All Interview Qs

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 2580

1. 38) How will you fix Memory Leakage in WAS ?

A) ----> Memory Leakage issue is in Native code


----> For this issue we can need to get Heap Dumps and analyze the Dumps for any
Memory issues.
-----> If we got any issue we need to ask developers to fix this issue.
-----> For Temporary purpose we can increase Heap size.

2. TROUBLE SHOOTING IN WAS


3.
-----> When we got any issue in WAS we have to trouble shoot that issue
-----> Suppose Page Cannot be Displayed HTTP 404 we have to solve this issue.
-----> First we have to check the browser of our HTTP URL whether it is giving correct
URL or not from the address bar.

-----> If it is correct URL then we have to check the LOGS

1) JVM LOGS , (System.Out System.err)


2) PROCESS LOGS (NATIVE LOGS) (stdout, stderr) (native_stdout , native_stderr)
3) IBM service log (activitylog)
4) Http Server plugin (http_plugin.log)

-----> First try to hit the web server if that is good then hit the
application server directly if both of them work then there is an issue
with plugin.sometimes the web server will be in hung state kill the web
server processes which can be found
4.

-----> After all checking this things we have to logout from our application and we have
to stop the server and then starts the server.

5. Troubleshooting Out of Memory errors in WebSphere :


6.

Effects of running Out of Memory


7.
----> The garbage collection (GC) process struggles to free memory. GC is
running all the time
8. -----> The long and continuous GC cycles cause high CPU in the application
server
9. -----> The Application server is not able to process request as fast as they
come in. This creates queuing in the Web and Application Servers.
10. ----> The JVM eventually stops responding and crashes. Requests are failed
over to the next server.
11.

When an Out of Memory occurs, three primary pieces of evidence are left
at the scene.

12.
----> Verbose garbage collection log (How it happened)
13. -----> Heapdump (What was in memory when it happened)
14. ----> Javacore (What was running when it happened).

15.

Tools use to analyse the three evidence


16.
----> Garbage collection log - The IBM Support Assistance (ISA) provides
the Garbage Collection and Memory Visualizer Tool to open the verboseGC
log file
----> Java heapdump (heapdump.phd) - Use Memory Analyzer Tool
(MAT) in IBM Support Assistant (ISA)
-----> Javacore - IBM Thread and Monitor Dump Analyzer for Java

17.

Categorization Out of Memory problems


18.
----> Java heap exhaustion - The JVM cannot allocate an object because it
is out of memory and no more memory could be made available by the
garbage collector.
-----> Large object allocation - The application requesting a very large
object which Java cannot accommodate in the heap.
-----> Native memory allocation failure - The memory space for the
operating system process that correspond to Java has two main areas
19.
-----> The Java Heap which contains the instances of Java objects and is
maintained by Garbage Collection
20.
-----> The Native Heap which contains - Compiled JIT code, Malloc
allocation by application JNI code, Threads to map to Java threads and
Native DB2 or MQ libraries
21.
-----> These two areas compete for the same process space - Making the
Java heap too large could leave too little native memory. If you see malloc
errors in the native_stderr.log you are running into a native OOM problem.

22.

Common scenarios that could lead to OOM


23.
1. Typically, heap exhaustion is caused by

- Large categories and lack of pagination or filtering (show all)


- Improperly sized cache (in-memory cache is too large)
- Unbounded search
- Scheduler processing a large job
- Processing large backend messages
- Improperly sized Java heap (too small)
2. Typically, OOM due to a large object allocation is caused by
- A 3rd-party catalog integration returning all products at once
- Inbound web service receiving large messages
3. Typically, a native memory error is caused by
- Improperly sized Java heap ( too big )
24.
HEAP DUMP AND THREAD DUMP ISSUES:
25. -----> When we trigger a thread dump on an application server, all

Active thread information will be dump into file which is normally


known as Thread Dump.
-----> In this Dump file , we can get information about thread like Active
thread,hung ,
thread, Dead lock, runnable and inactive thread info.

COMMAND TO GENERATE THREAD DUMP:


KILL -3 PID_OF_SERVER.
----> When our application server reports the thread Hung Conditions in
SystemOut.log file then we generate thread dump to analyze the reason
behind thread Hungs.

-----> We are generally having thread Hung situation when any threads
coming to system being responded.
-----> When Web Sphere Application Server detects that a thread has
been active longer than the time define by the thread monitors and write
the error code below in SystemOut.log file.

Heap Dump :
-----> Heap Dump is a text file which keeps records of all objects in the
Java Heap.
-----> It contains the information like size and address of all objects , as
well as addresses of all the objects references.
-----> Before generating the Heap Dump we need to enable the Garbage
Collection to get only live objects information in Dump.
-----> By default when ever we get OutOfMemoryException occurs Web
Sphere Application Server create Heap Dump in profiles home directory.
-----> Heap Dump is nothing but snap shot of our JVM'S memory.
-----> Here we can have all active Java objects and their activities which
object doing what and how much memory it is occupying.

GENERATING HEAP DUMPS MANUALLY :


---> When generating multiple heap dumps manually for memory leak analysis, make
sure that significant objects are leaked in between the two heap dumps. This
approach enables problem determination tools to identify the source of the memory

leak.

-----> On a Java virtual machines (JVM) in WebSphere Application Server, you cannot
enable automated heap dump generation. You might want to designate certain times
to take heap dumps because of the overhead involved. On JVM in WebSphere
Application Server, you can manually produce heap dumps by using the
generateHeapDump operation on WebSphere Application Server managed beans
(MBeans) that are special Java beans.

Procedure :

STEP 1 : Invoke the generateHeapDump operation on a JVM MBean, for example,

STEP 2 : <wsadmin> set objectName [$AdminControl queryNames


WebSphere:type=JVM,process=<serverName>,node=<nodeName>, *]

STEP 3 :<wsadmin> $ AdminControl invoke $objectName generateHeapDump

26.

HOW TO LOOK FOR CPU HEAP ISSUES FOR WAS ?


A) ----> (start the wsadmin console... you'll be prompted for login/pwd
credentials...)
B) cd \ProgramFiles\IBM\WebSphere\AppServer\bin
wsadmin
(setup for the DUMPS... specifying application server to dump...)
wsadmin> set jvm [$AdminControl completeObjectName
type=JVM,process=server1,*]
(when ready to dump... execute the following to get a javacore file...)
wsadmin> $AdminControl invoke $jvm dumpThreads

OR
(when ready to dump... execute the following to get a heapdump file...)
wsadmin> $AdminControl invoke $jvm generateHeapDump
javacore/heapdump file will be in the following directory:
\ProgramFiles\IBM\WebSphere\AppServer\profiles\ST_Advanced_Profile
27.
----> Where to look for errors : (SystemOut, SystemErr, ffdc)

----> Logging/tracing usually found in


/WebSphere/AppServer/profiles/profile_name/logs/

----> Server logs:

1) Look in system error logs, found in


/WebSphere/AppServer/profiles/profile_name/logs/server1/SystemErr.log
A) 2) Look in system out logs, found in
/WebSphere/AppServer/profiles/profile_name/logs/server1/SystemOut.log
28.
-----> ffdc logs:

Look in ffdc logs, found in /WebSphere/AppServer/profiles/profile_name/logs/ffdc

29.
Is it possible to choose whether to generate
heap dump or not on the fly?
30. We have an application which is deployed to a WebSphere server running on UNIX, and we
are experiencing two issues:
31. a system hang which recovers after a few minutes - to investigate, we will need the thread
dump (javacore).
32. a system hang which does not recover and requires WebSphere to be restarted - to
investigate, we will need the thread dump and heap dump.
33. The problem is: when a system hang occurs, we do not know whether it is issue 1 or 2.
34. Ideally we would like to manually generate the thread dump first, and wait to see if the
system recovers. If it does not, then we generate the thread dump and the heap dump,
before restarting WebSphere.

35. I know about the kill -3 (or kill -QUIT) command. The command would generate thread
dump only (if the parameter IBM_HEAPDUMP=false), or thread dump and heap dump
(ifIBM_HEAPDUMP=true). However, IBM_HEAPDUMP has to be set before WebSphere is
started and cannot be changed while WebSphere is running.
36. Is my understanding correct, regarding the IBM_HEAPDUMP parameter and the kill
-3 command?
37. Also, is it possible get the logs in the way I described? (i.e. when generating JVM
diagnostics, choose whether to generate heap dump or not on the fly)

38. owever, I believe you can accomplish what you want by using wsadmin scripting. This article
describes how to force javacores and heapdumps on a Windows platform where kill -3 is not
available, but the same commands can be run on any WebSphere system.
39. From within wsadmin or a wsadmin script, execute:
40. set jvm [$AdminControl completeObjectName type=JVM,process=server1,*]
41. $AdminControl invoke $jvm generateHeapDump
42. $AdminControl invoke $jvm dumpThreads

43.

How to generate Java heap dump in WebSphere?

44. IBM Java Heap dump can be generated in either of two ways
Explicit generation
Java Virtual Machine triggered generation
When the Java heap is exhausted, Java Virtual Machine triggered generation is
enabled by default.
To enable signal-based Java Heap dumps, the
IBM_HEAPDUMP=TRUE environmental variable or the appropriate
JAVA_DUMP_OPTS must be set.
Explicit generation
IBM Java Heap dump can be explicitly generated in either of the
following ways
By sending a signal to the JVM from the operating system
By using the HeapDump() method inside Java code that is being executed
For Linux and AIX, send the JVM the signal SIGQUIT (kill -3, or CTRL+\ in the
console window).
For Windows, generate a SIGINT (press the Ctrl+Break keys
simultaneously).

Java Virtual Machine triggered generation


The following events automatically trigger the JVM to produce a Java Heap dump
A fatal native exception occurs in the JVM (not a Java Exception)
An OutOfMemoryError or heap exhaustion condition occurs (optional)
If Java Heap dumps are enabled, they are normally produced immediately before
a thread dump. They are produced also if the JVM terminates unexpectedly (a crash).
Location of IBM Java Heap dump

The JVM checks each of the following locations for existence and writepermission, then stores the Heap dump in the first one that is available.
The location that is specified by the IBM_HEAPDUMPDIR environment variable, if
set
The current working directory of the JVM processes
The location that is specified by the TMPDIR environment variable, if set
The /tmp directory (X:\tmp for Windows, where X is the current working drive)
Note that enough free disk space must be available for the Heap dump file to be
written correctly.

45.

Creating the Thread dump and Heap dump in WebSphere


Application Server ....

46. Before creating the Thread and Heap dumps ,enable the garbage collector in WebSphere
admin console.
steps to enable the VerboseGC ...
Goto Admin Console ,
server-->process definition -->java virtual machine-->enable VerbseGC
After enabling run wsadmin scripts in command prompt

Thread Dump:
wsadmin>set jvm [$AdminControl completeObjectName type=JVM,process=server1 ,*]
wsadmin>$AdminControl invoke $jvm dumpThreads

These commands will create the javacore file under Application server profile with extension
of .txt.

Heap Dump:

wsadmin>set app [$AdminControl queryNames type=JVM,process=server1 ,*]


wsadmin>$AdminControl invoke $app generateHeapDump
These commands will create the heapdump file under application server profile with
extension of .phd.

47. A thread dump is a dump of all live threads at the instant the thread dump is taken.
Thus useful for analysing execution problems e.g. thread deadlock.It is used when
the server is hung and we want to see the threads executing and take their dump.
A heap dump is a JVM facility that generates the dump of the state of the Java
memory or live objects. Thus useful for analysing some memory issues.

heap

48. Thread Dumps


If you get unexplained server hangs under WebSphere, you can obtain, from the
WebSphere server, a thread dump to help diagnose the problem.
49. In the case of a server hang, you can force an application to create a thread dump.
50. On unix/Linux machines find the process id (PID) of the hung JVM and issue kill -3
PID. Look for an output file in the installation root directory with a name like
javacore.date.time.id.txt.
Using wasadmin prompt,
get the handle of the server
wsadmin>set jvm [$AdminControl completeObjectName type=JVM,process=server1,*]
execute
wsadmin>$AdminControl invoke $jvm dumpThreads
51. If an application server spontaneously dies, look for a file. The JVM creates the file in the
product directory structure, with a name like javacore[number].txt.
52. Download thread analyzer from IBM website to analyze the generated thread dumps.
(http://www.alphaworks.ibm.com/tech/jca)
53. Heap Dumps
A heapdump is a snapshot of JVM memory it shows the live objects on the heap along
with references between objects. It is used to determine memory usage patterns and
memory leak suspects.

54. To enable automated heap dump generation support, perform the following steps in the
administrative console: (heap dump will generated upon receiving the out.of.memory
exceptios)
1. Click Servers > Application servers in the administrative console navigation tree.
2. Click server_name >Runtime Performance Advisor Configuration.
3. Click the Runtime tab.
4. Select the Enable automatic heap dump collection check box.
5. Click OK.
55. Generating Manually
56. use kill -3 PID on unix/linux machines.
57. Invoke the generateHeapDump operation on a JVM MBean, for example,
* Finding JVM objectName:
<wsadmin> set objectName [$AdminControl queryNames
WebSphere:type=JVM,process=<servername>,node=<nodename>,*]
* Invoking the generateHeapDump operation on JVM MBean:
<wsadmin> $AdminControl invoke $objectName generateHeapDump
58. heap dumps can be found under profile_root\profile-name with naming
heapdump.<date>..<timestamp><pid>.phd
Use HeapAnalyzer or MDD4J for analyzing heap dumps
59. Note: we always generate multiple dumps with some interval gap and then compare them
for analysis.
60. About these ads

61.Raju Swargam--Middleware Techniques

62.
Websphere Application Server Interview
Question and Answers
63. What is a keystore?
A keystore is a database that contains private keys with their assosiated certificates.
The keystore will be used for encrypting/signing something with your private key
What is A truststore ?
Truststore contains certificates to trust like CA certs and remote server certs. Trust
stores will be used mostly to authenticate remote servers etc.
What is root certificate?
a root certificate is either an unsigned public key certificate or a self-signed
certificate that identifies the Root Certificate Authority (CA). Digital certificates are
verified using a chain of trust. The trust anchor for the digital certificate is the Root
Certificate Authority (CA).

A root certificate is the top-most certificate of the tree, the private key of which is
used to "sign" other certificates. All certificates immediately below the root certificate
inherit the trustworthiness of the root certificate. Certificates further down the tree
also depend on the trustworthiness of the intermediates.
The root certificate is usually made trustworthy by some mechanism other than a
certificate, such as by secure physical distribution. For example, some of the most
well-known root certificates are distributed in the Internet browsers by their
manufacturers. [from Wikipedia]
intermediate certificate
Trusted Root CA certificate can also be used to create another certificate, which in
turn will then be used to issue SSL Certificates. So, an intermediate certificate is a
subordinate certificate issued by the trusted root specifically to issue end-entity
server certificates. The result is a certificate chain that begins at the trusted root CA,
through the intermediate and ending with the SSL certificate issued to you. Such
certificates are called chained root certificates. As the Intermediate Certificate is
issued by the Trusted Root CA, any SSL Certificates issued by the Intermediate
Certificate inherits the trust of the Trusted Root - effectively creating a certification
chain of trust.
why to use intermediate certificates
There are mainly two advantages.
Creating certificates directly from the CA root certificate increases the risk of root
certificate compromise, and if the CA root certificate is compromised, the entire trust
infrastructure built by the SSL provider will fail. The usage of intermediate
certificates for issuing SSL certificates to end entities, therefore, provides an added
level of security.
Intermediates also help by constraining the size of the Certificate Revocation List
(CRL) associated with a certificate product. By periodically rolling over the
intermediate CA that signs the end entity certificates CRLs are kept to a minimum.
Maintaining optimal CRL sizes ensures that customers have a smooth and seamless
experience visiting SSL-secured websites while full security is maintained
transparently to customers/end users.
in-bound and out-bound on the SSL settings in websphere
Simply imagine the bus routes in your city. They are named north-bound/souuthbound etc.. based on the direction they travel.
In websphere inbound/outbound does the same. They specifies the direction of the
SSL connection. Inbound represents all server endpoints that receive connection.
Outbound represents all the client side connections from the carious servers within
the cell.
WebSphere application server release means
simply it is a new version. Like 6.0, 6.1, 7.0, 8.0 etc. These releases include major

new function, archictural changes etc..


Refresh pack
A refresh pack includes minor new features and fixes. Say 6.0.1 is a refresh pack for
6.0 and 6.0.2 is a refresh pack for 6.0.1. Say now you are applying refresh pack 6.0.2,
it includes all the fueatures and fixes in 6.0.1 plus fixpack and interm fixes published
for 6.0.1. So a refresh pack is cululative.
fix pack
A fix pack is a package of fixes. Fixpacks install on top of refresh packs or on top of
previous packs. For exaAcmple your present software version is 6.1.0 and you are
applying 6.1.0.23, this is called fixpack and will also be called as fixpack 23 for 6.1.0.
After applying this fixpack23, your server version will be 6.1.0.23.
A fix pack uninstalls all interm fixes applied to the release since the lasr refresh pack
or fixpack was installed. Therefore IBM suggests to check the list of delivered fixes to
determine if an intermfix needs to be installed.
May not be correct but in otherwords, a fix pack is a package of fixes for a refresh
pack.
What is fix/interim fix/Emergency fix etc..?
These are single fixes published to resolve/fix an product defect/known issue. The
next release of fixpack will contain these interim/emergency fixes and you are
expected to apply the new fix pack.
what is a connecting pool
a connection pool is a cache of database connections maintained so that the
connections can be reused when future requests to the database are required.
Connection pools are used to enhance the performance of executing commands on a
database. In connection pooling, after a connection is created, it is placed in the pool
and it is used over again so that a new connection does not have to be established. If
all the connections are being used, a new connection is made and is added to the
pool. Connection pooling also cuts down on the amount of time a user must wait to
establish a connection to the database.
What is virtual host in websphere application server
Virutal host is a configuration not a physical one. A configuration that lets a single
machine resemble multiple host machines. Each virtual host has a logical name and
a list of one or more DNS host aliases by which it is known. By deafult, we wull have
a default_house and admin_host virtual hosts defined in websphere application
server.
how do i connect my application to talk to a database
To achive this , you need to create a JDBC provider and datasource. The JDBC
provider object encapsulates the specific JDBC driver implementation class for
access to the specific vendor database of your environment. The data source object
supplies your application with connections for accessing the database. The best way
to learn more about this task is, login to administration console -->guided activities
--> connecting to a database.

How can i make sure that my servers are available while restarting a
cluster
Use the option ripplestart ... It first stops and then restarts each member of the
cluster.
I've made some changes to my applicaiton's web.xml , how and where
should i update this file
You can do this from the administration console. Go to enterprise applications
-->select your application and click update. on the next panel, you'll have option to
update the entire application, a single module or even a single file or multiple files.
Select the single file option and specify the file's path you like to update . Specify a
relative path to the file that starts from the root of the war/ear file. So it looks
something like this : app1.war/WEB-INF/web.xml
How do i minimize the downtime while i'm updating the applications
Use rollout update option. This option sequentially updates an application on
multiple cluster members across a cluster. After you update an application's files or
configuration, click Rollout Update to install the application's updated files or
configuration on all cluster members of a cluster on which the application is
installed.
Rollout update will save the application configurations then stops the cluster
members on a node then syncs the configuration and stat the clusters members on
that node. Then it proceeds to the next node and does the same steps.
We are getting a 'class not found' and developers like to know, if that
class is being loaded or not. how can i assist them troubleshoot the issue
WebSphere administration console has an utility using which you can see what
classes are loaded at what scope for an application. Go to Troubleshooting -->class
loader viewer and select the module.
We have some issue with our application server and we tried killing it
using kill-9command, the process disappeared for few seconds but it is
back again. We did not startthe server but it started. What would be the
reason?
Servers --> Application Servers --> server_name. Then, under Server Infrastructure,
click Java and Process Management --> Process Definition --> process -->
Monitoring Policy.
Here we have an option Automatic Restart, this Specifies whether the process should
restart automatically if it fails. On distributed systems, the default is to restart the
process automatically.
Is there a way i can start my server along with nodeagent
Servers--> Application Servers --> server_name. Then, under Server Infrastructure,
click Java and Process Management --> Process Definition --> process -->
Monitoring Policy.
Here we have an option Node Restart State which specifies the desired behavior of

the servers after the node completely shuts down and restarts.
STOPPED - node agent does not start the server.
RUNNING - the node agent always starts the server.
PREVIOUS - the node agent starts the server only if the server was running when
the node agent stopped.
Whats is a profile in websphere Application Server
When you install WebSphere application server, executable files and configurations
files are seperated. This allows you install the product once and create multiple sets
of configurations which uses the same underlying core executables of the websphere
application server installation. These are the profiles in websphere application
server. As you know, there are many types of profiles and you can create multiple
profiles.
What does nodeagent do in websphere Application Server
We will have one nodeagnet per one node. The node agent acts as an mediator
between the Deployment manmager and the node.
What is Sync in websphere Application Server
WebSphere application server stores all the configuration data in one central
location knows as 'Master repository'. And every node/server will have the local
configuration repository. The sycn process make sure that the configuration in both
local and master repositories are same and in-sync. The sync is a one dimentional
process means, it will sync the configurations only from Master repository ==> local
repository.
What is websphere plug-in for web server and where do i need to install the plug-in
It is common practise to have web and app servers on different machines.
WebSphere provides a plug-in which enables web server to talk to application server,
this is known as web server plug-in. Web server plug-in will have a configuration file
named plugin-config.xml which will have referenes to all the servers, clusters,
applications, virtual hosts of the websphere application server. You can generate this
configuration file from administration console, servers -->web servers. Select a web
server and click generate plugin configuration file and then propagate the plugin.
This plug-in needs to be installed on the web server machine
I don't have WebSphere installed on my web server how do i add to the websphere
administration console
If you like to add your web server to that WebSphere administration console, you can

do that by creating a unmanaged node and then add from servers-->web servers
Do i need a web server if i have a websphere application server
Web Server and WebSphere application server provide two different functionalities.
WebSphere application server do has an inbuilt web server functionality but it is
recomended to use a seperate web server for many reasons. Some of them are: 1. By
seperating web and application server activities, your application serving
environment is more secure. 2. Using the webserver you can loadbalance the
requests between multiple application servers.
How do edit/modify the property/configuration files
It is recomended to modify all the configurations using the administration console.
When you need to make any configuration changes, you need do the apply changes
and sync them. Any changes you do at local repository level are discarded upon the
next restart of that server because the sync is always from DMGR to local repository
and changes are not saved to master repository. For example, if you edit a
configuration file of server1 and restart it... the changes are lost. When the server
starts it syncs the configuration from master repository.
64.
9. What happens if my DMGR is not running?
65. DMGR is the single point of failure in WebSphere network deployment model. Even
if DMGR is down, rest of the server will continue to run and serve the applications.
However, any changes you make in this situation are not saved to master
configuration repository.
66. 10. I installed a new application, what do i need to do before i can access
it from the web server URL?
67.
When you install a new application or update an application, your web server
needs to be aware of the changes. Which means you n IBM Interview
Questions
68. These are the interview questions which asked on 17-04-09 by IBM intial round. One thing should
remember by everyone, now a days all the companies who are taking WAS admins they are
asking questions on O/S also, like Linux or UNIX. So be prepare for those operating systems also
before attending an interview.
1. Tell me about yourself (roles and responsibilites)
2. What is the difference b/wn appserver and webserver?
3. How do u configure the plug-in file?
4. How do u configure JDBC drivers and what is meant by J2C authentication?
5. How Internet Works?

A) The Internet is a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is anetwork of networks that consists of
millions of private and public, academic, business, and government networks of local to
global scope that are linked by copper wires, fiber-optic cables, wireless connections,
and other technologies.
6. Explain the process of Federation?

7.How do u administrate admin console in unix?


8. what are the different types of clustering? done
9. What is the advantages of Vertical Clustering?
10. Do u have any idea or did u work with JACL scripts?
11. Where do you find the problems of a Webserver(Log file)?
12. How many types of log files are there! What are they!
13. What is log rotation policy?
14. Where do you enable the Garbage Collector?

69. using -verbosegc in startup command


15. How to tune an application?
16. When you will perform Thread Dump and Heap Dump?
17. What are the parameters that to pass while generating an Heap Dump?
18. How To identify that heap memory is decreasing and where?
19. Describe the real time problems that u faced in your administration career?
20. What are the major tasks you solved?
21. What is the difference between SSH and Https?
22. Why we enable SSL on webserver rather than App.Server?

A) When ever request comes to application it is start working from Webserver.


70. SSH
71. Secure Shell (SSH), sometimes known as Secure Socket Shell, is a Unix-based command
interface and protocol for securely getting access to a remote computer. It is widely used by
network administrators to control Web and other kinds of servers remotely. SSH is actually a suite
of three utilities - slogin, ssh, and scp - that are secure versions of the earlier UNIX utilities, rlogin,
rsh, and rcp. SSH commands are encrypted and secure in several ways. Both ends of the
client/server connection are authenticated using a digital certificate, and passwords are protected
by being encrypted.
SSH uses RSA public key cryptography for both connection and authentication. Encryption
algorithms include Blowfish, DES, and IDEA. IDEA is the default.
SSH2, the latest version, is a proposed set of standards from the Internet Engineering Task Force
(IETF).

72. How To Connect To WSadmin Console through SOAP ?


73. Generally we connect wsadmin console directly with soap port or rmi port.
specially if we want to check whether a particular SOAP port of dmgr is working or not, this
requisition we need whenever we are federating a node to a dmgr.
The following is the command which we use to check whether a particular port is communicating
or not.
wsadmin -conntype SOAP -port 8879

wsadmin -conntype RMI -port 9809

74. wsadmin -conntype RMI -port 2809 -user u1 -password secret1


(1.1) Issues: we got response from users saying that they not able to receive messages from their
application.

75. Sol : we identified that message receiver server not able to receive messages from MQ, because
of File storage failed, then we informed the same to system infrastructure team they added SAN,
even though the problem not got resolved.

76. I am seeing some transaction timeout errors in the logs:####<21-Jul-2009 16:18:23


o'clock BST> <21cnedc313>

(1.2) Issues: JMS transaction timeout messages like this in WAS.


