RHEL7_ Interrupt the Boot Process in Order to Gain Access to a System

November 10, 2017 | Author: Mahmudul Hasan | Category: Password, Booting, Operating System Technology, Utility Software, Information Technology Management
Share Embed Donate


Short Description

rhel7 boot process...

Description

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

1 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

CertDepot Everything you need to pass your RHCSA, RHCE, LFCS, LFCE and much more.

Home

About

RHEL6

RHEL7

RHEL7: Interrupt the boot process in order to gain access to a system.

Upcoming Events (CET) OCT

20 Fri

Last updated on October 29, 2016 (45,046 views) - CertDepot — 66

9:00 am View Details CentOS: Dojo at CERN, Meyrin, Switzerland.

Comments ↓

Share this link

RHCSA7: Task of the day Note: This is a critical RHCSA 7 exam objective (if you can’t take control of a VM through a reboot at the beginning of the exam, you

Allowed time: 10

will fail it entirely).

minutes. Create a XFS file system

Presentation

of 100MB. Mount it under /mnt. Then, increase its size by 50MB.

In RHEL 7, the procedure to get access to a system during the boot process and modify the root password has changed because of the adoption of Systemd. There were several procedures floating around to recover the root

RHCE7: Task of the day

password. Some were working with physical servers but not with virtual machines, some the other way around.

Allowed time: 10 minutes.

The following procedure works all the time.

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

2 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

Procedure

Set up a caching-only DNS server.

At the beginning of the boot process, at the GRUB 2 menu, type the e key to edit. Then, go to the kernel line (the line starting with linux16) and add the following statements at the end:

Recent Comments Lisenet on RHEL7: Use Kerberos to control access to

Caution: The keys to press are those of a US keyboard (querty). Note: rd.break asks for a break at an early stage of the boot process. enforcing=0 puts the system into SELinux Permissive mode. Don’t confuse with selinux=0 that completely disables SELinux.

NFS network shares. Sam on RHEL7: Use Kerberos to control access to NFS network shares.

Press Ctrl x to resume the boot process.

CertDepot on RHEL7: How to

Then, mount the /sysroot partition as read/write:

set up the NTP service. maikeu on RHEL7: Use Kerberos to control access to

Execute the chroot command on the /sysroot partition:

NFS network shares. maikeu on RHEL7: How to set up the NTP service.

Change the root password:

passwd: all authentication token updated

Recently Updated successfully. Pages RHEL7: Configure a FreeIPA server. RHEL7: Set up a lab.

Connect to your server at the console (don’t reboot now!) with the

RHEL7: How to

root user and the new password:

get started with

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

3 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

Atomic Host. [

RHEL7: Configure ] Started Network Manager Script Dispatcher Service. a high available

OK

load-balancer. RHEL7: How to install a Nginx & PHP service. RHEL7: How to install a MariaDB/MySql service. SYS: Install and Then type:

update software packages from Red Hat Network, a remote repository, or from

If you strictly follow this procedure, you don’t need to force a SELinux relabel (# touch /.autorelabel) or load the SELinux policy (# /usr/sbin/load_policy -i). You don’t even need to reboot at the end! In this case, type # setenforce enforcing For the RHCSA exam, you need to intensely practice this procedure.

the local file system. RHEL7: How to install a NodeJS service. RHEL7: How to migrate your website to HTTPS with Letsencrypt. RHEL7: Use Kerberos to control

Thanks to salvador and hunter86_bg for their precious

access to NFS

comments.

network shares.

Additional Resources Ralph Nyberg‘s video about recovering root access (15min/2015) explains the procedure very well. Fedora Documentation‘s got a page about Resetting the root

Follow me on Twitter

password. There is also a documentation available for the Anaconda Boot Options. As there is more than one way to do it, a page describes several ways to reset the root password. (5 votes, average: 4.80 out of 5)

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

4 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

Tweets by @CertDepot

Leave a Reply 66 Comments on "RHEL7: Interrupt the boot process in order to gain access to a system."

CertDepot @CertDepot Two Reddit threads about some #RHCSA experience:

Notify of

reddit.com/r/sysadmin/com… reddit.com/r/linuxadmin/c…

new follow-up comments

You must be logged in to post a comment.

(X-Post s… Huzzah!!!… reddit.com

Sort by: newest|oldest 20h

tron

CertDepot Retweeted Davide Principi

Member

I thought that the whole thing about relabeling was due to a new file being created when you run passwd. If you just edit the /etc/passwd with ed, then the current file is kept and you can just clear root’s password, go multi user and then re-establish selinux and change the (by now null) password to

@davideprincipi Samba 4.7.0 Available for Download supports compiling DC with MIT Kerberos and opens the way to AD on RHEL family samba.org/samba/history/… Sep 23, 2017

something else. I’ve done this and AFAIK it’s the fastest way. Any downside ?

CertDepot Retweeted 1 year 10 months ago

Amazon Web Services @awscloud Need sub-millisecond latency for real-time web and mobile apps? Try #Redis in-memory

CertDepot

data store and cache: amzn.to/2fHpFME Author

Your solution seems pretty interesting but I don’t think many people understand how to use the ed editor.

1 year 6 months ago Sep 23, 2017

vincent

Member

Thanks for putting this article together. Red Hat

CertDepot Retweeted Amazon Web Services @awscloud How to configure SNS, Lambda and Trusted Advisor

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

5 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

documentation states to remount the root directory to read only after setting the password for root: “mount -o remount,ro /”. Perhaps this is related to security of the system. Anyway, it seems to me also the most logical action to take. Plus, Red Hat suggest to remove rhgb and quiet parameters in

Poll for favorite RHEL 7 book

order to enable system messages.

1 year 9 months ago

What is your favorite RHEL 7 book to prepare RHCSA & RHCE exams?

CertDepot

Asghar Ghori’s Author

Your remarks are very interesting in a production environment where security matters.

book Sander van Vugt's book

However, during an exam, you need to be quick and these instructions increase the number of tasks to execute without great added value in this specific context.

Jang/Orsaria's book Andrew Mallett's book Others

1 year 9 months ago

None

timlee View Results Member

Sorry if I’m asking a noob question… but what is the purpose of restorecon on /etc/shadow?

1 year 9 months ago

CertDepot

Author

Poll for most difficult RHCSA 7 topic

This is not a noob question but a very good one.

What do you think is

In the procedure, you disable SELinux,

the most difficult

then you change the root password with

RHCSA 7 topic?

the passwd command. The passwd command modifies the

Systemd

content of the /etc/shadow file where

LVM

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

6 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

passwords are stored.

Kickstart

If you don’t run the restorecon command

SELinux

on the /etc/shadow file, the risk is to

LDAP

trigger a complete SELinux relabel when

ACL

rebooting which could take some time.

Automounter Others

1 year 9 months ago

Michael

Member

View Results

It is a specific of “passwd” command work. When “passwd” command changes a user’s password it creates new shadow file. Next applies SELinux label to new file, copies the content

Poll for most difficult RHCE 7 topic

of old shadow file and writes new password. Finally renamed this new file to /etc/shadow. “rd.break” interrupts the boot

What do you think is the most difficult RHCE 7 topic?

process and at this phase SELinux doesn’t work and “passwd” command can’t correctly relabel file.

Kerberos (32%, 1,256 Votes)

As a result when system will be booted, /etc/shadow file will have

iSCSI (13%, 511

incorrect SELinux label.

Votes)

Firewalld (11%, 440 1 year 7 months ago

Votes)

Networking (9%, 343

CertDepot

Votes)

MariaDB (6%, 250 Author

Thanks for these interesting details.

