JBoss EAP6 High Availability

Book description

From the basic uses of JBoss EAP6 through to advanced clustering techniques, this book is the perfect way to learn how to achieve a system designed for high availability. All that’s required is some basic knowledge of Linux/Unix.

  • A thorough introduction to the new domain mode provided by JBoss EAP6
  • Use mod_jk and mod_cluster with JBoss EAP6
  • Learn how to apply SSL in a clustering environment

In Detail

High availability is a system design approach and associated service implementation which ensures that a prearranged level of operational performance will be met during a contractual measurement period. High availability is usually a system combined with many different components that achieve different goals. High availability cluster implementations attempt to build redundancy into a cluster to eliminate single points of failure.

JBoss EAP6 High Availability is the perfect guide for learning how to apply the newest technologies provided by JBoss to build your high availability system. With a clear explanation of the design of JBoss EAP6 and its clustering components, this book will help you customize each component to fulfill your specific requirements.

Throughout the course of this book, you will learn how to build high availability clusters using the projects provided by JBoss. The book begins with an introduction to the design of JBoss EAP6 and its uses. The next step will be to explore the two companion open source projects - mod_jk and mod_cluster. In this section, you will get to grips with the concept of load balancing with mod_jk and mod_cluster. You will also learn how to enable SSL in the clustering environment and how to configure session replication between EAP6 servers. Furthermore, the appendix section introduces you to some troubleshooting techniques for Wildfly.

Table of contents

  1. JBoss EAP6 High Availability
    1. Table of Contents
    2. JBoss EAP6 High Availability
    3. Credits
    4. About the Author
    5. About the Reviewers
    6. www.PacktPub.com
      1. Support files, eBooks, discount offers and more
        1. Why Subscribe?
        2. Free Access for Packt account holders
    7. Preface
      1. What this book covers
      2. What you need for this book
      3. Who this book is for
      4. Conventions
      5. Reader feedback
      6. Customer support
        1. Downloading the example code
        2. Errata
        3. Piracy
        4. Questions
    8. 1. JBoss EAP6 Overview
      1. Understanding high availability
      2. JBoss EAP6 high availability
        1. JBoss Web, Apache httpd, mod_jk, and mod_cluster
        2. EJB session bean
        3. JBossWS and RESTEasy
        4. HornetQ
        5. Hibernate and Narayana
        6. JGroups and JBoss Remoting
      3. Domain management
      4. Installing JBoss EAP6
      5. The JBoss EAP6 startup mode
        1. The domain mode
        2. The standalone mode
      6. Starting JBoss EAP6 in the standalone mode
        1. Understanding the startup process
        2. The standalone.xml file
        3. Alternative configuration files
        4. The --help option
        5. Configuration files
      7. Starting JBoss EAP6 in the domain mode
        1. The domain mode
        2. Configuration files
          1. The domain.xml file
          2. The host.xml file
          3. The domain-controller section
            1. The servers section
      8. XSD documents
      9. Summary
    9. 2. Using JBoss EAP6
      1. Configuring the JBoss EAP6 management console
        1. Security realms
        2. Setting up an admin account
      2. Using the web-based management console
        1. Deploying a project in the standalone mode
          1. Testing
        2. Deployment scanner
      3. Introducing JBoss DMR
      4. Deploying a project in the domain mode
        1. The main-server-group
          1. Testing
      5. CLI Usages
        1. Connecting to CLI
          1. ls
          2. cd
        2. Basic commands
          1. echo-dmr
          2. read-operation
        3. The GUI
        4. Deploying a project
      6. Summary
    10. 3. Setting Up a JBoss EAP6 Cluster
      1. Designing a cluster
      2. Setting up a server group
        1. The main-server-group versus other-server-group
        2. Server configuration
          1. Setting up master
            1. Configuring host.xml
            2. Adding a user account for slave server
            3. Setting up HornetQ
          2. Setting up slave
            1. Configuring host.xml
            2. Configuring domain.xml on slave
      3. Testing the server group
        1. Running master
        2. Running slave
        3. Checking the server status
      4. Project deployment
        1. Deploying a project to other-server-group
        2. Clustering with the standalone mode
      5. Summary
    11. 4. Load Balancing with mod_jk
      1. Preparing a machine to install Apache httpd
      2. Compiling and installing Apache httpd
        1. Downloading httpd
        2. Compiling httpd
        3. Installing httpd
        4. Starting httpd
        5. Stopping httpd
        6. Configuring httpd
      3. Compiling and installing mod_jk
        1. Installing JK
        2. Configuring JK
          1. Configuring httpd-jk.conf
          2. The workers.properties configuration
      4. Testing the cluster
        1. The jk-status module
      5. Summary
    12. 5. Load Balancing with mod_cluster
      1. The design of mod_cluster
      2. Installing mod_cluster
        1. Downloading mod_cluster
        2. Compiling and installing mod_cluster
      3. Configuring mod_cluster
        1. Configuring httpd.conf
        2. Configuring mod_cluster
          1. Configuring EAP6
      4. Testing the cluster
        1. Starting up httpd
        2. The protocol analysis
          1. The advertising channel
          2. The management channel
        3. The connector channel analysis
        4. Accessing the cluster
          1. Failover
          2. Stress testing
      5. Summary
    13. 6. Clustering with SSL
      1. Using SSL in JBoss EAP6
        1. Enabling SSL in EAP6
      2. Using SSL in the JBoss EAP6 cluster
        1. Configuring JK with SSL
          1. Generating a certificate for httpd
          2. Configuring httpd to use certificates
      3. Summary
    14. 7. Configuring mod_cluster with SSL
      1. The design of mod_cluster
      2. Enabling SSL for the mod_cluster management channel
        1. An introduction to SSL mutual authentication
        2. Configuring SSL mutual authentication
          1. Creating a CA certificate
          2. Creating a certificate for httpd
          3. Setting up OpenSSL
          4. Signing the httpd.csr file
          5. Creating a certificate for EAP6
        3. Configuring httpd
        4. Configuring EAP6
        5. Testing the configuration
      3. Enabling SSL in the proxy channel
      4. Summary
    15. 8. Developing Distributed Applications
      1. Web session replication
        1. CDI-session-scoped bean replication
        2. Configuring sticky sessions with JK
        3. Configuring sticky sessions with mod_cluster
      2. Summary
    16. Index

Product information

  • Title: JBoss EAP6 High Availability
  • Author(s): Weinan Li
  • Release date: December 2013
  • Publisher(s): Packt Publishing
  • ISBN: 9781783282432