Kickstart commands and options reference

This reference is a complete list of all Kickstart commands supported by the CentOS installation program program. The commands are sorted alphabetically in a few broad categories. If a command can fall under multiple categories, it is listed in all of them.

Kickstart changes

The folowing sections describe the changes in Kickstart commands and options in CentOS 8.

auth or authconfig is deprecated in CentOS 8

The auth or authconfig Kickstart command is deprecated in CentOS 8 because the authconfig tool and package have been removed.

Similarly to authconfig commands issued on command line, authconfig commands in Kickstart scripts now use the authselect-compat tool to run the new authselect tool. For a description of this compatibility layer and its known issues, see the manual page authselect-migration(7). The installation program will automatically detect use of the deprecated commands and install on the system the authselect-compat package to provide the compatibility layer.

Kickstart no longer supports Btrfs

The Btrfs file system is not supported in CentOS 8. As a result, the Graphical User Interface (GUI) and the Kickstart commands no longer support Btrfs.

Using Kickstart files from previous CentOS releases

If you are using Kickstart files from previous releases, see the Installing, managing, and removing user space components document for more information about the CentOS 8 BaseOS and AppStream repositories.

Deprecated Kickstart comands and options

The following Kickstart commands and options have been deprecated in CentOS 8. Using them in Kickstart files will print a warning in the logs.

  • auth or authconfig - use authselect instead

  • device

  • deviceprobe

  • dmraid

  • install - use the subcommands or methods directly as commands

  • lilo

  • lilocheck

  • mouse

  • multipath

  • bootloader --upgrade

  • ignoredisk --interactive

  • partition --active

  • reboot --kexec

Where only specific options are listed, the base command and its other options are still available and not deprecated.

Note also you can turn the deprecated command warnings into errors with the inst.ksstrict boot option.

Removed Kickstart comands and options

The following Kickstart commands and options have been completely removed in CentOS 8. Using them in Kickstart files will cause an error.

  • upgrade (This command had already previously been deprecated.)

  • btrfs

  • part/partition btrfs

  • part --fstype btrfs or partition --fstype btrfs

  • logvol --fstype btrfs

  • raid --fstype btrfs

  • unsupported_hardware

Where only specific options and values are listed, the base command and its other options are still available and not removed.

New Kickstart comands and options

The following commands and options have been added in CentOS 8.

CentOS 8.0
  • authselect

  • module

Kickstart commands for installation program configuration and flow control

The Kickstart commands in this list control the mode and course of installation, and what happens at its end.

autostep

The autostep Kickstart command is optional. This option makes the installation program step through every screen, displaying each briefly. Normally, Kickstart installations skip unnecessary screens.

Options
  • --autoscreenshot - Take a screenshot at every step during installation. These screenshots are stored in /tmp/anaconda-screenshots/ during the installation, and after the installation finishes you can find them in /root/anaconda-screenshots.

    Each screen is only captured right before the installation program switches to the next one. This is important, because if you do not use all required Kickstart options and the installation therefore does not begin automatically, you can go to the screens which were not automatically configured, perform any configuration you want. Then, when you click Done to continue, the screen is captured including the configuration you just provided.

Notes
  • This option should not be used when deploying a system because it can disrupt package installation.

cdrom

The cdrom Kickstart command is optional. It performs the installation from the first optical drive on the system.

Syntax
cdrom
Notes
  • Previously, the cdrom command had to be used together with the install command. The install command has been deprecated and cdrom can be used on its own, because it implies install.

  • This command has no options.

  • To actually run the installation, one of cdrom, harddrive, hmc, nfs, liveimg, or url must be specified.

cmdline

The cmdline Kickstart command is optional. It performs the installation in a completely non-interactive command line mode. Any prompt for interaction halts the installation.

Notes
  • For a fully automatic installation, you must either specify one of the available modes (graphical, text, or cmdline) in the Kickstart file, or you must use the console= boot option. If no mode is specified, the system will use graphical mode if possible, or prompt you to choose from VNC and text mode.

  • This mode is useful on IBM Z systems with the x3270 terminal.

driverdisk

The driverdisk Kickstart command is optional. Use it to provide additional drivers to the installation program.

Driver disks can be used during Kickstart installations to provide additional drivers not included by default. You must copy the driver disks’s contents to the root directory of a partition on the system’s hard drive. Then, you must use the driverdisk command to specify that the installation program should look for a driver disk and its location.

Syntax
driverdisk [partition|--source=url|--biospart=biospart]
Options

You must specify the location of driver disk in one way out of these:

  • partition - Partition containing the driver disk. Note that the partition must be specified as a full path (for example, /dev/sdb1), not just the partition name (for example, sdb1).

  • --source= - URL for the driver disk. Examples include:

    driverdisk --source=ftp://path/to/dd.img
    driverdisk --source=http://path/to/dd.img
    driverdisk --source=nfs:host:/path/to/dd.img
  • --biospart= - BIOS partition containing the driver disk (for example, 82p2).

Notes

Driver disks can also be loaded from a hard disk drive or a similar device instead of being loaded over the network or from initrd. Follow this procedure:

  1. Load the driver disk on a hard disk drive, a USB or any similar device.

  2. Set the label, for example, DD, to this device.

  3. Add the following line to your Kickstart file:

    driverdisk LABEL=DD:/e1000.rpm

Replace DD with a specific label and replace dd.rpm with a specific name. Use anything supported by the inst.repo command instead of LABEL to specify your hard disk drive.

eula

The eula Kickstart command is optional. Use this option to accept the End User License Agreement (EULA) without user interaction. Specifying this option prevents Initial Setup from prompting you to accept the license agreement after you finish the installation and reboot the system for the first time. See the Completing initial setup section of the Performing a standard installation document for more information.

Options
  • --agreed (required) - Accept the EULA. This option must always be used, otherwise the eula command is meaningless.

firstboot

The firstboot Kickstart command is optional. It determines whether the Initial Setup application starts the first time the system is booted. If enabled, the initial-setup package must be installed. If not specified, this option is disabled by default.

Options
  • --enable or --enabled - Initial Setup is started the first time the system boots.

  • --disable or --disabled - Initial Setup is not started the first time the system boots.

  • --reconfig - Enable the Initial Setup to start at boot time in reconfiguration mode. This mode enables the language, mouse, keyboard, root password, security level, time zone and networking configuration options in addition to the default ones.

graphical

The graphical Kickstart command is optional. It performs the installation in graphical mode. This is the default.

Syntax
graphical options
Options
  • --non-interactive - Performs the installation in a completely non-interactive mode. This mode will terminate the installation when user interaction is required.

Notes
  • For a fully automatic installation, you must either specify one of the available modes (graphical, text, or cmdline) in the Kickstart file, or you must use the console= boot option. If no mode is specified, the system will use graphical mode if possible, or prompt you to choose from VNC and text mode.

halt

The halt Kickstart command is optional.

Halt the system after the installation has successfully completed. This is similar to a manual installation, where Anaconda displays a message and waits for the user to press a key before rebooting. During a Kickstart installation, if no completion method is specified, this option is used as the default.

Notes
  • The halt command is equivalent to the shutdown -H command. For more details, see the shutdown(8) man page.

  • For other completion methods, see the poweroff, reboot, and shutdown commands.

harddrive

The harddrive Kickstart command is optional. It performs the installation from a Red Hat installation tree or full installation ISO image on a local drive. The drive must contain a file system the installation program can mount: ext2, ext3, ext4, vfat, or xfs.

Syntax
harddrive
Options
  • --biospart= - BIOS partition to install from (such as 82).

  • --partition= - Partition to install from (such as sdb2).

  • --dir= - Directory containing the variant directory of the installation tree, or the ISO image of the full installation DVD.

Example
harddrive --partition=hdb2 --dir=/tmp/install-tree
Notes
  • Previously, the harddrive command had to be used together with the install command. The install command has been deprecated and harddrive can be used on its own, because it implies install.

  • To actually run the installation, one of cdrom, harddrive, hmc, nfs, liveimg, or url must be specified.

install (deprecated)

The install Kickstart command is deprecated in CentOS 8. Use its methods as separate commands.

The install Kickstart command is optional. It specifies the default installation mode.

Syntax
install
installation_method
Notes
  • The install command must be followed by an installation method command. The installation method command must be on a separate line.

  • The methods include:

    • cdrom

    • harddrive

    • hmc

    • nfs

    • liveimg

    • url

    For details about the methods, see their separate reference pages.

liveimg

The liveimg Kickstart command is optional. It performs the installation from a disk image instead of packages.

Syntax
liveimg --url=SOURCE [OPTIONS]
Mandatory options
  • --url= - The location to install from. Supported protocols are HTTP, HTTPS, FTP, and file.

Optional options
  • --url= - The location to install from. Supported protocols are HTTP, HTTPS, FTP, and file.

  • --proxy= - Specify an HTTP, HTTPS or FTP proxy to use while performing the installation.

  • --checksum= - An optional argument with the SHA256 checksum of the image file, used for verification.

  • --noverifyssl - Disable SSL verification when connecting to an HTTPS server.

Example
liveimg --url=file:///images/install/squashfs.img --checksum=03825f567f17705100de3308a20354b4d81ac9d8bed4bb4692b2381045e56197 --noverifyssl
Notes
  • The image can be the squashfs.img file from a live ISO image, a compressed tar file (.tar, .tbz, .tgz, .txz, .tar.bz2, .tar.gz, or .tar.xz.), or any file system that the installation media can mount. Supported file systems are ext2, ext3, ext4, vfat, and xfs.

  • When using the liveimg installation mode with a driver disk, drivers on the disk will not automatically be included in the installed system. If necessary, these drivers should be installed manually, or in the %post section of a kickstart script.

  • Previously, the liveimg command had to be used together with the install command. The install command has been deprecated and liveimg can be used on its own, because it implies install.

  • To actually run the installation, one of cdrom, harddrive, hmc, nfs, liveimg, or url must be specified.

logging

The logging Kickstart command is optional. It controls the error logging of Anaconda during installation. It has no effect on the installed system.

Syntax
logging [--host=host] [--port=port] [--level=debug|info|error|critical]
Optional options
  • --host= - Send logging information to the given remote host, which must be running a syslogd process configured to accept remote logging.

  • --port= - If the remote syslogd process uses a port other than the default, set it using this option.

  • --level= - Specify the minimum level of messages that appear on tty3. All messages are still sent to the log file regardless of this level, however. Possible values are debug, info, warning, error, or critical.

mediacheck

The mediacheck Kickstart command is optional. This command forces the installation program to perform a media check (rd.live.check) before starting the installation. This command requires that installations be attended, so it is disabled by default.

nfs

The nfs Kickstart command is optional. It performs the installation from a specified NFS server.

Syntax
nfs
Options
  • --server= - Server from which to install (host name or IP).

  • --dir= - Directory containing the variant directory of the installation tree.

  • --opts= - Mount options to use for mounting the NFS export. (optional)

Example
nfs --server=nfsserver.example.com --dir=/tmp/install-tree
Notes
  • Previously, the nfs command had to be used together with the install command. The install command has been deprecated and nfs can be used on its own, because it implies install.

  • To actually run the installation, one of cdrom, harddrive, hmc, nfs, liveimg, or url must be specified.

ostreesetup

The ostreesetup Kickstart command is optional. It is used to set up OStree-based installations.

Syntax
ostreesetup --osname OSNAME [--remote REMOTE] --url URL --ref REF [--nogpg]
Mandatory options:
  • --osname OSNAME - Management root for OS installation.

  • --url URL - URL of the repository to install from.

  • --ref REF - Name of the branch from the repository to be used for installation.

Optional options:
  • --remote REMOTE - Management root for OS installation.

  • --nogpg - Disable GPG key verification.

Notes

poweroff

The poweroff Kickstart command is optional. It shuts down and powers off the system after the installation has successfully completed. Normally during a manual installation, Anaconda displays a message and waits for the user to press a key before rebooting.

Notes
  • The poweroff option is equivalent to the shutdown -P command. For more details, see the shutdown(8) man page.

  • For other completion methods, see the halt, reboot, and shutdown Kickstart commands. The halt option is the default completion method if no other methods are explicitly specified in the Kickstart file.

  • The poweroff command is highly dependent on the system hardware in use. Specifically, certain hardware components such as the BIOS, APM (advanced power management), and ACPI (advanced configuration and power interface) must be able to interact with the system kernel. Consult your hardware documentation for more information on you system’s APM/ACPI abilities.

reboot

The reboot Kickstart command is optional. It instructs the installation program to reboot after the installation is successfully completed (no arguments). Normally, Kickstart displays a message and waits for the user to press a key before rebooting.

