Install Commercially Supported Docker Engine

Estimated reading time: 4 minutes

Follow these instructions to install CS Docker Engine, the commercially supported version of Docker Engine.

CS Docker Engine can be installed on the following operating systems:

Install on CentOS 7.1/7.2 & RHEL 7.0/7.1/7.2 (YUM-based systems)

This section explains how to install on CentOS 7.1/7.2 & RHEL 7.0/7.1/7.2. Only these versions are supported. CentOS 7.0 is not supported. On RHEL, depending on your current level of updates, you may need to reboot your server to update its RHEL kernel.

  1. Log into the system as a user with root or sudo permissions.

  2. Add the Docker public key for CS packages:

    $ sudo rpm --import "https://sks-keyservers.net/pks/lookup?op=get&search=0xee6d536cf7dc86e2d7d56f59a178ac6c6238f52e"
    
  3. Install yum-utils if necessary:

    $ sudo yum install -y yum-utils
    
  4. Add the Docker repository:

    $ sudo yum-config-manager --add-repo https://packages.docker.com/1.12/yum/repo/main/centos/7
    

    This adds the repository of the latest version of CS Docker Engine. You can customize the URL to install an older version.

  5. Install Docker CS Engine:

    $ sudo yum install docker-engine
    
  6. Configure devicemapper:

    By default, the devicemapper graph driver does not come pre-configured in a production ready state. Follow the documented step by step instructions to configure devicemapper with direct-lvm for production in order to achieve the best performance and reliability for your environment.

  7. Enable the Docker daemon as a service and start it.

    $ sudo systemctl enable docker.service
    $ sudo systemctl start docker.service
    
  8. Confirm the Docker daemon is running:

    $ sudo docker info
    
  9. Optionally, add non-sudo access to the Docker socket by adding your user to the docker group.

    $ sudo usermod -a -G docker $USER
    
  10. Log out and log back in to have your new permissions take effect.

Install on Ubuntu 14.04 LTS

  1. Log into the system as a user with root or sudo permissions.

  2. Add Docker’s public key for CS packages:

    $ curl -s 'https://sks-keyservers.net/pks/lookup?op=get&search=0xee6d536cf7dc86e2d7d56f59a178ac6c6238f52e' | sudo apt-key add --import
    
  3. Install the HTTPS helper for apt (your system may already have it):

    $ sudo apt-get update && sudo apt-get install apt-transport-https
    
  4. Install additional kernel modules to add AUFS support.

    $ sudo apt-get install -y linux-image-extra-$(uname -r) linux-image-extra-virtual
    
  5. Add the repository for the new version:

    $ echo "deb https://packages.docker.com/1.12/apt/repo ubuntu-trusty main" | sudo tee /etc/apt/sources.list.d/docker.list
    
  6. Run the following to install commercially supported Docker Engine and its dependencies:

    $ sudo apt-get update && sudo apt-get install docker-engine
    
  7. Confirm the Docker daemon is running:

    bash $ sudo docker info

  8. Optionally, add non-sudo access to the Docker socket by adding your user to the docker group.

    $ sudo usermod -a -G docker $USER
    

    Log out and log back in to have your new permissions take effect.

Install on SUSE Linux Enterprise 12.3

  1. Log into the system as a user with root or sudo permissions.

  2. Refresh your repository so that curl commands and CA certificates are available:

    $ sudo zypper ref
    
  3. Add the Docker repository and public key:

    $ sudo zypper ar -t YUM https://packages.docker.com/1.12/yum/repo/main/opensuse/12.3 docker-1.12
    $ sudo rpm --import 'https://sks-keyservers.net/pks/lookup?op=get&search=0xee6d536cf7dc86e2d7d56f59a178ac6c6238f52e'
    

    This adds the repository of the latest version of CS Docker Engine. You can customize the URL to install an older version.

  4. Install the Docker daemon package:

    $ sudo zypper install docker-engine
    
  5. Enable the Docker daemon as a service and then start it:

    $ sudo systemctl enable docker.service
    $ sudo systemctl start docker.service
    
  6. Confirm the Docker daemon is running:

    $ sudo docker info
    
  7. Optionally, add non-sudo access to the Docker socket by adding your user to the docker group.

    $ sudo usermod -a -G docker $USER
    
  8. Log out and log back in to have your new permissions take effect.

chat icon Feedback? Suggestions? Can't find something in the docs?
Edit this page Request docs changes Get support
Rate this page: