温馨提示×

温馨提示×

您好,登录后才能下订单哦!

密码登录×
登录注册×
其他方式登录
点击 登录注册 即表示同意《亿速云用户服务条款》

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

发布时间:2020-04-04 06:42:07 来源:网络 阅读:970 作者:CTO_LiuJinFeng 栏目:建站服务器

[在此处输入文章标题]

《系统工程师实战培训》

-07-部署邮件系统

-13-Exchange Server 2019-

配置-高可用-Linux 负载均衡

作者:学 无 止 境

QQ交流群:454544014


07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

telnet mail.i-x-Cloud.com 25

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

http://mail.i-x-cloud.com:1080/haproxyadmin?stats

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

C:\Users\Administrator.i-x-Cloud>nslookup

默认服务器: 011-DC01.i-x-Cloud.com

Address: 10.1.1.11

> mail.i-x-Cloud.com

服务器: 011-DC01.i-x-Cloud.com

Address: 10.1.1.11

名称: mail.i-x-Cloud.com

Address: 10.1.1.55

> autodiscover.i-x-Cloud.com

服务器: 011-DC01.i-x-Cloud.com

Address: 10.1.1.11

名称: autodiscover.i-x-Cloud.com

Address: 10.1.1.55

> set type=mx

> i-x-Cloud.com

服务器: 011-DC01.i-x-Cloud.com

Address: 10.1.1.11

i-x-Cloud.com MX preference = 10, mail exchanger = mail.i-x-Cloud.com

mail.i-x-Cloud.com internet address = 10.1.1.55

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

telnet mail.i-x-Cloud.com 25

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

************************************************************************************************

将第1台邮件服务器关机!将第2台邮件服务器关机!

只保证第3台邮件服务器开机!

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

telnet mail.i-x-Cloud.com 25

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

************************************************************************************************

将第2台邮件服务器开机!将第3台邮件服务器关机!

只保证第2台邮件服务器开机!

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

telnet mail.i-x-Cloud.com 25

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

************************************************************************************************

将第1台邮件服务器开机!将第2台邮件服务器关机!

只保证第1台邮件服务器开机!

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

telnet mail.i-x-Cloud.com 25

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

07-13-Exchange Server 2019-配置-高可用-Linux 负载均衡

241-HaproxyKA01\haproxy.conf

defaults

option dontlognull # Do not log connections with no requests

option redispatch # Try another server in case of connection failure

option contstats # Enable continuous traffic statistics updates

retries 3 # Try to connect up to 3 times in case of failure

timeout connect 5s # 5 seconds max to connect or to stay in queue

timeout http-keep-alive 1s # 1 second max for the client to post next request

timeout http-request 15s # 15 seconds max for the client to send a request

timeout queue 30s # 30 seconds max queued on load balancer

timeout tarpit 1m # tarpit hold tim

backlog 10000 # Size of SYN backlog queue

balance roundrobin #alctl: load balancing algorithm

mode tcp #alctl: protocol analyser

option tcplog #alctl: log format

log global #alctl: log activation

timeout client 300s #alctl: client inactivity timeout

timeout server 300s #alctl: server inactivity timeout

default-server inter 3s rise 2 fall 3 #alctl: default check parameters

listen stats

mode http

bind 0.0.0.0:1080

stats enable

stats hide-version

stats uri /haproxyadmin?stats

stats realm Haproxy\ Statistics

stats auth admin:admin

stats admin if TRUE

frontend ft_exchange_HTTP

bind 10.1.1.55:80 name web

maxconn 10000

default_backend bk_exchange_HTTP

backend bk_exchange_HTTP

server 051-Ex01 10.1.1.51:80 maxconn 10000

server 052-Ex02 10.1.1.52:80 maxconn 10000

server 053-Ex03 10.1.1.53:80 maxconn 10000

frontend ft_exchange_SSL

bind 10.1.1.55:443 name ssl

maxconn 10000 #alctl: connection max (depends on capacity)

