Remove obsolete CS Engine docs

Signed-off-by: Sebastiaan van Stijn <github@gone.nl>
This commit is contained in:
Sebastiaan van Stijn 2019-03-13 10:46:04 +01:00
parent 47d9f5e384
commit e8950ce3b9
No known key found for this signature in database
GPG Key ID: 76698F39D527CE8C
11 changed files with 11 additions and 2012 deletions

View File

@ -3493,28 +3493,6 @@ manuals:
nosync: true
- sectiontitle: Superseded products and tools
section:
- sectiontitle: Commercially supported Docker Engine
section:
- sectiontitle: 1.13
section:
- path: /cs-engine/1.13/
title: Install
- path: /cs-engine/1.13/upgrade/
title: Upgrade
- path: /cs-engine/1.13/release-notes/
title: Release notes
- sectiontitle: 1.12
section:
- path: /cs-engine/1.12/
title: Install
- path: /cs-engine/1.12/upgrade/
title: Upgrade
- sectiontitle: Release notes
section:
- path: /cs-engine/1.12/release-notes/release-notes/
title: CS Engine release notes
- path: /cs-engine/1.12/release-notes/prior-release-notes/
title: Prior CS Engine release notes
- sectiontitle: Docker Swarm (standalone)
section:
- path: /swarm/overview/

View File

@ -1,400 +0,0 @@
---
description: Learn how to install the commercially supported version of Docker Engine.
keywords: docker, engine, dtr, install
title: Install CS Docker Engine
redirect_from:
- /cs-engine/1.12/install/
---
Follow these instructions to install CS Docker Engine, the commercially
supported version of Docker Engine.
CS Docker Engine can be installed on the following operating systems:
* [CentOS 7.1/7.2 & RHEL 7.0/7.1/7.2 (YUM-based systems)](#install-on-centos-7172--rhel-707172-yum-based-systems)
* [Ubuntu 14.04 LTS](#install-on-ubuntu-1404-lts)
* [SUSE Linux Enterprise 12](#install-on-suse-linux-enterprise-123)
You can install CS Docker Engine using a repository or using packages.
- If you [use a repository](#install-using-a-repository), your operating system
will notify you when updates are available and you can upgrade or downgrade
easily, but you need an internet connection. This approach is recommended.
- If you [use packages](#install-using-packages), you can install CS Docker
Engine on air-gapped systems that have no internet connection. However, you
are responsible for manually checking for updates and managing upgrades.
## Prerequisites
To install CS Docker Engine, you need root or sudo privileges and you need
access to a command line on the system.
## Install using a repository
### Install on CentOS 7.1/7.2 & RHEL 7.0/7.1/7.2/7.3 (YUM-based systems)
This section explains how to install on CentOS 7.1/7.2 & RHEL 7.0/7.1/7.2/7.3. Only
these versions are supported. CentOS 7.0 is **not** supported. On RHEL,
depending on your current level of updates, you may need to reboot your server
to update its RHEL kernel.
1. Add the Docker public key for CS Docker Engine packages:
```bash
$ sudo rpm --import "https://sks-keyservers.net/pks/lookup?op=get&search=0xee6d536cf7dc86e2d7d56f59a178ac6c6238f52e"
```
> **Note**: If the key server above does not respond, you can try one of these:
>
> - pgp.mit.edu
> - keyserver.ubuntu.com
2. Install yum-utils if necessary:
```bash
$ sudo yum install -y yum-utils
```
3. Add the Docker repository:
```bash
$ sudo yum-config-manager --add-repo https://packages.docker.com/1.12/yum/repo/main/centos/7
```
This adds the repository of the latest version of CS Docker Engine. You can
customize the URL to install an older version.
4. Install Docker CS Engine:
- **Latest version**:
```bash
$ sudo yum makecache fast
$ sudo yum install docker-engine
```
- **Specific version**:
On production systems, you should install a specific version rather than
relying on the latest.
1. List the available versions:
```bash
$ yum list docker-engine.x86_64 --showduplicates |sort -r
```
The second column represents the version.
2. Install a specific version by adding the version after `docker-engine`,
separated by a hyphen (`-`):
```bash
$ sudo yum install docker-engine-<version>
```
5. Configure `devicemapper`:
By default, the `devicemapper` graph driver does not come pre-configured in
a production-ready state. Follow the documented step by step instructions to
[configure devicemapper with direct-lvm for production](../../engine/userguide/storagedriver/device-mapper-driver/#configure-direct-lvm-mode-for-production)
to achieve the best performance and reliability for your environment.
6. Configure the Docker daemon to start automatically when the system starts,
and start it now.
```bash
$ sudo systemctl enable docker.service
$ sudo systemctl start docker.service
```
7. Confirm the Docker daemon is running:
```bash
$ sudo docker info
```
8. Only users with `sudo` access can run `docker` commands.
Optionally, add non-sudo access to the Docker socket by adding your user
to the `docker` group.
```bash
$ sudo usermod -a -G docker $USER
```
9. Log out and log back in to have your new permissions take effect.
### Install on Ubuntu 14.04 LTS or 16.04 LTS
1. Install packages to allow `apt` to use a repository over HTTPS:
```bash
$ sudo apt-get update
$ sudo apt-get install --no-install-recommends \
apt-transport-https \
curl \
software-properties-common
```
Optionally, install additional kernel modules to add AUFS support.
```bash
$ sudo apt-get install -y --no-install-recommends \
linux-image-extra-$(uname -r) \
linux-image-extra-virtual
```
2. Download and import Docker's public key for CS packages:
```bash
$ curl -fsSL 'https://sks-keyservers.net/pks/lookup?op=get&search=0xee6d536cf7dc86e2d7d56f59a178ac6c6238f52e' | sudo apt-key add -
```
>**Note**: If the key server above does not respond, you can try one of these:
>
> - pgp.mit.edu
> - keyserver.ubuntu.com
3. Add the repository. In the command below, the `lsb_release -cs` sub-command
returns the name of your Ubuntu version, like `xenial` or `trusty`.
```bash
$ sudo add-apt-repository \
"deb https://packages.docker.com/1.12/apt/repo/ \
ubuntu-$(lsb_release -cs) \
main"
```
4. Install CS Docker Engine:
- **Latest version**:
```bash
$ sudo apt-get update
$ sudo apt-get -y install docker-engine
```
- **Specific version**:
On production systems, you should install a specific version rather than
relying on the latest.
1. List the available versions:
```bash
$ sudo apt-get update
$ apt-cache madison docker-engine
```
The second column represents the version.
2. Install a specific version by adding the version after `docker-engine`,
separated by an equals sign (`=`):
```bash
$ sudo apt-get install docker-engine=<version>
```
5. Confirm the Docker daemon is running:
```bash
$ sudo docker info
```
6. Only users with `sudo` access can run `docker` commands.
Optionally, add non-sudo access to the Docker socket by adding your user
to the `docker` group.
```bash
$ sudo usermod -a -G docker $USER
```
Log out and log back in to have your new permissions take effect.
### Install on SUSE Linux Enterprise 12.3
1. Refresh your repository:
```bash
$ sudo zypper update
```
2. Add the Docker repository and public key:
```bash
$ sudo zypper ar -t YUM https://packages.docker.com/1.12/yum/repo/main/opensuse/12.3 docker-1.13
$ sudo rpm --import 'https://sks-keyservers.net/pks/lookup?op=get&search=0xee6d536cf7dc86e2d7d56f59a178ac6c6238f52e'
```
This adds the repository of the latest version of CS Docker Engine. You can
customize the URL to install an older version.
**Note**: If the key server above does not respond, you can try one of these:
>
> - pgp.mit.edu
> - keyserver.ubuntu.com
3. Install CS Docker Engine.
- **Latest version**:
```bash
$ sudo zypper refresh
$ sudo zypper install docker-engine
```
- **Specific version**:
On production systems, you should install a specific version rather than
relying on the latest.
1. List the available versions:
```bash
$ sudo zypper refresh
$ zypper search -s --match-exact -t package docker-engine
```
The third column is the version string.
2. Install a specific version by adding the version after `docker-engine`,
separated by a hyphen (`-`):
```bash