Votes)

Samba (6%, 223 Votes)

1 year 7 months ago

Apache (6%, 217 Votes)

twostep Postfix (5%, 205 Votes)

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

7 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

Others (4%, 165

Member

If you do not relabel /etc/shadow, your

Votes)

system which is in Enforcing Selinux mode

DNS (4%, 146 Votes)

can not access to /etc/shadow, and you NFS (4%, 141 Votes)

will not log in. Below you have got two crucial lines from the audit logs:

Total Voters: 3,897

type=AVC

Vote

msg=audit(1471855249.615:42): avc: denied { open } for pid=2056 comm=”unix_chkpwd” path=”/etc/shadow” dev=”dm-1″ ino=1112495 scontext=system_u:system_r:chkpwd_t:s0

Archives

-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s

September 2017

0 tclass=file

August 2017 July 2017 June 2017

type=AVC msg=audit(1471855249.615:42): avc: denied { read } for pid=2056 comm=”unix_chkpwd” name=”shadow” dev=”dm-1″ ino=1112495 scontext=system_u:system_r:chkpwd_t:s0 -s0:c0.c1023

May 2017 April 2017 March 2017 February 2017 January 2017 December 2016 November 2016

tcontext=system_u:object_r:unlabeled_t:s 0 tclass=file

October 2016 September 2016 August 2016

1 year 1 month ago

July 2016 June 2016

tron

May 2016 April 2016 March 2016 February 2016

Member

January 2016 December 2015 November 2015 October 2015 September 2015 August 2015 July 2015 June 2015

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

8 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

May 2015 I thought that the whole thing about relabeling was due to a new file being created when you run

April 2015 March 2015 February 2015

passwd. If you just edit the /etc/passwd with ed, then the current file is kept and you can just clear root’s password, go multi user and then re-establish selinux and change the (by now null) password to something else. I’ve done this and AFAIK it’s the fastest way. Any downside ?

January 2015 December 2014 November 2014 October 2014 September 2014 August 2014 July 2014 June 2014

1 year 9 months ago

May 2014 April 2014 March 2014

CertDepot

February 2014 January 2014

Author

The risk is to trigger a SELinux autorelabel at the next reboot.

December 2013 November 2013 October 2013 September 2013

1 year 9 months ago

tron

Meta Member

What would cause that ? I thought that was a manual process that you could trigger by creating a file (/.autorelabel)

Register Log in Entries R S S Comments R S S WordPress.org

1 year 8 months ago

CertDepot

Author

According to the SELinux documentation: “To prevent incorrectly labeled and unlabeled files from causing problems, file systems are automatically relabeled when changing from the disabled

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

9 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

state to permissive or enforcing mode.” There are two options to trigger a relabel: creating an .autorelabel file or changing the SELinux mode. However, for a unknown reason, changing the SELinux mode doesn’t always trigger a relabel, it isn’t done so automatically!

1 year 8 months ago

tron

Member

Well, makes sense if going from disabled to enabled, either permissive or enforcing. If you do not disable selinux, then I see no risk. May be I’m missing something.

1 year 8 months ago

tron

Member

Just to be clear, here’s my proposed recovery procedure: 1- Interrupt Grub, edit load line, insert rd.break, boot. 2- Remount /sysroot rw 3- Edit in place /sysroot/etc/shadow (e.g. /bin/ed) and remove root password 4- Continue to multiuser, log in as root w/o password and use passwd to set a password. No selinux issues, no reboots, no hassles.

1 year 8 months ago

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

10 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

CertDepot At the step 3), I don’t find the ed Author

command! What command are you using?

1 year 6 months ago

tron

Member

ed is, at this stage, at /sysroot /bin/ed. The way I do it: # /sysroot/bin/ed /sysroot /etc/shadow 1s/:.*/::16799:0:99999:7::: w q # exit and off you go. You can use “1p” to print the first line to have a reference of what the line looks like.

1 year 6 months ago

CertDepot

Author

Your solution works in my tests and seems perfectly fine. However, the syntax of the line to send to ed remains slightly complicated.

1 year 6 months ago

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

11 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

belgeadmin

Member

Thank you tron. Your procedure is working very good for Vbox virtual machines also. Can we use Vi editor instead of ed?