Options
  • --eject - Attempt to eject the bootable media (DVD, USB, or other media) before rebooting.

  • --kexec - Uses the kexec system call instead of performing a full reboot, which immediately loads the installed system into memory, bypassing the hardware initialization normally performed by the BIOS or firmware.

    This option is deprecated.

    When kexec is used, device registers (which would normally be cleared during a full system reboot) might stay filled with data, which could potentially create issues for some device drivers.

Notes
  • Use of the reboot option might result in an endless installation loop, depending on the installation media and method.

  • The reboot option is equivalent to the shutdown -r command. For more details, see the shutdown(8) man page.

  • Specify reboot to automate installation fully when installing in command line mode on IBM Z.

  • For other completion methods, see the halt, poweroff, and shutdown Kickstart options. The halt option is the default completion method if no other methods are explicitly specified in the Kickstart file.

rescue

The rescue Kickstart command is optional. It automatically enters the installation program’s rescue mode. This gives you a chance to repair the system in case of any problems.

Syntax
rescue [--nomount|--romount]
Options
  • --nomount or --romount - Controls how the installed system is mounted in the rescue environment. By default, the installation program finds your system and mount it in read-write mode, telling you where it has performed this mount. You can optionally select to not mount anything (the --nomount option) or mount in read-only mode (the --romount option). Only one of these two options can be used.

shutdown

The shutdown Kickstart command is optional. It shuts down the system after the installation has successfully completed.

Notes
  • The shutdown Kickstart option is equivalent to the shutdown command. For more details, see the shutdown(8) man page.

  • For other completion methods, see the halt, poweroff, and reboot Kickstart options. The halt option is the default completion method if no other methods are explicitly specified in the Kickstart file.

sshpw

The sshpw Kickstart command is optional.

During the installation, you can interact with the installation program and monitor its progress over an SSH connection. Use the sshpw command to create temporary accounts through which to log on. Each instance of the command creates a separate account that exists only in the installation environment. These accounts are not transferred to the installed system.

Syntax
sshpw --username=name [options] password
Mandatory options
  • --username - Provides the name of the user. This option is required.

  • password - The password to use for the user. This option is required.

Optional options
  • --iscrypted - If this option is present, the password argument is assumed to already be encrypted. This option is mutually exclusive with --plaintext. To create an encrypted password, you can use Python:

    $ python3 -c 'import crypt,getpass;pw=getpass.getpass();print(crypt.crypt(pw) if (pw==getpass.getpass("Confirm: ")) else exit())'

    This generates a sha512 crypt-compatible hash of your password using a random salt.

  • --plaintext - If this option is present, the password argument is assumed to be in plain text. This option is mutually exclusive with --iscrypted

  • --lock - If this option is present, this account is locked by default. This means that the user will not be able to log in from the console.

  • --sshkey - If this is option is present, then the <password> string is interpreted as an ssh key value.

Notes
  • By default, the ssh server is not started during the installation. To make ssh available during the installation, boot the system with the kernel boot option inst.sshd.

  • If you want to disable root ssh access, while allowing another user ssh access, use the following:

    sshpw --username=example_username example_password --plaintext
    sshpw --username=root example_password --lock
  • To simply disable root ssh access, use the following:

    sshpw --username=root --lock

text

The text Kickstart command is optional. It performs the Kickstart installation in text mode. Kickstart installations are performed in graphical mode by default.

Syntax
text options
Options
  • --non-interactive - Performs the installation in a completely non-interactive mode. This mode will terminate the installation when user interaction is required.

Notes
  • Note that for a fully automatic installation, you must either specify one of the available modes (graphical, text, or cmdline) in the Kickstart file, or you must use the console= boot option. If no mode is specified, the system will use graphical mode if possible, or prompt you to choose from VNC and text mode.

url

The url Kickstart command is optional. It performs the installation from an installation tree image on a remote server using FTP, HTTP, or HTTPS.

Syntax
url --url=FROM [OPTIONS]
Mandatory options
  • --url= - The location to install from. Supported protocols are HTTP, HTTPS, FTP, and file.

Optional options
  • --mirrorlist= - The mirror URL to install from.

  • --proxy= - Specify an HTTP, HTTPS or FTP proxy to use while performing the installation.

  • --noverifyssl - Disable SSL verification when connecting to an HTTPS server.

  • --metalink=URL - Specify the metalink URL to install from. Variable substitution is done for $releasever and $basearch in the URL.

Examples
  • To install from a HTTP server:

    url --url http://server/path
  • To install from a FTP server:

    url --url ftp://username:password@server/path
  • To install from a local file:

    liveimg --url=file:///images/install/squashfs.img --noverifyssl
Notes
  • Previously, the url command had to be used together with the install command. The install command has been deprecated and url can be used on its own, because it implies install.

  • To actually run the installation, one of cdrom, harddrive, hmc, nfs, liveimg, or url must be specified.

vnc

The vnc Kickstart command is optional. It allows the graphical installation to be viewed remotely through VNC.

This method is usually preferred over text mode, as there are some size and language limitations in text installations. With no additional options, this command starts a VNC server on the installation system with no password and displays the details required to connect to it.

Syntax
vnc [--host=host_name] [--port=port] [--password=password]
Options
  • --host= - Connect to the VNC viewer process listening on the given host name.

  • --port= - Provide a port that the remote VNC viewer process is listening on. If not provided, Anaconda uses the VNC default port of 5900.

  • --password= - Set a password which must be provided to connect to the VNC session. This is optional, but recommended.

%include

The %include Kickstart command is optional.

Use the %include /path/to/file command to include the contents of another file in the Kickstart file as though the contents were at the location of the %include command in the Kickstart file.

This inclusion is evaluated only after the %pre script sections and can thus be used for files generated by scripts in the %pre sections. To include files before evaluation of %pre sections, use the %ksappend command.

%ksappend

The %ksappend Kickstart command is optional.

Use the %ksappend /path/to/file command to include the contents of another file in the Kickstart file as though the contents were at the location of the %ksappend command in the Kickstart file.

This inclusion is evaluated before the %pre script sections, unlike inclusion with the %include command.

Kickstart commands for system configuration

The Kickstart commands in this list configure further details on the resulting system such as users, repositories, or services.

auth or authconfig (deprecated)

Use the new authselect command instead of the deprecated auth or authconfig Kickstart command. auth and authconfig are available only for limited backwards compatibility.

The auth or authconfig Kickstart command is optional. It sets up the authentication options for the system using the authconfig tool, which can also be run on the command line after the installation finishes.

Syntax
authconfig [options]
Notes
  • Previously, the auth or authconfig Kickstart commands called the authconfig tool. This tool has been deprecated in CentOS 8. These Kickstart commands now use the authselect-compat tool to call the new authselect tool. For a description of the compatibility layer and its known issues, see the manual page authselect-migration(7). The installation program will automatically detect use of the deprecated commands and install on the system the authselect-compat package to provide the compatibility layer.

  • Passwords are shadowed by default.

  • When using OpenLDAP with the SSL protocol for security, make sure that the SSLv2 and SSLv3 protocols are disabled in the server configuration. This is due to the POODLE SSL vulnerability (CVE-2014-3566). See https://access.redhat.com/solutions/1234843 for details.

authselect

The authselect Kickstart command is optional. It sets up the authentication options for the system using the authselect command, which can also be run on the command line after the installation finishes.

Syntax
authselect [options]
Notes
  • This command passes all options to the authselect command. Refer to the authselect(8) manual page and the authselect --help command for more details.

  • This command replaces the deprecated auth or authconfig commands deprecated in CentOS 8 together with the authconfig tool.

  • Passwords are shadowed by default.

  • When using OpenLDAP with the SSL protocol for security, make sure that the SSLv2 and SSLv3 protocols are disabled in the server configuration. This is due to the POODLE SSL vulnerability (CVE-2014-3566). See https://access.redhat.com/solutions/1234843 for details.

firewall

The firewall Kickstart command is optional. It specifies the firewall configuration for the installed system.

Syntax
firewall --enabled|--disabled [incoming] [options]
Mandatory options
  • --enabled or --enable - Reject incoming connections that are not in response to outbound requests, such as DNS replies or DHCP requests. If access to services running on this machine is needed, you can choose to allow specific services through the firewall.

  • --disabled or --disable - Do not configure any iptables rules.

Optional options
  • --trust - Listing a device here, such as em1, allows all traffic coming to and from that device to go through the firewall. To list more than one device, use the option more times, such as --trust em1 --trust em2. Do not use a comma-separated format such as --trust em1, em2.

  • incoming - Replace with one or more of the following to allow the specified services through the firewall.

    • --ssh

    • --smtp

    • --http

    • --ftp

  • --port= - You can specify that ports be allowed through the firewall using the port:protocol format. For example, to allow IMAP access through your firewall, specify imap:tcp. Numeric ports can also be specified explicitly; for example, to allow UDP packets on port 1234 through, specify 1234:udp. To specify multiple ports, separate them by commas.

  • --service= - This option provides a higher-level way to allow services through the firewall. Some services (like cups, avahi, and so on.) require multiple ports to be open or other special configuration in order for the service to work. You can specify each individual port with the --port option, or specify --service= and open them all at once.

    Valid options are anything recognized by the firewall-offline-cmd program in the firewalld package. If firewalld is running, firewall-cmd --get-services provides a list of known service names.

  • --use-system-defaults - Do not configure the firewall at all. This option instructs anaconda to do nothing and allows the system to rely on the defaults that were provided with the package or ostree. If this option is used with other options then all other options will be ignored.

group

The group Kickstart command is optional. It creates a new user group on the system.

group --name=name [--gid=gid]
Mandatory options
  • --name= - Provides the name of the group.

Optional options
  • --gid= - The group’s GID. If not provided, defaults to the next available non-system GID.

Notes
  • If a group with the given name or GID already exists, this command fails.

  • The user command can be used to create a new group for the newly created user.

keyboard (required)

The keyboard Kickstart command is required. It sets one or more available keyboard layouts for the system.

Options
  • --vckeymap= - Specify a VConsole keymap which should be used. Valid names correspond to the list of files in the /usr/lib/kbd/keymaps/xkb/ directory, without the .map.gz extension.

  • --xlayouts= - Specify a list of X layouts that should be used as a comma-separated list without spaces. Accepts values in the same format as setxkbmap(1), either in the layout format (such as cz), or in the layout (variant) format (such as cz (qwerty)).

    All available layouts can be viewed on the xkeyboard-config(7) man page under Layouts.

  • --switch= - Specify a list of layout-switching options (shortcuts for switching between multiple keyboard layouts). Multiple options must be separated by commas without spaces. Accepts values in the same format as setxkbmap(1).

    Available switching options can be viewed on the xkeyboard-config(7) man page under Options.

Notes
  • Either the --vckeymap= or the --xlayouts= option must be used.

Example

The following example sets up two keyboard layouts (English (US) and Czech (qwerty)) using the --xlayouts= option, and allows to switch between them using Alt+Shift:

keyboard --xlayouts=us,'cz (qwerty)' --switch=grp:alt_shift_toggle

lang (required)

The lang Kickstart command is required. It sets the language to use during installation and the default language to use on the installed system.

Options
  • --addsupport= - Add support for additional languages. Takes the form of comma-separated list without spaces. For example:

    lang en_US --addsupport=cs_CZ,de_DE,en_UK
Notes

+

  • Certain languages (for example, Chinese, Japanese, Korean, and Indic languages) are not supported during text-mode installation. If you specify one of these languages with the lang command, the installation process continues in English, but the installed system uses your selection as its default language.

Example

To set the language to English, the Kickstart file should contain the following line:

lang en_US

module

The module Kickstart command is optional. Use this command to enable a package module stream within kickstart script.

Syntax
module --name=NAME [--stream=STREAM]
Mandatory options
  • --name= - Specifies the name of the module to enable. Replace NAME with the actual name.

Optional options
  • --stream= - Specifies the name of the module stream to enable. Replace STREAM with the actual name.

    You do not need to specify this option for modules with a default stream defined. For modules without a default stream, this option is mandatory and leaving it out results in an error. Enabling a module multiple times with different streams is not possible.

Notes
  • Using a combination of this command and the %packages section allows you to install packages provided by the enabled module and stream combination, without specifying the module and stream explicitly. Modules must be enabled before package installation. After enabling a module with the module command, you can install the packages enabled by this module by listing them in the %packages section.

  • A single module command can enable only a single module and stream combination. To enable multiple modules, use multiple module commands. Enabling a module multiple times with different streams is not possible.

