docker 私人仓库 用户认证

1、删除原启动的docker registry容器
# docker stop registry
# docker rm registry

2、创建存储用户密码的文件
mkdir /opt/application/registry/auth //可自定义
yum install -y httpd-tools
htpasswd -Bbn admin admin > /opt/application/registry/auth/htpasswd

3、使用原来的镜像数据运行Registry:
docker run -p 5000:5000 \
--restart=always \
--name registry \
-v /opt/application/registry/images:/var/lib/registry \
-v /opt/application/registry/auth:/auth \
-e "REGISTRY_AUTH=htpasswd" \
-e "REGISTRY_AUTH_HTPASSWD_REALM=Registry Realm" \
-e "REGISTRY_AUTH_HTPASSWD_PATH=/auth/htpasswd" \
-d registry

登录:docker login -u admin -p admin 192.168.0.8:5000
退出:docker logout 192.168.0.8:5000

查看Registry中的镜像及版本
1、列出所有镜像
# curl http://192.168.0.8:5000/v2/_catalog
2、查看指定镜像都有哪些tag
# curl http://192.168.0.8:5000/v2/镜像名/tags/list

 

Get https://192.168.1.100:5000/v1/_ping: http: server gave HTTP response to HTTPS client
原因:docker仓库 registry服务器端未采用https服务,而客户端docker使用默认的https请求push所致

在客户端 ”/etc/docker/“目录下,创建”daemon.json“文件。在文件中写入:
{
"registry-mirrors": [
"https://2lqq34jg.mirror.aliyuncs.com",
"https://pee6w651.mirror.aliyuncs.com",
"https://registry.docker-cn.com",
"http://hub-mirror.c.163.com"
],
"dns": ["8.8.8.8","8.8.4.4"],
"insecure-registries":["192.168.1.100:5000"]
}

posted @ 2022-10-25 21:45  walkersss  阅读(172)  评论(0编辑  收藏  举报