keepalived(三)LVS+Keepalived

实验

内容

keepalived+lvs实现后端web服务的负载均衡与高可用

架构图

这里写图片描述

环境

ip 系统 软件 角色
192.168.253.128 CentOS7 keepalived keepalived的MASTER节点
192.168.253.158 CentOS7 keepalived keepalived的BACKUP节点
192.168.253.145 CentOS7 nginx 后端web服务器
192.168.253.129 CentOS6 nginx 后端web服务器

第一步:192.168.253.145端安装nginx

systemctl  stop firewalld 
setenforce 0
#wget -O /etc/yum.repos.d/epel.repo http://mirrors.aliyun.com/repo/epel-7.repo如果已经有epel源不需要执行
yum install nginx  -y  #nginx需要epel源才可以yum安装

第二步:192.168.253.145上创建nginx起始页,启动nginx

echo "192.168.253.145" > /usr/share/nginx/html/index.html
systemctl  start nginx

curl 192.168.253.145 测试一下
这里写图片描述

第三步:192.168.253.129上安装nginx

/etc/init.d/iptables  stop
setenforce 0
#wget -O /etc/yum.repos.d/epel.repo http://mirrors.aliyun.com/repo/epel-6.repo 已经有epel源不需要执行
yum install nginx   -y

第四步:192.168.253.129上创建nginx起始页,启动nginx

echo "192.168.253.129" > /usr/share/nginx/html/index.html
/etc/init.d/nginx  start nginx

curl 192.168.253.129测试一下
这里写图片描述

第五步:在192.168.253.129和192.168.253.145创建一个脚本用于修改内核参数,阻止arp通告和响应,以及在本地环回接口创建vip192.168.253.190/32

[root@localhost ~]# cat RS.sh 
#!/bin/bash
#
vip=192.168.253.190  ##vip
mask='255.255.255.255' ##掩码

case $1 in
start)
    ##阻止arp通告与响应
    echo 1 > /proc/sys/net/ipv4/conf/all/arp_ignore  
    echo 1 > /proc/sys/net/ipv4/conf/lo/arp_ignore
    echo 2 > /proc/sys/net/ipv4/conf/all/arp_announce
    echo 2 > /proc/sys/net/ipv4/conf/lo/arp_announce

    ifconfig lo:0 $vip netmask $mask broadcast $vip up #设置vip
    route add -host $vip dev lo:0  #增加主机路由
    ;;
stop)
    ifconfig lo:0 down

    echo 0 > /proc/sys/net/ipv4/conf/all/arp_ignore
    echo 0 > /proc/sys/net/ipv4/conf/lo/arp_ignore
    echo 0 > /proc/sys/net/ipv4/conf/all/arp_announce
    echo 0 > /proc/sys/net/ipv4/conf/lo/arp_announce

    ;;
*) 
    echo "Usage $(basename $0) start|stop"
    exit 1
    ;;
esac

在两台机上都执行

sh RS.sh start #启动脚本

第六步:192.168.253.128端安装keepalived并修改/etc/keepalived/keepalived.conf配置文件

扫描二维码关注公众号,回复: 3396684 查看本文章
systemctl  stop firewalld 
setenforce  0
yum install keepalived -y
[root@localhost ~]# cat /etc/keepalived/keepalived.conf
! Configuration File for keepalived
global_defs {
    notification_email {
         root@localhost
    }
    notification_email_from keepalived@localhost
    smtp_server 127.0.0.1
    smtp_connect_timeout 30
    router_id 192.168.253.128
}

vrrp_instance VI_1 {
    state MASTER
    interface ens33
    virtual_router_id 15
    priority 95
    advert_int 1
    authentication {
        auth_type PASS
        auth_pass 1234
    }
    virtual_ipaddress {
        192.168.253.190/32 dev ens33
    }
}
virtual_server 192.168.253.190 80 {
    delay_loop 1
    lb_algo rr
    lb_kind DR
    persistence_timeout 1
    protocol TCP
    real_server 192.168.253.145 80 {
        weight 1
        HTTP_GET {
            url {
                path /
                status_code 200 
            }
            nb_get_retry 3
            delay_before_retry 1
            connect_timeout 1
        }
    }
real_server 192.168.253.129 80  {
        weight 1
        HTTP_GET {
            url {
                path /
                status_code 200 
            }
            nb_get_retry 3
            delay_before_retry 1
            connect_timeout 1
        }
    }
}

第七步:192.168.253.158端安装keepalived并修改/etc/keepalived/keepalived.conf配置文件

systemctl  stop firewalld 
setenforce  0
yum install keepalived -y

[root@localhost ~]# cat /etc/keepalived/keepalived.conf 
! Configuration File for keepalived
global_defs {
    notification_email {
         root@localhost
    }
    notification_email_from keepalived@localhost
    smtp_server 127.0.0.1
    smtp_connect_timeout 30
    router_id 192.168.253.158
}

vrrp_instance VI_1 {
    state BACKUP
    interface ens33
    virtual_router_id 15
    priority 90
    advert_int 1
    authentication {
        auth_type PASS
        auth_pass 1234
    }
    virtual_ipaddress {
        192.168.253.190/32 dev ens33
    }
}
virtual_server 192.168.253.190 80 {
    delay_loop 1
    lb_algo rr
    lb_kind DR
    persistence_timeout 1
    protocol TCP
    real_server 192.168.253.145 80 {
        weight 1
        HTTP_GET {
            url {
                path /
                status_code 200 
            }
            nb_get_retry 3
            delay_before_retry 1
            connect_timeout 1
        }
    }
real_server 192.168.253.129 80  {
        weight 1
        HTTP_GET {
            url {
                path /
                status_code 200 
            }
            nb_get_retry 3
            delay_before_retry 1
            connect_timeout 1
        }
    }
}

第八步:测试
启动2台keepalived

systemctl start keepalived

这里写图片描述
可以看到ipvs规则已经产生了。以及vip在192.168.253.128上

然后我们curl一下192.168.253.190
这里写图片描述

我们使用的调度方法是轮询这里一直是192.168.253.128
解决方法:将配置文件/etc/keepalived/keepalived.conf的persistence_timeout 1这一项删掉,这一项是表示持久链接
然后重启2个keepalived

systemctl restart keepalived

这里写图片描述

lvs测试没问题。这时候试试高可用,我们把192.168.253.128这个主机的keepalived down掉

systemctl stop keepalived

这时候再继续访问192.168.253.190
这里写图片描述
同时也可以看到192.168.253.190这个vip飘到192.168.253.158这个BACKUP节点上了。ipvsadm的规则也添加完成。
这里写图片描述

猜你喜欢

转载自blog.csdn.net/L835311324/article/details/82710410