Interactively installing RHEL from installation media
Installing RHEL on a local system using the graphical installer
Abstract
Providing feedback on Red Hat documentation
We appreciate your feedback on our documentation. Let us know how we can improve it.
Submitting feedback through Jira (account required)
- Log in to the Jira website.
- Click Create in the top navigation bar
- Enter a descriptive title in the Summary field.
- Enter your suggestion for improvement in the Description field. Include links to the relevant parts of the documentation.
- Click Create at the bottom of the dialogue.
Part I. Preparing the RHEL installation
Chapter 1. System requirements and supported architectures
Red Hat Enterprise Linux 9 delivers a stable, secure, consistent foundation across hybrid cloud deployments with the tools needed to deliver workloads faster with less effort. You can deploy RHEL as a guest on supported hypervisors and Cloud provider environments as well as on physical infrastructure, so your applications can take advantage of innovations in the leading hardware architecture platforms.
Review the guidelines provided for system, hardware, security, memory, and RAID before installing.
If you want to use your system as a virtualization host, review the necessary hardware requirements for virtualization.
Red Hat Enterprise Linux supports the following architectures:
- AMD and Intel 64-bit architectures
- The 64-bit ARM architecture
- IBM Power Systems, Little Endian
- 64-bit IBM Z architectures
1.1. Supported installation targets
An installation target is a storage device that stores Red Hat Enterprise Linux and boots the system. Red Hat Enterprise Linux supports the following installation targets for AMD64, Intel 64, and 64-bit ARM systems:
- Storage connected by a standard internal interface, such as SCSI, SATA, or SAS
- BIOS/firmware RAID devices
-
NVDIMM devices in sector mode on the Intel64 and AMD64 architectures, supported by the
nd_pmem
driver. - Fibre Channel Host Bus Adapters and multipath devices. Some can require vendor-provided drivers.
- Xen block devices on Intel processors in Xen virtual machines.
- VirtIO block devices on Intel processors in KVM virtual machines.
Red Hat does not support installation to USB drives or SD memory cards. For information about support for third-party virtualization technologies, see the Red Hat Hardware Compatibility List.
1.2. Disk and memory requirements
If several operating systems are installed, it is important that you verify that the allocated disk space is separate from the disk space required by Red Hat Enterprise Linux. In some cases, it is important to dedicate specific partitions to Red Hat Enterprise Linux, for example, for AMD64, Intel 64, and 64-bit ARM, at least two partitions (/
and swap
) must be dedicated to RHEL and for IBM Power Systems servers, at least three partitions (/
, swap
, and a PReP
boot partition) must be dedicated to RHEL.
Additionally, you must have a minimum of 10 GiB of available disk space. To install Red Hat Enterprise Linux, you must have a minimum of 10 GiB of space in either unpartitioned disk space or in partitions that can be deleted.
For more information, see Partitioning reference for more information.
Installation type | Minimum RAM |
---|---|
Local media installation (USB, DVD) |
|
NFS network installation |
|
HTTP, HTTPS or FTP network installation |
|
It is possible to complete the installation with less memory than the minimum requirements. The exact requirements depend on your environment and installation path. Test various configurations to determine the minimum required RAM for your environment. Installing Red Hat Enterprise Linux using a Kickstart file has the same minimum RAM requirements as a standard installation. However, additional RAM may be required if your Kickstart file includes commands that require additional memory, or write data to the RAM disk. For more information, see the Automatically installing RHEL document.
1.3. Graphics display resolution requirements
Your system must have the following minimum resolution to ensure a smooth and error-free installation of Red Hat Enterprise Linux.
Product version | Resolution |
---|---|
Red Hat Enterprise Linux 9 | Minimum: 800 x 600 Recommended: 1026 x 768 |
1.4. UEFI Secure Boot and Beta release requirements
If you plan to install a Beta release of Red Hat Enterprise Linux, on systems having UEFI Secure Boot enabled, then first disable the UEFI Secure Boot option and then begin the installation.
UEFI Secure Boot requires that the operating system kernel is signed with a recognized private key, which the system’s firware verifies using the corresponding public key. For Red Hat Enterprise Linux Beta releases, the kernel is signed with a Red Hat Beta-specific public key, which the system fails to recognize by default. As a result, the system fails to even boot the installation media.
Additional resources
- For information about installing RHEL on IBM, see IBM installation documentation
- Security hardening
- Composing a customized RHEL system image
- Red Hat ecosystem catalog
- RHEL technology capabilities and limits
Chapter 2. The value of registering your RHEL system to Red Hat
Registration establishes an authorized connection between your system and Red Hat. Red Hat issues the registered system, whether a physical or virtual machine, a certificate that identifies and authenticates the system so that it can receive protected content, software updates, security patches, support, and managed services from Red Hat.
With a valid subscription, you can register a Red Hat Enterprise Linux (RHEL) system in the following ways:
- During the installation process, using an installer graphical user interface (GUI) or text user interface (TUI)
- After installation, using the command line interface (CLI)
- Automatically, during or after installation, using a kickstart script or an activation key.
The specific steps to register your system depend on the version of RHEL that you are using and the registration method that you choose.
Registering your system to Red Hat enables features and capabilities that you can use to manage your system and report data. For example, a registered system is authorized to access protected content repositories for subscribed products through the Red Hat Content Delivery Network (CDN) or a Red Hat Satellite Server. These content repositories contain Red Hat software packages and updates that are available only to customers with an active subscription. These packages and updates include security patches, bug fixes, and new features for RHEL and other Red Hat products.
The entitlement-based subscription model is deprecated and will be retired in the future. Simple content access is now the default subscription model. It provides an improved subscription experience that eliminates the need to attach a subscription to a system before you can access Red Hat subscription content on that system. If your Red Hat account uses the entitlement-based subscription model, contact your Red hat account team, for example, a technical account manager (TAM) or solution architect (SA) to prepare for migration to simple content access. For more information, see Transition of subscription services to the hybrid cloud.
Chapter 3. Customizing the installation media
For details, see Composing a customized RHEL system image.
Chapter 4. Creating a bootable installation medium for RHEL
You can download the ISO file from the Customer Portal to prepare the bootable physical installation medium, such as a USB or DVD. Starting with RHEL 8, Red Hat no longer provides separate variants for Server
and Workstation
. Red Hat Enterprise Linux for x86_64 includes both Server
and Workstation
capabilities. The distinction between Server
and Workstation
is managed through the System Purpose Role during the installation or configuration process.
After downloading an ISO file from the Customer Portal, create a bootable physical installation medium, such as a USB or DVD to continue the installation process.
For secure environment cases where USB drives are prohibited, consider using the Image Builder to create and deploy reference images. This method ensures compliance with security policies while maintaining system integrity. For more details, refer to the Image builder documentation.
4.1. Installation boot media options
There are several options available to boot the Red Hat Enterprise Linux installation program.
- Full installation DVD or USB flash drive
- Create a full installation DVD or USB flash drive using the DVD ISO image. The DVD or USB flash drive can be used as a boot device and as an installation source for installing software packages.
- Minimal installation DVD, CD, or USB flash drive
- Create a minimal installation CD, DVD, or USB flash drive using the Boot ISO image, which contains only the minimum files necessary to boot the system and start the installation program. If you are not using the Content Delivery Network (CDN) to download the required software packages, the Boot ISO image requires an installation source that contains the required software packages.
4.2. Creating a bootable DVD
You can create a bootable installation DVD by using a burning software and a DVD burner. The exact steps to produce a DVD from an ISO image file vary greatly, depending on the operating system and disc burning software installed. Consult your system’s burning software documentation for the exact steps to burn a DVD from an ISO image file.
You can create a bootable DVD using either the DVD ISO image (full install) or the Boot ISO image (minimal install). However, the DVD ISO image is larger than 4.7 GB, and as a result, it might not fit on a single or dual-layer DVD. Check the size of the DVD ISO image file before you proceed. Use a USB flash drive when using the DVD ISO image to create bootable installation media. For the environment cases where USB drives are prohibited, see Image builder documentation.
4.3. Creating a bootable USB device on Linux
You can create a bootable USB device which you can then use to install Red Hat Enterprise Linux on other machines. This procedure overwrites the existing data on the USB drive without any warning. Back up any data or use an empty flash drive. A bootable USB drive cannot be used for storing data.
Prerequisites
- You have downloaded the full installation DVD ISO or minimal installation Boot ISO image from the Product Downloads page.
- You have a USB flash drive with enough capacity for the ISO image. The required size varies, but the recommended USB size is 8 GB.
Procedure
- Connect the USB flash drive to the system.
Open a terminal window and display a log of recent events.
$ dmesg|tail
Messages resulting from the attached USB flash drive are displayed at the bottom of the log. Record the name of the connected device.
Log in as a root user:
$ su -
Enter your root password when prompted.
Find the device node assigned to the drive. In this example, the drive name is
sdd
.# dmesg|tail [288954.686557] usb 2-1.8: New USB device strings: Mfr=0, Product=1, SerialNumber=2 [288954.686559] usb 2-1.8: Product: USB Storage [288954.686562] usb 2-1.8: SerialNumber: 000000009225 [288954.712590] usb-storage 2-1.8:1.0: USB Mass Storage device detected [288954.712687] scsi host6: usb-storage 2-1.8:1.0 [288954.712809] usbcore: registered new interface driver usb-storage [288954.716682] usbcore: registered new interface driver uas [288955.717140] scsi 6:0:0:0: Direct-Access Generic STORAGE DEVICE 9228 PQ: 0 ANSI: 0 [288955.717745] sd 6:0:0:0: Attached scsi generic sg4 type 0 [288961.876382] sd 6:0:0:0: sdd Attached SCSI removable disk
-
If the inserted USB device mounts automatically, unmount it before continuing with the next steps. For unmounting, use the
umount
command. For more information, see Unmounting a file system with umount. Write the ISO image directly to the USB device:
# dd if=/image_directory/image.iso of=/dev/device
- Replace /image_directory/image.iso with the full path to the ISO image file that you downloaded,
Replace device with the device name that you retrieved with the
dmesg
command.In this example, the full path to the ISO image is
/home/testuser/Downloads/rhel-9-x86_64-boot.iso
, and the device name issdd
:# dd if=/home/testuser/Downloads/rhel-9-x86_64-boot.iso of=/dev/sdd
Partition names are usually device names with a numerical suffix. For example,
sdd
is a device name, andsdd1
is the name of a partition on the devicesdd
.
-
Wait for the
dd
command to finish writing the image to the device. Run thesync
command to synchronize cached writes to the device. The data transfer is complete when the # prompt appears. When you see the prompt, log out of the root account and unplug the USB drive. The USB drive is now ready to use as a boot device.
4.4. Creating a bootable USB device on Windows
You can create a bootable USB device on a Windows system with various tools. You can use Fedora Media Writer, available for download at https://github.com/FedoraQt/MediaWriter/releases. Fedora Media Writer is a community product and is not supported by Red Hat. You can report any issues with the tool at https://github.com/FedoraQt/MediaWriter/issues.
Creating a bootable drive overwrites existing data on the USB drive without any warning. Back up any data or use an empty flash drive. A bootable USB drive cannot be used for storing data.
Prerequisites
- You have downloaded the full installation DVD ISO or minimal installation Boot ISO image from the Product Downloads page.
- You have a USB flash drive with enough capacity for the ISO image. The required size varies.
Procedure
- Download and install Fedora Media Writer from https://github.com/FedoraQt/MediaWriter/releases.
- Connect the USB flash drive to the system.
- Open Fedora Media Writer.
- From the main window, click and select the previously downloaded Red Hat Enterprise Linux ISO image.
- From the Write Custom Image window, select the drive that you want to use.
- Click . The boot media creation process starts. Do not unplug the drive until the operation completes. The operation may take several minutes, depending on the size of the ISO image, and the write speed of the USB drive.
- When the operation completes, unmount the USB drive. The USB drive is now ready to be used as a boot device.
4.5. Creating a bootable USB device on macOS
You can create a bootable USB device which you can then use to install Red Hat Enterprise Linux on other machines. Creating a bootable USB drive overwrites any data previously stored on the USB drive without any warning. Back up any data or use an empty flash drive. A bootable USB drive cannot be used for storing data.
Prerequisites
- You have downloaded the full installation DVD ISO or minimal installation Boot ISO image from the Product Downloads page.
- You have a USB flash drive with enough capacity for the ISO image. The required size varies.
Procedure
- Connect the USB flash drive to the system.
Identify the device path with the
diskutil list
command. The device path has the format of/dev/disknumber
, wherenumber
is the number of the disk. The disks are numbered starting at zero (0). Typically,disk0
is the OS X recovery disk, anddisk1
is the main OS X installation. In the following example, the USB device isdisk2
:$ diskutil list /dev/disk0 #: TYPE NAME SIZE IDENTIFIER 0: GUID_partition_scheme *500.3 GB disk0 1: EFI EFI 209.7 MB disk0s1 2: Apple_CoreStorage 400.0 GB disk0s2 3: Apple_Boot Recovery HD 650.0 MB disk0s3 4: Apple_CoreStorage 98.8 GB disk0s4 5: Apple_Boot Recovery HD 650.0 MB disk0s5 /dev/disk1 #: TYPE NAME SIZE IDENTIFIER 0: Apple_HFS YosemiteHD *399.6 GB disk1 Logical Volume on disk0s1 8A142795-8036-48DF-9FC5-84506DFBB7B2 Unlocked Encrypted /dev/disk2 #: TYPE NAME SIZE IDENTIFIER 0: FDisk_partition_scheme *8.1 GB disk2 1: Windows_NTFS SanDisk USB 8.1 GB disk2s1
- Identify your USB flash drive by comparing the NAME, TYPE and SIZE columns to your flash drive. For example, the NAME should be the title of the flash drive icon in the Finder tool. You can also compare these values to those in the information panel of the flash drive.
Unmount the flash drive’s filesystem volumes:
$ diskutil unmountDisk /dev/disknumber Unmount of all volumes on disknumber was successful
When the command completes, the icon for the flash drive disappears from your desktop. If the icon does not disappear, you may have selected the wrong disk. Attempting to unmount the system disk accidentally returns a failed to unmount error.
Write the ISO image to the flash drive:
# sudo dd if=/path/to/image.iso of=/dev/rdisknumber
macOS provides both a block (
/dev/disk*
) and character device (/dev/rdisk*
) file for each storage device. Writing an image to the/dev/rdisknumber
character device is faster than writing to the/dev/disknumber
block device.For example, to write the
/Users/user_name/Downloads/rhel-9-x86_64-boot.iso
file to the/dev/rdisk2
device, enter the following command:# sudo dd if=/Users/user_name/Downloads/rhel-9-x86_64-boot.iso of=/dev/rdisk2
-
Wait for the
dd
command to finish writing the image to the device. The data transfer is complete when the # prompt appears. When the prompt is displayed, log out of the root account and unplug the USB drive. The USB drive is now ready to be used as a boot device.
Additional resources
Chapter 5. Preparing a system with UEFI Secure Boot enabled to install and boot RHEL beta releases
To enhance the security of your operating system, use the UEFI Secure Boot feature for signature verification when booting a Red Hat Enterprise Linux Beta release on systems having UEFI Secure Boot enabled.
5.1. UEFI Secure Boot and RHEL Beta releases
UEFI Secure Boot requires that the operating system kernel is signed with a recognized private key. UEFI Secure Boot then verifies the signature using the corresponding public key.
For Red Hat Enterprise Linux Beta releases, the kernel is signed with a Red Hat Beta-specific private key. UEFI Secure Boot attempts to verify the signature using the corresponding public key, but because the hardware does not recognize the Beta private key, Red Hat Enterprise Linux Beta release system fails to boot. Therefore, to use UEFI Secure Boot with a Beta release, add the Red Hat Beta public key to your system using the Machine Owner Key (MOK) facility.
5.2. Adding a Beta public key for UEFI Secure Boot
This section contains information about how to add a Red Hat Enterprise Linux Beta public key for UEFI Secure Boot.
Prerequisites
- The UEFI Secure Boot is disabled on the system.
- The Red Hat Enterprise Linux Beta release is installed, and Secure Boot is disabled even after system reboot.
- You are logged in to the system, and the tasks in the Initial Setup window are complete.
Procedure
Begin to enroll the Red Hat Beta public key in the system’s Machine Owner Key (MOK) list:
#
mokutil --import /usr/share/doc/kernel-keys/$(uname -r)/kernel-signing-ca.cer$(uname -r)
is replaced by the kernel version - for example, 4.18.0-80.el8.x86_64.- Enter a password when prompted.
- Reboot the system and press any key to continue the startup. The Shim UEFI key management utility starts during the system startup.
- Select Enroll MOK.
- Select Continue.
- Select Yes and enter the password. The key is imported into the system’s firmware.
- Select Reboot.
- Enable Secure Boot on the system.
5.3. Removing a Beta public key
If you plan to remove the Red Hat Enterprise Linux Beta release, and install a Red Hat Enterprise Linux General Availability (GA) release, or a different operating system, then remove the Beta public key.
The procedure describes how to remove a Beta public key.
Procedure
Begin to remove the Red Hat Beta public key from the system’s Machine Owner Key (MOK) list:
#
mokutil --reset- Enter a password when prompted.
- Reboot the system and press any key to continue the startup. The Shim UEFI key management utility starts during the system startup.
- Select Reset MOK.
- Select Continue.
- Select Yes and enter the password that you had specified in step 2. The key is removed from the system’s firmware.
- Select Reboot.
Part II. Manually installing Red Hat Enterprise Linux
Chapter 6. Creating a kernel-based virtual machine and booting the installation ISO in the VM
This section describes how to create a kernel-based virtual machine (KVM) and staring the Red Hat Enterprise Linux installation.
Prerequisites
- On the IBM Z platform, the KVM host runs Red Hat Enterprise Linux installed in LPAR mode. See Installing in an LPAR.
Procedure
Create virtual machine with the instance of Red Hat Enterprise Linux as a KVM guest operating system, use the following
virt-install
command on the KVM host:$ virt-install --name=<guest_name> --disk size=<disksize_in_GB> --memory=<memory_size_in_MB> --cdrom <filepath_to_iso> --graphics vnc
Additional resources
-
The
virt-install
man page on your system - Creating virtual machines by using the command-line interface
Chapter 7. Booting the installation media
You can boot the Red Hat Enterprise Linux installation using a USB, CD, or DVD. The following steps are generic. Consult your hardware manufacturer’s documentation for specific instructions.
You can register RHEL using the Red Hat Content Delivery Network (CDN). CDN is a geographically distributed series of web servers. These servers provide, for example, packages and updates to RHEL hosts with a valid subscription.
During the installation, registering and installing RHEL from the CDN offers following benefits:
- Utilizing the latest packages for an up-to-date system immediately after installation and
- Integrated support for connecting to Red Hat Insights and enabling System Purpose.
Prerequisite
- You have created bootable installation media (USB, CD or DVD).