$ sudo zypper install docker-engine-<version>
```
4. Configure the Docker daemon to start automatically when the system starts,
and start it now.
```bash
$ sudo systemctl enable docker.service
$ sudo systemctl start docker.service
```
5. Confirm the Docker daemon is running:
```bash
$ sudo docker info
```
6. Only users with `sudo` access can run `docker` commands.
Optionally, add non-sudo access to the Docker socket by adding your user
to the `docker` group.
```bash
$ sudo usermod -a -G docker $USER
```
Log out and log back in to have your new permissions take effect.
7. [Configure Btrfs for graph storage](/engine/userguide/storagedriver/btrfs-driver.md).
This is the only graph storage driver supported on SLES.
## Install using packages
If you need to install Docker on an air-gapped system with no access to the
internet, use the [package download link table](#package-download-links) to
download the Docker package for your operating system, then install it using the
[appropriate command](#general-commands). You are responsible for manually
upgrading Docker when a new version is available, and also for satisfying
Docker's dependencies.
### General commands
To install Docker from packages, use the following commands:
| Operating system | Command |
|-----------------------|---------|
| RHEL / CentOS / SLES | `$ sudo yum install /path/to/package.rpm` |
| Ubuntu | `$ sudo dpkg -i /path/to/package.deb` |
### Package download links
{% assign rpm-prefix = "https://packages.docker.com/1.12/yum/repo/main" %}
{% assign deb-prefix = "https://packages.docker.com/1.12/apt/repo/pool/main/d/docker-engine" %}
#### CS Docker Engine 1.12.6
{% comment %} Check on the S3 bucket for packages.docker.com for the versions. {% endcomment %}
{% assign rpm-version = "1.12.6.cs8-1" %}
{% assign rpm-rhel-version = "1.12.6.cs8-1" %}
{% assign deb-version = "1.12.6~cs8-0" %}
| Operating system | Package links |
|-----------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|
| RHEL 7.x and CentOS 7 | [docker-engine]({{ rpm-prefix }}/centos/7/Packages/docker-engine-{{ rpm-version}}.el7.centos.x86_64.rpm), [docker-engine-debuginfo]({{ rpm-prefix }}/centos/7/Packages/docker-engine-debuginfo-{{ rpm-version }}.el7.centos.x86_64.rpm), [docker-engine-selinux]({{ rpm-prefix }}/centos/7/Packages/docker-engine-selinux-{{ rpm-version}}1.el7.centos.noarch.rpm) |
| RHEL 7.2 (only use if you have problems with `selinux` with the packages above) | [docker-engine]({{ rpm-prefix }}/rhel/7.2/Packages/docker-engine-{{ rpm-rhel-version }}.el7.centos.x86_64.rpm), [docker-engine-debuginfo]({{ rpm-prefix }}/rhel/7.2/Packages/docker-engine-debuginfo-{{ rpm-rhel-version }}.el7.centos.x86_64.rpm), [docker-engine-selinux]({{ rpm-prefix }}/rhel/7.2/Packages/docker-engine-selinux-{{ rpm-rhel-version }}.el7.centos.noarch.rpm) |
| SLES 12 | [docker-engine]({{ rpm-prefix }}/opensuse/12.3/Packages/docker-engine-{{ rpm-version }}.x86_64.rpm) |
| Ubuntu Xenial | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-xenial_amd64.deb) |
| Ubuntu Wily | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-wily_amd64.deb) |
| Ubuntu Trusty | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-trusty_amd64.deb) |
| Ubuntu Precise | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-precisel_amd64.deb) |
#### CS Docker Engine 1.12.5
{% comment %} Check on the S3 bucket for packages.docker.com for the versions. {% endcomment %}
{% assign rpm-version = "1.12.5.cs5-1" %}
{% assign deb-version = "1.12.5~cs5-0" %}
| Operating system | Package links |
|-----------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|
| RHEL 7.x and CentOS 7 | [docker-engine]({{ rpm-prefix }}/centos/7/Packages/docker-engine-{{ rpm-version}}.el7.centos.x86_64.rpm), [docker-engine-debuginfo]({{ rpm-prefix }}/centos/7/Packages/docker-engine-debuginfo-{{ rpm-version }}.el7.centos.x86_64.rpm), [docker-engine-selinux]({{ rpm-prefix }}/centos/7/Packages/docker-engine-selinux-{{ rpm-version}}1.el7.centos.noarch.rpm) |
| SLES 12 | [docker-engine]({{ rpm-prefix }}/opensuse/12.3/Packages/docker-engine-{{ rpm-version }}.x86_64.rpm) |
| Ubuntu Xenial | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-xenial_amd64.deb) |
| Ubuntu Wily | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-wily_amd64.deb) |
| Ubuntu Trusty | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-trusty_amd64.deb) |
| Ubuntu Precise | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-precisel_amd64.deb) |
#### CS Docker Engine 1.12.3
{% comment %} Check on the S3 bucket for packages.docker.com for the versions. {% endcomment %}
{% assign rpm-version = "1.12.3.cs4-1" %}
{% assign deb-version = "1.12.3~cs4-0" %}
| Operating system | Package links |
|-----------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|
| RHEL 7.x and CentOS 7 | [docker-engine]({{ rpm-prefix }}/centos/7/Packages/docker-engine-{{ rpm-version}}.el7.centos.x86_64.rpm), [docker-engine-debuginfo]({{ rpm-prefix }}/centos/7/Packages/docker-engine-debuginfo-{{ rpm-version }}.el7.centos.x86_64.rpm), [docker-engine-selinux]({{ rpm-prefix }}/centos/7/Packages/docker-engine-selinux-{{ rpm-version}}1.el7.centos.noarch.rpm) |
| SLES 12 | [docker-engine]({{ rpm-prefix }}/opensuse/12.3/Packages/docker-engine-{{ rpm-version }}.x86_64.rpm) |
| Ubuntu Xenial | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-xenial_amd64.deb) |
| Ubuntu Wily | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-wily_amd64.deb) |
| Ubuntu Trusty | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-trusty_amd64.deb) |
| Ubuntu Precise | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-precisel_amd64.deb) |
#### CS Docker Engine 1.12.2
{% comment %} Check on the S3 bucket for packages.docker.com for the versions. {% endcomment %}
{% assign rpm-version = "1.12.2.cs2-1" %}
{% assign deb-version = "1.12.2~cs2-0" %}
| Operating system | Package links |
|-----------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|
| RHEL 7.x and CentOS 7 | [docker-engine]({{ rpm-prefix }}/centos/7/Packages/docker-engine-{{ rpm-version}}.el7.centos.x86_64.rpm), [docker-engine-debuginfo]({{ rpm-prefix }}/centos/7/Packages/docker-engine-debuginfo-{{ rpm-version }}.el7.centos.x86_64.rpm), [docker-engine-selinux]({{ rpm-prefix }}/centos/7/Packages/docker-engine-selinux-{{ rpm-version}}1.el7.centos.noarch.rpm) |
| SLES 12 | [docker-engine]({{ rpm-prefix }}/opensuse/12.3/Packages/docker-engine-{{ rpm-version }}.x86_64.rpm) |
| Ubuntu Xenial | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-xenial_amd64.deb) |
| Ubuntu Wily | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-wily_amd64.deb) |
| Ubuntu Trusty | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-trusty_amd64.deb) |
| Ubuntu Precise | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-precisel_amd64.deb) |
#### CS Docker Engine 1.12.1
{% comment %} Check on the S3 bucket for packages.docker.com for the versions. {% endcomment %}
{% assign rpm-version = "1.12.1.cs1-1" %}
{% assign deb-version = "1.12.1~cs1-0" %}
| Operating system | Package links |
|-----------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|
| RHEL 7.x and CentOS 7 | [docker-engine]({{ rpm-prefix }}/centos/7/Packages/docker-engine-{{ rpm-version}}.el7.centos.x86_64.rpm), [docker-engine-debuginfo]({{ rpm-prefix }}/centos/7/Packages/docker-engine-debuginfo-{{ rpm-version }}.el7.centos.x86_64.rpm), [docker-engine-selinux]({{ rpm-prefix }}/centos/7/Packages/docker-engine-selinux-{{ rpm-version}}1.el7.centos.noarch.rpm) |
| SLES 12 | [docker-engine]({{ rpm-prefix }}/opensuse/12.3/Packages/docker-engine-{{ rpm-version }}.x86_64.rpm) |
| Ubuntu Xenial | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-xenial_amd64.deb) |
| Ubuntu Wily | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-wily_amd64.deb) |
| Ubuntu Trusty | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-trusty_amd64.deb) |
| Ubuntu Precise | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-precisel_amd64.deb) |

