万本电子书0元读

万本电子书0元读

顶部广告

JBoss EAP6 High Availability电子书

售       价:¥

13人正在读 | 0人评论 9.8

作       者:Weinan Li

出  版  社:Packt Publishing

出版时间:2013-12-24

字       数:86.5万

所属分类: 进口书 > 外文原版书 > 电脑/网络

温馨提示:数字商品不支持退换货,不提供源文件,不支持导出打印

为你推荐

  • 读书简介
  • 目录
  • 累计评论(0条)
  • 读书简介
  • 目录
  • 累计评论(0条)
An easy-to-follow guide full of hands-on examples of real-world administration tasks.JBoss EAP6 High Availability is ideal for those who want to learn how to use JBoss EAP6 to set up a cluster. Basic knowledge of Linux/Unix is required.
目录展开

JBoss EAP6 High Availability

Table of Contents

JBoss EAP6 High Availability

Credits

About the Author

About the Reviewers

www.PacktPub.com

Support files, eBooks, discount offers and more

Why Subscribe?

Free Access for Packt account holders

Preface

What this book covers

What you need for this book

Who this book is for

Conventions

Reader feedback

Customer support

Downloading the example code

Errata

Piracy

Questions

1. JBoss EAP6 Overview

Understanding high availability

JBoss EAP6 high availability

JBoss Web, Apache httpd, mod_jk, and mod_cluster

EJB session bean

JBossWS and RESTEasy

HornetQ

Hibernate and Narayana

JGroups and JBoss Remoting

Domain management

Installing JBoss EAP6

The JBoss EAP6 startup mode

The domain mode

The standalone mode

Starting JBoss EAP6 in the standalone mode

Understanding the startup process

The standalone.xml file

Alternative configuration files

The --help option

Configuration files

Starting JBoss EAP6 in the domain mode

The domain mode

Configuration files

The domain.xml file

The host.xml file

The domain-controller section

The servers section

XSD documents

Summary

2. Using JBoss EAP6

Configuring the JBoss EAP6 management console

Security realms

Setting up an admin account

Using the web-based management console

Deploying a project in the standalone mode

Testing

Deployment scanner

Introducing JBoss DMR

Deploying a project in the domain mode

The main-server-group

Testing

CLI Usages

Connecting to CLI

ls

cd

Basic commands

echo-dmr

read-operation

The GUI

Deploying a project

Summary

3. Setting Up a JBoss EAP6 Cluster

Designing a cluster

Setting up a server group

The main-server-group versus other-server-group

Server configuration

Setting up master

Configuring host.xml

Adding a user account for slave server

Setting up HornetQ

Setting up slave

Configuring host.xml

Configuring domain.xml on slave

Testing the server group

Running master

Running slave

Checking the server status

Project deployment

Deploying a project to other-server-group

Clustering with the standalone mode

Summary

4. Load Balancing with mod_jk

Preparing a machine to install Apache httpd

Compiling and installing Apache httpd

Downloading httpd

Compiling httpd

Installing httpd

Starting httpd

Stopping httpd

Configuring httpd

Compiling and installing mod_jk

Installing JK

Configuring JK

Configuring httpd-jk.conf

The workers.properties configuration

Testing the cluster

The jk-status module

Summary

5. Load Balancing with mod_cluster

The design of mod_cluster

Installing mod_cluster

Downloading mod_cluster

Compiling and installing mod_cluster

Configuring mod_cluster

Configuring httpd.conf

Configuring mod_cluster

Configuring EAP6

Testing the cluster

Starting up httpd

The protocol analysis

The advertising channel

The management channel

The connector channel analysis

Accessing the cluster

Failover

Stress testing

Summary

6. Clustering with SSL

Using SSL in JBoss EAP6

Enabling SSL in EAP6

Using SSL in the JBoss EAP6 cluster

Configuring JK with SSL

Generating a certificate for httpd

Configuring httpd to use certificates

Summary

7. Configuring mod_cluster with SSL

The design of mod_cluster

Enabling SSL for the mod_cluster management channel

An introduction to SSL mutual authentication

Configuring SSL mutual authentication

Creating a CA certificate

Creating a certificate for httpd

Setting up OpenSSL

Signing the httpd.csr file

Creating a certificate for EAP6

Configuring httpd

Configuring EAP6

Testing the configuration

Enabling SSL in the proxy channel

Summary

8. Developing Distributed Applications

Web session replication

CDI-session-scoped bean replication

Configuring sticky sessions with JK

Configuring sticky sessions with mod_cluster

Summary

Index

累计评论(0条) 0个书友正在讨论这本书 发表评论

发表评论

发表评论,分享你的想法吧!

买过这本书的人还买过

读了这本书的人还在读

回顶部