77. Sol: there are bulk number of JMS messages stored in MQ Server, when ever san got added at a
time all the messages in MQ, hit the server at a time, so server is not able process that many
number of requests at a time, then we increase the JTA transaction time out value from 30 to 100,
this will allow more time for transaction to complete. After process all the requests we changed
the transaction time out value back to 30.

78. (2.1) Issues: the WAS server logs are not getting generated in both the nodes. The last
timestamp in the logs file is 18/07/09 15:36.The same issue has occurred few times and we have
to restarted both the managed servers for the logs to be generated.

79. Could you please let us know what could be the reason for this issue?
80. Sol. The log rotation was not set properly, which I have set now. Also the log stopped in the
middle of printing some debugs, which suggests that it ran out of disk space. The /IBM_profile is
mounted on root partition.

81. (3.1) Can you please send the P2 case (TAM Test Tool not working) which came today morning to
APLSUP54 and request them to check why the ?java.lang.OutOfMemoryError: unable to create
new native thread? occurred.

82. Also mention in that case that we had taken the thread dump and is present at mps location.
83. Sol. This is again a native memory issue. The JVM heap allocated is 1.5 Gb (which is necessary
otherwise app starts giving heap errors), which leave 512mb for native memory out of the
possible 2Gb max.

84. This native memory is used by all the native modules like MQ or application codes creating native
memory. If the native memory is not sufficient then you get OutofMemory:unable to create a new
native thread error.

85. (4.1) We are facing problem with the WebSphere server in dybip04. We are using BEA version
8.1SP6

86. The Managed server is suddenly going into UNKNOWN state and when we try to restart the
server

87. The following error is occurring::


88. OutOfMemoryError occured on server
89. Sol. I have increased the memory size to 2GB and restarted the server. The messages are being
consumed now.

90. 5.1) we are facing connection failure error, due to what causes?
91. Sol. Finally we found, driver there is one DB driver corrupted in it causes the issue.
92. Firewarll -> loadbalancer -> Webserver -> app.ser visa plugin -> hits application -> contact db to
ds and

93. request - > firewall -> loadbalancer(split the load into multiple Webserver) -> (sitemider/ssl)
webserver -> via plug in which is in the application server -> application

94. In side cluster jvm will respond.


95. How much memory tuned for your application servers in your environment?
96. Depend upon the application, decided by developer. Or depends on OS.
97. How will you login to solaris/ linux for installations?
98. Normally we will not use rout privileged ID for installing/configuring was applications in Linux.
99. Ex: empid
100.
Su wasuser(not root privileged user) Non-route user
101.
What are the two basic steps that admin have to do after deploying the application &
before running the application?

102.

have to regenerate the web server plug-in, copy it over to the web server machine and do

a quick restart of it

103.

1.wht is hot deployment, and where we get a chance to go for this?

Hot deployment means adding modules or additional services to the existing application or new application
without stopping the application server as well as application. When an application is went to Production
environment then we can't stop the application as application requests will come. So in that case we will
go for hot deployment.

2.Can we access 2 different applications at once running on 2 application servers in a cluster?

If those two applications are mapped exactly on to the same cluster members, we can access for them by
configuring the webserver and plug-in properly for the cluster.

3.how to enable Global Security in WAS though CUI?

To enable Global Security first we have to do


1. Select the Authentication Registry, i.e., either Local OS or LDAP.
Here we have to specify the primary administrative user name which should be present there in the
registry.
2. Select the Authentication Mechanism i.e., LTPA or SWAM.
Here we have to specify the password and confirm-password.
3. Enable Global Security.
4. Save and restart the server.

4.If the app server crashes in the middle of application deployment , wht could be the reason and wht
steps we have to follow?

If the server resources are less while deployment, when application requests are hitting application server
due to less resources the application server will crash. If the application server crash then that time we
can get thread dump.

5.During WAS ND installation, one default server "server1" creates right?can we change its name during
installation?

If we are installing, in silent we can change the default server name we can change, in GUI its not
possible.

104.

Q: What is the default port for SSH server?

A: 22

105.

WebSphere Application Server Interview Questions 2

106.Posted by
at Tuesday, February 26, 2013
107.31. What is JNDI?

We can register resources in the application server's and directory interface(JNDI) namespace.
Client application can obtain the references to these resource objects in their programes or JDBC is a low
level pure Java API used to execute SQL statements.
32. How to disable the security?
Open the admin console and expands the security, select the global security we are going to un
check the enable the administrative security and save. Restart the server and re login to admin console.
OR
Edit the Security.xml file(C:\IBM\WebSphere\AppSrv01_Profile\config\cells\ajay-pcNode01Cell)
enabled="false" and restart the server and re login to Console.
OR
Through Command prompt
C:\IBM\WebSphere\AppSrv01_Profile\bin>wsadmin -conntype none
wsadmin>securityof
33. How many ways you can federate a node?
We can federate a node in two ways
1. Admin Console
2. addnode.bat/sh command through command prompt
Before federating any node we must make sure the following
Application server should be started on the node to be added.
We need to find the SOAP connector for DMGR(we can find this in communication section in the detailed
page for the application server default is 8879)
I). Through Admin Console
i. Select the system Administration from console.
ii. Click on Nodes
iii. click addnode button on top

iv. select managed node and click next then specify the host name of the Node to be added to the cell.
v. then select the connector type type(SOAP or RMI) and connector port. if security is enabled provided
user id and password andinclude application(if required)
II). Through Command prompt
Go to Application server profile bin>addNode.bat dmgr-hostname dmgr_port num -include apps
34. What is virtual host?
A Virtual host is a configuration that enables a single host machine to resemble multiple host
machines. This configuration allows a single machine to support several independently configured and
administered applications. A virtual host is not associated with a particular node. It is a configuration, rather
than a live object, which is why you can create it but cannot start or stop it.
37. How many ways we can synchronize a node?
We can synchronize the node in two ways
Through Command Prompt
stop the node then issue the "SynNode" command in the command prompt.
/bin>SynNode.
-username
-restart
-conntype
-quit
-stopserver
Through Admin Console
Open the System Administration from console,
then click on Nodes
Select the particular node to synchronize
Click Sync button in top of the node list.
38. Configure the plug-in through admin console is possible or Not?
Possible
39. What are 500 errors?
500 Error means server side error application s, Servers.
40. What is diference between page not found and HTTP 404? How to resolve these issues?
The page not found error is the request is not reaching the server. HTTP 404 error is request is
reaching to server but whatever it is expecting it's not found at expected location.
41. What is meant by Java Script?
Java Script is a scripting tool to developed web applications.
42. What is meant by Heap in Java process and what information will be available in Heap file?
Heap is used to collect the garbage for Java applications, the Heap file contains the garbage
collected from java process.
43. What are the available log files in WAS 7.x?
There are types of log files available in WAS V7.x, those are
JVM Logs
systemOut.log, systemErr.log
Process Logs

native_StdOut.log, native_StdErr.log
Trace Logs
IBM Service Logs(Activity.log)
44. What is Master Repository?

Deployment manager contains the Master configuration and

application files. All the updates to the configuration files should go through the deployment Manager.
45. Tell me IHS Executable files, means bin directory files?
Apache, htpasswd, htdbm, ApacheMonitor, idapstash, httpd.exe
46. Why given the httpd.conf file to installation of plugin?
Identify the web server (port, virtual hosts) to configure the web Server definition.
47. How to configure Remote system httpd.conf file?
When you operate the web server as remote access that time you will configure httpd.conf file from
console.
48. What are the diferent packages available in WebSphere Application Server v7.x?
Express, Base, Network Deployment(ND)
49. What is Trace?
A Trace is an information record that is intended for engineers or developers to use. A trace record
might be considerably more complex, Verbose and detailed than a message entry.
50. What is Heap Memory?
Heap memory is objects storage space for objects references created at run time in a JVM.

108.

Wells Fargo WebSphere Application Server Administration


Interview Questions

109.
2) How do you check the health of the application server? Is there any tool is
available with you?
A) We have monitoring tools, at the time issue only, TPV (Tivoli Performance Viewer)/Willy
Introscope, and normally it is disabled, at the time of performance issue only we will do
monitoring.
110.
two kinds of monitoring: 1. Availability, 2. performance monitoring 24/7 or not.
111.
3) Can u configure multiple webservers?
A) yes, we can configure in httpd.conf file.
112.
4) Is it possible to configure 10 domain names in apache? If yes? How?
A) We can use virtual hosts and map those virtual hosts to particular application.
113.
5) How do you perform heap dump and thread dump?
A) Kill -3 <processid>
Heap dump relate to jvm memory usage,
114.
Thread dump relate jvm thread usage

115.

6) Is kill -3,kill a process or create a thread dump explain?


A) kill -3 is used create thread dump.
7) Did u work with any tools which helps you to see the heap dump or thread
dump?
A) Heap dump jmap, IBM heap analyzer tool, thread dump using IBM thread analyzer /samurai
116.
8) How to configure security and LDAP?
A) Global security,
117.
Security availability: 1. OS security 2. LDAP (3rd party security) 3. Custom
security(Application from DB)
118.
9) What are 202 errors?
119.
10) In ls -lrt, what t stands for and r stands for l stands for?
120.
A)-l shows you huge amounts of information (permissions, owners, size, and when last
modified.)
121.
-r reverses the order of how the files are displayed.
122.
-t shows you the files in modification time
123.
11) How to check a particular port is working or not in unix?
A) netstat -a | grep 80

124.

WebSphere Application Server Questions (part-6)


1) What is the default user registry, if you enable Global
Security at the time of installation
Its federated repositories. actually it is a file
2) Which commands require username/password , if you enable
admin security
all stop* , syncNode, addNode(?)
3) When can you enable global security?
- while installing
- After installation also
4) Does enabling admin security needs j2ee security to be
enabled?
No
5) Does enabling admin security enables j2ee security?
yes
6) What is the most important step to do, if you change your
user repository.
recycle all the JVMs. otherwise the key tokens will not be updated for
the new repo
7) who can change admin security settings?
Adminstrator
8) what is the tool supplied by IBM for SSL management in
Websphere
ikeyman
9) How do you change the cell wide SSL?

10) how do you replace the default plugin-key.kdb file with new
kdb file?
11) can we use diffrent SSL for nodes and plugin ?
Yes

125.

WebSphere Application Server Questions [part-5]

126.
1.WHAT IS TRACING?
Tracing is when you go through an entire program and record the value of variables
and the output. You trace a program when you want to find out what actually went
wrong
127.
2.WHERE TO GIVE APPLICATION PRIORITY WHILE STARTING
SERVER?
it will be under Enterprise applications ->app name -> startup behaviour ->Startup
order in the admin console
128.
3.HOW TO MOVE CODE DEV ENVIRONMENT TO TESTING
ENVIRONMENT?
Im sure what they mean by code here. I think, incase of applications, export them
from in DEC and deploy in TEST.
129.
4.WHAT IS SSL?WHEN IT ENCRYPT & DECRYPT THE DATA?
SSL are digital signed certificates. user for meesage/communication integrity and
confidentiality. Generally encrypt at Sender side and decrypt at receiver side
130.
.
131.
6.WHEN APPLICATION IS DOWN WHAT U WILL DO?
First look at the logs for errors. If you find the error, save the logs and start ur
application. Then start trouble shoot.
If no error found, run a trace and look for FFDC etc..
132.
7.I HAVE 16GB RAM,WHAT IS THE MINIMUM & MAXIMUM
HEAPSIZE ?
No relation. Heap settings should be made depends on application
133.
8.HOW TO OPEN ADMIN CONSOLE IN AIX/UNIX & WHAT IS
THE DEFAULT FILE SYSTEM OF AIX?
admin console can be viewed from remote machine which has a browser, if not
behind firewall.
134.
9.WHAT IS FILE DESCRIPTORS IN AIX?
A file descriptor is a handle created by a process when a file is opened. There is a
limit to the amount of file descriptors per process.If the file descriptor limit is
exceeded for a process, you may see the following errors:Too Many Open Files
135.
10.HOW TO RESOLVE PORT CONFLICTS IN PRODUCTION
ENVIRONMENT?
check why there is port conflict
run updateports script in WAS

136. WebSphere Application Server


Questions [part-4]

137.
how do you create a cluster
138.
go to servers -> clusters-> new ->give cluster_name->define first member>define other members->finish
139.
how do you add a new cluster member
go to servers -> clusters->cluster_name ->cluster members ->new ->give
name/node/others->apply->ok->save
140.
one of the cluster member (jvm) is having issues. To troubleshoot
the issue, you decided to take it out of the cluster. How do you do that?
Make its runtime weight to 0
141.
In a complex environment, there are 10 machines. Machine A is
having 8GB RAM and machine B having 2GB of RAM. The administrator
decided to send twice as many request as machineB to machineA. How
can he achive it?
give machineA twice the weight as machineB
142.
After making some changes on a cluster, it is required to
recycle/restart all the cluster JVMs. The lead admin told you to make
sure that there should not be any downtime during this recycle. Which
option do you use to achieve it?
Ripplestart
143.
A large application which has 5web modules has been deployed on
to a cluster. After some months, the developer asked you to update on of
the 5web modules. How do you do it?
Rollout
144.
can you change the cluster name, once it was created
145.
No
146.
147.
148.
149.
150.

151.
How does plugin works?
152.
Plugin is located in webserver. Webserver decides what requests to forward to app
server based on the plugin-cfg.xml file content.
153.
URL to access is http://localhost:80/snoop
154.
1.
155.
Locate the URI in plugin file
156.
<UriGroup Name="default_host_server1_hostnameNode01_Cluster_URIs">
157.
<Uri AffinityCookie="JSESSIONID" AffinityURLIdentifier="jsessionid"
Name="/snoop/*"/>
158.
</UriGroup>
159.
160.
161.
162.

So any URL http://localhost:80/snoop will goto app server


2.
Does the default_host has entry *:80 or localhost:80
<VirtualHostGroup Name="default_host">

163.
164.
165.
166.
167.
168.
169.
170.
171.
172.
173.
174.
175.
176.
177.
178.
179.

<VirtualHost Name="*:9080"/>
<VirtualHost Name="*:80"/>
<VirtualHost Name="*:9443"/>
<VirtualHost Name="*:5060"/>
<VirtualHost Name="*:5061"/>
<VirtualHost Name="*:443"/>
<VirtualHost Name="*:9081"/>
<VirtualHost Name="*:9082"/>
<VirtualHost Name="*:9085"/>
<VirtualHost Name="*:9999"/>
<VirtualHost Name="*:81"/>
<VirtualHost Name="*:9083"/>
<VirtualHost Name="*:9084"/>
<VirtualHost Name="*:82"/>
</VirtualHostGroup>
3.
Does the server1 http port is open from web to app

180.
<ServerCluster CloneSeparatorChange="false" GetDWLMTable="false" IgnoreA
ffinityRequests="true"LoadBalance="Round Robin"
Name="server1_hostnameNode01_Cluster" PostBufferSize="64" PostSizeLimit="1"RemoveSpecialHeaders="true" RetryInterval="60">
181.
<Server ConnectTimeout="0" ExtendedHandshake="false" MaxConnections="1" Name="hostnameNode01_server1" ServerIOTimeout="0" WaitForContinue="false">
182.
<Transport Hostname="hostname" Port="9080" Protocol="http"/>
183.
<Transport Hostname="hostname" Port="9443" Protocol="https">
184.
<Property Name="keyring" Value="/apps/IBM/WebSphere/Plugins1/etc/pluginkey.kdb"/>
185.
<Property Name="stashfile" Value="/apps/IBM/WebSphere/Plugins1/etc/pluginkey.sth"/>
186.
</Transport>
187.
</Server>
188.
<PrimaryServers>
189.
<Server Name="hostnameNode01_server1"/>
190.
</PrimaryServers>
191.
</ServerCluster>
192.
4.
193.
httpd.conf has two lines:
194.
LoadModule was_ap20_module
"C:\IBM\WAS6\Plugins\bin\mod_was_ap20_http.dll"
195.
WebSpherePluginConfig "C:\IBM\WAS6\Plugins\config\webserver1\plugincfg.xml"
196.
In above example for windows , the first directive loads the module and the
second directive tells

197.

the plug-in module where to find the plug-in configuration file.

198.
199.
200.
201.
202.

203.
1.
204.
Copy the tar to C88SYML.tar to /apps/software/plugin_installables/ on webserver
machine (hostname in our example)
205.
206.

Run java version to check the java installed.


Make sure the path variable is properly set.

207.
208.

Extract the tar


tar -xvf C88SYML.tar

209.
Note down the AppServer hostname .You can even use IP but the IPs are
sometimes subjected to changes .A hostname is easy to maintain and we have to only
make sure that webserver is able to understand the hostname.
210.
211.

Default plugin location :


/opt/IBM/WebSphere/Plugins/config/webserver1

212.
213.

2.
Create the directories using the command given as below .

214.

sudo mkdir -p /opt/IBM/WebSphere/Plugins

215.
216.
217.
218.

Now ,give the proper permissions to the following directories.


$ cd /opt/
username@hostname: /opt >
$ sudo chown -R username:appowner ./IBM

219.

cd /apps/software/plugin_installables/plugin

220.
Edit the responsefile.txt for the below parameters or you can take the already
edited file from hostname and change the wasMachineHostName and
webServerHostName in the file
-OPT allowNonRootSilentInstall="true"

221.

-OPT silentInstallLicenseAcceptance="true"
-OPT installType="remote"
-OPT installLocation="/opt/IBM/WebSphere/Plugins"
#-OPT wasExistingLocation="C:\Program
Files\IBM\WebSphere\AppServer"
-OPT webServerSelected="apache"
#-OPT ihsAdminPort=""
#-OPT ihsAdminUserID=""
#-OPT ihsAdminUserGroup=""
-OPT webServerConfigFile1="/apps/apache1/conf/httpd.conf"
-OPT webServerConfigFile2="/apps/apache2/conf/httpd.conf"
#-OPT dominoUserID="notes"
-OPT wasMachineHostName="hostnameDmgr"
-OPT mapWebserverToApplications="false"
-OPT webServerHostName="hostname"
#-OPT profileName=""

3.

222.
Before running the below command, make sure the path variable is updated
correctly.
223.
All the directories like apache, plugin installation directory have username read
write permissions.
224.
You can also run the below command with sudo but that will make permissions
on different directories/files inconsistent. So, its better, all the apache install directories
and plugin installation directories have owner as username.
225.
Run the below command from the directory
/apps/software/plugin_installables/plugin
226.

./install -options "responsefile.txt" silent

227.
If there are any errors while Installation they will be generated in the users home
directory /home/username/plglogs/trace.txt
228.

/opt/IBM/WebSphere/Plugins/logs/install

229.

This will make the installation complete.

230.
You can check the apache conf file-httpd.conf for the below lines which will be
appended to conf file

231.
LoadModule was_ap20_module
/opt/IBM/WebSphere/Plugins/config/webserver1/bin/mod_was_ap20_http.so
232.
WebSpherePluginConfig
/opt/IBM/WebSphere/Plugins/config/webserver1/config/webserver1/plugin-cfg.xml
233.
234.

4.
Go to the directory

235.

/apps/software/plugin_installables/GSKit

236.

Make sure you are logged in as root

237.

run gskit.sh

238.

This will provide some libraries required by plugin module to load .

239.
240.
241.
242.
243.
244.
245.
246.
247.
248.
249.
250.

Example:
drwx------ 12 username orabcp
512 Sep 28 22:53 ..
hostname# pwd
/apps/software/plugin_installables/GSKit
hostname# id
uid=0(root) gid=0(root)
hostname# ./gskit.sh
SunOS
gsk7bas Required Patches Verified. Continuing...
This is an Ultra Series machine.
This is an ipv6 capable machine.
Installing static LDAP support...

251.
252.

Installation of <gsk7bas> was successful.


hostname#

253.
254.
255.
256.

Uninstallation
username@hostname: /opt/IBM/WebSphere/Plugins/uninstall >
$ ./uninstall -silent
username@hostname: /opt/IBM/WebSphere/Plugins/uninstall >

257.

Editing port:-

258.

Login to WebSphere Administrative console

259.

260.

261.
262.

Click on servers at the left side .Select the server on the right side and click on it.
Navigate to the ports on right side.

263.

264.

265.
Edit the WC_defaulthost port to the one desired which is used for http incoming
requests.
266.

For https, you have to edit WC_defaulthost_secure value.

267.

Plugin-cfg.xml has to be updated and copied to web server after these changes.

268.

269.

Apply and save the changes to master repository.

270.

Applying the fix pack

271.
272.
273.

1.
Copy the download.updii.61015.solaris.sparc.zip to App box in the location
/apps/IBM/WebSphere/

274.

unzip download.updii.61015.solaris.sparc.zip

275.
Edit the /apps/IBM/WebSphere/UpdateInstaller/responsefile.updiinstaller.txt for
following values
276.
-OPT silentInstallLicenseAcceptance="true"
277.
-OPT allowNonRootSilentInstall="true"
278.
-OPT installLocation="/apps/IBM/WebSphere/UpdateInstaller"
279.
#-OPT installLocation="C:\Program Files\IBM\WebSphere\UpdateInstaller"

280.
Install the updateInstaller tool
281.
Run the below command from the path /apps/IBM/WebSphere/UpdateInstaller
282.
./install -options
/apps/IBM/WebSphere/UpdateInstaller/responsefile.updiinstaller.txt silent
283.
Install log for updateInstaller /apps/IBM/WebSphere/UpdateInstaller/logs/install/trace.txt

284.
285.

2.
Make sure no JVMs are running while doing the fix pack updates.

286.
287.

Copy the 6.1.0-WS-WAS-SolarisSparc-FP0000015.pak to the location


/apps/IBM/WebSphere/

288.
Edit the /apps/IBM/WebSphere/UpdateInstaller/responsefiles/install.txt for the
following values.
289.
-W maintenance.package="/apps/IBM/WebSphere/6.1.0-WS-WAS-SolarisSparcFP0000015.pak"
290.
-W product.location="/apps/IBM/WebSphere/AppServer"
291.
-W update.type="install"

292.
Install the fix pack.
293.
Run the below command from the path /apps/IBM/WebSphere/UpdateInstaller
294.
./update.sh -options
/apps/IBM/WebSphere/UpdateInstaller/responsefiles/install.txt silent
295.
296.

Update log/apps/IBM/WebSphere/UpdateInstaller/logs/tmp/updatetrace.log

297.
298.

Plugin update logs


/apps/IBM/WebSphere/Plugins1/logs/update/unknown

299.

It will take about half an hr for the above command to complete.

300.
301.

You can do the following checks after Installation


cd /apps/IBM/WebSphere/AppServer/bin

302.

./versionInfo.sh

303.

Running the above command should show the version as 6.1.0.15

304.
Step1 :
305.
Extraction of file
306.
Login to admin console
307.
Go to Security > SSL certificate and key management
308.
Click Manage endpoint security configurations link
309.
Expand Inbound or Outbound, expand cell name to see the list of nodes
310.
For all the nodes that appear in the list:
311.
Go to Key stores and certificates which is under Related Items
312.
Click on the NodeDefaultKeyStore, under Additional Properties click on Personal
Certificates
313.
Check the box near the default certificate. Click "Extract" button.
314.
Step2:
315.
Import extracted file to plugin-key.kdb
316.
Invoke ikeyman (assuming ikeyman utility is installed )
317.
Click on "Key Database File" menu and choose "Open". Select "CMS" as the
318.
key database type, click on browse, and browse to the file plugin-key.kdb
319.
Double click plugin-key.kdb, click "ok" to open it. The password is "WebAS".
320.
Click on "Personal Certificates". Select "Signer Certificates" from the drop down
list.
321.
Import the extracted file in step1 to plugin-key.kdb
322.
Copy this updated plugin-key.kdb to webserver locations .Restart the apache.

323.

Edit cluster member weights:

324.

325.

326.

Edit the configured weight (0 to 20) .Update

327.

Edit the Runtime weight (0 to 20). Update

328.
In above case, load assigned to a cluster member= (weight assigned/ Total sum of
weights) i.e 2/6

329.

Edit Heap Size

330.

331.

332.
333.

For Backup Cluster:


(Depending on load)

334.
335.

Give the initial Heap Size to 128 for all cluster members
Maximum heap size to 256 for all cluster members

336.
337.
338.
339.

For Primary Cluster:


(Depending on load)
Give the initial Heap Size to 256 for all cluster members
Maximum heap size to 512 for all cluster members.

340.

Editing cron tab:

341.

Steps
1. Log in to server

2. List all the cron jobs using crontab l


342.

E.g

343.
344.
345.
346.

hostname$ crontab -l
#
#
# Running the Disk Usage monitor script
1 21,7 * * * /home/username/dskus/run_dsk_monitor.sh
2>&1 /dev/null
347.
#
348.
# Added for rsync
349.
#5 * * * * /home/username/scripts/website_rsync_ws013.ksh
2>>/home/username/scripts/website_rsync_error.log
1>>/home/username/scripts/website_rsync_out.log
350.
#
351.
#
352.
0,10,15,20,25,30,35,40,45,50,55 * * * * /home/username/scripts/testapache.sh
2>>/home/username/scripts/testapache_error.log
1>>/home/username/scripts/testapache_out.log
353.
#
354.
#
355.
#Apache log rotation for website1 and website2.
356.
30 3,15 * * * /home/username/scripts/log.ksh 2>&1 > /dev/null
3. Edit the cron file using crontab e
357.
358.
359.
360.
361.

E.g

hostname$ crontab -e
#
#
# Running the Disk Usage monitor script
1 21,7 * * * /home/username/dskus/run_dsk_monitor.sh
2>&1 /dev/null
362.
#
363.
#5 * * * * /home/username/scripts/website_rsync_ws013.ksh
2>>/home/username/scripts/website_rsync_error.log
1>>/home/username/scripts/website_rsync_out.log
364.
#
365.
#
366.
0,10,15,20,25,30,35,40,45,50,55 * * * * /home/username/scripts/testapache.sh
2>>/home/username/scripts/testapache_error.log
1>>/home/username/scripts/testapache_out.log
367.
#

368.
369.
370.
371.

#
#Apache log rotation for website1 and website2.
30 3,15 * * * /home/username/scripts/log.ksh 2>&1 > /dev/null
:wq!

372.
Copy the installable 10gr2_client_sol.cpio.gz to /apps/software/oracle_client/
373.
374.

gunzip 10gr2_client_sol.cpio.gz
cpio -icvdu < 10gr2_client_sol.cpio

375.