  • In CentOS 8, modules are present only in the AppStream repository. To list available modules, use the yum module list command on an installed CentOS 8 system with a valid subscription.

Additional resources

pwpolicy

The pwpolicy Kickstart command is optional. This command can be used to enforce a custom password policy, which specifies requirements for passwords created during installation, based on factors such as password length and strength.

Syntax
pwpolicy name [--minlen=length] [--minquality=quality] [--strict|--nostrict] [--emptyok|--noempty] [--changesok|--nochanges]
Mandatory options
  • name - Replace with either root, user or luks to enforce the policy for the root password, user passwords, or LUKS passphrase, respectively.

Optional options
  • --minlen= - Sets the minimum allowed password length, in characters. The default is 6.

  • --minquality= - Sets the minimum allowed password quality as defined by the libpwquality library. The default value is 1.

  • --strict - Enables strict password enforcement. Passwords which do not meet the requirements specified in --minquality= and --minlen= will not be accepted. This option is disabled by default.

  • --notstrict - Passwords which do not meet the minimum quality requirements specified by the --minquality= and -minlen= options will be allowed, after Done is clicked twice in the GUI. For text mode interface, a similar mechanism is used.

  • --emptyok - Allows the use of empty passwords. Enabled by default for user passwords.

  • --notempty - Disallows the use of empty passwords. Enabled by default for the root password and the LUKS passphrase.

  • --changesok - Allows changing the password in the user interface, even if the Kickstart file already specifies a password. Disabled by default.

  • --nochanges - Disallows changing passwords which are already set in the Kickstart file. Enabled by default.

Notes
  • This command can only be used inside the %anaconda section.

  • The libpwquality library is used to check minimum password requirements (length and quality). You can use the pwscore and pwmake commands provided by the libpwquality package to check the quality score of a password, or to create a random password with a given score. See the pwscore(1) and pwmake(1) man page for details about these commands.

repo

The repo Kickstart command is optional. It configures additional yum repositories that can be used as sources for package installation. You can add multiple repo lines.

Syntax
repo --name=repoid [--baseurl=url|--mirrorlist=url|--metalink=url] [options]
Mandatory options
  • --name= - The repository id. This option is required. If a repository has a name which conflicts with another previously added repository, it is ignored. Because the installation program uses a list of preset repositories, this means that you cannot add repositories with the same names as the preset ones.

URL options

These options are mutually exclusive and optional. The variables that can be used in yum repository configuration files are not supported here. You can use the strings $releasever and $basearch which are replaced by the respective values in the URL.

  • --baseurl= - The URL to the repository.

  • --mirrorlist= - The URL pointing at a list of mirrors for the repository.

  • --metalink= - The URL with metalink for the repository.

Optional options
  • --install - Save the provided repository configuration on the installed system in the /etc/yum.repos.d/ directory. Without using this option, a repository configured in a Kickstart file will only be available during the installation process, not on the installed system.

  • --cost= - An integer value to assign a cost to this repository. If multiple repositories provide the same packages, this number is used to prioritize which repository will be used before another. Repositories with a lower cost take priority over repositories with higher cost.

  • --excludepkgs= - A comma-separated list of package names that must not be pulled from this repository. This is useful if multiple repositories provide the same package and you want to make sure it comes from a particular repository. Both full package names (such as publican) and globs (such as gnome-*) are accepted.

  • --includepkgs= - A comma-separated list of package names and globs that are allowed to be pulled from this repository. Any other packages provided by the repository will be ignored. This is useful if you want to install just a single package or set of packages from a repository while excluding all other packages the repository provides.

  • --proxy=[protocol://][username[:password]@]host[:port] - Specify an HTTP/HTTPS/FTP proxy to use just for this repository. This setting does not affect any other repositories, nor how the install.img is fetched on HTTP installations.

  • --noverifyssl - Disable SSL verification when connecting to an HTTPS server.

Notes
  • Repositories used for installation must be stable. The installation can fail if a repository is modified before the installation concludes.

rootpw (required)

The rootpw Kickstart command is required. It sets the system’s root password to the password argument.

Syntax
rootpw [--iscrypted|--plaintext] [--lock] password
Options
  • --iscrypted - If this option is present, the password argument is assumed to already be encrypted. This option is mutually exclusive with --plaintext. To create an encrypted password, you can use python:

    $ python -c 'import crypt,getpass;pw=getpass.getpass();print(crypt.crypt(pw) if (pw==getpass.getpass("Confirm: ")) else exit())'

    This generates a sha512 crypt-compatible hash of your password using a random salt.

  • --plaintext - If this option is present, the password argument is assumed to be in plain text. This option is mutually exclusive with --iscrypted.

  • --lock - If this option is present, the root account is locked by default. This means that the root user will not be able to log in from the console. This option will also disable the Root Password screens in both the graphical and text-based manual installation.

selinux

The selinux Kickstart command is optional. It sets the state of SELinux on the installed system. The default SELinux policy is enforcing.

Syntax
selinux [--disabled|--enforcing|--permissive]
Options
  • --enforcing - Enables SELinux with the default targeted policy being enforcing.

  • --permissive - Outputs warnings based on the SELinux policy, but does not actually enforce the policy.

  • --disabled - Disables SELinux completely on the system.

Additional resources

For more information regarding SELinux, see the Using SElinux in RHEL 8 document.

services

The services Kickstart command is optional. It modifies the default set of services that will run under the default systemd target. The list of disabled services is processed before the list of enabled services. Therefore, if a service appears on both lists, it will be enabled.

Syntax
services [--disabled=list] [--enabled=list]
Options
  • --disabled= - Disable the services given in the comma separated list.

  • --enabled= - Enable the services given in the comma separated list.

Notes

*Do not include spaces in the list of services. If you do, Kickstart will enable or disable only the services up to the first space. For example:

+

services --disabled=auditd, cups,smartd, nfslock

+ That disables only the auditd service. To disable all four services, this entry must include no spaces:

+

services --disabled=auditd,cups,smartd,nfslock

skipx

The skipx Kickstart command is optional. If present, X is not configured on the installed system.

If you install a display manager among your package selection options, this package creates an X configuration, and the installed system defaults to graphical.target. That overrides the effect of the skipx option.

sshkey

The sshkey Kickstart command is optional. It adds a SSH key to the authorized_keys file of the specified user on the installed system.

Syntax
sshkey --username=user KEY
Mandatory options
  • --username= - The user for which the key will be installed.

  • KEY - The SSH key.

syspurpose

This command is only used in Red Hat Enterprise Linux. CentOS 8 has no concept of "system purpose".

The syspurpose Kickstart command is optional. Use it to set the system purpose which describes how the system will be used after installation. This information helps apply the correct subscription entitlement to the system.

Syntax
syspurpose [options]
Options
  • --role= - Set the intended system role. Available values are:

    • Red Hat Enterprise Linux Server

    • Red Hat Enterprise Linux Workstation

    • Red Hat Enterprise Linux Compute Node

  • --sla= - Set the Service Level Agreement. Available values are:

    • Premium

    • Standard

    • Self-Support

  • --usage= - The intended usage of the system. Available values are:

    • Production

    • Disaster Recovery

    • Development/Test

  • --addon= - Specifies additional layered products or features. You can use this option multiple times.

Notes
  • Enter the values with spaces and enclose them in double quotes:

    syspurpose --role="Red Hat Enterprise Linux Server"
  • While it is strongly recommended that you configure System Purpose, it is an optional feature of the CentOS installation program. If you want to enable System Purpose after the installation completes, you can do so using the syspurpose command-line tool.

timezone (required)

The timezone Kickstart command is required. It sets the system time zone.

Syntax
timezone timezone [options]
Mandatory options
  • timezone - the time zone to set for the system.

Optional options
  • --utc - If present, the system assumes the hardware clock is set to UTC (Greenwich Mean) time.

  • --nontp - Disable the NTP service automatic starting.

  • --ntpservers= - Specify a list of NTP servers to be used as a comma-separated list without spaces.

Notes

In CentOS 8, time zone names are validated using the pytz.all_timezones list, provided by the pytz package. In previous releases, the names were validated against pytz.common_timezones, which is a subset of the currently used list. Note that the graphical and text mode interfaces still use the more restricted pytz.common_timezones list; you must use a Kickstart file to use additional time zone definitions.

user

The user Kickstart command is optional. It creates a new user on the system.

Syntax
user --name=username [options]
Mandatory options
  • --name= - Provides the name of the user. This option is required.

Optional options
  • --gecos= - Provides the GECOS information for the user. This is a string of various system-specific fields separated by a comma. It is frequently used to specify the user’s full name, office number, and so on. See the passwd(5) man page for more details.

  • --groups= - In addition to the default group, a comma separated list of group names the user should belong to. The groups must exist before the user account is created. See the group command.

  • --homedir= - The home directory for the user. If not provided, this defaults to /home/username.

  • --lock - If this option is present, this account is locked by default. This means that the user will not be able to log in from the console. This option will also disable the Create User screens in both the graphical and text-based manual installation.

  • --password= - The new user’s password. If not provided, the account will be locked by default.

  • --iscrypted - If this option is present, the password argument is assumed to already be encrypted. This option is mutually exclusive with --plaintext. To create an encrypted password, you can use python:

    $ python -c 'import crypt,getpass;pw=getpass.getpass();print(crypt.crypt(pw) if (pw==getpass.getpass("Confirm: ")) else exit())'

    This generates a sha512 crypt-compatible hash of your password using a random salt.

  • --plaintext - If this option is present, the password argument is assumed to be in plain text. This option is mutually exclusive with --iscrypted

  • --shell= - The user’s login shell. If not provided, the system default is used.

  • --uid= - The user’s UID (User ID). If not provided, this defaults to the next available non-system UID.

  • --gid= - The GID (Group ID) to be used for the user’s group. If not provided, this defaults to the next available non-system group ID.

Notes
  • Consider using the --uid and --gid options to set IDs of regular users and their default groups at range starting at 5000 instead of 1000. That is because the range reserved for system users and groups, 0-999, might increase in the future and thus overlap with IDs of regular users.

    For changing the minimum UID and GID limits after the installation, which ensures that your chosen UID and GID ranges are applied automatically on user creation, see the Setting default permissions for new files using umask section of the Configuring basic system settings in RHEL 8 document.

  • Files and directories are created with various permissions, dictated by the application used to create the file or directory. For example, the mkdir command creates directories with all permissions enabled. However, applications are prevented from granting certain permissions to newly created files, as specified by the user file-creation mask setting.

    The user file-creation mask can be controlled with the umask command. The default setting of the user file-creation mask for new users is defined by the UMASK variable in the /etc/login.defs configuration file on the installed system. If unset, it defaults to 022. This means that by default when an application creates a file, it is prevented from granting write permission to users other than the owner of the file. However, this can be overridden by other settings or scripts. More information can be found in the Setting default permissions for new files using umask section of the Configuring basic system settings in RHEL 8 document.

xconfig

The xconfig Kickstart command is optional. It configures the X Window System.

Options
  • --startxonboot - Use a graphical login on the installed system.

Notes
  • Because CentOS 8 does not include the KDE Desktop Environment, do not use the --defaultdesktop= documented in upstream.

Kickstart commands for network configuration

The Kickstart commands in this list let you configure networking on the system.

network

The network Kickstart command is optional. It configures network information for the target system and activates network devices in the installation environment.

The device specified in the first network command is activated automatically. Activation of the device can be also explicitly required by the --activate option.

Options
  • --activate - activate this device in the installation environment.

    If you use the --activate option on a device that has already been activated (for example, an interface you configured with boot options so that the system could retrieve the Kickstart file) the device is reactivated to use the details specified in the Kickstart file.

    Use the --nodefroute option to prevent the device from using the default route.

  • --no-activate - do not activate this device in the installation environment.

    By default, Anaconda activates the first network device in the Kickstart file regardless of the --activate option. You can disable the default setting by using the --no-activate option.

  • --bootproto= - One of dhcp, bootp, ibft, or static. The default option is dhcp; the dhcp and bootp options are treated the same. To disable ipv4 configuration of the device, use --noipv4 option.

    This option configures ipv4 configuration of the device. For ipv6 configuration use --ipv6 and --ipv6gateway options.

    The DHCP method uses a DHCP server system to obtain its networking configuration. The BOOTP method is similar, requiring a BOOTP server to supply the networking configuration. To direct a system to use DHCP:

    network --bootproto=dhcp

    To direct a machine to use BOOTP to obtain its networking configuration, use the following line in the Kickstart file:

    network --bootproto=bootp

    To direct a machine to use the configuration specified in iBFT, use:

    network --bootproto=ibft

    The static method requires that you specify at least the IP address and netmask in the Kickstart file. This information is static and is used during and after the installation.

