Difference between revisions of "HAProxy"

From air
Jump to navigation Jump to search
Line 41: Line 41:
 
* DDOS http://blog.haproxy.com/2012/02/27/use-a-load-balancer-as-a-first-row-of-defense-against-ddos/
 
* DDOS http://blog.haproxy.com/2012/02/27/use-a-load-balancer-as-a-first-row-of-defense-against-ddos/
 
* [[Docker]] http://blog.haproxy.com/2015/11/17/haproxy-and-container-ip-changes-in-docker/
 
* [[Docker]] http://blog.haproxy.com/2015/11/17/haproxy-and-container-ip-changes-in-docker/
* How to Monitor HAProxy with the [[ELK]] Stack
+
* How to Monitor HAProxy with the [[ELK]] Stack http://logz.io/blog/monitor-haproxy-elk-stack/

Revision as of 23:23, 22 March 2016

http://www.haproxy.org/ HAProxy is a free, very fast and reliable solution offering high availability, load balancing, and proxying for TCP and HTTP-based applications. It is particularly suited for very high traffic web sites and powers quite a number of the world's most visited ones. Over the years it has become the de-facto standard opensource load balancer, is now shipped with most mainstream Linux distributions, and is often deployed by default in cloud platforms.

Installation


sudo add-apt-repository ppa:vbernat/haproxy-1.6
sudo apt-get update
sudo apt-get install haproxy
sudo service haproxy status

# voir le log de HAproxy
tail -f /var/log/haproxy.log

HAHOST=haproxy
HAHOST=localhost

Open http://localhost/haproxy?stats

Configuration en SSL Pass-throught

TODO


Configuration en SSL Terminaison

TODO


Configuration en SSL Terminaison avec authentification mutuelle

TODO


Failover du ferme de serveurs

Configuration HA avec Keepalived

More