页首Html代码

harbor 安装

1、安装docker

  yum install docker

2、安装docker-compose

  查看docker-compose最新的版本:https://github.com/docker/compose/releases/ 

  运行如下命令:本文用的是1.14.0

  curl -L https://github.com/docker/compose/releases/download/1.14.0/docker-compose-`uname -s`-`uname -m` > /usr/local/bin/docker-compose

  修改文件可执行权限

  sudo chmod +x /usr/local/bin/docker-compose

  查看版本 docker-compose --version

3、Harbor 安装

  查看harbor 最新版本:https://github.com/vmware/harbor/releases

       下载安装包:

    curl -O https://storage.googleapis.com/harbor-releases/harbor-offline-installer-v1.5.4.tgz

    wget https://storage.googleapis.com/harbor-releases/harbor-offline-installer-v1.5.4.tgz  # 推荐使用

  解压:tar xvf harbor-online-installer-v1.1.2.tgz

  配置harbor.conf

  

## Configuration file of Harbor

#This attribute is for migrator to detect the version of the .cfg file, DO NOT MODIFY!

_version = 1.5.0

#The IP address or hostname to access admin UI and registry service.

#DO NOT use localhost or 127.0.0.1, because Harbor needs to be accessed by external clients. 

#hostname设置访问地址,可以使用ip、域名,不可以设置为127.0.0.1或localhost

hostname = 192.168.1.225

#The protocol for accessing the UI and token/notification service, by default it is http.

#It can be set to https if ssl is enabled on nginx.

ui_url_protocol = http

#Maximum number of job workers in job service

max_job_workers = 50

#Determine whether or not to generate certificate for the registry's token.

#If the value is on, the prepare script creates new root cert and private key

#for generating token to access the registry. If the value is off the default key/cert will be used.

#This flag also controls the creation of the notary signer's cert.

customize_crt = on

#The path of cert and key files for nginx, they are applied only the protocol is set to https

ssl_cert = /data/cert/server.crt

ssl_cert_key = /data/cert/server.key

#The path of secretkey storage

secretkey_path = /data

#Admiral's url, comment this attribute, or set its value to NA when Harbor is standalone

admiral_url = NA

#Log files are rotated log_rotate_count times before being removed. If count is 0, old versions are removed rather than rotated.

log_rotate_count = 50

#Log files are rotated only if they grow bigger than log_rotate_size bytes. If size is followed by k, the size is assumed to be in kilobytes.

#If the M is used, the size is in megabytes, and if G is used, the size is in gigabytes. So size 100, size 100k, size 100M and size 100G

#are all valid.

log_rotate_size = 200M

#Config http proxy for Clair, e.g. http://my.proxy.com:3128

#Clair doesn't need to connect to harbor ui container via http proxy.

http_proxy =

https_proxy =

no_proxy = 127.0.0.1,localhost,ui

#NOTES: The properties between BEGIN INITIAL PROPERTIES and END INITIAL PROPERTIES

#only take effect in the first boot, the subsequent changes of these properties

#should be performed on web ui

#************************BEGIN INITIAL PROPERTIES************************

#Email account settings for sending out password resetting emails.

#Email server uses the given username and password to authenticate on TLS connections to host and act as identity.

#Identity left blank to act as username.

email_identity =

email_server = smtp.mydomain.com

email_server_port = 25

email_username = sample_admin@mydomain.com

email_password = abc

email_from = admin <sample_admin@mydomain.com>

email_ssl = false

email_insecure = false

##The initial password of Harbor admin, only works for the first time when Harbor starts.

#It has no effect after the first launch of Harbor.

#Change the admin password from UI after launching Harbor. 

#登录密码

harbor_admin_password = Harbor12345

##By default the auth mode is db_auth, i.e. the credentials are stored in a local database.

#Set it to ldap_auth if you want to verify a user's credentials against an LDAP server.

auth_mode = db_auth

#The url for an ldap endpoint.

ldap_url = ldaps://ldap.mydomain.com

#A user's DN who has the permission to search the LDAP/AD server.

#If your LDAP/AD server does not support anonymous search, you should configure this DN and ldap_search_pwd.

#ldap_searchdn = uid=searchuser,ou=people,dc=mydomain,dc=com

#the password of the ldap_searchdn

#ldap_search_pwd = password

#The base DN from which to look up a user in LDAP/AD

ldap_basedn = ou=people,dc=mydomain,dc=com

#Search filter for LDAP/AD, make sure the syntax of the filter is correct.

