菜鸟安装Docker:解决container-selinux >= 2.9问题 https://www.cnblogs.com/python-wen/p/10614078.html

1、安装需要依赖的软件包, yum-util 提供yum-config-manager功能、另外两个是devicemapper驱动依赖的 。

[root@localhost yum.repos.d]# yum install -y yum-utils device-mapper-persistent-data lvm2

Loaded plugins: langpacks, ulninfo

Resolving Dependencies

2、设置yum源

[root@localhost yum.repos.d]# yum-config-manager --add-repo https://download.docker.com/linux/centos/docker-ce.repo

Loaded plugins: langpacks

adding repo from: https://download.docker.com/linux/centos/docker-ce.repo

grabbing file https://download.docker.com/linux/centos/docker-ce.repo to /etc/yum.repos.d/docker-ce.repo

repo saved to /etc/yum.repos.d/docker-ce.repo

[root@localhost yum.repos.d]# ll

total 12

-rw-r--r--. 1 root root 2424 Oct 19 2019 docker-ce.repo

-rw-r--r--. 1 root root 6282 Aug 2 2017 public-yum-ol7.repo

3、可以查看所有仓库中所有docker版本,并选择特定版本安装

[root@localhost yum.repos.d]# yum list docker-ce --showduplicates | sort -r

Loaded plugins: langpacks, ulninfo

docker-ce.x86_64 3:19.03.9-3.el7 docker-ce-stable

docker-ce.x86_64 3:19.03.8-3.el7 docker-ce-stable

docker-ce.x86_64 3:19.03.7-3.el7 docker-ce-stable

docker-ce.x86_64 3:19.03.6-3.el7 docker-ce-stable

docker-ce.x86_64 3:19.03.5-3.el7 docker-ce-stable

docker-ce.x86_64 3:19.03.4-3.el7 docker-ce-stable

docker-ce.x86_64 3:19.03.3-3.el7 docker-ce-stable

docker-ce.x86_64 3:19.03.2-3.el7 docker-ce-stable

docker-ce.x86_64 3:19.03.1-3.el7 docker-ce-stable

docker-ce.x86_64 3:19.03.12-3.el7 docker-ce-stable

docker-ce.x86_64 3:19.03.11-3.el7 docker-ce-stable

docker-ce.x86_64 3:19.03.10-3.el7 docker-ce-stable

docker-ce.x86_64 3:19.03.0-3.el7 docker-ce-stable

docker-ce.x86_64 3:18.09.9-3.el7 docker-ce-stable

docker-ce.x86_64 3:18.09.8-3.el7 docker-ce-stable

docker-ce.x86_64 3:18.09.7-3.el7 docker-ce-stable

docker-ce.x86_64 3:18.09.6-3.el7 docker-ce-stable

docker-ce.x86_64 3:18.09.5-3.el7 docker-ce-stable

docker-ce.x86_64 3:18.09.4-3.el7 docker-ce-stable

docker-ce.x86_64 3:18.09.3-3.el7 docker-ce-stable

docker-ce.x86_64 3:18.09.2-3.el7 docker-ce-stable

docker-ce.x86_64 3:18.09.1-3.el7 docker-ce-stable

docker-ce.x86_64 3:18.09.0-3.el7 docker-ce-stable

docker-ce.x86_64 18.06.3.ce-3.el7 docker-ce-stable

docker-ce.x86_64 18.06.2.ce-3.el7 docker-ce-stable

docker-ce.x86_64 18.06.1.ce-3.el7 docker-ce-stable

docker-ce.x86_64 18.06.0.ce-3.el7 docker-ce-stable

docker-ce.x86_64 18.03.1.ce-1.el7.centos docker-ce-stable

docker-ce.x86_64 18.03.0.ce-1.el7.centos docker-ce-stable

docker-ce.x86_64 17.12.1.ce-1.el7.centos docker-ce-stable

docker-ce.x86_64 17.12.0.ce-1.el7.centos docker-ce-stable

docker-ce.x86_64 17.09.1.ce-1.el7.centos docker-ce-stable

docker-ce.x86_64 17.09.0.ce-1.el7.centos docker-ce-stable

docker-ce.x86_64 17.06.2.ce-1.el7.centos docker-ce-stable

docker-ce.x86_64 17.06.1.ce-1.el7.centos docker-ce-stable

docker-ce.x86_64 17.06.0.ce-1.el7.centos docker-ce-stable

docker-ce.x86_64 17.03.3.ce-1.el7 docker-ce-stable

docker-ce.x86_64 17.03.2.ce-1.el7.centos docker-ce-stable

docker-ce.x86_64 17.03.1.ce-1.el7.centos docker-ce-stable