default_backend bk_exchange_SSL #alctl: default farm to use

backend bk_exchange_SSL

server 051-Ex01 10.1.1.51:443 maxconn 10000

server 052-Ex02 10.1.1.52:443 maxconn 10000

server 053-Ex03 10.1.1.53:443 maxconn 10000

frontend ft_exchange_SMTP

bind 10.1.1.55:25 name smtp

maxconn 10000

default_backend bk_exchange_SMTP

backend bk_exchange_SMTP

server 051-Ex01 10.1.1.51:25 maxconn 10000

server 052-Ex02 10.1.1.52:25 maxconn 10000

server 053-Ex03 10.1.1.53:25 maxconn 10000

frontend ft_exchange_SMTP_Secure

bind 10.1.1.55:465 name smtpssl

maxconn 10000

default_backend bk_exchange_SMTP_Secure

backend bk_exchange_SMTP_Secure

server 051-Ex01 10.1.1.51:465 maxconn 10000

server 052-Ex02 10.1.1.52:465 maxconn 10000

server 053-Ex03 10.1.1.53:465 maxconn 10000

frontend ft_exchange_IMAP

bind 10.1.1.55:143 name imap

maxconn 10000

default_backend bk_exchange_IMAP

backend bk_exchange_IMAP

server 051-Ex01 10.1.1.51:143 maxconn 10000

server 052-Ex02 10.1.1.52:143 maxconn 10000

server 053-Ex03 10.1.1.53:143 maxconn 10000

frontend ft_exchange_IMAP_Secure

bind 10.1.1.55:993 name imapssl

maxconn 10000

default_backend bk_exchange_IMAP_Secure

backend bk_exchange_IMAP_Secure

server 051-Ex01 10.1.1.51:993 maxconn 10000

server 052-Ex02 10.1.1.52:993 maxconn 10000

server 053-Ex03 10.1.1.53:993 maxconn 10000

frontend ft_exchange_POP3

bind 10.1.1.55:110 name pop3

maxconn 10000

default_backend bk_exchange_POP3

backend bk_exchange_POP3

server 051-Ex01 10.1.1.51:110 maxconn 10000

server 052-Ex02 10.1.1.52:110 maxconn 10000

server 053-Ex03 10.1.1.53:110 maxconn 10000

frontend ft_exchange_POP3_Secure

bind 10.1.1.55:995 name pop3ssl

maxconn 10000

default_backend bk_exchange_POP3_Secure

backend bk_exchange_POP3_Secure

server 051-Ex01 10.1.1.51:995 maxconn 10000

server 052-Ex02 10.1.1.52:995 maxconn 10000

server 053-Ex03 10.1.1.53:995 maxconn 10000

241-HaproxyKA01\keepalived.conf

global_defs {

notification_email {

administrator@i-x-Cloud.com

}

# notification_email_from 241-HaproxyKA01@i-x-Cloud.com

smtp_server 10.1.1.55

smtp_connect_timeout 30

}

vrrp_script check_haproxy {

script "killall -0 haproxy"

interval 2

weight 2

}

vrrp_instance VI_1 {

interface eth0

state MASTER

virtual_router_id 10

priority 111

virtual_ipaddress {

10.1.1.55

}

track_script {

check_haproxy

}

smtp_alert

}

242-HaproxyKA02\haproxy.conf

defaults

option dontlognull # Do not log connections with no requests

option redispatch # Try another server in case of connection failure

option contstats # Enable continuous traffic statistics updates

retries 3 # Try to connect up to 3 times in case of failure

timeout connect 5s # 5 seconds max to connect or to stay in queue

timeout http-keep-alive 1s # 1 second max for the client to post next request

timeout http-request 15s # 15 seconds max for the client to send a request

timeout queue 30s # 30 seconds max queued on load balancer

timeout tarpit 1m # tarpit hold tim

backlog 10000 # Size of SYN backlog queue

balance roundrobin #alctl: load balancing algorithm

mode tcp #alctl: protocol analyser

option tcplog #alctl: log format

log global #alctl: log activation

timeout client 300s #alctl: client inactivity timeout

timeout server 300s #alctl: server inactivity timeout

default-server inter 3s rise 2 fall 3 #alctl: default check parameters

listen stats

mode http

bind 0.0.0.0:1080

stats enable

stats hide-version

stats uri /haproxyadmin?stats

stats realm Haproxy\ Statistics

stats auth admin:admin

stats admin if TRUE

frontend ft_exchange_HTTP

bind 10.1.1.55:80 name web

maxconn 10000

default_backend bk_exchange_HTTP

backend bk_exchange_HTTP

server 051-Ex01 10.1.1.51:80 maxconn 10000

server 052-Ex02 10.1.1.52:80 maxconn 10000

server 053-Ex03 10.1.1.53:80 maxconn 10000

frontend ft_exchange_SSL

bind 10.1.1.55:443 name ssl

maxconn 10000 #alctl: connection max (depends on capacity)

default_backend bk_exchange_SSL #alctl: default farm to use

backend bk_exchange_SSL

server 051-Ex01 10.1.1.51:443 maxconn 10000

server 052-Ex02 10.1.1.52:443 maxconn 10000

server 053-Ex03 10.1.1.53:443 maxconn 10000

frontend ft_exchange_SMTP

bind 10.1.1.55:25 name smtp

maxconn 10000

default_backend bk_exchange_SMTP

backend bk_exchange_SMTP

server 051-Ex01 10.1.1.51:25 maxconn 10000

server 052-Ex02 10.1.1.52:25 maxconn 10000

server 053-Ex03 10.1.1.53:25 maxconn 10000

frontend ft_exchange_SMTP_Secure

bind 10.1.1.55:465 name smtpssl

maxconn 10000

default_backend bk_exchange_SMTP_Secure

backend bk_exchange_SMTP_Secure

server 051-Ex01 10.1.1.51:465 maxconn 10000

server 052-Ex02 10.1.1.52:465 maxconn 10000

server 053-Ex03 10.1.1.53:465 maxconn 10000

frontend ft_exchange_IMAP

bind 10.1.1.55:143 name imap

maxconn 10000

default_backend bk_exchange_IMAP

backend bk_exchange_IMAP

server 051-Ex01 10.1.1.51:143 maxconn 10000

server 052-Ex02 10.1.1.52:143 maxconn 10000

server 053-Ex03 10.1.1.53:143 maxconn 10000

frontend ft_exchange_IMAP_Secure

bind 10.1.1.55:993 name imapssl

maxconn 10000

default_backend bk_exchange_IMAP_Secure

backend bk_exchange_IMAP_Secure

server 051-Ex01 10.1.1.51:993 maxconn 10000

server 052-Ex02 10.1.1.52:993 maxconn 10000

server 053-Ex03 10.1.1.53:993 maxconn 10000

frontend ft_exchange_POP3

bind 10.1.1.55:110 name pop3

maxconn 10000

default_backend bk_exchange_POP3

backend bk_exchange_POP3

server 051-Ex01 10.1.1.51:110 maxconn 10000

server 052-Ex02 10.1.1.52:110 maxconn 10000

server 053-Ex03 10.1.1.53:110 maxconn 10000

frontend ft_exchange_POP3_Secure

bind 10.1.1.55:995 name pop3ssl

maxconn 10000

default_backend bk_exchange_POP3_Secure

backend bk_exchange_POP3_Secure

server 051-Ex01 10.1.1.51:995 maxconn 10000

server 052-Ex02 10.1.1.52:995 maxconn 10000

server 053-Ex03 10.1.1.53:995 maxconn 10000

242-HaproxyKA02\keepalived.conf

global_defs {

notification_email {

administrator@i-x-Cloud.com

}

# notification_email_from 241-HaproxyKA01@i-x-Cloud.com

smtp_server 10.1.1.55

smtp_connect_timeout 30

}

vrrp_script check_haproxy {

script "killall -0 haproxy"

interval 2

weight 2

}

vrrp_instance VI_1 {

interface eth0

state MASTER

virtual_router_id 10

priority 111

virtual_ipaddress {

10.1.1.55

}

track_script {

check_haproxy

}

smtp_alert

}

关机

快照

100-Admin01.i-x-Cloud.com

011-DC01.i-x-Cloud.com

012-DC02.i-x-Cloud.com

013-DC03.i-x-Cloud.com

021-CA01.i-x-Cloud.com

031-WSUS01.i-x-Cloud.com

041-OOS01.i-x-Cloud.com

051-Ex01.i-x-Cloud.com

052-Ex02.i-x-Cloud.com

053-Ex03.i-x-Cloud.com

061-SFBBE01.i-x-Cloud.com

071-SFBFE01.i-x-Cloud.com

201-UCDemo01.i-x-Cloud.com

202-UCDemo02.i-x-Cloud.com

241-HaproxyKA01.i-x-Cloud.com

242-HaproxyKA02.i-x-Cloud.com

009-Linux_LB_For_Exchange_2019-OK

本文已完成!

向AI问一下细节

免责声明:本站发布的内容(图片、视频和文字)以原创、转载和分享为主,文章观点不代表本网站立场,如果涉及侵权请联系站长邮箱:is@yisu.com进行举报,并提供相关证据,一经查实,将立刻删除涉嫌侵权内容。

AI