Docker使用代理Pull 境外镜像

您所在的位置:网站首页 十强三国将军是谁 Docker使用代理Pull 境外镜像

Docker使用代理Pull 境外镜像

#Docker使用代理Pull 境外镜像| 来源: 网络整理| 查看: 265

Docker使用代理Pull 境外镜像 原创

草根追逐 2021-10-25 14:04:21 博主文章分类:容器编排|虚拟化 ©著作权

文章标签 docker pull 境外镜像 文章分类 运维

©著作权归作者所有:来自51CTO博客作者草根追逐的原创作品,谢绝转载,否则将追究法律责任

由于众所周知的原因,在linux里面是无法pull到境外镜像的,这里就需要使用到http_proxy,下面记录一下

linux系统开启转发功能 echo 1 >/proc/sys/net/ipv4/ip_forward vi /etc/sysctl.conf 添加 net.ipv4.ip_forward = 1 sysctl -f /etc/sysctl.conf 下载clash和配置文件 下载clash,并解压

https://github.com/Dreamacro/clash/releases/tag/premium

下载配置文件

curl -H "User-Agent: ClashX/1.20.4.1" https://update.glados-config.com/clash/48807/xxx/23228/glados_new.yaml > config.yaml

修改配置文件

vi config.yaml ... dns: enable: true ...

启动 gunzip clash-linux-amd64-2021.09.15.gz mv clash-linux-amd64-2021.09.15 clash chmod +x chash mv clash /usr/bin/clash ./chash -f config.yaml & linux系统配置代理 vi /etc/profile 添加 export https_proxy=https://127.0.0.1:7890 export http_proxy=http://127.0.0.1:7890 #export all_proxy=socks5://127.0.0.1:7891 #socks5可选择开或不开,如果curl没法使用则先关了socks5配置 source /etc/profile docker.service添加代理选项

vi /usr/lib/systemd/system/docker.service 添加 Environment="HTTP_PROXY=http://127.0.0.1:7890" "HTTPS_PROXY=http://127.0.0.1:7890" systemctl daemon-reload systemctl restart docker

验证是否可以使用 验证http代理 [root@k8s-master-10 bin]# curl -I https://www.google.com HTTP/1.1 200 Connection established Connection: close INFO[0477] [TCP] 127.0.0.1:36044 --> www.google.com:443 match DomainSuffix(google.com) using Proxy[GLaDOS-N2-05] HTTP/1.1 200 OK Content-Type: text/html; P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info." Date: Mon, 25 Oct 2021 06:05:41 GMT Server: gws X-XSS-Protection: 0 X-Frame-Options: SAMEORIGIN Transfer-Encoding: chunked Expires: Mon, 25 Oct 2021 06:05:41 GMT Cache-Control: private Set-Cookie: 1P_JAR=2021-10-25-06; expires=Wed, 24-Nov-2021 06:05:41 GMT; path=/; domain=.google.com; Secure Set-Cookie: NID=511=Cx6M-FClHrxZHwbzz2hY__PiWw9eMJF8AW0z4WObZYn-cWVA6DCmBhCb1jxOgyva8LXaH_hvy3_tWNvyR1GWS5V0djAugwJ_Z7sP42B4XWmg1Ob_Pykd3l6UmtKbc9iq4tt7sUd406yP9jvJ9mHkOvSYgdjS1XAfvmRQh3Tpf6o; expires=Tue, 26-Apr-2022 06:05:41 GMT; path=/; domain=.google.com; HttpOnly Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000 验证Docker pull代理 [root@k8s-master-10 bin]# docker pull k8s.gcr.io/pause:3.5 INFO[0173] [TCP] 127.0.0.1:34410 --> k8s.gcr.io:443 match Match() using Proxy[GLaDOS-N2-05] INFO[0174] [TCP] 127.0.0.1:34422 --> k8s.gcr.io:443 match Match() using Proxy[GLaDOS-N2-05] INFO[0174] [TCP] 127.0.0.1:34432 --> k8s.gcr.io:443 match Match() using Proxy[GLaDOS-N2-05] 3.5: Pulling from pause Digest: sha256:1ff6c18fbef2045af6b9c16bf034cc421a29027b800e4f9b68ae9b1cb3e9ae07 Status: Image is up to date for k8s.gcr.io/pause:3.5 k8s.gcr.io/pause:3.5 PS git clone设置代理

配置如下:

git config --global http.proxy "127.0.0.1:7890" git config --global https.proxy "127.0.0.1:7890" 打赏 收藏 评论 分享 举报

上一篇:redis keys *引发的惨案

下一篇:cannot list resource "pods" in API group "" in the



【本文地址】


今日新闻


推荐新闻


CopyRight 2018-2019 办公设备维修网 版权所有 豫ICP备15022753号-3