数据库教程:Nginx实现高可用集群构建(Keepalived+Haproxy+Nginx)

1、组件及实现的功能keepalived:实现对haproxy服务的高可用,并采用双主模型配置;haproxy:实现对nginx的负载均衡和读写分离;nginx:实现对http请求的高速处理;2、架构


1、组件及实现的功能

keepalived:实现对haproxy服务的高可用,并采用双主模型配置;

haproxy:实现对nginx的负载均衡和读写分离;

nginx:实现对http请求的高速处理;

2、架构设计图

Nginx实现高可用集群构建(Keepalived+Haproxy+Nginx)

3、keepalived部署

在两个节点上都需要执行安装keepalived,命令如下:

  $ yum -y install keepalived

 修改 172.16.25.109 节点上 keepalived.conf 文件配置,命令如下

  $ vim /etc/keepalived/keepalived.conf

修改后的内容如下:

  ! configuration file for keepalived  global_defs {     notification_email {           root@localhost     }     notification_email_from admin@lnmmp.com     smtp_connect_timeout 3     smtp_server 127.0.0.1     router_id lvs_devel  }  vrrp_script chk_maintaince_down {     script "[[ -f /etc/keepalived/down ]] && exit 1 || exit 0"     interval 1     weight 2  }  vrrp_script chk_haproxy {      script "killall -0 haproxy"      interval 1      weight 2  }  vrrp_instance vi_1 {      interface eth0      state master      priority 100      virtual_router_id 125      garp_master_delay 1      authentication {          auth_type pass          auth_pass 1e3459f77aba4ded      }      track_interface {         eth0      }      virtual_ipaddress {          172.16.25.10/16 dev eth0 label eth0:0      }      track_script {          chk_haproxy      }      notify_master "/etc/keepalived/notify.sh master 172.16.25.10"      notify_backup "/etc/keepalived/notify.sh backup 172.16.25.10"      notify_fault "/etc/keepalived/notify.sh fault 172.16.25.10"  }  vrrp_instance vi_2 {      interface eth0      state backup      priority 99      virtual_router_id 126      garp_master_delay 1      authentication {          auth_type pass          auth_pass 7615c4b7f518cede      }      track_interface {         eth0      }      virtual_ipaddress {          172.16.25.11/16 dev eth0 label eth0:1      }      track_script {          chk_haproxy  chk_maintaince_down      }      notify_master "/etc/keepalived/notify.sh master 172.16.25.11"      notify_backup "/etc/keepalived/notify.sh backup 172.16.25.11"      notify_fault "/etc/keepalived/notify.sh fault 172.16.25.11"  }

同理修改 172.16.25.110 节点上 keepalived.conf 配置,内容如下:

  ! configuration file for keepalived  global_defs {     notification_email {           root@localhost     }     notification_email_from admin@lnmmp.com     smtp_connect_timeout 3     smtp_server 127.0.0.1     router_id lvs_devel  }  vrrp_script chk_maintaince_down {     script "[[ -f /etc/keepalived/down ]] && exit 1 || exit 0"     interval 1     weight 2  }  vrrp_script chk_haproxy {      script "killall -0 haproxy"      interval 1      weight 2  }  vrrp_instance vi_1 {      interface eth0      state backup      priority 99      virtual_router_id 125      garp_master_delay 1      authentication {          auth_type pass          auth_pass 1e3459f77aba4ded      }      track_interface {         eth0      }      virtual_ipaddress {          172.16.25.10/16 dev eth0 label eth0:0      }      track_script {          chk_haproxy  chk_maintaince_down      }      notify_master "/etc/keepalived/notify.sh master 172.16.25.10"      notify_backup "/etc/keepalived/notify.sh backup 172.16.25.10"      notify_fault "/etc/keepalived/notify.sh fault 172.16.25.10"  }  vrrp_instance vi_2 {      interface eth0      state master      priority 100      virtual_router_id 126      garp_master_delay 1      authentication {          auth_type pass          auth_pass 7615c4b7f518cede      }      track_interface {         eth0      }      virtual_ipaddress {          172.16.25.11/16 dev eth0 label eth0:1      }      track_script {          chk_haproxy      }      notify_master "/etc/keepalived/notify.sh master 172.16.25.11"      notify_backup "/etc/keepalived/notify.sh backup 172.16.25.11"      notify_fault "/etc/keepalived/notify.sh fault 172.16.25.11"  }  # vi /etc/keepalived/notify.sh  #!/bin/bash  # author: jason.yu <admin@lnmmp.com>  # description: an example of notify script  #  contact='root@localhost'  notify() {      mailsubject="`hostname` to be $1: $2 floating"      mailbody="`date '+%f %h:%m:%s'`: vrrp transition, `hostname` changed to be $1"      echo $mailbody | mail -s "$mailsubject" $contact  }  case "$1" in      master)          notify master $2          /etc/rc.d/init.d/haproxy restart          exit 0      ;;      backup)          notify backup $2 # 在节点切换成backup状态时,无需刻意停止haproxy服务,防止chk_maintaince和chk_haproxy多次对haproxy服务操作;          exit 0      ;;      fault)          notify fault $2 # 同上          exit 0      ;;      *)          echo 'usage: `basename $0` {master|backup|fault}'          exit 1      ;;  esac

在两个节点上执行 keepalived 启动命令,命令如下:

    $ service keepalived start

Nginx实现高可用集群构建(Keepalived+Haproxy+Nginx)

4、haproxy部署

在两个节点上都需要执行安装 haproxy,命令如下:

   $ yum -y install haproxy

修改 172.16.25.109 和 172.16.25.110 节点上 haproxy.cfg 文件配置(两节点配置文件内容一致),命令如下:

   $ vim /etc/haproxy/haproxy.cfg

配置文件内容如下:

  global      log         127.0.0.1 local2      chroot      /var/lib/haproxy      pidfile     /var/run/haproxy.pid      maxconn     4000      user         haproxy      group       haproxy      daemon # 以后台程序运行;  defaults      mode                   http # 选择http模式,即可进行7层过滤;      log                     global      option                  httplog # 可以得到更加丰富的日志输出;      option                  dontlognull      option http-server-close # server端可关闭http连接的功能;      option forwardfor except 127.0.0.0/8 # 传递client端的ip地址给server端,并写入“x-forward_for”首部中;      option                  redispatch      retries                 3      timeout http-request    10s      timeout queue           1m      timeout connect         10s      timeout client          1m      timeout server          1m      timeout http-keep-alive 10s      timeout check           10s      maxconn                 30000  listen stats      mode http      bind 0.0.0.0:1080 # 统计页面绑定1080端口;      stats enable # 开启统计页面功能;      stats hide-version # 隐藏haproxy版本号;      stats uri     /haproxyadmin?stats # 自定义统计页面的访问uri;      stats realm   haproxy statistics # 统计页面密码验证时的提示信息;      stats auth    admin:admin # 为统计页面开启登录验证功能;      stats admin if true # 若登录用户验证通过,则赋予管理功能;  frontend http-in      bind *:80      mode http      log global      option httpclose      option logasap      option dontlognull      capture request  header host len 20      capture request  header referer len 60      acl url_static       path_beg       -i /static /p_w_picpaths /javascript /stylesheets      acl url_static       path_end       -i .jpg .jpeg .gif .png .css .js .html      use_backend static_servers if url_static # 符合acl规则的,请求转入后端静态服务器      default_backend dynamic_servers # 默认请求转入后端动态服务器  backend static_servers      balance roundrobin      server imgsrv1 192.168.0.25:80 check maxconn 6000 # 静态服务器,可配置多台,还可设置权重weight;  backend dynamic_servers      balance source # 对于动态请求利用source调度算法,可一定程度上实现session保持;但最好利用cookie绑定的方式实现session保持      server websrv1 192.168.0.35:80 check maxconn 1000 # 动态服务器,可配置多台,还可设置权重weight;

两个节点执行启动服务,命令如下:

  $ service haproxy start

5、nginx部署

  yum -y groupinstall “development tools”  yum -y groupinstall “server platform development”  yum install gcc openssl-devel pcre-devel zlib-devel  groupadd -r nginx  useradd -r -g nginx -s /sbin/nologin -m nginx  tar xf nginx-1.4.7.tar.gz  cd nginx-1.4.7  mkdir -pv /var/tmp/nginx  ./configure     --prefix=/usr     --sbin-path=/usr/sbin/nginx     --conf-path=/etc/nginx/nginx.conf     --error-log-path=/var/log/nginx/error.log     --http-log-path=/var/log/nginx/access.log     --pid-path=/var/run/nginx/nginx.pid      --lock-path=/var/lock/nginx.lock     --user=nginx     --group=nginx     --with-http_ssl_module     --with-http_flv_module     --with-http_stub_status_module     --with-http_gzip_static_module     --http-client-body-temp-path=/var/tmp/nginx/client/     --http-proxy-temp-path=/var/tmp/nginx/proxy/     --http-fastcgi-temp-path=/var/tmp/nginx/fcgi/     --http-uwsgi-temp-path=/var/tmp/nginx/uwsgi     --http-scgi-temp-path=/var/tmp/nginx/scgi     --with-pcre  make && make install

配置服务脚本

  vi /etc/init.d/nginx # 配置服务脚本  #!/bin/sh  #  # nginx - this script starts and stops the nginx daemon  #  # chkconfig:   - 85 15  # description:  nginx is an http(s) server, http(s) reverse   #               proxy and imap/pop3 proxy server  # processname: nginx  # config:      /etc/nginx/nginx.conf  # config:      /etc/sysconfig/nginx  # pidfile:     /var/run/nginx.pid  # source function library.  . /etc/rc.d/init.d/functions  # source networking configuration.  . /etc/sysconfig/network  # check that networking is up.  [ "$networking" = "no" ] && exit 0  nginx="/usr/sbin/nginx"  prog=$(basename $nginx)  nginx_conf_file="/etc/nginx/nginx.conf"  [ -f /etc/sysconfig/nginx ] && . /etc/sysconfig/nginx  lockfile=/var/lock/subsys/nginx  make_dirs() {     # make required directories     user=`nginx -v 2>&1 | grep "configure arguments:" | sed 's/[^*]*--user=([^ ]*).*/1/g' -`     options=`$nginx -v 2>&1 | grep 'configure arguments:'`     for opt in $options; do         if [ `echo $opt | grep '.*-temp-path'` ]; then             value=`echo $opt | cut -d "=" -f 2`             if [ ! -d "$value" ]; then                 # echo "creating" $value                 mkdir -p $value && chown -r $user $value             fi         fi     done  }  start() {      [ -x $nginx ] || exit 5      [ -f $nginx_conf_file ] || exit 6      make_dirs      echo -n $"starting $prog: "      daemon $nginx -c $nginx_conf_file      retval=$?      echo      [ $retval -eq 0 ] && touch $lockfile      return $retval  }  stop() {      echo -n $"stopping $prog: "      killproc $prog -quit      retval=$?      echo      [ $retval -eq 0 ] && rm -f $lockfile      return $retval  }  restart() {      configtest || return $?      stop      sleep 1      start  }  reload() {      configtest || return $?      echo -n $"reloading $prog: "      killproc $nginx -hup      retval=$?      echo  }  force_reload() {      restart  }  configtest() {    $nginx -t -c $nginx_conf_file  }  rh_status() {      status $prog  }  rh_status_q() {      rh_status >/dev/null 2>&1  }  case "$1" in      start)          rh_status_q && exit 0          $1          ;;      stop)          rh_status_q || exit 0          $1          ;;      restart|configtest)          $1          ;;      reload)          rh_status_q || exit 7          $1          ;;      force-reload)          force_reload          ;;      status)          rh_status          ;;      condrestart|try-restart)          rh_status_q || exit 0              ;;      *)          echo $"usage: $0 {start|stop|status|restart|condrestart|try-restart|reload|force-reload|configtest}"          exit 2  esac  chmod +x /etc/init.d/nginx # 复***务脚本执行权限  vi /etc/nginx/nginx.conf # 编辑主配置文件  worker_processes  2;  error_log  /var/log/nginx/nginx.error.log;  pid        /var/run/nginx.pid;  events {      worker_connections  1024;  }  http {      include       mime.types;      default_type  application/octet-stream;      log_format  main  '$remote_addr - $remote_user [$time_local] "$request" '                        '$status $body_bytes_sent "$http_referer" '                        '"$http_user_agent" "$http_x_forwarded_for"';      sendfile        on;      keepalive_timeout  65;      server {          listen       80;          server_name  xxrenzhe.lnmmp.com;          access_log  /var/log/nginx/nginx.access.log  main;          location / {              root   /www/lnmmp.com;              index  index.php index.html index.htm;          }          error_page  404              /404.html;          error_page  500 502 503 504  /50x.html;          location = /50x.html {              root   /www/lnmmp.com;          }          location ~ .php$ {              root           /www/lnmmp.com;              fastcgi_pass   127.0.0.1:9000;              fastcgi_index  index.php;              fastcgi_param  script_filename  $document_root$fastcgi_script_name;              include        fastcgi_params;          }      }  }  vi /etc/nginx/fastcgi_params # 编辑fastcgi参数文件  fastcgi_param  gateway_interface  cgi/1.1;  fastcgi_param  server_software    nginx;  fastcgi_param  query_string       $query_string;  fastcgi_param  request_method     $request_method;  fastcgi_param  content_type       $content_type;  fastcgi_param  content_length     $content_length;  fastcgi_param  script_filename    $document_root$fastcgi_script_name;  fastcgi_param  script_name        $fastcgi_script_name;  fastcgi_param  request_uri        $request_uri;  fastcgi_param  document_uri       $document_uri;  fastcgi_param  document_root      $document_root;  fastcgi_param  server_protocol    $server_protocol;  fastcgi_param  remote_addr        $remote_addr;  fastcgi_param  remote_port        $remote_port;  fastcgi_param  server_addr        $server_addr;  fastcgi_param  server_port        $server_port;  fastcgi_param  server_name        $server_name;