Procedure
- Power off the system to which you are installing Red Hat Enterprise Linux.
- Disconnect any drives from the system.
- Power on the system.
- Insert the bootable installation media (USB, DVD, or CD).
- Power off the system but do not remove the boot media.
- Power on the system.
- You might need to press a specific key or combination of keys to boot from the media or configure the Basic Input/Output System (BIOS) of your system to boot from the media. For more information, see the documentation that came with your system.
- The Red Hat Enterprise Linux boot window opens and displays information about a variety of available boot options.
Use the arrow keys on your keyboard to select the boot option that you require, and press Enter to select the boot option. The Welcome to Red Hat Enterprise Linux window opens and you can install Red Hat Enterprise Linux using the graphical user interface.
The installation program automatically begins if no action is performed in the boot window within 60 seconds.
Optional: Edit the available boot options:
- UEFI-based systems: Press E to enter edit mode. Change the predefined command line to add or remove boot options. Press Enter to confirm your choice.
- BIOS-based systems: Press the Tab key on your keyboard to enter edit mode. Change the predefined command line to add or remove boot options. Press Enter to confirm your choice.
Additional Resources
Chapter 8. Optional: Customizing boot options
Based on installation environment, you can edit the boot options to further customize them.
8.2. Types of boot options
The two types of boot options are those with an equals "=" sign, and those without an equals "=" sign. Boot options are appended to the boot command line and you can append multiple options separated by space. Boot options that are specific to the installation program always start with inst
.
- Options with an equals "=" sign
-
You must specify a value for boot options that use the
=
symbol. For example, theinst.vncpassword=
option must contain a value, in this example, a password. The correct syntax for this example isinst.vncpassword=password
. - Options without an equals "=" sign
-
This boot option does not accept any values or parameters. For example, the
rd.live.check
option forces the installation program to verify the installation media before starting the installation. If this boot option is present, the installation program performs the verification and if the boot option is not present, the verification is skipped.
8.3. Editing the boot: prompt in BIOS
When using the boot:
prompt, the first option must always specify the installation program image file that you want to load. In most cases, you can specify the image using the keyword. You can specify additional options according to your requirements.
Prerequisites
- You have created bootable installation media (USB, CD or DVD).
- You have booted the installation from the media, and the installation boot menu is open.
Procedure
- With the boot menu open, press the Esc key on your keyboard.
-
The
boot:
prompt is now accessible. - Press the Tab key on your keyboard to display the help commands.
Press the Enter key on your keyboard to start the installation with your options. To return from the
boot:
prompt to the boot menu, restart the system and boot from the installation media again.The
boot:
prompt also acceptsdracut
kernel options. A list of options is available in thedracut.cmdline(7)
man page.
8.4. Editing predefined boot options using the > prompt
In BIOS-based AMD64 and Intel 64 systems, you can use the >
prompt to edit predefined boot options. To display a full set of options, select Test this media and install RHEL 9
from the boot menu.
Prerequisites
- You have created bootable installation media (USB, CD or DVD).
- You have booted the installation from the media, and the installation boot menu is open.
Procedure
-
From the boot menu, select an option and press the Tab key on your keyboard. The
>
prompt is accessible and displays the available options. -
Append the options that you require to the
>
prompt. - Press Enter to start the installation.
- Press Esc to cancel editing and return to the boot menu.
8.6. Updating drivers during installation
You can update drivers during the Red Hat Enterprise Linux installation process. Updating drivers is completely optional. Do not perform a driver update unless it is necessary. Ensure you have been notified by Red Hat, your hardware vendor, or a trusted third-party vendor that a driver update is required during Red Hat Enterprise Linux installation.
8.6.1. Overview
Red Hat Enterprise Linux supports drivers for many hardware devices but some newly-released drivers may not be supported. A driver update should only be performed if an unsupported driver prevents the installation from completing. Updating drivers during installation is typically only required to support a particular configuration. For example, installing drivers for a storage adapter card that provides access to your system’s storage devices.
Driver update disks may disable conflicting kernel drivers. In rare cases, unloading a kernel module may cause installation errors.
8.6.2. Types of driver update
Red Hat, your hardware vendor, or a trusted third party provides the driver update as an ISO image file. Once you receive the ISO image file, choose the type of driver update.
Types of driver update
- Automatic
-
In this driver update method; a storage device (including a CD, DVD, or USB flash drive) labeled
OEMDRV
is physically connected to the system. If theOEMDRV
storage device is present when the installation starts, it is treated as a driver update disk, and the installation program automatically loads its drivers. - Assisted
-
The installation program prompts you to locate a driver update. You can use any local storage device with a label other than
OEMDRV
. Theinst.dd
boot option is specified when starting the installation. If you use this option without any parameters, the installation program displays all of the storage devices connected to the system, and prompts you to select a device that contains a driver update. - Manual
-
Manually specify a path to a driver update image or an RPM package. You can use any local storage device with a label other than
OEMDRV
, or a network location accessible from the installation system. Theinst.dd=location
boot option is specified when starting the installation, where location is the path to a driver update disk or ISO image. When you specify this option, the installation program attempts to load any driver updates found at the specified location. With manual driver updates, you can specify local storage devices, or a network location (HTTP, HTTPS or FTP server). You can use bothinst.dd=location
andinst.dd
simultaneously, where location is the path to a driver update disk or ISO image. In this scenario, the installation program attempts to load any available driver updates from the location and also prompts you to select a device that contains the driver update.
Limitations
On UEFI systems with the Secure Boot technology enabled, all drivers must be signed with a valid certificate. Red Hat drivers are signed by one of Red Hat’s private keys and authenticated by its corresponding public key in the kernel. If you load additional, separate drivers, verify that they are signed.
8.6.3. Preparing a driver update
This procedure describes how to prepare a driver update on a CD and DVD.
Prerequisites
- You have received the driver update ISO image from Red Hat, your hardware vendor, or a trusted third-party vendor.
- You have burned the driver update ISO image to a CD or DVD.
If only a single ISO image file ending in .iso
is available on the CD or DVD, the burn process has not been successful. See your system’s burning software documentation for instructions on how to burn ISO images to a CD or DVD.
Procedure
- Insert the driver update CD or DVD into your system’s CD/DVD drive, and browse it using the system’s file manager tool.
-
Verify that a single file
rhdd3
is available.rhdd3
is a signature file that contains the driver description and a directory namedrpms
, which contains the RPM packages with the actual drivers for various architectures.
8.6.4. Performing an automatic driver update
This procedure describes how to perform an automatic driver update during installation.
Prerequisites
-
You have placed the driver update image on a standard disk partition with an
OEMDRV
label or burnt theOEMDRV
driver update image to a CD or DVD. Advanced storage, such as RAID or LVM volumes, may not be accessible during the driver update process. -
You have connected a block device with an
OEMDRV
volume label to your system, or inserted the prepared CD or DVD into your system’s CD/DVD drive before starting the installation process.
Procedure
- When you complete the prerequisite steps, the drivers load automatically when the installation program starts and installs during the system’s installation process.
8.6.5. Performing an assisted driver update
This procedure describes how to perform an assisted driver update during installation.
Prerequisites
-
You have connected a block device without an
OEMDRV
volume label to your system and copied the driver disk image to this device, or you have prepared a driver update CD or DVD and inserted it into your system’s CD or DVD drive before starting the installation process.
If you burned an ISO image file to a CD or DVD but it does not have the OEMDRV
volume label, you can use the inst.dd
option with no arguments. The installation program provides an option to scan and select drivers from the CD or DVD. In this scenario, the installation program does not prompt you to select a driver update ISO image. Another scenario is to use the CD or DVD with the inst.dd=location
boot option; this allows the installation program to automatically scan the CD or DVD for driver updates. For more information, see Performing a manual driver update.
Procedure
- From the boot menu window, press the Tab key on your keyboard to display the boot command line.
-
Append the
inst.dd
boot option to the command line and press Enter to execute the boot process. - From the menu, select a local disk partition or a CD or DVD device. The installation program scans for ISO files, or driver update RPM packages.
Optional: Select the driver update ISO file.
This step is not required if the selected device or partition contains driver update RPM packages rather than an ISO image file, for example, an optical drive containing a driver update CD or DVD.
Select the required drivers.
- Use the number keys on your keyboard to toggle the driver selection.
- Press c to install the selected driver. The selected driver is loaded and the installation process starts.
8.6.6. Performing a manual driver update
This procedure describes how to perform a manual driver update during installation.
Prerequisites
- You have placed the driver update ISO image file on a USB flash drive or a web server and connected it to your computer.
Procedure
- From the boot menu window, press the Tab key on your keyboard to display the boot command line.
-
Append the
inst.dd=location
boot option to the command line, where location is a path to the driver update. Typically, the image file is located on a web server, for example, http://server.example.com/dd.iso, or on a USB flash drive, for example,/dev/sdb1
. It is also possible to specify an RPM package containing the driver update, for example http://server.example.com/dd.rpm. - Press Enter to execute the boot process. The drivers available at the specified location are automatically loaded and the installation process starts.
Additional resources
8.6.7. Disabling a driver
This procedure describes how to disable a malfunctioning driver.
Prerequisites
- You have booted the installation program boot menu.
Procedure
- From the boot menu, press the Tab key on your keyboard to display the boot command line.
Append the
modprobe.blacklist=driver_name
boot option to the command line.Replace driver_name with the name of the driver or drivers you want to disable, for example:
modprobe.blacklist=ahci
Drivers disabled using the
modprobe.blacklist=
boot option remain disabled on the installed system and appear in the/etc/modprobe.d/anaconda-blacklist.conf
file.- Press Enter to execute the boot process.
Chapter 9. Consoles and logging during installation
The Red Hat Enterprise Linux installer uses the tmux terminal multiplexer to display and control several windows in addition to the main interface. Each of these windows serve a different purpose; they display several different logs, which can be used to troubleshoot issues during the installation process. One of the windows provides an interactive shell prompt with root
privileges, unless this prompt was specifically disabled using a boot option or a Kickstart command.
The terminal multiplexer is running in virtual console 1. To switch from the actual installation environment to tmux, press Ctrl+Alt+F1. To go back to the main installation interface which runs in virtual console 6, press Ctrl+Alt+F6. During the text mode installation, start in virtual console 1 (tmux), and switching to console 6 will open a shell prompt instead of a graphical interface.
The console running tmux has five available windows; their contents are described in the following table, along with keyboard shortcuts. Note that the keyboard shortcuts are two-part: first press Ctrl+b, then release both keys, and press the number key for the window you want to use.
You can also use Ctrl+b n, Alt+ Tab, and Ctrl+b p to switch to the next or previous tmux window, respectively.
Shortcut | Contents |
---|---|
Ctrl+b 1 | Main installation program window. Contains text-based prompts (during text mode installation or if you use VNC direct mode), and also some debugging information. |
Ctrl+b 2 |
Interactive shell prompt with |
Ctrl+b 3 |
Installation log; displays messages stored in |
Ctrl+b 4 |
Storage log; displays messages related to storage devices and configuration, stored in |
Ctrl+b 5 |
Program log; displays messages from utilities executed during the installation process, stored in |
Chapter 10. Customizing the system in the installer
During the customization phase of the installation, you must perform certain configuration tasks to enable the installation of Red Hat Enterprise Linux. These tasks include:
- Configuring the storage and assign mount points.
- Selecting a base environment with software to be installed.
- Setting a password for the root user or create a local user.
Optionally, you can further customize the system, for example, by configuring system settings and connecting the host to a network.
10.1. Configuring the storage devices
You can install Red Hat Enterprise Linux on a large variety of storage devices. You can configure basic, locally accessible, storage devices in the Installation Destination window. Basic storage devices directly connected to the local system, such as disks and solid-state drives, are displayed in the Local Standard Disks section of the window. On 64-bit IBM Z, this section contains activated Direct Access Storage Devices (DASDs).
A known issue prevents DASDs configured as HyperPAV aliases from being automatically attached to the system after the installation is complete. These storage devices are available during the installation, but are not immediately accessible after you finish installing and reboot. To attach HyperPAV alias devices, add them manually to the /etc/dasd.conf
configuration file of the system.
10.1.1. Configuring installation destination
You can use the Installation Destination window to configure the storage options, for example, the disks that you want to use as the installation target for your Red Hat Enterprise Linux installation. You must select at least one disk.
Prerequisites
- The Installation Summary window is open.
- Ensure to back up your data if you plan to use a disk that already contains data. For example, if you want to shrink an existing Microsoft Windows partition and install Red Hat Enterprise Linux as a second system, or if you are upgrading a previous release of Red Hat Enterprise Linux. Manipulating partitions always carries a risk. For example, if the process is interrupted or fails for any reason data on the disk can be lost.
Procedure
From the Installation Summary window, click Installation Destination. Perform the following operations in the Installation Destination window opens:
From the Local Standard Disks section, select the storage device that you require; a white check mark indicates your selection. Disks without a white check mark are not used during the installation process; they are ignored if you choose automatic partitioning, and they are not available in manual partitioning.
The Local Standard Disks shows all locally available storage devices, for example, SATA, IDE and SCSI disks, USB flash and external disks. Any storage devices connected after the installation program has started are not detected. If you use a removable drive to install Red Hat Enterprise Linux, your system is unusable if you remove the device.
Optional: Click the Refresh link in the lower right-hand side of the window if you want to configure additional local storage devices to connect new disks. The Rescan Disks dialog box opens.
Click
and wait until the scanning process completes.All storage changes that you make during the installation are lost when you click Rescan Disks.
- Click Installation Destination window. All detected disks including any new ones are displayed under the Local Standard Disks section. to return to the
Optional: Click
to add a specialized storage device.The Storage Device Selection window opens and lists all storage devices that the installation program has access to.
Optional: Under Storage Configuration, select the Automatic radio button for automatic partitioning.
You can also configure custom partitioning. For more details, see Configuring manual partitioning.
- Optional: Select I would like to make additional space available to reclaim space from an existing partitioning layout. For example, if a disk you want to use already has a different operating system and you want to make this system’s partitions smaller to allow more room for Red Hat Enterprise Linux.
Optional: Select Encrypt my data to encrypt all partitions except the ones needed to boot the system (such as
/boot
) using Linux Unified Key Setup (LUKS). Encrypting your disk to add an extra layer of security.Click Disk Encryption Passphrase dialog box opens.
. The- Type your passphrase in the Passphrase and Confirm fields.
Click
to complete disk encryption.WarningIf you lose the LUKS passphrase, any encrypted partitions and their data is completely inaccessible. There is no way to recover a lost passphrase. However, if you perform a Kickstart installation, you can save encryption passphrases and create backup encryption passphrases during the installation. For more information, see the Automatically installing RHEL document.
Optional: Click the Full disk summary and bootloader link in the lower left-hand side of the window to select which storage device contains the boot loader. For more information, see Configuring boot loader.
In most cases it is sufficient to leave the boot loader in the default location. Some configurations, for example, systems that require chain loading from another boot loader require the boot drive to be specified manually.
- Click .
Optional: The Reclaim Disk Space dialog box appears if you selected automatic partitioning and the I would like to make additional space available option, or if there is not enough free space on the selected disks to install Red Hat Enterprise Linux. It lists all configured disk devices and all partitions on those devices. The dialog box displays information about the minimal disk space the system needs for an installation with the currently selected package set and how much space you have reclaimed. To start the reclaiming process:
- Review the displayed list of available storage devices. The Reclaimable Space column shows how much space can be reclaimed from each entry.
- Select a disk or partition to reclaim space.
- Use the button to use free space on a partition while preserving the existing data.
- Use the button to delete that partition or all partitions on a selected disk including existing data.
- Use the button to delete all existing partitions on all disks including existing data and make this space available to install Red Hat Enterprise Linux.
Click
to apply the changes and return to graphical installations.No disk changes are made until you click Installation Summary window. The Reclaim Space dialog only marks partitions for resizing or deletion; no action is performed.
on the
Additional resources
10.1.2. Special cases during installation destination configuration
Following are some special cases to consider when you are configuring installation destinations:
-
Some BIOS types do not support booting from a RAID card. In these instances, the
/boot
partition must be created on a partition outside of the RAID array, such as on a separate disk. It is necessary to use an internal disk for partition creation with problematic RAID cards. A/boot
partition is also necessary for software RAID setups. If you choose to partition your system automatically, you should manually edit your/boot
partition. - To configure the Red Hat Enterprise Linux boot loader to chain load from a different boot loader, you must specify the boot drive manually by clicking the Full disk summary and bootloader link from the Installation Destination window.
- When you install Red Hat Enterprise Linux on a system with both multipath and non-multipath storage devices, the automatic partitioning layout in the installation program creates volume groups that contain a mix of multipath and non-multipath devices. This defeats the purpose of multipath storage. Select either multipath or non-multipath devices on the Installation Destination window. Alternatively, proceed to manual partitioning.
10.1.3. Configuring boot loader
Red Hat Enterprise Linux uses GRand Unified Bootloader version 2 (GRUB2) as the boot loader for AMD64 and Intel 64, IBM Power Systems, and ARM. For 64-bit IBM Z, the zipl boot loader is used.
The boot loader is the first program that runs when the system starts and is responsible for loading and transferring control to an operating system. GRUB2 can boot any compatible operating system (including Microsoft Windows) and can also use chain loading to transfer control to other boot loaders for unsupported operating systems.
Installing GRUB2 may overwrite your existing boot loader.
If an operating system is already installed, the Red Hat Enterprise Linux installation program attempts to automatically detect and configure the boot loader to start the other operating system. If the boot loader is not detected, you can manually configure any additional operating systems after you finish the installation.
If you are installing a Red Hat Enterprise Linux system with more than one disk, you might want to manually specify the disk where you want to install the boot loader.
Procedure
From the Installation Destination window, click the Full disk summary and bootloader link. The Selected Disks dialog box opens.
The boot loader is installed on the device of your choice, or on a UEFI system; the EFI system partition is created on the target device during guided partitioning.
- To change the boot device, select a device from the list and click . You can set only one device as the boot device.
- To disable a new boot loader installation, select the device currently marked for boot and click GRUB2 is not installed on any device. . This ensures
If you choose not to install a boot loader, you cannot boot the system directly and you must use another boot method, such as a standalone commercial boot loader application. Use this option only if you have another way to boot your system.
The boot loader may also require a special partition to be created, depending on if your system uses BIOS or UEFI firmware, or if the boot drive has a GUID Partition Table (GPT) or a Master Boot Record (MBR, also known as msdos
) label. If you use automatic partitioning, the installation program creates the partition.
10.1.4. Storage device selection
The storage device selection window lists all storage devices that the installation program can access. Depending on your system and available hardware, some tabs might not be displayed. The devices are grouped under the following tabs:
- Multipath Devices
- Storage devices accessible through more than one path, such as through multiple SCSI controllers or Fiber Channel ports on the same system. The installation program only detects multipath storage devices with serial numbers that are 16 or 32 characters long.
