm=unix_chkpwd name=shadow
February 2017
dev=dm-1 ino=1112495
January 2017
scontext=system_u:system_r:chkpwd_t:s0
December 2016
-s0:c0.c1023
November 2016
tcontext=system_u:object_r:unlabeled_t:s
October 2016
0 tclass=file September 2016
August 2016
1 year 1 month ago July 2016
June 2016
May 2016
tron April 2016
March 2016
February 2016
Member
January 2016
December 2015
November 2015
October 2015
September 2015
August 2015
July 2015
June 2015

7 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

May 2015
I thought that the whole thing about relabeling was April 2015
March 2015
due to a new file being created when you run
February 2015
passwd.
January 2015
If you just edit the /etc/passwd with ed, then the
December 2014
current file is kept and you can just clear roots
November 2014
password, go multi user and then re-establish
October 2014
selinux and change the (by now null) password to
September 2014
something else. Ive done this and AFAIK its the
August 2014
fastest way. Any downside ? July 2014
June 2014
1 year 9 months ago May 2014
April 2014
March 2014
CertDepot February 2014
January 2014
December 2013
Author The risk is to trigger a SELinux
November 2013
autorelabel at the next reboot.
October 2013
September 2013
1 year 9 months ago

tron

Meta
Member What would cause that ? I thought
Register
that was a manual process that you
Log in
could trigger by creating a file
Entries R S S
(/.autorelabel)
Comments R S S
WordPress.org
1 year 8 months ago

CertDepot

Author According to the SELinux


documentation: To prevent
incorrectly labeled and
unlabeled files from causing
problems, file systems are
automatically relabeled when
changing from the disabled

8 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

state to permissive or
enforcing mode.
There are two options to
trigger a relabel: creating an
.autorelabel file or changing
the SELinux mode.
However, for a unknown
reason, changing the
SELinux mode doesnt
always trigger a relabel, it
isnt done so automatically!

1 year 8 months ago

tron

Member Well, makes sense if going from disabled to


enabled, either permissive or enforcing. If you do
not disable selinux, then I see no risk. May be Im
missing something.

1 year 8 months ago

tron

Member Just to be clear, heres my proposed recovery


procedure:
1- Interrupt Grub, edit load line, insert rd.break,
boot.
2- Remount /sysroot rw
3- Edit in place /sysroot/etc/shadow (e.g. /bin/ed)
and remove root password
4- Continue to multiuser, log in as root w/o
password and use passwd to set a password.

No selinux issues, no reboots, no hassles.

1 year 8 months ago

9 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

CertDepot

At the step 3), I dont find the ed


Author command!
What command are you using?

1 year 6 months ago

tron

Member ed is, at this stage, at /sysroot


/bin/ed.
The way I do it:

# /sysroot/bin/ed /sysroot
/etc/shadow
1s/:.*/::16799:0:99999:7:::
w
q
# exit

and off you go.


You can use 1p to print the first
line to have a reference of what the
line looks like.

1 year 6 months ago

CertDepot

Author Your solution works in my


tests and seems perfectly
fine.
However, the syntax of the
line to send to ed remains
slightly complicated.

1 year 6 months ago

10 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

belgeadmin

Member
Thank you tron. Your
procedure is working very
good for Vbox virtual
machines also. Can we use
Vi editor instead of ed?

4 months 2 days ago

tron

Member You can use any editor


that is available and
that does an in-place
edit, i.e., it does not
create a new file and
then swaps it in.
I know ed fits the bill,
Im also proficient in vi
so I guess it does not, I
really dont remember.
Try! And post back.
You can just try outside
this procedure with any
file and check the file
inode after an edit to
see if it is the same file
or not.

4 months 2 days ago

belgeadmin

Member Its exactly what we


think:) vi change the
inode number if I
delete the crypted root

11 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

password part. But with


ed editor inode is not
changing. This is the
trick.