启动服务

  service nginx configtest # 服务启动前先验证配置文件是否正确  service nginx start  ps -ef |grep nginx # 检查nginx进程,尤其是worker进程是否与worker_processes值一致  ss -antupl |grep 80 # 检查服务端口是否启动

6、访问验证

haproxy 统计页面测试

Nginx实现高可用集群构建(Keepalived+Haproxy+Nginx)

Nginx实现高可用集群构建(Keepalived+Haproxy+Nginx)

动静分离测试

Nginx实现高可用集群构建(Keepalived+Haproxy+Nginx)

Nginx实现高可用集群构建(Keepalived+Haproxy+Nginx)

高可用测试

Nginx实现高可用集群构建(Keepalived+Haproxy+Nginx)

到此 nginx高可用集群构建(keepalived+haproxy+nginx)介绍完成。

到此这篇关于nginx实现高可用集群构建(keepalived+haproxy+nginx)的文章就介绍到这了,更多相关nginx 高可用集群内容请搜索<计算机技术网(www.ctvol.com)!!>以前的文章或继续浏览下面的相关文章希望大家以后多多支持<计算机技术网(www.ctvol.com)!!>!

需要了解更多数据库技术:Nginx实现高可用集群构建(Keepalived+Haproxy+Nginx),都可以关注数据库技术分享栏目—计算机技术网(www.ctvol.com)!

本文来自网络收集,不代表计算机技术网立场,如涉及侵权请联系管理员删除。

ctvol管理联系方式QQ:251552304

本文章地址:https://www.ctvol.com/dtteaching/633217.html

(0)
上一篇 2021年5月31日
下一篇 2021年5月31日

精彩推荐