- Other SAN Devices
- Devices available on a Storage Area Network (SAN).
- Firmware RAID
- Storage devices attached to a firmware RAID controller.
- NVDIMM Devices
- Under specific circumstances, Red Hat Enterprise Linux 9 can boot and run from (NVDIMM) devices in sector mode on the Intel 64 and AMD64 architectures.
- System z Devices
- Storage devices, or Logical Units (LUNs), attached through the zSeries Linux FCP (Fiber Channel Protocol) driver.
10.1.5. Filtering storage devices
In the storage device selection window you can filter storage devices either by their World Wide Identifier (WWID) or by the port, target, or logical unit number (LUN).
Prerequisite
- The Installation Summary window is open.
Procedure
- From the Installation Summary window, click Installation Destination. The Installation Destination window opens, listing all available drives.
- Under the Specialized & Network Disks section, click . The storage devices selection window opens.
Click the Search by tab to search by port, target, LUN, or WWID.
Searching by WWID or LUN requires additional values in the corresponding input text fields.
- Select the option that you require from the Search drop-down menu.
- Click to start the search. Each device is presented on a separate row with a corresponding check box.
Select the check box to enable the device that you require during the installation process.
Later in the installation process you can choose to install Red Hat Enterprise Linux on any of the selected devices, and you can choose to mount any of the other selected devices as part of the installed system automatically. Selected devices are not automatically erased by the installation process and selecting a device does not put the data stored on the device at risk.
NoteYou can add devices to the system after installation by modifying the
/etc/fstab
file.- Click Installation Destination window. to return to the
Any storage devices that you do not select are hidden from the installation program entirely. To chain load the boot loader from a different boot loader, select all the devices present.
10.1.6. Using advanced storage options
To use an advanced storage device, you can configure an iSCSI (SCSI over TCP/IP) target or FCoE (Fibre Channel over Ethernet) SAN (Storage Area Network).
To use iSCSI storage devices for the installation, the installation program must be able to discover them as iSCSI targets and be able to create an iSCSI session to access them. Each of these steps might require a user name and password for Challenge Handshake Authentication Protocol (CHAP) authentication. Additionally, you can configure an iSCSI target to authenticate the iSCSI initiator on the system to which the target is attached (reverse CHAP), both for discovery and for the session. Used together, CHAP and reverse CHAP are called mutual CHAP or two-way CHAP. Mutual CHAP provides the greatest level of security for iSCSI connections, particularly if the user name and password are different for CHAP authentication and reverse CHAP authentication.
Repeat the iSCSI discovery and iSCSI login steps to add all required iSCSI storage. You cannot change the name of the iSCSI initiator after you attempt discovery for the first time. To change the iSCSI initiator name, you must restart the installation.
10.1.6.1. Discovering and starting an iSCSI session
The Red Hat Enterprise Linux installer can discover and log in to iSCSI disks in two ways:
- iSCSI Boot Firmware Table (iBFT)
-
When the installer starts, it checks if the BIOS or add-on boot ROMs of the system support iBFT. It is a BIOS extension for systems that can boot from iSCSI. If the BIOS supports iBFT, the installer reads the iSCSI target information for the configured boot disk from the BIOS and logs in to this target, making it available as an installation target. To automatically connect to an iSCSI target, activate a network device for accessing the target. To do so, use
ip=ibft
boot option. For more information, see Network boot options. - Discover and add iSCSI targets manually
- You can discover and start an iSCSI session to identify available iSCSI targets (network storage devices) in the installer’s graphical user interface.
Prerequisites
- The Installation Summary window is open.
Procedure
- From the Installation Summary window, click Installation Destination. The Installation Destination window opens, listing all available drives.
- Under the Specialized & Network Disks section, click . The storage devices selection window opens.
Click Add iSCSI Storage Target window opens.
. TheImportantYou cannot place the
/boot
partition on iSCSI targets that you have manually added using this method - an iSCSI target containing a/boot
partition must be configured for use with iBFT. However, in instances where the installed system is expected to boot from iSCSI with iBFT configuration provided by a method other than firmware iBFT, for example using iPXE, you can remove the/boot
partition restriction using theinst.nonibftiscsiboot
installer boot option.- Enter the IP address of the iSCSI target in the Target IP Address field.
Type a name in the iSCSI Initiator Name field for the iSCSI initiator in iSCSI qualified name (IQN) format. A valid IQN entry contains the following information:
-
The string
iqn.
(note the period). -
A date code that specifies the year and month in which your organization’s Internet domain or subdomain name was registered, represented as four digits for the year, a dash, and two digits for the month, followed by a period. For example, represent September 2010 as
2010-09.
-
Your organization’s Internet domain or subdomain name, presented in reverse order with the top-level domain first. For example, represent the subdomain
storage.example.com
ascom.example.storage
. A colon followed by a string that uniquely identifies this particular iSCSI initiator within your domain or subdomain. For example,
:diskarrays-sn-a8675309
.A complete IQN is as follows:
iqn.2010-09.storage.example.com:diskarrays-sn-a8675309
. The installation program prepopulates theiSCSI Initiator Name
field with a name in this format to help you with the structure. For more information about IQNs, see 3.2.6. iSCSI Names in RFC 3720 - Internet Small Computer Systems Interface (iSCSI) available from tools.ietf.org and 1. iSCSI Names and Addresses in RFC 3721 - Internet Small Computer Systems Interface (iSCSI) Naming and Discovery available from tools.ietf.org.
-
The string
Select the
Discovery Authentication Type
drop-down menu to specify the type of authentication to use for iSCSI discovery. The following options are available:- No credentials
- CHAP pair
- CHAP pair and a reverse pair
Do one of the following:
-
If you selected
CHAP pair
as the authentication type, enter the user name and password for the iSCSI target in theCHAP Username
andCHAP Password
fields. -
If you selected
CHAP pair and a reverse pair
as the authentication type, enter the user name and password for the iSCSI target in theCHAP Username
andCHAP Password
field, and the user name and password for the iSCSI initiator in theReverse CHAP Username
andReverse CHAP Password
fields.
-
If you selected
-
Optional: Select the
Bind targets to network interfaces
check box. Click
.The installation program attempts to discover an iSCSI target based on the information provided. If discovery succeeds, the
Add iSCSI Storage Target
window displays a list of all iSCSI nodes discovered on the target.Select the check boxes for the node that you want to use for installation.
The
Node login authentication type
menu contains the same options as theDiscovery Authentication Type
menu. However, if you need credentials for discovery authentication, use the same credentials to log in to a discovered node.-
Click the additional
Use the credentials from discovery
drop-down menu. When you provide the proper credentials, the button becomes available. - Click to initiate an iSCSI session.
While the installer uses iscsiadm
to find and log into iSCSI targets, iscsiadm
automatically stores any information about these targets in the iscsiadm
iSCSI database. The installer then copies this database to the installed system and marks any iSCSI targets that are not used for root partition, so that the system automatically logs in to them when it starts. If the root partition is placed on an iSCSI target, initrd
logs into this target and the installer does not include this target in start up scripts to avoid multiple attempts to log into the same target.
10.1.6.2. Configuring FCoE parameters
You can discover the FCoE (Fibre Channel over Ethernet) devices from the Installation Destination window by configuring the FCoE parameters accordingly.
Prerequisite
- The Installation Summary window is open.
Procedure
- From the Installation Summary window, click Installation Destination. The Installation Destination window opens, listing all available drives.
- Under the Specialized & Network Disks section, click . The storage devices selection window opens.
- Click . A dialog box opens for you to configure network interfaces for discovering FCoE storage devices.
-
Select a network interface that is connected to an FCoE switch in the
NIC
drop-down menu. - Click to scan the network for SAN devices.
Select the required check boxes:
- Use DCB:Data Center Bridging (DCB) is a set of enhancements to the Ethernet protocols designed to increase the efficiency of Ethernet connections in storage networks and clusters. Select the check box to enable or disable the installation program’s awareness of DCB. Enable this option only for network interfaces that require a host-based DCBX client. For configurations on interfaces that use a hardware DCBX client, disable the check box.
- Use auto vlan:Auto VLAN is enabled by default and indicates whether VLAN discovery should be performed. If this check box is enabled, then the FIP (FCoE Initiation Protocol) VLAN discovery protocol runs on the Ethernet interface when the link configuration has been validated. If they are not already configured, network interfaces for any discovered FCoE VLANs are automatically created and FCoE instances are created on the VLAN interfaces.
-
Discovered FCoE devices are displayed under the
Other SAN Devices
tab in the Installation Destination window.
10.1.6.3. Configuring DASD storage devices
You can discover and configure the DASD storage devices from the Installation Destination window.
Prerequisite
- The Installation Summary window is open.
Procedure
- From the Installation Summary window, click Installation Destination. The Installation Destination window opens, listing all available drives.
- Under the Specialized & Network Disks section, click . The storage devices selection window opens.
- Click Add DASD Storage Target dialog box opens and prompts you to specify a device number, such as 0.0.0204, and attach additional DASDs that were not detected when the installation started. . The
- Type the device number of the DASD that you want to attach in the Device number field.
Click
.If a DASD with the specified device number is found and if it is not already attached, the dialog box closes and the newly-discovered drives appear in the list of drives. You can then select the check boxes for the required devices and click
. The new DASDs are available for selection, marked asDASD device 0.0.xxxx
in the Local Standard Disks section of the Installation Destination window.
If you entered an invalid device number, or if the DASD with the specified device number is already attached to the system, an error message appears in the dialog box, explaining the error and prompting you to try again with a different device number.
10.1.6.4. Configuring FCP devices
FCP devices enable 64-bit IBM Z to use SCSI devices rather than, or in addition to, Direct Access Storage Device (DASD) devices. FCP devices provide a switched fabric topology that enables 64-bit IBM Z systems to use SCSI LUNs as disk devices in addition to traditional DASD devices.
Prerequisites
- The Installation Summary window is open.
-
For an FCP-only installation, you have removed the
DASD=
option from the CMS configuration file or therd.dasd=
option from the parameter file to indicate that no DASD is present.
Procedure
- From the Installation Summary window, click Installation Destination. The Installation Destination window opens, listing all available drives.
- Under the Specialized & Network Disks section, click . The storage devices selection window opens.
Click Add zFCP Storage Target dialog box opens allowing you to add a FCP (Fibre Channel Protocol) storage device.
. The64-bit IBM Z requires that you enter any FCP device manually so that the installation program can activate FCP LUNs. You can enter FCP devices either in the graphical installation, or as a unique parameter entry in the parameter or CMS configuration file. The values that you enter must be unique to each site that you configure.
- Type the 4 digit hexadecimal device number in the Device number field.
When installing RHEL-9.0 or older releases or if the
zFCP
device is not configured in NPIV mode, or whenauto LUN
scanning is disabled by thezfcp.allow_lun_scan=0
kernel module parameter, provide the following values:- Type the 16 digit hexadecimal World Wide Port Number (WWPN) in the WWPN field.
- Type the 16 digit hexadecimal FCP LUN identifier in the LUN field.
- Click to connect to the FCP device.
The newly-added devices are displayed in the System z Devices tab of the Installation Destination window.
Use only lower-case letters in hex values. If you enter an incorrect value and click
, the installation program displays a warning. You can edit the configuration information and retry the discovery attempt. For more information about these values, consult the hardware documentation and check with your system administrator.10.1.7. Installing to an NVDIMM device
Non-Volatile Dual In-line Memory Module (NVDIMM) devices combine the performance of RAM with disk-like data persistence when no power is supplied. Under specific circumstances, Red Hat Enterprise Linux 9 can boot and run from NVDIMM devices.
10.1.7.1. Criteria for using an NVDIMM device as an installation target
You can install Red Hat Enterprise Linux 9 to Non-Volatile Dual In-line Memory Module (NVDIMM) devices in sector mode on the Intel 64 and AMD64 architectures, supported by the nd_pmem driver.
Conditions for using an NVDIMM device as storage
To use an NVDIMM device as storage, the following conditions must be satisfied:
- The architecture of the system is Intel 64 or AMD64.
- The NVDIMM device is configured to sector mode. The installation program can reconfigure NVDIMM devices to this mode.
- The NVDIMM device must be supported by the nd_pmem driver.
Conditions for booting from an NVDIMM Device
Booting from an NVDIMM device is possible under the following conditions:
- All conditions for using the NVDIMM device as storage are satisfied.
- The system uses UEFI.
- The NVDIMM device must be supported by firmware available on the system, or by an UEFI driver. The UEFI driver may be loaded from an option ROM of the device itself.
- The NVDIMM device must be made available under a namespace.
Utilize the high performance of NVDIMM devices during booting, place the /boot
and /boot/efi
directories on the device. The Execute-in-place (XIP) feature of NVDIMM devices is not supported during booting and the kernel is loaded into conventional memory.
10.1.7.2. Configuring an NVDIMM device using the graphical installation mode
A Non-Volatile Dual In-line Memory Module (NVDIMM) device must be properly configured for use by Red Hat Enterprise Linux 9 using the graphical installation.
Reconfiguration of a NVDIMM device process destroys any data stored on the device.
Prerequisites
- A NVDIMM device is present on the system and satisfies all the other conditions for usage as an installation target.
- The installation has booted and the Installation Summary window is open.
Procedure
- From the Installation Summary window, click Installation Destination. The Installation Destination window opens, listing all available drives.
- Under the Specialized & Network Disks section, click . The storage devices selection window opens.
- Click the NVDIMM Devices tab.
To reconfigure a device, select it from the list.
If a device is not listed, it is not in sector mode.
- Click . A reconfiguration dialog opens.
Enter the sector size that you require and click
.The supported sector sizes are 512 and 4096 bytes.
- When reconfiguration completes click .
- Select the device check box.
Click Installation Destination window.
to return to theThe NVDIMM device that you reconfigured is displayed in the Specialized & Network Disks section.
- Click Installation Summary window. to return to the
The NVDIMM device is now available for you to select as an installation target. Additionally, if the device meets the requirements for booting, you can set the device as a boot device.
10.2. Configuring the root user and creating local accounts
10.2.1. Configuring a root password
You must configure a root
password to finish the installation process and to log in to the administrator (also known as superuser or root) account that is used for system administration tasks. These tasks include installing and updating software packages and changing system-wide configuration such as network and firewall settings, storage options, and adding or modifying users, groups and file permissions.
To gain root privileges to the installed systems, you can either use a root account or create a user account with administrative privileges (member of the wheel group). The root
account is always created during the installation. Switch to the administrator account only when you need to perform a task that requires administrator access.
The root
account has complete control over the system. If unauthorized personnel gain access to the account, they can access or delete users' personal files.
Procedure
- From the Installation Summary window, select User Settings > Root Password. The Root Password window opens.
Type your password in the Root Password field.
The requirements for creating a strong root password are:
- Must be at least eight characters long
- May contain numbers, letters (upper and lower case) and symbols
- Is case-sensitive
- Type the same password in the Confirm field.
-
Optional: Select the
Lock root account
option to disable the root access to the system. -
Optional: Select the
Allow root SSH login with password
option to enable SSH access (with password) to this system as a root user. By default the password-based SSH root access is disabled. Click Installation Summary window.
to confirm your root password and return to theIf you proceeded with a weak password, you must click
twice.
10.2.2. Creating a user account
Create a user account to finish the installation. If you do not create a user account, you must log in to the system as root
directly, which is not recommended.
Procedure
- On the Installation Summary window, select User Settings > User Creation. The Create User window opens.
- Type the user account name in to the Full name field, for example: John Smith.
Type the username in to the User name field, for example: jsmith.
The User name is used to log in from a command line; if you install a graphical environment, then your graphical login manager uses the Full name.
Select the Make this user administrator check box if the user requires administrative rights (the installation program adds the user to the
wheel
group ).An administrator user can use the
sudo
command to perform tasks that are only available toroot
using the user password, instead of theroot
password. This may be more convenient, but it can also cause a security risk.Select the Require a password to use this account check box.
If you give administrator privileges to a user, ensure the account is password protected. Never give a user administrator privileges without assigning a password to the account.
- Type a password into the Password field.
- Type the same password into the Confirm password field.
- Click Installation Summary window. to apply the changes and return to the
10.2.3. Editing advanced user settings
This procedure describes how to edit the default settings for the user account in the Advanced User Configuration dialog box.
Procedure
- On the Create User window, click .
-
Edit the details in the Home directory field, if required. The field is populated by default with
/home/username
. In the User and Groups IDs section you can:
Select the Specify a user ID manually check box and use or to enter the required value.
The default value is 1000. User IDs (UIDs) 0-999 are reserved by the system so they cannot be assigned to a user.
Select the Specify a group ID manually check box and use or to enter the required value.
The default group name is the same as the user name, and the default Group ID (GID) is 1000. GIDs 0-999 are reserved by the system so they can not be assigned to a user group.
Specify additional groups as a comma-separated list in the Group Membership field. Groups that do not already exist are created; you can specify custom GIDs for additional groups in parentheses. If you do not specify a custom GID for a new group, the new group receives a GID automatically.
The user account created always has one default group membership (the user’s default group with an ID set in the Specify a group ID manually field).
- Click Create User window. to apply the updates and return to the
10.3. Configuring manual partitioning
You can use manual partitioning to configure your disk partitions and mount points and define the file system that Red Hat Enterprise Linux is installed on. Before installation, you should consider whether you want to use partitioned or unpartitioned disk devices. For more information about the advantages and disadvantages to using partitioning on LUNs, either directly or with LVM, see the article at https://access.redhat.com/solutions/163853.
You have different partitioning and storage options available, including Standard Partitions
, LVM
, and LVM thin provisioning
. These options provide various benefits and configurations for managing your system’s storage effectively.
- Standard partition
-
A standard partition contains a file system or swap space. Standard partitions are most commonly used for
/boot
and theBIOS Boot
andEFI System partitions
. You can use the LVM logical volumes in most other uses. - LVM
-
Choosing
LVM
(or Logical Volume Management) as the device type creates an LVM logical volume. LVM improves performance when using physical disks, and it allows for advanced setups such as using multiple physical disks for one mount point, and setting up software RAID for increased performance, reliability, or both. - LVM thin provisioning
- Using thin provisioning, you can manage a storage pool of free space, known as a thin pool, which can be allocated to an arbitrary number of devices when needed by applications. You can dynamically expand the pool when needed for cost-effective allocation of storage space.
An installation of Red Hat Enterprise Linux requires a minimum of one partition but use at least the following partitions or volumes: /
, /home
, /boot
, and swap
. You can also create additional partitions and volumes as you require.
To prevent data loss it is recommended that you back up your data before proceeding. If you are upgrading or creating a dual-boot system, you should back up any data you want to keep on your storage devices.
10.3.1. Recommended partitioning scheme
Create separate file systems at the following mount points. However, if required, you can also create the file systems at /usr
, /var
, and /tmp
mount points.