    All static networking configuration information must be specified on one line; you cannot wrap lines using a backslash (\) as you can on a command line.

    network --bootproto=static --ip=10.0.2.15 --netmask=255.255.255.0 --gateway=10.0.2.254 --nameserver=10.0.2.1

    You can also configure multiple nameservers at the same time. To do so, use the --nameserver= option once, and specify each of their IP addresses, separated by commas:

    network --bootproto=static --ip=10.0.2.15 --netmask=255.255.255.0 --gateway=10.0.2.254 --nameserver=192.168.2.1,192.168.3.1
  • --device= - specifies the device to be configured (and eventually activated in Anaconda) with the network command.

    If the --device= option is missing on the first use of the network command, the value of the ksdevice= Anaconda boot option is used, if available. Note that this is considered deprecated behavior; in most cases, you should always specify a --device= for every network command.

    The behavior of any subsequent network command in the same Kickstart file is unspecified if its --device= option is missing. Make sure you specify this option for any network command beyond the first.

    You can specify a device to be activated in any of the following ways:

    • the device name of the interface, for example, em1

    • the MAC address of the interface, for example, 01:23:45:67:89:ab

    • the keyword link, which specifies the first interface with its link in the up state

    • the keyword bootif, which uses the MAC address that pxelinux set in the BOOTIF variable. Set IPAPPEND 2 in your pxelinux.cfg file to have pxelinux set the BOOTIF variable.

    For example:

    network --bootproto=dhcp --device=em1
  • --ip= - IP address of the device.

  • --ipv6= - IPv6 address of the device, in the form of address[/prefix length] - for example, 3ffe:ffff:0:1::1/128 `. If prefix is omitted, `64 is used. You can also use auto for automatic configuration, or dhcp for DHCPv6-only configuration (no router advertisements).

  • --gateway= - Default gateway as a single IPv4 address.

  • --ipv6gateway= - Default gateway as a single IPv6 address.

  • --nodefroute - Prevents the interface being set as the default route. Use this option when you activate additional devices with the --activate= option, for example, a NIC on a separate subnet for an iSCSI target.

  • --nameserver= - DNS name server, as an IP address. To specify more than one name server, use this option once, and separate each IP address with a comma.

  • --netmask= - Network mask for the installed system.

  • --hostname= - The host name for the installed system. The host name can either be a fully-qualified domain name (FQDN) in the format host_name.domainname, or a short host name with no domain. Many networks have a Dynamic Host Configuration Protocol (DHCP) service which automatically supplies connected systems with a domain name; to allow DHCP to assign the domain name, only specify a short host name.

    If your network does not provide a DHCP service, always use the FQDN as the system’s host name.

  • --ethtool= - Specifies additional low-level settings for the network device which will be passed to the ethtool program.

  • --onboot= - Whether or not to enable the device at boot time.

  • --dhcpclass= - The DHCP class.

  • --mtu= - The MTU of the device.

  • --noipv4 - Disable IPv4 on this device.

  • --noipv6 - Disable IPv6 on this device.

  • --bondslaves= - When this option is used, the bond device specified by the --device= option is created using slaves defined in the --bondslaves= option. For example:

    network --device=bond0 --bondslaves=em1,em2

    The above command creates a bond device named bond0 using the em1 and em2 interfaces as its slaves.

  • --bondopts= - a list of optional parameters for a bonded interface, which is specified using the --bondslaves= and --device= options. Options in this list must be separated by commas (“,”) or semicolons (“;”). If an option itself contains a comma, use a semicolon to separate the options. For example:

    network --bondopts=mode=active-backup,balance-rr;primary=eth1

    The --bondopts=mode= parameter only supports full mode names such as balance-rr or broadcast, not their numerical representations such as 0 or 3.

  • --vlanid= - Specifies virtual LAN (VLAN) ID number (802.1q tag) for the device created using the device specified in --device= as a parent. For example, network --device=em1 --vlanid=171 creates a virtual LAN device em1.171.

  • --interfacename= - Specify a custom interface name for a virtual LAN device. This option should be used when the default name generated by the --vlanid= option is not desirable. This option must be used along with --vlanid=. For example:

    network --device=em1 --vlanid=171 --interfacename=vlan171

    The above command creates a virtual LAN interface named vlan171 on the em1 device with an ID of 171.

    The interface name can be arbitrary (for example, my-vlan), but in specific cases, the following conventions must be followed:

    • If the name contains a dot (.), it must take the form of NAME.ID. The NAME is arbitrary, but the ID must be the VLAN ID. For example: em1.171 or my-vlan.171.

    • Names starting with vlan must take the form of vlanID - for example, vlan171.

  • --teamslaves= - Team device specified by the --device= option will be created using slaves specified in this option. Slaves are separated by commas. A slave can be followed by its configuration, which is a single-quoted JSON string with double quotes escaped by the \ character. For example:

    network --teamslaves="p3p1'{\"prio\": -10, \"sticky\": true}',p3p2'{\"prio\": 100}'"

    See also the --teamconfig= option.

  • --teamconfig= - Double-quoted team device configuration which is a JSON string with double quotes escaped by the \ character. The device name is specified by --device= option and its slaves and their configuration by --teamslaves= option. For example:

    network --device team0 --activate --bootproto static --ip=10.34.102.222 --netmask=255.255.255.0 --gateway=10.34.102.254 --nameserver=10.34.39.2 --teamslaves="p3p1'{\"prio\": -10, \"sticky\": true}',p3p2'{\"prio\": 100}'" --teamconfig="{\"runner\": {\"name\": \"activebackup\"}}"
  • --bridgeslaves= - When this option is used, the network bridge with device name specified using the --device= option will be created and devices defined in the --bridgeslaves= option will be added to the bridge. For example:

    network --device=bridge0 --bridgeslaves=em1
  • --bridgeopts= - An optional comma-separated list of parameters for the bridged interface. Available values are stp, priority, forward-delay, hello-time, max-age, and ageing-time. For information about these parameters, see the bridge setting table in the nm-settings(5) man page or at https://developer.gnome.org/NetworkManager/0.9/ref-settings.html.

    Also see the Configuring and managing networking in RHEL 8 document for general information about network bridging.

  • --bindto=mac - Bind the device configuration (ifcfg) file on the installed system to the device MAC address (HWADDR) instead of the default binding to the interface name (DEVICE). Note that this option is independent of the --device= option - --bindto=mac will be applied even if the same network command also specifies a device name, link, or bootif.

Notes
  • The ethN device names such as eth0 are no longer available in CentOS 8 due to changes in the naming scheme. For more information about the device naming scheme, see the upstream document Predictable Network Interface Names.

  • If you used a Kickstart option or a boot option to specify an installation repository on a network, but no network is available at the start of the installation, the installation program displays the Network Configuration window to set up a network connection prior to displaying the Installation Summary window. For more details, see the Configuring network and host name options section of the Performing a standard installation document.

realm

The realm Kickstart command is optional. Use it to join an Active Directory or IPA domain. For more information about this command, see the join section of the realm(8) man page.

Syntax
realm join [options] domain
Options
  • --computer-ou=OU= - Provide the distinguished name of an organizational unit in order to create the computer account. The exact format of the distinguished name depends on the client software and membership software. The root DSE portion of the distinguished name can usually be left out.

  • --no-password - Join automatically without a password.

  • --one-time-password= - Join using a one-time password. This is not possible with all types of realm.

  • --client-software= - Only join realms which can run this client software. Valid values include sssd and winbind. Not all realms support all values. By default, the client software is chosen automatically.

  • --server-software= - Only join realms which can run this server software. Possible values include active-directory or freeipa.

  • --membership-software= - Use this software when joining the realm. Valid values include samba and adcli. Not all realms support all values. By default, the membership software is chosen automatically.

Kickstart commands for handling storage

The Kickstart commands in this section configure aspects of storage such as devices, disks, partitions, LVM, and filesystems.

device (deprecated)

The device Kickstart command is optional. Use it to load additional kernel modules.

On most PCI systems, the installation program automatically detects Ethernet and SCSI cards. However, on older systems and some PCI systems, Kickstart requires a hint to find the proper devices. The device command, which tells the installation program to install extra modules, uses the following format:

Syntax
device moduleName --opts=options
Options
  • moduleName - Replace with the name of the kernel module which should be installed.

  • --opts= - Options to pass to the kernel module. For example:

    device --opts="aic152x=0x340 io=11"

autopart

The autopart Kickstart command is optional. It automatically creates partitions.

The automatically created partitions are: a root (/) partition (1 GB or larger), a swap partition, and an appropriate /boot partition for the architecture. On large enough drives (50 GB and larger), this also creates a /home partition.

Options
  • --type= - Selects one of the predefined automatic partitioning schemes you want to use. Accepts the following values:

    • lvm: The LVM partitioning scheme.

    • plain: Regular partitions with no LVM.

    • thinp: The LVM Thin Provisioning partitioning scheme.

    For a description of the available partition schemes, see Supported device types.

  • --fstype= - Selects one of the available file system types. The available values are ext2, ext3, ext4, xfs, and vfat. The default file system is xfs.

    For information about these file systems, see Supported file systems.

  • --nohome - Disables automatic creation of the /home partition.

  • --nolvm - Do not use LVM for automatic partitioning. This option is equal to --type=plain.

  • --noboot - Do not create a /boot partition.

  • --noswap - Do not create a swap partition.

  • --encrypted - Encrypts all partitions with Linux Unified Key Setup (LUKS). This is equivalent to checking the Encrypt partitions check box on the initial partitioning screen during a manual graphical installation.

    When encrypting one or more partitions, Anaconda attempts to gather 256 bits of entropy to ensure the partitions are encrypted securely. Gathering entropy can take some time - the process will stop after a maximum of 10 minutes, regardless of whether sufficient entropy has been gathered.

    The process can be sped up by interacting with the installation system (typing on the keyboard or moving the mouse). If you are installing in a virtual machine, you can also attach a virtio-rng device (a virtual random number generator) to the guest.

  • --luks-version=LUKS_VERSION - Specifies which version of LUKS format should be used to encrypt the filesystem. This option is only meaningful if --encrypted is specified.

  • --passphrase= - Provides a default system-wide passphrase for all encrypted devices.

  • --escrowcert=URL_of_X.509_certificate - Stores data encryption keys of all encrypted volumes as files in /root, encrypted using the X.509 certificate from the URL specified with URL_of_X.509_certificate. The keys are stored as a separate file for each encrypted volume. This option is only meaningful if --encrypted is specified.

  • --backuppassphrase - Adds a randomly-generated passphrase to each encrypted volume. Store these passphrases in separate files in /root, encrypted using the X.509 certificate specified with --escrowcert. This option is only meaningful if --escrowcert is specified.

  • --cipher= - Specifies the type of encryption to use if the Anaconda default aes-xts-plain64 is not satisfactory. You must use this option together with the --encrypted option; by itself it has no effect. Available types of encryption are listed in the Security hardening in RHEL 8 document, but Red Hat strongly recommends using either aes-xts-plain64 or aes-cbc-essiv:sha256.

  • --pbkdf=PBKDF - Sets Password-Based Key Derivation Function (PBKDF) algorithm for LUKS keyslot. See also the man page cryptsetup(8). This option is only meaningful if --encrypted is specified.

  • --pbkdf-memory=PBKDF_MEMORY - Sets the memory cost for PBKDF. See also the man page cryptsetup(8). This option is only meaningful if --encrypted is specified.

  • --pbkdf-time=PBKDF_TIME - Sets the number of milliseconds to spend with PBKDF passphrase processing. See also --iter-time in the man page cryptsetup(8). This option is only meaningful if --encrypted is specified, and is mutually exclusive with --pbkdf-iterations.

  • --pbkdf-iterations=PBKDF_ITERATIONS - Sets the number of iterations directly and avoids PBKDF benchmark. See also --pbkdf-force-iterations in the man page cryptsetup(8). This option is only meaningful if --encrypted is specified, and is mutually exclusive with --pbkdf-time.

Notes
  • The autopart option cannot be used together with the part/partition, raid, logvol, or volgroup options in the same Kickstart file.

  • The autopart command is not mandatory, but you must include it if there are no part of mount commands in your Kickstart script.

  • It is recommended to use the autopart --nohome Kickstart option when installing on a single FBA DASD of the CMS type. This ensures that the installation program does not create a separate /home partition. The installation then proceeds successfully.

  • If you lose the LUKS passphrase, any encrypted partitions and their data is completely inaccessible. There is no way to recover a lost passphrase. However, you can save encryption passphrases with the --escrowcert and create backup encryption passphrases with the --backuppassphrase options.

bootloader (required)

The bootloader Kickstart command is required. It specifies how the boot loader should be installed.

Syntax
bootloader [OPTIONS]
Options
  • --append= - Specifies additional kernel parameters. To specify multiple parameters, separate them with spaces. For example:

    bootloader --location=mbr --append="hdd=ide-scsi ide=nodma"

    The rhgb and quiet parameters are automatically added when the plymouth package is installed, even if you do not specify them here or do not use the --append= command at all. To disable this behavior, explicitly disallow installation of plymouth:

    %packages
    -plymouth
    %end

    This option is useful for disabling mechanisms which were implemented to mitigate the Meltdown and Spectre speculative execution vulnerabilities found in most modern processors (CVE-2017-5754, CVE-2017-5753, and CVE-2017-5715). In some cases, these mechanisms may be unnecessary, and keeping them enabled causes decreased performance with no improvement in security. To disable these mechanisms, add the options to do so into your Kickstart file - for example, bootloader --append="nopti noibrs noibpb" on AMD64/Intel 64 systems.

    Ensure your system is not at risk of attack before disabling any of the vulnerability mitigation mechanisms. See the Red Hat vulnerability response article for information about the Meltdown and Spectre vulnerabilities.

  • --boot-drive= - Specifies which drive the boot loader should be written to, and therefore which drive the computer will boot from. If you use a multipath device as the boot drive, specify only one member of the device.

  • --leavebootorder - The installation program will add CentOS 8 to the top of the list of installed systems in the boot loader, and preserve all existing entries as well as their order.

  • --driveorder= - Specifies which drive is first in the BIOS boot order. For example:

    bootloader --driveorder=sda,hda
  • --location= - Specifies where the boot record is written. Valid values are the following:

    • mbr - The default option. Depends on whether the drive uses the Master Boot Record (MBR) or GUID Partition Table (GPT) scheme:

      On a GPT-formatted disk, this option installs stage 1.5 of the boot loader into the BIOS boot partition.

      On an MBR-formatted disk, stage 1.5 is installed into the empty space between the MBR and the first partition.

    • partition - Install the boot loader on the first sector of the partition containing the kernel.

    • none - Do not install the boot loader.

    In most cases, this option does not need to be specified.

  • --nombr - Do not install the boot loader to the MBR.

  • --password= - If using GRUB2, sets the boot loader password to the one specified with this option. This should be used to restrict access to the GRUB2 shell, where arbitrary kernel options can be passed.

    If a password is specified, GRUB2 also asks for a user name. The user name is always root.

  • --iscrypted - Normally, when you specify a boot loader password using the --password= option, it is stored in the Kickstart file in plain text. If you want to encrypt the password, use this option and an encrypted password.

    To generate an encrypted password, use the grub2-mkpasswd-pbkdf2 command, enter the password you want to use, and copy the command’s output (the hash starting with grub.pbkdf2) into the Kickstart file. An example bootloader Kickstart entry with an encrypted password looks similar to the following:

    bootloader --iscrypted --password=grub.pbkdf2.sha512.10000.5520C6C9832F3AC3D149AC0B24BE69E2D4FB0DBEEDBD29CA1D30A044DE2645C4C7A291E585D4DC43F8A4D82479F8B95CA4BA4381F8550510B75E8E0BB2938990.C688B6F0EF935701FF9BD1A8EC7FE5BD2333799C98F28420C5CC8F1A2A233DE22C83705BB614EA17F3FDFDF4AC2161CEA3384E56EB38A2E39102F5334C47405E
  • --timeout= - Specifies the amount of time the boot loader waits before booting the default option (in seconds).

  • --default= - Sets the default boot image in the boot loader configuration.

  • --extlinux - Use the extlinux boot loader instead of GRUB2. This option only works on systems supported by extlinux.

  • --disabled — This option is a stronger version of --location=none. While --location=none simply disables boot loader installation, --disabled disables boot loader installation and also disables installation of the package containing the boot loader, thus saving space.

Notes
  • Red Hat recommends setting up a boot loader password on every system. An unprotected boot loader can allow a potential attacker to modify the system’s boot options and gain unauthorized access to the system.

  • In some cases, a special partition is required to install the boot loader on AMD64, Intel 64, and 64-bit ARM systems. The type and size of this partition depends on whether the disk you are installing the boot loader to uses the Master Boot Record (MBR) or a GUID Partition Table (GPT) schema. For more information, see the Configuring boot loader section of the Performing a standard installation document.

  • Device names in the sdX (or /dev/sdX) format are not guaranteed to be consistent across reboots, which can complicate usage of some Kickstart commands. When a command calls for a device node name, you can instead use any item from /dev/disk. For example, instead of:

    part / --fstype=xfs --onpart=sda1

    You can use an entry similar to one of the following:

    part / --fstype=xfs --onpart=/dev/disk/by-path/pci-0000:00:05.0-scsi-0:0:0:0-part1
    part / --fstype=xfs --onpart=/dev/disk/by-id/ata-ST3160815AS_6RA0C882-part1

    This way the command will always target the same storage device. This is especially useful in large storage environments. See the chapter Overview of persistent naming attributes in the Managing storage devices in RHEL 8 document for more in-depth information about different ways to consistently refer to storage devices.

  • The --upgrade option is deprecated in CentOS 8.

clearpart

The clearpart Kickstart command is optional. It removes partitions from the system, prior to creation of new partitions. By default, no partitions are removed.

Options
  • --all - Erases all partitions from the system.

    This option will erase all disks which can be reached by the installation program, including any attached network storage. Use this option with caution.

    You can prevent clearpart from wiping storage you want to preserve by using the --drives= option and specifying only the drives you want to clear, by attaching network storage later (for example, in the %post section of the Kickstart file), or by blacklisting the kernel modules used to access network storage.

  • --drives= - Specifies which drives to clear partitions from. For example, the following clears all the partitions on the first two drives on the primary IDE controller:

    clearpart --drives=hda,hdb --all

    To clear a multipath device, use the format disk/by-id/scsi-WWID, where WWID is the world-wide identifier for the device. For example, to clear a disk with WWID 58095BEC5510947BE8C0360F604351918, use:

    clearpart --drives=disk/by-id/scsi-58095BEC5510947BE8C0360F604351918

    This format is preferable for all multipath devices, but if errors arise, multipath devices that do not use logical volume management (LVM) can also be cleared using the format disk/by-id/dm-uuid-mpath-WWID, where WWID is the world-wide identifier for the device. For example, to clear a disk with WWID 2416CD96995134CA5D787F00A5AA11017, use:

    clearpart --drives=disk/by-id/dm-uuid-mpath-2416CD96995134CA5D787F00A5AA11017

    Never specify multipath devices by device names like mpatha. Device names such as this are not specific to a particular disk. The disk named /dev/mpatha during installation might not be the one that you expect it to be. Therefore, the clearpart command could target the wrong disk.

  • --initlabel - Initializes a disk (or disks) by creating a default disk label for all disks in their respective architecture that have been designated for formatting (for example, msdos for x86). Because --initlabel can see all disks, it is important to ensure only those drives that are to be formatted are connected.

    clearpart --initlabel --drives=names_of_disks

    For example:

    clearpart --initlabel --drives=dasda,dasdb,dasdc
  • --list= - Specifies which partitions to clear. This option overrides the --all and --linux options if used. Can be used across different drives. For example:

    clearpart --list=sda2,sda3,sdb1
  • --disklabel=LABEL - Set the default disklabel to use. Only disklabels supported for the platform will be accepted. For example, on the 64-bit Intel and AMD architectures, the msdos and gpt disklabels are accepted, but dasd is not accepted.

  • --linux - Erases all Linux partitions.

  • --none (default) - Do not remove any partitions.

  • --cdl - Reformat any LDL DASDs to CDL format.

Notes
  • Device names in the sdX (or /dev/sdX) format are not guaranteed to be consistent across reboots, which can complicate usage of some Kickstart commands. When a command calls for a device node name, you can instead use any item from /dev/disk. For example, instead of:

    part / --fstype=xfs --onpart=sda1

    You could use an entry similar to one of the following:

    part / --fstype=xfs --onpart=/dev/disk/by-path/pci-0000:00:05.0-scsi-0:0:0:0-part1
    part / --fstype=xfs --onpart=/dev/disk/by-id/ata-ST3160815AS_6RA0C882-part1

    This way the command will always target the same storage device. This is especially useful in large storage environments. See the chapter Overview of persistent naming attributes in the Managing storage devices in RHEL 8 document for more in-depth information about different ways to consistently refer to storage devices.

  • If the clearpart command is used, then the part --onpart command cannot be used on a logical partition.

fcoe

The fcoe Kickstart command is optional. It specifies which FCoE devices should be activated automatically in addition to those discovered by Enhanced Disk Drive Services (EDD).

Syntax
fcoe --nic=name [options]
Options
  • --nic= (required) - The name of the device to be activated.

  • --dcb= - Establish Data Center Bridging (DCB) settings.

  • --autovlan - Discover VLANs automatically. This option is enabled by default.

ignoredisk

The ignoredisk Kickstart command is optional. It causes the installation program to ignore the specified disks.

This is useful if you use automatic partitioning and want to be sure that some disks are ignored. For example, without ignoredisk, attempting to deploy on a SAN-cluster the Kickstart would fail, as the installation program detects passive paths to the SAN that return no partition table.

Syntax
ignoredisk --drives=drive1,drive2,... | --only-use=drive
Options
  • --drives=driveN,…​ - Replace driveN with one of sda, sdb,…​, hda,…​ and so on.

  • --only-use - Specifies a list of disks for the installation program to use. All other disks are ignored. For example, to use disk sda during installation and ignore all other disks:

    ignoredisk --only-use=sda

    To include a multipath device that does not use LVM:

    ignoredisk --only-use=disk/by-id/dm-uuid-mpath-2416CD96995134CA5D787F00A5AA11017

    To include a multipath device that uses LVM:

    ignoredisk --only-use=disk/by-id/scsi-58095BEC5510947BE8C0360F604351918

You must specify one of the --drives and --only-use.

Notes
  • The --interactive option is deprecated in CentOS 8. This option allowed users to manually navigate the advanced storage screen.

  • To ignore a multipath device that does not use logical volume management (LVM), use the format disk/by-id/dm-uuid-mpath-WWID, where WWID is the world-wide identifier for the device. For example, to ignore a disk with WWID 2416CD96995134CA5D787F00A5AA11017, use:

    ignoredisk --drives=disk/by-id/dm-uuid-mpath-2416CD96995134CA5D787F00A5AA11017
  • Multipath devices that use LVM are not assembled until after Anaconda has parsed the Kickstart file. Therefore, you cannot specify these devices in the format dm-uuid-mpath. Instead, to ignore a multipath device that uses LVM, use the format disk/by-id/scsi-WWID, where WWID is the world-wide identifier for the device. For example, to ignore a disk with WWID 58095BEC5510947BE8C0360F604351918, use:

    ignoredisk --drives=disk/by-id/scsi-58095BEC5510947BE8C0360F604351918
  • Never specify multipath devices by device names like mpatha. Device names such as this are not specific to a particular disk. The disk named /dev/mpatha during installation might not be the one that you expect it to be. Therefore, the clearpart command could target the wrong disk.

  • Device names in the sdX (or /dev/sdX) format are not guaranteed to be consistent across reboots, which can complicate usage of some Kickstart commands. When a command calls for a device node name, you can instead use any item from /dev/disk. For example, instead of:

    part / --fstype=xfs --onpart=sda1

    You can use an entry similar to one of the following:

    part / --fstype=xfs --onpart=/dev/disk/by-path/pci-0000:00:05.0-scsi-0:0:0:0-part1
    part / --fstype=xfs --onpart=/dev/disk/by-id/ata-ST3160815AS_6RA0C882-part1

    This way the command will always target the same storage device. This is especially useful in large storage environments. See the chapter Overview of persistent naming attributes in the Managing storage devices in RHEL 8 document for more in-depth information about different ways to consistently refer to storage devices.

iscsi

The iscsi Kickstart command is optional. It specifies additional iSCSI storage to be attached during installation.

Syntax
iscsi --ipaddr=address [options]
Mandatory options
  • --ipaddr= (required) - the IP address of the target to connect to.

Optional options
  • --port= (required) - the port number. If not present, --port=3260 is used automatically by default.

  • --target= - the target IQN (iSCSI Qualified Name).

