Provisioning JCS service in Private Subnet (Part-3)

Author: | Posted in Uncategorized No comments

Hi Guys,

This is the third post in the series of Provisioning JCS service in private subnet.

In today’s post we will see how to create a Public load balancer and access the JCS instance which is in private subnet.

You can refer my previous posts of this series by checking below links.

https://blog.hussaindba.com/provisioning-jcs-service-in-private-subnet-part-1/ (shown provisioning of DB System)

https://blog.hussaindba.com/provisioning-jcs-service-in-private-subnet-part-2/ (Shown provisioning of JCS instance through JSON file)

Goal:

Have to create Public Load balancer and access the private subnet JCS instance.

Activities to do:

  1. Create a public load balancer.
  2. Create a listener.
  3. Create a backend set.
  4. Create a backend server where we add JCS instance as backend server.
  5. Check the health status of Public LB to turn OK.
  6. Hit the URL to check the Public LB url able to redirect to the private JCS instance or not.

Creating a Public Load balancer

The below screenshot is for checking health check of backend server port 9071, by default at regular interval of time there will be a policy checking the health status of the backend server port.

Create the HTTP listener.

Load balancer created successfully.

Listener also created successfully.

Backend set also created successfully.

Now, to the backend set add the backend server as JCS instances which will be in ManagedCompartmentForPaaS compartment and edit the port as 9071.

Note : 9071 port is the Admin server port in the JCS.

Successfully created the backend server.

Edit the health check policy with protocol TCP instead HTTP which shown in very first screenshots of this post.

Note: We are changing HTTP to TCP in policy check because the JCS admin port will listen in t3 protocol, so we have given TCP, if you give the HTTP protocol then your health check status will never turn to OK and redirection will not happen from Public LB to JCS console.

And also allow the 9071 port in the iptables from JCS VM to accept the requests.

Wait for some time to change the health check status to OK in the Public LB.

Now hit the URL using Public load balancer ip with http protocol and it should have to successfully redirect to JCS Admin console login page.

Successfully redirected and able to login and check the server status from JCS admin console page.

In the next post will see how to use HTTPS protocol to access the JCS Admin console page through Public Load Balancer.

Happy Learning,

Firoz K.Hussain.

Add Your Comment