View File

@ -1,8 +0,0 @@
---
description: The release notes for CS Docker Engine.
keywords: docker, engine, release notes
title: Commercially Supported Docker Engine release notes
---
* [Release notes](release-notes.md)
* [Prior release notes](prior-release-notes.md)

View File

@ -1,341 +0,0 @@
---
description: Archived release notes for commercially supported Docker Engine
keywords: docker, documentation, about, technology, understanding, enterprise, hub, registry, release, commercially supported Docker Engine
redirect_from:
- /docker-trusted-registry/cse-prior-release-notes/
- /docker-trusted-registry/cs-engine/release-notes/prior-release-notes/
- /cs-engine/release-notes/prior-release-notes/
title: Release notes archive for Commercially Supported Docker Engine.
---
This document contains the previous versions of the commercially supported
Docker Engine release notes. It includes issues, fixes, and new features.
Refer to the [detailed list](https://github.com/moby/moby/releases) of all changes since the release of CS Engine 1.10.3-cs3
## CS Engine 1.10.3-cs4
(12 Jan 2017)
Bumps RunC version to address CVE-2016-9962.
## CS Engine 1.10.3-cs3
(25 April 2016)
This release addresses the following issue:
A vulnerability in the Go standard runtime libraries allowed a maliciously crafted client certificate to be used to cause an infinite loop in a TLS server. This can lead to a Denial of Service against the Docker Engine if it is deployed such that it uses TLS client certificate authentication. This vulnerability has been fixed in this release. We consider this a low-impact issue, due to complexity of attack. Customers should consider upgrading if their deployed Docker Engines are exposed to potentially malicious network attackers.
This issue is resolved by using Go runtime v1.5.4 which was released to address this vulnerability
* https://github.com/moby/moby/pull/21977
* https://github.com/moby/moby/pull/21987
## CS Engine 1.10.3-cs2
(18 March 2016)
Bug fix release picking up changes from Docker 1.10.3 release.
Refer to the [detailed list](https://github.com/moby/moby/releases/tag/v1.10.3) of all changes since the release of CS Engine 1.10.2-cs1
## CS Engine 1.10.2-cs1
(22 February 2016)
In this release the CS Engine is supported on SUSE Linux Enterprise 12 OS.
Refer to the [detailed list](https://github.com/moby/moby/releases) of all changes since the release of CS Engine 1.9.1.
## CS Engine 1.9.1-cs3
(6 January 2016)
This release addresses the following issues:
* The commercially supported Engine 1.9.1-cs3 now supports multi-host networking
for all the kernels that the base CS Engine is supported on.
>**Note**: Centos 7 has its firewall enabled by default and it prevents the VXLAN tunnel from communicating. If this applies to you, then after installing the CS Engine, execute the following command in the Linux host:
sudo firewall-cmd --zone=public --permanent --add-port=4789/udp
* Corrected an issue where Docker didn't remove the Masquerade NAT rule from `iptables` when the network was removed. This caused the gateway address to be
incorrectly propagated as the source address of a connection.
* Fixed an issue where if the daemon started multiple containers concurrently, then the `/etc/hosts` files were incompletely populated. This issue occurred randomly.
* Corrected an issue where the same IP address for different Docker containers resulted in network connection inconsistencies. Now each container has a separate IP address.
* Corrected an issue where the IPv6 gateway was not created when using custom networks although the network had a configured gateway.
* Fixed an issue where users might have experienced a panic error if the daemon was started with the `—cluster-store` option, but without the `—cluster-advertise` option.
## CS Engine 1.9.1-cs2
(4 December 2015)
Starting with this release, upgrading minor versions, for example, from 1.9.0 to 1.9.1, is faster and easier.
You can refer to the detailed list of all changes since the release of CS Engine
1.9.0
https://github.com/moby/moby/releases.
## CS Engine 1.9.0
(12 November 2015)
Highlighted feature summary:
* Network Management and Plugins. Networks are now first class objects that can be listed, created, deleted, inspected, and connected to or disconnected from a
container. They can be manipulated outside of the container themselves and are
fully manageable on its own lifecycle. You can also use plugins to extend
network functionality.
* Docker, Inc. now provides support for the in-box Overlay (for cross-host networking) and Bridge network plugins. You can find more information about how
to manage networks and using network plugins in the [documentation](/engine/userguide/networking/index.md).
* Volume Management and Plugins. Volumes also become discrete, manageable objects in Docker. Volumes can be listed, created, deleted, and inspected.
Similar to networks, they have their own managed lifecycle outside of the
container. Plugins allow others to write and extend the functionality of volumes
or provide integration with other types of storage.
* The in-box volume driver is included and supported. You can find more information about how to manage volumes and using volume plugins in the
documentation.
* Docker Content Trust. Use Content Trust to both verify the integrity and the publisher of all the data received from a registry over any channel. Content Trust is currently only supported using Docker Hub notary servers.
* Updated the release cadence of the CS Docker Engine. Starting with this version, Docker supports **every** major release of Docker Engine from open
source with three releases under support at one time. This means youll be able
to take advantage of the latest and greatest features and you wont have to wait
for a supported release to take advantage of a specific feature.
Refer to the [detailed list](https://github.com/moby/moby/releases) of all changes since the release of CS Engine 1.6.
## CS Engine 1.6.2-cs7
(12 October 2015)
As part of our ongoing security efforts, <a href="http://blog.docker.com/2015/10/security-release-docker-1-8-3-1-6-2-cs7" target="_blank">a vulnerability was discovered</a> that affects the way content
is stored and retrieved within the Docker Engine and CS Docker Engine. Today we
are releasing a security update that fixes this issue in both Docker Engine 1.8.3 and CS Docker Engine 1.6.2-cs7. The <a href="https://github.com/moby/moby/blob/master/CHANGELOG.md#161-2015-10-12" target="_blank">change log for Docker Engine 1.8.3</a> has a complete list of all the changes incorporated into both the open source and commercially
supported releases.
We recommend that users upgrade to CS Docker Engine 1.6.2-cs7. If you are unable
to upgrade to CS Docker Engine 1.6.2-cs7 right away, remember to only pull
content from trusted sources.
To keep up to date on all the latest Docker Security news, make sure you check
out our [Security page](http://www.docker.com/docker-security), subscribe to our mailing list, or find us in #docker-security.
## CS Docker Engine 1.6.2-cs6
(23 July 2015)
Certifies support for CentOS 7.1.
## CS Docker Engine 1.6.2-cs5
(21 May 2015)
For customers running Docker Engine on [supported versions of RedHat Enterprise Linux](https://www.docker.com/enterprise/support/) with SELinux enabled, the `docker build` and `docker run` commands will not have DNS host name resolution and bind-mounted volumes may not be accessible. As a result, customers with
SELinux will be unable to use hostname-based network access in either `docker build` or `docker run`, nor will they be able to `docker run` containers that use `--volume` or `-v` bind-mounts (with an incorrect SELinux label) in their environment. By installing Docker Engine 1.6.2-cs5, customers can use Docker as intended on RHEL with SELinux enabled.
For example, you see will failures such as:
```bash
[root@dtr ~]# docker -v
Docker version 1.6.0-cs2, build b8dd430
[root@dtr ~]# ping dtr.home.org.au
PING dtr.home.org.au (10.10.10.104) 56(84) bytes of data.
64 bytes from dtr.home.gateway (10.10.10.104): icmp_seq=1 ttl=64 time=0.663 ms
^C
--- dtr.home.org.au ping statistics ---
2 packets transmitted, 2 received, 0% packet loss, time 1001ms
rtt min/avg/max/mdev = 0.078/0.370/0.663/0.293 ms
[root@dtr ~]# docker run --rm -it debian ping dtr.home.org.au
ping: unknown host
[root@dtr ~]# docker run --rm -it debian cat /etc/resolv.conf
cat: /etc/resolv.conf: Permission denied
[root@dtr ~]# docker run --rm -it debian apt-get update
Err http://httpredir.debian.org jessie InRelease
Err http://security.debian.org jessie/updates InRelease
Err http://httpredir.debian.org jessie-updates InRelease
Err http://security.debian.org jessie/updates Release.gpg
Could not resolve 'security.debian.org'
Err http://httpredir.debian.org jessie Release.gpg
Could not resolve 'httpredir.debian.org'
Err http://httpredir.debian.org jessie-updates Release.gpg
Could not resolve 'httpredir.debian.org'
[output truncated]
```
or when running a `docker build`:
```bash
[root@dtr ~]# docker build .
Sending build context to Docker daemon 11.26 kB
Sending build context to Docker daemon
Step 0 : FROM fedora
---> e26efd418c48
Step 1 : RUN yum install httpd
---> Running in cf274900ea35
One of the configured repositories failed (Fedora 21 - x86_64),
and yum doesn't have enough cached data to continue. At this point the only
safe thing yum can do is fail. There are a few ways to work "fix" this:
[output truncated]
```
**Affected Versions**: All previous versions of Docker Engine when SELinux is
enabled.
Docker **highly recommends** that all customers running previous versions of Docker Engine update to this release.
### **How to workaround this issue**
Customers who choose not to install this update have two options. The first
option is to disable SELinux. This is *not recommended* for production systems
where SELinux is typically required.
The second option is to pass the following parameter in to `docker run`.
--security-opt=label:type:docker_t
This parameter cannot be passed to the `docker build` command.
### **Upgrade notes**
When upgrading, make sure you stop Docker Trusted Registry first, perform the Engine upgrade, and then restart Docker Trusted Registry.
If you are running with SELinux enabled, previous Docker Engine releases allowed
you to bind-mount additional volumes or files inside the container as follows:
$ docker run -it -v /home/user/foo.txt:/foobar.txt:ro <imagename>
In the 1.6.2-cs5 release, you must ensure additional bind-mounts have the
correct SELinux context. For example, if you want to mount `foobar.txt` as
read-only into the container, do the following to create and test your
bind-mount:
1. Add the `z` option to the bind mount when you specify `docker run`.
```bash
$ docker run -it -v /home/user/foo.txt:/foobar.txt:ro,z <imagename>
```
2. Exec into your new container.
For example, if your container is `bashful_curie`, open a shell on the
container:
```bash
$ docker exec -it bashful_curie bash
```
3. Use `cat` to check the permissions on the mounted file.
```bash
$ cat /foobar.txt
the contents of foobar appear
```
If you see the file's contents, your mount succeeded. If you receive a
`Permission denied` message and/or the `/var/log/audit/audit.log` file on your
Docker host contains an AVC Denial message, the mount did not succeed.
type=AVC msg=audit(1432145409.197:7570): avc: denied { read } for pid=21167 comm="cat" name="foobar.txt" dev="xvda2" ino=17704136 scontext=system_u:system_r:svirt_lxc_net_t:s0:c909,c965 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
Recheck your command line to make sure you passed in the `z` option.
## CS Engine 1.6.2-cs4
(13 May 2015)
Fix mount regression for `/sys`.
## CS Engine 1.6.1-cs3
(11 May 2015)
Docker Engine version 1.6.1 has been released to address several vulnerabilities
and is immediately available for all supported platforms. Users are advised to
upgrade existing installations of the Docker Engine and use 1.6.1 for new installations.
It should be noted that each of the vulnerabilities allowing privilege escalation
may only be exploited by a malicious Dockerfile or image. Users are advised to
run their own images and/or images built by trusted parties, such as those in
the official images library.
Send any questions to security@docker.com.
### **[CVE-2015-3629](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3629) Symlink traversal on container respawn allows local privilege escalation**
Libcontainer version 1.6.0 introduced changes which facilitated a mount namespace
breakout upon respawn of a container. This allowed malicious images to write
files to the host system and escape containerization.
Libcontainer and Docker Engine 1.6.1 have been released to address this
vulnerability. Users running untrusted images are encouraged to upgrade Docker Engine.
Discovered by Tõnis Tiigi.
### **[CVE-2015-3627](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3627) Insecure opening of file-descriptor 1 leading to privilege escalation**
The file-descriptor passed by libcontainer to the pid-1 process of a container
has been found to be opened prior to performing the chroot, allowing insecure
open and symlink traversal. This allows malicious container images to trigger
a local privilege escalation.
Libcontainer and Docker Engine 1.6.1 have been released to address this
vulnerability. Users running untrusted images are encouraged to upgrade
Docker Engine.
Discovered by Tõnis Tiigi.
### **[CVE-2015-3630](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3630) Read/write proc paths allow host modification & information disclosure**
Several paths underneath /proc were writable from containers, allowing global
system manipulation and configuration. These paths included `/proc/asound`,
`/proc/timer_stats`, `/proc/latency_stats`, and `/proc/fs`.
By allowing writes to `/proc/fs`, it has been noted that CIFS volumes could be
forced into a protocol downgrade attack by a root user operating inside of a
container. Machines having loaded the timer_stats module were vulnerable to
having this mechanism enabled and consumed by a container.
We are releasing Docker Engine 1.6.1 to address this vulnerability. All
versions up to 1.6.1 are believed vulnerable. Users running untrusted
images are encouraged to upgrade.
Discovered by Eric Windisch of the Docker Security Team.
### **[CVE-2015-3631](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3631) Volume mounts allow LSM profile escalation**
By allowing volumes to override files of `/proc` within a mount namespace, a user
could specify arbitrary policies for Linux Security Modules, including setting
an unconfined policy underneath AppArmor, or a `docker_t` policy for processes
managed by SELinux. In all versions of Docker up until 1.6.1, it is possible for
malicious images to configure volume mounts such that files of proc may be overridden.
We are releasing Docker Engine 1.6.1 to address this vulnerability. All versions
up to 1.6.1 are believed vulnerable. Users running untrusted images are encouraged
to upgrade.
Discovered by Eric Windisch of the Docker Security Team.
### **AppArmor policy improvements**
The 1.6.1 release also marks preventative additions to the AppArmor policy.
Recently, several CVEs against the kernel have been reported whereby mount
namespaces could be circumvented through the use of the `sys_mount` syscall from
inside of an unprivileged Docker container. In all reported cases, the
AppArmor policy included in libcontainer and shipped with Docker has been
sufficient to deflect these attacks. However, we have deemed it prudent to
proactively tighten the policy further by outright denying the use of the
`sys_mount` syscall.
Because this addition is preventative, no CVE-ID is requested.
## CS Engine 1.6.0-cs2
(23 Apr 2015)
First release, see the [Docker Engine 1.6.0 Release notes](/v1.6/release-notes/)
for more details.