4 months 1 day ago

dan

Member Does the exam expect us to only use this method,


or as long as the password gets changed we are
good? I have found a quicker method, adding
systemd.debug-shell to kernel parameters adds an
open root shell on vt9(ctrl-alt-f9). You can then use
passwd without worrying about having to remount
sysroot or selinux context issues, and just switch
back to vt1 to login.

1 year 6 months ago

CertDepot

Author This is a very good question.


Unfortunately, I dont have the answer!
Your method seems very interesting.
However, I will stay with the main method
because nobody knows!

1 year 6 months ago

Taliez

Member hi Certdepot.

Ive been practicing RHCSA objectives based on


everything from REDHAT Official and Anything
from the net Google gives, just wanna validate this
procedure on breaking root

12 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

BTW i will take my RHCSA this year (2016)

at GRUB menu add rd.break

# mount -o remount,rw /sysroot


# chroot /sysroot
#passwd root
# newpass
#touch /.autorelabel
#ctrl + d
#ctrl + d

1 year 6 months ago

CertDepot

Author Your procedure is the official Red Hat


procedure. It obviously works but there is
at least another procedure quicker (dont
require touch /.autorelabel). As you are
judged on the result and not on the
procedure, its your call.

1 year 6 months ago

Taliez

Member hi sir,

you mean this one (got from this


discussion)?

Then type:

# restorecon /etc/shadow
# reboot
If you strictly follow this procedure,
you dont need to force a SELinux
relabel (# touch /.autorelabel) or

13 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

load the SELinux policy (# /usr/sbin


/load_policy -i).

1 year 6 months ago

CertDepot

Author You also have to add


enforcing=0 to the kernel
line in GRUB.
You can even avoid rebooting
by typing # setenforce
enforcing at the end.

1 year 6 months ago

Taliez

Member hi Certdepot,

thanks for this,very


helpful and more faster
(i tested it)
may i just confirm on
the process below

rd.break enforcing=0
on GRUB menu (delete
rhgb quite)

#mount -o remount,rw
/sysroot
# chroot /sysroot
#passwd root
# newpass
# restorecon
/etc/shadow
#ctrl + d
#ctrl + d

14 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

correct?

1 year 6 months ago

CertDepot

Author yes, it should work fine.

1 year 6 months ago

Taliez

Member thank you very much


and yes this more
more faster than the
1st approach ..very
important on the exam
since we have limited
time

1 year 6 months ago

tron

Member Hmm, no, you can not


do restorecon at the
initial single user shell.
Thats the whole issue
of dealing with selinux !

1 year 6 months ago

CertDepot

Author

15 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

Yes, you are perfectly


right. I missed this
point.

1 year 5 months ago

redhat0329

Member If you strictly follow this


procedure, you dont
need to force a
SELinux relabel (#
touch /.autorelabel) or
load the SELinux policy
(# /usr/sbin/load_policy
-i).

Hi CertDepot,

Since you have


mentioned the above
statement can I use
this procedure without
having any issues?
Thanks

-remove rhgb quiet


-rd.break
-mount -o remount ,rw
/sysroot
-chroot /sysroot
-passwd (to change the
pw)
-touch /.autorelabel
-ctrl + d
-ctrl + d

1 year 6 months ago

16 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

CertDepot

Follow exactly the


Author procedure highlighted
in the tutorial and it will
be fine.

1 year 5 months ago

redhat0329

Member Hi CertDepot,

My procedures comes
from redhat 7 manual.
It just made me think
what steps should I
follow on the exam.

Thanks..

1 year 5 months ago

tron

Member To pass the exam you


may need to
understand whats
going on, rather than
remember a set of
procedures.

Yes, the procedure that


you state does work
but it has a time
penalty that will impact
on your time for the
rest of the exam.

17 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

Other procedures
stated in this thread
are faster. Go with
whatever you feel safe,
and do practice in
advance if you can.

