ubuntu How to Reset Forgotten Root Password in Ubuntu

In this article, you will learn how to reset the forgotten root password on Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

Firstly, you need to either power on or reboot your Ubuntu system. You should get a grub menu as shown below. If you are running your system on VirtualBox, press the ‘SHIFT’ key on the keyboard to bring up the boot menu.

Ubuntu Grub Menu
Ubuntu Grub Menu

Next, press the 'e' key to edit the grub parameters. This should display a screen as shown below.

Grub Boot Parameters
Grub Boot Parameters

Scroll down until you get to the line that begins with 'linux /boot/vmlinuz' the entire line is highlighted below.

Find Grub Boot Parameter
Find Grub Boot Parameter

Narrow down to a section that reads "ro quiet splash $vt_handoff".

Locate Grub Boot Parameter
Locate Grub Boot Parameter
 

Replace "ro quiet splash $vt_handoff" with rw init=/bin/bash as shown. The aim is to set the root file system with read and write commands denoted by the rw prefix.

Enable Root Filesystem
Enable Root Filesystem

Thereafter, press ctrl + x or F10 to reboot your system. Your system will boot into a root shell screen as shown below. You can confirm that the root filesystem had read and write access rights by running the command.

# mount | grep -w /

The output in the screenshot below confirms read and write access rights denoted by rw.

Confirm Root Filesytem Permissions
Confirm Root Filesytem Permissions

To reset the root password execute the command.

# passwd 

Provide a new password and confirm it. Thereafter, you will get a ‘password updated successfully’ notification.

Reset Root Password in Ubuntu
Reset Root Password in Ubuntu

With the root password successfully changed, reboot into your Ubuntu system by running the command.

# exec /sbin/init

Thank you for coming this far. We hope that you can now comfortably reset the forgotten root password on your Ubuntu system from the grub menu.

 

 

0 (0)
Article Rating (No Votes)
Rate this article
Attachments
There are no attachments for this article.
Comments
There are no comments for this article. Be the first to post a comment.
Full Name
Email Address
Security Code Security Code
Related Articles RSS Feed
RHEL: Displaying system info (firmware, serial numbers... )
Viewed 11444 times since Sun, May 27, 2018
RHEL: udev rules basics
Viewed 7752 times since Sat, Jun 2, 2018
RHEL: Retrieve and generate a unique SCSI identifier
Viewed 2717 times since Sat, Jun 2, 2018
RHCS6: Install a two-node basic cluster
Viewed 3130 times since Sun, Jun 3, 2018
YUM CRON RHEL7: Configure automatic updates.
Viewed 1688 times since Fri, Oct 26, 2018
ZPOOL: Add a mirror to a concat zpool
Viewed 3219 times since Sun, Jun 3, 2018
Jak ustawić LVM, jak robić snapshoty oraz automatycznie powiększać LV, czyli małe howto
Viewed 4200 times since Sun, May 20, 2018
10 Linux nslookup Command Examples for DNS Lookup
Viewed 9885 times since Sun, Sep 30, 2018
stunnel How To Set Up an SSL Tunnel Using Stunnel on Ubuntu
Viewed 1343 times since Sun, Dec 6, 2020
stunnel basics and pki standards
Viewed 9196 times since Fri, Sep 28, 2018