Verify the following

1. Required OS packages are installed.


2. Software is compatible to OS
376.
$pkginfo -i SUNWarc SUNWbtool SUNWhea SUNWlibm SUNWlibms
SUNWsprot SUNWsprox SUNWtoo SUNWi1of SUNWi1cs SUNWi15cs SUNWxwfnt
377.
378.

$/bin/isainfo kv
64-bit sparcv9 kernel modules

379.

Now, we are going to do Oracle client Installation:

1. Create required user and group.


380.
Create group oinstall
381.
$ sudo groupadd oinstall
382.
Password:
383.
$username@hostname: /home/username >
384.
385.

Create user oracle with group as oinstall


$sudo useradd -g oinstall oracle

386.
387.

set the password for oracle user


$passwd -r files oracle

388.

2.

389.
390.

Create a directory for installing oracle.


Call it as ORACLE_BASE or ORACLE_HOME

391.
392.
393.
394.

$sudo mkdir -p /opt/app/oracle


Give the permissions
$cd /opt
$sudo chown R oracle:oinstall app

395.
396.

Add the following line in oracle user .profile


ORACLE_BASE=/opt/app/oracle;export ORACLE_BASE

397.
398.
399.
400.

3.
Installation Step
Make sure you are logged in as oracle user
$cd /apps/software/oracle_client/

401.

Modify responseFile /apps/software/oracle_client/response/clientcustom.rsp.

402.
403.
404.
405.
406.
407.
408.

The following values are supposed to be changed.


UNIX_GROUP_NAME=oinstall
#NEXT_SESSION_RESPONSE=<Value Unspecified>
ORACLE_HOME="/opt/app/oracle"
ORACLE_HOME_NAME="OraClient10gr2home1"
CLUSTER_NODES={ }
REMOVE_HOMES={ }

409.

$cd apps/software/oracle_client/

410.
$./runInstaller -silent -force -responseFile
/apps/software/oracle_client/response/clientcustom.rsp
411.

Installation is completed.

412.
413.

4.
Post Installation Steps

414.
415.

Add ORACLE_HOME=/opt/app/oracle to .profile


Add /opt/app/oracle/bin to PATH variable

416.
417.
418.
419.
420.
421.

Add $ORACLE_HOME/lib to LIBPATH


Add $ORACLE_HOME/lib to LD_LIBRARY_PATH
Edit the $ORACLE_HOME/network/admin/tnsnames.ora with an entry like
oqbci00 =
(DESCRIPTION =
(ADDRESS_LIST =

422.
(ADDRESS = (PROTOCOL = TCP)(HOST = <DATABASE SERVER IP>)
(PORT = 1523 ))
423.
)
424.
(CONNECT_DATA =
425.
(SERVICE_NAME = odbci00)
426.
)
427.
)
428.
If you want to sqlplus from other user then oracle .Then, make sure you do the
post installation steps for the other user, also and that user atleast has read access to
$ORACLE_HOME directory

429.

Step1: Generate private key. Give a passphrase key.

openssl genrsa -des3 -rand file1:file2:file3:file4:file5 -out server2.key 1024


#openssl rsa -in server2.key -out server2.pem
Step2: Generate CSR (Certificate Signing Request)
openssl req -new -key server2.key -out server2.csr
Step3: Generate X509 certificate
openssl x509 -req -days 60 -in server2.csr -signkey server2.key -out server2.crt
Change the following parameters in ssl.conf file of apache.
SSLCertificateFile /apps/apache1/conf/certs/server2.crt
SSLCertificateKeyFile /apps/apache1/conf/certs/server2.key
#Required if you are including Certificate Authority certificate
#SSLCACertificateFile /apps/apache1/conf/certs/intermediate.cert

430.

Create JDBC provider/Data Source/J2C Authentication

431.
432.

Example: Configuring a JDBC provider using wsadmin


An example configuring a new JDBC provider follows:

433.
Identify the parent ID and assign it to the node variable.
434.
Using Jacl:
435.
set node [$AdminConfig getid /Cell:mycell/Node:mynode/]This example uses
the node configuration object as the parent. You can modify this example to use cell or
server configuration object as the parent.
436.

Using Jython:

437.
438.
439.

node = AdminConfig.getid('/Cell:mycell/Node:mynode/')
print node
An example of this output follows:

440.
441.
442.

mynode(cells/mycell/nodes/mynode:node.xml#Node_1)
Identify the required attributes:
Using Jacl:

443.
444.

$AdminConfig required JDBCProvider


Using Jython:

445.
446.

print AdminConfig.required('JDBCProvider')
An example of this output follows:

447.
448.
449.
450.
451.

Attribute Type
name String
implementationClassName String
Set up the required attributes and assign it to the jdbcAttrs variable:
Using Jacl:

452.
453.
454.
455.

set n1 [list name JDBC1]


set implCN [list implementationClassName myclass]
set jdbcAttrs [list $n1 $implCN]
An example of this output follows:

456.
{name {JDBC1}} {implementationClassName {myclass}}You can modify the
example to setup non-required attributes for JDBC provider.
457.

Using Jython:

458.
459.
460.
461.
462.

n1 = ['name', 'JDBC1']
implCN = ['implementationClassName', 'myclass']
jdbcAttrs = [n1, implCN]
print jdbcAttrs
An example of this output follows:

463.
464.
465.

[['name', 'JDBC1'], ['implementationClassName', 'myclass']]


Create a new JDBC provider using node as the parent:
Using Jacl:

466.
467.

$AdminConfig create JDBCProvider $node $jdbcAttrs


Using Jython:

468.
469.

AdminConfig.create('JDBCProvider', node, jdbcAttrs)


An example of this output follows:

470.
471.
472.

JDBC1(cells/mycell/nodes/mynode:resources.xml#JDBCProvider_1)
Save the changes with the following command:
Using Jacl:

473.
474.

$AdminConfig save
Using Jython:

475.

AdminConfig.save()

476.

Example: Configuring a new data source using wsadmin

477.
478.

Identify the parent ID:


Using Jacl:

479.
set newjdbc [$AdminConfig getid
/Cell:mycell/Node:mynode/JDBCProvider:JDBC1/]
480.
Using Jython:
481.
newjdbc =
AdminConfig.getid('/Cell:mycell/Node:mynode/JDBCProvider:JDBC1/')
482.
print newjdbc
483.
Example output:
484.
485.
486.

JDBC1(cells/mycell/nodes/mynode:resources.xml#JDBCProvider_1)
Obtain the required attributes:
Using Jacl:

487.
488.

$AdminConfig required DataSource


Using Jython:

489.

print AdminConfig.required('DataSource')

490.

Example output:

491.
492.
493.
494.

Attribute Type
name
String
Setting up required attributes:
Using Jacl:

495.
496.
497.

set name [list name DS1]


set dsAttrs [list $name]
Using Jython:

498.
499.
500.
501.

name = ['name', 'DS1']


dsAttrs = [name]
Create a data source:
Using Jacl:

502.
503.

set newds [$AdminConfig create DataSource $newjdbc $dsAttrs]


Using Jython:

504.
505.
506.

newds = AdminConfig.create('DataSource', newjdbc, dsAttrs)


print newds
Example output:

507.
508.
509.

DS1(cells/mycell/nodes/mynode:resources.xml#DataSource_1)
Save the changes with the following command:
Using Jacl:

510.
511.

$AdminConfig save
Using Jython:

512.

AdminConfig.save()

513.
Example: Configuring a new J2CAuthentication data entry using
wsadmin
514.
515.

Identify the parent ID:


Using Jacl:

516.
517.

set security [$AdminConfig getid /Cell:mycell/Security:/]


Example output:

518.
519.

(cells/mycell:security.xml#Security_1)
Using Jython:

520.
521.
522.
523.

security = AdminConfig.getid('/Cell:mycell/Security:/')
print security
Get required attributes:
Using Jacl:

524.
525.

$AdminConfig required JAASAuthData


Example output:

526.
527.
528.
529.
530.

Attribute
Type
alias
String
userId
String
password
String
Using Jython:

531.
532.
533.

print AdminConfig.required('JAASAuthData')
Set up required attributes:
Using Jacl:

534.
535.
536.
537.
538.

set alias [list alias myAlias]


set userid [list userId myid]
set password [list password secret]
set jaasAttrs [list $alias $userid $password]
Example output:

539.
540.

{alias myAlias} {userId myid} {password secret}


Using Jython:

541.
542.
543.
544.
545.
546.

alias = ['alias', 'myAlias']


userid = ['userId', 'myid']
password = ['password', 'secret']
jaasAttrs = [alias, userid, password]
print jaasAttrs
Example output:

547.
548.
549.

[['alias', 'myAlias'], ['userId', 'myid'], ['password', 'secret']]


Create JAAS auth data:
Using Jacl:

550.
551.

$AdminConfig create JAASAuthData $security $jaasAttrs


Example output:

552.
553.

(cells/mycell:security.xml#JAASAuthData_2)
Using Jython:

554.
555.
556.

print AdminConfig.create('JAASAuthData', security, jaasAttrs)


Save the changes with the following command:
Using Jacl:

557.
558.

$AdminConfig save
Using Jython:

559.

AdminConfig.save()

560.
561.

Add Node to a cell using admin console

562.

563.

564.

565.
username@hostname: /apps/IBM/WebSphere/AppServer/profiles/AppSrv01/bin >
566.
$ ./startNode.sh
567.
ADMU0116I: Tool information is being logged in file
568.
/
apps/IBM/WebSphere/AppServer/profiles/AppSrv01/logs/nodeagent/startServer.log
569.
ADMU0128I: Starting tool with the AppSrv01 profile
570.
ADMU3100I: Reading configuration for server: nodeagent
571.
ADMU3200I: Server launched. Waiting for initialization status.
572.
ADMU3000I: Server nodeagent open for e-business; process id is 2039
573.
username@hostname: /apps/IBM/WebSphere/AppServer/profiles/AppSrv01/bin >
574.
$ netstat -an|grep 8880
575.
*.8880
*.*
0
0 49152
0 LISTEN
576.
username@hostname: /apps/IBM/WebSphere/AppServer/profiles/AppSrv01/bin >

577.
Port(E.g. 9060) on a remote machine(Let A be the IP address) is blocked by
firewall to be directly accessed from your local machine.
578.
And at the same time that port on the remote machine(A:9060) can be accessed
from another remote machine(B).

579.
Now, is there any way to access the port on the remote machine.(A:9060) from
your local machine.Answer is yes .This can be done by opening a ssh tunnel to machine
A from machine B using putty.
580.
Then we can access the remote machine A at port 9060 (A:9060) as
localhost:9060 or even localhost:some other port number
581.
Please note that it is not always possible to connect to remote machine(A) at a
desired port after creating a tunnel to another remote machine which can access machine
A at the desired port because there may be other configurations required for this to
happen or also there may be restrictions added in the network for this to happen.For
complete details , please contact network administrators of your network.
582.
583.
Load the saved session in putty otherwise create and save the session if not
created.
584.

585.
586.
587.
588.

Now go to Connection => SSH => Tunnels


There you can see a source port and destination
Source Port can be any port on your local which is not in use currently.

589.
Normally , source port is taken as the same port on destination but make sure the
source port is not in use currently.
590.
The destination has to be combination of IP( IP address of the remote machine)
and port to which we want to connect to.
591.
Needless to say , the remote machine is listening on that port.
592.

593.
594.

Click on Add

595.
You will access the URL as http://localhost:<Sourceport>/ or may connect using
any other tool(or protocol) as localhost:Sourceport
596.

597.
598.
After adding as in the above screenshot.Go back to the sessions and save the
configuration.
599.

600.

601.

Apache Installation

602.
Please note that all variables are written in capital letters that are subjected to be
different.
603.

Step1: Download

604.

Download Apache Installable using command

605.

# lynx http://httpd.apache.org/download.cgi

606.

or by some other means if you don't have firewall open from your UNIX box.

607.

Step2: Prepare gunzip the downloaded file

608.

#gunzip httpd-NN.tar.gz

609.

Extract the tar

610.

#tar -xvf httpd-NN.tar

611.

#cd httpd-NN

612.

where NN stands for current version number .

613.

E.g. for apache 2.2.11,name will be as httpd-2.2.11

614.

Step 3: Configure

615.

#./configure --prefix=PREFIX

616.
PREFIX must be replaced with the filesystem path under which the server should be
installed.
617.

E.g. /apps/apachetest

618.
TIP: Give some meaningful name to prefix when you are doing installation which can
be easily understood by project team to understand the purpose of apache. In future, there
can be multiple apache installations in the same directory.
619.
At this step you may get some errors. That will be your great luck if you don't get any
errors. Please go to troubleshooting part for some examples.

620.

Step4: Compile

621.

#sudo make

622.

Step5: Install

623.

#sudo make install

624.
Optional Step: Change the ownership/permissions for Installed apache directories so
that a non root user(Apache admin) can edit conf files etc.

625.

Step6: Customize

626.

# vi PREFIX/conf/httpd.conf

627.

First change can be changing your <User> and <Group> parameters.

628.

Second change can be configuring Listen IP:PORT

629.
Thereafter you can configure DocumentRoot , virtual hosts, aliases, tune parameters,
logs etc.
630.

Step7: Test

631.

# PREFIX/bin/apachectl -k start

632.

Troubleshooting

633.

TIPS:

634.
Do not forget to do #sudo make clean if an installation has been already performed
from the same directory.
635.
Path variable should be able to find gcc compiler(E.g./usr/sfw/bin) , make (E.g.
/usr/ccs/bin) etc.
636.
It is always better to install apache with root user to get rid of permissions errors.
Later you can change the permissions for apache directories after completing the installation
using chmod and chown commands.
637.
You can view config.log to see whats happening any time for troubleshooting
purposes.
638.
It is sometimes necessary to provide the configure script with extra information about
the location of your compiler, libraries, or header files. This is done by passing either
environment variables or command line options to configure.
639.
E.g. CC="pgcc" CFLAGS="-O2" \ ./configure --prefix=/sw/pkg/apache \ --enablerewrite=shared \ --enable-speling=shared
640.
In the above command \ is added at the end of line so that you can continue writing
on the next line. This may be very useful if you are writing a command with length more than
limit of the line. Otherwise you can also write the complete command in a file and run it as
script.
641.
--enable-module option, where module is the name of the module with the mod_
string removed
642.
compile modules as shared objects (DSOs) which can be loaded or unloaded at
runtime by using the option --enable-module=shared
643.

You can disable Base modules with the --disable-module option

644.
If Loadmodule statements are there in your conf file that means apache is using DSO.
Once the mod_so module is statically compiled, any other module can be added or dropped
using the 'LoadModule' command in the 'httpd.conf' file.

645.

Troubleshooting Examples

646.

Example 1:

647.

You get an error as below while installing Apache 2.2.11(httpd-2.2.11)

648.

"checking for APR-util version 1.2.0 or later... no

649.

configure: error: APR-util version 1.2.0 or later is required"

650.

Solution:

651.

Above is a simple case of common error.

652.

We will try to build and install apr 1.2 and apr-util 1.2

653.

#cd srclib/apr

654.

Your current path is like /apps/software/httpd-2.2.11/srclib/apr/

655.

Build and install apr 1.2

656.

#sudo ./configure --prefix=/usr/local/apr-httpd/

657.

#sudo make

658.

#sudo make install

659.

Please note that we are using sudo for installation to proceed as root user.

660.

Build and install apr-util 1.2

661.

#cd ../apr-util

662.

#sudo ./configure --prefix=/usr/local/apr-util-httpd/ --with-apr=/usr/local/apr-httpd/

663.

#sudo make

664.

#sudo make install

665.

Configure httpd

666.

#cd ../../

667.
#sudo ./configure --prefix=PREFIX --with-apr=/usr/local/apr-httpd/ --with-aprutil=/usr/local/apr-util-httpd/
668.

If PREFIX is not specified, it defaults to /usr/local/apache2

669.

Example 2:

670.

You get an error as below while installing Apache 2.0.54(httpd-2.0.54)

671.

checking for SSL/TLS toolkit includes... configure: error: OpenSSL headers not found

672.

command you ran was as below. Please note the different options.

673.
#sudo ./configure --prefix=PREFIX --enable-cern-meta --enable-cache --enable-diskcache --enable-mem-cache --enable-cern-meta --enable-deflate --enable-expires --enableheaders --enable-info --enable-logio --enable-mime-magic --enable-rewrite --enable-so
--enable-speling --enable-ssl --enable-unique-id --enable-usertrack --enable-vhost-alias
--enable-proxy --with-ssl=/usr/local
674.

Solution: Made a little change in configure file

675.

Change the following line in configure file

676.

/usr/local/ssl/include /usr/local/include /usr/include; do

677.

TO

678.

/usr/local/ssl/include /usr/local/include /usr/include /usr/sfw/include; do

679.

Please note that this solution will not work every time.

680.

Q1: What is meant by two phase commit?

681.
When a transaction manager sends two requests i.e First request is send to resource
managers to prepare for commit and the second request is then send to actually commit only
if the response received for first request is yes from all resource managers.
682.

Q2: Which protocol is used by java clients to access EJBs?

683.

RMI or IIOP

684.
Q3: What are the two ways that can be used by web service clients to access
application server ?
1) via SOAP over HTTP and pass through the embedded HTTP Server
2)communicating directly to messaging engine within the application server
685.

Q4: Identify the refresh pack level and fix pack level if websphere version is 6.0.2.9 ?

686.

refresh pack level is 2 and fix pack level is 9

687.
Q5: What is the name of xml file which is the integration point between web server
and app server ?
688.

plugin-cfg.xml

689.

Q6: Explain plugin-cfg.xml ?

690.
Plugin file has the URI under the server tag or cluster member tag which also has the
http and https port to which JVM listens , and the name of the virtual host.There is a different
virtual host tag which has all the host aliases defined under that virtual host .So, if you are
hitting the URL www.abc.com/xyz then xyz is the URI which should be mapped to virtual host
that has either *:80 or www.abc.com:80 defines as host alias.And the http/https ports which
JVM listens should not be blocked by firewall from web to app.
691.

Q7:Explain the WAS cell , node , server hierarchy ?

692.
Cell stands at the top of hierarchy .Servers are the actual JVMs that provide runtime to
Java based applications. A node can contain single or more JVM's .A cell can contain single or
more nodes.The concept of cell and nodes makes it possible for WAS to achieve objectives
such as high availibility , workload management etc.
693.

Q8:Explain the WAS architecture?

694.

Q9: In what all cases , the regeneration of plugin is required ?

695.

Q10:Explain the steps for datasource creation ?

696. WebSphere Interview Questions


697.

Filed under: Interview kmkumar @ 12:43 am

698.

3)

699.

Web Sphere is built on three main components they are

Detail about the architecture of web sphere?

Database

J2EE application server


700.

701.

A web server

The databases which it supports are

DB2

Oracle

Cloudscape

Application server is IBMWAS and the supported web servers are

IBM server

Microsoft IIS

Sun web server

702.

4)

State some of the features present in web sphere?

703.

Some of the features which are present in web sphere are:

Order management

Web sphere commerce accelerator

Analytical and business intelligence

Open standards such as Java, EJB,


etc

Web sphere commerce payments


and customer care, etc

704.

5)

Explain about IBM Web Sphere edge server?

705.

Web sphere edge server is used to improve the performance of web based

systems. It can be used as forward or proxy server. Basically four components are
present in the web sphere they are Network dispatcher, Caching proxy, Content
distribution and application service at the edge.
706.

6)

Explain about extended deployment?

707.

Web sphere application server extended deployment increases the

functionality of the server in two main areas they are manageability and
performance. Dynamic virtualization between servers is possible with the help of XD.
A stand alone distributed cache was added to it under the performance header, it is
known as Object Grid.
708.

7)

Explain about the security features present in WAS?

709.

Security model for web sphere is primarily based on JAVA EE security model.

It also depends upon the operating system. User authentication and authorization

mechanisms are also provided in WAS. Light weight third party authentication
mechanism is the main security feature present in WAS.
710.

8)

Explain about asymmetric clustering?

711.

Asymmetric clustering applications are primarily used in electronic trading

systems employed in banks. Some of the features are, partitions can be declared
during run time and are usually run on a single cluster at a time. Work specific to a
particular can be routed to that cluster.
712.

9)

Explain the various Administrator benefits using Web

sphere?
713.

Web sphere almost reduces the work of server administrator as he can

manage load on servers efficiently without any hassles. It also gives him flexibility to
divide the load and applications among different server farms. He can also predict
about the incoming load on servers. Email alerts, restart options, memory leak
detection, etc.
714.

10)

Explain about caching proxy of IBM Web sphere Edge

sphere?
715.

A caching proxy can be configured in forward direction or as a proxy. Content

requested by the user is cached by edge before sending or adhering to the query.
Page fragments arising from JSP or servlets are cached by Edge and the caching
process is slow. Performance and scalability of J2EE applications can be increased by
edge.
716.

11)

Explain about the network deployment feature present in

WAS?
717.

Managing singletons will be a thing of the past and it also provides hot

recovery of singletons which makes you forget about your GC collected singletons.
Transaction logs can stored on a shared file system. For clustering run time
operations deployment manager`s role was eliminated. J2EE failover support and cell
configuration support is also present.
718.

12)

Explain about IBM web sphere integration developer?

719.

Web sphere integration developer provides an IDE to build applications based

on service oriented architecture. Web sphere process server and web sphere ESB
were built with WID. WID was built with RAD Eclipse based technology.

720.

13)

Explain about compute Grid?

721.

Compute grid is also known as Web sphere batch. Web sphere extended

deployment offers a Java batch processing system called as Compute Grid. This
forms an additional feature to Web sphere network environment. Various features
are provided which help a developer to create, manage and execute batch jobs. Job
scheduler, xJCL, batch container and batch programming controller.
722.

14)

Explain about web sphere MQ Real time transport?

723.

This feature is very useful in instant messaging across different clients

through intranet and internet. This supports high volume and high performance
across different clients. It uses the concept of light weight transport which is again
based on IP rather than the queue process.
724.

15)

Explain about Web sphere MQ JMS Provider?

725.

Web sphere MQ and Web Sphere Business integration manager Broker are

very useful in providing Java messaging services to wide range of clients (publisher
subscribe, point to point). Java classes are chiefly responsible for translating the API
calls to API`s defined by web sphere. It is very useful to have knowledge of Web
sphere MQ for proper configuration.
726.

16)

Explain the attribute CHANNEL in web sphere MQ?

727.

CHANNEL specifies the name of the server connection channel. Generally this

is Web Sphere MQ network abstraction. The default standard used by CHANNEL is


SVRCONN which is the server connection channel. This server is generally used to
communicate to the queue manager by the client.
728.

17)

Is the naming of connection factory independent of the

name specified by JMS client?


729.

Yes, the naming of connection factory is independent of the name specified by

JMS client. This is made possible by WAS (Web sphere application server) with its
resource references. It isolates the application from object names. This feature is
important because it gives us the flexibility to change the administered object
without changing the JMS client code.
730.

18)

What is the difference between Web Server and Application

Server ?
731.

Webserver:

732.

A Web server handles the HTTP protocol. When the Web server receives an

HTTP request, it responds with an HTTP response, such as sending back an HTML
page. To process a request, a Web server may respond with a static HTML page or
image, send a redirect, or delegate the dynamic response generation to some other
program such as CGI scripts, JSPs (JavaServer Pages), servlets, ASPs (Active Server
Pages), server-side JavaScripts, or some other server-side technology. Whatever
their purpose, such server-side programs generate a response, most often in HTML,
for viewing in a Web browser.
733.

Application Server:

734.

As for the application server, according to our definition, an application server

exposes business logic to client applications through various protocols, possibly


including HTTP. While a Web server mainly deals with sending HTML for display in a
Web browser, an application server provides access to business logic for use by client
application programs. The application program can use this logic just as it would call
a method on an object
735.

19) What is JDBC ?

736.

JDBC technology is an API (included in both J2SE and J2EE releases) that

provides cross-DBMS connectivity to a wide range of SQL databases and access to


other tabular data sources, such as spreadsheets or flat files. With a JDBC
technology-enabled driver, you can connect all corporate data even in a
heterogeneous environment
737.

20) What is EJB ?

738.

Enterprise JavaBeans (EJB) technology is the server-side component

architecture for the Java 2 Platform, Enterprise Edition (J2EE) platform. EJB
technology enables rapid and simplified development of distributed, transactional,
secure and portable applications based on Java technology.
739.

21) What are the different application servers and Web Servers

supporting J2EE technologys ?


740.

JBoss Is an Application Server that supports J2EE

741.

IBM Websphere and BEA WebLogic servers are a combination of Application

Server, Web Server & container


742.

Jakarta Tomcat is a Servlet container and a Web server.

743.

Apache Sever is a Web server

744.

22. What is the WebSphere Application Server Console and what is

its role? What is the default URL and port for accessing it?
745.

The administrative console is a browser-based interface that allows you to

configure application server settings, deploy and manage applications, and perform
additional tasks that are not included in the HTTP Server Administration interface. It
used to be a Java application, however to be firewall safe it was made into a webbased application.
746.

It runs on the default install port 9060 e.g

http:\\hostname:9060\ibm\console, however this can be changed by editing


virtual_hosts names. also when during installation ie GUI or response-file install you
can set the ports that will be used.
747.

23. What Development Environment(s) are available to develop

applications for WebSphere?


748.

IBM provides several industrial strength development environments based on

Eclipse development framework the current IDE is Rational Developer for Websphere.
Applications can also be developed with the Websphere Application Server Toolkit and
third party tools like Jbuilder, and Eclipse/ANT etc.
749.

24. In WebSphere how would you provide the ability for an Web

application (JSP) to be able to provide authentication for both a local user


and LDAP.
750.

Using the Administration Console:

751.

Turn on Administrative security.

752.

Federate a local repository and an LDAP repository together.

753.

Restart server.

754.

Ensure Web application has a web.xml file to be able assign LDAP groups to

roles.
755.

25. What version of Websphere software is required to install

WebSphere clustering? How would you configure Websphere for clustering:


list basic steps?
756.

WebSphere Application Server Network Deployment is the software required

to install a WebSphere cluster.

757.

Install base with Deployment Manager

758.

Create profiles for Deployment Manager and each node in the cell using with

the Profile Management Tool ensuring the nodes are federated.


759.

Use the Deployment Managers Administration Console to create the cluster

and set cluster settings as appropriate.


760.

Create Windows Services or Start up scripts for Deployment Manager, Node

manager and Severs to ensure restart when OS is rebooted.


761.

26. How would you ensure that a Websphere Application server or

Websphere Application Server Node is started when the OS being windows


2000/2003 is re-booted?
762.

Use the command WASService to register the Websphere Application Server

or Websphere Application node as a Windows service.


763.

27. What language is the default scripting language for Websphere

and which language is the preferred scripting language? What Websphere


tool can be used to run scripts and where is it located?
764.

JACL is the default scripting language for WAS, Both JACL and Jython can be

used.
765.

Jython is the preferred scripting language as JACL is now deprecated.

766.

WSAdmin tool located in the <installroot>\bin directory

767.

28. What type of files are required to deploy an application into

Websphere. How can they be installed?


768.

WAR or EAR files.

769.

Can be installed using Administration Console or scripts.

770.

29. How would use ensure WebSphere server logs are created on a

different drive than the installation root?


771.

Change the WebSphere servers server variables using the Administrative

Console or use scripts.


772.

Web Sphere Application Server 6.1

773.

Questions and Answers

774.

QUESTION 1

775.

A cluster member has suddenly crashed. The administrator is concerned

about aborted transactions holding locks in the database. What can an administrator
do to release the locks?
1. What about master repository?
776.

Ans: deployment manager contains the MASTER configuration and application

files. All updates to the configuration files should go through the deployment
manager.
2. Tell me IHS executable files, means bin directory files?
777.

Ans: Apache, ApacheMonitor, htpasswd, htdigest, htdbm, ldapstash, httpd.exe

3. Why given the httpd.conf file to installation of plug-in?


778.

Ans: identify the web server (port, virtual hosts) to configure the web server

definition
4. How to configure remote system httpd.conf file?
779.

Ans: select web server machine (remote)

5. Several types of log files in the appserver?


780.

Ans: system out, system err, trace, native out , native err, activity.

6. websphere packages?
781.

Ans: express, base, network deployment

7. What is the profile?


782.

Ans: profiles are a set of files that represent a websphere application server

configuration.
8. What is the trace?
783.

Ans: A trace is an informational record that is intended for service engineers

or developers to use. As such, a trace record might be considerably more complex,


verbose and detailed than a message entry.
9. What is heap memory?
784.

Ans: Objects storage space for objects references created at run time in a

jvm is heap memory.


10.Out of memory exception is there, how to handle that exception?
785.

Ans: To incrise heap memory size

11.What about IHS?

786.

Ans: IHS (IBM HTTP Server) is one of the web servers. It serves the static

content only and it takes up only http requests.


12.What about plug-in?
787.

Ans: plug-in is one of the modules it is interface between application server

and web server, the plug-in process receives the request from the client first. If the
request is for dynamic content, the plug-in diverts the request to the websphere
application server. If the request is for static content, the plug-in forwards it to the
Http server.
13.What is the global security?
788.

Ans: it provides the authentication and authorization for websphere

application server domain (administration client or console).


14.How to configure the global security?
789.

Ans: open console and then select security option in the right side menu, and

then select localOs registry in the user registry, then enter the username, passwords.
And again select global security then ltpa option then provide the password, then
save the configuration. And restart the deployment server and then relogin the
console.
15.What is SSL?
790.

Ans: ssl is a protocol for providing encrypted data communications between

two processes.
16.What is PMI? How to configure PMI?
791.

Ans: monitoring and tuning>PMI>select any process (server1, nodeagent,

dmgr) and then enable PMI>then apply and then save. Select performance viewer
>current activity and then select enabled process and click the start monitoring
button after that process select.
17.What is the UNIX command of all display server processes?
792.

Ans: ps ef| grep java

18.What is node?
793.

Ans: logical group of servers.

19.How to start the server?


794.

Ans: startserver.sh server1

20.How you get nodeagentwhat you have to install to get nodeagent?

795.

Ans: Custom Profile

21.How to add the node?


796.

Ans: addnode.sh 8879

22.What is the application server?


797.

Ans: The application server provides a runtime environment in which to

deploy, manage, and run j2ee applications.


23.What is the node?
798.

Ans: A node corresponds to a physical computer system with a distinct IP

host address.The node name is usually the same as the host name for the computer.
24.What is the node?
799.

Ans: A node corresponds to a physical computer system with a distinct IP

host address. The node name is usually the same as the host name for the computer.
25.How many types of profiles are in nd product?
800.

Ans: 1.deployment manager profiles 2.application server profiles 3.custom

profile
26.What is diffrence b/w dmgr and other profiles?
801.

Ans: dmgr app custom

802.

1.its used for administration 1.admin console is there 1.plain node purpose of

remaining profiles 2.initially one app server there 2.empty node 2.it supports the
distributed 3.work independently environment. 4. Put applications 3.it is not included
app server 4.admin console is there 5.work independently 6.do not put applications
27.Diff b/w 5.0 and 6.0?
803.

Ans: Web Sphere Studio 3.5, comes up with Visual Age for Java. WSAD 5.0

supports J2EE 1.3 java specifications. RAD 6.0 supports J2EE 1.4 and integrated with
Eclipse 3.0, UML Visual Editor, Tomcat Jakarta, Ant scripting, EJB universal test client
and SOA tools.
28.What is the difference between web server and application server?
804.

Ans: Application Server: takes care of Security, Transaction, Multithreading,

Resource pooling, load balancing, clustering, performance, highly availability,


scalability, etc. Exposes business logic to client applications through various
protocols, possibly including HTTP. Supports deployment of .war and .ear files
Application server = web server + EJB container.

29.Diff b/w weblogic and websphere?


805.

Ans: Both BEA Weblogic and IBMs WebSphere provide J2EE based application

servers which are competitors. WebSphere leverages more on connectivity issues


with MQ and legacy systems with strong dominance in J2EE.
30.Some problem is there in web server, so this information which log file
contain?
806.

Ans: http.log, plugin.log

31.What is jdbc?
807.

Ans: jdbc is a low level pure java api used to execute sql statements.

32.What is datasource?
808.

Ans: A data source is associated with a jdbc provider that supplies the specific

jdbc driver implementation class


33.What is diff b/w type4 and type2?
809.

Ans: type4 type2

810.

1. It is pure java oriented

811.

2.require client side software

1.it is not a pure java oriented driver


2.no need any client software

34.Some application not accessing, so what is the problem? This information


which log file contains?
812.

Ans: systemout, systemerr

35.In type3 client software which machine you have install?


813.

Ans: server side machine

36.two databases there (oracle and db2),so I want 3 datasources for oracle
and 2 data sources for db2 so create 3 datasource names for oracle and
2datasourcename for db2 is possible or not?
814.

Ans: possible

37.What is jndi?
815.

Ans: we can register resources in the application servers java naming and

directory interface (jndi) namespace. Client applications can then obtain the
references to these resource objects in their programs.
38.Why use the boostrap port number?
816.

Ans: client applications use the bootstrap port to access webspheres built-in

object request broker (orb) to use enterprise java beans in applications installed on

the application server. The java naming and directory interface service provider url
used by the client application needs to reference the bootstrap port to obtain an
initial context for looking up ejbs it wants to use. (For communicate two servers)
39.What are the appserver components?
817.

Ans: admin server, web container, ejb container,j2c service, naming server,

messaging engine, security server.


40.LDAP port number?
818.

Ans: 389 or 636

41.How to start the server?


819.

Ans: startserver.sh server1

42.Packages of websphere?
820.

Ans: express, base, network deployment

43.What is webcontainer?
821.

Ans: The web container provides a runtime environment for servlets, jsps,

javabeans, and static content.


44.How to find out free diskspace from command prompt?
822.

Ans: du -sk (kb) du -sm (mb)

45.How to find out certain server configuration details like port no, server
name, node name, pid?
823.

Ans: through admin console.

46.Configure the plug-in through admin console is possible or not?


824.

Ans: possible

47.Where to set the path?


825.

Ans: environments>websphere variables

48.How many types of installations?


49.Application installed but not working. What are troubleshooting steps?
826.

Ans: see jvm & application are up, check plugin-cfg.xml file for the root

context used by the web application if it does not exist generate plugin and restart
web server.
50.Applications installed fine, also generated plugin, but application still not
working, in this case which log to see?
827.

Ans: plugin.log

51.Default admin port?


828.

Ans: 9060, ssl 9043

52.Default bootstrap port?


829.

Ans: 2809

53.How to hit application without hitting the web server?


830.

Ans: webcontainer port on application server

54.In how many ways you can perform administration?


831.

Ans: console,,,JMX

55.No of ways of doing deployments?


832.

Ans: Admin console..jython (jacl) scripts

56.What is CellDiscoveryAddress
833.

Ans: Node uses this port to talk to DMGR

57.What is NodeDiscoveryAddress
834.

Ans: DMGR uses this port to talk to node

58.How websphere discovers a change in JSP and compiles it?


835.

Ans: There is an algorithm that websphere uses to find the timestamp of .jsp

and .class files. It checks that timestamp of .class file is always later than its
corresponding .jsp file.
59.What is classloader?
836.

Ans: The Java Classloader is a part of the Java Runtime Environment that

dynamically loads Java classes into the Java Virtual Machine


60.how do you specify a jar file to be used by the application, consider that you
have many jar files in your system?
837.

Ans: classloader

61.What is a managed node?


838.

Ans: Node with NodeAgent

62.What is a managed webserver?


839.

Ans: Remote webserver access through local (dmgr/cell)


1) What is the default user registry, if you enable Global Security at the
time of installation
Its federated repositories. actually it is a file

2) Which commands require username/password , if you enable admin


security
all stop* , syncNode, addNode(?)
3) When can you enable global security?
- while installing
- After installation also
4) Does enabling admin security needs j2ee security to be enabled?
No
5) Does enabling admin security enables j2ee security?
yes
6) What is the most important step to do, if you change your user
repository.
recycle all the JVMs. otherwise the key tokens will not be updated for
the new repo
7) who can change admin security settings?
Adminstrator
840.

8. what is the tool supplied by IBM for SSL management in Websphere

ikeyman
841.

9) How do you change the cell wide SSL?

842.

http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg21154255

843.

10) how do you replace the default plugin-key.kdb file with new kdb file?

844.

11) can we use diffrent SSL for nodes and plugin ?

Yes
845.

1.WHAT IS TRACING?

Tracing is when you go through an entire program and record the value of variables
and the output. You trace a program when you want to find out what actually went
wrong
846.

2.WHERE TO GIVE APPLICATION PRIORITY WHILE STARTING SERVER?

it will be under Enterprise applications ->app name -> startup behaviour ->Startup
order

in the admin console

847.

3.HOW TO MOVE CODE DEV ENVIRONMENT TO TESTING ENVIRONMENT?

Im sure what they mean by code here. I think, incase of applications, export them
from in DEC and deploy in TEST.
848.

4.WHAT IS SSL?WHEN IT ENCRYPT & DECRYPT THE DATA?

SSL are digital signed certificates. user for meesage/communication integrity and
confidentiality. Generally encrypt at Sender side and decrypt at receiver side
849.

5.WHAT IS INCIDENT MANAGEMENT?

It is part of ITIL process.. simple explanation is, when there is a problem in ur WAS
environment, which procedure do you follow.
850.

6.WHEN APPLICATION IS DOWN WHAT U WILL DO?

First look at the logs for errors. If you find the error, save the logs and start ur
application. Then start trouble shoot.
If no error found, run a trace and look for FFDC etc..
851.

7.I HAVE 16GB RAM,WHAT IS THE MINIMUM & MAXIMUM HEAPSIZE ?

No relation. Heap settings should be made depends on application


852.

8.HOW TO OPEN ADMIN CONSOLE IN AIX/UNIX & WHAT IS THE DEFAULT

FILE SYSTEM OF AIX?


admin console can be viewed from remote machine which has a browser, if not
behind firewall.
853.

9.WHAT IS FILE DESCRIPTORS IN AIX?

A file descriptor is a handle created by a process when a file is opened. There is a


limit to the amount of file descriptors per process.If the file descriptor limit is
exceeded for a process, you may see the following errors:Too Many Open Files
854.

10.HOW TO RESOLVE PORT CONFLICTS IN PRODUCTION ENVIRONMENT?

check why there is port conflict


run updateports script in WAS
855.

what is cluster

856.

how do you create a cluster

go to servers -> clusters-> new ->give cluster_name->define first member->define


other members->finish

857.

how do you add a new cluster member

go to servers -> clusters->cluster_name ->cluster members ->new ->give


name/node/others->apply->ok->save
858.

one of the cluster member (jvm) is having issues. To troubleshoot the issue,

you decided to take it out of the cluster. How do you do that?


Make its runtime weight to 0
859.

In a complex environment, there are 10 machines. Machine A is having 8GB

RAM and machine B having 2GB of RAM. The administrator decided to send twice as
many request as machineB to machineA. How can he achive it?
give machineA twice the weight as machineB
860.

After making some changes on a cluster, it is required to recycle/restart all

the cluster JVMs. The lead admin told you to make sure that there should not be any
downtime during this recycle. Which option do you use to achieve it?
Ripplestart
861.

A large application which has 5web modules has been deployed on to a

cluster. After some months, the developer asked you to update on of the 5web
modules. How do you do it?
Rollout
862.

what is a backup cluster

863.

can you change the cluster name, once it was created

No
1. What is the difference b/n web and app servers
2. What are the new features in WAS ND 6.1
3. How many types of profiles are available in WAS ND6.1
4. What is a Cell
5. What is NodeAgent
6. What is DMGRs default admin port
7. What are the pre-perquisites for installing WAS
8. While installing WAS, if the installation fails and no logs are found. Which location
should you check for the details
9. While installing WAS, can we create any CELL in WAS ND 6.1

10. After installing WAS, you found INSTALLCONFPATIALSUCCESS in the install log, what
does it mean?
11. While installing as non-root, can WAS detect other existing WAS installations
12. Which file hold the existing WAS installation details
13. After installation you found that some ports are conflicting, how do you
change/update the ports
14. Where do you find the installation logs
15. if the DMGR is not running, can you start the other JVMs?
16. While installing using silent installation method, if you do not wish to install sample
applications. Which parameter should you change in the response file?
17. You have been asked to install WAS and create a CELL profile, how many response
files do you need?
18. How do you get a new nodeagent
19. After you install the WAS, how do you verify the installation
20. How do you delete a profile?

864.

WebSphere Interview Questions

1) Explain about web sphere?

865.
The word web sphere popularly refers to IBM middleware technology products. Web
sphere is known for its turn key operation in e business applications. It has run time
components and tools which can help in creating applications which run on WAS. WAS
refers to web sphere application server.

866.

2) Explain about web sphere commerce?

867.
IBM web sphere commerce has a single platform which offers complete ecommerce
solutions to developers. It can be very productive if you are planning to do business with
consumers, business and indirectly through channel partners. This can be used to perform
business with consumers, business and channel partners altogether.

868.

3) Detail about the architecture of web sphere?

869.

870.

871.

872.

Web Sphere is built on three main components they are

Database

J2EE application server

A web server

The databases which it supports are

DB2

Oracle

Cloudscape

Application server is IBMWAS and the supported web servers are

IBM server

Microsoft IIS

Sun web server

4) State some of the features present in web sphere?

873.

874.

Some of the features which are present in web sphere are: -

Order management

Web sphere commerce accelerator

Analytical and business intelligence

Open standards such as Java, EJB, etc

Web sphere commerce payments and


customer care, etc

5) Explain about IBM Web Sphere edge server?

875.
Web sphere edge server is used to improve the performance of web based systems.
It can be used as forward or proxy server. Basically four components are present in the
web sphere they are Network dispatcher, Caching proxy, Content distribution and
application service at the edge.

876.

6) Explain about extended deployment?

877.
Web sphere application server extended deployment increases the functionality of
the server in two main areas they are manageability and performance. Dynamic
virtualization between servers is possible with the help of XD. A stand alone distributed
cache was added to it under the performance header, it is known as Object Grid.

878.

7) Explain about the security features present in WAS?

879.
Security model for web sphere is primarily based on JAVA EE security model. It also
depends upon the operating system. User authentication and authorization mechanisms
are also provided in WAS. Light weight third party authentication mechanism is the main
security feature present in WAS.

880.

8) Explain about asymmetric clustering?

881.
Asymmetric clustering applications are primarily used in electronic trading systems
employed in banks. Some of the features are, partitions can be declared during run time
and are usually run on a single cluster at a time. Work specific to a particular can be
routed to that cluster.

882.

9) Explain the various Administrator benefits using Web sphere?

883.
Web sphere almost reduces the work of server administrator as he can manage load
on servers efficiently without any hassles. It also gives him flexibility to divide the load
and applications among different server farms. He can also predict about the incoming
load on servers. Email alerts, restart options, memory leak detection, etc.

884.

10) Explain about caching proxy of IBM Web sphere Edge sphere?

885.
A caching proxy can be configured in forward direction or as a proxy. Content
requested by the user is cached by edge before sending or adhering to the query. Page
fragments arising from JSP or servlets are cached by Edge and the caching process is slow.
Performance and scalability of J2EE applications can be increased by edge.

886.

11) Explain about the network deployment feature present in WAS?

887.
Managing singletons will be a thing of the past and it also provides hot recovery of
singletons which makes you forget about your GC collected singletons. Transaction logs can
stored on a shared file system. For clustering run time operations deployment manager`s
role was eliminated. J2EE failover support and cell configuration support is also present.

888.

12) Explain about IBM web sphere integration developer?

889.
Web sphere integration developer provides an IDE to build applications based on
service oriented architecture. Web sphere process server and web sphere ESB were built
with WID. WID was built with RAD Eclipse based technology.

890.

13) Explain about compute Grid?

891.
Compute grid is also known as Web sphere batch. Web sphere extended
deployment offers a Java batch processing system called as Compute Grid. This forms an
additional feature to Web sphere network environment. Various features are provided
which help a developer to create, manage and execute batch jobs. Job scheduler, xJCL,
batch container and batch programming controller.

892.

14) Explain about web sphere MQ Real time transport?

893.
This feature is very useful in instant messaging across different clients through
intranet and internet. This supports high volume and high performance across different
clients. It uses the concept of light weight transport which is again based on IP rather than
the queue process.

894.

15) Explain about Web sphere MQ JMS Provider?

895.
Web sphere MQ and Web Sphere Business integration manager Broker are very
useful in providing Java messaging services to wide range of clients (publisher subscribe,
point to point). Java classes are chiefly responsible for translating the API calls to API`s
defined by web sphere. It is very useful to have knowledge of Web sphere MQ for proper
configuration.

896.

16) Explain the attribute CHANNEL in web sphere MQ?

897.
CHANNEL specifies the name of the server connection channel. Generally this is
Web Sphere MQ network abstraction. The default standard used by CHANNEL is SVRCONN

which is the server connection channel. This server is generally used to communicate to
the queue manager by the client.

898.
17) Is the naming of connection factory independent of the name specified by JMS
client?

899.
Yes, the naming of connection factory is independent of the name specified by JMS
client. This is made possible by WAS (Web sphere application server) with its resource
references. It isolates the application from object names. This feature is important
because it gives us the flexibility to change the administered object without changing the
JMS client code.

900.

18) What is the difference between Web Server and Application Server ?

901.

Webserver:

902.
A Web server handles the HTTP protocol. When the Web server receives an HTTP
request, it responds with an HTTP response, such as sending back an HTML page. To
process a request, a Web server may respond with a static HTML page or image, send a
redirect, or delegate the dynamic response generation to some other program such as CGI
scripts, JSPs (JavaServer Pages), servlets, ASPs (Active Server Pages), server-side
JavaScripts, or some other server-side technology. Whatever their purpose, such serverside programs generate a response, most often in HTML, for viewing in a Web browser.

903.

Application Server:

904.
As for the application server, according to our definition, an application server
exposes business logic to client applications through various protocols, possibly including
HTTP. While a Web server mainly deals with sending HTML for display in a Web browser, an
application server provides access to business logic for use by client application programs.
The application program can use this logic just as it would call a method on an object

905.

19) What is JDBC ?

906.
JDBC technology is an API (included in both J2SE and J2EE releases) that provides
cross-DBMS connectivity to a wide range of SQL databases and access to other tabular data
sources, such as spreadsheets or flat files. With a JDBC technology-enabled driver, you can
connect all corporate data even in a heterogeneous environment

907.

20) What is EJB ?

908.
Enterprise JavaBeans (EJB) technology is the server-side component architecture
for the Java 2 Platform, Enterprise Edition (J2EE) platform. EJB technology enables rapid
and simplified development of distributed, transactional, secure and portable applications
based on Java technology.

909.
21) What are the different application servers and Web Servers supporting J2EE
technologys ?

910.

JBoss Is an Application Server that supports J2EE

911.
IBM Websphere and BEA WebLogic servers are a combination of Application Server,
Web Server & container

912.

Jakarta Tomcat is a Servlet container and a Web server.

913.

Apache Sever is a Web server

21. What is the WebSphere Application Server Console and what is its role? What is the default
URL and port for accessing it?

914.
The administrative console is a browser-based interface that allows you to
configure application server settings, deploy and manage applications, and perform
additional tasks that are not included in the HTTP Server Administration interface. It used
to be a Java application, however to be firewall safe it was made into a web-based
application.

915.
It runs on the default install port 9060 e.g http:\\hostname:9060\ibm\console,
however this can be changed by editing virtual_hosts names. also when during installation
ie GUI or response-file install you can set the ports that will be used.

22. What Development Environment(s) are available to develop applications for WebSphere?

916.
IBM provides several industrial strength development environments based on
Eclipse development framework the current IDE is Rational Developer for Websphere.
Applications can also be developed with the Websphere Application Server Toolkit and
third party tools like Jbuilder, and Eclipse/ANT etc.

23. In WebSphere how would you provide the ability for an Web application (JSP) to be able to
provide authentication for both a local user and LDAP.

917.

Using the Administration Console:

918.

Turn on Administrative security.

919.

Federate a local repository and an LDAP repository together.

920.

Restart server.

921.

Ensure Web application has a web.xml file to be able assign LDAP groups to roles.

24. What version of Websphere software is required to install WebSphere clustering? How
would you configure Websphere for clustering: list basic steps?

922.
WebSphere Application Server Network Deployment is the software required to
install a WebSphere cluster.

923.

Install base with Deployment Manager

924.
Create profiles for Deployment Manager and each node in the cell using with the
Profile Management Tool ensuring the nodes are federated.

925.
Use the Deployment Managers Administration Console to create the cluster and set
cluster settings as appropriate.

926.
Create Windows Services or Start up scripts for Deployment Manager, Node
manager and Severs to ensure restart when OS is rebooted.

25. How would you ensure that a Websphere Application server or Websphere Application
Server Node is started when the OS being windows 2000/2003 is re-booted?

927.
Use the command WASService to register the Websphere Application Server or
Websphere Application node as a Windows service.

26. What language is the default scripting language for Websphere and which language is the
preferred scripting language? What Websphere tool can be used to run scripts and where is
it located?

928.

JACL is the default scripting language for WAS, Both JACL and Jython can be used.

929.

Jython is the preferred scripting language as JACL is now deprecated.

930.

WSAdmin

tool

located

in

the \bin

directory

28. What type of files are required to deploy an application into Websphere. How can they
be
installed?
WAR

or

EAR

files.

Can

be

installed

using

Administration

Console

or

scripts.

29. How would use ensure WebSphere server logs are created on a different drive than the
installation
root?
Change the WebSphere servers server variables using the Administrative Console or use
scripts.

Web

Sphere

Application

Questions

Server

6.1

and

Answers

QUESTION

A cluster member has suddenly crashed. The administrator is concerned about aborted
transactions holding locks in the database. What can an administrator do to release the
locks?
1. Unmount the shared file system such as Network Attached Storage (NAS) where the
transaction
log
is
stored
2. Restart the deployment manager and node agents who manage the transaction log
3. Verify another running cluster member has access to the transaction log
4.
Reconnect
the
database
where
the
transaction
log
is
stored
Answer:

QUESTION

What
1.
2.
3.
4.
5.

functionality

does

the

Caching

Proxy

server

provide?

Reverse
proxy
Dynamic
content
caching
File
Integration

with

and
content-based
routing
and
integration
with
servlet
caching
serving
enabler
HTTP
compression
Dynacache
and
third
party
object
caches

Answer:

A,B

QUESTION

What is needed to load balance the HTTP traffic across a cluster of Web servers?
1.

Configure

proxy

server

such

as

Tivoli

Access

Manager

(TAM)

2.
Enable
server
affinity
for
each
HTTP
server
in
the
cluster
3. Implement the caching proxy server component of the WebSphere Edge
4. Use an IP sprayer from the load balancing component of the WebSphere Edge
Components
Answer:

QUESTION

What does a WebSphere application server provide to support the installation and
deployment
of
JSR
168
compliant
portlets?
1.
An
embedded
portlet
container
2.
A
scaled-down
version
of
the
WebSphere
Portal
Server
3. Several J2EE applications that render and aggregate portlets in a browser
4.
An
embedded
version
of
WebSphere
Portal
Express
Answer:

QUESTION

Which

two

components

1.
2.
3.
4.
5.

provide

workload

management

capabilities?

Node
Web

agent
plug-in
proxy
manager
balancer

server
Caching
Deployment
Load

Answer:

B,E

QUESTION
Which

services

6
are

implemented

by

the

WebSphere

application

server?

1.
Security,
JMS
messaging,
Naming
and
HTTP
Plug-in
2.
The
user
registry,
Naming
and
HTTP
Plug-in
3. HTTP Load Balancing services, JMS messaging and Data Replication Service (DRS)
4.
Security,
Naming,
Transaction
and
Dynamic
Cache
Answer:

QUESTION

Session Initiation Protocol (SIP) servlets are packaged in which type of archive file?

1.
2.
3.
4.
5.

SAR
WAR
JAR
EJB-JAR
SIP-JAR

Answer:

QUESTION

In a WebSphere cell configuration, which component is a single point of failure?


1.
2.
3.
4.

Deployment
Web
EJB
HTTP

manager
container
container
server

Answer:

QUESTION

Which approach should be recommended when designing a production topology for


WebSphere application servers providing high availability and failover capabilities?
1. Create a design using multiple machines that handles the full production load, enabling
the
use
of
Application

server

clustering

to

provide

failover

capabilities

1. Utilize load balancers between the Web servers and the application servers to provide
failover
support
at
the
application
server
tier
2. Place the Authentication servers outside of the intrusion firewall with the Web servers,
since
the
Web
servers
will
need
to
access
them
3. Use the largest processor engines and least number of physical machines for the
application
server
tier,
to
minimize
the
software
licensing
costs
Answers:

QUESTION

10

If an administrator configures session management for an application server to user SSL ID


tracking, which two other session tracking mechanisms should also be enabled?
1.
2.
3.

URL
Security

Cookies
Rewriting
Integration

4.
5.

Serial
Java2

Answer:
QUESTION

Access
Security
A,

B
11

An application server is using data source connections being managed thru connection
pooling.How ever, the server is logging database errors resulting from lack of connections.
In
this
context,
what
applies
to
tuning
database
connections?
1. Data sources are abstracted from the JDBC drivers to permit database upgrades without
impacting the application logic. The administrator should decrease the connection timeout
value.
2. The connection pool is managed by the application server container, so in addition to
increasing the connection setting, additional connections allowed must be configured on
the
database.
3. The data sources are released at the end of the commit phase when using Type 4 JDBC
drivers. New connections will be created upon the next database access.
4. It is necessary to tune the applications before tuning WebSphere application server.
Connections not returned to the pool are often caused by programs not closing connections
properly.
Answer:
QUESTION

D
12

Which set of parameters can a system administrator adjust to directly improve


performance
for
the
EJB
container?
1.
2.
3.
4.

Transaction
lifetime
and
client
inactivity
timeout
Cache
size
and
cache
cleanup
interval
Data
source
connection
pool
and
server
JVM
size
Session
timeout
and
HTTP
session
object
size

Answer:
QUESTION

B
13

When altering the level of logging information, which level provides more detailed logging
information
than
the
default
(info)
level
?
1.
2.
3.
4.

Fatal
Warning
Severe
Config

Answer:

QUESTION
A

14

J2EE

application

needs

to

be

configured

as

follows:

The EJB module and the utility JAR in the application must be loaded by the same Class
loader. Web module WAR1 and the EJB module must use the same Class loader and
Webmodule
WAR2
must
have
its
own
Class
loader.
What is the correct Web module Class loader configuration for this application?
1.
2.
3.
4.

WAR1
WAR1
WAR1
WAR1

Module,
Module,
Application,
Application,

WAR2
WAR2
WAR2
WAR2

Module
Application
Application
Module

Answer:

QUESTION

15

Which Web module parameter adjustments would result in improved response time for
Web
clients
?
1.
2.
3.
4.

Set

Disable
Enable
Set
the
reload

load
pre-compile
the
interval
to

on
JSP
distributable
20
seconds

Answer:

or

startup
option
flag
less
B

QUESTION

16

Which Web server plug-in setting is NOT configurable using the administrative console?
1.
2.
3.
4.
Answer:
QUESTION

Load

balancing
Retry

Refresh
Minimum

number

configuration
of

option
interval
interval
connections
D
17

An application has 15 concurrent users and a connection pool size of 10. Each user users 3

prepared statements. For this application, what is the recommended prepared statement
cache
size?
1.
2.
3.
4.

10
15
30
45

Answer:

QUESTION

18

What is the correct syntax when running the backup configuration of administrative server
files
when
WebSphere
Security
is
enabled?
1.
2.
3.
4.

backupConfig
WebSphereConfig
backupConfig
WebSphereConfig
backup.zip
nohalt
backupConfig
WebSphereConfig
cell
backupConfig
WebSphereConfig
profilename=AppSrv01

Answer:

user
user
user
user

-password
-password
-password
-password
A

QUESTION

19

When the application server is experiencing normal to heavy usage, which statement most
accurately
describes
optimal
pool
usage?
1. The pools will all show similar numerical values, indicating balanced workload is
occurring
throughout
the
application
server.
2. Pools used by the application should be released and rebuilt in conjunction with JVM
garbage
collection
cycles
ensuring
that
no
state
connections
persist.
3. The performance Management Interface (PMI) must be explicitly enabled on the
application server to be monitored, since it requires CPU resources on the server being
monitored.
4. Pools used by the application should be nearly fully utilized, indicating that resources
are
being
efficiently
used.
Answer:

QUESTION

20

When configuring a J2C connection factory, which setting can be configured using the
administrative
console
?
1.
2.

Container-managed
Component-managed

authentication
authentication

alias
alias

3.
4.

Authentication
Mapping

configuration

preference
alias

Answer:

QUESTION

21

What is the correct command to save configuration changes in a Jython script file?
1.
AdminConfig.save()
2.
$AdminConfig
save
3.
AdminTask.save()
4.
$AdminTask.save
5. The WebSphere scripting tool does not a periodic save based on a property in its
configuration.
Answer:

QUESTION

22

Which additional deployment descriptor information can a WebSphere application have


beyond
the
J2EE
requirements
?
1. IBM Bindings associate local names to deployment platform specific resources
2.
IBM
Extensions
support
additional
options
3. For EJB modules, a set of files map Entity Enterprise JavaBeans to a specific data store
schema
4.
Web
Service
Interoperability
mapping
files
5.
Jython
deployment
scripts
6.
Cloudspace
DDL
files
Answer:

A,

B,

QUESTION
What
1.
2.
3.
4.
Answer:
QUESTION

23
is

the

name

of

the

WebSphere

scripting

tool?
wasadmin
wsadmin
ws_ant
wsdeploy
B
24

When

is

J2EE

mapping

of

security

roles

to

users

and

groups

allowed?

1. During application development with Rational Application Developer (RAD) or with


Application
Server
Toolkit
(AST)
2.
During
an
application
installation
3.
After
an
application
is
installed
4.
During
application
runtime
5.
During
the
creation
of
an
application
profile
6.
When
configuring
the
user
registry
Answer:

A,

B,

QUESTION

C
25

In a federated namespace, what are the primary uses of cell and node persistent
partitions?
1.
For
the
storage
of
topological
data
in
the
XML
repository
2. For the storage of configuration buildings, such as CORBA and indirect name lookups
3. For binding the server root of the server, such as EJB homes and resource artifacts
4. For reading configuration data from the file system, such as EJB deployment
descriptors,
and
registering
the
necessary
objects
Answer:

QUESTION

26

An administrator needs to enable support for a number of applications that use messagedriven bean (MDBs). Some of the beans use point-to-point messaging and other beans use
publishsubscribe messaging. The administrator will typically need to perform which two
sets
of
tasks?
1. Configure the default JMS provider and the necessary destinations (queues and topics)
2. Deploy the MDBs to the message engine and select the SOAP over JMS protocol
3. Configure queue managers using the WebSphere MQ JMS provider
4. Configure a service integration bus and add the appropriate bus member
5. Deploy the MDBs to JCA container and select bean managed persistence
Answer:
QUESTION

A,

D
27

A DB2 data source is used across different applications. The application is installed in
multiple machines for horizontal scaling, but the database driver location differs from
machine to machine. When using WebSphere variables, what is the most maintainable way
to
define
the
scope
for
this
data
source?

1.
2.
3.
4.

JDBC
JDBC
JDBC
JDBC

provider-cell
provider-cell
provider-node
provider-node

scope
scope
scope
scope

data
data
data
data

sourcesourcesourcesource-

node
cell
cell
node

Answer:

scope
scope
scope
scope
B

QUESTION

28

In addition to data sources and Shared Libraries, which resources can enhanced EARs
support?
1. JAAS Authentication Aliases, Class loader policy and Virtual host information
2. JAAS Authentication Aliases, Class loader policy and Virtual host information and JVM
command
line
parameters
3. JAAS Authentication Aliases, Virtual host information and JVM command line parameters
4. JAAS Authentication Aliases, Class loader policy and JVM command line parameters
5. Class loader policy, Virtual host information and JVM command line parameters
Answer:

QUESTION

29

When installing WebSphere Application Server v6.1 along with IBM HTTP Server and related
plug-ins, an administrator notices the following message in the/logs/install/log.txt
Plugin.Install,
com.ibm.ws.install.ni.ismp.actions
ISMPComponentizedFileRepositoryDeployAction, err, Component not found: prereq.jdk
Which
1.
2.
3.
4.
5.

two
The
The
The
The
The

additional

entries

should

JAVA_HOME
system
CLASSPATH
system
JAVA_INSTALL_PATH
CURRENT_WORKING_DIRECTORY
PLUGIN_JDK_ROOT

Answer:

the

administrator

environment
environment
value
in
value
in
value
in

C,

verify?
variable
variable
log.txt
log.txt
log.txt
D

QUESTION

30

To create a customized installation package (CIP), which file must be created first so that
the
installation
factory
can
use
it
to
generate
the
CIP?
1.

An

Ant

file

2.
3.
4.

A
A

build
A

response
definition
ifcli

Answer:

file
file
file
C

QUESTION

31

A system administrator is planning to do a silent install using a customized response file.


The
system
Administrator does not want to install the samples that come with the product.
Which option in the response file should the administrator update to NOT include the
samples
with
the
Installation?
1.
2.
3.
4.

Install

Type
custom
feature
PROF_Action

Answer:

QUESTION

32

A system administrator has just completed installing the core binary files of WebSphere
Application Server Network Deployment. The system administrator wants to create a
deployment manager profile with a Federated Node. What is the easiest method to
accomplish
this?
1.
Create
a
Cell
profile
using
the
Profile
Management
Tool
2. Create a deployment manager profile using the Profile Management Tool
3. Create deployment manager and custom profiles using the manageprofiles command
4. Create deployment manager and custom profiles using the Profile Management Tool
Answer:

QUESTION

33

If a Web Server is located in the intranet, behind the DMZ (Demilitarized Zone), which
configuration
option
is
the
easiest
to
maintain
and
operate?
1.
2.

Web
Web

server
server

in
in

an
a

unmanaged
stand-alone

node
profile

3.
4.

Web
Web

server

server
in

in
the

a
deployment

managed
manager

node
profile

Answer:

QUESTION
When
1.
2.
3.
4.

34
creating

profile,

which

Administrative
security
There
is
an
option
to
make
Typical
profile
creation
uses
A
Web
server
definition
can

statement

is

NOT

must
be
a
profile
the
default
default
configuration
be
created
in
the

Answer:

true?
enabled.
profile.
settings.
profile.
A

QUESTION

35

After installation and application server profile creation, which servlet is useful for
validating
system
configuration?
1.
2.
3.
4.

HitCount
HelloHTML
WSSamples
Snoop

Answer:

QUESTION

36

How can an administrator view the contents of the activity.log file in the profile root
directory?
1. Run the waslogbr script from the command line and use the Log Analyzer
2. Open the file using the IBM Support Assistant (ISA) and use the Thread Analyzer tool
3. Use the Profiling and Logging perspective in the Application Server Toolkit (AST)
4.
Open
the
file
using
any
text
editor
Answer:

QUESTION
Which

37
statement

is

true

about

WebSphere

JVM

logs?

1. The number of historical JVM log files is fixed at 3; this value will reset on each server
restart.

2. The JVM logs are self-managing and can roll over based on time or file size.
3. The JVM logs should be moved from the default location to make them easier to access
from
the
command
line.
4. The JVM logs are, by default, kept outside the Application server filesystem directory
tree to prevent them from being overwritten when applying fixpacks.
Answer:
QUESTION

B
38

From which root can the JNDI dumpNameSpace utility be used to examine the contents of
the
namespace
when
JNDI
errors
are
occurring?
1. Node, which contains all JNDI references used within the cells defined scope
2. Server, which contains the objects that are accessible by remote processes
3. Local, which contains objects that are available by local processes only
4. Java, which contains naming information unique to the specific server application
Answer:
QUESTION

B
39

While monitoring a server, an administrator notices that the server is being restarted by its
node agent approximately every 60 minutes. The administrator suspects that the server is
crashing for memory related reasons. How can the administrator troubleshoot possible
causes
for
the
server
crashing?
1. Look for heap dumps in the servers root profile directory and examine them with a Heap
Analyzer
tool
2. Start the server using the trace option and examine the startServer.log file using the
Application
Server
Toolkit
(AST)
3. Stop the server using the trace option and examine the stopServer.log file using the AST
4. Set the environment variable IBM_HEAPDUMP equal to true for the servers node agent
and
examine
any
node
agent
heap
dumps
Answer:
QUESTION

A
40

To enable tracing on a WebSphere component, such as the naming service or the rsadapter
using a servers Diagnostic Trace Service, which set of tasks should an administrator
perform?
1. Use the Application Server Toolkit (AST) to improve the activity.log file and edit this file
to specify a trace string for the component, then export the activity.log file to the node
agents
configuration
directory

2. Use the Administrative console to direct the trace output to memory buffer, select a
trace output format, select a component to trace and set the log detail level to either
fine,
finer,
or
finest
3. Edit the wsadmin.properties file to specify a trace string for the component and accept
all of the default tracing properties then perform a full-resynchronize of the node agent
4. From the administrative console select Tracing, select a node agent, select Process
Logs, select a trace output format, select a component to trace and set the Log Details
Levels
to
detail
Answer:

QUESTION
Which
1.
2.
3.
4.

41
statement

describes

the

WebSphere

v6.1

FFDC

feature?

FFDC does not affect performance of the WebSphere application server.


FFDC logs are mainly intended for application development teams.
The application server needs to be restarted after enabling FFDC.
FFDC
information
is
stored
in
an
optimized
relational
database.

Answer:
QUESTION

A
42

An administrator should use the IMB Support Assistant (ISA) to perform which tasks?
1. Submit a Problem Management Report (PMR) electronically to IBM Support and check the
PMRs
status
2. Analyze a service log file against a symptom database and submit the results to IBM
support
3. Assemble and package enterprise applications into EAR files and submit to IBM Support
for
profiling
4. Create a log of the activity for several components of an application server and submit
the
log
to
IBM
support
Answer:
QUESTION

A
43

An administrator creates a horizontal cluster and deploys an application that uses HTTP
session objects. How should the administrator configure support for session object
persistence?
1. Configure memory-to-memory persistence in the Web server plug-in properties
2. Configure HTTP session memory-to-memory replication when creating the cluster
3. For each cluster member, configure memory-to-memory replication for the Web

container
session
management
4. Configure memory-to-memory persistence in the HTTP servers httpd.conf file
5.
Enable
session
affinity
in
the
Web
server
plug-in
properties
Answer:

B,

QUESTION

44

A system administrator has enabled dynamic caching across a cluster of servers and
configured a replication domain for the cluster. Which configuration mode should the
system administrator enable for memory to memory session partitioning to ensure each
object
is
replicated
to
every
consumer
of
the
replication
domain?
1.
2.
3.
4.

Single
Full
Specific

replica
replica
replicas
domain

Group
number
Entire

of

Answer:

QUESTION
A

system

The

45
administrator

addNode

is

command

federating
CANNOT

node

perform,

using
by

the

addNode

default,

command.

which

step?

1. Create entries in the master repository for the federated node


2.
Include
applications
in
the
cell
3. Update the nodes wsadmin.properties file to reflect the new cell environment settings
4.
Create
a
definition
for
the
node
agent
Answer:

QUESTION

46

If the Web server is not an IBM HTTP Server and is defined to managed node, which two
actions
can
be
taken
from
the
administrative
console?
1.
Check
the
status
of
the
Web
server
2.
Enable
dynamic
trace
on
the
server
3. Generate a plug-in configuration file for that Web server and propagate the plug-in
configuration
file
after
it
is
generated
4.
Start
the
server
5.
Stop
the
server
Answer:

A,

QUESTION

47

For performance reasons, a J2EE application maintains HTTP session information in


memory (not persisted). The information in the session can be recreated based on the
contents of various cookies. Recreating this data from the cookies would incur
performance
penalties.
Which
1.
2.
3.
4.

mechanism

minimizes

the

need

to

recreate

Memory-to-memory
replication
in
Memory-to-memory
replication
in
Both
client
Session
affinity
in
Web
Database

session

data?

Server
mode
and
server
mode
server
plug-in
persistence

Answer:

QUESTION

48

When adding a new member to a cluster, why might it be necessary for an administrator to
select
the
option
for
generating
unique
HTTP
ports?
1.
2.
3.
4.

To avoid
port
conflicts
with
other
servers
on
the
same
To ensure that cluster members on different nodes have unique
To
prevent
other
applications
from
using
these
To
enable
encryption
over
the
secure
HTTP

Answer:

QUESTION
Mapping
1.
2.
3.
4.

49
J2EE

security

roles

to

users

is

Installing
an
Defining
the
JDBC
connections
to
the
Defining
the
security
configuration
on
Regenerating
the
Web
server

Answer:
QUESTION

node
ports
ports
ports

function

of:

application
backend
databases.
the
Web
server.
plug-in
file.
A
50

A company needs to merge several user repositories so that users from each repository can
authenticate to the WebSphere cell. The existing repositories are contained in different
relational databases and LDAP directories. How can an administrator most easily leverage
the existing repositories to configure a single user repository that contains all of the users?

1. Implement a federated user repository using the Virtual Member Manager (VMM)
2. Use Tivoli Access Manager (TAM) to create a single virtual repository
3. Create a custom user registry and import the user data from the repositories
4. Creating a single LADP directory that contains each of the repositories as sub-trees
Answer:

QUESTIN

51

What is the minimum administrative role that is required for an enterprise application to
be
started
through
the
console?
1.
2.
3.
4.

Operator
Administrator
Configurator
Monitor

Answer:

QUESTION

52

The application server is architected to use an existing user registry that stores
administrative users and application users. What is needed to setup this architecture?
1.
2.
3.
4.

Configure
the
JNDI
path
to
the
security
database
Configure
the
connection
to
the
existing
user
registry
Retrieve a list of nodes and node agents contained within the cell
Generate
Web
services
binding
for
the
existing
user
registry

Answer:

QUESTION

53

Which two tasks can be performed using the IBM Key Management Utility (IKeyman) for
managing
SSL
for
IBM
HTTP
Server?
1.
2.
3.
4.
5.

Install
a
Create
Edit
httpd.conf
Sign
certificates
on

Answer:
QUESTION

Create

GSKit
key
database
file
self-signed
certificate
to
use
a
certificate
certificate
authoritys
(CA)
behalf
B,

C
54

The Virtual Member Manager (VMM) in WebSphere is NOT able to federate which
repository/registry?
1.
2.
3.
4.

The

Answer:
QUESTION

One
A

file-based
repository
that
is
built
into
or
more
external
LDAP
JDBC
accessible
database
Local
operating
system

the
system
repositories
repository
registry
D
55

Which statement most accurately defines the location of where the WebSphere security
service
runs?
1. The security service runs on the LDAP server and is accessed through the application
server
node
agent
2.
The
security
service
runs
in
the
federated
nodes
of
the
cell
3.
The
security
service
runs
on
the
deployment
manager
4. The security service runs locally in each of the WebSphere processes (deployment
manager,
node
agent
and
application
server.)
Answer:
QUESTION

D
56

When implementing WebSphere security, which statement is true about authentication and
authorization
credentials?
1. Authentication takes place utilizing a user registry, however authorization is done based
on
properties
defined
within
the
.ear
file
2. Both authentication and authorization require lookups to the security service LDAP
database.
3. WebSphere security processes run on a centralized security service LDAP database to
facilitate single sign on administration of both authentication and authorization
credentials.
4. Authorization must occur before authentication to ensure the proper J2EE Security roles
are
utilized
for
the
LDAP
lookup.
Answer:
QUESTION

A
57

Which three steps are automatically performed to enable SSL between the HTTP plug-in
and
WebSphere
application
server?

1.
Creation
of
keyrings
and
keys
for
the
plug-in
2.
Creation
of
keyrings
and
keys
for
the
application
server
3. Procurement of a certificate from a certificate authority (CA) for the plug-in
4. Procurement of a certificate from a certificate authority (CA) for the application server
5. Establishment of a trust relationship between the plug-in and the application server
6.
Importing
the
application
servers
certificate
to
the
trust
file
Answer:

A,

B,

QUESTION

58

Assume that a federated repository is configured from three existing repositories: A, B and
C, A user tries to log in but is denied access. What is a possible reason for the login failure?
1.
The
users
ID
does
not
exists
in
all
three
repositories
2.
One
or
more
of
the
three
repositories
is
not
accessible
3. The users ID is contained in repository A, which is a file-based repository
4. The users LDAP Distinguished Name (DN) is not the same across all repositories.
Answer

QUESTION

59

What is the minimum administrative role required for Java 2 security to be enabled
through
the
administrative
console?
1.
2.
3.
4.

Administrator
Configurator
Operator
Security

Answer:

QUESTION
What

are

60
three

goals

of

the

Virtual

Member

Manager

(VMM)?

1.
Provide
a
repository
that
can
span
multiple
WebSphere
cells
2.
Provide
a
repository-independent
programming
interface
3.
Support
various
pluggable
repositories
4. Provide the ability for users to achieve a single view of their own multiple repositories
in
a
federated
model
5.
Provide
a
cache
or
repository
information
Answer:

B,

C,

QUESTION
Which

statement

61
is

NOT

true

about

Application

Server

Toolkit

(AST)?

1. It has a similar look and feel to the IBM Rational family of products and is based on
Eclipse.
2. It has a complete development environment for enterprise applications including EJBs.
3.
It
is
supported
on
Windows,
Linux
and
AIX.
4.
It
has
Jython
editor
and
source
debugger.
5.
It
can
run
wsadmin
scripts
inside
AST.
Answer:

QUESTION
The

WebSphere

62
scripting

tool

supports

which

two

scripting

languages?

1.
2.
3.
4.
5.
Answer:

BSF
Jython
Perl
Ant
Jacl
B,

QUESTION

E
63

A system administrator needs to create a data source and make it available on multiple
nodes using different directory structures. Which two actions should the system
administrator
take
to
do
this?
1.
Define
the
JDBC
provider
at
the
cell
2.
Define
the
JDBC
provider
at
the
node
3.
Define
the
JDBC
provider
at
the
server
4. Create the data source that uses this JDBC provider at the cell
5. Create the data source that uses this JDBC provider at the node
6. Create the data source that uses this JDBC provider at the server
Answer:
QUESTION

A,

scope
scope
scope
scope
scope
scope
D
64

An application uses a JMS queue for point-to-point messaging. As part of the queue
configuration, an administrator is able to specify which two sets of properties?

1.
2.
3.
4.
5.

Scope,
activation
specification
and
connection
factory
Scope,
JMS
provider
and
JNDI
name
J2C
authentication
data,
connection
timeout
and
reap
time
Bus
name,
delivery
mode
and
priority
Class
path,
topic
name
and
JMS
name

Answer:

B,

QUESTION

65

A customer has a WebSphere Application Server v4 client and wishes to look up and access
objects in WebSphere Application Server V6.1 without requiring changes to the client.
What must the customer do to enable WebSphere Application Server V6.1 objects to be
accessible
through
the
legacy
name
space?
1.
2.
3.
4.

Configure
Create
Use
Create

a
a
a

leaf
corbaname
compound
configured
name

binding
binding
name
binding

Answer:

QUESTION
Which

66
are

1.
2.
3.
4.
5.
6.
7.

the

three

possible

SIP

components

of

Web

Servlets
JSPs
files
files
HTMLs
beans
files

servlet
MDB

Session

Answer:

and
RAR

entity

A,

B,

QUESTION
Which

modules?

67
three

statements

are

true

about

J2EE

security

roles?

1.
Authorization
is
performed
using
the
J2EE
security
roles.
2. Security roles are applied to the Web and EJB application components.
3. Security roles provide an access control mechanism to manage the applications access
to
system
level
resources.
4. Binding of the users and groups to the J2EE security roles is usually done at the
application
install
time.

5.
6.

Authentication
is
Security
roles

performed
can
be

Answer:

using
modified

the
J2EE
dynamically

A,

security
roles.
at
runtime.

B,

QUESTION

68

What is the default connection pool that the WebSphere scripting tool uses?
1.
2.
3.
4.
5.

SOAP

is

tried

first

then

RMI

is

tried

Answer:

SOAP
RMI
second
NONE
TCP
A

QUESTION

69

An administrator need to configure a data source for use by a Servlet 2.2 based Web
application.
Which
data
source
type
must
the
administrator
define?
1.
2.
3.
4.

WebSphere
WebSphere
JDBC
JDBC

Application
Application
Type
Type

Server
Server
4
2

V6
V4

Answer:

data
data
data
data

source
source
source
source
B

QUESTION

70

The Profile Management Tool allows you to enable WebSphere administrative security.
Which
user
registry
is
used
for
this
default
security?
1.
2.
3.
4.
Answer:
QUESTION

Local
Standalone
Standalone

operating
custom
LDAP
Federated

system
registry
registry
Repositories
D
71

An installation and profile creation was just completed. Which tool can be used to check
installation files, report differences and create an inventory of configured files?

1.
2.
3.
4.

Installation

Collector
verification
Installver
Administrative

tool
(IVT)
tool
console

tool

Answer:

QUESTION

72

Which file can a system administrator consult prior to starting an installation to determine
which
components
are
already
installed
on
the
machine?
1.
2.
3.
4.

vpd.properties
prereqChecker.xml
log.txt
profileregistry.xml

Answer:

QUESTION

73

After creating a profile, a system administrator discovers there are port conflicts. Which
action should the system administrator take to fix the port conflicts in the existing profile?
1.
2.
3.
4.

Re-create
Update
Run
Edit

Answer:
QUESTION

the

profile
the
the
the

entering
different
portdef.props
updatePorts.ant
server.xml

ports
file
script
file
C
74

What does the Installation Factory use to create a customized installation package (CIP)?
1. A build definition that defines how to customize WebSphere application server
2.
A
CIP
containing
a
customized
WebSphere
application
server
3. A customized response file containing the definition of the installation package
4.
The
ifgui
command
to
build
a
silent
response
file
Answer:
QUESTION

A
75

A system administrator needs to create an application server profile that does NOT contain
the administrative console. Which action should the system administrator take while using

the

Profile

Management

Tool

to

create

the

profile?

1. Select the typical installation which does not install the administrative console to the
server
2. Select the advanced operation which has an option to install the administrative console
to
the
server
3. After the profile creation, uninstall the administrative console application
4.
Delete
the
application
from
the
installed
directory
Answer:

QUESTION

76

When attempting to install WebSphere Application Server v6.1 using the silent install, the
installation fails early in the process and no log files appear to be created in the logs
directory. Which two steps can the administrator perform to troubleshoot the issue?
1.
Restart
the
installation
after
an
OS
restart
2.
Restart
the
installation
with
the
log
parameter
3.
Look
for
the
log
files
in
the
system
temporary
area
4.
Run
the
installation
verification
test
(IVT)
5. Start over by creating a new responsefile.txt using the responsefile.base.txt
Answer:
QUESTION

B,

C
77

When accessing the application server process logs, STDOUT and STDERR, on a federated
node,
in
which
default
file
system
path
will
they
be
found?
1. //logs//native_stderr.log
2. /logs//native_stderr.log
3. /logs/stderr.log
4. /logs/stderr.log
Answer:
QUESTION

and //logs//native_stdout.log
and /logs/native_stdout.log
and /logs/stdout.log
and /logs/stdout.log
A
78

An administrator is analyzing an activity.log file from a profile by using the Application


Server Toolkit (AST) Profiling and Logging perspective. There are hundreds of log records.
Most of the records are informational messages. How can the administrator view only the
records
whose
severity
is
at
the
Warning
and
Error
level?
1. The activity.log file must be filtered using the Log Analyzer before it is improved into

AST
2. Create two filters, one showing only Errors and one showing only Warnings. Export each
and
merge
them
into
a
single
new
activity
log.
1. When the activity.log file is imported into AST, use the filter option to exclude the
informational
message
2. Update the filter so that it shows only Error and Warning log records.
Answer:

QUESTION

79

After hearing from clients that they are having problems logging into an application, an
administrator enables tracing on WebSphere security components using the following log
trace
string:
com.ibm.ws.security.*=detail

and

restarts

the

server

When the administrator examines the trace log, there are no events recorded for any
security
components.
What must be the administrator do to ensure that the trace information is written to the
trace
log?
1.
2.
3.
4.

Modify the server.xml file to enable tracing and restart the server
Configure
the
trace
output
format
with
the
advanced
setting
Set the Log Detail Levels to one of the following: fine, finer, finest
Update
the
Log
Detail
Levels
for
the
servers
node
agent

Answer:
QUESTION

C
80

Under which circumstance should the WebSphere administrator use the dumpNameSpace
utility?
1. When the application server will not start because the JNDI namespace tables have
become
corrupted
2. When applications are experiencing a problem accessing a specific WebSphere data
source
3.
Before
regenerating
the
plug-in
for
the
Web
server
4. To clear the namespace prior to installing or redeploying an application
Answer:
QUESTION

B
81

An administrator is monitoring a servers JVM Runtime by using the administrative consoles


Tivoli Performances Viewer. It appears that garbage collection is running frequently and
taking a relatively long time to complete. Which action should the administrator take to
gather more information on the garbage collection process for this server?
1. Edit the servers sas.server.props file and set com.ws.jvmgc equal to verbose
2. Use the administrative console to enable Verbose garbage collection for the server
3. Enable tracing on the server with the following trace string: com.ibm.ws.jvm.*=finest
4. Use wsadmin to generate a heap dump and analyze the dump with the Application
Server
Toolkit
(AST)
Answer:
QUESTION

B
82

To conserve disk space, an administrator would like to roll the FFDC log files every three
days. Without interfering with normal application server operation, how can this be
accomplished?
1.
2.
3.
4.

By writing a logRoller script and executing it every three days.


By
running
a
system
job
that
cleans
the
files
as
needed
By configuring the ExceptionFileMaximumAge property in ffdcRun.properties
By
configuring
the
TimesToDump
property
in
ffdcStop.properties

Answer:
QUESTION

C
83

In order to gather all of the necessary data required by IBM Support to troubleshoot a
database connection pooling problem, an administrator should perform which task(s)?
1. Run the collector command, use the problemType option to specify database connection
pooling
and
submit
the
resulting
JAR
file
to
IBM
Support
2. Use the Service component of the IBM Support Assistant (ISA) to gather data for the
database
connection
pooling
problem
type
3. Reproduce the problem, create a JAR file including the System.log and
native_stdout.log
files
then
submit
the
JAR
file
to
IBM
Support
4. Reproduce the problem, use the Tivoli Performance Viewer to log the JDBC connection
pool
activity
then
submit
the
log
file
to
IBM
Support
Answer:
QUESTION

B
84

What is the advantage of implementinga multi-tiered environments across multiple

machines?
1. It can more closely align with a customers business functions (i.e. distribution,
ordering,
and
inventory
management.)
2.
The
tiers
allow
you
to
tune
individual
products
3. It is the separation of tiers that allows operating system tuning parameters to be used
based
on
the
machines
function
4. Separation reduces maintenance complexities since components are highly available in a
distributed
configuration
Answer:

QUESTION

85

A WAR file containing several JSR 168 compliant portlets has been successfully installed in
an application server. If portlet serving has been enabled, how can the portlets be
accessed
with
a
browser?
1.
2.
3.
4.

Request
Request
Request
Request

the PortletServingServlet servlet and then submit the name of the portlet
the portlets index.jsp and then submit the context root and portlet name
the wpsServlet servlet and then select the portlet from a portal menu
the portlet directly using a URL that includes the name of the portlet

Answer:

QUESTION

86

When an application server cluster is added to a Service Integration Bus as a cluster bus
member, the messaging engine defined will be highly available. The messaging engine
becomes
active
on:
1.
1.
2.
3.
Answer:
QUESTION

all

the

only

each
one
the

servers

within

server

node
within
deployment

the

cluster

the

agent
cluster
manager
C
87

Which statement is NOT true about the Session Initiation Protocol (SIP) container?
1. The servlet container provides the network services over which requests and responses
are
received
and
sent.
2. A SIP servlet container manages the network listener points on which it listens for

incoming
3. The SIP servlet
improve response
4. The SIP servlet
cell
to
5. The SIP servlet
container also
Answer:
QUESTION

SIP
traffic.
container can employ a SIP proxy server to route, load balance, and
times between SIP requests and back-end SIP container resources.
container can directly interact with other SIP servlet container in the
co-ordinate
SIP
servlet
requests.
container decides which appliations to invoke and in what order. The
contains and manages servlets through their life cycle.
D
88

Which statement describes the relationship between WebSphere MQ and WebSphere


default
messaging
as
a
JMS
provider?
1. Default messaging relies on WebSphere MQ as the JMS Provider
2.
Default
messaging
is
a
version
of
WebSphere
MQ.
3. WebSphere MQ and default messaging are separate and do not share any modules or
configuration
data
4. WebSphere MQ and default messaging must share the same Cloudscape database.
Answer:
QUESTION

C
89

Which statement is true for a managed application server process to startup?


1. A node agent and deployment manager must be running before starting a managed
server.
2. Starting a managed server is not dependent on the presence of a running deployment
manager.
3. The node agent should not be started before any managed servers on that node.
4. The deployment manager needs to be started before the managed server.
Answer:
QUESTION

B
90

In a cell configuration, which protocol is used for sending requests between application
servers?
1.
2.
3.
4.

HTTP
HTTPS
IIOP
OSE

Answer:

QUESTION

91

What are the three possible modes that the replication service instance can be set up to
run
in?
1.
2.
3.
4.
5.
6.

Server
Client
Both
Publish/Subscribe
Event

Listener
Broadcast

Answer:

A,

B,

QUESTION

mode
mode
mode
mode
mode
mode
C
92

What has to be configured to implement memory-to-memory HTTP Session persistence?


1.
2.
3.
4.

EJB
session
beans
The
HTTP
Plug-in
and
The
JMS
Server
The
Data
Replication
Service

Answer:
QUESTION

and
EJB
embedded
HTTP
and
Queue
(DRS)
and
Web

Container
Server
Manager
container
D
93

An administrator is configuring JDBC database connections. Where is the file system path
to
the
DB2
or
Oracle
driver
.zip
files
specified?
1.
Within
the
.ear
file
of
the
deployed
application
2.
Within
the
connection
pool
parameters
for
the
cell
3.
On
the
connection
manager
J2C
configuration
panel
4. From the Environment -> WebSphere Variables panel of the Administration Console
Answer:
QUESTION

D
94

While an administrator is using the Tivoli Performance Viewer to analyze a performance


problem with a production application server, the administrator notes that the database
connection pools have a much lower percentage of utilization than the other pools. Which
statement
explains
this
observation?

1. The database server is constrained, causing calls to the database to consume more
resources
than
are
available
for
processing
2. This condition indicates there is a bottleneck in one of the processes upstream in the
pipeline
of
process
flows
within
the
application
server.
3. The connection pools have not been defined to account for parallel application server
calls to the database, causing this particular server to show low utilization
4. The Tivoli Performance Viewer percentages are only useful for performing performance
analysis on a server that is executing in a controlled load test scenario.
Answer:

QUESTION
A

J2EE

95
application

needs

to

be

configured

as

follows:

The EJB module and the utility JAR in the application must be loaded by the same Class
loader.
Each

Web

module

must

have

its

own

unique

Class

loader.

What is the correct application server and Web module Class loader configuration for this
application?
1.
2.
3.
4.

Isolation
Isolation
Isolation
Isolation

Answer:
QUESTION

policy
->
Single,
Class
loader
policy
->
Application
policy
->
Single,
Class
loader
policy
->Module
policy
->
Multiple,
Class
loader
policy
->
Module
policy
->
Multiple,
Class
loader
policy
->
Application
C
96

Which statement most accurately describes the effect of increasing the JVM maximum
heap
size?
1. No measurable performance change will result from increasing the heap size
2. A larger heap size will cause the server to take longer to start
3. More objects will be created and the time required to garbage collect will decrease.
4. The time between garbage collections will increase, but the garbage collection will take
longer.
Answer:
QUESTION

D
97

For security reasons, an administrator would like to ensure that HTML resources are

isolated between Web modules running on a server. Which setting should the administrator
configure?
1.
2.
3.
4.
Answer:
QUESTION

Class
Virtual
HTTPS
Admin

loader
host
ports
console

configuration
configuration
configuration
configuration
B
98

In order to generate a plug-in configuration file on which all applications in the cell are
mapped,
which
action
must
a
system
administrator
take?
1.
Run
the
GenPluginCfg
command
on
each
server
2.
Run
the
GenPluginCfg
command
on
the
deployment
manager
3. Select the Automatically Generate Plug-in option in the administrative console
4. Select the Generate Plug-in option in the Web servers page in the administrative
console
Answer:
QUESTION

B
99

When using the Tivoli Performance Viewer, the WebSphere administrator notes that the
Summary and Detailed reports display in tabular format, however the graphics do not
display.
What
must
the
administrator
do
to
correct
the
problem?
1. The graphics display only if there is sufficient variance in the data being collected. The
application server monitored is not under load condition, therefore the default reports are
the
preferred
display
mechanism
and
no
action
is
required.
2. The Performance Monitoring Interface and the Performance Advisor must both be
enabled from the Administrative Console accessed through the Deployment Manager in
order
for
the
Performance
Advisor
graphics
to
display.
3. The administrator must override the default scale set in the default report since it is set
too
high
to
cause
the
graphics
to
be
generated
4. The Scalable Vector Graphics (SVG) plug-in for Adobe must be downloaded and installed
on the administrators browser since this is required for the graphics display.
Answer:
QUESTION

D
100

According to the Upstream Queuing model for performance tuning, what reflects the
correct application of recommended settings for maximum concurrent clients?

1.
2.
3.
4.

Web
Web
Web
Web

server=75,
server=75,
server=50,
server=25,

Web
Web
Web
Web

container=75,
container=50,
container=50,
container=50,

Datasource=25
Datasource=25
Datasource=50
Datasource=75

Answer:

QUESTION

101

A critical error is occuring on a production node causing the JVM logs to rapidly fill up.
Which resolution should the WebSphere administrator take as the first step for
troubleshooting?
1. The logs are self-managing and can roll over based on time ro file size, so simply
opening the logs with a text editor will ensure that new log files are created.
2. Removing the application server from the network, either administratively or physically,
is
necessary
to
stop
the
JVM
processing.
3. Stopping the JVM process from the command line, removing the application
administratively thru the console and restarting the JVM will allow processing to continue
on
other
applications.
4. The administrator should remove the failing application server from user requests,
thereby stabilizing the application server so that troubleshooting can begin.
Answer:

QUESTION

102

When configuring session management for a Web container, which property represents the
number
of
cached
sessions?
1.
2.
3.

Session
Maximum
L2

1.

Expiry
in-memory
Cache

Maximum

wait

session
Integration
on

serial

Answer:

value
count
count
access
B

QUESTION

103

An administrator has a cluster of two members and needs to ensure that roughly twice as
many client requests are routed to cluster member A. than are routed to cluster member
B. How should the administrator configure this type of load distribution?
1.

Create

two

entries

for

member

in

the

HTTP

plug-in

configuration

2.
Double
the
OS
priority
for
member
As
JVM
process
3. Assign to member A, a weight two times as large as member Bs weight
4. Double the minimum size of member As Web container thread pool
Answer:

QUESTION

104

What is the default behavior of federating a node using the addNode command?
1.
2.
3.
4.

Starts

the
node
agent
and
application
server
processes
Includes
applications
and
buses
Starts
the
deployment
manager
and
the
node
agent
Does
NOT
include
applications
and
buses

Answer:

QUESTION

105

It has been decided to use database session persistence for a particular J2EE application.
Which
two
steps
must
be
performed
to
implement
this
feature?
1.
2.
3.
4.
5.

Configure
Select
Configure
Create

Answer:

the

JDBC
a

Create
row

provider
and
data
multi
row
session
size
to
match
session
session
database
A,

QUESTION

source
schema
database
size
tables
C
106

If an IBM HTTP Server is defined, the IHS Administration is installed and the IBM HTTP
Server is defined to an unmanaged node, which two can be done?
1. Display the IBM HTTP Server Error log (error.log) and Access log (access.log) files as well
as display and edit the IBM HTTP Server configuration file (httpd.conf)
2. Start and stop the server and propagate the plug-in configuration file after it is
generated
3.
Update
the
server
with
new
fixpacks
4.
Enable
dynamic
trace
5.
Flush
its
local
cache
Answer:
QUESTION

A,

B
107

In order to create a new WebSphere cell and implement a horizontal scaling topology, an
administrator
needs
to
perform
which
task(s)?
1.
Federate
nodes
and
create
multiple
clusters
2.
Load
balance
multiple
HTTP
servers
using
Edge
Components
3. Deploy multiple database servers using a high availability software product
4. Federate nodes and create cluster members across multiple machines
Answer:

QUESTION

108

What is the default configuration setting for the Data Replication Service (DRS)?
1.
2.
3.
4.

Single
Full

replica
replica
replicas
domain

group

Specify

number
Entire

of

Answer:

1.

What

about

master

repository?

Ans: deployment manager contains the MASTER configuration and application files. All
updates to the configuration files should go through the deployment manager.
2.

Tell

me

Ans:

Apache,

3.

Why

IHS

executable

ApacheMonitor,
given

the

files,

htpasswd,

means

htdigest,

httpd.conf

file

bin

htdbm,

to

directory
ldapstash,

installation

files?

httpd.exe

of

plug-in?

Ans: identify the web server (port, virtual hosts) to configure the web server definition
4.

How

Ans:
5.
Ans:

to

configure

select
Several
system

web
types

out,

system

6.
Ans:

remote

system

server

of

log

err,

trace,

machine

files
native

httpd.conf

out

in

the

native

websphere
express,

base,

file?
(remote)

appserver?
err,

activity.
packages?

network

deployment

7.

What

is

the

profile?

Ans: profiles are a set of files that represent a websphere application server configuration.
8.

What

is

the

trace?

Ans: A trace is an informational record that is intended for service engineers or developers
to use. As such, a trace record might be considerably more complex, verbose and detailed
than
a
message
entry.
9.

What

is

heap

memory?

Ans: Objects storage space for objects references created at run time in a jvm is heap
memory.
10.

Out

of

memory

Ans:

exception

To

11.

is

there,

incrise

how

to

heap

What

handle

that

memory
about

exception?
size
IHS?

Ans: IHS (IBM HTTP Server) is one of the web servers. It serves the static content only and
it
takes
up
only
http
requests.
12.

What

about

plug-in?

Ans: plug-in is one of the modules it is interface between application server and web
server, the plug-in process receives the request from the client first. If the request is for
dynamic content, the plug-in diverts the request to the websphere application server. If
the request is for static content, the plug-in forwards it to the Http server.
13.

What

is

the

global

security?

Ans: it provides the authentication and authorization for websphere application server
domain
(administration
client
or
console).
14.

How

to

configure

the

global

security?

Ans: open console and then select security option in the right side menu, and then select
localOs registry in the user registry, then enter the username, passwords. And again select
global security then ltpa option then provide the password, then save the configuration.
And
restart
the
deployment
server
and
then
relogin
the
console.
15.

What

is

SSL?

Ans: ssl is a protocol for providing encrypted data communications between two processes.
16.

What

is

PMI?

How

to

configure

PMI?

Ans: monitoring and tuning>PMI>select any process (server1, nodeagent, dmgr) and then
enable PMI>then apply and then save. Select performance viewer>current activity and
then select enabled process and click the start monitoring button after that process
select.
17.

What

is

the

Ans:

UNIX

command

ps

18.

all

grep

to

Ans:

java

of
start

servers.
the

server?

startserver.sh
How

you

get

nodeagentwhat

Ans:

you

server1

have

to

install

to

get

Custom

21.

How

to

Ans:
What

add

is

nodeagent?
Profile

the

node?

addnode.sh

22.

processes?

node?

group

How

server

is

logical

19.

display

ef|
What

Ans:

20.

of

the

8879
application

server?

Ans: The application server provides a runtime environment in which to deploy, manage,
and
run
j2ee
applications.
23.

What

is

the

node?

Ans: A node corresponds to a physical computer system with a distinct IP host address.The
node name is usually the same as the host name for the computer.
24.

What

is

the

node?

Ans: A node corresponds to a physical computer system with a distinct IP host address. The
node name is usually the same as the host name for the computer.
25.

How

many

types

of

profiles

are

in

nd

product?

Ans: 1.deployment manager profiles 2.application server profiles 3.custom profile


26.

What

is

diffrence

Ans:

b/w

dmgr

dmgr

and

other

profiles?

app

custom

1.its used for administration 1.admin console is there 1.plain node purpose of remaining
profiles 2.initially one app server there 2.empty node 2.it supports the distributed 3.work
independently environment. 4. Put applications 3.it is not included app server 4.admin
console
is
there
5.work
independently
6.do
not
put
applications
27.

Diff

b/w

5.0

and

6.0?

Ans: Web Sphere Studio 3.5, comes up with Visual Age for Java. WSAD 5.0 supports J2EE
1.3 java specifications. RAD 6.0 supports J2EE 1.4 and integrated with Eclipse 3.0, UML
Visual Editor, Tomcat Jakarta, Ant scripting, EJB universal test client and SOA tools.
28.

What

is

the

difference

between

web

server

and

application

server?

Ans: Application Server: takes care of Security, Transaction, Multithreading, Resource


pooling, load balancing, clustering, performance, highly availability, scalability, etc.
Exposes business logic to client applications through various protocols, possibly including
HTTP. Supports deployment of .war and .ear files Application server = web server + EJB
container.
29.

Diff

b/w

weblogic

and

websphere?

Ans: Both BEA Weblogic and IBMs WebSphere provide J2EE based application servers which
are competitors. WebSphere leverages more on connectivity issues with MQ and legacy
systems
with
strong
dominance
in
J2EE.
30. Some problem is there in web server, so this information which log file contain?
Ans:

http.log,

31.
Ans:

plugin.log

What
jdbc

is

32.

low

level

is

pure

java

api

What

used

to

jdbc?
execute

sql

is

statements.
datasource?

Ans: A data source is associated with a jdbc provider that supplies the specific jdbc driver
implementation
class
33.

What

is

diff

b/w

type4

and

type2?

Ans:
1.

type4
It

is

2.require

pure

java

client

oriented

side

1.it

software

is

type2
not

2.no

pure

need

java
any

oriented
client

driver
software

34. Some application not accessing, so what is the problem? This information which log file
contains?
Ans:
35.

systemout,
In

type3

Ans:

client

software

systemerr

which

machine

server

you

side

have

install?
machine

36. two databases there (oracle and db2),so I want 3 datasources for oracle and 2 data
sources for db2 so create 3 datasource names for oracle and 2datasourcename for db2 is
possible
or
not?
Ans:

possible

37.

What

is

jndi?

Ans: we can register resources in the application servers java naming and directory
interface (jndi) namespace. Client applications can then obtain the references to these
resource
objects
in
their
programs.
38.

Why

use

the

boostrap

port

number?

Ans: client applications use the bootstrap port to access webspheres built-in object
request broker (orb) to use enterprise java beans in applications installed on the
application server. The java naming and directory interface service provider url used by
the client application needs to reference the bootstrap port to obtain an initial context for
looking
up
ejbs
it
wants
to
use.
(For
communicate
two
servers)
39.

What

are

the

appserver

components?

Ans: admin server, web container, ejb container,j2c service, naming server, messaging
engine,
security
server.
40.

LDAP

Ans:
41.

port

389
How

number?
or

to

start

636
the

server?

Ans:

startserver.sh

42.

server1

Packages

Ans:

of

express,

43.

base,

websphere?
network

What

deployment

is

webcontainer?

Ans: The web container provides a runtime environment for servlets, jsps, javabeans, and
static
content.
44.
Ans:

How

to

find

out

du

free

-sk

diskspace
(kb)

from

command

du

prompt?

-sm

(mb)

45. How to find out certain server configuration details like port no, server name, node
name,
pid?
Ans:
46.

through
Configure

the

plug-in

admin
through

admin

console

console.
is

possible

or

Ans:
47.

possible
Where

to

Ans:
48.
49.

not?

set

the

environments>websphere
How
Application

many
installed

but

variables

types
not

working.

path?

of
What

are

installations?
troubleshooting

steps?

Ans: see jvm & application are up, check plugin-cfg.xml file for the root context used by
the web application if it does not exist generate plugin and restart web server.
50. Applications installed fine, also generated plugin, but application still not working, in
this
case
which
log
to
see?
Ans:
51.
Ans:
52.

plugin.log
Default
9060,
Default

admin

port?

ssl

9043

bootstrap

port?

Ans:
53.

2809
How

Ans:
54.

to

hit

application

webcontainer
In

how

without

port

many

ways

hitting

on
you

the
application

can

perform

Ans:

server?
server

administration?
console,,,JMX

55.

No

of

Ans:

ways

Admin

56.

of

Node

57.
DMGR
How

uses

this

(jacl)

port

this
discovers

scripts

CellDiscoveryAddress
to

talk

is

uses

websphere

deployments?

is

What

Ans:

doing

console..jython

What

Ans:

58.

web

to

DMGR

NodeDiscoveryAddress

port

to

change

in

talk
JSP

and

to

node

compiles

it?

Ans: There is an algorithm that websphere uses to find the timestamp of .jsp and .class
files. It checks that timestamp of .class file is always later than its corresponding .jsp file.
59.

What

is

classloader?

Ans: The Java Classloader is a part of the Java Runtime Environment that dynamically
loads
Java
classes
into
the
Java
Virtual
Machine
60. how do you specify a jar file to be used by the application, consider that you have
many
jar
files
in
your
system?
Ans:
61.

classloader
What

Ans:
62.
Ans:

is

Node
What
Remote

managed
with

is
webserver

a
access

node?
NodeAgent

managed
through

webserver?
local

(dmgr/cell)

1) What is the default user registry, if you enable Global Security at the time of

installation
Its
federated

repositories.

actually

it

is

file

2) Which commands require username/password , if you enable admin security


all
stop*
,
syncNode,
addNode(?)
3)
4)
No
5)
yes

When

can

you
while

enable

After
Does

enabling

Does

security?
installing
also

installation

admin

enabling

global

security

needs

j2ee

admin

security

security

enables

to

be

enabled?

j2ee

security?

6) What is the most important step to do, if you change your user repository.
recycle all the JVMs. otherwise the key tokens will not be updated for the new repo
7)
who
Adminstrator
8. what
ikeyman
9)

is

can

the

How

tool

do

change

supplied

by

you

admin

IBM

change

for

security

SSL

management

the

cell

settings?

in

Websphere

wide

SSL?

http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg21154255
10) how do you replace the default plugin-key.kdb file with new kdb file?
11)
Yes

can

we

use

diffrent

SSL

for

nodes

and

plugin

1.WHAT
IS
TRACING?
Tracing is when you go through an entire program and record the value of variables and
the output. You trace a program when you want to find out what actually went wrong
2.WHERE
TO
GIVE
APPLICATION
PRIORITY
WHILE
STARTING
SERVER?
it will be under Enterprise applications ->app name -> startup behaviour ->Startup order in
the
admin
console
3.HOW
TO MOVE
CODE
DEV
ENVIRONMENT TO TESTING
ENVIRONMENT?
Im sure what they mean by code here. I think, incase of applications, export them from in
DEC
and
deploy
in
TEST.

