Dockerfile使用alpine系统制作haproxy镜像

Dockerfile目录结构

[root@localhost haproxyalpine]# tree
.
├── Dockerfile
└── files
    ├── haproxy-2.5.0.tar.gz
    ├── haproxycfg.sh
    ├── install.sh
    └── sysctl.conf

Dockerfile

[root@localhost haproxy]# cat Dockerfile 
FROM alpine

LABEL MAINTAINER "ysd 3176686647@qq.com"

ENV version 2.5.0

ADD files/haproxy-${version}.tar.gz /tmp/
ADD files/install.sh /tmp/
ADD files/haproxycfg.sh /tmp/
ADD files/sysctl.conf /tmp/

RUN /tmp/install.sh
ENTRYPOINT /tmp/haproxycfg.sh

安装haproxy脚本

[root@localhost haproxy]# cat files/install.sh 
#!/bin/sh
sed -i 's/dl-cdn.alpinelinux.org/mirrors.aliyun.com/' /etc/apk/repositories
apk update
adduser -S -H -s /sbin/nologin haproxy
addgroup haproxy
apk add --no-cache -U make gcc pcre-dev bzip2-dev openssl-dev elogind-dev libc-dev dahdi-tools dahdi-tools-dev libexecinfo libexecinfo-dev ncurses-dev zlib-dev zlib

cd /tmp/haproxy-2.5.0
make TARGET=linux-musl USE_OPENSSL=1 USE_ZLIB=1 USE_PCRE=1 
make install PREFIX=/usr/local/haproxy
cp haproxy  /usr/sbin/
mkdir /etc/haproxy

apk del gcc make
rm -rf /tmp/haproxy-2.5.0  /tmp/install.sh

配置文件

[root@localhost haproxy]# cat files/haproxycfg.sh 
#!/bin/sh
cat > /etc/haproxy/haproxy.cfg <<EOF
#--------------全局配置----------------
global
    log 127.0.0.1 local0  info
    #log loghost local0 info
    maxconn 20480
#chroot /usr/local/haproxy
    pidfile /var/run/haproxy.pid
    #maxconn 4000
    user haproxy
    group haproxy
    daemon
#---------------------------------------------------------------------
#common defaults that all the 'listen' and 'backend' sections will
#use if not designated in their block
#---------------------------------------------------------------------
defaults
    mode http
    log global
    option dontlognull
    option httpclose
    option httplog
    #option forwardfor
    option redispatch
    balance roundrobin
    timeout connect 10s
    timeout client 10s
    timeout server 10s
    timeout check 10s
    maxconn 60000
    retries 3
#--------------统计页面配置------------------
listen admin_stats
    bind 0.0.0.0:8189
    stats enable
    mode http
    log global
    stats uri /haproxy_stats
    stats realm Haproxy\ Statistics
    stats auth admin:admin
    #stats hide-version
    stats admin if TRUE
    stats refresh 30s
#---------------web设置-----------------------
listen webcluster
    bind 0.0.0.0:80
    mode http
    #option httpchk GET /index.html
    log global
    maxconn 3000
    balance roundrobin
    cookie SESSION_COOKIE insert indirect nocache
EOF
count=1
for rs_ip in $RSs;do
cat >> /etc/haproxy/haproxy.cfg <<EOF
    server web$count $rs_ip:80 check inter 2000 fall 5
EOF
let count++
done

haproxy -f  /etc/haproxy/haproxy.cfg -db
[root@localhost files]# cat sysctl.conf 
# sysctl settings are defined through files in
# /usr/lib/sysctl.d/, /run/sysctl.d/, and /etc/sysctl.d/.
#
# Vendors settings live in /usr/lib/sysctl.d/.
# To override a whole file, create a new file with the same in
# /etc/sysctl.d/ and put new settings there. To override
# only specific settings, add a file with a lexically later
# name in /etc/sysctl.d/ and put new settings there.
#
# For more information, see sysctl.conf(5) and sysctl.d(5).
net.ipv4.ip_nonlocal_bind = 1
net.ipv4.ip_forward = 1

制作镜像

[root@localhost haproxy]# ls
Dockerfile  files
[root@localhost haproxy]# docker build -t haproxy:v3.0 .
Sending build context to Docker daemon  3.812MB
Step 1/9 : FROM alpine
 ---> c059bfaa849c
Step 2/9 : LABEL MAINTAINER "ysd 3176686647@qq.com"
 ---> Using cache
 ---> e2d00cf1d87b
Step 3/9 : ENV version 2.5.0
 ---> Using cache
 ---> a5fb3aa20b6c
Step 4/9 : ADD files/haproxy-${version}.tar.gz /tmp/
 ---> Using cache
 ---> ed1faa730547
Step 5/9 : ADD files/install.sh /tmp/
 ---> Using cache
 ---> 871f62bfac7e
Step 6/9 : ADD files/haproxycfg.sh /tmp/
 ---> Using cache
 ---> 06a87934d6dd
Step 7/9 : ADD files/sysctl.conf /tmp/
 ---> 0305d92cf332
Step 8/9 : RUN /tmp/install.sh
 ---> Running in 33721fa5159f
Removing intermediate container 33721fa5159f
 ---> a1211c90ff50
Step 9/9 : ENTRYPOINT /tmp/haproxycfg.sh
 ---> Running in a674d0db489d
Removing intermediate container a674d0db489d
 ---> c8908bfda2db
Successfully built c8908bfda2db
Successfully tagged haproxy:v3.0

[root@localhost haproxy]# docker images
REPOSITORY   TAG       IMAGE ID       CREATED          SIZE
haproxy      v3.0      c8908bfda2db   26 seconds ago   85.1MB
alpine       latest    c059bfaa849c   2 weeks ago      5.59MB

启动容器

[root@localhost ~]# docker run -d --name apache best2001/httpd:v1.0
[root@localhost ~]# docker run -d --name nginx best2001/nginx:v0.3
[root@localhost haproxyalpine]# docker run -d --name haproxy -p 80:80 -e RSs="172.17.0.4 172.17.0.5" haproxy:v3.0
f9d6e427f11d65eb0117835dafdc490ef043e301a8af3f71888967e2969acbac

[root@localhost haproxyalpine]# docker ps
CONTAINER ID   IMAGE                 COMMAND                  CREATED          STATUS          PORTS                               NAMES
f9d6e427f11d   haproxy:v3.0          "/bin/sh -c /tmp/hap…"   4 minutes ago    Up 4 minutes    0.0.0.0:80->80/tcp, :::80->80/tcp   haproxy
d824b80e750e   best2001/nginx:v0.3   "/usr/local/nginx/sb…"   18 minutes ago   Up 18 minutes                                       nginx
daa852698965   best2001/httpd:v1.0   "/usr/local/apache/b…"   20 minutes ago   Up 20 minutes   80/tcp                              apache

浏览器访问测试

  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值