4 months 2 days ago

tron

Member

You can use any editor that is available and that does an in-place edit, i.e., it does not create a new file and then swaps it in. I know ed fits the bill, I’m also proficient in vi so I guess it does not, I really don’t remember. Try! And post back. You can just try outside this procedure with any file and check the file inode after an edit to see if it is the same file or not.

4 months 2 days ago

belgeadmin

Member

It’s exactly what we think:) vi change the inode number if I delete the crypted root

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

12 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

password part. But with ed editor inode is not changing. This is the trick.

4 months 1 day ago

dan

Member

Does the exam expect us to only use this method, or as long as the password gets changed we are good? I have found a quicker method, adding systemd.debug-shell to kernel parameters adds an open root shell on vt9(ctrl-alt-f9). You can then use passwd without worrying about having to remount sysroot or selinux context issues, and just switch back to vt1 to login.

1 year 6 months ago

CertDepot

Author

This is a very good question. Unfortunately, I don’t have the answer! Your method seems very interesting. However, I will stay with the main method because nobody knows!

1 year 6 months ago

Taliez

Member

hi Certdepot. Ive been practicing RHCSA objectives based on everything from REDHAT Official and Anything from the net Google gives, just wanna validate this procedure on breaking root…

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

13 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

BTW i will take my RHCSA this year (2016) at GRUB menu add rd.break # mount -o remount,rw /sysroot # chroot /sysroot #passwd root # “newpass” #touch /.autorelabel #ctrl + d #ctrl + d

1 year 6 months ago

CertDepot

Author

Your procedure is the official Red Hat procedure. It obviously works but there is at least another procedure quicker (don’t require touch /.autorelabel). As you are judged on the result and not on the procedure, it’s your call.

1 year 6 months ago

Taliez

Member

hi sir, you mean this one (got from this discussion)? Then type: # restorecon /etc/shadow # reboot If you strictly follow this procedure, you don’t need to force a SELinux relabel (# touch /.autorelabel) or

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

14 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

load the SELinux policy (# /usr/sbin /load_policy -i).

1 year 6 months ago

CertDepot

Author

You also have to add enforcing=0 to the kernel line in GRUB. You can even avoid rebooting by typing # setenforce enforcing at the end.

1 year 6 months ago

Taliez

Member

hi Certdepot, thanks for this,very helpful and more faster (i tested it) may i just confirm on the process below rd.break enforcing=0 on GRUB menu (delete rhgb quite) #mount -o remount,rw /sysroot # chroot /sysroot #passwd root # “newpass” # restorecon /etc/shadow #ctrl + d #ctrl + d

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

15 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

correct?

1 year 6 months ago

CertDepot

Author

yes, it should work fine.

1 year 6 months ago

Taliez

Member

thank you very much… and yes this more more faster than the 1st approach ..very important on the exam since we have limited time

1 year 6 months ago

tron

Member

Hmm, no, you can not do restorecon at the initial single user shell. That’s the whole issue of dealing with selinux !

1 year 6 months ago

CertDepot

Author

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

16 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

Yes, you are perfectly right. I missed this point.

1 year 5 months ago

redhat0329

Member

If you strictly follow this procedure, you don’t need to force a SELinux relabel (# touch /.autorelabel) or load the SELinux policy (# /usr/sbin/load_policy -i). Hi CertDepot, Since you have mentioned the above statement can I use this procedure without having any issues? Thanks -remove rhgb quiet -rd.break -mount -o remount ,rw /sysroot -chroot /sysroot -passwd (to change the pw) -touch /.autorelabel -ctrl + d -ctrl + d

1 year 6 months ago

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

17 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

CertDepot Follow exactly the Author

procedure highlighted in the tutorial and it will be fine.

1 year 5 months ago

redhat0329

Member

Hi CertDepot, My procedures comes from redhat 7 manual. It just made me think what steps should I follow on the exam. Thanks..

1 year 5 months ago

tron

Member

To pass the exam you may need to understand what’s going on, rather than remember a set of procedures. Yes, the procedure that you state does work but it has a time penalty that will impact on your time for the rest of the exam.

