Merge pull request #1354 from RichardScothern/Boran-patch2

Carry #1329 : Fixes so that nginx will start
This commit is contained in:
Richard Scothern 2016-01-18 11:58:35 -08:00
commit 775c5fbeba

View file

@ -71,70 +71,77 @@ Create the main nginx configuration you will use.
``` ```
cat <<EOF > auth/nginx.conf cat <<EOF > auth/nginx.conf
upstream docker-registry { events {
server registry:5000; worker_connections 1024;
} }
## Set a variable to help us decide if we need to add the http {
## 'Docker-Distribution-Api-Version' header.
## The registry always sets this header. upstream docker-registry {
## In the case of nginx performing auth, the header will be unset server registry:5000;
## since nginx is auth-ing before proxying. }
map \$upstream_http_docker_distribution_api_version \$docker_distribution_api_version {
'registry/2.0' '';
default registry/2.0;
}
server { ## Set a variable to help us decide if we need to add the
listen 443 ssl; ## 'Docker-Distribution-Api-Version' header.
server_name myregistrydomain.com; ## The registry always sets this header.
## In the case of nginx performing auth, the header will be unset
## since nginx is auth-ing before proxying.
map \$upstream_http_docker_distribution_api_version \$docker_distribution_api_version {
'registry/2.0' '';
default registry/2.0;
}
# SSL server {
ssl_certificate /etc/nginx/conf.d/domain.crt; listen 443 ssl;
ssl_certificate_key /etc/nginx/conf.d/domain.key; server_name myregistrydomain.com;
# Recommendations from https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html # SSL
ssl_protocols TLSv1.1 TLSv1.2; ssl_certificate /etc/nginx/conf.d/domain.crt;
ssl_ciphers 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH'; ssl_certificate_key /etc/nginx/conf.d/domain.key;
ssl_prefer_server_ciphers on;
ssl_session_cache shared:SSL:10m; # Recommendations from https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html
ssl_protocols TLSv1.1 TLSv1.2;
# disable any limits to avoid HTTP 413 for large image uploads ssl_ciphers 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH';
client_max_body_size 0; ssl_prefer_server_ciphers on;
ssl_session_cache shared:SSL:10m;
# required to avoid HTTP 411: see Issue #1486 (https://github.com/docker/docker/issues/1486)
chunked_transfer_encoding on; # disable any limits to avoid HTTP 413 for large image uploads
client_max_body_size 0;
location /v2/ {
# Do not allow connections from docker 1.5 and earlier # required to avoid HTTP 411: see Issue #1486 (https://github.com/docker/docker/issues/1486)
# docker pre-1.6.0 did not properly set the user agent on ping, catch "Go *" user agents chunked_transfer_encoding on;
if (\$http_user_agent ~ "^(docker\/1\.(3|4|5(?!\.[0-9]-dev))|Go ).*\$" ) {
return 404; location /v2/ {
# Do not allow connections from docker 1.5 and earlier
# docker pre-1.6.0 did not properly set the user agent on ping, catch "Go *" user agents
if (\$http_user_agent ~ "^(docker\/1\.(3|4|5(?!\.[0-9]-dev))|Go ).*\$" ) {
return 404;
}
# To add basic authentication to v2 use auth_basic setting.
auth_basic "Registry realm";
auth_basic_user_file /etc/nginx/conf.d/nginx.htpasswd;
## If $docker_distribution_api_version is empty, the header will not be added.
## See the map directive above where this variable is defined.
add_header 'Docker-Distribution-Api-Version' \$docker_distribution_api_version always;
proxy_pass http://docker-registry;
proxy_set_header Host \$http_host; # required for docker client's sake
proxy_set_header X-Real-IP \$remote_addr; # pass on real client's IP
proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto \$scheme;
proxy_read_timeout 900;
} }
# To add basic authentication to v2 use auth_basic setting.
auth_basic "Registry realm";
auth_basic_user_file /etc/nginx/conf.d/nginx.htpasswd;
## If $docker_distribution_api_version is empty, the header will not be added.
## See the map directive above where this variable is defined.
add_header 'Docker-Distribution-Api-Version' \$docker_distribution_api_version always;
proxy_pass http://docker-registry;
proxy_set_header Host \$http_host; # required for docker client's sake
proxy_set_header X-Real-IP \$remote_addr; # pass on real client's IP
proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto \$scheme;
proxy_read_timeout 900;
} }
} }
EOF EOF
``` ```
Now, create a password file for "testuser" and "testpassword" Now create a password file for "testuser" and "testpassword"
``` ```
docker run --entrypoint htpasswd httpd:2.4 -bn testuser testpassword > auth/nginx.htpasswd docker run --rm --entrypoint htpasswd registry:2 -bn testuser testpassword > auth/nginx.htpasswd
``` ```
Copy over your certificate files Copy over your certificate files
@ -155,14 +162,15 @@ nginx:
links: links:
- registry:registry - registry:registry
volumes: volumes:
- `pwd`/auth/:/etc/nginx/conf.d - ./auth:/etc/nginx/conf.d
- ./auth/nginx.conf:/etc/nginx/nginx.conf:ro
registry: registry:
image: registry:2 image: registry:2
ports: ports:
- 127.0.0.1:5000:5000 - 127.0.0.1:5000:5000
volumes: volumes:
- `pwd`/data:/var/lib/registry - `pwd`./data:/var/lib/registry
EOF EOF
``` ```
@ -172,9 +180,9 @@ Now, start your stack:
docker-compose up -d docker-compose up -d
Login with a "push" authorized user (using `testuserpush` and `testpasswordpush`), then tag and push your first image: Login with a "push" authorized user (using `testuser` and `testpassword`), then tag and push your first image:
docker login myregistrydomain.com:5043 docker login -p=testuser -u=testpassword -e=root@example.ch myregistrydomain.com:5043
docker tag ubuntu myregistrydomain.com:5043/test docker tag ubuntu myregistrydomain.com:5043/test
docker push myregistrydomain.com:5043/test docker push myregistrydomain.com:5043/test
docker pull myregistrydomain.com:5043/test docker pull myregistrydomain.com:5043/test