-
/boot
-
/
(root) -
/home
-
swap
-
/boot/efi
-
PReP
This partition scheme is recommended for bare metal deployments and it does not apply to virtual and cloud deployments.
/boot
partition - recommended size at least 1 GiB-
The partition mounted on
/boot
contains the operating system kernel, which allows your system to boot Red Hat Enterprise Linux 9, along with files used during the bootstrap process. Due to the limitations of most firmwares, create a small partition to hold these. In most scenarios, a 1 GiB boot partition is adequate. Unlike other mount points, using an LVM volume for/boot
is not possible -/boot
must be located on a separate disk partition.
If you have a RAID card, be aware that some BIOS types do not support booting from the RAID card. In such a case, the /boot
partition must be created on a partition outside of the RAID array, such as on a separate disk.
-
Normally, the
/boot
partition is created automatically by the installation program. However, if the/
(root) partition is larger than 2 TiB and (U)EFI is used for booting, you need to create a separate/boot
partition that is smaller than 2 TiB to boot the machine successfully. -
Ensure the
/boot
partition is located within the first 2 TB of the disk while manual partitioning. Placing the/boot
partition beyond the 2 TB boundary might result in a successful installation, but the system fails to boot because BIOS cannot read the/boot
partition beyond this limit.
root
- recommended size of 10 GiBThis is where "
/
", or the root directory, is located. The root directory is the top-level of the directory structure. By default, all files are written to this file system unless a different file system is mounted in the path being written to, for example,/boot
or/home
.While a 5 GiB root file system allows you to install a minimal installation, it is recommended to allocate at least 10 GiB so that you can install as many package groups as you want.
Do not confuse the /
directory with the /root
directory. The /root
directory is the home directory of the root user. The /root
directory is sometimes referred to as slash root to distinguish it from the root directory.
/home
- recommended size at least 1 GiB-
To store user data separately from system data, create a dedicated file system for the
/home
directory. Base the file system size on the amount of data that is stored locally, number of users, and so on. You can upgrade or reinstall Red Hat Enterprise Linux 9 without erasing user data files. If you select automatic partitioning, it is recommended to have at least 55 GiB of disk space available for the installation, to ensure that the/home
file system is created. swap
partition - recommended size at least 1 GiBSwap file systems support virtual memory; data is written to a swap file system when there is not enough RAM to store the data your system is processing. Swap size is a function of system memory workload, not total system memory and therefore is not equal to the total system memory size. It is important to analyze what applications a system will be running and the load those applications will serve in order to determine the system memory workload. Application providers and developers can provide guidance.
When the system runs out of swap space, the kernel terminates processes as the system RAM memory is exhausted. Configuring too much swap space results in storage devices being allocated but idle and is a poor use of resources. Too much swap space can also hide memory leaks. The maximum size for a swap partition and other additional information can be found in the
mkswap(8)
manual page.The following table provides the recommended size of a swap partition depending on the amount of RAM in your system and if you want sufficient memory for your system to hibernate. If you let the installation program partition your system automatically, the swap partition size is established using these guidelines. Automatic partitioning setup assumes hibernation is not in use. The maximum size of the swap partition is limited to 10 percent of the total size of the disk, and the installation program cannot create swap partitions more than 1TiB. To set up enough swap space to allow for hibernation, or if you want to set the swap partition size to more than 10 percent of the system’s storage space, or more than 1TiB, you must edit the partitioning layout manually.
Amount of RAM in the system | Recommended swap space | Recommended swap space if allowing for hibernation |
---|---|---|
Less than 2 GiB | 2 times the amount of RAM | 3 times the amount of RAM |
2 GiB - 8 GiB | Equal to the amount of RAM | 2 times the amount of RAM |
8 GiB - 64 GiB | 4 GiB to 0.5 times the amount of RAM | 1.5 times the amount of RAM |
More than 64 GiB | Workload dependent (at least 4GiB) | Hibernation not recommended |
/boot/efi
partition - recommended size of 200 MiB- UEFI-based AMD64, Intel 64, and 64-bit ARM require a 200 MiB EFI system partition. The recommended minimum size is 200 MiB, the default size is 600 MiB, and the maximum size is 600 MiB. BIOS systems do not require an EFI system partition.
At the border between each range, for example, a system with 2 GiB, 8 GiB, or 64 GiB of system RAM, discretion can be exercised with regard to chosen swap space and hibernation support. If your system resources allow for it, increasing the swap space can lead to better performance.
Distributing swap space over multiple storage devices - particularly on systems with fast drives, controllers and interfaces - also improves swap space performance.
Many systems have more partitions and volumes than the minimum required. Choose partitions based on your particular system needs. If you are unsure about configuring partitions, accept the automatic default partition layout provided by the installation program.
Only assign storage capacity to those partitions you require immediately. You can allocate free space at any time, to meet needs as they occur.
PReP
boot partition - recommended size of 4 to 8 MiB-
When installing Red Hat Enterprise Linux on IBM Power System servers, the first partition of the disk should include a
PReP
boot partition. This contains the GRUB2 boot loader, which allows other IBM Power Systems servers to boot Red Hat Enterprise Linux.
10.3.2. Supported hardware storage
It is important to understand how storage technologies are configured and how support for them may have changed between major versions of Red Hat Enterprise Linux.
Hardware RAID
Any RAID functions provided by the mainboard of your computer, or attached controller cards, need to be configured before you begin the installation process. Each active RAID array appears as one drive within Red Hat Enterprise Linux.
Software RAID
On systems with more than one disk, you can use the Red Hat Enterprise Linux installation program to operate several of the drives as a Linux software RAID array. With a software RAID array, RAID functions are controlled by the operating system rather than the dedicated hardware.
When a pre-existing RAID array’s member devices are all unpartitioned disks/drives, the installation program treats the array as a disk and there is no method to remove the array.
USB Disks
You can connect and configure external USB storage after installation. Most devices are recognized by the kernel, but some devices may not be recognized. If it is not a requirement to configure these disks during installation, disconnect them to avoid potential problems.
NVDIMM devices
To use a Non-Volatile Dual In-line Memory Module (NVDIMM) device as storage, the following conditions must be satisfied:
- The architecture of the system is Intel 64 or AMD64.
- The device is configured to sector mode. Anaconda can reconfigure NVDIMM devices to this mode.
- The device must be supported by the nd_pmem driver.
Booting from an NVDIMM device is possible under the following additional conditions:
- The system uses UEFI.
- The device must be supported by firmware available on the system, or by a UEFI driver. The UEFI driver may be loaded from an option ROM of the device itself.
- The device must be made available under a namespace.
To take advantage of the high performance of NVDIMM devices during booting, place the /boot
and /boot/efi
directories on the device.
The Execute-in-place (XIP) feature of NVDIMM devices is not supported during booting and the kernel is loaded into conventional memory.
Considerations for Intel BIOS RAID Sets
Red Hat Enterprise Linux uses mdraid
for installing on Intel BIOS RAID sets. These sets are automatically detected during the boot process and their device node paths can change across several booting processes. Replace device node paths (such as /dev/sda
) with file system labels or device UUIDs. You can find the file system labels and device UUIDs using the blkid
command.
10.3.3. Starting manual partitioning
You can partition the disks based on your requirements by using manual partitioning.
Prerequisites
- The Installation Summary screen is open.
- All disks are available to the installation program.
Procedure
Select disks for installation:
- Click Installation Destination to open the Installation Destination window.
- Select the disks that you require for installation by clicking the corresponding icon. A selected disk has a check-mark displayed on it.
- Under Storage Configuration, select the Custom radio-button.
- Optional: To enable storage encryption with LUKS, select the Encrypt my data check box.
- Click .
If you selected to encrypt the storage, a dialog box for entering a disk encryption passphrase opens. Type in the LUKS passphrase:
Enter the passphrase in the two text fields. To switch keyboard layout, use the keyboard icon.
WarningIn the dialog box for entering the passphrase, you cannot change the keyboard layout. Select the English keyboard layout to enter the passphrase in the installation program.
- Click Manual Partitioning window opens. . The
Detected mount points are listed in the left-hand pane. The mount points are organized by detected operating system installations. As a result, some file systems may be displayed multiple times if a partition is shared among several installations.
- Select the mount points in the left pane; the options that can be customized are displayed in the right pane.
- Optional: If your system contains existing file systems, ensure that enough space is available for the installation. To remove any partitions, select them in the list and click the button. The dialog has a check box that you can use to remove all other partitions used by the system to which the deleted partition belongs.
Optional: If there are no existing partitions and you want to create a set of partitions as a starting point, select your preferred partitioning scheme from the left pane (default for Red Hat Enterprise Linux is LVM) and click the Click here to create them automatically link.
NoteA
/boot
partition, a/
(root) volume, and aswap
volume proportionate to the size of the available storage are created and listed in the left pane. These are the file systems for a typical installation, but you can add additional file systems and mount points.- Click Installation Summary window. to confirm any changes and return to the
10.3.4. Supported file systems
When configuring manual partitioning, you can optimize performance, ensure compatibility, and effectively manage disk space by utilizing the various file systems and partition types available in Red Hat Enterprise Linux.
- xfs
-
XFS
is a highly scalable, high-performance file system that supports file systems up to 16 exabytes (approximately 16 million terabytes), files up to 8 exabytes (approximately 8 million terabytes), and directory structures containing tens of millions of entries.XFS
also supports metadata journaling, which facilitates quicker crash recovery. The maximum supported size of a single XFS file system is 500 TB.XFS
is the default file system on Red Hat Enterprise Linux. The XFS filesystem cannot be shrunk to get free space. - ext4
-
The
ext4
file system is based on theext3
file system and features a number of improvements. These include support for larger file systems and larger files, faster and more efficient allocation of disk space, no limit on the number of subdirectories within a directory, faster file system checking, and more robust journaling. The maximum supported size of a singleext4
file system is 50 TB. - ext3
-
The
ext3
file system is based on theext2
file system and has one main advantage - journaling. Using a journaling file system reduces the time spent recovering a file system after it terminates unexpectedly, as there is no need to check the file system for metadata consistency by running the fsck utility every time. - ext2
-
An
ext2
file system supports standard Unix file types, including regular files, directories, or symbolic links. It provides the ability to assign long file names, up to 255 characters. - swap
- Swap partitions are used to support virtual memory. In other words, data is written to a swap partition when there is not enough RAM to store the data your system is processing.
- vfat
The
VFAT
file system is a Linux file system that is compatible with Microsoft Windows long file names on the FAT file system.NoteSupport for
VFAT
file system is not available for Linux system partitions. For example,/
,/var
,/usr
and so on.- BIOS Boot
- A very small partition required for booting from a device with a GUID partition table (GPT) on BIOS systems and UEFI systems in BIOS compatibility mode.
- EFI System Partition
- A small partition required for booting a device with a GUID partition table (GPT) on a UEFI system.
- PReP
-
This small boot partition is located on the first partition of the disk. The
PReP
boot partition contains the GRUB2 boot loader, which allows other IBM Power Systems servers to boot Red Hat Enterprise Linux.
10.3.5. Adding a mount point file system
You can add multiple mount point file systems. You can use any of the file systems and partition types available, such as XFS, ext4, ext3, ext2, swap, VFAT, and specific partitions like BIOS Boot, EFI System Partition, and PReP to effectively configure your system’s storage.
Prerequisites
- You have planned your partitions.
-
Ensure you haven’t specified mount points at paths with symbolic links, such as
/var/mail
,/usr/tmp
,/lib
,/sbin
,/lib64
, and/bin
. The payload, including RPM packages, depends on creating symbolic links to specific directories.
Procedure
- Click Add a New Mount Point dialog opens. to create a new mount point file system. The
-
Select one of the preset paths from the Mount Point drop-down menu or type your own; for example, select
/
for the root partition or/boot
for the boot partition. Enter the size of the file system in to the Desired Capacity field; for example,
2GiB
.If you do not specify a value in Desired Capacity, or if you specify a size bigger than available space, then all remaining free space is used.
- Click Manual Partitioning window. to create the partition and return to the
10.3.6. Configuring storage for a mount point file system
You can set the partitioning scheme for each mount point that was created manually. The available options are Standard Partition
, LVM
, and LVM Thin Provisioning
. Btfrs support has been removed in Red Hat Enterprise Linux 9.
The /boot
partition is always located on a standard partition, regardless of the value selected.
Procedure
- To change the devices that a single non-LVM mount point should be located on, select the required mount point from the left-hand pane.
- Under the Device(s) heading, click . The Configure Mount Point dialog opens.
- Select one or more devices and click Manual Partitioning window. to confirm your selection and return to the
- Click to apply the changes.
- In the lower left-hand side of the Manual Partitioning window, click the storage device selected link to open the Selected Disks dialog and review disk information.
- Optional: Click the button (circular arrow button) to refresh all local disks and partitions; this is only required after performing advanced partition configuration outside the installation program. Clicking the button resets all configuration changes made in the installation program.
10.3.7. Customizing a mount point file system
You can customize a partition or volume if you want to set specific settings. If /usr
or /var
is partitioned separately from the rest of the root volume, the boot process becomes much more complex as these directories contain critical components. In some situations, such as when these directories are placed on an iSCSI drive or an FCoE location, the system is unable to boot, or hangs with a Device is busy error when powering off or rebooting.
This limitation only applies to /usr
or /var
, not to directories below them. For example, a separate partition for /var/www
works successfully.
Procedure
From the left pane, select the mount point.
Figure 10.1. Customizing Partitions
From the right-hand pane, you can customize the following options:
-
Enter the file system mount point into the Mount Point field. For example, if a file system is the root file system, enter
/
; enter/boot
for the/boot
file system, and so on. For a swap file system, do not set the mount point as setting the file system type toswap
is sufficient. - Enter the size of the file system in the Desired Capacity field. You can use common size units such as KiB or GiB. The default is MiB if you do not set any other unit.
Select the device type that you require from the drop-down Device Type menu:
Standard Partition
,LVM
, orLVM Thin Provisioning
.NoteRAID
is available only if two or more disks are selected for partitioning. If you chooseRAID
, you can also set theRAID Level
. Similarly, if you selectLVM
, you can specify theVolume Group
.- Select the Encrypt check box to encrypt the partition or volume. You must set a password later in the installation program. The LUKS Version drop-down menu is displayed.
- Select the LUKS version that you require from the drop-down menu.
Select the appropriate file system type for this partition or volume from the File system drop-down menu.
NoteSupport for
VFAT
file system is not available for Linux system partitions. For example,/
,/var
,/usr
, and so on.- Select the Reformat check box to format an existing partition, or clear the Reformat check box to retain your data. The newly-created partitions and volumes must be reformatted, and the check box cannot be cleared.
- Type a label for the partition in the Label field. Use labels to easily recognize and address individual partitions.
-
Type a name in the Name field. The standard partitions are named automatically when they are created and you cannot edit the names of standard partitions. For example, you cannot edit the
/boot
namesda1
.
-
Enter the file system mount point into the Mount Point field. For example, if a file system is the root file system, enter
- Click Installation Summary window. to apply your changes and if required, select another partition to customize. Changes are not applied until you click from the
- Optional: Click to discard your partition changes.
Click
when you have created and customized all file systems and mount points. If you choose to encrypt a file system, you are prompted to create a passphrase.A Summary of Changes dialog box opens, displaying a summary of all storage actions for the installation program.
- Click Installation Summary window. to apply the changes and return to the
10.3.8. Preserving the /home directory
In a Red Hat Enterprise Linux 9 graphical installation, you can preserve the /home
directory that was used on your RHEL 8 system. Preserving /home
is only possible if the /home
directory is located on a separate /home
partition on your RHEL 8 system.
Preserving the /home
directory that includes various configuration settings, makes it possible that the GNOME Shell environment on the new Red Hat Enterprise Linux 9 system is set in the same way as it was on your RHEL 8 system. Note that this applies only for users on Red Hat Enterprise Linux 9 with the same user name and ID as on the previous RHEL 8 system.
Prerequisites
- You have RHEL 8 installed on your computer.
-
The
/home
directory is located on a separate/home
partition on your RHEL 8 system. -
The Red Hat Enterprise Linux 9
Installation Summary
window is open.
Procedure
- Click Installation Destination to open the Installation Destination window.
- Under Storage Configuration, select the Custom radio button. Click Done.
- Click Manual Partitioning window opens. , the
Choose the
/home
partition, fill in/home
underMount Point:
and clear the Reformat check box.Figure 10.2. Ensuring that /home is not formatted
-
Optional: You can also customize various aspects of the
/home
partition required for your Red Hat Enterprise Linux 9 system as described in Customizing a mount point file system. However, to preserve/home
from your RHEL 8 system, it is necessary to clear the Reformat check box. - After you customized all partitions according to your requirements, click Summary of changes dialog box opens. . The
-
Verify that the Summary of changes dialog box does not show any change for
/home
. This means that the/home
partition is preserved. - Click Installation Summary window. to apply the changes, and return to the
10.3.9. Creating a software RAID during the installation
Redundant Arrays of Independent Disks (RAID) devices are constructed from multiple storage devices that are arranged to provide increased performance and, in some configurations, greater fault tolerance. A RAID device is created in one step and disks are added or removed as necessary. You can configure one RAID partition for each physical disk in your system, so that the number of disks available to the installation program determines the levels of RAID device available. For example, if your system has two disks, you cannot create a RAID 10
device, as it requires a minimum of three separate disks. To optimize your system’s storage performance and reliability, RHEL supports software RAID 0
, RAID 1
, RAID 4
, RAID 5
, RAID 6
, and RAID 10
types with LVM and LVM Thin Provisioning to set up storage on the installed system.
On 64-bit IBM Z, the storage subsystem uses RAID transparently. You do not have to configure software RAID manually.
Prerequisites
- You have selected two or more disks for installation before RAID configuration options are visible. Depending on the RAID type you want to create, at least two disks are required.
- You have created a mount point. By configuring a mount point, you can configure the RAID device.
- You have selected the Installation Destination window. radio button on the
Procedure
- From the left pane of the Manual Partitioning window, select the required partition.
- Under the Device(s) section, click . The Configure Mount Point dialog box opens.
- Select the disks that you want to include in the RAID device and click .
- Click the Device Type drop-down menu and select RAID.
- Click the File System drop-down menu and select your preferred file system type.
- Click the RAID Level drop-down menu and select your preferred level of RAID.
- Click to save your changes.
- Click Installation Summary window. to apply the settings to return to the
Additional resources
10.3.10. Creating an LVM logical volume
Logical Volume Management (LVM) presents a simple logical view of underlying physical storage space, such as disks or LUNs. Partitions on physical storage are represented as physical volumes that you can group together into volume groups. You can divide each volume group into multiple logical volumes, each of which is analogous to a standard disk partition. Therefore, LVM logical volumes function as partitions that can span multiple physical disks.
- LVM configuration is available only in the graphical installation program. During text-mode installation, LVM configuration is not available.
-
To create an LVM configuration, press Ctrl+Alt+F2 to use a shell prompt in a different virtual console. You can run
vgcreate
andlvm
commands in this shell. To return to the text-mode installation, press Ctrl+Alt+F1.