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

18 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

Other procedures stated in this thread are faster. Go with whatever you feel safe, and do practice in advance if you can.

1 year 5 months ago

redhat0329

Member

Thanks Tron.

1 year 5 months ago

redhat0329

Member

Hi CertDepot, I have tried the procedure you have here. and after i tried running #grep sealert /var/log/messages and I have got this error message: localhost setroubleshoot: SELinux is preventing /usr/sbin/unix_chkpwd from getattr from read access on the file /etc/shadow. run sealert -l I have tried restorecon /etc/shadow then reboot.

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

19 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

But when i tried my own procedure I don’t get any sealart message.. Thanks

1 year 5 months ago

CertDepot

Author

I don’t think this should matter.

1 year 5 months ago

redhat0329

Member

Thanks CertDepot. I think I’m just afraid if my system will not run smoothly if I got a selinux error message.

1 year 5 months ago

rao

Member

hello Bro, This is the simple way to change the root passwd. rd.break console=tty1 mount -o remount,rw /sysroot/ chroot /sysroot/ passwd root type passwd touch /.autorelabel ctrl+d ctrl+d

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

20 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

It works, don’t need to type enforcing or restorecon.

1 year 5 months ago

CertDepot

Author

Your solution works and is the official solution. However, it can take some time to make an autorelabel. The solution shown here avoids this autorelabel and gives the same result. After, it’s your call …

1 year 5 months ago

sungsta

Member

What if I skip the rd.break and instead modify the kernel line from ro to “rw init=/sysroot/bin/sh” then chroot /sysroot passwd root touch /.autolabel exit reboot Would this work?

1 year 5 months ago

CertDepot

Author

I don’t know and I don’t plan to test all the possible combinations. Try your instructions and report back.

1 year 5 months ago

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

21 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

twostep Link to description of system boot against ramdisk Member

and different options like rd.break etc. https://www.kernel.org/pub/linux/utils/boot/dracut /dracut.html#dracutbootup7

1 year 1 month ago

CertDepot

Author

Interesting. Thanks.

1 year 1 month ago

popo

Member

Here is another great method.. at GRUB menu add rd.break mount -o remount ,rw /sysroot # chroot /sysroot #passwd root # “newpass” # load_policy -i #chcon -t shadow_t /etc/shadow #exit #reboot reboot is required at end not exit. It saves time.

1 year 9 days ago

CertDepot

Author

Fine. Thanks.

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

22 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

1 year 9 days ago

popo

Member

Hi certdepot, can we do this ?? at GRUB menu add rd.break # mount -o remount,rw /sysroot # chroot /sysroot #passwd root # “newpass” #load_policy -i #chcon -t shadow_t /etc/shadow #exit #reboot

1 year 9 days ago

CertDepot

Author

I don’t know. I propose one method that works and is efficient.

1 year 9 days ago

samuel.sappa

Member

Hi CertDepot, I find strange situation when trying your method (sorry not mean to be rude) when the root using the xfs filesystem it’s working, but when using the ext3 file system after reboot and then to login root failed I’m using virtualbox environment maybe is this some kind of bugs or something?

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

23 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

10 months 24 days ago

CertDepot

This could be a VirtualBox bug because

Author

the method explained in the tutorial is tried and tested.

10 months 24 days ago

Lisenet

Member

I don’t know about the ext3, but I tried with the ext4 and VirtualBox 5.0 – it works without any issues.

10 months 24 days ago

Sam

Member

I dont know much about Virtual box, however can you mount the image, and take a look at the log files. This may point you in the correct direction!

10 months 24 days ago

watchdog

Member

I have just returned from the ex200 exam… fell foul right at the first hurdle… now that I now the new rhel7 procedure, I’ll know next time… but it is a waste of 500 euros + vat … which I have to pay myself. It reminds me of that special darts game: double-in, double-out … ie you don’t score anything until you have hit a double. Not only is it a waste of money and time, but I was not able to answer the

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

24 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

rest of the questions for which I trained quite hard. Oh well… c’est la vie

9 months 30 days ago

CertDepot

Author

I feel sorry for you but you are not the only one. There are many people who were stuck in front of their console, not able to reset the root password.

