Skip to content

Instantly share code, notes, and snippets.

@olmosleo
Last active July 8, 2020 03:59
Show Gist options
  • Save olmosleo/97cafca2bdf57798a2d0770a796ab735 to your computer and use it in GitHub Desktop.
Save olmosleo/97cafca2bdf57798a2d0770a796ab735 to your computer and use it in GitHub Desktop.
IONIC Linux Install Standard Config
#!/bin/bash
# Probado en CentOS 7
# Instalacion IONIC Framework
echo "Instalando NodeJS";
sudo yum install -y gcc-c++ make git wget htop
sudo curl -sL https://rpm.nodesource.com/setup_14.x | sudo -E bash -
sudo yum install -y nodejs
node -v
npm -v
echo "Ionic CLI"
sudo npm install -g @ionic/cli
echo "Instalando Dependencias IONIC";
echo "Instalando cordova-sqlite-storage";
sudo ionic cordova plugin add cordova-sqlite-storage
echo "Instalando cordova";
sudo npm i -g cordova
sudo npm install --save @ionic/storage
echo "Instalando Angular Firebase";
sudo npm install firebase @angular/fire --save
sudo npm audit fix
sudo npm audit fix --force
echo "Desabilitando SELINUX"
SELINUX_CONF="/etc/selinux/config";
sudo echo "# This file controls the state of SELinux on the system." > $SELINUX_CONF;
sudo echo "# SELINUX= can take one of these three values:" >> $SELINUX_CONF;
sudo echo "# enforcing - SELinux security policy is enforced." >> $SELINUX_CONF;
sudo echo "# permissive - SELinux prints warnings instead of enforcing." >> $SELINUX_CONF;
sudo echo "# disabled - No SELinux policy is loaded." >> $SELINUX_CONF;
sudo echo "SELINUX=disabled" >> $SELINUX_CONF;
sudo echo "# SELINUXTYPE= can take one of these two values:" >> $SELINUX_CONF;
sudo echo "# targeted - Targeted processes are protected," >> $SELINUX_CONF;
sudo echo "# mls - Multi Level Security protection." >> $SELINUX_CONF;
sudo echo "SELINUXTYPE=targeted" >> $SELINUX_CONF;
#echo "SELINUX=disabled" > $SELINUX_CONF;
#echo "SELINUXTYPE=targeted" >> $SELINUX_CONF;
sudo reboot
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment