带有外部 nginx 和 omnibus 的 gitlab docker 注册表

编程入门 行业动态 更新时间:2024-10-23 23:20:18
本文介绍了带有外部 nginx 和 omnibus 的 gitlab docker 注册表的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧! 问题描述

我已经在 docker 容器中运行了一个 gitlab 服务器,在另一个 docker 容器中运行了一个外部 nginx 服务器,因此 gitlab nginx 服务器被停用.现在我想使用 gitlab 服务器中包含的 docker 注册表.

我尝试从管理手册中获取信息:docs.gitlab/ee/administration/container_registry.html

并使用来自链接文件的合适的 nginx 配置:gitlab/gitlab-org/gitlab-ce/blob/master/lib/support/nginx/registry-ssl

到我添加的 gitlab.rb :

...registry_external_url 'url'registry_nginx['启用'] = false注册表['启用'] = 真...

但是如果我尝试登录(docker login url),我只会收到 502 Bad Gateway 错误.我还尝试了一些其他的组合配置,但总是出现相同的错误.有人得到它的工作吗?我需要向综合文件添加更多设置,还是仍然无法将 gitlab 内部 docker 注册表与综合和外部 nginx 一起使用?

解决方案

好的,我搞定了.

## 以两个散列 (##) 开头的行是带有信息的注释.## 以一个哈希 (#) 开头的行是可以取消注释的配置参数.##################################### 配置 ###################################上游 docker-registry {服务器<ip_of_gitlab_docker_container>:<port_of_gitlab_container>;}## 将所有 HTTP 流量重定向到 HTTPS 主机服务器 {听 *:80;server_name sub.domain.tld;server_tokens 关闭;##不显示nginx版本号,安全最佳实践返回 301 $http_host:$request_uri;access_log/var/log/nginx/gitlab_registry_access.log;error_log/var/log/nginx/gitlab_registry_error.log;}服务器 {# 如果在 gitlab/gitlab-org/gitlab-ce/blob/8-8-stable/config/gitlab.yml.example#L182 中指定了不同的端口,# 它也应该在这里声明听 *:443 ssl http2;server_name sub.domain.tld;server_tokens 关闭;##不显示nginx版本号,安全最佳实践client_max_body_size 0;chunked_transfer_encoding on;## 强大的 SSL 安全性## raymii/s/tutorials/Strong_SSL_Security_On_nginx.html &cipherli.st/ssl 上;ssl_certificate/etc/letsencrypt/live/sub.domain.tld/fullchain.pem;ssl_certificate_key/etc/letsencrypt/live/sub.domain.tld/privkey.pem;ssl_ciphers 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH';ssl_protocols TLSv1 TLSv1.1 TLSv1.2;ssl_prefer_server_ciphers on;ssl_session_cache 内置:1000 共享:SSL:10m;ssl_session_timeout 5m;access_log/var/log/nginx/gitlab_registry_access.log;error_log/var/log/nginx/gitlab_registry_error.log;地点/{# 让 Nginx 知道我们的 auth 文件proxy_pass docker-registry;proxy_set_header 主机 $host;# Docker 客户端需要proxy_set_header X-Real-IP $remote_addr;# 传递真实客户端的IPproxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;proxy_set_header X-Forwarded-Proto $scheme;}位置/v2/{# 添加基本认证到 v2 使用 auth_basic setting plus# add_headeradd_header 'Docker-Distribution-Api-Version' 'registry/2.0' 总是;proxy_pass docker-registry;proxy_set_header 主机 $http_host;# Docker 客户端需要proxy_set_header X-Real-IP $remote_addr;# 传递真实客户端的IPproxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;proxy_set_header X-Forwarded-Proto $scheme;proxy_read_timeout 900;}}

也许 Andrioshe 的 nginx 配置也有效,但我在尝试时做了一些更改并与其他配置混合.我认为普通 docker-regsitry 的配置文件也可以使用...将来会尝试.

但更重要的是gitlab综合配置.

registry_external_url 'sub.domain.tld'registry['registry_http_addr'] = "<ip_of_gitlab_docker_container>:<port_of_gitlab_container>"registry_nginx['启用'] = false注册表['启用'] = 真

将 'regsitry_http_addr' 设置为 gitlab docker 注册表 ip 和端口而不是 localhost 很重要.