#ldap_filter = (objectClass=person)

# The attribute used in a search to match a user, it could be uid, cn, email, sAMAccountName or other attributes depending on your LDAP/AD

ldap_uid = uid

#the scope to search for users, 0-LDAP_SCOPE_BASE, 1-LDAP_SCOPE_ONELEVEL, 2-LDAP_SCOPE_SUBTREE

ldap_scope = 2

#Timeout (in seconds) when connecting to an LDAP Server. The default value (and most reasonable) is 5 seconds.

ldap_timeout = 5

#Verify certificate from LDAP server

ldap_verify_cert = true

#The base dn from which to lookup a group in LDAP/AD

ldap_group_basedn = ou=group,dc=mydomain,dc=com

#filter to search LDAP/AD group

ldap_group_filter = objectclass=group

#The attribute used to name a LDAP/AD group, it could be cn, name

ldap_group_gid = cn

#The scope to search for ldap groups. 0-LDAP_SCOPE_BASE, 1-LDAP_SCOPE_ONELEVEL, 2-LDAP_SCOPE_SUBTREE

ldap_group_scope = 2

#Turn on or off the self-registration feature

self_registration = on

#The expiration time (in minute) of token created by token service, default is 30 minutes

token_expiration = 30

#The flag to control what users have permission to create projects

#The default value "everyone" allows everyone to creates a project.

#Set to "adminonly" so that only admin user can create project.

project_creation_restriction = everyone

#************************END INITIAL PROPERTIES************************

#######Harbor DB configuration section#######

#The address of the Harbor database. Only need to change when using external db.

db_host = mysql

#The password for the root user of Harbor DB. Change this before any production use.

db_password = root123

#The port of Harbor database host

db_port = 3306

#The user name of Harbor database

db_user = root

##### End of Harbor DB configuration#######

#The redis server address. Only needed in HA installation.

#address:port[,weight,password,db_index]

redis_url = redis:6379

##########Clair DB configuration############

#Clair DB host address. Only change it when using an exteral DB.

clair_db_host = postgres

#The password of the Clair's postgres database. Only effective when Harbor is deployed with Clair.

#Please update it before deployment. Subsequent update will cause Clair's API server and Harbor unable to access Clair's database.

clair_db_password = password

#Clair DB connect port

clair_db_port = 5432

#Clair DB username

clair_db_username = postgres

#Clair default database

clair_db = postgres

##########End of Clair DB configuration############

#The following attributes only need to be set when auth mode is uaa_auth

uaa_endpoint = uaa.mydomain.org

uaa_clientid = id

uaa_clientsecret = secret

uaa_verify_cert = true

uaa_ca_cert = /path/to/ca.pem

 

### Docker Registry setting ###

#registry_storage_provider can be: filesystem, s3, gcs, azure, etc.

registry_storage_provider_name = filesystem

#registry_storage_provider_config is a comma separated "key: value" pairs, e.g. "key1: value, key2: value2".

#Refer to https://docs.docker.com/registry/configuration/#storage for all available configuration.

registry_storage_provider_config =

#If reload_config=true, all settings which present in harbor.cfg take effect after prepare and restart harbor, it overwrites exsiting settings.

#reload_config=true

#Regular expression to match skipped environment variables

#skip_reload_env_pattern=(^EMAIL.*)|(^LDAP.*)

编辑hostname

  在当前目录执行 ./install.sh,等待。。。

  启动完成后,我们访问刚设置的hostname即可 http://192.168.1.225/,默认是80端口

  默认用户名为admin,密码是配置文件中的harbor_admin_password ,默认为Harbor12345

  

   登录成功,创建项目test,该项目在下一步上传镜像需要用到

 

 4、docker push 上传镜像到harbor

  docker tag docker.io/nginx 192.168.1.225/test/nginx:v0.1 

  docker login 192.168.1.225

  输入用户名密码,登录成功,上传镜像到harbor

  docker push 192.168.1.225/test/nginx:v0.1

5、启动关闭

  进入到harbor 目录,

  docker-compose stop 停止

  docker-compose start 启动

6、常见错误

  错误一

  ERROR: Failed to Setup IP tables: Unable to enable SKIP DNAT rule:  (iptables failed: iptables --wait -t nat -I DOCKER -i br-d6b29db3e787 -j RETURN: iptables: No chain/target/match by that name.

  请重启docker,在执行./install.sh

  错误二

  Get https://192.168.1.225/v1/_ping: dial tcp 192.168.1.225:443: connect: connection refused

    解决方法一

  在docker启动的配置仓库地址添加如下内容

  vi /etc/docker/daemon.json

  {"insecure-registries":["192.168.1.225"]}

  保存退出,重启docker

  systemctl daemon-reload

  systemctl restart docker

    解决方法二

cat > /etc/docker/daemon.json << EOF
{ "insecure-registries":["192.168.1.225"] }
EOF

重启docker

systemctl restart docker

  

  

posted @ 2019-05-20 15:53  sys_东  阅读(263)  评论(0编辑  收藏  举报
页脚Html代码