View File

@ -1,221 +0,0 @@
---
description: Commercially supported Docker Engine release notes
keywords: docker, documentation, about, technology, understanding, enterprise, hub, registry, Commercially Supported Docker Engine, release notes
redirect_from:
- /docker-trusted-registry/cse-release-notes/
- /docker-trusted-registry/cs-engine/release-notes/release-notes/
- /cs-engine/release-notes/release-notes/
title: Commercially Supported Engine release notes
---
This document describes the latest changes, additions, known issues, and fixes
for the commercially supported Docker Engine (CS Engine).
The CS Engine is functionally equivalent to the corresponding Docker Engine that
it references. However, a commercially supported release also includes
back-ported fixes (security-related and priority defects) from the open source.
It incorporates defect fixes that you can use in environments where new features
cannot be adopted as quickly for consistency and compatibility reasons.
## Prior versions
These notes refer to the current and immediately prior releases of the
CS Engine. For notes on older versions, see the [CS Engine prior release notes archive](prior-release-notes.md).
## CS Engine 1.12.6-cs13
(28 Jul 2017)
* Fix packaging issue where packages were missing a `containerd` patch.
This resolves an issue with a deadlock in containerd related to healtchecks.
* Fix a deadlock on cancelling healthcecks. [#28462](https://github.com/moby/moby/pull/28462)
## CS Engine 1.12.6-cs12
(01 Jun 2017)
* Fix an issue where if a volume using the local volume driver which has
mount options fails to unmount on container exit, the data in the mount may be
lost if the user attempts to subsequently remove the volume. [#32327](https://github.com/docker/docker/pulls/32327)
## CS Engine 1.12.6-cs11
(11 May 2017)
* Fix an issue with overlay networks L2 miss notifications not being handled in
some cases [#1642](https://github.com/docker/libnetwork/pull/1642)
## CS Engine 1.12.6-cs10
(6 Mar 2017)
* Fix concurrency issue in libnetwork
## CS Engine 1.12.6-cs9
(28 Feb 2017)
* Fixes an issue causing containerd to deadlock [#336](https://github.com/docker/containerd/pull/336)
* Fixes an issue where encrypted overlay networks stop working [#30727](https://github.com/docker/docker/issues/30727)
## CS Engine 1.12.6-cs8
(8 Feb 2017)
This release addresses the following issues:
* Addresses performance issues introduced by external KV-Store access with the
`docker network ls` endpoint with large amounts of overlay networks and containers
attached to those networks
* Addresses an inconsistent mac -> vtep binding issue when using overlay networks
* Adds a new repository for RHEL 7.2 users, to deal with issues
users have encountered when installing the docker-engine-selinux package
on systems pinned to 7.2 packages that are older than those available in the
normal 7.2 install. This change relates to packaging changes for
[1.12.6-cs7](#cs-engine-1126-cs7).
Users experiencing issues installing the selinux package should switch to this
repository. See [install instructions](/cs-engine/install.md) for more details.
Only switch to this repository if you encounter problems installing the
selinux packages from the centos/7 repo.
## CS Engine 1.12.6-cs7
(24 Jan 2017)
This release addresses the following issues:
* [#28406](https://github.com/docker/docker/issues/28406) Fix conflicts introduced
by the updated `selinux-policy` base package from RHEL/CentOS 7.3
* [#26639](https://github.com/docker/docker/issues/26639) Resolves hostnames passed
to the local volume driver for nfs mount options.
* [#26111](https://github.com/docker/docker/issues/26111) Fix issue with adding
iptables rules due to xtables lock message change.
## CS Engine 1.12.6-cs6
(10 Jan 2017)
Bumps RunC version to address CVE-2016-9962.
Refer to the [detailed list](https://github.com/docker/docker/releases/tag/v1.12.6) of all
changes since the release of CS Engine 1.12.5-cs5.
## CS Engine 1.12.5-cs5
(21 Dec 2016)
Refer to the [detailed list](https://github.com/docker/docker/releases/tag/v1.12.5) of all
changes since the release of CS Engine 1.12.3-cs4.
## CS Engine 1.12.3-cs4
(11 Nov 2016)
This releases addresses the following issues:
* [#27370](https://github.com/docker/docker/issues/27370) Fix `--net-alias` for
`--attachable` networks
* [#28051](https://github.com/docker/docker/issues/28051) Fix an issue removing
a `--attachable` network by ID.
## CS Engine 1.12.3-cs3
(27 Oct 2016)
Refer to the [detailed list](https://github.com/docker/docker/releases) of all
changes since the release of CS Engine 1.12.2-cs2.
## CS Engine 1.12.2-cs2
(13 Oct 2016)
Refer to the [detailed list](https://github.com/docker/docker/releases) of all
changes since the release of CS Engine 1.12.1-cs1.
## CS Engine 1.12.1-cs1
(20 Sep 2016)
Refer to the [detailed list](https://github.com/docker/docker/releases) of all
changes since the release of CS Engine 1.11.2-cs5.
This release addresses the following issues:
* [#25962](https://github.com/docker/docker/pull/25962) Allow normal containers
to connect to swarm-mode overlay network
* Various bug fixes in swarm mode networking
## CS Engine 1.11.2-cs8
(01 Jun 2017)
* Fix an issue where if a volume using the local volume driver which has
mount options fails to unmount on container exit, the data in the mount may be
lost if the user attempts to subsequently remove the volume. [#32327](https://github.com/docker/docker/pulls/32327)
## CS Engine 1.11.2-cs7
(24 Jan 2017)
This release addresses the following issues:
* [#26639](https://github.com/docker/docker/issues/26639) Resolves hostnames passed
to the local volume driver for nfs mount options.
* [#26111](https://github.com/docker/docker/issues/26111) Fix issue with adding
iptables rules due to xtables lock message change.
* [#1572](https://github.com/docker/libnetwork/issues/1572) Fix daemon panic
* [#1130](https://github.com/docker/libnetwork/pull/1130) Fix IPAM out of sync
issue on ungraceful shutdown.
## CS Engine 1.11.2-cs6
(12 Jan 2017)
Bumps RunC version to address CVE-2016-9962.
## CS Engine 1.11.2-cs5
(13 Sep 2016)
This release addresses the following issues:
* Make the docker daemon ignore the `SIGPIPE` signal
[#19728](https://github.com/docker/docker/issues/19728)
* Fix race in libdevicemapper symlink handling
[#24671](https://github.com/docker/docker/issues/24671)
* Generate additional logging when unmarshalling devicemapper metadata
[#23974](https://github.com/docker/docker/pull/23974)
* Drop queries in root domain when ndots is set
[#1441](https://github.com/docker/libnetwork/pull/1441)
## CS Engine 1.11.2-cs4
(16 Aug 2016)
This release addresses the following issues:
* Change systemd kill mode to `process` so systemd only stops the docker daemon
[#21933](https://github.com/docker/docker/issues/21933)
* Fix dropped external DNS responses when greater than 512 bytes
[#1373](https://github.com/docker/libnetwork/pull/1373)
* Remove UDP connection caching in embedded DNS server
[#1352](https://github.com/docker/libnetwork/pull/1352)
* Fix issue where truncated DNS replies were discarded by the embedded DNS server
[#1351](https://github.com/docker/libnetwork/pull/1351)
## CS Engine 1.11.2-cs3
(7 Jun 2016)
This release addresses the following issues:
* Fix potential panic when running `docker build`
[#23032](https://github.com/docker/docker/pull/23032)
* Fix interpretation of `--user` parameter
[#22998](https://github.com/docker/docker/pull/22998)
* Fix a bug preventing container statistics from being correctly reported
[#22955](https://github.com/docker/docker/pull/22955)
* Fix an issue preventing containers from being restarted after daemon restart
[#22947](https://github.com/docker/docker/pull/22947)
* Fix a possible deadlock on image deletion and container attach
[#22918](https://github.com/docker/docker/pull/22918)
* Fix an issue causing `docker ps` to hang when using devicemapper
[#22168](https://github.com/docker/docker/pull/22168)
* Fix a bug preventing to `docker exec` into a container when using
devicemapper [#22168](https://github.com/docker/docker/pull/22168)
## CS Engine 1.11.1-cs2
(17 May 2016)
This release fixes the following issue which prevented DTR containers to be automatically restarted on a docker daemon restart:
https://github.com/docker/docker/issues/22486
## CS Engine 1.11.1-cs1
(27 April 2016)
In this release the CS Engine is supported on RHEL 7.2 OS