9 months 30 days ago

Lisenet

Member

I’m sorry you haven’t passed the exam, but the RHEL7 procedure was mentioned several of times on this site…

9 months 30 days ago

watchdog

Member

I do realise that this procedure is very handy for a Red Hat Systems Admins to know, but it should not be a show-stopper. After all, we all use various help facilities … and Google pointed me at the answer… very much like other technical queries I have had in the past. It would be useful to get Red Hats own official feedback on this… because without that, it ‘seems’ (I use that word carefully), they are cashing in nicely

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

25 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

on everyone having to do this exam at least twice.

9 months 30 days ago

Sam

Member

Sorry to here that. It dose feel that way, that RedHat sets up the exam, as I have been through this. On the other side of the coin, RedHat makes the exam hard for the reason of being professional. This is so an employer knows what they are getting. I can only suggest practice, practice, practice. Pay attention to ALL of the exam objectives. There are usually nuggets of info in the comments. Side note: Some European Countries offer partial tax back for education. If you can afford it, look at getting one of the books at https://www.certdepot.net /rhel7-book-review/ . There can be good questions there.

9 months 30 days ago

Lisenet There were cases when I got Member

blades down in a DC and was

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

26 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

forced to reset the root account password via console to be able to troubleshoot. I could’ve used Google or any other mean of information, however, that would’ve cost me time (and money). I agree with you that we all use various means to obtain information, but I also think that resetting a root password from memory is a vital skill of any Linux admin. As you say, RedHat may be cashing in on everyone having to re-take the exam, but that’s down to the fact that you… Read more » 9 months 30 days ago

watchdog

Member

FYI … redhat were unwilling to change anything or to help with any of the costs. I have, however, asked icttrainingen.nl to review their self-study course to add a specific section for this. Here another link that also worked for me: http://www.tecmint.com/reset-forgotten-rootpassword-in-centos-7-rhel-7/

9 months 23 days ago

CertDepot

Author

Thanks.

9 months 23 days ago

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

27 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

Lisenet On RHEL 7, I would use rd.break rather Member

than init=/bin/bash as per official RedHat documentation.

9 months 23 days ago

scruff

Member

Hello everyone. Mr. Certdepot, your root password reset method works at 100%. Thank you. But there is another way to reset password. Go to grub menu with pressing “e”. Look for “ro” word. Replace it with phrase “rw init=/sysroot/bin/sh”. CTRL+X. chroot /sysroot. passwd root. exit. reboot. Has anybody use this way? What is the preferable way of password reset at the exam?

4 months 19 days ago

CertDepot

Author

There isn’t one unique solution for this problem. Use the one you prefer!

4 months 19 days ago

belgeadmin

Member

Thank you for this procedure CertDepot. Also tron’s procedure is working very good for Vbox virtual machines. I was using tron’s procedure for my Solaris Unix system at work 2 or 3 years ago. Vbox doesn’t boot up because of SELinux policy change with CertDepot’s procedure. Without disabling SELinux, it’s impossible to boot up in Vbox after

9/25/2017, 11:54 AM

RHEL7: Interrupt the boot process in order to gain access to a system. - ...

28 of 28

https://www.certdepot.net/rhel7-interrupt-boot-gain-access-system/

this procedure. I was busy with this all day

I

have to use KVM or real machine I think. But it’s ok now.

4 months 2 days ago

This website is not affiliated or endorsed by Red Hat or VMware. The website content is only free for non-commercial use. Website © 2017 CertDepot hosted by OVH, 2 rue Kellermann, 59100 Roubaix, France. ↑

Responsive Theme powered by WordPress

9/25/2017, 11:54 AM

View more...

Comments

Copyright ©2017 KUPDF Inc.
SUPPORT KUPDF