实验准备:
准备4台设备,1台作为客户机,3台作为服务器,服务器中1台作为调度器,2台作为后端真实访问服务器。并关闭所有防火墙与核心防护。
systemctl stop firewalld
setenforce 0
实验开始
调度器配置
yum -y install ipvsadm.x86_64
ipvsadm -A -t 192.168.174.188:80 -s rr#查看复制均衡配置
ipvsadm -Lnipvsadm -a -t 192.168.174.188:80 -r 192.168.174.102:80 -g
ipvsadm -a -t 192.168.174.188:80 -r 192.168.174.104:80 -g#再次查看复制均衡配置
ipvsadm -Ln
#如果输入错误可以使'ipvsadm -D -t 虚拟IP地址:端口号'来删除整个列表;使用'ipvsadm -d -t 虚拟IP地址 -r 后端真实服务器:端口号'来删除列表内的单个转发;如果觉得此列表可以多次使用可以使用'ipvsadm-save > 文件名称'来将此列表的策略写入指定文件中
ifconfig ens33:0 192.168.174.188/24vim /etc/sysctl.confnet.ipv4.ip_forward = 0
net.ipv4.conf.all.send_redirects = 0
net.ipv4.conf.default.send_redirects = 0
net.ipv4.conf.ens33.send_redirects = 0sysctl -psystemctl satrt ipvsadm.service
后端真实访问服务器1
yum -y install epel-release
yum -y install nginx
vim /usr/share/nginx/html/index.html
{自定义内容1}
systemctl start nginx.service#配置性能IP,并查看
ifconfig ens33:0 192.168.174.188/24
ifconfigvim /etc/sysctl.conf#关闭arp广播
net.ipv4.conf.all.arp_ignore = 1
net.ipv4.conf.all.arp_announce = 2
net.ipv4.conf.default.arp_ignore = 1
net.ipv4.conf.default.arp_announce = 2
net.ipv4.conf.lo.arp_ignore = 1
net.ipv4.conf.lo.arp_announce = 2sysctl -p
后端真实访问服务器2
yum -y install epel-release
yum -y install nginx
vim /usr/share/nginx/html/index.html
{自定义内容2}#这里的配置最好与一不同,方便观察变化
systemctl start nginx.service#配置性能IP,并查看
ifconfig ens33:0 192.168.174.188/24
ifconfigvim /etc/sysctl.conf#关闭arp广播
net.ipv4.conf.all.arp_ignore = 1
net.ipv4.conf.all.arp_announce = 2
net.ipv4.conf.default.arp_ignore = 1
net.ipv4.conf.default.arp_announce = 2
net.ipv4.conf.lo.arp_ignore = 1
net.ipv4.conf.lo.arp_announce = 2sysctl -p
最后,在集群外使用一台设备进行访问192.168.174.188:80