View File

@ -1,274 +0,0 @@
---
description: Learn how to install the commercially supported version of Docker Engine.
keywords: docker, engine, dtr, upgrade
redirect_from:
- /docker-trusted-registry/cs-engine/upgrade/
- /cs-engine/upgrade/
title: Upgrade Commercially Supported Docker Engine
---
This article explains how to upgrade your CS Docker Engine.
The upgrade process depends on the version that is currently installed and the
version that you want to upgrade to:
* [Upgrade from the same minor version](upgrade.md#upgrade-from-the-same-minor-version)
* [Upgrade from the same major version](upgrade.md#upgrade-from-the-same-major-version)
* [Upgrade from a legacy version](upgrade.md#upgrade-from-a-legacy-version)
Before starting the upgrade, make sure you stop all containers running on the
host. This ensures your containers have time for cleaning up before exiting,
thus avoiding data loss or corruption.
## Upgrade from the same minor version
Use these instructions if you're upgrading your CS Docker Engine within the
same minor version. As an example, from 1.1.0 to 1.1.1.
### CentOS 7.1 & RHEL 7.0/7.1
Use these instructions to upgrade YUM-based systems.
1. Update your docker-engine package:
```bash
$ sudo yum upgrade docker-engine
```
2. Check that the CS Docker Engine is running:
```bash
$ sudo docker info
```
### Ubuntu 14.04 LTS
Use these instructions to upgrade APT-based systems.
1. Update your docker-engine package:
```bash
$ sudo apt-get update && sudo apt-get upgrade docker-engine
```
2. Check that the CS Docker Engine is running:
```bash
$ sudo docker info
```
### SUSE Enterprise 12.3
1. Update your docker-engine package:
```bash
$ sudo zypper upgrade docker-engine
```
2. Check that the CS Docker Engine is running:
```bash
$ sudo docker info
```
## Upgrade from the same major version
Use these instructions if you're upgrading your CS Docker Engine within the
same major version. As an example, from 1.1.x to 1.2.x.
### CentOS 7.1 & RHEL 7.0/7.1
Use these instructions to upgrade YUM-based systems.
1. Add the Docker Engine repository.
```bash
$ sudo yum-config-manager --add-repo https://packages.docker.com/1.12/yum/repo/main/centos/7
```
This adds the repository of the latest version of CS Docker Engine. You can
customize the URL to install other versions.
2. Install the new package:
```bash
$ sudo yum update docker-engine
```
3. Check that the CS Engine is running:
```bash
$ sudo docker info
```
### Ubuntu 14.04 LTS
Use these instructions to update APT-based systems.
1. Add the docker engine repository.
```bash
$ echo "deb https://packages.docker.com/1.12/apt/repo ubuntu-trusty main" | sudo tee /etc/apt/sources.list.d/docker.list
```
This adds the repository of the latest version of CS Docker Engine for the
Ubuntu Trusty distribution. Change the "ubuntu-trusty" string to the
distribution you're using:
* debian-jessie (Debian 8)
* debian-stretch (future release)
* debian-wheezy (Debian 7)
* ubuntu-precise (Ubuntu 12.04)
* ubuntu-trusty (Ubuntu 14.04)
* ubuntu-utopic (Ubuntu 14.10)
* ubuntu-vivid (Ubuntu 15.04)
* ubuntu-wily (Ubuntu 15.10)
2. Update your docker-engine package.
```bash
$ sudo apt-get update && sudo apt-get upgrade docker-engine
```
3. Check that the CS Engine is running:
```bash
$ sudo docker info
```
#### SUSE Enterprise 12.3
1. Add the docker engine repository.
```bash
$ sudo zypper ar -t YUM https://packages.docker.com/1.12/yum/repo/main/opensuse/12.3 docker-1.12
```
This adds the repository of the latest version of CS Docker Engine. You
can customize the URL to install other versions.
2. Install the new package:
```bash
$ sudo zypper update docker-engine
```
3. Check that the CS Engine is running:
```bash
$ sudo docker info
```
## Upgrade from a legacy version
Use these instructions if you're upgrading your CS Docker Engine from a version
prior to 1.9. In this case, first uninstall CS Docker Engine, and
then install the latest version.
### CentOS 7.1 & RHEL 7.0/7.1
Use these instructions to upgrade YUM-based systems.
1. Remove the current CS Engine:
```bash
$ sudo yum remove docker-engine-cs
```
2. Add the Docker public key for CS packages:
```bash
$ sudo rpm --import "https://sks-keyservers.net/pks/lookup?op=get&search=0xee6d536cf7dc86e2d7d56f59a178ac6c6238f52e"
```
**Note**: If the key server above does not respond, you can try one of these:
- pgp.mit.edu
- keyserver.ubuntu.com
3. Install yum-utils if necessary:
```bash
$ sudo yum install -y yum-utils
```
4. Add the repository for the new version and disable the old one.
```bash
$ sudo yum-config-manager --add-repo https://packages.docker.com/1.12/yum/repo/main/centos/7
$ sudo yum-config-manager --disable 'Docker_cs*'
```
This adds the repository of the latest version of CS Docker Engine. You
can customize the URL to install other versions.
5. Install the new package:
```bash
$ sudo yum install docker-engine
```
6. Enable the Docker daemon as a service and start it.
```bash
$ sudo systemctl enable docker.service
$ sudo systemctl start docker.service
```
### Ubuntu 14.04 LTS
Use these instructions to update APT-based systems.
1. Remove the current Engine:
```bash
$ sudo apt-get remove docker-engine-cs
```
2. Add the Docker public key for CS packages:
```bash
$ curl -s 'https://sks-keyservers.net/pks/lookup?op=get&search=0xee6d536cf7dc86e2d7d56f59a178ac6c6238f52e' | sudo apt-key add --import
```
**Note**: If the key server above does not respond, you can try one of these:
- pgp.mit.edu
- keyserver.ubuntu.com
3. Install the HTTPS helper for apt (your system may already have it):
```bash
$ sudo apt-get update && sudo apt-get install apt-transport-https
```
4. Install additional virtual drivers not in the parent image.
```bash
$ sudo apt-get install -y linux-image-extra-virtual
```
You may need to reboot your server after updating the LTS kernel.
5. Add the repository for the new version:
```bash
$ echo "deb https://packages.docker.com/1.12/apt/repo ubuntu-trusty main" | sudo tee /etc/apt/sources.list.d/docker.list
```
This adds the repository of the latest version of CS Docker Engine for the
Ubuntu Trusty distribution. Change the "ubuntu-trusty" string to the
distribution you're using:
* debian-jessie (Debian 8)
* debian-stretch (future release)
* debian-wheezy (Debian 7)
* ubuntu-precise (Ubuntu 12.04)
* ubuntu-trusty (Ubuntu 14.04)
* ubuntu-utopic (Ubuntu 14.10)
* ubuntu-vivid (Ubuntu 15.04)
* ubuntu-wily (Ubuntu 15.10)
6. Install the upgraded package:
```bash
$ sudo apt-get upgrade docker-engine
```

