HAproxy四层TCP负载均衡配置及测试

--------------------------------------------------centos 7 处理----------------------------------------------------

[root@localhost ~]# vi /etc/selinux/config 

SELINUX=disabled

[root@localhost ~]# systemctl stop firewalld.service
[root@localhost ~]# systemctl disable firewalld.service
Removed symlink /etc/systemd/system/multi-user.target.wants/firewalld.service.
Removed symlink /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service.

--------------------------------------------------haproxy安装----------------------------------------------------

[root@localhost ~]# tar zxf haproxy-1.7.8.tar.gz 
[root@localhost ~]# cd haproxy-1.7.8
[root@localhost haproxy-1.7.8]# make TARGET=linux3100 CPU=x86_64 PREFIX=/usr/local/haproxy
[root@localhost haproxy-1.7.8]# make install PREFIX=/usr/local/haproxy
#数说明:
#TARGET=linux3100
#使用uname -r查看内核,如:2.6.18-371.el5,此时该参数就为linux26
#kernel 大于2.6.28的用:TARGET=linux2628
#CPU=x86_64   #使用uname -r查看系统信息,如x86_64 x86_64 x86_64 GNU/Linux,此时该参数就为x86_64
#PREFIX=/usr/local/haprpxy   #/usr/local/haprpxy为haprpxy安装路径

设置HAProxy

[root@localhost ~]# mkdir -p  /usr/local/haproxy/conf  #创建配置文件目录
[root@localhost ~]# mkdir -p /etc/haproxy #创建配置文件目录
[root@localhost ~]# touch  /usr/local/haproxy/conf/haproxy.cfg #创建配置文件
[root@localhost ~]# ln -s  /usr/local/haproxy/conf/haproxy.cfg   /etc/haproxy/haproxy.cfg #添加配置文件软连接
[root@localhost ~]# cp -r /root/haproxy-1.7.8/examples/errorfiles /usr/local/haproxy/errorfiles  #拷贝错误页面
[root@localhost ~]# ln -s  /usr/local/haproxy/errorfiles  /etc/haproxy/errorfiles  #添加软连接
[root@localhost ~]# mkdir -p  /usr/local/haproxy/log  #创建日志文件目录
[root@localhost ~]# touch  /usr/local/haproxy/log/haproxy.log #创建日志文件
[root@localhost ~]# ln -s  /usr/local/haproxy/log/haproxy.log  
 /var/log/haproxy.log  #添加软连接
[root@localhost ~]# cp /root/haproxy-1.7.8/examples/haproxy.init /etc/rc.d/init.d/haproxy  #拷贝开机启动文件
[root@localhost ~]# chmod +x  /etc/rc.d/init.d/haproxy  #添加脚本执行权限
[root@localhost ~]# chkconfig haproxy on #设置开机启动
[root@localhost ~]# ln -s  /usr/local/haproxy/sbin/haproxy  /usr/sbin   #添加软连接
[root@localhost ~]# groupadd haproxy
[root@localhost ~]# useradd -g haproxy haproxy -s /bin/false

配置haproxy.cfg参数

[root@localhost ~]# cp  /usr/local/haproxy/conf/haproxy.cfg   /usr/local/haproxy/conf/haproxy.cfg-bak

 

#---------------------------------------------------------------------
# Global settings
#---------------------------------------------------------------------
global
    log    127.0.0.1 local2          ###[err warning info debug] 
    chroot  /usr/local/haproxy
    pidfile  /var/run/haproxy.pid   ###haproxy的pid存放路径,启动进程的用户必须有权限访问此文件 
    maxconn  4000                   ###最大连接数,默认4000
    user   haproxy
    group   haproxy
    daemon                          ###创建1个进程进入deamon模式运行。此参数要求将运行模式设置为"daemon"
 
#---------------------------------------------------------------------
# common defaults that all the 'listen' and 'backend' sections will 
# use if not designated in their block
#---------------------------------------------------------------------
defaults
    mode   http             ###默认的模式mode { tcp|http|health },tcp是4层,http是7层,health只会返回OK
    log    global           ###采用全局定义的日志
    option  dontlognull     ###不记录健康检查的日志信息
    option  httpclose       ###每次请求完毕后主动关闭http通道 
    option  httplog         ###日志类别http日志格式 
    option  forwardfor      ###如果后端服务器需要获得客户端真实ip需要配置的参数,可以从Http Header中获得客户端ip  
    option  redispatch      ###serverId对应的服务器挂掉后,强制定向到其他健康的服务器
    timeout connect 10000   #default 10 second timeout if a backend is not found
    timeout client 300000   ###客户端连接超时
    timeout server 300000   ###服务器连接超时
    maxconn     60000       ###最大连接数
    retries     3           ###3次连接失败就认为服务不可用,也可以通过后面设置 
####################################################################
listen stats
        bind 0.0.0.0:1080           #监听端口  
        stats refresh 30s           #统计页面自动刷新时间  
        stats uri /stats            #统计页面url  
        stats realm Haproxy Manager #统计页面密码框上提示文本  
        stats auth admin:admin      #统计页面用户名和密码设置  
        #stats hide-version         #隐藏统计页面上HAProxy的版本信息
#---------------------------------------------------------------------
# main frontend which proxys to the backends
#---------------------------------------------------------------------
frontend main
    bind 0.0.0.0:80
    acl url_static path_beg    -i /static /images /javascript /stylesheets
    acl url_static path_end    -i .jpg .gif .png .css .js
 
    use_backend static if url_static     ###满足策略要求,则响应策略定义的backend页面
    default_backend   dynamic            ###不满足则响应backend的默认页面
 
#---------------------------------------------------------------------
# static backend for serving up images, stylesheets and such
#---------------------------------------------------------------------
 
backend static
    balance     roundrobin                 ###负载均衡模式轮询
    server      static 127.0.0.1:80 check ###后端服务器定义
     
backend dynamic
    balance    roundrobin
    server         websrv1 192.168.1.202:80 check maxconn 2000
    server         websrv2 192.168.1.203:80 check maxconn 2000
 
#---------------------------------------------------------------------
# round robin balancing between the various backends
#---------------------------------------------------------------------
#errorloc  503  http://www.osyunwei.com/404.html
errorfile 403 /etc/haproxy/errorfiles/403.http
errorfile 500 /etc/haproxy/errorfiles/500.http
errorfile 502 /etc/haproxy/errorfiles/502.http
errorfile 503 /etc/haproxy/errorfiles/503.http
errorfile 504 /etc/haproxy/errorfiles/504.http

设置HAProxy日志

[root@localhost html]# vi /etc/rsyslog.conf
local0.*          /var/log/haproxy.log

local3.*          /var/log/haproxy.log
[root@localhost ~]# systemctl restart rsyslog

监控页面

http://192.168.1.205:1080/stats

posted @ 2019-12-11 20:59  星火撩原  阅读(750)  评论(0编辑  收藏  举报