1 year 5 months ago

redhat0329

Member Thanks Tron.

1 year 5 months ago

redhat0329

Member Hi CertDepot,

I have tried the


procedure you have
here. and after i tried
running #grep sealert
/var/log/messages and
I have got this error
message:

localhost
setroubleshoot:
SELinux is preventing
/usr/sbin/unix_chkpwd
from getattr from read
access on the file
/etc/shadow. run
sealert -l

I have tried restorecon


/etc/shadow then
reboot.

18 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

But when i tried my


own procedure I dont
get any sealart
message.. Thanks

1 year 5 months ago

CertDepot

Author I dont think this should


matter.

1 year 5 months ago

redhat0329

Member Thanks CertDepot. I


think Im just afraid if
my system will not run
smoothly if I got a
selinux error message.

1 year 5 months ago

rao

Member hello Bro,


This is the simple way to change the root passwd.
rd.break console=tty1
mount -o remount,rw /sysroot/
chroot /sysroot/
passwd root
type passwd
touch /.autorelabel
ctrl+d
ctrl+d

19 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

It works, dont need to type enforcing or restorecon.

1 year 5 months ago

CertDepot

Author Your solution works and is the official


solution. However, it can take some time
to make an autorelabel.
The solution shown here avoids this
autorelabel and gives the same result.
After, its your call

1 year 5 months ago

sungsta

Member What if I skip the rd.break and instead modify the


kernel line from ro to rw init=/sysroot/bin/sh
then chroot /sysroot
passwd root
touch /.autolabel
exit
reboot

Would this work?

1 year 5 months ago

CertDepot

Author I dont know and I dont plan to test all the


possible combinations.
Try your instructions and report back.

1 year 5 months ago

20 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

twostep

Link to description of system boot against ramdisk


and different options like rd.break etc.
Member
https://www.kernel.org/pub/linux/utils/boot/dracut
/dracut.html#dracutbootup7

1 year 1 month ago

CertDepot

Author Interesting. Thanks.

1 year 1 month ago

popo

Member Here is another great method.. at GRUB menu add


rd.break

mount -o remount ,rw /sysroot


# chroot /sysroot
#passwd root
# newpass
# load_policy -i
#chcon -t shadow_t /etc/shadow
#exit
#reboot

reboot is required at end not exit. It saves time.

1 year 9 days ago

CertDepot

Author Fine. Thanks.

21 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

1 year 9 days ago

popo

Member Hi certdepot,

can we do this ??

at GRUB menu add rd.break

# mount -o remount,rw /sysroot


# chroot /sysroot
#passwd root
# newpass
#load_policy -i
#chcon -t shadow_t /etc/shadow
#exit
#reboot

1 year 9 days ago

CertDepot

Author I dont know. I propose one method that


works and is efficient.

1 year 9 days ago

samuel.sappa

Member Hi CertDepot,
I find strange situation when trying your method
(sorry not mean to be rude)
when the root using the xfs filesystem its working,
but when using the ext3 file system after reboot and
then to login root failed
Im using virtualbox environment maybe is this
some kind of bugs or something?

22 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

10 months 24 days ago

CertDepot

Author This could be a VirtualBox bug because


the method explained in the tutorial is tried
and tested.

10 months 24 days ago

Lisenet

Member I dont know about the ext3, but I


tried with the ext4 and VirtualBox
5.0 it works without any issues.

10 months 24 days ago

Sam

Member I dont know much about Virtual box,


however can you mount the image, and
take a look at the log files. This may point
you in the correct direction!

10 months 24 days ago

watchdog

Member I have just returned from the ex200 exam fell foul
right at the first hurdle now that I now the new
rhel7 procedure, Ill know next time but it is a
waste of 500 euros + vat which I have to pay
myself. It reminds me of that special darts game:
double-in, double-out ie you dont score anything
until you have hit a double. Not only is it a waste of
money and time, but I was not able to answer the

23 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

rest of the questions for which I trained quite hard.


