Dash Enterprise Administration
4.3.1
4.3.1
  • Changelog
  • Installation
    • Capacity Planning
      • Dash Enterprise Single Server
      • Dash Enterprise for Kubernetes
    • Before you install
    • Dash Enterprise Single Server
      • Installation on cloud provider
      • On-premise installation on own server
      • Fully offline installation
    • Dash Enterprise Kubernetes
      • Amazon Web Services resource prerequisites
      • Google Cloud Platform resource prerequisites
      • Microsoft Azure resource prerequisites
  • Configuration
    • Set up your Server Manager
    • Run preflight checks
    • Configure basic settings
    • Authentication settings
      • Built-in local authentication
      • LDAP authentication
      • SAML authentication
    • Dash Enterprise Kubernetes additional required configuration
    • Configure optional settings
    • Add SELinux permissions to mapped directories
    • Other options and customizations
    • Using Snapshots & Backups
    • Running and logging into Dash Enterprise
    • Next steps
  • Advanced Configuration
    • General troubleshooting and problem solving
      • Dash Enterprise Kubernetes
    • Load balancer configuration
    • Reverse proxy setup instructions
    • Docker storage driver requirements and considerations
    • Import an LDAPS certificate from Active Directory into Dash Enterprise
    • Transfer Dash Enterprise to a new server
    • Sync license changes
    • Change channels for an upgrade
    • Admin panel reference
    • Configure Dash Enterprise to use common SAML IdPs
      • Active Directory Federation Services (AD FS)
      • PingFederate
      • Okta
    • Configure Dash Enterprise to use common LDAP IdPs
      • Okta
  • Upgrade
    • Prepare for the upgrade
    • Upgrade
      • Dash Enterprise Single Server
      • Dash Enterprise for Kubernetes
    • After the upgrade
  • Advanced Troubleshooting
    • Dash Enterprise Architecture and Internals
    • Navigating the System
    • Navigating the Support Bundle
    • Getting Help and Reporting Issues
    • Troubleshooting Specific Issues
Powered by GitBook
On this page
  • Installation using Plotly script
  • Additional steps for SELinux enforcing systems

Was this helpful?

  1. Installation
  2. Dash Enterprise Single Server

On-premise installation on own server

PreviousInstallation on cloud providerNextFully offline installation

Last updated 2 years ago

Was this helpful?

This section applies to installing Dash Enterprise on a single server hosted on your own network. For installing the Kubernetes version of the software, see .

Installation using Plotly script

  1. SSH into your Linux server

  2. Create a data directory to hold all of the Dash Enterprise data

    • We recommend /plotly for ease of reference, but you may choose any name that suits your needs:

      sudo mkdir /plotly
  3. Run the installation script:

    curl -sSL https://get.plot.ly | sudo bash
    • If your server uses a proxy to access the Internet, see

    • If prompted for the server’s service IP address, press Enter to accept the default

Your server is now ready for you to upload your license and configure Dash Enterprise; see to continue.

Additional steps for SELinux enforcing systems

If you wish to install Dash Enterprise on a system with SELinux enforcing, you must install additional policies to allow containers to access docker.sock, and certificate files (if you are using system or self-signed certificates)

  1. Create a plotlydocker.te policy file with the following contents:

### Compile and install this policy on machines with selinux enforcing. ###

# This selinux policy allows:
# docker images to access docker.sock
# docker images to read certificates


module plotlydocker 1.0;

require {
        type docker_var_run_t;
        type docker_t;
        type svirt_lxc_net_t;
        type cert_t;
        class file {read open getattr};
        class sock_file write;
        class unix_stream_socket connectto;
}

allow svirt_lxc_net_t docker_t:unix_stream_socket connectto;
allow svirt_lxc_net_t docker_var_run_t:sock_file write;
allow svirt_lxc_net_t cert_t:file {read open getattr};
  1. If not installed already, you must install policycoreutils and checkpolicy:

sudo yum install policycoreutils checkpolicy
  1. Compile and install the policy:

checkmodule -M -m -o plotlydocker.mod plotlydocker.te
semodule_package -o plotlydocker.pp -m plotlydocker.mod
sudo semodule -i plotlydocker.pp

Now, Dash Enterprise will have the necessary security policies to run with SELinux enforcing.

Dash Enterprise Kubernetes installation
Configuration
Configuring a proxy