Try bk.tencent.com
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
| [root@docker82 ~]# rz
rz waiting to receive.
Starting zmodem transfer. Press Ctrl+C to cancel.
Transferring bkce_src-4.1.16.tgz...
100% 1397597 KB 10668 KB/sec 00:02:11 0 Errors
[root@docker82 ~]# mkdir /data
[root@docker82 ~]# tar xf bkce_src-4.1.16.tgz -C /data
[root@docker82 ~]# rz
rz waiting to receive.
Starting zmodem transfer. Press Ctrl+C to cancel.
Transferring ssl_certificates.tar.gz...
100% 23 KB 23 KB/sec 00:00:01 0 Errors
[root@docker82 ~]# tar xf ssl_certificates.tar.gz -C /data/src/cert
[root@docker82 ~]# cd /data/install/
[root@docker82 install]# setenforce 0
[root@docker82 install]# getenforce
Permissive
[root@docker82 install]# vi /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of three two values:
# targeted - Targeted processes are protected,
# minimum - Modification of targeted policy. Only selected processes are protected.
# mls - Multi Level Security protection.
SELINUXTYPE=targeted
[root@docker82 install]# reboot
[root@docker82 install]# yum -y install epel-release
[root@docker82 install]# vi /etc/security/limits.conf
* hard nofile 102400
[root@docker82 install]# ulimit -n 102400
ulimit -s unlimited
[root@docker82 install]# service firewalld stop
[root@docker82 install]# service NetworkManager stop
[root@docker82 install]# ./install_minibk -y
|
–END