Last active
July 20, 2019 09:18
-
-
Save Simpfc/b25a2b12394d22951b1cec9daf209815 to your computer and use it in GitHub Desktop.
#docker
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
yum repolist | |
yum install epel-release | |
yum search Docker | |
yum install docker.x86_64 | |
yum search Docker compose | |
yum install docker-compose.noarch | |
sestatus | |
cat /etc/selinux/config | |
mcedit /etc/selinux/config | |
# This file controls the state of SELinux on the system. | |
# SELINUX= can take one of these three values: | |
# enforcing - SELinux security policy is enforced. | |
# permissive - SELinux prints warnings instead of enforcing. | |
# disabled - No SELinux policy is loaded. | |
SELINUX=disabled | |
# SELINUXTYPE= can take one of these two values: | |
# targeted - Targeted processes are protected, | |
# mls - Multi Level Security protection. | |
SELINUXTYPE=targeted | |
sudo shutdown -r now | |
sestatus | |
# Start with build | |
docker-compose up --build | |
#Remove docker | |
sudo yum remove docker docker-common docker-selinux docker-engine | |
# Docker export image with layers into one layer | |
docker export my-image | docker import - my-image:flat |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment