1. 程式人生 > >CentOS7.0下安裝教

CentOS7.0下安裝教

 

  • 安裝前所需環境

keepalived安裝之前,需要環境:wget、gcc、pcre、openssl、zlib、popt-devel 
1,wget:用於從外網上下載外掛

wget安裝命令:yum -y install wget 

 

2,gcc:GCC(GNU Compiler Collection,GNU編譯器套件),是由 GNU 開發的程式語言編譯器。GCC原本作為GNU作業系統的官方編譯器,現已被大多數類Unix作業系統(如Linux、BSD、Mac OS X等)採納為標準的編譯器

gcc安裝命令:yum install gcc-c++

 

3,pcre:PCRE(Perl Compatible Regular Expressions)安裝 ,它是一個Perl庫,包括 perl 相容的正則表示式庫。nginx的http模組使用pcre來解析正則表示式,所以需要在linux上安裝pcre庫

pcre安裝命令:yum install -y pcre pcre-devel

 

4,openssl:它是一個強大的安全套接字層密碼庫,囊括主要的密碼演算法、常用的金鑰和證書封裝管理功能及SSL協議,並提供豐富的應用程式供測試或其它目的使用; nginx不僅支援http協議,還支援https(即在ssl協議上傳輸http),所以需要在linux安裝openssl庫

openssl安裝命令:yum install -y openssl openssl-devel 

 

5,zlib:它提供了很多種壓縮和解壓縮的方式,nginx使用zlib對http包的內容進行gzip,所以需要在linux上安裝zlib庫

zlib安裝命令:yum install -y zlib zlib-devel

 

6,popt-devel 用於從外網上下載外掛

popt-devel安裝命令: yum install –y popt-devel 

 

keepalived的安裝及配置

(1) 進入一個目錄(隨便一個目錄即可,用來存放下載的Keepalived的包,在此以/root目錄為例)命令

cd /root 

 

(2) 下載keepalived安裝包 ,本文用例keepalived1.3.4(目前最新版本可通過官網http://www.keepalived.org/softwar

命令: wget http://www.keepalived.org/software/keepalived-1.3.4.tar.gz 

 

(3)解壓keepalived-1.3.4.tar.gz

命令: tar -zxvf keepalived-1.3.4.tar.gz 

 

(4)進入剛解壓的目錄

 命令:cd keepalived-1.3.4 

 

(5)進行相關配置(後半部分指定安裝目錄)

命令:  ./configure -prefix=/usr/local/keepalived-1.3.4 

 

(6)編譯和安裝

命令:make && make install 

 

(7)建立服務啟動指令碼,以便使用service命令控制,將路徑為root/keepalived-1.3.4/keepalived/etc/init.d的檔案keepalived拷貝到/etc/init.d下,具體命令:

cp /root/keepalived-1.3.4/keepalived/etc/init.d/keepalived /etc/init.d/keepalived 

 

(8)由於安裝使用非預設路徑(本教程中使用的/usr/local/keepalived-1.3.4)故需修改相關路徑,保證keepalived能正常啟動

檔案 /etc/init.d/keepalived 大約15行位置將
. /etc/sysconfig/keepalived 修改為
. /usr/local/keepalived-1.3.4/etc/sysconfig/keepalived

這裡寫圖片描述 

(9)配置環境變數(將keepavlied主程式所在路徑匯入到環境變數PATH中)

命令: vi /etc/profile
加入相關內容
export PATH=/usr/local/keepalived-1.3.4/sbin:$PATH (其中# add keepalived path為註釋) 

這裡寫圖片描述 


(10)用命令:source /etc/profile 使修改的環境變數生效 
用命令: export 進行檢查: 
這裡寫圖片描述
(11)建立可執行檔案連結 命令:

ln -s /usr/local/keepalived-1.3.4/sbin/keepalived /usr/sbin/ 

 

(12)修改keepalived配置文命令:

vi /usr/local/keepalived-1.3.4/etc/keepalived/keepalived.conf 

 

(13)編寫配置檔案中涉及到的監控Nginx指令碼;(本教程以目錄是在/usr/local/keepalived-1.3.4 下建立nginx_check.sh為例) 
①建立檔案命令:

vi /usr/local/keepalived-1.3.4/nginx_check.sh 

 

②編寫內容並儲存:

nxPidNum=`ps -C nginx --no-header |wc -l`
keepalivedPidNum=`ps -C keepalived --no-header |wc -l`             
if [ $nxPidNum -eq 0 ];then /usr/local/nginx-1.10.3/sbin/nginx sleep 3 if [ `ps -C nginx --no-header |wc -l` -eq 0 ];then killall keepalived elif [$keepalivedPidNum -eq 0 ];then service keepalived start fi elif [ $keepalivedPidNum -eq 0 ];then service keepalived start fi

 

③進入到相應目錄下將監控Nginx編寫的指令碼提升許可權為可執行檔案,本例以/usr/local/keepalived-1.3.4 目錄下的nginx_check.sh為例;命令:

 chmod +x nginx_check.sh

 

檢查檔案是否變顏色,變顏色則說明為可執行檔案 
這裡寫圖片描述 
(14)修改相應檔案,設定正確啟動引數命令:

 vi /usr/local/keepalived-1.3.4/etc/sysconfig/keepalived 
  修改的路徑為安裝路徑下的配置檔案修改內容:
    KEEPALIVED_OPTIONS="-D -f /usr/local/keepalived-1.3.4/etc/keepalived/keepalived.conf"

 

(15)將修改好的keepalived拷貝到/etc/etc/sysconfig 目錄下 命令:

cp /usr/local/keepalived-1.3.4/etc/sysconfig/keepalived /etc/sysconfig/ 

 

(16)測試: 
①啟動 命令:

service keepalived start 

 

②檢視keepalived執行狀態,命令:

service keepalived status 

 

提示:在配置keepalived.conf時,需要特別注意配置檔案的語法格式,因為keepalived在啟動時並不檢測配置檔案的正確性,即使沒有配置檔案,Keepalived也照樣能夠啟動,所以一定要保證配置檔案正確。只要下面出現提示資訊為running證明成功 
這裡寫圖片描述