  • --iface= - bind the connection to a specific network interface instead of using the default one determined by the network layer. Once used, it must be specified in all instances of the iscsi command in the entire Kickstart file.

  • --user= - the user name required to authenticate with the target

  • --password= - the password that corresponds with the user name specified for the target

  • --reverse-user= - the user name required to authenticate with the initiator from a target that uses reverse CHAP authentication

  • --reverse-password= - the password that corresponds with the user name specified for the initiator

Notes
  • If you use the iscsi command, you must also assign a name to the iSCSI node, using the iscsiname command. The iscsiname command must appear before the iscsi command in the Kickstart file.

  • Wherever possible, configure iSCSI storage in the system BIOS or firmware (iBFT for Intel systems) rather than use the iscsi command. Anaconda automatically detects and uses disks configured in BIOS or firmware and no special configuration is necessary in the Kickstart file.

  • If you must use the iscsi command, ensure that networking is activated at the beginning of the installation, and that the iscsi command appears in the Kickstart file before you refer to iSCSI disks with commands such as clearpart or ignoredisk.

iscsiname

The iscsiname Kickstart command is optional. It assigns a name to an iSCSI node specified by the iscsi parameter. .Syntax

iscsiname iqn
Notes
  • If you use the iscsi parameter in your Kickstart file, you must specify iscsiname earlier in the Kickstart file.

logvol

The logvol Kickstart command is optional. It creates a logical volume for Logical Volume Management (LVM).

Syntax
logvol mntpoint --vgname=name --name=name [options]
Mandatory options
  • The mntpoint is where the partition is mounted and must be of one of the following forms:

    • /path

      For example, / or /home

    • swap

      The partition is used as swap space.

      To determine the size of the swap partition automatically, use the --recommended option:

      swap --recommended

      To determine the size of the swap partition automatically and also allow extra space for your system to hibernate, use the --hibernation option:

      swap --hibernation

      The size assigned will be equivalent to the swap space assigned by --recommended plus the amount of RAM on your system.

      For the swap sizes assigned by these commands, see Recommended partitioning scheme for AMD64, Intel 64, and 64-bit ARM systems.

  • --vgname=name - name of the volume group.

  • --name=name - name of the logical volume.

Optional options
  • --noformat - Use an existing logical volume and do not format it.

  • --useexisting - Use an existing logical volume and reformat it.

  • --fstype= - Sets the file system type for the logical volume. Valid values are xfs, ext2, ext3, ext4, swap, and vfat.

  • --fsoptions= - Specifies a free form string of options to be used when mounting the filesystem. This string will be copied into the /etc/fstab file of the installed system and should be enclosed in quotes.

  • --mkfsoptions= - Specifies additional parameters to be passed to the program that makes a filesystem on this partition. No processing is done on the list of arguments, so they must be supplied in a format that can be passed directly to the mkfs program. This means multiple options should be comma-separated or surrounded by double quotes, depending on the filesystem.

  • --fsprofile= - Specifies a usage type to be passed to the program that makes a filesystem on this partition. A usage type defines a variety of tuning parameters to be used when making a filesystem. For this option to work, the filesystem must support the concept of usage types and there must be a configuration file that lists valid types. For ext2, ext3, and ext4, this configuration file is /etc/mke2fs.conf.

  • --label= - Sets a label for the logical volume.

  • --grow - Tells the logical volume to grow to fill available space (if any), or up to the maximum size setting, if one is specified. A minimum size must be given, using either the --percent= option or the --size= option.

  • --size= - The size of the logical volume in MiB. This option cannot be used together with the --percent= option.

  • --percent= - The size of the logical volume, as a percentage of the free space in the volume group after any statically-sized logical volumes are taken into account. This option cannot be used together with the --size= option.

    When creating a new logical volume, you must either specify its size statically using the --size= option, or as a percentage of remaining free space using the --percent= option. You cannot use both of these options on the same logical volume.

  • --maxsize= - The maximum size in MiB when the logical volume is set to grow. Specify an integer value here such as 500 (do not include the unit).

  • --recommended - Use this option when creating a logical volume to determine the size of this volume automatically, based on your system’s hardware. For details about the recommended scheme, see Recommended partitioning scheme for AMD64, Intel 64, and 64-bit ARM systems.

  • --resize - Resize a logical volume. If you use this option, you must also specify --useexisting and --size.

  • --encrypted - Specifies that this logical volume should be encrypted with Linux Unified Key Setup (LUKS), using the passphrase provided in the --passphrase= option. If you do not specify a passphrase, the installation program uses the default, system-wide passphrase set with the autopart --passphrase command, or stops the installation and prompts you to provide a passphrase if no default is set.

    When encrypting one or more partitions, Anaconda attempts to gather 256 bits of entropy to ensure the partitions are encrypted securely. Gathering entropy can take some time - the process will stop after a maximum of 10 minutes, regardless of whether sufficient entropy has been gathered.

    The process can be sped up by interacting with the installation system (typing on the keyboard or moving the mouse). If you are installing in a virtual machine, you can also attach a virtio-rng device (a virtual random number generator) to the guest.

  • --passphrase= - Specifies the passphrase to use when encrypting this logical volume. You must use this option together with the --encrypted option; it has no effect by itself.

  • --cipher= - Specifies the type of encryption to use if the Anaconda default aes-xts-plain64 is not satisfactory. You must use this option together with the --encrypted option; by itself it has no effect. Available types of encryption are listed in the Security hardening in RHEL 8 document, but Red Hat strongly recommends using either aes-xts-plain64 or aes-cbc-essiv:sha256.

  • --escrowcert=URL_of_X.509_certificate - Store data encryption keys of all encrypted volumes as files in /root, encrypted using the X.509 certificate from the URL specified with URL_of_X.509_certificate. The keys are stored as a separate file for each encrypted volume. This option is only meaningful if --encrypted is specified.

  • --luks-version=LUKS_VERSION - Specifies which version of LUKS format should be used to encrypt the filesystem. This option is only meaningful if --encrypted is specified.

  • --backuppassphrase - Add a randomly-generated passphrase to each encrypted volume. Store these passphrases in separate files in /root, encrypted using the X.509 certificate specified with --escrowcert. This option is only meaningful if --escrowcert is specified.

  • --pbkdf=PBKDF - Sets Password-Based Key Derivation Function (PBKDF) algorithm for LUKS keyslot. See also the man page cryptsetup(8). This option is only meaningful if --encrypted is specified.

  • --pbkdf-memory=PBKDF_MEMORY - Sets the memory cost for PBKDF. See also the man page cryptsetup(8). This option is only meaningful if --encrypted is specified.

  • --pbkdf-time=PBKDF_TIME - Sets the number of milliseconds to spend with PBKDF passphrase processing. See also --iter-time in the man page cryptsetup(8). This option is only meaningful if --encrypted is specified, and is mutually exclusive with --pbkdf-iterations.

  • --pbkdf-iterations=PBKDF_ITERATIONS - Sets the number of iterations directly and avoids PBKDF benchmark. See also --pbkdf-force-iterations in the man page cryptsetup(8). This option is only meaningful if --encrypted is specified, and is mutually exclusive with --pbkdf-time.

  • --thinpool - Creates a thin pool logical volume. (Use a mount point of none)

  • --metadatasize=size - Specify the metadata area size (in MiB) for a new thin pool device.

  • --chunksize=size - Specify the chunk size (in KiB) for a new thin pool device.

  • --thin - Create a thin logical volume. (Requires use of --poolname)

  • --poolname=name - Specify the name of the thin pool in which to create a thin logical volume. Requires the --thin option.

  • --profile=name - Specify the configuration profile name to use with thin logical volumes. If used, the name will also be included in the metadata for the given logical volume. By default, the available profiles are default and thin-performance and are defined in the /etc/lvm/profile/ directory. See the lvm(8) man page for additional information.

  • --cachepvs= - A comma-separated list of physical volumes which should be used as a cache for this volume.

  • --cachemode= - Specify which mode should be used to cache this logical volume - either writeback or writethrough.

    For more information about cached logical volumes and their modes, see the lvmcache(7) man page.

  • --cachesize= - Size of cache attached to the logical volume, specified in MiB. This option requires the --cachepvs= option.

Notes
  • Do not use the dash (-) character in logical volume and volume group names when installing CentOS using Kickstart. If this character is used, the installation finishes normally, but the /dev/mapper/ directory will list these volumes and volume groups with every dash doubled. For example, a volume group named volgrp-01 containing a logical volume named logvol-01 will be listed as /dev/mapper/volgrp--01-logvol--01.

    This limitation only applies to newly created logical volume and volume group names. If you are reusing existing ones using the --noformat option, their names will not be changed.

Examples
  • Create the partition first, create the logical volume group, and then create the logical volume:

    part pv.01 --size 3000
    volgroup myvg pv.01
    logvol / --vgname=myvg --size=2000 --name=rootvol
  • Create the partition first, create the logical volume group, and then create the logical volume to occupy 90% of the remaining space in the volume group:

part pv.01 --size 1 --grow
volgroup myvg pv.01
logvol / --vgname=myvg --name=rootvol --percent=90
Additional resources
  • For more information regarding LVM, see the Configuring and managing logical volumes in RHEL 8 document.

  • If you lose the LUKS passphrase, any encrypted partitions and their data is completely inaccessible. There is no way to recover a lost passphrase. However, you can save encryption passphrases with the --escrowcert and create backup encryption passphrases with the --backuppassphrase options.

mount

The mount Kickstart command is optional. It assigns a mount point to an existing block device, and optionally reformats it to a given format.

Syntax
mount [--reformat [REFORMAT]] [--mkfsoptions MKFS_OPTS] [--mountoptions MOUNT_OPTS] device mntpoint
Mandatory options:
  • device - The block device to mount.

  • mntpoint - Where to mount the device. It must be a valid mount point, such as / or /usr, or none if the device is unmountable (for example swap).

Optional options:
  • --reformat= - Specifies a new format (such as ext4) to which the device should be reformatted.

  • --mkfsoptions= - Specifies additional options to be passed to the command which creates the new file system specified in --reformat=. The list of options provided here is not processed, so they must be specified in a format that can be passed directly to the mkfs program. The list of options should be either comma-separated or surrounded by double quotes, depending on the file system. See the mkfs man page for the file system you want to create (for example mkfs.ext4(8) or mkfs.xfs(8)) for specific details.

  • --mountoptions= - Specifies a free form string that contains options to be used when mounting the file system. The string will be copied to the /etc/fstab file on the installed system and should be enclosed in double quotes. See the mount(8) man page for a full list of mount options, and fstab(5) for basics.

Notes
  • Unlike most other storage configuration commands in Kickstart, mount does not require you to describe the entire storage configuration in the Kickstart file. You only need to ensure that the described block device exists on the system. However, if you want to create the storage stack with all the devices mounted, you must use other commands such as part to do so.

  • You can not use mount together with other storage-related commands such as part, logvol, or autopart in the same Kickstart file.

nvdimm

The nvdimm Kickstart command is optional. It performs an action on Non-Volatile Dual In-line Memory Module (NVDIMM) devices.

Syntax
nvdimm action [options]
Actions
  • reconfigure - Reconfigure a specific NVDIMM device into a given mode. Additionally, the specified device is implicitly marked as to be used, so a subsequent nvdimm use command for the same device is redundant. This action uses the following format:

    nvdimm reconfigure [--namespace=NAMESPACE] [--mode=MODE] [--sectorsize=SECTORSIZE]
    • --namespace= - The device specification by namespace. For example:

      nvdimm reconfigure --namespace=namespace0.0 --mode=sector --sectorsize=512
    • --mode= - The mode specification. Currently, only the value sector is available.

    • --sectorsize= - Size of a sector for sector mode. For example:

      nvdimm reconfigure --namespace=namespace0.0 --mode=sector --sectorsize=512

      The supported sector sizes are 512 and 4096 bytes.

  • use - Specify a NVDIMM device as a target for installation. The device must be already configured to the sector mode by the nvdimm reconfigure command. This action uses the following format:

    nvdimm use [--namespace=NAMESPACE|--blockdevs=DEVICES]
    • --namespace= - Specifies the device by namespace. For example:

      nvdimm use --namespace=namespace0.0
    • --blockdevs= - Specifies a comma-separated list of block devices corresponding to the NVDIMM devices to be used. The asterisk * wildcard is supported. For example:

      nvdimm use --blockdevs=pmem0s,pmem1s
      nvdimm use --blockdevs=pmem*
Notes
  • By default, all NVDIMM devices are ignored by the installation program. You must use the nvdimm command to enable installation on these devices.

part or partition

The part or partition Kickstart command is required. It creates a partition on the system.

