Installing on CentOS/RHEL

Riak TS can be installed on CentOS-based systems using a binary package available here.

Note on SELinux

CentOS enables SELinux by default, so you may need to disable SELinux if you encounter errors.

Dependencies

ulimit

CentOS and RHEL give you a very small limit on open file handles. Even with a backend that uses very few file handles, it’s possible to run out. See Open Files Limit for more information about changing the limit.

Install Riak TS

For CentOS 6 / RHEL 6

Once you’ve downloaded the package, you can install the package using yum or rpm:

sudo yum install riak-ts-1.3.0-1.el6.x86_64.rpm

or

sudo rpm -Uvh riak-ts-1.3.0-1.el6.x86_64.rpm

For CentOS 7 / RHEL 7

Once you’ve downloaded the package, you can install the package using yum or rpm:

sudo yum install riak-ts-1.3.0-1.el7.centos.x86_64.rpm

or

sudo rpm -Uvh riak-ts-1.3.0-1.el7.centos.x86_64.rpm

Activate Riak TS node

Once you’ve installed Riak TS, start it on your node:

riak start

Verify your installation

You can verify that Riak TS is successfully installed by running:

yum list installed riak-ts

or

rpm -q riak-ts

If Riak TS has been installed successfully riak-ts is returned.

Next Steps

Now that you’ve installed Riak TS, check out Planning Your Riak TS Table.