Procedure
From the Manual Partitioning window, create a new mount point by using any of the following options:
- Use the Click here to create them automatically option or click the + button.
- Select Mount Point from the drop-down list or enter manually.
Enter the size of the file system in to the Desired Capacity field; for example, 70 GiB for
/
, 1 GiB for/boot
.Note: Skip this step to use the existing mount point.
- Select the mount point.
Select
LVM
in the drop-down menu. The Volume Group drop-down menu is displayed with the newly-created volume group name.NoteYou cannot specify the size of the volume group’s physical extents in the configuration dialog. The size is always set to the default value of 4 MiB. If you want to create a volume group with different physical extents, you must create it manually by switching to an interactive shell and using the
vgcreate
command, or use a Kickstart file with thevolgroup --pesize=size
command. For more information about Kickstart, see the Automatically installing RHEL.- Click Installation Summary window. to return to the
Additional resources
10.3.11. Configuring an LVM logical volume
You can configure a newly-created LVM logical volume based on your requirements.
Placing the /boot
partition on an LVM volume is not supported.
Procedure
From the Manual Partitioning window, create a mount point by using any of the following options:
- Use the Click here to create them automatically option or click the + button.
- Select Mount Point from the drop-down list or enter manually.
Enter the size of the file system in to the Desired Capacity field; for example, 70 GiB for
/
, 1 GiB for/boot
.Note: Skip this step to use the existing mount point.
- Select the mount point.
-
Click the Device Type drop-down menu and select
LVM
. The Volume Group drop-down menu is displayed with the newly-created volume group name. Click Configure Volume Group dialog box opens.
to configure the newly-created volume group. TheNoteYou cannot specify the size of the volume group’s physical extents in the configuration dialog. The size is always set to the default value of 4 MiB. If you want to create a volume group with different physical extents, you must create it manually by switching to an interactive shell and using the
vgcreate
command, or use a Kickstart file with thevolgroup --pesize=size
command. For more information, see the Automatically installing RHEL document.Optional: From the RAID Level drop-down menu, select the RAID level that you require.
The available RAID levels are the same as with actual RAID devices.
- Select the Encrypt check box to mark the volume group for encryption.
From the Size policy drop-down menu, select any of the following size policies for the volume group:
The available policy options are:
- Automatic
- The size of the volume group is set automatically so that it is large enough to contain the configured logical volumes. This is optimal if you do not need free space within the volume group.
- As large as possible
- The volume group is created with maximum size, regardless of the size of the configured logical volumes it contains. This is optimal if you plan to keep most of your data on LVM and later need to increase the size of some existing logical volumes, or if you need to create additional logical volumes within this group.
- Fixed
- You can set an exact size of the volume group. Any configured logical volumes must then fit within this fixed size. This is useful if you know exactly how large you need the volume group to be.
- Click Manual Partitioning window. to apply the settings and return to the
- Click to save your changes.
- Click Installation Summary window. to return to the
10.3.12. Advice on partitions
There is no best way to partition every system; the optimal setup depends on how you plan to use the system being installed. However, the following tips may help you find the optimal layout for your needs:
- Create partitions that have specific requirements first, for example, if a particular partition must be on a specific disk.
-
Consider encrypting any partitions and volumes which might contain sensitive data. Encryption prevents unauthorized people from accessing the data on the partitions, even if they have access to the physical storage device. In most cases, you should at least encrypt the
/home
partition, which contains user data. -
In some cases, creating separate mount points for directories other than
/
,/boot
and/home
may be useful; for example, on a server running aMySQL
database, having a separate mount point for/var/lib/mysql
allows you to preserve the database during a re-installation without having to restore it from backup afterward. However, having unnecessary separate mount points will make storage administration more difficult. -
Some special restrictions apply to certain directories with regards on which partitioning layouts can they be placed. Notably, the
/boot
directory must always be on a physical partition (not on an LVM volume). - If you are new to Linux, consider reviewing the Linux Filesystem Hierarchy Standard for information about various system directories and their contents.
- Each kernel requires approximately: 60MiB (initrd 34MiB, 11MiB vmlinuz, and 5MiB System.map)
- For rescue mode: 100MiB (initrd 76MiB, 11MiB vmlinuz, and 5MiB System map)
When
kdump
is enabled in system it will take approximately another 40MiB (another initrd with 33MiB)The default partition size of 1 GiB for
/boot
should suffice for most common use cases. However, increase the size of this partition if you are planning on retaining multiple kernel releases or errata kernels.-
The
/var
directory holds content for a number of applications, including the Apache web server, and is used by the DNF package manager to temporarily store downloaded package updates. Make sure that the partition or volume containing/var
has at least 5 GiB. -
The
/usr
directory holds the majority of software on a typical Red Hat Enterprise Linux installation. The partition or volume containing this directory should therefore be at least 5 GiB for minimal installations, and at least 10 GiB for installations with a graphical environment. If
/usr
or/var
is partitioned separately from the rest of the root volume, the boot process becomes much more complex because these directories contain boot-critical components. In some situations, such as when these directories are placed on an iSCSI drive or an FCoE location, the system may either be unable to boot, or it may hang with aDevice is busy
error when powering off or rebooting.This limitation only applies to
/usr
or/var
, not to directories under them. For example, a separate partition for/var/www
works without issues.ImportantSome security policies require the separation of
/usr
and/var
, even though it makes administration more complex.-
Consider leaving a portion of the space in an LVM volume group unallocated. This unallocated space gives you flexibility if your space requirements change but you do not wish to remove data from other volumes. You can also select the
LVM Thin Provisioning
device type for the partition to have the unused space handled automatically by the volume. - The size of an XFS file system cannot be reduced - if you need to make a partition or volume with this file system smaller, you must back up your data, destroy the file system, and create a new, smaller one in its place. Therefore, if you plan to alter your partitioning layout later, you should use the ext4 file system instead.
-
Use Logical Volume Management (LVM) if you anticipate expanding your storage by adding more disks or expanding virtual machine disks after the installation. With LVM, you can create physical volumes on the new drives, and then assign them to any volume group and logical volume as you see fit - for example, you can easily expand your system’s
/home
(or any other directory residing on a logical volume). - Creating a BIOS Boot partition or an EFI System Partition may be necessary, depending on your system’s firmware, boot drive size, and boot drive disk label. Note that you cannot create a BIOS Boot or EFI System Partition in graphical installation if your system does not require one - in that case, they are hidden from the menu.
Additional resources
10.4. Selecting the base environment and additional software
Use the Software Selection window to select the software packages that you require. The packages are organized by Base Environment and Additional Software.
- Base Environment contains predefined packages. You can select only one base environment, for example, Server with GUI (default), Server, Minimal Install, Workstation, Custom operating system, Virtualization Host. The availability is dependent on the installation ISO image that is used as the installation source.
- Additional Software for Selected Environment contains additional software packages for the base environment. You can select multiple software packages.
Use a predefined environment and additional software to customize your system. However, in a standard installation, you cannot select individual packages to install. To view the packages contained in a specific environment, see the repository/repodata/*-comps-repository.architecture.xml
file on your installation source media (DVD, CD, USB). The XML file contains details of the packages installed as part of a base environment. Available environments are marked by the <environment>
tag, and additional software packages are marked by the <group>
tag.
If you are unsure about which packages to install, select the Minimal Install base environment. Minimal install installs a basic version of Red Hat Enterprise Linux with only a minimal amount of additional software. After the system finishes installing and you log in for the first time, you can use the DNF package manager to install additional software. For more information about DNF package manager, see the Configuring basic system settings document.
-
Use the
dnf group list
command from any RHEL 9 system to view the list of packages being installed on the system as a part of software selection. For more information, see Configuring basic system settings. -
If you need to control which packages are installed, you can use a Kickstart file and define the packages in the
%packages
section. -
By default, RHEL 9 does not install the TuneD package. You can manually install the TuneD package using the
dnf install tuned
command. For more information, see the Automatically installing RHEL document.
Prerequisites
- You have configured the installation source.
- The installation program has downloaded package metadata.
- The Installation Summary window is open.
Procedure
- From the Installation Summary window, click Software Selection. The Software Selection window opens.
From the Base Environment pane, select a base environment. You can select only one base environment, for example, Server with GUI (default), Server, Minimal Install, Workstation, Custom Operating System, Virtualization Host. By default, the Server with GUI base environment is selected.
Figure 10.3. Red Hat Enterprise Linux Software Selection
Optional: For installations on ARM based systems, select desired Page size from Kernel Options.
By default, it selects Kernel with a 4k page size.
WarningIf you want to use the Kernel with 64k page size, ensure you select Minimal Install under Base Environment to use this option. You can install additional software after you login to the system for the first time post installation using the DNF package manager.
- From the Additional Software for Selected Environment pane, select one or more options.
- Click to apply the settings and return to graphical installations.
Additional resources
10.5. Optional: Configuring the network and host name
Use the Network and Host name window to configure network interfaces. Options that you select here are available both during the installation for tasks such as downloading packages from a remote location, and on the installed system.
Follow the steps in this procedure to configure your network and host name.
Procedure
- From the Installation Summary window, click .
- From the list in the left-hand pane, select an interface. The details are displayed in the right-hand pane.
Toggle the
switch to enable or disable the selected interface.You cannot add or remove interfaces manually.
- Click to add a virtual network interface, which can be either: Team (deprecated), Bond, Bridge, or VLAN.
- Click to remove a virtual interface.
- Click to change settings such as IP addresses, DNS servers, or routing configuration for an existing interface (both virtual and physical).
Type a host name for your system in the Host Name field.
The host name can either be a fully qualified domain name (FQDN) in the format
hostname.domainname
, or a short host name without the domain. Many networks have a Dynamic Host Configuration Protocol (DHCP) service that automatically supplies connected systems with a domain name. To allow the DHCP service to assign the domain name to this system, specify only the short host name.Host names can only contain alphanumeric characters and
-
or.
. Host name should be equal to or less than 64 characters. Host names cannot start or end with-
and.
. To be compliant with DNS, each part of a FQDN should be equal to or less than 63 characters and the FQDN total length, including dots, should not exceed 255 characters.The value
localhost
means that no specific static host name for the target system is configured, and the actual host name of the installed system is configured during the processing of the network configuration, for example, by NetworkManager using DHCP or DNS.When using static IP and host name configuration, it depends on the planned system use case whether to use a short name or FQDN. Red Hat Identity Management configures FQDN during provisioning but some 3rd party software products may require short name. In either case, to ensure availability of both forms in all situations, add an entry for the host in
/etc/hosts
in the formatIP FQDN short-alias
.- Click to apply the host name to the installer environment.
- Alternatively, in the Network and Hostname window, you can choose the Wireless option. Click in the right-hand pane to select your wifi connection, enter the password if required, and click .
Additional resources
- For more information about network device naming standards, see Configuring and managing networking.
10.5.1. Adding a virtual network interface
You can add a virtual network interface.
Procedure
- From the Network & Host name window, click the button to add a virtual network interface. The Add a device dialog opens.
Select one of the four available types of virtual interfaces:
- Bond: NIC (Network Interface Controller) Bonding, a method to bind multiple physical network interfaces together into a single bonded channel.
- Bridge: Represents NIC Bridging, a method to connect multiple separate networks into one aggregate network.
Team: NIC Teaming, a new implementation to aggregate links, designed to provide a small kernel driver to implement the fast handling of packet flows, and various applications to do everything else in user space.
NIC teaming is deprecated in Red Hat Enterprise Linux 9. Consider using the network bonding driver as an alternative. For details, see Configuring a network bond.
- Vlan (Virtual LAN): A method to create multiple distinct broadcast domains which are mutually isolated.
Select the interface type and click
. An editing interface dialog box opens, allowing you to edit any available settings for your chosen interface type.For more information, see Editing network interface.
- Click Network & Host name window. to confirm the virtual interface settings and return to the
- Optional: To change the settings of a virtual interface, select the interface and click .
10.5.2. Editing network interface configuration
You can edit the configuration of a typical wired connection used during installation. Configuration of other types of networks is broadly similar, although the specific configuration parameters might be different.
On 64-bit IBM Z, you cannot add a new connection as the network subchannels need to be grouped and set online beforehand, and this is currently done only in the booting phase.
Procedure
To configure a network connection manually, select the interface from the Network and Host name window and click .
An editing dialog specific to the selected interface opens.
The options present depend on the connection type - the available options are slightly different depending on whether the connection type is a physical interface (wired or wireless network interface controller) or a virtual interface (Bond, Bridge, Team (deprecated), or Vlan) that was previously configured in Adding a virtual interface.
10.5.3. Enabling or Disabling the Interface Connection
You can enable or disable specific interface connections.
Procedure
- Click the General tab.
-
Select the Connect automatically with priority check box to enable connection by default. Keep the default priority setting at
0
. Optional: Enable or disable all users on the system from connecting to this network by using the All users may connect to this network option. If you disable this option, only
root
will be able to connect to this network.ImportantWhen enabled on a wired connection, the system automatically connects during startup or reboot. On a wireless connection, the interface attempts to connect to any known wireless networks in range. For further information about NetworkManager, including the
nm-connection-editor
tool, see the Configuring and managing networking document.Click Network and Host name window.
to apply the changes and return to theIt is not possible to only allow a specific user other than
root
to use this interface, as no other users are created at this point during the installation. If you need a connection for a different user, you must configure it after the installation.
10.5.4. Setting up Static IPv4 or IPv6 Settings
By default, both IPv4 and IPv6 are set to automatic configuration depending on current network settings. This means that addresses such as the local IP address, DNS address, and other settings are detected automatically when the interface connects to a network. In many cases, this is sufficient, but you can also provide static configuration in the IPv4 Settings and IPv6 Settings tabs. Complete the following steps to configure IPv4 or IPv6 settings:
Procedure
- To set static network configuration, navigate to one of the IPv Settings tabs and from the Method drop-down menu, select a method other than Automatic, for example, Manual. The Addresses pane is enabled.
- Optional: In the IPv6 Settings tab, you can also set the method to Ignore to disable IPv6 on this interface.
- Click and enter your address settings.
-
Type the IP addresses in the Additional DNS servers field; it accepts one or more IP addresses of DNS servers, for example,
10.0.0.1,10.0.0.8
. Select the Require IPvX addressing for this connection to complete check box.
Selecting this option in the IPv4 Settings or IPv6 Settings tabs allow this connection only if IPv4 or IPv6 was successful. If this option remains disabled for both IPv4 and IPv6, the interface is able to connect if configuration succeeds on either IP protocol.
- Click Network & Host name window. to apply the changes and return to the
10.5.5. Configuring Routes
You can control the access of specific connections by configuring routes.
Procedure
- In the IPv4 Settings and IPv6 Settings tabs, click to configure routing settings for a specific IP protocol on an interface. An editing routes dialog specific to the interface opens.
- Click to add a route.
- Select the Ignore automatically obtained routes check box to configure at least one static route and to disable all routes not specifically configured.
Select the Use this connection only for resources on its network check box to prevent the connection from becoming the default route.
This option can be selected even if you did not configure any static routes. This route is used only to access certain resources, such as intranet pages that require a local or VPN connection. Another (default) route is used for publicly available resources. Unlike the additional routes configured, this setting is transferred to the installed system. This option is useful only when you configure more than one interface.
- Click to save your settings and return to the editing routes dialog that is specific to the interface.
- Click Network and Host Name window. to apply the settings and return to the
10.6. Optional: Configuring localization options
You can configure your keyboard, language support, and time and date settings.
If you use a layout that cannot accept Latin characters, such as Russian, add the English (United States) layout and configure a keyboard combination to switch between the two layouts. If you select a layout that does not have Latin characters, you might be unable to enter a valid root
password and user credentials later in the installation process. This might prevent you from completing the installation.
Procedure
Configure keyboard settings:
From the Installation Summary window, click Keyboard.
The default layout depends on the option selected in Installing RHEL using Anaconda.
- Click Add a Keyboard Layout window and change to a different layout. to open the
- Select a layout by browsing the list or use the Search field.
- Select the required layout and click . The new layout appears under the default layout.
- Click Layout Switching Options window opens. to optionally configure a keyboard switch that you can use to cycle between available layouts. The
- To configure key combinations for switching, select one or more key combinations and click to confirm your selection.
- Optional: When you select a layout, click the Keyboard button to open a new dialog box displaying a visual representation of the selected layout.
- Click to apply the settings and return to graphical installations
Configure language settings:
- From the Installation Summary window, click Language Support. The Language Support window opens. The left pane lists the available language groups. If at least one language from a group is configured, a check mark is displayed and the supported language is highlighted.
- From the left pane, click a group to select additional languages, and from the right pane, select regional options. Repeat this process for languages that you require.
- Click to apply the settings and return to graphical installations.
Configure time and date settings:
From the Installation Summary window, click Time & Date. The Time & Date window opens.
The list of cities and regions come from the Time Zone Database (
tzdata
) public domain that is maintained by the Internet Assigned Numbers Authority (IANA). Red Hat can not add cities or regions to this database. You can find more information at the IANA official website.- From the Region drop-down menu, select a region. Select Etc as your region to configure a time zone relative to Greenwich Mean Time (GMT) without setting your location to a specific region.
- From the City drop-down menu, select the city, or the city closest to your location in the same time zone.
Toggle the Network Time switch to enable or disable network time synchronization using the Network Time Protocol (NTP).
Enabling the Network Time switch keeps your system time correct as long as the system can access the internet. By default, one NTP pool is configured.
- Optional: Use the button next to the switch to add a new NTP, or disable or remove the default options.
- Click to apply the settings and return to graphical installations.
Disabling the network time synchronization activates controls at the bottom of the page to set time and date manually.
10.7. Optional: Configuring language and location settings
The installation program uses the language that you selected during installation.
Prerequisites
- You have created installation media. For more information, see Creating a bootable installation medium for RHEL.
- You have specified an installation source if you are using the Boot ISO image file.
- You have booted the installation. For more information, see Booting the installer.
Procedure
From the left-hand pane of the Welcome to Red Hat Enterprise Linux window, select a language. Alternatively, type your preferred language into the Search field.
NoteA language is pre-selected by default. If network access is configured, that is, if you booted from a network server instead of local media, the pre-selected language is determined by the automatic location detection feature of the GeoIP module. If you used the
inst.lang=
option on the boot command line or in your PXE server configuration, then the language that you define with the boot option is selected.- From the right-hand pane of the Welcome to Red Hat Enterprise Linux window, select a location specific to your region.
- Click to proceed to the graphical installations window.
If you are installing a pre-release version of Red Hat Enterprise Linux, a warning message is displayed about the pre-release status of the installation media.
- To continue with the installation, click , or
- To quit the installation and reboot the system, click .