Syntax
part|partition mntpoint --name=name --device=device --rule=rule [options]
Options
  • mntpoint - Where the partition is mounted. The value must be of one of the following forms:

    • /path

      For example, /, /usr, /home

    • swap

      The partition is used as swap space.

      To determine the size of the swap partition automatically, use the --recommended option:

      swap --recommended

      The size assigned will be effective but not precisely calibrated for your system.

      To determine the size of the swap partition automatically but also allow extra space for your system to hibernate, use the --hibernation option:

      swap --hibernation

      The size assigned will be equivalent to the swap space assigned by --recommended plus the amount of RAM on your system.

      For the swap sizes assigned by these commands, see Recommended partitioning scheme for AMD64, Intel 64, and 64-bit ARM systems.

    • raid.id

      The partition is used for software RAID (see raid).

    • pv.id

      The partition is used for LVM (see logvol).

    • biosboot

      The partition will be used for a BIOS Boot partition. A 1 MiB BIOS boot partition is necessary on BIOS-based AMD64 and Intel 64 systems using a GUID Partition Table (GPT); the boot loader will be installed into it. It is not necessary on UEFI systems. See also the bootloader command.

    • /boot/efi

      An EFI System Partition. A 50 MiB EFI partition is necessary on UEFI-based AMD64, Intel 64, and 64-bit ARM; the recommended size is 200 MiB. It is not necessary on BIOS systems. See also the bootloader command.

  • --size= - The minimum partition size in MiB. Specify an integer value here such as 500 (do not include the unit).

    If the --size value is too small, the installation fails. Set the --size value as the minimum amount of space you require. For size recommendations, see Recommended partitioning scheme.

  • --grow - Tells the logical volume to grow to fill available space (if any), or up to the maximum size setting, if one is specified.

    If you use --grow= without setting --maxsize= on a swap partition, Anaconda limits the maximum size of the swap partition. For systems that have less than 2 GB of physical memory, the imposed limit is twice the amount of physical memory. For systems with more than 2 GB, the imposed limit is the size of physical memory plus 2GB.

  • --maxsize= - The maximum partition size in MiB when the partition is set to grow. Specify an integer value here such as 500 (do not include the unit).

  • --noformat - Specifies that the partition should not be formatted, for use with the --onpart command.

  • --onpart= or --usepart= - Specifies the device on which to place the partition. For example:

    partition /home --onpart=hda1

    puts /home on /dev/hda1.

    These options can also add a partition to a logical volume. For example:

    partition pv.1 --onpart=hda2

    The device must already exist on the system; the --onpart option will not create it.

    It is also possible to specify an entire drive, rather than a partition, in which case Anaconda will format and use the drive without creating a partition table. Note, however, that installation of GRUB2 is not supported on a device formatted in this way, and must be placed on a drive with a partition table.

  • --ondisk= or --ondrive= - Forces the partition to be created on a particular disk. For example, --ondisk=sdb puts the partition on the second SCSI disk on the system.

    To specify a multipath device that does not use logical volume management (LVM), use the format disk/by-id/dm-uuid-mpath-WWID, where WWID is the world-wide identifier for the device. For example, to specify a disk with WWID 2416CD96995134CA5D787F00A5AA11017, use:

    part / --fstype=xfs --grow --asprimary --size=8192 --ondisk=disk/by-id/dm-uuid-mpath-2416CD96995134CA5D787F00A5AA11017

    Multipath devices that use LVM are not assembled until after Anaconda has parsed the Kickstart file. Therefore, you cannot specify these devices in the format dm-uuid-mpath. Instead, to specify a multipath device that uses LVM, use the format disk/by-id/scsi-WWID, where WWID is the world-wide identifier for the device. For example, to specify a disk with WWID 58095BEC5510947BE8C0360F604351918, use:

    part / --fstype=xfs --grow --asprimary --size=8192 --ondisk=disk/by-id/scsi-58095BEC5510947BE8C0360F604351918

    Never specify multipath devices by device names like mpatha. Device names such as this are not specific to a particular disk. The disk named /dev/mpatha during installation might not be the one that you expect it to be. Therefore, the clearpart command could target the wrong disk.

  • --asprimary - Forces the partition to be allocated as a primary partition. If the partition cannot be allocated as primary (usually due to too many primary partitions being already allocated), the partitioning process fails. This option only makes sense when the disk uses a Master Boot Record (MBR); for GUID Partition Table (GPT)-labeled disks this option has no meaning.

  • --fsprofile= - Specifies a usage type to be passed to the program that makes a filesystem on this partition. A usage type defines a variety of tuning parameters to be used when making a filesystem. For this option to work, the filesystem must support the concept of usage types and there must be a configuration file that lists valid types. For ext2, ext3, ext4, this configuration file is /etc/mke2fs.conf.

  • --mkfsoptions= - Specifies additional parameters to be passed to the program that makes a filesystem on this partition. This is similar to --fsprofile but works for all filesystems, not just the ones that support the profile concept. No processing is done on the list of arguments, so they must be supplied in a format that can be passed directly to the mkfs program. This means multiple options should be comma-separated or surrounded by double quotes, depending on the filesystem.

  • --fstype= - Sets the file system type for the partition. Valid values are xfs, ext2, ext3, ext4, swap, vfat, efi and biosboot.

  • --fsoptions - Specifies a free form string of options to be used when mounting the filesystem. This string will be copied into the /etc/fstab file of the installed system and should be enclosed in quotes.

  • --label= - assign a label to an individual partition.

  • --recommended - Determine the size of the partition automatically. For details about the recommended scheme, see Recommended partitioning scheme for AMD64, Intel 64, and 64-bit ARM.

    This option can only be used for partitions which result in a file system such as the /boot partition and swap space. It cannot be used to create LVM physical volumes or RAID members.

  • --onbiosdisk - Forces the partition to be created on a particular disk as discovered by the BIOS.

  • --encrypted - Specifies that this partition should be encrypted with Linux Unified Key Setup (LUKS), using the passphrase provided in the --passphrase option. If you do not specify a passphrase, Anaconda uses the default, system-wide passphrase set with the autopart --passphrase command, or stops the installation and prompts you to provide a passphrase if no default is set.

    When encrypting one or more partitions, Anaconda attempts to gather 256 bits of entropy to ensure the partitions are encrypted securely. Gathering entropy can take some time - the process will stop after a maximum of 10 minutes, regardless of whether sufficient entropy has been gathered.

    The process can be sped up by interacting with the installation system (typing on the keyboard or moving the mouse). If you are installing in a virtual machine, you can also attach a virtio-rng device (a virtual random number generator) to the guest.

  • --luks-version=LUKS_VERSION - Specifies which version of LUKS format should be used to encrypt the filesystem. This option is only meaningful if --encrypted is specified.

  • --passphrase= - Specifies the passphrase to use when encrypting this partition. You must use this option together with the --encrypted option; by itself it has no effect.

  • --cipher= - Specifies the type of encryption to use if the Anaconda default aes-xts-plain64 is not satisfactory. You must use this option together with the --encrypted option; by itself it has no effect. Available types of encryption are listed in the Security hardening in RHEL 8 document, but Red Hat strongly recommends using either aes-xts-plain64 or aes-cbc-essiv:sha256.

  • --escrowcert=URL_of_X.509_certificate - Store data encryption keys of all encrypted partitions as files in /root, encrypted using the X.509 certificate from the URL specified with URL_of_X.509_certificate. The keys are stored as a separate file for each encrypted partition. This option is only meaningful if --encrypted is specified.

  • --backuppassphrase - Add a randomly-generated passphrase to each encrypted partition. Store these passphrases in separate files in /root, encrypted using the X.509 certificate specified with --escrowcert. This option is only meaningful if --escrowcert is specified.

  • --pbkdf=PBKDF - Sets Password-Based Key Derivation Function (PBKDF) algorithm for LUKS keyslot. See also the man page cryptsetup(8). This option is only meaningful if --encrypted is specified.

  • --pbkdf-memory=PBKDF_MEMORY - Sets the memory cost for PBKDF. See also the man page cryptsetup(8). This option is only meaningful if --encrypted is specified.

  • --pbkdf-time=PBKDF_TIME - Sets the number of milliseconds to spend with PBKDF passphrase processing. See also --iter-time in the man page cryptsetup(8). This option is only meaningful if --encrypted is specified, and is mutually exclusive with --pbkdf-iterations.

  • --pbkdf-iterations=PBKDF_ITERATIONS - Sets the number of iterations directly and avoids PBKDF benchmark. See also --pbkdf-force-iterations in the man page cryptsetup(8). This option is only meaningful if --encrypted is specified, and is mutually exclusive with --pbkdf-time.

  • --resize= - Resize an existing partition. When using this option, specify the target size (in MiB) using the --size= option and the target partition using the --onpart= option.

Notes
  • The part command is not mandatory, but you must include either part, autopart or mount in your Kickstart script.

  • The --active option is deprecated in CentOS 8.

  • If partitioning fails for any reason, diagnostic messages appear on virtual console 3.

  • All partitions created are formatted as part of the installation process unless --noformat and --onpart are used.

  • Device names in the sdX (or /dev/sdX) format are not guaranteed to be consistent across reboots, which can complicate usage of some Kickstart commands. When a command calls for a device node name, you can instead use any item from /dev/disk. For example, instead of:

    part / --fstype=xfs --onpart=sda1

    You could use an entry similar to one of the following:

    part / --fstype=xfs --onpart=/dev/disk/by-path/pci-0000:00:05.0-scsi-0:0:0:0-part1
    part / --fstype=xfs --onpart=/dev/disk/by-id/ata-ST3160815AS_6RA0C882-part1

    This way the command will always target the same storage device. This is especially useful in large storage environments. See the chapter Overview of persistent naming attributes in the Managing storage devices in RHEL 8 document for more in-depth information about different ways to consistently refer to storage devices.

  • If you lose the LUKS passphrase, any encrypted partitions and their data is completely inaccessible. There is no way to recover a lost passphrase. However, you can save encryption passphrases with the --escrowcert and create backup encryption passphrases with the --backuppassphrase options.

raid

The raid Kickstart command is optional. It assembles a software RAID device.

Syntax
raid mntpoint --level=level --device=device-name partitions*
Options
  • mntpoint - Location where the RAID file system is mounted. If it is /, the RAID level must be 1 unless a boot partition (/boot) is present. If a boot partition is present, the /boot partition must be level 1 and the root (/) partition can be any of the available types. The partitions* (which denotes that multiple partitions can be listed) lists the RAID identifiers to add to the RAID array.

    On IBM Power Systems, if a RAID device has been prepared and has not been reformatted during the installation, ensure that the RAID metadata version is 0.90 if you intend to put the /boot and PReP partitions on the RAID device.

    The default CentOS 7 mdadm metadata version is not supported for the boot device.

  • --level= - RAID level to use (0, 1, 4, 5, 6, or 10). See Supported RAID types for information about various available RAID levels.

  • --device= - Name of the RAID device to use - for example, --device=root.

    Do not use mdraid names in the form of md0 - these names are not guaranteed to be persistent. Instead, use meaningful names such as root or swap. Using meaningful names creates a symbolic link from /dev/md/name to whichever /dev/mdX node is assigned to the array.

    If you have an old (v0.90 metadata) array that you cannot assign a name to, you can specify the array by a filesystem label or UUID (for example, --device=centos-root --label=centos-root).

  • --chunksize= - Sets the chunk size of a RAID storage in KiB. In certain situations, using a different chunk size than the default (512 Kib) can improve the performance of the RAID.

  • --spares= - Specifies the number of spare drives allocated for the RAID array. Spare drives are used to rebuild the array in case of drive failure.

  • --fsprofile= - Specifies a usage type to be passed to the program that makes a filesystem on this partition. A usage type defines a variety of tuning parameters to be used when making a filesystem. For this option to work, the filesystem must support the concept of usage types and there must be a configuration file that lists valid types. For ext2, ext3, and ext4, this configuration file is /etc/mke2fs.conf.

  • --fstype= - Sets the file system type for the RAID array. Valid values are xfs, ext2, ext3, ext4, swap, and vfat.

  • --fsoptions= - Specifies a free form string of options to be used when mounting the filesystem. This string will be copied into the /etc/fstab file of the installed system and should be enclosed in quotes.

  • --mkfsoptions= - Specifies additional parameters to be passed to the program that makes a filesystem on this partition. No processing is done on the list of arguments, so they must be supplied in a format that can be passed directly to the mkfs program. This means multiple options should be comma-separated or surrounded by double quotes, depending on the filesystem.