View File

@ -1,341 +0,0 @@
---
title: Install CS Docker Engine
description: Learn how to install the commercially supported version of Docker Engine.
keywords: docker, engine, install
redirect_from:
- /docker-trusted-registry/install/engine-ami-launch/
- /docker-trusted-registry/install/install-csengine/
- /docker-trusted-registry/cs-engine/install/
- /cs-engine/install/
---
Follow these instructions to install CS Docker Engine, the commercially
supported version of Docker Engine.
CS Docker Engine can be installed on the following operating systems:
* [CentOS 7.1/7.2 & RHEL 7.0/7.1/7.2/7.3 (YUM-based systems)](#install-on-centos-7172--rhel-70717273-yum-based-systems)
* [Ubuntu 14.04 LTS or 16.04 LTS](#install-on-ubuntu-1404-lts-or-1604-lts)
* [SUSE Linux Enterprise 12](#install-on-suse-linux-enterprise-123)
You can install CS Docker Engine using a repository or using packages.
- If you [use a repository](#install-using-a-repository), your operating system
will notify you when updates are available and you can upgrade or downgrade
easily, but you need an internet connection. This approach is recommended.
- If you [use packages](#install-using-packages), you can install CS Docker
Engine on air-gapped systems that have no internet connection. However, you
are responsible for manually checking for updates and managing upgrades.
## Prerequisites
To install CS Docker Engine, you need root or sudo privileges and you need
access to a command line on the system.
## Install using a repository
### Install on CentOS 7.1/7.2 & RHEL 7.0/7.1/7.2/7.3 (YUM-based systems)
This section explains how to install on CentOS 7.1/7.2 & RHEL 7.0/7.1/7.2/7.3. Only
these versions are supported. CentOS 7.0 is **not** supported. On RHEL,
depending on your current level of updates, you may need to reboot your server
to update its RHEL kernel.
1. Add the Docker public key for CS Docker Engine packages:
```bash
$ sudo rpm --import "https://sks-keyservers.net/pks/lookup?op=get&search=0xee6d536cf7dc86e2d7d56f59a178ac6c6238f52e"
```
> **Note**: If the key server above does not respond, you can try one of these:
>
> - pgp.mit.edu
> - keyserver.ubuntu.com
2. Install yum-utils if necessary:
```bash
$ sudo yum install -y yum-utils
```
3. Add the Docker repository:
```bash
$ sudo yum-config-manager --add-repo https://packages.docker.com/1.13/yum/repo/main/centos/7
```
This adds the repository of the latest version of CS Docker Engine. You can
customize the URL to install an older version.
4. Install Docker CS Engine:
- **Latest version**:
```bash
$ sudo yum makecache fast
$ sudo yum install docker-engine
```
- **Specific version**:
On production systems, you should install a specific version rather than
relying on the latest.
1. List the available versions:
```bash
$ yum list docker-engine.x86_64 --showduplicates |sort -r
```
The second column represents the version.
2. Install a specific version by adding the version after `docker-engine`,
separated by a hyphen (`-`):
```bash
$ sudo yum install docker-engine-<version>
```
5. Configure `devicemapper`:
By default, the `devicemapper` graph driver does not come pre-configured in
a production-ready state. Follow the documented step by step instructions to
[configure devicemapper with direct-lvm for production](/engine/userguide/storagedriver/device-mapper-driver/#configure-direct-lvm-mode-for-production)
to achieve the best performance and reliability for your environment.
6. Configure the Docker daemon to start automatically when the system starts,
and start it now.
```bash
$ sudo systemctl enable docker.service
$ sudo systemctl start docker.service
```
7. Confirm the Docker daemon is running:
```bash
$ sudo docker info
```
8. Only users with `sudo` access can run `docker` commands.
Optionally, add non-sudo access to the Docker socket by adding your user
to the `docker` group.
```bash
$ sudo usermod -a -G docker $USER
```
9. Log out and log back in to have your new permissions take effect.
### Install on Ubuntu 14.04 LTS or 16.04 LTS
1. Install packages to allow `apt` to use a repository over HTTPS:
```bash
$ sudo apt-get update
$ sudo apt-get install --no-install-recommends \
apt-transport-https \
curl \
software-properties-common
```
Optionally, install additional kernel modules to add AUFS support.
```bash
$ sudo apt-get install -y --no-install-recommends \
linux-image-extra-$(uname -r) \
linux-image-extra-virtual
```
2. Download and import Docker's public key for CS packages:
```bash
$ curl -fsSL 'https://sks-keyservers.net/pks/lookup?op=get&search=0xee6d536cf7dc86e2d7d56f59a178ac6c6238f52e' | sudo apt-key add -
```
> **Note**: If the key server above does not respond, you can try one of these:
>
> - pgp.mit.edu
> - keyserver.ubuntu.com
3. Add the repository. In the command below, the `lsb_release -cs` sub-command
returns the name of your Ubuntu version, like `xenial` or `trusty`.
```bash
$ sudo add-apt-repository \
"deb https://packages.docker.com/1.13/apt/repo/ \
ubuntu-$(lsb_release -cs) \
main"
```
4. Install CS Docker Engine:
- **Latest version**:
```bash
$ sudo apt-get update
$ sudo apt-get -y install docker-engine
```
- **Specific version**:
On production systems, you should install a specific version rather than
relying on the latest.
1. List the available versions:
```bash
$ sudo apt-get update
$ apt-cache madison docker-engine
```
The second column represents the version.
2. Install a specific version by adding the version after `docker-engine`,
separated by an equals sign (`=`):
```bash
$ sudo apt-get install docker-engine=<version>
```
5. Confirm the Docker daemon is running:
```bash
$ sudo docker info
```
6. Only users with `sudo` access can run `docker` commands.
Optionally, add non-sudo access to the Docker socket by adding your user
to the `docker` group.
```bash
$ sudo usermod -a -G docker $USER
```
Log out and log back in to have your new permissions take effect.
### Install on SUSE Linux Enterprise 12.3
1. Refresh your repository:
```bash
$ sudo zypper update
```
2. Add the Docker repository and public key:
```bash
$ sudo zypper ar -t YUM https://packages.docker.com/1.13/yum/repo/main/opensuse/12.3 docker-1.13
$ sudo rpm --import 'https://sks-keyservers.net/pks/lookup?op=get&search=0xee6d536cf7dc86e2d7d56f59a178ac6c6238f52e'
```
This adds the repository of the latest version of CS Docker Engine. You can
customize the URL to install an older version.
> **Note**: If the key server above does not respond, you can try one of these:
>
> - pgp.mit.edu
> - keyserver.ubuntu.com
3. Install CS Docker Engine.
- **Latest version**:
```bash
$ sudo zypper refresh
$ sudo zypper install docker-engine
```
- **Specific version**:
On production systems, you should install a specific version rather than
relying on the latest.
1. List the available versions:
```bash
$ sudo zypper refresh
$ zypper search -s --match-exact -t package docker-engine
```
The third column is the version string.
2. Install a specific version by adding the version after `docker-engine`,
separated by a hyphen (`-`):
```bash
$ sudo zypper install docker-engine-<version>
```
4. Configure the Docker daemon to start automatically when the system starts,
and start it now.
```bash
$ sudo systemctl enable docker.service
$ sudo systemctl start docker.service
```
5. Confirm the Docker daemon is running:
```bash
$ sudo docker info
```
6. Only users with `sudo` access can run `docker` commands.
Optionally, add non-sudo access to the Docker socket by adding your user
to the `docker` group.
```bash
$ sudo usermod -a -G docker $USER
```
Log out and log back in to have your new permissions take effect.
7. [Configure Btrfs for graph storage](/engine/userguide/storagedriver/btrfs-driver.md).
This is the only graph storage driver supported on SLES.
## Install using packages
If you need to install Docker on an air-gapped system with no access to the
internet, use the [package download link table](#package-download-links) to
download the Docker package for your operating system, then install it using the
[appropriate command](#general-commands). You are responsible for manually
upgrading Docker when a new version is available, and also for satisfying
Docker's dependencies.
### General commands
To install Docker from packages, use the following commands:
| Operating system | Command |
|-----------------------|---------|
| RHEL / CentOS / SLES | `$ sudo yum install /path/to/package.rpm` |
| Ubuntu | `$ sudo dpkg -i /path/to/package.deb` |
### Package download links
{% assign rpm-prefix = "https://packages.docker.com/1.13/yum/repo/main" %}
{% assign deb-prefix = "https://packages.docker.com/1.13/apt/repo/pool/main/d/docker-engine" %}
#### CS Docker Engine 1.13.1
{% comment %} Check on the S3 bucket for packages.docker.com for the versions. {% endcomment %}
{% assign rpm-version = "1.13.1.cs8-1" %}
{% assign rpm-rhel-version = "1.13.1.cs8-1" %}
{% assign deb-version = "1.13.1~cs8-0" %}
| Operating system | Package links |
|-----------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|
| RHEL 7.x and CentOS 7 | [docker-engine]({{ rpm-prefix }}/centos/7/Packages/docker-engine-{{ rpm-version}}.el7.centos.x86_64.rpm), [docker-engine-debuginfo]({{ rpm-prefix }}/centos/7/Packages/docker-engine-debuginfo-{{ rpm-version }}.el7.centos.x86_64.rpm), [docker-engine-selinux]({{ rpm-prefix }}/centos/7/Packages/docker-engine-selinux-{{ rpm-version}}.el7.centos.noarch.rpm) |
| RHEL 7.2 (only use if you have problems with `selinux` with the packages above) | [docker-engine]({{ rpm-prefix }}/rhel/7.2/Packages/docker-engine-{{ rpm-rhel-version }}.el7.centos.x86_64.rpm), [docker-engine-debuginfo]({{ rpm-prefix }}/rhel/7.2/Packages/docker-engine-debuginfo-{{ rpm-rhel-version }}.el7.centos.x86_64.rpm), [docker-engine-selinux]({{ rpm-prefix }}/rhel/7.2/Packages/docker-engine-selinux-{{ rpm-rhel-version }}.el7.centos.noarch.rpm) |
| SLES 12 | [docker-engine]({{ rpm-prefix }}/opensuse/12.3/Packages/docker-engine-{{ rpm-version }}.x86_64.rpm) |
| Ubuntu Xenial | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-xenial_amd64.deb) |
| Ubuntu Trusty | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-trusty_amd64.deb) |
| Ubuntu Precise | [docker-engine]({{ deb-prefix }}/docker-engine_{{ deb-version }}~ubuntu-precisel_amd64.deb) |

View File

@ -1,136 +0,0 @@
---
title: CS Docker Engine 1.13 release notes
description: Commercially supported Docker Engine release notes
keywords: docker, engine, install, release notes
redirect_from:
- /docker-trusted-registry/cs-engine/release-notes/
- /cs-engine/release-notes/
---
This document describes the latest changes, additions, known issues, and fixes
for the commercially supported Docker Engine (CS Engine).
The CS Engine is functionally equivalent to the corresponding Docker Engine that
it references. However, a commercially supported release also includes
back-ported fixes (security-related and priority defects) from the open source.
It incorporates defect fixes that you can use in environments where new features
cannot be adopted as quickly for consistency and compatibility reasons.
[Looking for the release notes for Docker CS Engine 1.12?](/cs-engine/1.12/release-notes/index.md)
## CS Engine 1.13.1-cs9 (2017-12-13)
* Handle cleanup DNS for attachable container to prevent leak in name resolution
[docker/libnetwork#1999](https://github.com/docker/libnetwork/pull/1999)
* When a node is removed, delete all of its attachment tasks so networks use
by those tasks can be removed [docker/swarmkit#2417](https://github.com/docker/swarmkit/pull/2417)
* Increase gRPC request timeout to 20 seconds for sending snapshots to prevent
`context deadline exceeded` errors [docker/swarmkit#2406](https://github.com/docker/swarmkit/pull/2406)
* Avoid using a map for log attributes to prevent panic
[moby/moby#34174](https://github.com/moby/moby/pull/34174)
* Fix "raw" mode with the Splunk logging driver
[moby/moby#34520](https://github.com/moby/moby/pull/34520)
* Don't unmount entire plugin manager tree on remove
[moby/moby#33422](https://github.com/moby/moby/pull/33422)
* Redact secret data on secret creation [moby/moby#33884](https://github.com/moby/moby/pull/33884)
* Sort secrets and configs to ensure idempotence and prevent
`docker stack deploy` from useless restart of services [docker/cli#509](https://github.com/docker/cli/pull/509)
* Automatically set `may_detach_mounts=1` on startup to prevent
`device or resource busy` errors [moby/moby#34886](https://github.com/moby/moby/pull/34886)
* Don't abort when setting `may_detach_mounts`
[moby/moby#35172](https://github.com/moby/moby/pull/35172)
## CS Engine 1.13.1-cs8 (2017-11-17)
* Protect health monitor channel to prevent engine panic [moby/moby#35482](https://github.com/moby/moby/pull/35482)
## CS Engine 1.13.1-cs7 (2017-10-13)
* Fix logic in network resource reaping to prevent memory leak [docker/libnetwork#1944](https://github.com/docker/libnetwork/pull/1944) [docker/libnetwork#1960](https://github.com/docker/libnetwork/pull/1960)
* Increase max GRPC message size to 128MB for larger snapshots so newly added managers can successfully join [docker/swarmkit#2375](https://github.com/docker/swarmkit/pull/2375)
## CS Engine 1.13.1-cs6 (2017-08-24)
* Fix daemon panic on docker image push [moby/moby#33105](https://github.com/moby/moby/pull/33105)
* Fix panic in concurrent network creation/deletion operations [docker/libnetwork#1861](https://github.com/docker/libnetwork/pull/1861)
* Improve network db stability under stressful situations [docker/libnetwork#1860](https://github.com/docker/libnetwork/pull/1860)
* Enable TCP Keep-Alive in Docker client [docker/cli#415](https://github.com/docker/cli/pull/415)
* Lock goroutine to OS thread while changing NS [docker/libnetwork#1911](https://github.com/docker/libnetwork/pull/1911)
* Ignore PullOptions for running tasks [docker/swarmkit#2351](https://github.com/docker/swarmkit/pull/2351)
## CS Engine 1.13.1-cs5 (21 Jul 2017)
* Add more locking to storage drivers [#31136](https://github.com/moby/moby/pull/31136)
* Prevent data race on `docker network connect/disconnect` [#33456](https://github.com/moby/moby/pull/33456)
* Improve service discovery reliability [#1796](https://github.com/docker/libnetwork/pull/1796) [#18078](https://github.com/docker/libnetwork/pull/1808)
* Fix resource leak in swarm mode [#2215](https://github.com/docker/swarmkit/pull/2215)
* Optimize `docker system df` for volumes on NFS [#33620](https://github.com/moby/moby/pull/33620)
* Fix validation bug with host-mode ports in swarm mode [#2177](https://github.com/docker/swarmkit/pull/2177)
* Fix potential crash in swarm mode [#2268](https://github.com/docker/swarmkit/pull/2268)
* Improve network control-plane reliability [#1704](https://github.com/docker/libnetwork/pull/1704)
* Do not error out when selinux relabeling is not supported on volume filesystem [#33831](https://github.com/moby/moby/pull/33831)
* Remove debugging code for aufs ebusy errors [#31665](https://github.com/moby/moby/pull/31665)
* Prevent resource leak on healthchecks [#33781](https://github.com/moby/moby/pull/33781)
* Fix issue where containerd supervisor may exit prematurely [#32590](https://github.com/moby/moby/pull/32590)
* Fix potential containerd crash [#2](https://github.com/docker/containerd/pull/2)
* Ensure server details are set in client even when an error is returned [#33827](https://github.com/moby/moby/pull/33827)
* Fix issue where slow/dead `docker logs` clients can block the container [#33897](https://github.com/moby/moby/pull/33897)
* Fix potential panic on Windows when running as a service [#32244](https://github.com/moby/moby/pull/32244)
## CS Engine 1.13.1-cs4 (01 Jun 2017)
Backports all fixes from [17.03.2](https://github.com/moby/moby/releases/tag/v17.03.2-ce)
**Note**: This release includes a fix for potential data loss under certain
circumstances with the local (built-in) volume driver.
## CS Engine 1.13.1-cs3
(30 Mar 2017)
Backports all fixes from 17.03.1
* Fix issue with swarm CA timeouts [#2063](https://github.com/docker/swarmkit/pull/2063) [#2064](https://github.com/docker/swarmkit/pull/2064/files)
## CS Engine 1.13.1-cs2 (23 Feb 2017)
### Client
* Fix panic in `docker stats --format` [#30776](https://github.com/docker/docker/pull/30776)
### Contrib
* Update various `bash` and `zsh` completion scripts [#30823](https://github.com/docker/docker/pull/30823), [#30945](https://github.com/docker/docker/pull/30945) and more...
* Block obsolete socket families in default seccomp profile - mitigates unpatched kernels' CVE-2017-6074 [#29076](https://github.com/docker/docker/pull/29076)
### Networking
* Fix bug on overlay encryption keys rotation in cross-datacenter swarm [#30727](https://github.com/docker/docker/pull/30727)
* Fix side effect panic in overlay encryption and network control plane communication failure ("No installed keys could decrypt the message") on frequent swarm leader re-election [#25608](https://github.com/docker/docker/pull/25608)
* Several fixes around system responsiveness and datapath programming when using overlay network with external kv-store [docker/libnetwork#1639](https://github.com/docker/libnetwork/pull/1639), [docker/libnetwork#1632](https://github.com/docker/libnetwork/pull/1632) and more...
* Discard incoming plain vxlan packets for encrypted overlay network [#31170](https://github.com/docker/docker/pull/31170)
* Release the network attachment on allocation failure [#31073](https://github.com/docker/docker/pull/31073)
* Fix port allocation when multiple published ports map to the same target port [docker/swarmkit#1835](https://github.com/docker/swarmkit/pull/1835)
### Runtime
* Fix a deadlock in docker logs [#30223](https://github.com/docker/docker/pull/30223)
* Fix CPU spin waiting for log write events [#31070](https://github.com/docker/docker/pull/31070)
* Fix a possible crash when using journald [#31231](https://github.com/docker/docker/pull/31231) [#31263](https://github.com/docker/docker/pull/31231)
* Fix a panic on close of nil channel [#31274](https://github.com/docker/docker/pull/31274)
* Fix duplicate mount point for `--volumes-from` in `docker run` [#29563](https://github.com/docker/docker/pull/29563)
* Fix `--cache-from` does not cache last step [#31189](https://github.com/docker/docker/pull/31189)
* Fix issue with lock contention while performing container size calculation [#31159](https://github.com/docker/docker/pull/31159)
### Swarm Mode
* Shutdown leaks an error when the container was never started [#31279](https://github.com/docker/docker/pull/31279)
* Fix possibility of tasks getting stuck in the "NEW" state during a leader failover [docker/swarmkit#1938](https://github.com/docker/swarmkit/pull/1938)
* Fix extraneous task creations for global services that led to confusing replica counts in `docker service ls` [docker/swarmkit#1957](https://github.com/docker/swarmkit/pull/1957)
* Fix problem that made rolling updates slow when `task-history-limit` was set to 1 [docker/swarmkit#1948](https://github.com/docker/swarmkit/pull/1948)
* Restart tasks elsewhere, if appropriate, when they are shut down as a result of nodes no longer satisfying constraints [docker/swarmkit#1958](https://github.com/docker/swarmkit/pull/1958)
## CS Engine 1.13.1-cs1 (08 Feb 2017)
Refer to the detailed lists of changes since the release of CS Engine 1.12.6-cs8
by reviewing the changes in [v1.13.0](https://github.com/docker/docker/releases/tag/v1.13.0)
and [v1.13.1](https://github.com/docker/docker/releases/tag/v1.13.1).

View File

@ -1,268 +0,0 @@
---
title: Upgrade Commercially Supported Docker Engine
description: Learn how to upgrade the commercially supported version of Docker Engine.
keywords: docker, engine, upgrade
---
This article explains how to upgrade your CS Docker Engine.
The upgrade process depends on the version that is currently installed and the
version that you want to upgrade to:
* [Upgrade from the same minor version](upgrade.md#upgrade-from-the-same-minor-version)
* [Upgrade from the same major version](upgrade.md#upgrade-from-the-same-major-version)
* [Upgrade from a legacy version](upgrade.md#upgrade-from-a-legacy-version)
Before starting the upgrade, make sure you stop all containers running on the
host. This ensures your containers have time for cleaning up before exiting,
thus avoiding data loss or corruption.
## Upgrade from the same minor version
Use these instructions if you're upgrading your CS Docker Engine within the
same minor version. As an example, from 1.1.0 to 1.1.1.
### CentOS 7.1 & RHEL 7.0/7.1/7.2
Use these instructions to upgrade YUM-based systems.
1. Update your docker-engine package:
```bash
$ sudo yum upgrade docker-engine
```
2. Check that the CS Docker Engine is running:
```bash
$ sudo docker info
```
### Ubuntu 14.04 LTS or 16.04 LTS
Use these instructions to upgrade APT-based systems.
1. Update your docker-engine package:
```bash
$ sudo apt-get update && sudo apt-get upgrade docker-engine
```
2. Check that the CS Docker Engine is running:
```bash
$ sudo docker info
```
### SUSE Enterprise 12.3
1. Update your docker-engine package:
```bash
$ sudo zypper upgrade docker-engine
```
2. Check that the CS Docker Engine is running:
```bash
$ sudo docker info
```
## Upgrade from the same major version
Use these instructions if you're upgrading your CS Docker Engine within the
same major version. As an example, from 1.1.x to 1.2.x.
### CentOS 7.1 & RHEL 7.0/7.1/7.2
Use these instructions to upgrade YUM-based systems.
1. Add the Docker Engine repository.
```bash
$ sudo yum-config-manager --add-repo https://packages.docker.com/1.13/yum/repo/main/centos/7
```
This adds the repository of the latest version of CS Docker Engine. You can
customize the URL to install other versions.
2. Install the new package:
```bash
$ sudo yum update docker-engine
```
3. Check that the CS Engine is running:
```bash
$ sudo docker info
```
### Ubuntu 14.04 LTS or 16.04 LTS
Use these instructions to update APT-based systems.
1. Add the docker engine repository.
```bash
$ echo "deb https://packages.docker.com/1.13/apt/repo ubuntu-trusty main" | sudo tee /etc/apt/sources.list.d/docker.list
```
This adds the repository of the latest version of CS Docker Engine for the
Ubuntu Trusty distribution. Change the "ubuntu-trusty" string to the
distribution you're using:
* debian-jessie (Debian 8)
* debian-stretch (future release)
* debian-wheezy (Debian 7)
* ubuntu-precise (Ubuntu 12.04)
* ubuntu-trusty (Ubuntu 14.04)
* ubuntu-xenial (Ubuntu 16.04)
2. Update your docker-engine package.
```bash
$ sudo apt-get update && sudo apt-get upgrade docker-engine
```
3. Check that the CS Engine is running:
```bash
$ sudo docker info
```
#### SUSE Enterprise 12.3
1. Add the docker engine repository.
```bash
$ sudo zypper ar -t YUM https://packages.docker.com/1.13/yum/repo/main/opensuse/12.3 docker-1.13
```
This adds the repository of the latest version of CS Docker Engine. You
can customize the URL to install other versions.
2. Install the new package:
```bash
$ sudo zypper update docker-engine
```
3. Check that the CS Engine is running:
```bash
$ sudo docker info
```
## Upgrade from a legacy version
Use these instructions if you're upgrading your CS Docker Engine from a version
prior to 1.9. In this case, first uninstall CS Docker Engine, and
then install the latest version.
### CentOS 7.1 & RHEL 7.0/7.1
Use these instructions to upgrade YUM-based systems.
1. Remove the current CS Engine:
```bash
$ sudo yum remove docker-engine-cs
```
2. Add the Docker public key for CS packages:
```bash
$ sudo rpm --import "https://sks-keyservers.net/pks/lookup?op=get&search=0xee6d536cf7dc86e2d7d56f59a178ac6c6238f52e"
```
Note: if the key server above does not respond, you can try one of these:
- pgp.mit.edu
- keyserver.ubuntu.com
3. Install yum-utils if necessary:
```bash
$ sudo yum install -y yum-utils
```
4. Add the repository for the new version and disable the old one.
```bash
$ sudo yum-config-manager --add-repo https://packages.docker.com/1.13/yum/repo/main/centos/7
$ sudo yum-config-manager --disable 'Docker_cs*'
```
This adds the repository of the latest version of CS Docker Engine. You
can customize the URL to install other versions.
5. Install the new package:
```bash
$ sudo yum install docker-engine
```
6. Enable the Docker daemon as a service and start it.
```bash
$ sudo systemctl enable docker.service
$ sudo systemctl start docker.service
```
### Ubuntu 14.04 LTS
Use these instructions to update APT-based systems.
1. Remove the current Engine:
```bash
$ sudo apt-get remove docker-engine-cs
```
2. Add the Docker public key for CS packages:
```bash
$ curl -s 'https://sks-keyservers.net/pks/lookup?op=get&search=0xee6d536cf7dc86e2d7d56f59a178ac6c6238f52e' | sudo apt-key add --import
```
Note: if the key server above does not respond, you can try one of these:
- pgp.mit.edu
- keyserver.ubuntu.com
3. Install the HTTPS helper for apt (your system may already have it):
```bash
$ sudo apt-get update && sudo apt-get install apt-transport-https
```
4. Install additional virtual drivers not in the parent image.
```bash
$ sudo apt-get install -y linux-image-extra-virtual
```
You may need to reboot your server after updating the LTS kernel.
5. Add the repository for the new version:
```bash
$ echo "deb https://packages.docker.com/1.13/apt/repo ubuntu-trusty main" | sudo tee /etc/apt/sources.list.d/docker.list
```
This adds the repository of the latest version of CS Docker Engine for the
Ubuntu Trusty distribution. Change the "ubuntu-trusty" string to the
distribution you're using:
* debian-jessie (Debian 8)
* debian-stretch (future release)
* debian-wheezy (Debian 7)
* ubuntu-precise (Ubuntu 12.04)
* ubuntu-trusty (Ubuntu 14.04)
* ubuntu-xenial (Ubuntu 16.04)
6. Install the upgraded package:
```bash
$ sudo apt-get upgrade docker-engine
```

View File

@ -1,9 +1,14 @@
---
title: About Docker Enterprise
description: Information about Docker Enterprise 2.1
keywords: Docker Enterprise, enterprise, enterprise edition, ee, docker ee, docker enterprise edition, lts, commercial, cs engine
keywords: Docker Enterprise, enterprise, enterprise edition, ee, docker ee, docker enterprise edition, lts, commercial, cs engine, commercially supported
redirect_from:
- /enterprise/supported-platforms/
- /cs-engine/
- /cs-engine/1.12/
- /cs-engine/1.12/upgrade/
- /cs-engine/1.13/
- /cs-engine/1.13/upgrade/
green-check: '![yes](/install/images/green-check.svg){: style="height: 14px; margin:auto;"}'
install-prefix-ee: '/install/linux/docker-ee'
---

View File

@ -3,6 +3,11 @@ title: Docker Engine release notes
description: Release notes for Docker CE
keywords: release notes, community
toc_max: 2
redirect_from:
- /cs-engine/1.12/release-notes/
- /cs-engine/1.12/release-notes/release-notes/
- /cs-engine/1.12/release-notes/prior-release-notes/
- /cs-engine/1.13/release-notes/
---
These release notes are for Docker Engine versions 1.13.1 and lower. For newer