Book Image

CentOS High Availability

Book Image

CentOS High Availability

Overview of this book

Table of Contents (21 chapters)
CentOS High Availability
Credits
About the Author
About the Reviewers
www.PacktPub.com
Preface
Index

Installing and configuring Corosync


Now let's get down to business. You must configure the firewalld daemon on your cluster nodes to allow cluster communication traffic among the cluster nodes. Add a firewall rule to allow UDP traffic on 5404 and 5405, and reload the firewalld daemon. In the following screenshot, you can see the commands used for firewalld daemon reconfiguration to allow Corosync traffic:

Note

The default Corosync cluster communication ports are 5404 and 5405, on which the UDP protocol is used. The ports are configured in the /etc/corosync/corosync.conf configuration file. If you want to change the default Corosync communication ports, be sure to change the IPTables accordingly.

Install Corosync and make sure it is started at boot. In this screenshot, you can see the commands used to install Corosync:

Here is a screenshot showing you how to make Corosync start at boot time:

Note

Note that you must allow Corosync traffic by adding the firewalld rules, reload the firewalld service...