  • --label= - Specify the label to give to the filesystem to be made. If the given label is already in use by another filesystem, a new label will be created.

  • --noformat - Use an existing RAID device and do not format the RAID array.

  • --useexisting - Use an existing RAID device and reformat it.

  • --encrypted - Specifies that this RAID device should be encrypted with Linux Unified Key Setup (LUKS), using the passphrase provided in the --passphrase option. If you do not specify a passphrase, Anaconda uses the default, system-wide passphrase set with the autopart --passphrase command, or stops the installation and prompts you to provide a passphrase if no default is set.

    When encrypting one or more partitions, Anaconda attempts to gather 256 bits of entropy to ensure the partitions are encrypted securely. Gathering entropy can take some time - the process will stop after a maximum of 10 minutes, regardless of whether sufficient entropy has been gathered.

    The process can be sped up by interacting with the installation system (typing on the keyboard or moving the mouse). If you are installing in a virtual machine, you can also attach a virtio-rng device (a virtual random number generator) to the guest.

  • --luks-version=LUKS_VERSION - Specifies which version of LUKS format should be used to encrypt the filesystem. This option is only meaningful if --encrypted is specified.

  • --cipher= - Specifies the type of encryption to use if the Anaconda default aes-xts-plain64 is not satisfactory. You must use this option together with the --encrypted option; by itself it has no effect. Available types of encryption are listed in the Security hardening in RHEL 8 document, but Red Hat strongly recommends using either aes-xts-plain64 or aes-cbc-essiv:sha256.

  • --passphrase= - Specifies the passphrase to use when encrypting this RAID device. You must use this option together with the --encrypted option; by itself it has no effect.

  • --escrowcert=URL_of_X.509_certificate - Store the data encryption key for this device in a file in /root, encrypted using the X.509 certificate from the URL specified with URL_of_X.509_certificate. This option is only meaningful if --encrypted is specified.

  • --backuppassphrase - Add a randomly-generated passphrase to this device. Store the passphrase in a file in /root, encrypted using the X.509 certificate specified with --escrowcert. This option is only meaningful if --escrowcert is specified.

  • --pbkdf=PBKDF - Sets Password-Based Key Derivation Function (PBKDF) algorithm for LUKS keyslot. See also the man page cryptsetup(8). This option is only meaningful if --encrypted is specified.

  • --pbkdf-memory=PBKDF_MEMORY - Sets the memory cost for PBKDF. See also the man page cryptsetup(8). This option is only meaningful if --encrypted is specified.

  • --pbkdf-time=PBKDF_TIME - Sets the number of milliseconds to spend with PBKDF passphrase processing. See also --iter-time in the man page cryptsetup(8). This option is only meaningful if --encrypted is specified, and is mutually exclusive with --pbkdf-iterations.

  • --pbkdf-iterations=PBKDF_ITERATIONS - Sets the number of iterations directly and avoids PBKDF benchmark. See also --pbkdf-force-iterations in the man page cryptsetup(8). This option is only meaningful if --encrypted is specified, and is mutually exclusive with --pbkdf-time.

Example

The following example shows how to create a RAID level 1 partition for /, and a RAID level 5 for /home, assuming there are three SCSI disks on the system. It also creates three swap partitions, one on each drive.

part raid.01 --size=6000 --ondisk=sda
part raid.02 --size=6000 --ondisk=sdb
part raid.03 --size=6000 --ondisk=sdc
part swap --size=512 --ondisk=sda
part swap --size=512 --ondisk=sdb
part swap --size=512 --ondisk=sdc
part raid.11 --size=1 --grow --ondisk=sda
part raid.12 --size=1 --grow --ondisk=sdb
part raid.13 --size=1 --grow --ondisk=sdc
raid / --level=1 --device=centos8-root --label=centos8-root raid.01 raid.02 raid.03
raid /home --level=5 --device=centos8-home --label=centos8-home raid.11 raid.12 raid.13
Notes
  • If you lose the LUKS passphrase, any encrypted partitions and their data is completely inaccessible. There is no way to recover a lost passphrase. However, you can save encryption passphrases with the --escrowcert and create backup encryption passphrases with the --backuppassphrase options.

reqpart

The reqpart Kickstart command is optional. It automatically creates partitions required by your hardware platform. These include a /boot/efi partition for systems with UEFI firmware, a biosboot partition for systems with BIOS firmware and GPT, and a PRePBoot partition for IBM Power Systems.

Syntax
reqpart [--add-boot]
Options
  • --add-boot - Creates a separate /boot partition in addition to the platform-specific partition created by the base command.

Notes
  • This command cannot be used toegether with autopart, because autopart does everything the reqpart command does and, in addition, creates other partitions or logical volumes such as / and swap. In contrast with autopart, this command only creates platform-specific partitions and leaves the rest of the drive empty, allowing you to create a custom layout.

snapshot

The snapshot Kickstart command is optional. Use it to create LVM thin volume snapshots during the installation process. This enables you to back up a logical volume before or after the installation.

To create multiple snapshots, add the snaphost Kickstart command multiple times.

Syntax
snapshots vg_name/lv_name --name=snapshot_name --when=pre-install|post-install
Options
  • vg_name/lv_name - Sets the name of the volume group and logical volume to create the snapshot from.

  • --name=snapshot_name - Sets the name of the snapshot. This name must be unique within the volume group.

  • --when=pre-install|post-install - Sets if the snapshot is created before the installation begins or after the installation is completed.

volgroup

The volgroup Kickstart command is optional. It creates a Logical Volume Management (LVM) group.

Syntax
volgroup name partition [options]
Options
  • --noformat - Use an existing volume group and do not format it.

  • --useexisting - Use an existing volume group and reformat it. If you use this option, do not specify a partition. For example:

    volgroup centos00 --useexisting --noformat
  • --pesize= - Set the size of the volume group’s physical extents in KiB. The default value is 4096 (4 MiB), and the minimum value is 1024 (1 MiB).

  • --reserved-space= - Specify an amount of space to leave unused in a volume group in MiB. Applicable only to newly created volume groups.

  • --reserved-percent= - Specify a percentage of total volume group space to leave unused. Applicable only to newly created volume groups.

Notes
  • Create the partition first, then create the logical volume group, and then create the logical volume. For example:

    part pv.01 --size 10000
    volgroup volgrp pv.01 `
    [command]`logvol / --vgname=volgrp --size=2000 --name=root
  • Do not use the dash (-) character in logical volume and volume group names when installing CentOS using Kickstart. If this character is used, the installation finishes normally, but the /dev/mapper/ directory will list these volumes and volume groups with every dash doubled. For example, a volume group named volgrp-01 containing a logical volume named logvol-01 will be listed as /dev/mapper/volgrp--01-logvol--01.

    This limitation only applies to newly created logical volume and volume group names. If you are reusing existing ones using the --noformat option, their names will not be changed.

zerombr

The zerombr Kickstart command is optional. If zerombr is specified, any invalid partition tables found on disks are initialized. This destroys all of the contents of disks with invalid partition tables.

Syntax
zerombr
Notes
  • On IBM Z, if zerombr is specified, any Direct Access Storage Device (DASD) visible to the installation program which is not already low-level formatted is automatically low-level formatted with dasdfmt. The command also prevents user choice during interactive installations.

  • If zerombr is not specified and there is at least one unformatted DASD visible to the installation program, a non-interactive Kickstart installation exits unsuccessfully.

  • If zerombr is not specified and there is at least one unformatted DASD visible to the installation program, an interactive installation exits if the user does not agree to format all visible and unformatted DASDs. To circumvent this, only activate those DASDs that you will use during installation. You can always add more DASDs after installation is complete.

zfcp

The zfcp Kickstart command is optional. It defines a Fibre channel device.

This option only applies on IBM Z. All of the options described below must be specified.

Syntax
zfcp --devnum=devnum --wwpn=wwpn --fcplun=lun
Options
  • --devnum - The device number (zFCP adapter device bus ID).

  • --wwpn - The device’s World Wide Port Name (WWPN). Takes the form of a 16-digit number, preceded by 0x.

  • --fcplun - The device’s Logical Unit Number (LUN). Takes the form of a 16-digit number, preceded by 0x.

Example
zfcp --devnum=0.0.4000 --wwpn=0x5005076300C213e9 --fcplun=0x5022000000000000

Kickstart commands for addons supplied with the CentOS installation program

The Kickstart commands in this section are related to add-ons supplied by default with the CentOS installation program: Kdump and OpenSCAP.

%addon com_redhat_kdump

The %addon com_redhat_kdump Kickstart command is optional. This command configures the kdump kernel crash dumping mechanism.

Syntax
%addon com_redhat_kdump [OPTIONS]
%end

The syntax for this command is unusual because it is an add-on rather than a built-in Kickstart command.

Notes

Kdump is a kernel crash dumping mechanism that allows you to save the contents of the system’s memory for later analysis. It relies on kexec, which can be used to boot a Linux kernel from the context of another kernel without rebooting the system, and preserve the contents of the first kernel’s memory that would otherwise be lost.

In case of a system crash, kexec boots into a second kernel (a capture kernel). This capture kernel resides in a reserved part of the system memory. Kdump then captures the contents of the crashed kernel’s memory (a crash dump) and saves it to a specified location. The location cannot be configured using this Kickstart command; it must be configured after the installation by editing the /etc/kdump.conf configuration file.

For more information about Kdump, see the Installing and configuring kdump chapter of the Managing, monitoring and updating the kernel in RHEL 8 document.

Options
  • --enable - Enable kdump on the installed system.

  • --disable - Disable kdump on the installed system.

  • --reserve-mb= - The amount of memory you want to reserve for kdump, in MiB. For example:

    %addon com_redhat_kdump --enable --reserve-mb=128
    %end

    You can also specify auto instead of a numeric value. In that case, the installation program will determine the amount of memory automatically based on the criteria described in the Memory requirements for kdump section of the Managing, monitoring and updating the kernel in RHEL 8 document.

    If you enable kdump and do not specify a --reserve-mb= option, the value auto will be used.

  • --enablefadump - Enable firmware-assisted dumping on systems which allow it (notably, IBM Power Systems servers).

%addon org_fedora_oscap

The %addon org_fedora_oscap Kickstart command is optional.

The OpenSCAP installation program add-on is used to apply SCAP (Security Content Automation Protocol) content - security policies - on the installed system. This add-on has been enabled by default since CentOS 7.2. When enabled, the packages necessary to provide this functionality will automatically be installed. However, by default, no policies are enforced, meaning that no checks are performed during or after installation unless specifically configured.

Applying a security policy is not necessary on all systems. This screen should only be used when a specific policy is mandated by your organization rules or government regulations.

Unlike most other commands, this add-on does not accept regular options, but uses key-value pairs in the body of the %addon definition instead. These pairs are whitespace-agnostic. Values can be optionally enclosed in single quotes (') or double quotes (").

Keys

The following keys are recognized by the add-on:

  • content-type - Type of the security content. Possible values are datastream, archive, rpm, and scap-security-guide.

    If the content-type is scap-security-guide, the add-on will use content provided by the scap-security-guide package, which is present on the boot media. This means that all other keys except profile will have no effect.

  • content-url - Location of the security content. The content must be accessible using HTTP, HTTPS, or FTP; local storage is currently not supported. A network connection must be available to reach content definitions in a remote location.

  • datastream-id - ID of the data stream referenced in the content-url value. Used only if content-type is datastream.

  • xccdf-id - ID of the benchmark you want to use.

  • xccdf-path - Path to the XCCDF file which should be used; given as a relative path in the archive.

  • profile - ID of the profile to be applied. Use default to apply the default profile.

  • fingerprint - A MD5, SHA1 or SHA2 checksum of the content referenced by content-url.

  • tailoring-path - Path to a tailoring file which should be used, given as a relative path in the archive.

Examples
  • The following is an example %addon org_fedora_oscap section which uses content from the scap-security-guide on the installation media:

    Example 1. Sample OpenSCAP Add-on Definition Using SCAP Security Guide
    %addon org_fedora_oscap
    content-type = scap-security-guide
    profile = pci-dss
    %end
  • The following is a more complex example which loads a custom profile from a web server:

    Example 2. Sample OpenSCAP Add-on Definition Using a Datastream
    %addon org_fedora_oscap
    content-type = datastream
    content-url = http://www.example.com/scap/testing_ds.xml
    datastream-id = scap_example.com_datastream_testing
    xccdf-id = scap_example.com_cref_xccdf.xml
    profile =  xccdf_example.com_profile_my_profile
    fingerprint = 240f2f18222faa98856c3b4fc50c4195
    %end
Additional resources