docker-ce.x86_64 17.03.0.ce-1.el7.centos docker-ce-stable

Available Packages

4、安装docker

[root@localhost yum.repos.d]# yum install docker-ce-17.12.0.ce

Loaded plugins: langpacks, ulninfo

Resolving Dependencies

--> Running transaction check

---> Package docker-ce.x86_64 0:17.12.0.ce-1.el7.centos will be installed

--> Processing Dependency: container-selinux >= 2.9 for package: docker-ce-17.12.0.ce-1.el7.centos.x86_64

--> Finished Dependency Resolution

Error: Package: docker-ce-17.12.0.ce-1.el7.centos.x86_64 (docker-ce-stable)

Requires: container-selinux >= 2.9

You could try using --skip-broken to work around the problem

You could try running: rpm -Va --nofiles --nodigest

http://mirror.centos.org/centos/7/extras/x86_64/Packages/

下载 container-selinux-2.107-3.el7.noarch

[root@localhost yum.repos.d]# rpm -ivh container-selinux-2.107-3.el7.noarch.rpm

warning: container-selinux-2.107-3.el7.noarch.rpm: Header V3 RSA/SHA256 Signature, key ID f4a80eb5: NOKEY

error: Failed dependencies:

selinux-policy >= 3.13.1-216.el7 is needed by container-selinux-2:2.107-3.el7.noarch

selinux-policy-base >= 3.13.1-216.el7 is needed by container-selinux-2:2.107-3.el7.noarch

selinux-policy-targeted >= 3.13.1-216.el7 is needed by container-selinux-2:2.107-3.el7.noarch

[root@localhost yum.repos.d]# yum -y install selinux-policy selinux-policy-base selinux-policy-targeted

Loaded plugins: langpacks, ulninfo

Resolving Dependencies

Complete!

[root@localhost yum.repos.d]# rpm -ivh container-selinux-2.107-3.el7.noarch.rpm

warning: container-selinux-2.107-3.el7.noarch.rpm: Header V3 RSA/SHA256 Signature, key ID f4a80eb5: NOKEY

Preparing... ################################# [100%]

Updating / installing...

1:container-selinux-2:2.107-3.el7 ################################# [100%]

再来

[root@localhost yum.repos.d]# rpm -ivh container-selinux-2.107-3.el7.noarch.rpm

warning: container-selinux-2.107-3.el7.noarch.rpm: Header V3 RSA/SHA256 Signature, key ID f4a80eb5: NOKEY

Preparing... ################################# [100%]

Updating / installing...

1:container-selinux-2:2.107-3.el7 ################################# [100%]

[root@localhost yum.repos.d]# yum install docker-ce-17.12.0.ce

Loaded plugins: langpacks, ulninfo

Resolving Dependencies

--> Running transaction check

---> Package docker-ce.x86_64 0:17.12.0.ce-1.el7.centos will be installed

--> Finished Dependency Resolution

Dependencies Resolved

Installed:

docker-ce.x86_64 0:17.12.0.ce-1.el7.centos

Complete!

5、启动并加入开机启动:

[root@localhost yum.repos.d]# systemctl start docker

[root@localhost yum.repos.d]# systemctl enable docker

6、验证docker版本:

[root@localhost yum.repos.d]# docker version

Client:

Version: 17.12.0-ce

API version: 1.35

Go version: go1.9.2

Git commit: c97c6d6

Built: Wed Dec 27 20:10:14 2017

OS/Arch: linux/amd64

Server:

Engine:

Version: 17.12.0-ce

API version: 1.35 (minimum version 1.12)

Go version: go1.9.2

Git commit: c97c6d6

Built: Wed Dec 27 20:12:46 2017

OS/Arch: linux/amd64

Experimental: false