4.WHAT
IS
SSL?WHEN
IT
ENCRYPT
&
DECRYPT
THE
DATA?
SSL are digital signed certificates. user for meesage/communication integrity and
confidentiality. Generally encrypt at Sender side and decrypt at receiver side
5.WHAT
IS
INCIDENT
MANAGEMENT?
It is part of ITIL process.. simple explanation is, when there is a problem in ur WAS
environment,
which
procedure
do
you
follow.
6.WHEN
APPLICATION
IS
DOWN
WHAT
U
WILL
DO?
First look at the logs for errors. If you find the error, save the logs and start ur application.
Then
start
trouble
shoot.
If
no
error
found,
run
a
trace
and
look
for
FFDC
etc..
7.I
No

HAVE 16GB RAM,WHAT IS THE


relation.
Heap
settings
should

MINIMUM & MAXIMUM HEAPSIZE ?


be
made
depends
on
application

8.HOW TO OPEN ADMIN CONSOLE IN AIX/UNIX & WHAT IS THE DEFAULT FILE SYSTEM OF AIX?
admin console can be viewed from remote machine which has a browser, if not behind
firewall.
9.WHAT
IS
FILE
DESCRIPTORS
IN
AIX?
A file descriptor is a handle created by a process when a file is opened. There is a limit to
the amount of file descriptors per process.If the file descriptor limit is exceeded for a
process,
you
may
see
the
following
errors:Too
Many
Open
Files
10.HOW
check
run
what

TO

RESOLVE
PORT
CONFLICTS
IN
why
there
is
updateports
script

PRODUCTION
port
in

is

ENVIRONMENT?
conflict
WAS
cluster

how
do
you
create
a
cluster
go to servers -> clusters-> new ->give cluster_name->define first member->define other
members->finish
how
do
you
add
a
go to servers -> clusters->cluster_name
name/node/others->apply->ok->save

new
->cluster

cluster
member
members ->new ->give

one of the cluster member (jvm) is having issues. To troubleshoot the issue, you decided to
take
it
out
of
the
cluster.
How
do
you
do
that?
Make
its
runtime
weight
to
0
In a complex environment, there are 10 machines. Machine A is having 8GB RAM and
machine B having 2GB of RAM. The administrator decided to send twice as many request as
machineB
to
machineA.
How
can
he
achive
it?

give

machineA

twice

the

weight

as

machineB

After making some changes on a cluster, it is required to recycle/restart all the cluster
JVMs. The lead admin told you to make sure that there should not be any downtime during
this
recycle.
Which
option
do
you
use
to
achieve
it?
Ripplestart
A large application which has 5web modules has been deployed on to a cluster. After some
months, the developer asked you to update on of the 5web modules. How do you do it?
Rollout
what
can
No
1.
2.
3.

is
you

change

What

is

What

the

the

How

many

cluster

the
types

name,

of

What
What

profiles

are

cluster
it

was

created

and

app

servers

in

WAS

available

is

in

ND

DMGRs
the

6.1

WAS

ND6.1

Cell

is

is
are

web

features

What

6.

once

b/n

new

What

5.

backup

difference

are

4.

7.

NodeAgent

default

pre-perquisites

for

admin

port

installing

WAS

8. While installing WAS, if the installation fails and no logs are found. Which location
should
you
check
for
the
details
9.

While

installing

WAS,

can

we

create

any

CELL

in

WAS

ND

6.1

10. After installing WAS, you found INSTALLCONFPATIALSUCCESS in the install log, what
does
it
mean?
11. While installing as non-root, can WAS detect other existing WAS installations
12.

Which

file

hold

the

existing

WAS

installation

details

13. After installation you found that some ports are conflicting, how do you change/update

931.

IBM DECEMBER 1 2012

932.
You are accessing the application but the application is taking
too long time to respond how you are going to troubleshooting
issue?
933.
Suppose an application gets 1000 requests, all the requests is
reaching the application but no one is getting the response how you
are going to troubleshoot?
934.
What is the backup cluster?
935.
How to cluster webservers?
936.
How to deploy a jar file?
937.
If we update the application we need to regenerate the plugin
or not?
A) If the context root is changed then we need to regenerate the plugin
otherwise no need to regenerate.
938.
How to deploy a precompiled .ear?
939.
What is firewall?
940.
Performance tuning?
941.
How to configure HA manager in clustered environment?
942.
How will tune the performane issue? so many questions in this
topic.
943.
what is ssl?do you know about ssl how to configure.
944.
How to configure high availability in a clustered environment?
945.
What is the functionality of custom profile?
A) If we dont want the default values and configurations, suppose If we
want to configured our own configuration then it is possible only with
the custom profile node.
946.
What are the uses of session affinity?
947.
What is document root?
948.

IBM Interview Questions

949.

These are the interview questions which asked on 17-04-09 by IBM intial round. One

thing should remember by everyone, now a days all the companies who are taking WAS admins
they are asking questions on O/S also, like Linux or UNIX. So be prepare for those operating
systems also before attending an interview.
1. Tell me about yourself (roles and responsibilites)
2. What is the difference b/wn appserver and webserver?
3. How do u configure the plug-in file?
4. How do u configure JDBC drivers and what is meant by J2C authentication?
5. How Internet Works?
950.

The Internet is a global system of interconnected computer networks that use the

standardized Internet Protocol Suite (TCP/IP). It is anetwork of networks that consists of millions
of private and public, academic, business, and government networks of local to global scope that
are linked by copper wires, fiber-optic cables, wireless connections, and other technologies.

6. Explain the process of Federation?


7.How do u administrate admin console in unix?
8. what are the different types of clustering? done
9. What is the advantages of Vertical Clustering?
10. Do u have any idea or did u work with JACL scripts?
11. Where do you find the problems of a Webserver(Log file)?
12. How many types of log files are there! What are they!
13. What is log rotation policy?
14. Where do you enable the Garbage Collector?

951.
952.
years
953.
954.

Q: Tell me about yourself


My self yeshwanth I have been working with xyz company since 3
as a WAS admin
My highest qualification is BCA
My job responsibilities are :

955.
Installed and configured WebSphere Application Server 6.x, 7.0 and HTTP
WebServer 6.x,7.0 for development and production environments.
956.
Installation, Configuring, and troubleshooting the IBM WebSphere Application
Server.
957.
Worked closely with developers to define and configured application Servers,
Virtual Hosts, Web Applications, Web resources, Servlets, JDBC drivers and Servlet
Engines-as well as deployment of EJBs across multiple Clusters of WebSphere.
958.
Implemented Horizontal and Vertical Clustering, Performance tuning and
trouble shooting of IBM WebSphere Application Server 6.x, 7.0
959.
Achieved Work Load Management by creating Clusters in WAS 6.x,7.0
960.
Installed EARs, WARs and configured application specific JVM settings, Web
container parameters using the Admin Console and Wsadmin scripts.
961.
Enabled security for the Admin Console and application components.
962.
Occasionally used Resource Analyzer/ WebSphere Applications and tuned the
environment accordingly like changing the JVM Heap, Connection Pool sizes.
963.
Developed WSADMIN scripts, JACLscripts and shell scripts to automate the
deployments and configuration of WebSphere.
964.
Install Renewed and New SSL certificates on Web Servers.
965.
Provided on call 24x7 supports by shift rotation basis.
966.

Q: What is the difference b/w appserver and webserver?

967.

Ans:

968.
WebServer
970.
web server is used to serve
web based applications.(i.e
servlets and jsps)
972.
974.

It contains .war
It serves static pages

976.

A Web server handles the

969.
Appserver
971.
application server is used to
serve web based applications and
enterprise based applications(i.e
sevlets, jsps and ejbs...)
973.
It contain .war and .ear
975.
It serves static and dynamic
pages
977.
An application server

HTTP protocol means It handle


HTTP request
978.
It does not support
transactions and DB connection
pooling
980.

exposes business logic to client


applications through various
protocols
979.
Its support Transactions in
DB connection pooling
981.

982.

Q: How do you configure the plug-in file?


Ans: Using GenPlugincfg.sh command
983.
Q: How do you configure JDBC drivers and what is meant by J2C authentication?
A) Ans:
1. Find the location of JAR file
2. Configure jar file with websphere variable
3. create JDBC provider
4. Create Data source
5. Test connection

B) Java 2 Connector (J2C) authentication data entries are used by


resource adapters and JDBC data sources. A Java 2 Connector
authentication data entry contains authentication data, which contains
the following information
C) Alias, User ID, Password, Description.
984.
Q:How Internet Works?

985.
986.

A) Ans The Internetis a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is a network of networks that consists of
millions of private and public, academic, business, and government networks of local to
global scope that are linked by copper wires, fiber-optic cables, wireless connections,
and other technologies.
Q: What is the advantages of Vertical Clustering?
Advantages:

987.
Vertical cluster gives more performance than the horizontal cluster
because transmission of response takes time
988.
Vertical is preferred in development, test environment
989.
For HA and vertical scalability
990.

991.
992.
993.
994.

Disadvantages:

Single point of failure


If machine gets failure the end user wont get any response.
Impact is very high if OS gets crashed
Q: Where do you find the problems of a Webserver(Log file)?

Ans: error.log, access.log,admin_error.log,admin_access.log


995.
Q: How many types of log files are there in WAS! What are they!?
996.
Ans: JVM logs, native logs/process logs, trace logs, command line logs, service
logs/activity logs
997.
Installation logs, profile creation logs, fix pack logs,
998.
Q: What is log rotation policy?
A) Ans; Log rotation policy is used If log file size is full it will move to Historical log. Where
as in JVM
logs we can do log rotation in 2 ways 1. With file size 2. With
time
999.
Q: Where do you enable the Garbage Collector?

1000.

A) Ans:server nameJava & process managementprocess definitionJava virtual


machineenable the verbose garbage collection check box OR
B) using -verbosegc in startup command
Q: How to tune an application?
A) Ans: Before tune an application we will check an cpu utilization, memory usage, we will
check the current usage of thread pool heap size. If everything is fine then we will tune
an application usingPerformance Monitoring Infrastructure (PMI)

1001.

16. When you will perform Thread Dump and Heap Dump?

1002.

Thread Dump:

1003.

If any java process gets crashed will create the thread dumps and Thread dumps are

most useful in debugging hung threads.


1004.

if you get any unexplained server hangs under websphere,you can obtain , from the

WebSphere server, a thread dump to help diagnose trhe problem


1005.

In the case of server hang, you can force an application to create a thread dump

1006.

If an application server spontaneously dies, look for the file.The Jvm creates the file in the

product directory structure with a name like javacore.timestamp.PID.NumberOfDumps.txt


1007.

Heap Dump:

1008.

Heap dump is helpful to see what kind of objects consuming more memory in the java

heap, which helps us to find out any kind of memory leak issues.
1009.

Memory leaks in the java heap produce java.lang.OutOfMemoryError exception in log

files
17. What are the parameters that to pass while generating an Heap Dump?
Ans: we can generate a heap dump by using the command kill -3 <PID> if we set the parameters,
1010.
IBM_HEAPDUMP TRUE
1011.
IBM_HEAP_DUMP TRUE
1012.
IBM_HEAPDUMPDIR - /tmp/
1013.
IBM_HEAPDUMPDIR_OUTOFMEMORY TRUE
1014.

under <server name>Java & process Managementprocess definitionenvironment

entrie
1015.

18. How To identify that heap memory is decreasing and where?

1016.

Lightweight memory leak detection is achieved by monitoring downward trends in free memory.

19. Describe the real time problems that u faced in your administration career?
20. What are the major tasks you solved?
1017.
21. What is the difference between SSH and Https?

1018.

SSH:

1019.

SSH

means

Secure

Shell.

It

has

built-in

username/password

authentication system to establish a connection. It uses Port 22 to perform the


authentication process for connection

1020.

SSH is mainly used to connect from/to remote servers

1021.

SSH requires client authentication

1022.

HTTPS:

1023.

https is "Hyper Text Transfer Protocol" with Secure Sockets Layer (SSL), another protocol

primarily developed with secure, safe Internet transactions in mind.

1024.

It uses 443 port to perform secure connection

1025.

SSL(secure socket layer) is to provide secure communication between client and server

22. Why we enable SSL on webserver rather than App.Server?

A) When ever request comes to application it is start working from Webserver.


1026.
1027.

23. How To Connect To WSadmin Console through SOAP ?


Generally we connect wsadmin console directly with soap port or rmi port.

specially if we want to check whether a particular SOAP port of dmgr is working or not, this
requisition we need whenever we are federating a node to a dmgr.
The following is the command which we use to check whether a particular port is communicating
or not.
wsadmin -conntype SOAP -port 8879
wsadmin -conntype RMI -port 9809

1028.
wsadmin -conntype RMI -port 2809 -user u1 -password secret1
(1.1) Issues: we got responce from users saying that they not able to receive messages from their
application.

1029.

Sol : we identified that message receiver server not able to recive messages from MQ,

because of File storeage failed, then we informed the same to system infrastructure team they
added SAN, even though the problem not got resolved.

1030.

I am seeing some transaction timeout errors in the logs:####<21-Jul-2009 16:18:23

o'clock BST> <21cnedc313>

(1.2) Issues: JMS transaction timeout messages like this in WAS.


1031.
Sol: there are bulk number of JMS messages stored in MQ Server, when ever san got
added at a time all the messages in MQ, hit the server at a time, so server is not able process
that many number of requests at a time, then we increase the JTA transaction time out value from
30 to 100, this will allow more time for transaction to complete. After process all the requests we
changed the transaction time out value back to 30.

1032.

(2.1) Issues: the WAS server logs are not getting generated in both the nodes. The last

timestamp in the logs file is 18/07/09 15:36.The same issue has occurred few times and we have
to restarted both the managed servers for the logs to be generated.

1033.
1034.

Could you please let us know what could be the reason for this issue?
Sol. The log rotation was not set properly, which I have set now. Also the log stopped in

the middle of printing some debugs, which suggests that it ran out of disk space. The /IBM_profile
is mounted on root partition.

1035.

(3.1) Can you please send the P2 case (TAM Test Tool not working) which came today

morning to APLSUP54 and request them to check why the ?java.lang.OutOfMemoryError: unable
to create new native thread? occurred.

1036.

Also mention in that case that we had taken the thread dump and is present at mps

location.

1037.

Sol. This is again a native memory issue. The JVM heap allocated is 1.5 Gb (which is

necessary otherwise app starts giving heap errors), which leave 512mb for native memory out of
the possible 2Gb max.

1038.

This native memory is used by all the native modules like MQ or application codes

creating native memory. If the native memory is not sufficient then you get OutofMemory:unable
to create a new native thread error.

1039.

(4.1) We are facing problem with the WebSphere server in dybip04. We are using BEA

version 8.1SP6

1040.

The Managed server is suddenly going into UNKNOWN state and when we try to restart

the server

1041.
1042.
1043.

The following error is occurring::


OutOfMemoryError occured on server
Sol. I have increased the memory size to 2GB and restarted the server. The messages

are being consumed now.

1044.
1045.
1046.

5.1) we are facing connection failure error, due to what causes?


Sol. Finally we found, driver there is one DB driver corrupted in it causes the issue.
Firewarll -> loadbalancer -> Webserver -> app.ser visa plugin -> hits application ->

contact db to ds and

1047.

request - > firewall -> loadbalancer(split the load into multiple Webserver) ->

(sitemider/ssl) webserver -> via plug in which is in the application server -> application

1048.
1049.
1050.
1051.
1052.
1053.

In side cluster jvm will respond.


Q: How much memory tuned for your application servers in your environment?
Depend upon the application, decided by developer. Or depends on OS.
Q:How will you login to solaris/ linux for installations?
Su wasuser(not root privileged user) Non-route user
Q: What are the two basic steps that admin have to do after deploying the application &

before running the application?

1054.

have to regenerate the web server plug-in, copy it over to the web server machine and do

a quick restart of it

1055.

1.wht is hot deployment, and where we get a chance to go for this?

Hot deployment means adding modules or additional services to the existing application or new application
without stopping the application server as well as application. When an application is went to Production
environment then we can't stop the application as application requests will come. So in that case we will
go for hot deployment.

2.Can we access 2 different applications at once running on 2 application servers in a cluster?

If those two applications are mapped exactly on to the same cluster members, we can access for them by
configuring the webserver and plug-in properly for the cluster.

3.how to enable Global Security in WAS though CUI?

To enable Global Security first we have to do


1. Select the Authentication Registry, i.e., either Local OS or LDAP.
Here we have to specify the primary administrative user name which should be present there in the
registry.
2. Select the Authentication Mechanism i.e., LTPA or SWAM.
Here we have to specify the password and confirm-password.
3. Enable Global Security.
4. Save and restart the server.

4.If the app server crashes in the middle of application deployment , wht could be the reason and wht
steps we have to follow?

If the server resources are less while deployment, when application requests are hitting application server
due to less resources the application server will crash. If the application server crash then that time we
can get thread dump.

5.During WAS ND installation, one default server "server1" creates right?can we change its name during
installation?

If we are installing, in silent we can change the default server name we can change, in GUI its not
possible.

1056.

Q: What is the default port for SSH server?

A: 22

1057.

HSBC Interview

1058.

These are the interview questions which are asked in HSBC.

1. What is JavaBean?
1059.

Ans: A JavaBean is a Java Object that is serializable, has a nullary constructor, and

allows access to properties using getter and setter methods.


2. What is difference between soap.client.props and sas.client.props?
1060.

If the global security is enabled WebSphere Application Server cell, you need

to manually enter the username and password every time you run the wsadmin tool.
By editing the sas.client.props and the soap.client.props files, you can specify the
username and password you have configured for global security so you are not
prompted to enter the username and password every time you run administrative
scripts.

soap.client.props file
com.ibm.SOAP.securityEnabled=
com.ibm.SOAP.loginUserid=
com.ibm.SOAP.loginPassword=
Optionally, set the following property:
com.ibm.SOAP.loginSource=none
sas.client.props file
com.ibm.CORBA.loginUserid=
com.ibm.CORBA.loginPassword=
Also, set the following property:
com.ibm.CORBA.loginSource=properties
3. What is difference between normal JVM and Web sphere JVM?
4. What are the securities in Web sphere?
1061.

Custom user registry

1062.

Local OS user registry

1063.

LDAP user registry

1064.

Federated repository

6. What is DD/Deployment Descriptor?


1065.

Ans: DD is an xml files which contains the information about how to deploy the

applications or modules using webspheres configurator and container options

A) a deployment descriptor describes how a web application or enterprise application should


be deployed. It directs a deployment tool to deploy a module or application with specific
container options, security settings and describes specific configuration requirements

7. What is the deployment descriptor of EAR/ EJB/WAR?


A) ibm-web-bnd.xmi, ibm-web-ext.xmi, web.xml
8. How do you package applications?
9. What is difference between context root and url-pattern?
1066.

URL Mapping allows portal administrators to create constant user friendly URLs and map them to portal pages.

1067.

<url-pattern>/</url-pattern> is the default mapping

10. Workload management


1068.

Ans: WLM is an Prioritizing actions,distributing workload and managing unexpected

events are involved in WLM definition.


11. What is vertical and horizontal scaling and their Advantages and Dis-advantages?
12. How do you configure LDAP and Web sphere?
13. How do you enable global security?
1069.

Ans: with 4 ways we can enable GS for WAS

1070.

Custom, Local OS,LDAP,Federates registry.

14. How do you find memory leaks? At what situation memory leaks occur Give any 3

1071.

examples? Is there any tool to find memory leaks?

memory leaks in hapen if objects not closing in java program

1072.

15. How do you enable verbose GC? In what file, the output is written?

1073.

Ans: The step to enable verbose GC is .It will be created under /<profile-

home>/logs/<process name>
1074.

Go to <server name>Java & process Managementprocess definitionjava virtual

machineand enable the check box for verbose garbage collection


1075.
16. When does GC cycle starts?
1076.
17. What is OutOfMemory exception and when does it occur?
1077.

Ans: It is an exception which is created during the memory leaks by the JVM

18. What are your Day-to-Day Activities?


1078.
IBM INTERVIEW Questions on 04-05-09

1079.
1. Tell me about your educational background.
2. Tell me about your day to day activity.
3. what is load balancing?

A) Edge component, BIGIP product hardware load balance.


1080.

It will be connected to router and switches, Webserver to app. server load balancer

4. What is Work Load Management?

A) Failover, High availability, scalability and security are coming from Clustering (WLM).
1081.

Two main features are - Load Balancing - AffinityWebSphere WLM is offering these two

features on different levels like - Application/web Server Clustering

4. what is meant by profile? How many types of profiles are there in Was v6.0?
A) 3 types of profiles in 6.0 1.application server , 2. dmgr, 3.default
1082.

in 6.1 there are 4 1.dmgr, 2.app.serv, 3.default,4.cell profile(already federated

appserver profile)
6. how you fedarate a node from deployment manager? and how you federate when global
security is enabled.?

A) we can federate it from console, need to select Node under system administration
section, then select a new node button then provide required(soap port) data.
7. What is SSL ? hOW You configure SSL?

A) It is Already been configured will use dummy, web server part, certificate, configure in that
virtual host.
8. What is meant by Horizontal Clustering? Explain?

A) DONE
9. How to check disk usage in linux or unix?

A) Du -k
10. How to check the multiple NIC in Unix or linux?

A) ifconfig -a
11. How to identify and kill a process ID?

A) Ps ef
12. What are the measures you follow while deploying an application in production environment?

A) we need to consider below steps.


1. need to take necessary backups, 2. Raise a change request, 3. Approval request, 4.
schedule date from change control.
13. what is the use of trace.log and activity.log?

A) we can use showlog commad in bin directory for getting tracer information.
Trace.log : It will have details about the WAS Environment, understandable text format.

1083.

Activity.log : It will have complete information about Application server environment, and it

is not in readable format, waslogbr.bat for opening/viewing this log. It will have information about
complete base class and other stuff. We have to use symptom database for fixing/compare
identifying the issue.

1084.

15. where do you get performance information in log files of an application server?

A) there are 2 logfiles


1. NativeError.log at what state the GC happened and how much memory freed up.
2. NativeOut.log it is having general logs.
1085.

Posted by Ponraj at 1:27 AM No comments:

1086.

IBM Chennai Interview

1. Are you responsible for production support?


A) Yes
1087.

As per on call support, we have dedicate mobile and laptop every week, they will change.

And Prioritize, change at every week on 24x7 basis.

2. Breifly explain about the topology of production environment?


1088.

Ans: In my production environment we are having 200 applications running across 70

RHEL boxes in 20 WebSphere cells.

1089.

Each cell has 3 nodes under dmgr, all nodes are established in horizontal cluster

(different RHEL boxes), All clusters will have 3 jvms run across the RHEL boxes.

1090.
1091.
1092.
1093.

Resources: 8 onsite + 8 off shore


Role hierarchy: Business head -> IT MGR -> Middleware mgr -> off-shore team lead ->
My role is Level-1 and 2.
We are did a migration from 5.1 to 6.0/6.1, in my environment, 5.1 will be completely

migrated this year end. We are using paid support from IBM 5.1(3 cells) as free support stopped
by IBM.

1094.
3. Which environment you are using?

A) Soloaris 6.1/8.x , RHEL Linux: 5.1


4. How many servers and how many applications?

A) Discussed
5. which kind of applications?

A) Client Business:
1. Mortgage, 2.Trading applications
6. Applications are running on clusters?

1095.

Yes.

7. How do you verify that you are using Horizontal clusters not a vertical cluster?

A) if u have all the servers in same machine(Host) ,than its vertical ,if cluster servers are
installed in different machine than its horizontal.

1096.
1097.

-ORGo to WAS console => select Nodes in left side => in the right side of the console you

can see how many nodes make's your CELL, and also the hostname of the boxes in which the
node exists.
if you see all the nodes from different hostnames then its Horizontal clustering if you see same
hostname here then its Vertical clustering

1098.
8. your cluster contains how many nodes?

A) 3 nodes
9. Both nodes are running on dmgr. Dmgr is on both nodes?

A) All my production Dmgr in a single box. Nodes will be across different boxes.
1099.
Note: if in case failure of DMGR node, then how do we handle the issue?
1100.
In that case we need to wait till that problem gets resolved, for any configuration changes
in the console. Generally start and stop server activities will do in application server node.
10. Is it necessary to have dmgr on both nodes?

A) NO, Single dmgr.


11. Do you have dmgr as standalone?

A) We can, but No use.


12. Can we create more than one server in standalone-environement?

A) Never worked on stand alone environment.


13. can we have more than one application in a single server?

A) many
14. I want to depoly the application in any one of the node but not cluster?

A) Node is a server
15. What kind of database you are using?

A) Oracle 10g
16. What kind of security mode you are using or JDBC connection?

A) J2C Authentication
17. What type of driver you are using? Type 4 driver

1101.
1102.
1103.

A)
Type 1 driver: JDBC-ODBC Bridge
This driver called as JDBC-ODBC bridge.The Java Statements converts to JDBC

statements.JDBC statements calls ODBC by using JDBC-ODBC bridge. ODBC drivers convert
into the requirements of databases.

1104.
1105.
1106.

Java--->JDBCStat-->JDBC-ODBC bridge-->ODBC-->Databases.
Type 2 driver: Native-API/partly Java driver
This driver is called as Native Driver where it requires the some native code to connect to

the databases.

1107.
1108.
1109.
1110.

Type 3 Driver: Net-protocol/all-Java driver


This driver is called as Protocal driver where
Java-->JDBC statements-->SQLStatements--> databases.
Type 4 Driver: This driver directly converts the java statements to SQl Statements which

require to databases. It wont convert to JDBC statement.

1111.
18. The application should be authenticate before interacting with database?

A) It will happened, we are creating uid, pwd that will work


22. I updated the new application but the user is getting the old applicaion only?

A) need to Restart, synch


23. what are the options you have to improve performance?

A) Connection pool, Thread pool of web container, EJB container, web server parameter, jdbc
connection pool

1112.
1113.

Tuning Application server


Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning security, Tuning

operating systems, Tuning Web servers

1114.

Connection pool perameters:

1115.

$AdminControl getAttribute $objectname surgeCreationInterval

1116.

$AdminControl setAttribute $objectname surgeCreationInterval 30

1117.

$AdminControl getAttribute $objectname surgeThreshold

1118.

$AdminControl setAttribute $objectname surgeThreshold 15

1119.

24. to sepcify the weight of a cluster member in which file i have to modify?

A) have to modify in Plugin file


25. I am getting server 500 erro, what will be the reason?

A) Internal server error (server to db middleware)


30. Is webserver & application server should be installed in a single machine or different
machines?

A) We can do it, but in production different machines.


1120.
32. How to check application servers are running/not?
A) Ps -grep
33. How to check WAS is running or not through PS?

A) Ps -grep
1121.
Q: WAS Edge Components
1122.
These are the some of the WAS Edge Components.

Caching Proxy

Proxy Server
Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component
1123.

Posted by Ponraj at 1:26 AM No comments:

1124.

Barclays Interview

1. What is session affinity?


A) Is nothing but persistence

1125.

Most servers use the term Session Affinity to indicate that within a cluster of servers,

requests from the same client always get routed back to same server. This eliminates the need to
replicate session data like HTTP session or Stateful session Beans.

2. JVM which has been clustered, the server is in production?


A) 1. Memory to memory replication 2. Database persistence
1126.

Heartbeat mechanism work in a cluster, member of the cluster identifies that the other

server is not responding it checks 3 times for every 60 seconds, if not responded then it takes the
configuration using memory replication process then completes request.
4. What is patch?

A) It is like independent to every body, bug fix of WAS. WAS 6.1.0.17


5. How can you disable the security without admin console?

A) we can disable in Security.xml, but we cant enable.