Additional resources
10.8. Optional: Subscribing the system and activating Red Hat Insights
Red Hat Insights is a Software-as-a-Service (SaaS) offering that provides continuous, in-depth analysis of registered Red Hat-based systems to proactively identify threats to security, performance and stability across physical, virtual and cloud environments, and container deployments. By registering your RHEL system in Red Hat Insights, you gain access to predictive analytics, security alerts, and performance optimization tools, enabling you to maintain a secure, efficient, and stable IT environment.
You can register to Red Hat by using either your Red Hat account or your activation key details. You can connect your system to Red hat Insights by using the Connect to Red Hat option.
Procedure
- From the Installation Summary screen, under Software, click Connect to Red Hat.
Select Account or Activation Key.
- If you select Account, enter your Red Hat Customer Portal username and password details.
If you select Activation Key, enter your organization ID and activation key.
You can enter more than one activation key, separated by a comma, as long as the activation keys are registered to your subscription.
Select the Set System Purpose check box.
- If the account has Simple content access mode enabled, setting the system purpose values is still important for accurate reporting of consumption in the subscription services.
- If your account is in the entitlement mode, system purpose enables the entitlement server to determine and automatically attach the most appropriate subscription to satisfy the intended use of the Red Hat Enterprise Linux 9 system.
- Select the required Role, SLA, and Usage from the corresponding drop-down lists.
- The Connect to Red Hat Insights check box is enabled by default. Clear the check box if you do not want to connect to Red Hat Insights.
Optional: Expand Options.
- Select the Use HTTP proxy check box if your network environment only allows external Internet access or access to content servers through an HTTP proxy. Clear the Use HTTP proxy check box if an HTTP proxy is not used.
If you are running Satellite Server or performing internal testing, select the Satellite URL and Custom base URL check boxes and enter the required details.
Important- RHEL 9 is supported only with Satellite 6.11 or later. Check the version prior registering the system.
-
The Satellite URL field does not require the HTTP protocol, for example
nameofhost.com
. However, the Custom base URL field requires the HTTP protocol. - To change the Custom base URL after registration, you must unregister, provide the new details, and then re-register.
Click Connect to Red Hat window displays the attached subscription details.
to register the system. When the system is successfully registered and subscriptions are attached, theDepending on the amount of subscriptions, the registration and attachment process might take up to a minute to complete.
Click Installation Summary window.
to return to theA Registered message is displayed under Connect to Red Hat.
Additional resources
10.9. Optional: Using network-based repositories for the installation
You can configure an installation source from either auto-detected installation media, Red Hat CDN, or the network. When the Installation Summary window first opens, the installation program attempts to configure an installation source based on the type of media that was used to boot the system. The full Red Hat Enterprise Linux Server DVD configures the source as local media.
Prerequisites
- You have downloaded the full installation DVD ISO or minimal installation Boot ISO image from the Product Downloads page.
- You have created bootable installation media.
- The Installation Summary window is open.
Procedure
From the Installation Summary window, click Installation Source. The Installation Source window opens.
- Review the Auto-detected installation media section to verify the details. This option is selected by default if you started the installation program from media containing an installation source, for example, a DVD.
- Click to check the media integrity.
Review the Additional repositories section and note that the AppStream check box is selected by default.
The BaseOS and AppStream repositories are installed as part of the full installation image. Do not disable the AppStream repository check box if you want a full Red Hat Enterprise Linux 9 installation.
- Optional: Select the Red Hat CDN option to register your system, attach RHEL subscriptions, and install RHEL from the Red Hat Content Delivery Network (CDN).
Optional: Select the On the network option to download and install packages from a network location instead of local media. This option is available only when a network connection is active. See Configuring network and host name options for information about how to configure network connections in the GUI.
NoteIf you do not want to download and install additional repositories from a network location, proceed to Configuring software selection.
- Select the On the network drop-down menu to specify the protocol for downloading packages. This setting depends on the server that you want to use.
-
Type the server address (without the protocol) into the address field. If you choose NFS, a second input field opens where you can specify custom NFS mount options. This field accepts options listed in the
nfs(5)
man page on your system. When selecting an NFS installation source, specify the address with a colon (
:
) character separating the host name from the path. For example,server.example.com:/path/to/directory
.The following steps are optional and are only required if you use a proxy for network access.
- Click to configure a proxy for an HTTP or HTTPS source.
- Select the Enable HTTP proxy check box and type the URL into the Proxy Host field.
- Select the Use Authentication check box if the proxy server requires authentication.
- Type in your user name and password.
Click Proxy Setup… dialog box.
to finish the configuration and exit theNoteIf your HTTP or HTTPS URL refers to a repository mirror, select the required option from the URL type drop-down list. All environments and additional software packages are available for selection when you finish configuring the sources.
- Click to add a repository.
- Click to delete a repository.
- Click the Installation Source window. icon to revert the current entries to the setting when you opened the
To activate or deactivate a repository, click the check box in the Enabled column for each entry in the list.
You can name and configure your additional repository in the same way as the primary repository on the network.
- Click Installation Summary window. to apply the settings and return to the
10.10. Optional: Configuring Kdump kernel crash-dumping mechanism
Kdump is a kernel crash-dumping mechanism. In the event of a system crash, Kdump captures the contents of the system memory at the moment of failure. This captured memory can be analyzed to find the cause of the crash. If Kdump is enabled, it must have a small portion of the system’s memory (RAM) reserved to itself. This reserved memory is not accessible to the main kernel.
Procedure
- From the Installation Summary window, click Kdump. The Kdump window opens.
- Select the Enable kdump check box.
- Select either the Automatic or Manual memory reservation setting.
- If you select Manual, enter the amount of memory (in megabytes) that you want to reserve in the Memory to be reserved field using the + and - buttons. The Usable System Memory readout below the reservation input field shows how much memory is accessible to your main system after reserving the amount of RAM that you select.
- Click to apply the settings and return to graphical installations.
The amount of memory that you reserve is determined by your system architecture (AMD64 and Intel 64 have different requirements than IBM Power) as well as the total amount of system memory. In most cases, automatic reservation is satisfactory.
Additional settings, such as the location where kernel crash dumps will be saved, can only be configured after the installation using either the system-config-kdump graphical interface, or manually in the /etc/kdump.conf
configuration file.
10.11. Optional: Selecting a security profile
You can apply security policy during your Red Hat Enterprise Linux 9 installation and configure it to use on your system before the first boot.
10.11.1. About security policy
The Red Hat Enterprise Linux includes OpenSCAP suite to enable automated configuration of the system in alignment with a particular security policy. The policy is implemented using the Security Content Automation Protocol (SCAP) standard. The packages are available in the AppStream repository. However, by default, the installation and post-installation process does not enforce any policies and therefore does not involve any checks unless specifically configured.
Applying a security policy is not a mandatory feature of the installation program. If you apply a security policy to the system, it is installed using restrictions defined in the profile that you selected. The openscap-scanner
and scap-security-guide
packages are added to your package selection, providing a preinstalled tool for compliance and vulnerability scanning.
When you select a security policy, the Anaconda GUI installer requires the configuration to adhere to the policy’s requirements. There might be conflicting package selections, as well as separate partitions defined. Only after all the requirements are met, you can start the installation.
At the end of the installation process, the selected OPenSCAP security policy automatically hardens the system and scans it to verify compliance, saving the scan results to the /root/openscap_data
directory on the installed system.
By default, the installer uses the content of the scap-security-guide
package bundled in the installation image. You can also load external content from an HTTP, HTTPS, or FTP server.
10.11.2. Configuring a security profile
You can configure a secutiry policy from the Installation Summary window.
Prerequisite
- The Installation Summary window is open.
Procedure
- From the Installation Summary window, click Security Profile. The Security Profile window opens.
- To enable security policies on the system, toggle the Apply security policy switch to ON.
- Select one of the profiles listed in the top pane.
Click
.Profile changes that you must apply before installation appear in the bottom pane.
Click
to use a custom profile.A separate window opens allowing you to enter a URL for valid security content.
Click
to retrieve the URL.You can load custom profiles from an HTTP, HTTPS, or FTP server. Use the full address of the content including the protocol, such as http://. A network connection must be active before you can load a custom profile. The installation program detects the content type automatically.
- Click Security Profile window. to return to the
- Click Installation Summary window. to apply the settings and return to the
10.11.3. Profiles not compatible with Server with GUI
Certain security profiles provided as part of the SCAP Security Guide are not compatible with the extended package set included in the Server with GUI base environment. Therefore, do not select Server with GUI when installing systems compliant with one of the following profiles:
Profile name | Profile ID | Justification | Notes |
---|---|---|---|
[DRAFT] CIS Red Hat Enterprise Linux 9 Benchmark for Level 2 - Server |
|
Packages | |
[DRAFT] CIS Red Hat Enterprise Linux 9 Benchmark for Level 1 - Server |
|
Packages | |
DISA STIG for Red Hat Enterprise Linux 9 |
|
Packages | To install a RHEL system as a Server with GUI aligned with DISA STIG, you can use the DISA STIG with GUI profile BZ#1648162 |
10.11.4. Deploying baseline-compliant RHEL systems using Kickstart
You can deploy RHEL systems that are aligned with a specific baseline. This example uses Protection Profile for General Purpose Operating System (OSPP).
Prerequisites
-
The
scap-security-guide
package is installed on your RHEL 9 system.
Procedure
-
Open the
/usr/share/scap-security-guide/kickstart/ssg-rhel9-ospp-ks.cfg
Kickstart file in an editor of your choice. -
Update the partitioning scheme to fit your configuration requirements. For OSPP compliance, the separate partitions for
/boot
,/home
,/var
,/tmp
,/var/log
,/var/tmp
, and/var/log/audit
must be preserved, and you can only change the size of the partitions. - Start a Kickstart installation as described in Performing an automated installation using Kickstart.
Passwords in Kickstart files are not checked for OSPP requirements.
Verification
To check the current status of the system after installation is complete, reboot the system and start a new scan:
# oscap xccdf eval --profile ospp --report eval_postinstall_report.html /usr/share/xml/scap/ssg/content/ssg-rhel9-ds.xml
Additional resources
Chapter 11. Completing initial setup
This section contains information about how to complete initial setup on a Red Hat Enterprise Linux 9 system. If you have selected the Server with GUI base environment during installation, the Initial Setup window opens the first time you reboot your system after the installation process is complete. If you have registered and installed RHEL from the CDN, the Subscription Manager option displays a note that all installed products are covered by valid entitlements.
The information displayed in the Initial Setup window might vary depending on what was configured during installation. At a minimum, the Licensing and Subscription Manager options are displayed.
Prerequisites
- You have completed the graphical installation.
- You have an active, non-evaluation Red Hat Enterprise Linux subscription.
Procedure
From the Initial Setup window, select Licensing Information.
The License Agreement window opens and displays the licensing terms for Red Hat Enterprise Linux.
Review the license agreement and select the I accept the license agreement checkbox.
You must accept the license agreement to proceed. Exiting Initial Setup without accepting license agreement causes a system restart. When the restart process is complete, you are prompted to accept the license agreement again.
- Click Initial Setup window. to apply the settings and return to the
Optional: Click
, if you did not configure network settings earlier as you cannot register your system immediately.Red Hat Enterprise Linux 9 starts and you can login, activate access to the network, and register your system. See Subscription manager post installation for more information.
If you have configured network settings, as described in Network hostname, you can register your system immediately, as shown in the following steps.
- From the Initial Setup window, select Subscription Manager.
- The Subscription Manager graphical interface opens and displays the option you are going to register, which is: subscription.rhsm.redhat.com.
- Click .
- Enter your Login and Password details and click .
- Confirm the Subscription details and click Registration with Red Hat Subscription Management is Done! . You must receive the following confirmation message:
- Click Initial Setup window opens. . The
- Click . The login window opens.
- Configure your system. See the Configuring basic system settings document for more information.
Methods to register RHEL
Depending on your requirements, there are five methods to register your system:
- Using the Red Hat Content Delivery Network (CDN) to register your system, attach RHEL subscriptions, and install Red Hat Enterprise Linux.
- During installation using Initial Setup.
- After installation using the command line.
- After installation using the Subscription Manager user interface.
- After installation using Registration Assistant. Registration Assistant is designed to help you choose the most suitable registration option for your Red Hat Enterprise Linux environment. See https://access.redhat.com/labs/registrationassistant/ for more information.
Part III. Post-installation tasks
Chapter 12. Registering RHEL by using Subscription Manager
Post-installation, you must register your system to get continuous updates.
12.1. Registering RHEL 9 using the installer GUI
You can register a Red Hat Enterprise Linux 9 by using the RHEL installer GUI.
Prerequisites
- You have a valid user account on the Red Hat Customer Portal. See the Create a Red Hat Login page.
- You have a valid Activation Key and Organization id.
Procedure
- From the Installation Summary screen, under Software, click Connect to Red Hat.
- Authenticate your Red Hat account using the Account or Activation Key option.
Optional: In the Set System Purpose field select the Role, SLA, and Usage attribute that you want to set from the drop-down menu.
At this point, your Red Hat Enterprise Linux 9 system has been successfully registered.
12.2. Registration Assistant
Registration Assistant is designed to help you choose the most suitable registration option for your Red Hat Enterprise Linux environment.
Additional resources
- For assistance with using a username and password to register RHEL with the Subscription Manager client, see the RHEL registration assistant on the Customer Portal.
- For assistance with registering your RHEL system to Red Hat Insights, see the Insights registration assistant on the Hybrid Cloud Console.
12.3. Registering your system using the command line
You can register your Red Hat Enterprise Linux 9 subscription by using the command line.
For an improved and simplified experience registering your hosts to Red Hat, use remote host configuration (RHC). The RHC client registers your system to Red Hat making your system ready for Insights data collection and enabling direct issue remediation from Insights for Red Hat Enterprise Linux. For more information, see RHC registration.
Prerequisites
- You have an active, non-evaluation Red Hat Enterprise Linux subscription.
- Your Red Hat subscription status is verified.
- You have not previously received a Red Hat Enterprise Linux 9 subscription.
- You have successfully installed Red Hat Enterprise Linux 9 and logged into the system as root.
Procedure
- Open a terminal window as a root user.
Register your Red Hat Enterprise Linux system by using the activation key:
# subscription-manager register --activationkey=<activation_key_name> --org=<organization_ID>
When the system is successfully registered, an output similar to the following is displayed:
The system has been registered with id: 62edc0f8-855b-4184-b1b8-72a9dc793b96
Chapter 13. Configuring System Purpose using the subscription-manager command-line tool
System purpose is a feature of the Red Hat Enterprise Linux installation to help RHEL customers get the benefit of our subscription experience and services offered in the Red Hat Hybrid Cloud Console, a dashboard-based, Software-as-a-Service (SaaS) application that enables you to view subscription usage in your Red Hat account.
You can configure system purpose attributes either on the activation keys or by using the subscription manager tool.
Prerequisites
- You have installed and registered your Red Hat Enterprise Linux 9 system, but system purpose is not configured.
You are logged in as a
root
user.NoteIn the entitlement mode, if your system is registered but has subscriptions that do not satisfy the required purpose, you can run the
subscription-manager remove --all
command to remove attached subscriptions. You can then use the command-line subscription-manager syspurpose {role, usage, service-level} tools to set the required purpose attributes, and lastly runsubscription-manager attach --auto
to re-entitle the system with considerations for the updated attributes. Whereas, in the SCA enabled account, you can directly update the system purpose details post registration without making an update to the subscriptions in the system.
Procedure
From a terminal window, run the following command to set the intended role of the system:
# subscription-manager syspurpose role --set "VALUE"
Replace
VALUE
with the role that you want to assign:-
Red Hat Enterprise Linux Server
-
Red Hat Enterprise Linux Workstation
-
Red Hat Enterprise Linux Compute Node
For example:
# subscription-manager syspurpose role --set "Red Hat Enterprise Linux Server"
Optional: Before setting a value, see the available roles supported by the subscriptions for your organization:
# subscription-manager syspurpose role --list
Optional: Run the following command to unset the role:
# subscription-manager syspurpose role --unset
-
Run the following command to set the intended Service Level Agreement (SLA) of the system:
# subscription-manager syspurpose service-level --set "VALUE"
Replace
VALUE
with the SLA that you want to assign:-
Premium
-
Standard
-
Self-Support
For example:
# subscription-manager syspurpose service-level --set "Standard"
Optional: Before setting a value, see the available service-levels supported by the subscriptions for your organization:
# subscription-manager syspurpose service-level --list
Optional: Run the following command to unset the SLA:
# subscription-manager syspurpose service-level --unset
-
Run the following command to set the intended usage of the system:
# subscription-manager syspurpose usage --set "VALUE"
Replace
VALUE
with the usage that you want to assign:-
Production
-
Disaster Recovery
-
Development/Test
For example:
# subscription-manager syspurpose usage --set "Production"
Optional: Before setting a value, see the available usages supported by the subscriptions for your organization:
# subscription-manager syspurpose usage --list
Optional: Run the following command to unset the usage:
# subscription-manager syspurpose usage --unset
-
Run the following command to show the current system purpose properties:
# subscription-manager syspurpose --show
Optional: For more detailed syntax information run the following command to access the
subscription-manager
man page and browse to the SYSPURPOSE OPTIONS:# man subscription-manager
Verification
To verify the system’s subscription status in a system registered with an account having entitlement mode enabled:
# subscription-manager status +-------------------------------------------+ System Status Details +-------------------------------------------+ Overall Status: Current System Purpose Status: Matched
-
An overall status
Current
means that all of the installed products are covered by the subscription(s) attached and entitlements to access their content set repositories has been granted. -
A system purpose status
Matched
means that all of the system purpose attributes (role, usage, service-level) that were set on the system are satisfied by the subscription(s) attached. - When the status information is not ideal, additional information is displayed to help the system administrator decide what corrections to make to the attached subscriptions to cover the installed products and intended system purpose.
-
An overall status
To verify the system’s subscription status in a system registered with an account having SCA mode enabled:
# subscription-manager status +-------------------------------------------+ System Status Details +-------------------------------------------+ Overall Status: Disabled Content Access Mode is set to Simple Content Access. This host has access to content, regardless of subscription status. System Purpose Status: Disabled
- In SCA mode, subscriptions are no longer required to be attached to individual systems. Hence, both the overall status and system purpose status are displayed as Disabled . However, the technical, business, and operational use cases supplied by system purpose attributes are important to the subscriptions service. Without these attributes, the subscriptions service data is less accurate.
Additional resources
- To learn more about the subscriptions service, see the Getting Started with the Subscriptions Service guide.
Chapter 14. Securing your system
You must secure your Red Hat Enterprise Linux system after completing the installation process.
Prerequisites
- You have completed the graphical installation.
Procedure
To update your system, run the following command as root:
# dnf update
Even though the firewall service,
firewalld
, is automatically enabled with the installation of Red Hat Enterprise Linux, there are scenarios where it might be explicitly disabled, for example in a Kickstart configuration. In that scenario, you re-enable the firewall.To start
firewalld
, run the following commands as root:# systemctl start firewalld # systemctl enable firewalld
To enhance security, disable services that you do not need. For example, if your system has no printers installed, disable the cups service using the following command:
# systemctl mask cups
To review active services, run the following command:
$ systemctl list-units | grep service
Chapter 15. Changing a subscription service
To manage the subscriptions, you can register a RHEL system with either Red Hat Subscription Management Server or Red Hat Satellite Server. If required, you can change the subscription service at a later point. To change the subscription service under which you are registered, unregister the system from the current service and then register it with a new service.
To receive the system updates, register your system with either of the management server.
This section contains information about how to unregister your RHEL system from the Red Hat Subscription Management Server and Red Hat Satellite Server.
Prerequisites
You have registered your system with any one of the following:
- Red Hat Subscription Management Server
- Red Hat Satellite Server version 6.11
To receive the system updates, register your system with either of the management server.
15.1. Unregistering from Subscription Management Server
This section contains information about how to unregister a RHEL system from Red Hat Subscription Management Server, using a command line and the Subscription Manager user interface.
15.1.1. Unregistering using command line
Use the unregister
command to unregister a RHEL system from Red Hat Subscription Management Server.
Procedure
Run the unregister command as a root user, without any additional parameters.
#
subscription-manager unregister- When prompted, provide a root password.
The system is unregistered from the Subscription Management Server, and the status 'The system is currently not registered' is displayed with the
button enabled.To continue uninterrupted services, re-register the system with either of the management services. If you do not register the system with a management service, you may fail to receive the system updates. For more information about registering a system, see Registering your system using the command line.
Additional resources
15.1.2. Unregistering using Subscription Manager user interface
This section contains information about how to unregister a RHEL system from Red Hat Subscription Management Server, using Subscription Manager user interface.
Procedure
- Log in to your system.
- From the top left-hand side of the window, click Activities.
- From the menu options, click the Show Applications icon.
- Click the Red Hat Subscription Manager icon, or enter Red Hat Subscription Manager in the search.
Enter your administrator password in the Authentication Required dialog box. The Subscriptions window appears and displays the current status of Subscriptions, System Purpose, and installed products. Unregistered products display a red X.
Authentication is required to perform privileged tasks on the system.
- Click the button.
The system is unregistered from the Subscription Management Server, and the status 'The system is currently not registered' is displayed with the
button enabled.To continue uninterrupted services, re-register the system with either of the management services. If you do not register the system with a management service, you may fail to receive the system updates. For more information about registering a system, see Registering your system using the Subscription Manager User Interface.
Additional resources
15.2. Unregistering from Satellite Server
To unregister a Red Hat Enterprise Linux system from Satellite Server, remove the system from Satellite Server.
For more information, see Removing a Host from Red Hat Satellite.
Part IV. Appendices
Appendix A. Tools and tips for troubleshooting and bug reporting
The troubleshooting information in the following sections might be helpful when diagnosing issues at the start of the installation process. The following sections are for all supported architectures. However, if an issue is for a particular architecture, it is specified at the start of the section.
A.1. Dracut
Dracut
is a tool that manages the initramfs
image during the Linux operating system boot process. The dracut
emergency shell is an interactive mode that can be initiated while the initramfs
image is loaded. You can run basic troubleshooting commands from the dracut
emergency shell. For more information, see the Troubleshooting section of the dracut
man page on your system.
A.2. Using installation log files
For debugging purposes, the installation program logs installation actions in files that are located in the /tmp
directory. These log files are listed in the following table.
Log file | Contents |
---|---|
| General messages. |
| All external programs run during the installation. |
| Extensive storage module information. |
| dnf and rpm package installation messages. |
|
Information about the |
| Configuration information that is not part of other logs and not copied to the installed system. |
| Hardware-related system messages. This file contains messages from other Anaconda files. |
If the installation fails, the messages are consolidated into /tmp/anaconda-tb-identifier
, where identifier is a random string. After a successful installation, these files are copied to the installed system under the directory /var/log/anaconda/
. However, if the installation is unsuccessful, or if the inst.nosave=all
or inst.nosave=logs
options are used when booting the installation system, these logs only exist in the installation program’s RAM disk. This means that the logs are not saved permanently and are lost when the system is powered down. To store them permanently, copy the files to another system on the network or copy them to a mounted storage device such as a USB flash drive.
A.2.1. Creating pre-installation log files
Use this procedure to set the inst.debug
option to create log files before the installation process starts. These log files contain, for example, the current storage configuration.
Prerequisites
- The Red Hat Enterprise Linux boot menu is open.
Procedure
- Select the Install Red Hat Enterprise Linux option from the boot menu.
- Press the Tab key on BIOS-based systems or the e key on UEFI-based systems to edit the selected boot options.
Append
inst.debug
to the options. For example:vmlinuz ... inst.debug
-
Press the Enter key on your keyboard. The system stores the pre-installation log files in the
/tmp/pre-anaconda-logs/
directory before the installation program starts. - To access the log files, switch to the console.
Change to the
/tmp/pre-anaconda-logs/
directory:# cd /tmp/pre-anaconda-logs/
Additional resources
A.2.2. Transferring installation log files to a USB drive
Use this procedure to transfer installation log files to a USB drive.
Prerequisites
- You have backed up data from the USB drive.
- You are logged into a root account and you have access to the installation program’s temporary file system.
Procedure
- Press Ctrl + Alt + F2 to access a shell prompt on the system you are installing.
Connect a USB flash drive to the system and run the
dmesg
command:# dmesg
A log detailing all recent events is displayed. At the end of this log, a set of messages is displayed. For example:
[ 170.171135] sd 5:0:0:0: [sdb] Attached SCSI removable disk
-
Note the name of the connected device. In the above example, it is
sdb
. Navigate to the
/mnt
directory and create a new directory that serves as the mount target for the USB drive. This example uses the nameusb
:# mkdir usb
Mount the USB flash drive onto the newly created directory. In most cases, you do not want to mount the whole drive, but a partition on it. Do not use the name
sdb
, use the name of the partition you want to write the log files to. In this example, the namesdb1
is used:# mount /dev/sdb1 /mnt/usb
Verify that you mounted the correct device and partition by accessing it and listing its contents:
# cd /mnt/usb
# ls
Copy the log files to the mounted device.
# cp /tmp/*log /mnt/usb
Unmount the USB flash drive. If you receive an error message that the target is busy, change your working directory to outside the mount (for example, /).
# umount /mnt/usb
A.2.3. Transferring installation log files over the network
Use this procedure to transfer installation log files over the network.
Prerequisites
- You are logged into a root account and you have access to the installation program’s temporary file system.
Procedure
- Press Ctrl + Alt + F2 to access a shell prompt on the system you are installing.
Switch to the
/tmp
directory where the log files are located:# cd /tmp
Copy the log files onto another system on the network using the
scp
command:# scp *log user@address:path
Replace user with a valid user name on the target system, address with the target system’s address or host name, and path with the path to the directory where you want to save the log files. For example, if you want to log in as
john
on a system with an IP address of 192.168.0.122 and place the log files into the/home/john/logs/
directory on that system, the command is as follows:# scp *log john@192.168.0.122:/home/john/logs/
When connecting to the target system for the first time, the SSH client asks you to confirm that the fingerprint of the remote system is correct and that you want to continue:
The authenticity of host '192.168.0.122 (192.168.0.122)' can't be established. ECDSA key fingerprint is a4:60:76:eb:b2:d0:aa:23:af:3d:59:5c:de:bb:c4:42. Are you sure you want to continue connecting (yes/no)?
- Type yes and press Enter to continue. Provide a valid password when prompted. The files are transferred to the specified directory on the target system.
A.3. Detecting memory faults using the Memtest86 application
Faults in memory (RAM) modules can cause your system to fail unpredictably. In certain situations, memory faults might only cause errors with particular combinations of software. For this reason, you should test your system’s memory before you install Red Hat Enterprise Linux.
Red Hat Enterprise Linux includes the Memtest86+
memory testing application for BIOS systems only. Support for UEFI systems is currently unavailable.
A.3.1. Running Memtest86
Use this procedure to run the Memtest86
application to test your system’s memory for faults before you install Red Hat Enterprise Linux.
Prerequisites
- You have accessed the Red Hat Enterprise Linux boot menu.
Procedure
From the Red Hat Enterprise Linux boot menu, select Troubleshooting > Run a memory test. The
Memtest86
application window is displayed and testing begins immediately. By default,Memtest86
performs ten tests in every pass. After the first pass is complete, a message is displayed in the lower part of the window informing you of the current status. Another pass starts automatically.If
Memtest86+
detects an error, the error is displayed in the central pane of the window and is highlighted in red. The message includes detailed information such as which test detected a problem, the memory location that is failing, and others. In most cases, a single successful pass of all 10 tests is sufficient to verify that your RAM is in good condition. In rare circumstances, however, errors that went undetected during the first pass might appear on subsequent passes. To perform a thorough test on important systems, run the tests overnight or for a few days to complete multiple passes.The amount of time it takes to complete a single full pass of
Memtest86+
varies depending on your system’s configuration, notably the RAM size and speed. For example, on a system with 2 GiB of DDR2 memory at 667 MHz, a single pass takes 20 minutes to complete.- Optional: Follow the on-screen instructions to access the Configuration window and specify a different configuration.
- To halt the tests and reboot your computer, press the Esc key at any time.
Additional resources
A.4. Verifying boot media
Verifying ISO images helps to avoid problems that are sometimes encountered during installation. These sources include DVD and ISO images stored on a disk or NFS server. Use this procedure to test the integrity of an ISO-based installation source before using it to install Red Hat Enterprise Linux.
Prerequisites
- You have accessed the Red Hat Enterprise Linux boot menu.
Procedure
- From the boot menu, select Test this media & install Red Hat Enterprise Linux 9 to test the boot media.
- The boot process tests the media and highlights any issues.
-
Optional: You can start the verification process by appending
rd.live.check
to the boot command line.
A.5. Consoles and logging during installation
The Red Hat Enterprise Linux installer uses the tmux terminal multiplexer to display and control several windows in addition to the main interface. Each of these windows serve a different purpose; they display several different logs, which can be used to troubleshoot issues during the installation process. One of the windows provides an interactive shell prompt with root
privileges, unless this prompt was specifically disabled using a boot option or a Kickstart command.
The terminal multiplexer is running in virtual console 1. To switch from the actual installation environment to tmux, press Ctrl+Alt+F1. To go back to the main installation interface which runs in virtual console 6, press Ctrl+Alt+F6. During the text mode installation, start in virtual console 1 (tmux), and switching to console 6 will open a shell prompt instead of a graphical interface.
The console running tmux has five available windows; their contents are described in the following table, along with keyboard shortcuts. Note that the keyboard shortcuts are two-part: first press Ctrl+b, then release both keys, and press the number key for the window you want to use.
You can also use Ctrl+b n, Alt+ Tab, and Ctrl+b p to switch to the next or previous tmux window, respectively.
Shortcut | Contents |
---|---|
Ctrl+b 1 | Main installation program window. Contains text-based prompts (during text mode installation or if you use VNC direct mode), and also some debugging information. |
Ctrl+b 2 |
Interactive shell prompt with |
Ctrl+b 3 |
Installation log; displays messages stored in |
Ctrl+b 4 |
Storage log; displays messages related to storage devices and configuration, stored in |
Ctrl+b 5 |
Program log; displays messages from utilities executed during the installation process, stored in |
A.6. Saving screenshots
You can press Shift+Print Screen at any time during the graphical installation to capture the current screen. The screenshots are saved to /tmp/anaconda-screenshots
.
A.7. Display settings and device drivers
Some video cards have trouble booting into the Red Hat Enterprise Linux graphical installation program. If the installation program does not run using its default settings, it attempts to run in a lower resolution mode. If that fails, the installation program attempts to run in text mode.
There are several possible solutions to resolve display issues, most of which involve specifying custom boot options:
For more information, see Console boot options.
Solution | Description |
---|---|
Use the text mode | You can attempt to perform the installation using the text mode. For details, refer to Installing RHEL in text mode. |
Specify the display resolution manually | If the installation program fails to detect your screen resolution, you can override the automatic detection and specify it manually. To do this, append the inst.resolution=x option at the boot menu, where x is your display’s resolution, for example, 1024x768. |
Use an alternate video driver | You can attempt to specify a custom video driver, overriding the installation program’s automatic detection. To specify a driver, use the inst.xdriver=x option, where x is the device driver you want to use (for example, nouveau)*. |
Perform the installation using VNC | If the above options fail, you can use a separate system to access the graphical installation over the network, using the Virtual Network Computing (VNC) protocol. For details on installing using VNC, see the Preparing a remote installation by using VNC. |
- If specifying a custom video driver solves your problem, you should report it as a bug in Jira. The installation program should be able to detect your hardware automatically and use the appropriate driver without intervention.
Appendix B. Troubleshooting
The troubleshooting information in the following sections might be helpful when diagnosing issues after the installation process. The following sections are for all supported architectures. However, if an issue is for a particular architecture, it is specified at the start of the section.
B.1. Resuming an interrupted download attempt
You can resume an interrupted download using the curl
command.
Prerequisite
- You have navigated to the Product Downloads section of the Red Hat Customer Portal at https://access.redhat.com/downloads, and selected the required variant, version, and architecture.
- You have right-clicked on the required ISO file, and selected Copy Link Location to copy the URL of the ISO image file to your clipboard.
Procedure
Download the ISO image from the new link. Add the
--continue-at -
option to automatically resume the download:$ curl --output directory-path/filename.iso 'new_copied_link_location' --continue-at -
Use a checksum utility such as sha256sum to verify the integrity of the image file after the download finishes:
$ sha256sum rhel-x.x-x86_64-dvd.iso `85a...46c rhel-x.x-x86_64-dvd.iso`
Compare the output with reference checksums provided on the Red Hat Enterprise Linux Product Download web page.
Example B.1. Resuming an interrupted download attempt
The following is an example of a curl
command for a partially downloaded ISO image:
$ curl --output _rhel-x.x-x86_64-dvd.iso 'https://access.cdn.redhat.com//content/origin/files/sha256/85/85a...46c/rhel-x.x-x86_64-dvd.iso?_auth=141...963' --continue-at -
B.2. Disks are not detected
If the installation program cannot find a writable storage device to install to, it returns the following error message in the Installation Destination window: No disks detected. Please shut down the computer, connect at least one disk, and restart to complete installation.
Check the following items:
- Your system has at least one storage device attached.
- If your system uses a hardware RAID controller; verify that the controller is properly configured and working as expected. See your controller’s documentation for instructions.
- If you are installing into one or more iSCSI devices and there is no local storage present on the system, verify that all required LUNs are presented to the appropriate Host Bus Adapter (HBA).
If the error message is still displayed after rebooting the system and starting the installation process, the installation program failed to detect the storage. In many cases the error message is a result of attempting to install on an iSCSI device that is not recognized by the installation program.
In this scenario, you must perform a driver update before starting the installation. Check your hardware vendor’s website to determine if a driver update is available. For more general information about driver updates, see the Updating drivers during installation.
You can also consult the Red Hat Hardware Compatibility List, available at https://access.redhat.com/ecosystem/search/#/category/Server.
B.3. Cannot boot with a RAID card
If you cannot boot your system after the installation, you might need to reinstall and repartition your system’s storage. Some BIOS types do not support booting from RAID cards. After you finish the installation and reboot the system for the first time, a text-based screen displays the boot loader prompt (for example, grub>
) and a flashing cursor might be displayed. If this is the case, you must repartition your system and move your /boot
partition and the boot loader outside of the RAID array. The /boot
partition and the boot loader must be on the same drive. Once these changes have been made, you should be able to finish your installation and boot the system properly.
B.4. Graphical boot sequence is not responding
When rebooting your system for the first time after installation, the system might be unresponsive during the graphical boot sequence. If this occurs, a reset is required. In this scenario, the boot loader menu is displayed successfully, but selecting any entry and attempting to boot the system results in a halt. This usually indicates that there is a problem with the graphical boot sequence. To resolve the issue, you must disable the graphical boot by temporarily altering the setting at boot time before changing it permanently.
Procedure: Disabling the graphical boot temporarily
-
Start your system and wait until the boot loader menu is displayed. If you set your boot timeout period to
0
, press the Esc key to access it. - From the boot loader menu, use your cursor keys to highlight the entry you want to boot. Press the Tab key on BIOS-based systems or the e key on UEFI-based systems to edit the selected entry options.
-
In the list of options, find the kernel line - that is, the line beginning with the keyword linux. On this line, locate and delete
rhgb
. - Press F10 or Ctrl+X to boot your system with the edited options.
If the system started successfully, you can log in normally. However, if you do not disable graphical boot permanently, you must perform this procedure every time the system boots.
Procedure: Disabling the graphical boot permanently
- Log in to the root account on your system.
Use the grubby tool to find the default GRUB2 kernel:
# grubby --default-kernel /boot/vmlinuz-4.18.0-94.el8.x86_64
Use the grubby tool to remove the
rhgb
boot option from the default kernel in your GRUB2 configuration. For example:# grubby --remove-args="rhgb" --update-kernel /boot/vmlinuz-4.18.0-94.el8.x86_64
-
Reboot the system. The graphical boot sequence is no longer used. If you want to enable the graphical boot sequence, follow the same procedure, replacing the
--remove-args="rhgb"
parameter with the--args="rhgb"
parameter. This restores therhgb
boot option to the default kernel in your GRUB2 configuration.
B.5. X server fails after log in
An X server is a program in the X Window System that runs on local machines, that is, the computers used directly by users. X server handles all access to the graphics cards, display screens and input devices, typically a keyboard and mouse on those computers. The X Window System, often referred to as X, is a complete, cross-platform and free client-server system for managing GUIs on single computers and on networks of computers. The client-server model is an architecture that divides the work between two separate but linked applications, referred to as clients and servers.*
If X server crashes after login, one or more of the file systems might be full. To troubleshoot the issue, execute the following command:
$ df -h
The output verifies which partition is full - in most cases, the problem is on the /home
partition. The following is a sample output of the df
command:
Filesystem Size Used Avail Use% Mounted on devtmpfs 396M 0 396M 0% /dev tmpfs 411M 0 411M 0% /dev/shm tmpfs 411M 6.7M 405M 2% /run tmpfs 411M 0 411M 0% /sys/fs/cgroup /dev/mapper/rhel-root 17G 4.1G 13G 25% / /dev/sda1 1014M 173M 842M 17% /boot tmpfs 83M 20K 83M 1% /run/user/42 tmpfs 83M 84K 83M 1% /run/user/1000 /dev/dm-4 90G 90G 0 100% /home
In the example, you can see that the /home
partition is full, which causes the failure. Remove any unwanted files. After you free up some disk space, start X using the startx
command. For additional information about df
and an explanation of the options available, such as the -h
option used in this example, see the df(1)
man page on your system.