Oh well cest la vie

9 months 30 days ago

CertDepot

Author I feel sorry for you but you are not the only
one.
There are many people who were stuck in
front of their console, not able to reset the
root password.

9 months 30 days ago

Lisenet

Member Im sorry you havent passed the


exam, but the RHEL7 procedure
was mentioned several of times on
this site

9 months 30 days ago

watchdog

Member I do realise that this procedure is


very handy for a Red Hat Systems
Admins to know, but it should not be
a show-stopper. After all, we all use
various help facilities and Google
pointed me at the answer very
much like other technical queries I
have had in the past. It would be
useful to get Red Hats own official
feedback on this because without
that, it seems (I use that word
carefully), they are cashing in nicely

24 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

on everyone having to do this exam


at least twice.

9 months 30 days ago

Sam

Member Sorry to here that. It dose feel


that way, that RedHat sets up
the exam, as I have been
through this.

On the other side of the coin,


RedHat makes the exam
hard for the reason of being
professional. This is so an
employer knows what they
are getting. I can only
suggest practice, practice,
practice. Pay attention to ALL
of the exam objectives. There
are usually nuggets of info in
the comments.

Side note: Some European


Countries offer partial tax
back for education.

If you can afford it, look at


getting one of the books at
https://www.certdepot.net
/rhel7-book-review/ . There
can be good questions there.

9 months 30 days ago

Lisenet

There were cases when I got

Member
blades down in a DC and was

25 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

forced to reset the root


account password via
console to be able to
troubleshoot. I couldve used
Google or any other mean of
information, however, that
wouldve cost me time (and
money). I agree with you that
we all use various means to
obtain information, but I also
think that resetting a root
password from memory is a
vital skill of any Linux admin.
As you say, RedHat may be
cashing in on everyone
having to re-take the exam,
but thats down to the fact
that you Read more

9 months 30 days ago

watchdog

Member FYI redhat were unwilling to change anything or


to help with any of the costs. I have, however,
asked icttrainingen.nl to review their self-study
course to add a specific section for this. Here
another link that also worked for me:
http://www.tecmint.com/reset-forgotten-root-
password-in-centos-7-rhel-7/

9 months 23 days ago

CertDepot

Author Thanks.

9 months 23 days ago

26 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

Lisenet

On RHEL 7, I would use rd.break rather


Member than init=/bin/bash as per official RedHat
documentation.

9 months 23 days ago

scruff

Member Hello everyone.


Mr. Certdepot, your root password reset method
works at 100%. Thank you. But there is another
way to reset password. Go to grub menu with
pressing e. Look for ro word. Replace it with
phrase rw init=/sysroot/bin/sh. CTRL+X. chroot
/sysroot. passwd root. exit. reboot. Has anybody
use this way? What is the preferable way of
password reset at the exam?

4 months 19 days ago

CertDepot

Author There isnt one unique solution for this


problem. Use the one you prefer!

4 months 19 days ago

belgeadmin

Member Thank you for this procedure CertDepot. Also trons


procedure is working very good for Vbox virtual
machines. I was using trons procedure for my
Solaris Unix system at work 2 or 3 years ago. Vbox
doesnt boot up because of SELinux policy change
with CertDepots procedure. Without disabling
SELinux, its impossible to boot up in Vbox after

27 of 28 9/25/2017, 11:54 AM
RHEL7: Interrupt the boot process in order to gain access to a system. - ... https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

this procedure. I was busy with this all day I


have to use KVM or real machine I think. But its ok
now.

4 months 2 days ago

This website is not affiliated or endorsed by Red Hat or VMware. The website content is only free for non-commercial use. Website
2017 CertDepot hosted by OVH, 2 rue Kellermann, 59100 Roubaix, France.
Responsive Theme powered by WordPress

28 of 28 9/25/2017, 11:54 AM

Vous aimerez peut-être aussi