CentOS7.6.下使用Gitlab官方Docker鏡像安裝並配置Https支持

環境:

Author: dusuanyun

Date: 2019-03-16

OS: CentOS7.6

Docker: 18.09.0

gitlab-ce: 11.8.2-ce.0 在2019-03-16最新版,中文化比之前版本好很多!

 

相關文檔:

官方Docker說明:https://hub.docker.com/r/gitlab/gitlab-ce

官網的說明:https://docs.gitlab.com/omnibus/docker/

啓用SSL的HTTPS:https://docs.gitlab.com/omnibus/settings/nginx.html#enable-https

 

1.創建目錄以便docker容器進行掛載:

例如:home/data/Gitlab/

2.下載gitlab/gitlab-ce:11.8.2-ce.0版本鏡像並運行:

docker run --detach \

--hostname gitlab \

--publish 10443:443 --publish 10080:80 --publish 10022:22 \

--name iGitlab \

--restart always \

--volume /home/data/Gitlab/config:/etc/gitlab \

--volume /home/data/Gitlab/logs:/var/log/gitlab \

--volume /home/data/Gitlab/data:/var/opt/gitlab \

gitlab/gitlab-ce:11.8.2-ce.0

命令運行後,自動創建config logs data目錄.

本文檔中所有docker命令沒有使用sudo前綴,是因爲配置了當前用戶可以直接運行,如果你沒有配置過則需要加sudo.

命令說明:

--name 是指創建的容器的名稱;

--hostname 是指容器裏面的主機名;

--publish 將宿主機的端口10443/10080/10022分別映射到容器內主機的443/80/22端口

運行成功後:訪問http://宿主機的IP:10080/ 即可看到web界面,並提示修改root密碼

首次啓動較慢,大約3-4分鐘!

3.創建自簽名的證書: 將下面的內容保存爲shell運行,按照提示輸入即可!

#!/bin/sh

# create self-signed server certificate:

read -p "Enter your hostname or IP : " DOMAIN

echo "Create server key..."

openssl genrsa -des3 -out $DOMAIN.key 1024

echo "Create server certificate signing request..."

SUBJECT="/C=US/ST=Mars/L=iTranswarp/O=iTranswarp/OU=iTranswarp/CN=$DOMAIN"

openssl req -new -subj $SUBJECT -key $DOMAIN.key -out $DOMAIN.csr

echo "Remove password..."

mv $DOMAIN.key $DOMAIN.origin.key

openssl rsa -in $DOMAIN.origin.key -out $DOMAIN.key

echo "Sign SSL certificate..."

openssl x509 -req -days 3650 -in $DOMAIN.csr -signkey $DOMAIN.key -out $DOMAIN.crt

echo "TODO:"

echo "Copy $DOMAIN.crt to /home/data/Gitlab/config/ssl/$DOMAIN.crt"

echo "Copy $DOMAIN.key to /home/data/Gitlab/config/ssl/$DOMAIN.key"

echo "Add nginx configuration in /home/data/Gitlab/config/gitlab.rb"

參考地址: https://www.cnblogs.com/xieshuang/p/8488458.html

4.配置gitlab啓用https:

A.先在config目錄下創建ssl目錄存放證書:

cd /home/data/Gitlab/config

mkdir ssl

B.將創建的證書拷貝到ssl目錄下:

[root@sorter ssl]# pwd

/home/data/Gitlab/config/ssl

[root@sorter ssl]# ls -al

總用量 16

drwx------. 2 root root 85 3月 15 20:08 .

drwxrwxr-x. 4 root root 250 3月 15 20:52 ..

-rwx------. 1 root root 863 3月 15 20:05 server.crt

-rwx------. 1 root root 655 3月 15 20:05 server.csr

-rwx------. 1 root root 887 3月 15 20:05 server.key

-rwx------. 1 root root 963 3月 15 20:05 server.origin.key

紅色部分爲必須的,我是把生成的全部文件都拷貝過來了!

C.配置gitlab.rb文件

[root@sorter config]# vim /home/data/Gitlab/config/gitlab.rb

配置的地方如下: 下面的行首數字爲行號

11 ##! For more details on configuring external_url see:

12 ##! https://docs.gitlab.com/omnibus/settings/configuration.html#configuring-the-external-url-for-gitlab

13 external_url 'https://192.168.1.141:10443'

980 # nginx['enable'] = true

981 # nginx['client_max_body_size'] = '250m'

982 nginx['redirect_http_to_https'] = true

983 nginx['redirect_http_to_https_port'] = 80

994 nginx['ssl_certificate'] = "/etc/gitlab/ssl/server.crt"

995 nginx['ssl_certificate_key'] = "/etc/gitlab/ssl/server.key"

996 # nginx['ssl_ciphers'] = "ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256"

1021 ##! Docs: https://docs.gitlab.com/omnibus/settings/nginx.html#setting-the-nginx-listen-port

1022 nginx['listen_port'] = 443

1031 # nginx['proxy_connect_timeout'] = 300

1032 nginx['proxy_set_headers'] = {

1033 "Host" => "$http_host_with_default",

1034 "X-Real-IP" => "$remote_addr",

1035 "X-Forwarded-For" => "$proxy_add_x_forwarded_for",

1036 "X-Forwarded-Proto" => "https",

1037 "X-Forwarded-Ssl" => "on",

1038 "Upgrade" => "$http_upgrade",

1039 "Connection" => "$connection_upgrade"

1040 }

1041 # nginx['proxy_cache_path'] = 'proxy_cache keys_zone=gitlab:10m max_size=1g levels=1:2'

1046 # nginx['real_ip_recursive'] = nil

1047 nginx['custom_error_pages'] = {

1048 '404' => {

1049 'title' => 'Example title',

1050 'header' => 'Example header',

1051 'message' => 'Example message'

1052 }

1053 }

配置說明:

192.168.1.141 是宿主機器的IP地址.

13行:IP地址是宿主機器的IP地址不是容器內主機的IP,10443端口也是宿主機端口;

982行:配置http自動跳轉到https協議的地址;

983行:80端口是容器內的端口,如果不配配置http://宿主IP:10080/將不可訪問;

994-995行:配置創建的自簽名證書;

1022行:配置監聽容器內的443端口,注意不是外面主機的10443端口,我剛開始搞錯了,死活不通!

1032-1040與1047-1053行,應該是可以不配置的,不過我沒有測試.

D.讓配置生效:

進入容器內部:

docker exec -it iGitlab bash

在容器內執行:

gitlab-ctl hup nginx

gitlab-ctl reconfigure

5.至此:

可以正常訪問:https://主機IP:10443/

訪問:http://主機IP:10080/會自動跳轉到https://主機IP:10443/

6.如何使用gitlab,自己百度即可!

 

發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章