LVS
lvs-users
Google
 
Web LinuxVirtualServer.org

[lvs-users] SYN_RECV problem to other network

To: lvs-users@xxxxxxxxxxxxxxxxxxxxxx
Subject: [lvs-users] SYN_RECV problem to other network
From: "Carlo A. Bedogni" <cabedogni@xxxxxxxxx>
Date: Mon, 18 Apr 2011 10:02:18 +0200
Hi all,

I have 2 servers CentOS 5.6 with heartbeat and ipvsadm

# rpm -qa | grep heart
heartbeat-2.1.4-11.el5
heartbeat-stonith-2.1.4-11.el5
heartbeat-pils-2.1.4-11.el5
heartbeat-ldirectord-2.1.4-11.el5

[root@bilanciatore1 ~]# rpm -qa | grep ipvs
ipvsadm-1.24-12.el5

server1 81.x.x.10
server2 81.x.x.11
Virtual IP 81.x.x.12


behind 2 other CentOS servers with ip  172.29.201.2 and  172.29.201.3

this is my ldirectord.cf of server1 and server2

# cat /etc/ha.d/ldirectord.cf
checktimeout=20
checkinterval=5
autoreload=yes
logfile="/var/log/ldirectord.log"
quiescent=no

virtual=81.x.x.12:80
        real=172.29.201.2:80 gate
        real=172.29.201.3:80 gate
        service=http
        scheduler=sh
        protocol=tcp
        checktype=connect
        checkport=80


When i try to call the virtualIP 81.x.x.12 i can't forward the traffic i
have SYN_RECV

# ipvsadm -Lnc
IPVS connection entries
pro expire state       source             virtual            destination
TCP 00:57  SYN_RECV    172.16.0.18:35712  81.x.x.11:80   172.29.201.2:80

this is my sysctl.conf on server1 and server2



cat /etc/sysctl.conf
# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled.  See sysctl(8) and
# sysctl.conf(5) for more details.

# Controls IP packet forwarding
#net.ipv4.ip_forward = 0

# Controls source route verification
net.ipv4.conf.default.rp_filter = 1

# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0

# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 0

# Controls whether core dumps will append the PID to the core filename
# Useful for debugging multi-threaded applications
kernel.core_uses_pid = 1

# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1

# Controls the maximum size of a message, in bytes
kernel.msgmnb = 65536

# Controls the default maxmimum size of a mesage queue
kernel.msgmax = 65536

# Controls the maximum shared segment size, in bytes
kernel.shmmax = 68719476736

# Controls the maximum number of shared memory segments, in pages
kernel.shmall = 4294967296



net.ipv4.ip_forward = 1
net.ipv4.vs.expire_nodest_conn = 1
net.ipv4.conf.all.arp_ignore = 1
net.ipv4.conf.lo.arp_ignore = 1
net.ipv4.conf.all.arp_announce = 2
net.ipv4.conf.lo.arp_announce = 2
net.ipv4.conf.eth1.rp_filter = 0


Any idea ora help ?
On all server iptables is stop
[root@server1 ~]# nmap 172.29.201.2

Starting Nmap 4.11 ( http://www.insecure.org/nmap/ ) at 2011-04-18 10:01
CEST
Interesting ports on 172.29.201.2:
Not shown: 1671 closed ports
PORT      STATE    SERVICE
22/tcp    open     ssh
80/tcp    open     http
111/tcp   open     rpcbind
809/tcp   open     unknown
4444/tcp  open     krb524
6667/tcp  filtered irc
8080/tcp  open     http-proxy
8081/tcp  open     blackice-icecap
12345/tcp open     NetBus

Nmap finished: 1 IP address (1 host up) scanned in 1.568 seconds




Thanks a lot
Carlo
_______________________________________________
Please read the documentation before posting - it's available at:
http://www.linuxvirtualserver.org/

LinuxVirtualServer.org mailing list - lvs-users@xxxxxxxxxxxxxxxxxxxxxx
Send requests to lvs-users-request@xxxxxxxxxxxxxxxxxxxxxx
or go to http://lists.graemef.net/mailman/listinfo/lvs-users

<Prev in Thread] Current Thread [Next in Thread>
  • [lvs-users] SYN_RECV problem to other network, Carlo A. Bedogni <=