【harbor】docker registry 设置nginx反向代理

一. 场景

用户已经有一套认证方式用于其他的应用系统,想使用同一方式管理我们的registry,通常,这包括在后端使用LDAP / AD的企业设置以及在其内部http门户前面的SSO机制。

二. 解决方案

我们可以在registry加个nginx,通过反向代理为docker引擎实现认证服务。同样企业级的镜像仓库harbor也是使用相同的方式。

三. 配置

1. 环境准备

应用 版本
censtOs 7
docker-ce 17.12.0-ce
registry 2
nginx latest

2. 配置

1 创建文件夹

$ mkdir -p  /opt/registry/nginx /opt/registry/data
$ cd /opt/registry/
  1. 在刚刚创建的nginx的目录中添加nginx的配置文件
$ cat nginx/nginx.conf

events {
    worker_connections  1024;
}

http {

  upstream docker-registry {
    server registry:5000;
  }

  ## Set a variable to help us decide if we need to add the
  ## 'Docker-Distribution-Api-Version' header.
  ## The registry always sets this header.
  ## In the case of nginx performing auth, the header is unset
  ## since nginx is auth-ing before proxying.
  map $upstream_http_docker_distribution_api_version $docker_distribution_api_version {
    '' 'registry/2.0';
  }

  server {
    listen 443 ssl;
    server_name hub.vic.com;

    # SSL
    ssl_certificate /etc/nginx/conf.d/ca.crt;
    ssl_certificate_key /etc/nginx/conf.d/ca.key;

    # Recommendations from https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html
    ssl_protocols TLSv1.1 TLSv1.2;
    ssl_ciphers 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH';
    ssl_prefer_server_ciphers on;
    ssl_session_cache shared:SSL:10m;

    # disable any limits to avoid HTTP 413 for large image uploads
    client_max_body_size 0;

    # required to avoid HTTP 411: see Issue #1486 (https://github.com/moby/moby/issues/1486)
    chunked_transfer_encoding on;

    location /v2/ {
      # Do not allow connections from docker 1.5 and earlier
      # docker pre-1.6.0 did not properly set the user agent on ping, catch "Go *" user agents
      if ($http_user_agent ~ "^(docker\/1\.(3|4|5(?!\.[0-9]-dev))|Go ).*$" ) {
        return 404;
      }

      # To add basic authentication to v2 use auth_basic setting.

      ## If $docker_distribution_api_version is empty, the header is not added.
      ## See the map directive above where this variable is defined.
      add_header 'Docker-Distribution-Api-Version' $docker_distribution_api_version always;

      proxy_pass                          http://docker-registry;
      proxy_set_header  Host              $http_host;   # required for docker client's sake
      proxy_set_header  X-Real-IP         $remote_addr; # pass on real client's IP
      proxy_set_header  X-Forwarded-For   $proxy_add_x_forwarded_for;
      proxy_set_header  X-Forwarded-Proto $scheme;
      proxy_read_timeout                  900;
    }
  }
}


  1. 生成自签名证书
  • 创建自签名证书key文件
   $ openssl genrsa -out auth/ca.key 2048 
  • 创建自签名证书crt文件 注意 /CN=hub.vic.com 字段中 hub.vic.com 修改为仓库名
   $ openssl req -x509 -new -nodes -key auth/ca.key -subj "/CN=hub.vic.com" -days 5000 -out auth/ca.crt
  1. 启动容器
$ docker run -d -v /opt/registry/data:/var/lib/registry --name registry registry:2
$ docker run -d -p 443:443 --link registry:registry -v /opt/registry/auth:/etc/nginx/conf.d -v /opt/registry/nginx/nginx.conf:/etc/nginx/nginx.conf nginx
  1. 给docker 设置自签名证书
$ mkdir -p /etc/docker/certs.d/hub.vic.com
$ cp auth/ca.crt  /etc/docker/certs.d/hub.vic.com

测试

$ docker push busybox
$ docker tag busybox:latest hub.vic.com/busybox:1.0
$ docker push hub.vic.com/busybox:1.0

你可能感兴趣的:(docker,harbor)