I already run a gitlab server inside a docker container with an external nginx server inside an other docker container, so the gitlab nginx server is deactivated. Now I want to use the docker registry included in the gitlab server.

I try to get the information from the administration manual: docs.gitlab/ee/administration/container_registry.html

and use a fitted nginx config from linked file: gitlab/gitlab-org/gitlab-ce/blob/master/lib/support/nginx/registry-ssl

to the gitlab.rb I added:

... registry_external_url 'url' registry_nginx['enable'] = false registry['enable'] = true ...

But if I try to login (docker login url), I only get an 502 Bad Gateway error. I also tried some other configuration with ombinations, but gotting always the same error. Do anybody get it work? Need I to add more settings to the omnibus file or is it still not possible to use the gitlab internal docker registry with omnibus and external nginx?

解决方案

ok i got it work.

## Lines starting with two hashes (##) are comments with information. ## Lines starting with one hash (#) are configuration parameters that can be uncommented. ## ################################### ## configuration ## ################################### upstream docker-registry { server <ip_of_gitlab_docker_container>:<port_of_gitlab_container>; } ## Redirects all HTTP traffic to the HTTPS host server { listen *:80; server_name sub.domain.tld; server_tokens off; ## Don't show the nginx version number, a security best practice return 301 $http_host:$request_uri; access_log /var/log/nginx/gitlab_registry_access.log; error_log /var/log/nginx/gitlab_registry_error.log; } server { # If a different port is specified in gitlab/gitlab-org/gitlab-ce/blob/8-8-stable/config/gitlab.yml.example#L182, # it should be declared here as well listen *:443 ssl http2; server_name sub.domain.tld; server_tokens off; ## Don't show the nginx version number, a security best practice client_max_body_size 0; chunked_transfer_encoding on; ## Strong SSL Security ## raymii/s/tutorials/Strong_SSL_Security_On_nginx.html & cipherli.st/ ssl on; ssl_certificate /etc/letsencrypt/live/sub.domain.tld/fullchain.pem; ssl_certificate_key /etc/letsencrypt/live/sub.domain.tld/privkey.pem; ssl_ciphers 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH'; ssl_protocols TLSv1 TLSv1.1 TLSv1.2; ssl_prefer_server_ciphers on; ssl_session_cache builtin:1000 shared:SSL:10m; ssl_session_timeout 5m; access_log /var/log/nginx/gitlab_registry_access.log; error_log /var/log/nginx/gitlab_registry_error.log; location / { # let Nginx know about our auth file proxy_pass docker-registry; proxy_set_header Host $host; # required for docker client's sake proxy_set_header X-Real-IP $remote_addr; # pass on real client's IP proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header X-Forwarded-Proto $scheme; } location /v2/ { # To add basic authentication to v2 use auth_basic setting plus # add_header add_header 'Docker-Distribution-Api-Version' 'registry/2.0' always; proxy_pass docker-registry; proxy_set_header Host $http_host; # required for docker client's sake proxy_set_header X-Real-IP $remote_addr; # pass on real client's IP proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header X-Forwarded-Proto $scheme; proxy_read_timeout 900; } }

Maybe the nginx configuration of Andrioshe also work, but I did some change and mix up with other configurations while trying. I think a configuration file for normal docker-regsitry will also work... will try it in future.

But the more important thing is the gitlab omnibus configuration.

registry_external_url 'sub.domain.tld' registry['registry_http_addr'] = "<ip_of_gitlab_docker_container>:<port_of_gitlab_container>" registry_nginx['enable'] = false registry['enable'] = true

It is important to set the 'regsitry_http_addr' to the gitlab docker registry ip and port instead of localhost.

更多推荐

带有外部 nginx 和 omnibus 的 gitlab docker 注册表

本文发布于:2023-10-27 11:34:40,感谢您对本站的认可!
本文链接:https://www.elefans.com/category/jswz/34/1533237.html
版权声明:本站内容均来自互联网,仅供演示用,请勿用于商业和其他非法用途。如果侵犯了您的权益请与我们联系,我们将在24小时内删除。
本文标签:注册表   omnibus   nginx   docker   gitlab

发布评论

评论列表 (有 0 条评论)
草根站长

>www.elefans.com

编程频道|电子爱好者 - 技术资讯及电子产品介绍!