*Source: http://www.linfo.org/x_server.html
B.6. RAM is not recognized
In some scenarios, the kernel does not recognize all memory (RAM), which causes the system to use less memory than is installed. If the total amount of memory that your system reports does not match your expectations, it is likely that at least one of your memory modules is faulty. On BIOS-based systems, you can use the Memtest86+
utility to test your system’s memory.
Some hardware configurations have part of the system’s RAM reserved, and as a result, it is unavailable to the system. Some laptop computers with integrated graphics cards reserve a portion of memory for the GPU. For example, a laptop with 4 GiB of RAM and an integrated Intel graphics card shows roughly 3.7 GiB of available memory. Additionally, the kdump
crash kernel dumping mechanism, which is enabled by default on most Red Hat Enterprise Linux systems, reserves some memory for the secondary kernel used in case of a primary kernel failure. This reserved memory is not displayed as available.
Use this procedure to manually set the amount of memory.
Procedure
Check the amount of memory that your system currently reports in MiB:
$ free -m
Reboot your system and wait until the boot loader menu is displayed.
If your boot timeout period is set to
0
, press the Esc key to access the menu.- From the boot loader menu, use your cursor keys to highlight the entry you want to boot, and press the Tab key on BIOS-based systems or the e key on UEFI-based systems to edit the selected entry options.
In the list of options, find the kernel line: that is, the line beginning with the keyword
linux
. Append the following option to the end of this line:mem=xxM
-
Replace
xx
with the amount of RAM you have in MiB. - Press F10 or Ctrl+X to boot your system with the edited options.
- Wait for the system to boot, log in, and open a command line.
Check the amount of memory that your system reports in MiB:
$ free -m
If the total amount of RAM displayed by the command now matches your expectations, make the change permanent:
# grubby --update-kernel=ALL --args="mem=xxM"
B.7. System is displaying signal 11 errors
A signal 11 error, commonly known as a segmentation fault means that a program accessed a memory location that it was not assigned. A signal 11 error can occur due to a bug in one of the software programs that are installed, or faulty hardware. If you receive a signal 11 error during the installation process, verify that you are using the most recent installation images and prompt the installation program to verify them to ensure they are not corrupt.
For more information, see Verifying Boot media.
Faulty installation media (such as an improperly burned or scratched optical disk) are a common cause of signal 11 errors. Verify the integrity of the installation media before every installation. For information about obtaining the most recent installation media, refer to Product Downloads page.
To perform a media check before the installation starts, append the rd.live.check
boot option at the boot menu. If you performed a media check without any errors and you still have issues with segmentation faults, it usually indicates that your system encountered a hardware error. In this scenario, the problem is most likely in the system’s memory (RAM). This can be a problem even if you previously used a different operating system on the same computer without any errors.
For AMD and Intel 64-bit and 64-bit ARM architectures: On BIOS-based systems, you can use the Memtest86+
memory testing module included on the installation media to perform a thorough test of your system’s memory. For more information, see Detecting memory faults using the Memtest86 application.
Other possible causes are beyond this document’s scope. Consult your hardware manufacturer’s documentation and also see the Red Hat Hardware Compatibility List, available online at https://access.redhat.com/ecosystem/search/#/category/Server.
B.8. Unable to IPL from network storage space on IBM Power Systems
If you experience difficulties when trying to IPL from Network Storage Space (*NWSSTG), it is most likely due to a missing PReP partition. In this scenario, you must reinstall the system and create this partition during the partitioning phase or in the Kickstart file.
B.9. Using XDMCP
There are scenarios where you have installed the X Window System and want to log in to your Red Hat Enterprise Linux system using a graphical login manager. Use this procedure to enable the X Display Manager Control Protocol (XDMCP) and remotely log in to a desktop environment from any X-compatible client, such as a network-connected workstation or X11 terminal.
XDMCP is not supported by the Wayland protocol.
Procedure
-
Open the
/etc/gdm/custom.conf
configuration file in a plain text editor such as vi or nano. In the
custom.conf
file, locate the section starting with[xdmcp]
. In this section, add the following line:Enable=true
-
If you are using XDMCP, ensure that
WaylandEnable=false
is present in the/etc/gdm/custom.conf
file. - Save the file and exit the text editor.
Restart the X Window System. To do this, either reboot the system, or restart the GNOME Display Manager using the following command as root:
# systemctl restart gdm.service
WarningRestarting the
gdm
service terminates all currently running GNOME sessions of all desktop users who are logged in. This might result in users losing unsaved data.
Wait for the login prompt and log in using your user name and password. The X Window System is now configured for XDMCP. You can connect to it from another workstation (client) by starting a remote X session using the X command on the client workstation. For example:
$ X :1 -query address
Replace
address
with the host name of the remote X11 server. The command connects to the remote X11 server using XDMCP and displays the remote graphical login screen on display :1 of the X11 server system (usually accessible by pressingCtrl-Alt-F8
). You can also access remote desktop sessions using a nested X11 server, which opens the remote desktop as a window in your current X11 session. You can use Xnest to open a remote desktop nested in a local X11 session. For example, run Xnest using the following command, replacing address with the host name of the remote X11 server:$ Xnest :1 -query address
Additional resources
B.10. Using rescue mode
The installation program’s rescue mode is a minimal Linux environment that can be booted from the Red Hat Enterprise Linux DVD or other boot media. It contains command-line utilities for repairing a wide variety of issues. Rescue mode can be accessed from the Troubleshooting menu of the boot menu. In this mode, you can mount file systems as read-only, blacklist or add a driver provided on a driver disc, install or upgrade system packages, or manage partitions.
The installation program’s rescue mode is different from rescue mode (an equivalent to single-user mode) and emergency mode, which are provided as parts of the systemd
system and service manager.
To boot into rescue mode, you must be able to boot the system using one of the Red Hat Enterprise Linux boot media, such as a minimal boot disc or USB drive, or a full installation DVD.
Advanced storage, such as iSCSI or zFCP devices, must be configured either using dracut
boot options such as rd.zfcp=
or root=iscsi:
options, or in the CMS configuration file on 64-bit IBM Z. It is not possible to configure these storage devices interactively after booting into rescue mode. For information about dracut
boot options, see the dracut.cmdline(7)
man page on your system.
B.10.1. Booting into rescue mode
This procedure describes how to boot into rescue mode.
Procedure
- Boot the system from either minimal boot media, or a full installation DVD or USB drive, and wait for the boot menu to be displayed.
-
From the boot menu, either select Troubleshooting > Rescue a Red Hat Enterprise Linux system option, or append the
inst.rescue
option to the boot command line. To enter the boot command line, press the Tab key on BIOS-based systems or the e key on UEFI-based systems. Optional: If your system requires a third-party driver provided on a driver disc to boot, append the
inst.dd=driver_name
to the boot command line:inst.rescue inst.dd=driver_name
Optional: If a driver that is part of the Red Hat Enterprise Linux distribution prevents the system from booting, append the
modprobe.blacklist=
option to the boot command line:inst.rescue modprobe.blacklist=driver_name
Press Enter (BIOS-based systems) or Ctrl+X (UEFI-based systems) to boot the modified option. Wait until the following message is displayed:
The rescue environment will now attempt to find your Linux installation and mount it under the directory: /mnt/sysroot/. You can then make any changes required to your system. Choose 1 to proceed with this step. You can choose to mount your file systems read-only instead of read-write by choosing 2. If for some reason this process does not work choose 3 to skip directly to a shell. 1) Continue 2) Read-only mount 3) Skip to shell 4) Quit (Reboot)
If you select 1, the installation program attempts to mount your file system under the directory
/mnt/sysroot/
. You are notified if it fails to mount a partition. If you select 2, it attempts to mount your file system under the directory/mnt/sysroot/
, but in read-only mode. If you select 3, your file system is not mounted.For the system root, the installer supports two mount points
/mnt/sysimage
and/mnt/sysroot
. The/mnt/sysroot
path is used to mount/
of the target system. Usually, the physical root and the system root are the same, so/mnt/sysroot
is attached to the same file system as/mnt/sysimage
. The only exceptions are rpm-ostree systems, where the system root changes based on the deployment. Then,/mnt/sysroot
is attached to a subdirectory of/mnt/sysimage
. Use/mnt/sysroot
for chroot.Select 1 to continue. Once your system is in rescue mode, a prompt appears on VC (virtual console) 1 and VC 2. Use the
Ctrl+Alt+F1
key combination to access VC 1 andCtrl+Alt+F2
to access VC 2:sh-4.2#
Even if your file system is mounted, the default root partition while in rescue mode is a temporary root partition, not the root partition of the file system used during normal user mode (
multi-user.target
orgraphical.target
). If you selected to mount your file system and it mounted successfully, you can change the root partition of the rescue mode environment to the root partition of your file system by executing the following command:sh-4.2# chroot /mnt/sysroot
This is useful if you need to run commands, such as
rpm
, that require your root partition to be mounted as/
. To exit the chroot environment, type exit to return to the prompt.If you selected 3, you can still try to mount a partition or LVM2 logical volume manually inside rescue mode by creating a directory, such as
/directory/
, and typing the following command:sh-4.2# mount -t xfs /dev/mapper/VolGroup00-LogVol02 /directory
In the above command,
/directory/
is the directory that you created and/dev/mapper/VolGroup00-LogVol02
is the LVM2 logical volume you want to mount. If the partition is a different type than XFS, replace the xfs string with the correct type (such as ext4).If you do not know the names of all physical partitions, use the following command to list them:
sh-4.2# fdisk -l
If you do not know the names of all LVM2 physical volumes, volume groups, or logical volumes, use the
pvdisplay
,vgdisplay
orlvdisplay
commands.
B.10.2. Using an SOS report in rescue mode
The sosreport
command-line utility collects configuration and diagnostic information, such as the running kernel version, loaded modules, and system and service configuration files from the system. The utility output is stored in a tar archive in the /var/tmp/
directory. The sosreport
utility is useful for analyzing system errors and troubleshooting. Use this procedure to capture an sosreport
output in rescue mode.
Prerequisites
- You have booted into rescue mode.
-
You have mounted the installed system
/ (root)
partition in read-write mode. - You have contacted Red Hat Support about your case and received a case number.
Procedure
Change the root directory to the
/mnt/sysroot/
directory:sh-4.2# chroot /mnt/sysroot/
Execute
sosreport
to generate an archive with system configuration and diagnostic information:sh-4.2# sosreport
sosreport
prompts you to enter your name and the case number you received from Red Hat Support. Use only letters and numbers because adding any of the following characters or spaces could render the report unusable:# % & { } \ < > > * ? / $ ~ ' " : @ + ` | =
Optional: If you want to transfer the generated archive to a new location using the network, it is necessary to have a network interface configured. In this scenario, use the dynamic IP addressing as no other steps required. However, when using static addressing, enter the following command to assign an IP address (for example 10.13.153.64/23) to a network interface, for example dev eth0:
bash-4.2# ip addr add 10.13.153.64/23 dev eth0
Exit the chroot environment:
sh-4.2# exit
Store the generated archive in a new location, from where it can be easily accessible:
sh-4.2# cp /mnt/sysroot/var/tmp/sosreport new_location
For transferring the archive through the network, use the
scp
utility:sh-4.2# scp /mnt/sysroot/var/tmp/sosreport username@hostname:sosreport
B.10.3. Reinstalling the GRUB2 boot loader
In some scenarios, the GRUB2 boot loader is mistakenly deleted, corrupted, or replaced by other operating systems. Use this procedure to reinstall GRUB2 on the master boot record (MBR) on AMD64 and Intel 64 systems with BIOS.
Prerequisites
- You have booted into rescue mode.
-
You have mounted the installed system
/ (root)
partition in read-write mode. -
You have mounted the
/boot
mount point in read-write mode.
Procedure
Change the root partition:
sh-4.2# chroot /mnt/sysroot/
Reinstall the GRUB2 boot loader, where the
install_device
block device was installed:sh-4.2# /sbin/grub2-install install_device
ImportantRunning the
grub2-install
command could lead to the machine being unbootable if all the following conditions apply:- The system is an AMD64 or Intel 64 with Extensible Firmware Interface (EFI).
- Secure Boot is enabled.
After you run the
grub2-install
command, you cannot boot the AMD64 or Intel 64 systems that have Extensible Firmware Interface (EFI) and Secure Boot enabled. This issue occurs because thegrub2-install
command installs an unsigned GRUB2 image that boots directly instead of using the shim application. When the system boots, the shim application validates the image signature, which when not found fails to boot the system.- Reboot the system.
B.10.4. Using dnf to add or remove a driver
Missing or malfunctioning drivers cause problems when booting the system. Rescue mode provides an environment in which you can add or remove a driver even when the system fails to boot. Wherever possible, use the dnf package manager to remove malfunctioning drivers or to add updated or missing drivers.
When you install a driver from a driver disc, the driver disc updates all initramfs
images on the system to use this driver. If a problem with a driver prevents a system from booting, you cannot rely on booting the system from another initramfs
image.
B.10.4.1. Adding a driver using dnf
Use this procedure to add a driver.
Prerequisites
- You have booted into rescue mode.
- You have mounted the installed system in read-write mode.
Procedure
-
Make the RPM package that contains the driver available. For example, mount a CD or USB flash drive and copy the RPM package to a location of your choice under
/mnt/sysroot/
, for example:/mnt/sysroot/root/drivers/
. Change the root directory to
/mnt/sysroot/
:sh-4.2# chroot /mnt/sysroot/
Use the
dnf install
command to install the driver package. For example, run the following command to install thexorg-x11-drv-wacom
driver package from/root/drivers/
:sh-4.2# dnf install /root/drivers/xorg-x11-drv-wacom-0.23.0-6.el7.x86_64.rpm
NoteThe
/root/drivers/
directory in this chroot environment is the/mnt/sysroot/root/drivers/
directory in the original rescue environment.Exit the chroot environment:
sh-4.2# exit
B.10.4.2. Removing a driver using dnf
Use this procedure to remove a driver.
Prerequisites
- You have booted into rescue mode.
- You have mounted the installed system in read-write mode.
Procedure
Change the root directory to the
/mnt/sysroot/
directory:sh-4.2# chroot /mnt/sysroot/
Use the
dnf remove
command to remove the driver package. For example, to remove thexorg-x11-drv-wacom
driver package, run:sh-4.2# dnf remove xorg-x11-drv-wacom
Exit the chroot environment:
sh-4.2# exit
If you cannot remove a malfunctioning driver for some reason, you can instead blocklist the driver so that it does not load at boot time.
- When you have finished adding and removing drivers, reboot the system.
B.11. ip= boot option returns an error
Using the ip=
boot option format ip=[ip address]
for example, ip=192.168.1.1
returns the error message Fatal for argument 'ip=[insert ip here]'\n sorry, unknown value [ip address] refusing to continue
.
In previous releases of Red Hat Enterprise Linux, the boot option format was:
ip=192.168.1.15 netmask=255.255.255.0 gateway=192.168.1.254 nameserver=192.168.1.250 hostname=myhost1
However, in Red Hat Enterprise Linux 9, the boot option format is:
ip=192.168.1.15::192.168.1.254:255.255.255.0:myhost1::none: nameserver=192.168.1.250
To resolve the issue, use the format: ip=ip::gateway:netmask:hostname:interface:none
where:
-
ip
specifies the client ip address. You can specify IPv6 addresses in square brackets, for example,[2001:DB8::1]
. -
gateway
is the default gateway. IPv6 addresses are also accepted. -
netmask
is the netmask to be used. This can be either a full netmask, for example, 255.255.255.0, or a prefix, for example,64
. -
hostname
is the host name of the client system. This parameter is optional.
Additional resources
B.12. Cannot boot into the graphical installation on iLO or iDRAC devices
The graphical installer for a remote ISO installation on iLO or iDRAC devices may not be available due to a slow internet connection. To proceed with the installation in this case, you can choose one of the following methods:
Avoid the timeout. To do so:
- Press the key in case of BIOS usage, or the key in case of UEFI usage when booting from an installation media. That will allow you to modify the kernel command line arguments.
To proceed with the installation, append the
rd.live.ram=1
and press in case of BIOS usage, or in case of UEFI usage.This might take longer time to load the installation program.
Another option to extend the loading time for the graphical installer is to set the
inst.xtimeout
kernel argument in seconds.inst.xtimeout=N
- You can install the system in text mode. For more details, see Installing RHEL8 in text mode.
- In the remote management console, such as iLO or iDRAC, instead of a local media source, use the direct URL to the installation ISO file from the Download center on the Red Hat Customer Portal. You must be logged in to access this section.
B.13. Rootfs image is not initramfs
If you get the following message on the console during booting the installer, the transfer of the installer initrd.img
might have had errors:
[ ...] rootfs image is not initramfs
To resolve this issue, download initrd
again or run the sha256sum
with initrd.img
and compare it with the checksum stored in the .treeinfo
file on the installation medium, for example,
$ sha256sum dvd/images/pxeboot/initrd.img fdb1a70321c06e25a1ed6bf3d8779371b768d5972078eb72b2c78c925067b5d8 dvd/images/pxeboot/initrd.img
To view the checksum in .treeinfo
:
$ grep sha256 dvd/.treeinfo images/efiboot.img = sha256:d357d5063b96226d643c41c9025529554a422acb43a4394e4ebcaa779cc7a917 images/install.img = sha256:8c0323572f7fc04e34dd81c97d008a2ddfc2cfc525aef8c31459e21bf3397514 images/pxeboot/initrd.img = sha256:fdb1a70321c06e25a1ed6bf3d8779371b768d5972078eb72b2c78c925067b5d8 images/pxeboot/vmlinuz = sha256:b9510ea4212220e85351cbb7f2ebc2b1b0804a6d40ccb93307c165e16d1095db
Despite having correct initrd.img
, if you get the following kernel messages during booting the installer, often a boot parameter is missing or mis-spelled, and the installer could not load stage2
, typically referred to by the inst.repo=
parameter, providing the full installer initial ramdisk for its in-memory root file system:
[ ...] No filesystem could mount root, tried: [ ...] Kernel panic - not syncing: VFS: Unable to mount root fs on unknown-block(1,0) [ ...] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 5.14.0-55.el9.s390x #1 [ ...] ... [ ...] Call Trace: [ ...] ([<...>] show_trace+0x.../0x...) [ ...] [<...>] show_stack+0x.../0x... [ ...] [<...>] panic+0x.../0x... [ ...] [<...>] mount_block_root+0x.../0x... [ ...] [<...>] prepare_namespace+0x.../0x... [ ...] [<...>] kernel_init_freeable+0x.../0x... [ ...] [<...>] kernel_init+0x.../0x... [ ...] [<...>] kernel_thread_starter+0x.../0x... [ ...] [<...>] kernel_thread_starter+0x.../0x…
To resolve this issue, check
-
if the installation source specified is correct on the kernel command line (
inst.repo=
) or in the kickstart file - the network configuration is specified on the kernel command line (if the installation source is specified as network)
- the network installation source is accessible from another system