安装Docker(附安装最新版本教程)

安装Docker(附安装最新版本教程)

查看是否已经安装docker

yum list installed | grep docker

下载安装Docker

-- 用yum源安装
	## 安装docker(版本为1.13.1)
	yum -y install docker
	## 启动docker
	systemctl start docker
	## 查看docker状态
	systemctl status docker

-- 离线安装docker
	## 下载官方安装包
	wget https://download.docker.com/linux/static/stable/x86_64/docker-19.03.8-ce.tgz
	## 解压
	tar -zxvf docker-19.03.8-ce.tgz
	## 将解压出来的docker文件复制到 /usr/bin/ 目录下
	cp docker/* /usr/bin/
	## 在/etc/systemd/system/目录下新增docker.service文件,内容如下,这样可以将docker注册为service服务
    ### 在系统服务目录里创建nginx.service文件
    vi /etc/systemd/system/docker.service
		### 写入内容如下:
    [Unit]
    Description=Docker Application Container Engine
    Documentation=https://docs.docker.com
    After=network-online.target firewalld.service
    Wants=network-online.target

    [Service]
    Type=notify
    # the default is not to use systemd for cgroups because the delegate issues still
    # exists and systemd currently does not support the cgroup feature set required
    # for containers run by docker
    ExecStart=/usr/bin/dockerd --selinux-enabled=false --insecure-registry=127.0.0.1 # 此处的--insecure-registry=127.0.0.1(此处改成你私服ip)设置是针对有搭建了自己私服Harbor时允许docker进行不安全的访问,否则访问将会被拒绝。
    ExecReload=/bin/kill -s HUP $MAINPID
    # Having non-zero Limit*s causes performance problems due to accounting overhead
    # in the kernel. We recommend using cgroups to do container-local accounting.
    LimitNOFILE=infinity
    LimitNPROC=infinity
    LimitCORE=infinity
    # Uncomment TasksMax if your systemd version supports it.
    # Only systemd 226 and above support this version.
    #TasksMax=infinity
    TimeoutStartSec=0
    # set delegate yes so that systemd does not reset the cgroups of docker containers
    Delegate=yes
    # kill only the docker process, not all processes in the cgroup
    KillMode=process
    # restart the docker process if it exits prematurely
    Restart=on-failure
    StartLimitBurst=3
    StartLimitInterval=60s

    [Install]
    WantedBy=multi-user.target
  ## 启动docker
  	### 给docker.service文件添加执行权限
  	chmod +x /etc/systemd/system/docker.service 
		### 重新加载配置文件(每次有修改docker.service文件时都要重新加载下)
		systemctl daemon-reload                
		### 启动
		systemctl start docker
	## 设置开机启动
	systemctl enable docker.service
	## 查看docker服务状态
	systemctl status docker

卸载Docker && 更新Docker至最新版本

# 查找主机上关于Docker的软件包
	rpm -qa | grep docker
# 使用yum remove卸载旧版本
	yum remove docker.x86_64 2:1.13.1-109.gitcccb291.el7.centos
	yum remove  docker-client.x86_64 2:1.13.1-109.gitcccb291.el7.centos
	yum remove docker-common-1.13.1-109.gitcccb291.el7.centos.x86_64
# 使用curl升级到最新版
	curl -sSL https://get.daocloud.io/docker | sh
# 重启Docker
	systemctl restart docker
# 设置Docker开机自启
	systemctl enable docker
# 查看Docker版本信息
	docker version

配置阿里云Docker镜像加速

# 1、登录阿里云官网(https://www.aliyun.com/?spm=5176.12218280.amxosvpfn.2.7678c0c8nBk4QK) -> 产品分类 -> 开发与运维 -> 容器镜像服务 -> 镜像加速器

# 2、重设阿里云容器镜像服务账号密码
# 3、获取镜像加速器地址
# 4、配置镜像加速器
	## 安装/升级Docker客户端
		推荐安装1.10.0以上版本的Docker客户端,参考文档 docker-ce

   ## 配置镜像加速器
    针对Docker客户端版本大于 1.10.0 的用户

    您可以通过修改daemon配置文件/etc/docker/daemon.json来使用加速器
    sudo mkdir -p /etc/docker
    
    sudo tee /etc/docker/daemon.json <<-'EOF'
    {
    "registry-mirrors": ["https://【阿里云镜像授权】.mirror.aliyuncs.com"]
    }
    EOF
    
    sudo systemctl daemon-reload
    sudo systemctl restart docker

发布了6 篇原创文章 · 获赞 0 · 访问量 1083

猜你喜欢

转载自blog.csdn.net/true2over/article/details/104951514