6. Complete configureation steps for SSL?

A) We have to install ibm http server, by using ikeyman tool we can create and use SSL certificates.
7. How to configure session management?

A) we can configure though console, either in application/deployment descriptor.


8. How can you provide security authentication for web server?

A) eTrust SiteMinder tool


9. How to know webserver version?

A) we can find in Logfile.


10. How to identify old and new context roots?

A) in Httpd.conf file we can see commented(old) and uncommented(new) data.


11. Difference between v5 & v6.

1127.

A)1. Multiple Profile creations with a single installation (All profiles share same

WebSphere binaries)

3.
4.
5.
6.

Introduction of Service Integration Bus (SIB) for messaging


Has default JMS providers
Supports mixed version nodes in a v6 ND Cell
Has some extra add-ons in the Admin console navigation tree

7. JACL has been deprecated in 6.1


1128.
1129.

12. What is the difference between WAS and WL?


Ans: 1. In weblogic u cant do clustering accros the domain,but in Websphere u can.

2. In weblogic all the configurations are stored in a single file called Config.xml ,but in
Websphere its stored in a directory structure called CELL

3. In weblogic u can start the managed server without a Adminserver(using MSIconfig.xml),in websphere u can not start a node with out Dmgr.

4. In websphere u can add webserver as a unmanaged node where as u cannnt do that in


weblogic.
13. How many types of installation are there?

A) GUI, using Response file (silent mode), command line .


15. If the performance, of the appliacation goes down? what will u do?

A) Performance Information should collect from monitoring tool


16. what is the difference between L1, L2, L3?

1130.
1131.
1132.
1133.

A)l1- is basic level (monitoring, basic configuration)


l2 -back up who are senior staff (trouble shooting)
l3 architechts (designing / architect/ requirement(ram/box))
17. the uesr submitted the request, when that request is on processing in the

middle the servercrashes then what happens?

1134.

It will lost.

1135.

Posted by Ponraj at 1:26 AM No comments:

1137.

Websphere application server interview Questions

1136.

Friday, September 14, 2007

1138.

Here is the major websphere application server interview questions collection and

answer

1139.
1140.

Wells Fargo 16-07-09

1) What are your daily day to day Activates?

A) We have ticketing tools, We have 2 Type of tickets:


1. Change request : scheduled activities like new resources creation, JVM settings,
Configuration of the application and development teams raised tickets

2. Incident request : production support or monitoring like up gradation.


1141.
1142.

We have a dev team; if they found any issues they will raise a ticket.
We have a production support team, and monitoring team, if they come across something

abnormal then they will raise a production support tickets.

1143.

We are having WAS 6.0,6.1,7.0 so daily we are having configuration setups for migration,

and building the similar environment as 6.0,6.1,7.0 In different boxes as new environment.

1144.

Right now I dont have chance to write new scripts. How to check thread dump in jacl

1145.

How do you check the health of the appserver? Is there any tool is avialable with

you?
A) We have monitoring tools, at the time issue only, TPV (Tivoli Performance Viewer)/Willy
Introscope, and normally it is disabled, at the time of performance issue only we will do
monitoring.

1146.
1147.

2 kinds of monitoring: 1. Availability, 2. performance monitoring 24/7 or not.


L1 team using SiteScope: SiteScope WebSphere Performance Servlet Monitor to monitor the server

statistics of IBM WebSphere Server (versions 3.0x, 3.5, 3.5.x, and 4.0) via a WebSphere Performance Servlet. The error
and warning thresholds for the monitor can be set on as many as ten performance statistics.

1148.

3) Can u configure multpile apache webservers?

A) we can configure in httpd.conf file.


4) Is it possible to configure 10 domain names in apache? if yes? How?
A) we can use virtual hosts.

1149.

7) Did u work with any tools which helps you to see the heap dump or thread

dump?

A) Heap dump jmap, IBM heap analyzer tool, thread dump using IBM thread analyzer
/samurai

1150.

8) How to configure security and LDAP?

A) Global security,
1151.

Security availability: 1. OS security 2. LDAP (3rd party security) 3. Custom

security(Application from DB)

1152.
1153.

9) What are 202 errors?


Accepted.

10) In ls -lrt, what t stands for and r stands for l stands for?

1154.
1155.

A)
-l shows you huge amounts of information (permissions, owners, size, and when last

modified.)

1156.
1157.

-r reverses the order of how the files are displayed.


-t shows you the files in modification time

11) How to check a particular port is working or not in unix?

A) netstat -a | grep 80

1158.

Posted by Ponraj at 4:50 AM No comments:

1160.

IBM Hyderabad

1161.

1)Tellme About yourself?

1159.

Monday, July 03, 2006

A) Worked as a Websphere administrator. Was responsible for deploying, configuring,


1162.

tuning, clustering, and troubleshooting WebSphere related issues.

2)Configuration of WebServer with AppServer?

A) This configuration available in httpd.conf file of a web server, in this file we will configure
virtual hosts and domains etc .
3) Role of Plugin-Cfg.xml?
A) When ever request comes to Webserver it identifies the app. server configuration in
this configuration file.

1163.

4) Tell me about RemoteConfiguration?

5) How do you deploy an application in AdminConsole?


6) How do you deploy an EAR file in admin console?
7) What is meant by default bindings?

A) It will bind the resources to connect.at time of startup


8)What are precompiled jsps?
9) Are you comfortable with MQ?

A) I have a little bit knowledge.


10)Tell me about MQConfiguration with WAS?

A) We will configure from console, resources -> JMS -> Queues-> integrating with MQ.
11) Tell me the command to find RAM size in AIX/Unix?
A) prtconf only for AIX

1164.

12)Command to find diskfree space?

A) Df k or m
13) how do you provide Custom security?

A) Developer will give the authorization from an application(may be uid/pwd from Oracle DB)
14)Suppose if u enable customsecurity after opening the admin console in the rightside suppose
if you got only 2 options instead of 3 then what to do?

A) question not clear


15)How much you are comfortable with scripting(JACL/JYTHON)?

A) I have little bit knowledge.


1165.
Set $
1166.
puts "About to dump threads for this jvm..."
1167.
$AdminControl invoke $jvm dumpThreads
1168.
puts "... done"
1169.
-----------1170.
Invoke the generateHeapDump operation on a JVM MBean, for example,
1171.
Finding JVM objectName:
1172.
set objectName [$AdminControl queryNames
1173.
WebSphere:type=JVM,process=<servername>,node=<nodename>,*]
1174.
Invoking the generateHeapDump operation on JVM MBean:
1175.
$AdminControl invoke $objectName generateHeapDump
1176.
Ex: wsadmin -f test.py a b c
1177.
test.py content:
1178.
import sys
1179.
first = sys.argv[0]

1180.
1181.
1182.
1183.
1184.
1185.
1186.

second = sys.argv[1]
third = sys.argv[2]
arglen = len(sys.argv)
16)In Jython script how to invoke a variable which was defined in another jython script?
Using MBeans
Calling scripts using another script
Use the execfile command to call a Jython script from another

Jython script. For example:

1187.
1188.
1189.
1190.

Create a script called test1.py that contains the following:


execfile('c:/temp/script/testFunctions.py')
print printName('Cathy', 'Smith')
Create a script called testFunctions.py that contains the

following:

1191.
1192.
1193.
1194.
1195.

def printName(first, last):


name = first + ' ' + last
return name
Then pass the following path as a script argument:
wsadmin -lang jython -f 'c:/temp/script/test1.py'

A)

IBM WebSphere Application Server Interview


Questions
1. What is the difference between Web Server and Application Server ?
Webserver:
A Web server handles the HTTP protocol. When the Web server receives an HTTP request, it responds
with an HTTP response, such as sending back an HTML page. To process a request, a Web server may
respond with a static HTML page or image, send a redirect, or delegate the dynamic response
generation to some other program such as CGI scripts, JSPs (JavaServer Pages), servlets, ASPs (Active
Server Pages), server-side JavaScripts, or some other server-side technology. Whatever their purpose,
such server-side programs generate a response, most often in HTML, for viewing in a Web browser.
Application Server:
As for the application server, according to our definition, an application server exposes business logic to
client applications through various protocols, possibly including HTTP. While a Web server mainly deals
with sending HTML for display in a Web browser, an application server provides access to business logic
for use by client application programs. The application program can use this logic just as it would call a
method on an object
2. What is JDBC ?
JDBC technology is an API (included in both J2SE and J2EE releases) that provides cross-DBMS
connectivity to a wide range of SQL databases and access to other tabular data sources, such as
spreadsheets or flat files. With a JDBC technology-enabled driver, you can connect all corporate data
even in a heterogeneous environment
3. What is EJB ?

Enterprise JavaBeans (EJB) technology is the server-side component architecture for the Java 2
Platform, Enterprise Edition (J2EE) platform. EJB technology enables rapid and simplified development
of distributed, transactional, secure and portable applications based on Java technology.
4. What are the different application servers and Web Servers supporting J2EE technology's ?
JBoss Is an Application Server that supports J2EE
IBM Websphere and BEA WebLogic servers are a combination of Application Server, Web Server &
container
Jakarta Tomcat is a Servlet container and a Web server.
Apache Sever is a Web server
5. What is the WebSphere Application Server Console and what is it's role? What is the default
URL and port for accessing it?
The administrative console is a browser-based interface that allows you to configure application server
settings, deploy and manage applications, and perform additional tasks that are not included in the HTTP
Server Administration interface. It used to be a Java application, however to be firewall safe it was made
into a web-based application.
It runs on the default install port 9060 e.g http:\\hostname:9060\ibm\console, however this can be
changed by editing virtual_hosts names. also when during installation ie GUI or response-file install you
can set the ports that will be used.
6. What Development Environment(s) are available to develop applications for
WebSphere?
IBM provides several industrial strength development environments based on Eclipse development
framework the current IDE is Rational Developer for Websphere. Applications can also be developed with
the Websphere Application Server Toolkit and third party tools like Jbuilder, and Eclipse/ANT etc.
7. In WebSphere how would you provide the ability for an Web application (JSP) to be able to
provide authentication for both a local user and LDAP.
Using the Administration Console:
B) Turn on Administrative security.
C)

Federate a local repository and an LDAP repository together.

D) Restart server.
E)

Ensure Web application has a web.xml file to be able assign LDAP groups to roles.

F)
8. What version of Websphere software is required to install WebSphere clustering? How would
you configure Websphere for clustering: list basic steps?
WebSphere Application Server Network Deployment is the software required to install a WebSphere
cluster.
G) Install base with Deployment Manager
H) Create profiles for Deployment Manager and each node in the cell using with the Profile Management
Tool ensuring the nodes are federated.
I)

Use the Deployment Manager's Administration Console to create the cluster and set cluster settings as
appropriate.

J)

Create Windows Services or Start up scripts for Deployment Manager, Node manager and Severs to
ensure restart when OS is rebooted.

K)
9. How would you ensure that a Websphere Application server or Websphere Application Server
Node is started when the OS being windows 2000/2003 is re-booted?
Use the command WASService to register the Websphere Application Server or Websphere Application
node as a Windows service.
10. What language is the default scripting language for Websphere and which language is the
preferred scripting language? What Websphere tool can be used to run scripts and where is it
located?
JACL is the default scripting language for WAS, Both JACL and Jython can be used.
Jython is the preferred scripting language as JACL is now deprecated.
WSAdmin tool located in the <installroot>\bin directory
11. What type of files are required to deploy an application into Websphere. How can they be
installed?
WAR or EAR files.
Can be installed using Administration Console or scripts.
12. How would use ensure WebSphere server logs are created on a different drive than the
installation root?
Change the WebSphere server's server variables using the Administrative Console or use scripts.

1196.

These are the interview questions which asked on 17-04-09 by IBM intial round. One

thing should remember by everyone, now a days all the companies who are taking WAS admins
they are asking questions on O/S also, like Linux or UNIX. So be prepare for those operating
systems also before attending an interview.
1. Tell me about yourself (roles and responsibilites)
2. What is the difference b/wn appserver and webserver?
3. How do u configure the plug-in file?
4. How do u configure JDBC drivers and what is meant by J2C authentication?
5. How Internet Works?

A) The Internet is a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is anetwork of networks that consists of
millions of private and public, academic, business, and government networks of local to
global scope that are linked by copper wires, fiber-optic cables, wireless connections,
and other technologies.
6. Explain the process of Federation?
7.How do u administrate admin console in unix?
8. what are the different types of clustering? done
9. What is the advantages of Vertical Clustering?

10. Do u have any idea or did u work with JACL scripts?


11. Where do you find the problems of a Webserver(Log file)?
12. How many types of log files are there! What are they!
13. What is log rotation policy?
14. Where do you enable the Garbage Collector?

1197.

using -verbosegc in startup command

15. How to tune an application?


16. When you will perform Thread Dump and Heap Dump?
17. What are the parameters that to pass while generating an Heap Dump?
18. How To identify that heap memory is decreasing and where?
19. Describe the real time problems that u faced in your administration career?
20. What are the major tasks you solved?
21. What is the difference between SSH and Https?
22. Why we enable SSL on webserver rather than App.Server?

A) When ever request comes to application it is start working from Webserver.


1198.
1199.

SSH
Secure Shell (SSH), sometimes known as Secure Socket Shell, is a Unix-based

command interface and protocol for securely getting access to a remote computer. It is widely
used by network administrators to control Web and other kinds of servers remotely. SSH is
actually a suite of three utilities - slogin, ssh, and scp - that are secure versions of the earlier
UNIX utilities, rlogin, rsh, and rcp. SSH commands are encrypted and secure in several ways.
Both ends of the client/server connection are authenticated using a digital certificate, and
passwords are protected by being encrypted.
SSH uses RSA public key cryptography for both connection and authentication. Encryption
algorithms include Blowfish, DES, and IDEA. IDEA is the default.
SSH2, the latest version, is a proposed set of standards from the Internet Engineering Task Force
(IETF).

1200.
1201.

How To Connect To WSadmin Console through SOAP ?


Generally we connect wsadmin console directly with soap port or rmi port.

specially if we want to check whether a particular SOAP port of dmgr is working or not, this
requisition we need whenever we are federating a node to a dmgr.
The following is the command which we use to check whether a particular port is communicating
or not.
wsadmin -conntype SOAP -port 8879
wsadmin -conntype RMI -port 9809

1202.

wsadmin -conntype RMI -port 2809 -user u1 -password secret1

(1.1)

Issues: we got responce from users saying that they not able to receive messages from their
application.

1203.

Sol : we identified that message receiver server not able to recive messages from MQ,

because of File storeage failed, then we informed the same to system infrastructure team they
added SAN, even though the problem not got resolved.

1204.

I am seeing some transaction timeout errors in the logs:####<21-Jul-2009 16:18:23

o'clock BST> <21cnedc313>

(1.2) Issues: JMS transaction timeout messages like this in WAS.


1205.
Sol: there are bulk number of JMS messages stored in MQ Server, when ever san got
added at a time all the messages in MQ, hit the server at a time, so server is not able process
that many number of requests at a time, then we increase the JTA transaction time out value from
30 to 100, this will allow more time for transaction to complete. After process all the requests we
changed the transaction time out value back to 30.

1206.

(2.1) Issues: the WAS server logs are not getting generated in both the nodes. The last

timestamp in the logs file is 18/07/09 15:36.The same issue has occurred few times and we have
to restarted both the managed servers for the logs to be generated.

1207.
1208.

Could you please let us know what could be the reason for this issue?
Sol. The log rotation was not set properly, which I have set now. Also the log stopped in

the middle of printing some debugs, which suggests that it ran out of disk space. The /IBM_profile
is mounted on root partition.

1209.

(3.1) Can you please send the P2 case (TAM Test Tool not working) which came today

morning to APLSUP54 and request them to check why the ?java.lang.OutOfMemoryError: unable
to create new native thread? occurred.

1210.

Also mention in that case that we had taken the thread dump and is present at mps

location.

1211.

Sol. This is again a native memory issue. The JVM heap allocated is 1.5 Gb (which is

necessary otherwise app starts giving heap errors), which leave 512mb for native memory out of
the possible 2Gb max.

1212.

This native memory is used by all the native modules like MQ or application codes

creating native memory. If the native memory is not sufficient then you get OutofMemory:unable
to create a new native thread error.

1213.

(4.1) We are facing problem with the WebSphere server in dybip04. We are using BEA

version 8.1SP6

1214.

The Managed server is suddenly going into UNKNOWN state and when we try to restart

the server

1215.
1216.
1217.

The following error is occurring::


OutOfMemoryError occured on server
Sol. I have increased the memory size to 2GB and restarted the server. The messages

are being consumed now.

1218.
1219.

5.1) we are facing connection failure error, due to what causes?


Sol. Finally we found, driver there is one DB driver corrupted in it causes the issue.

1220.

Firewarll -> loadbalancer -> Webserver -> app.ser visa plugin -> hits application ->

contact db to ds and

1221.

request - > firewall -> loadbalancer(split the load into multiple Webserver) ->

(sitemider/ssl) webserver -> via plug in which is in the application server -> application

1222.
1223.
1224.
1225.
1226.

In side cluster jvm will respond.


How much memory tuned for your application servers in your environment?
Depend upon the application, decided by developer. Or depends on OS.
How will you login to solaris/ linux for installations?
Normally we will not use rout privileged ID for installing/configuring was applications in

Linux.

1227.
1228.
1229.

Ex: empid
Su wasuser(not root privileged user) Non-route user
What are the two basic steps that admin have to do after deploying the application &

before running the application?

1230.

have to regenerate the web server plug-in, copy it over to the web server machine and do

a quick restart of it

1231.

1.wht is hot deployment, and where we get a chance to go for this?

Hot deployment means adding modules or additional services to the existing application or new application
without stopping the application server as well as application. When an application is went to Production
environment then we can't stop the application as application requests will come. So in that case we will
go for hot deployment.

2.Can we access 2 different applications at once running on 2 application servers in a cluster?

If those two applications are mapped exactly on to the same cluster members, we can access for them by
configuring the webserver and plug-in properly for the cluster.

3.how to enable Global Security in WAS though CUI?

To enable Global Security first we have to do


1. Select the Authentication Registry, i.e., either Local OS or LDAP.
Here we have to specify the primary administrative user name which should be present there in the
registry.
2. Select the Authentication Mechanism i.e., LTPA or SWAM.
Here we have to specify the password and confirm-password.
3. Enable Global Security.
4. Save and restart the server.

4.If the app server crashes in the middle of application deployment , wht could be the reason and wht
steps we have to follow?

If the server resources are less while deployment, when application requests are hitting application server
due to less resources the application server will crash. If the application server crash then that time we
can get thread dump.

5.During WAS ND installation, one default server "server1" creates right?can we change its name during
installation?

If we are installing, in silent we can change the default server name we can change, in GUI its not
possible.

1232.

Q: What is the default port for SSH server?

A: 22
1233.

Posted by Ponraj at 1:27 AM 1 comment:

1234.
1235.

HSBC Interview
These are the interview questions which are asked in HSBC.

1. What is JavaBean?

A) A JavaBean is a Java Object that is serializable, has a nullary constructor, and allows
access to properties using getter and setter methods.
2. What is difference between soap.client.props and sas.client.props?
3. What is difference between normal JVM and Web sphere JVM?
4. What are the securities in Web sphere?
5. What is DD/Deployment Descriptor?

A) a deployment descriptor describes how a web application or enterprise application should be


deployed. It directs a deployment tool to deploy a module or application with specific container
options, security settings and describes specific configuration requirements

1236.
6. What is the deployment descriptor of EAR?

A) as below
7. What is the deployment descriptor of EJB/WAR?

A) ibm-web-bnd.xmi, ibm-web-ext.xmi, web.xml


8. How do you package applications?
9. What is difference between context root and url-pattern?
10. Workload management
11. What is vertical and horizontal scaling and their Advantages and Dis-advantages?
12. How do you configure LDAP and Web sphere?
13. How do you enable global security?
14. How do you find memory leaks? At what situation memory leaks occur Give any 3

1237.

examples? Is there any tool to find memory leaks?

memory leaks in hapen if objects not closing in java program

1238.

15. How do you enable verbose GC? In what file, the output is written?

16. When does GC cycle starts?


17. What is OutOfMemory exception and when does it occur?
18. What are your Day-to-Day Activities?
1239.

Posted by Ponraj at 1:27 AM No comments:

1240.
1241.

IBM INTERVIEW Questions on 04-05-09

1. Tell me about your educational background.


2. Tell me about your day to day activity.
3. what is load balancing?

A) Edge component, BIGIP product hardware load balance.


1242.

It will be connected to router and switches, Webserver to app. server load balancer

4. What is Work Load Management?

A) Failover, High availability, scalability and security are coming from Clustering (WLM).
1243.

Two main features are - Load Balancing - AffinityWebSphere WLM is offering these two

features on different levels like - Application/web Server Clustering

5. what is meant by profile? How many types of profiles are there in Was v6.0?
A) 3 types of profiles in 6.0 1.application server , 2. dmgr, 3.default
1244.

in 6.1 there are 4 1.dmgr, 2.app.serv, 3.default,4.cell profile(already federated

appserver profile)
6. how you fedarate a node from deployment manager? and how you federate when global
security is enabled.?

A) we can federate it from console, need to select Node under system administration
section, then select a new node button then provide required(soap port) data.
7. What is SSL ? hOW You configure SSL?

A) It is Already been configured will use dummy, web server part, certificate, configure in that virtual
host.
8. What is meant by Horizontal Clustering? Explain?

A) DONE
9. How to check disk usage in linux or unix?

A) Du -k
10. How to check the multiple NIC in Unix or linux?

A) ifconfig -a
11. How to identify and kill a process ID?

A) Ps ef
12. What are the measures you follow while deploying an application in production environment?

A) we need to consider below steps.


1. need to take necessary backups, 2. Raise a change request, 3. Approval request, 4.
schedule date from change control.
13. what is the use of trace.log and activity.log?

A) we can use showlog commad in bin directory for getting tracer information.
Trace.log : It will have details about the WAS Environment, understandable text format.

1245.

Activity.log : It will have complete information about Application server environment, and it

is not in readable format, waslogbr.bat for opening/viewing this log. It will have information about
complete base class and other stuff. We have to use symptom database for fixing/compare
identifying the issue.

1246.

15. where do you get performance information in log files of an application server?

A) there are 2 logfiles


1. NativeError.log at what state the GC happened and how much memory freed up.
2. NativeOut.log it is having general logs.
1247.

Posted by Ponraj at 1:27 AM No comments:

1248.
1.
A)
1249.

IBM Chennai Interview


Are you responsible for production support?
Yes
As per on call support, we have dedicate mobile and laptop every week, they will change.

And Prioritize, change at every week on 24x7 basis.

2. Breifly explain about the topology of production environment?


1250.
1251.

A)
In my production environment we are having 200 applications running across 70 RHEL

boxes in 20 WebSphere cells.

1252.

Each cell has 3 nodes under dmgr, all nodes are established in horizontal cluster

(different RHEL boxes), All clusters will have 3 jvms run across the RHEL boxes.

1253.
1254.
1255.
1256.

Resources: 8 onsite + 8 off shore


Role hierarchy: Business head -> IT MGR -> Middleware mgr -> off-shore team lead ->
My role is Level-1 and 2.
We are did a migration from 5.1 to 6.0/6.1, in my environment, 5.1 will be completely

migrated this year end. We are using paid support from IBM 5.1(3 cells) as free support stopped
by IBM.

1257.
3. Which environment you are using?

A) Soloaris 6.1/8.x , RHEL Linux: 5.1


4. How many servers and how many applications?

A) Discussed
5. which kind of applications?

A) Client Business:
1. Mortgage, 2.Trading applications
6. Applications are running on clusters?

1258.

Yes.

7. How do you verify that you are using Horizontal clusters not a vertical cluster?

A) if u have all the servers in same machine(Host) ,than its vertical ,if cluster servers are
installed in different machine than its horizontal.

1259.
1260.

-ORGo to WAS console => select Nodes in left side => in the right side of the console you

can see how many nodes make's your CELL, and also the hostname of the boxes in which the
node exists.
if you see all the nodes from different hostnames then its Horizontal clustering if you see same
hostname here then its Vertical clustering

1261.
8. your cluster contains how many nodes?

A) 3 nodes
9. Both nodes are running on dmgr. Dmgr is on both nodes?

A) All my production Dmgr in a single box. Nodes will be across different boxes.
1262.
Note: if in case failure of DMGR node, then how do we handle the issue?
1263.
In that case we need to wait till that problem gets resolved, for any configuration changes
in the console. Generally start and stop server activities will do in application server node.
10. Is it necessary to have dmgr on both nodes?

A) NO, Single dmgr.


11. Do you have dmgr as standalone?

A) We can, but No use.


12. Can we create more than one server in standalone-environement?

A) Never worked on stand alone environment.


13. can we have more than one application in a single server?

A) many
14. I want to depoly the application in any one of the node but not cluster?

A) Node is a server
15. What kind of database you are using?

A) Oracle 10g
16. What kind of security mode you are using or JDBC connection?

A) J2C Authentication
17. What type of driver you are using? Type 4 driver

1264.
1265.
1266.

A)
Type 1 driver: JDBC-ODBC Bridge
This driver called as JDBC-ODBC bridge.The Java Statements converts to JDBC

statements.JDBC statements calls ODBC by using JDBC-ODBC bridge. ODBC drivers convert
into the requirements of databases.

1267.
1268.
1269.

Java--->JDBCStat-->JDBC-ODBC bridge-->ODBC-->Databases.
Type 2 driver: Native-API/partly Java driver
This driver is called as Native Driver where it requires the some native code to connect to

the databases.

1270.

Type 3 Driver: Net-protocol/all-Java driver

1271.
1272.
1273.

This driver is called as Protocal driver where


Java-->JDBC statements-->SQLStatements--> databases.
Type 4 Driver: This driver directly converts the java statements to SQl Statements which

require to databases. It wont convert to JDBC statement.

1274.
18. The application should be authenticate before interacting with database?

A) It will happened, we are creating uid, pwd that will work


19. what is meant by connection pooling?

A) a connection pool is a cache of database connections maintained by the database so that the
connections can be reused when the database receives future requests for data. Connection
pools are used to enhance the performance of executing commands on a database. Opening and
maintaining a database connection for each user, especially requests made to a dynamic
database-driven website application, is costly and wastes resources. In connection pooling, after
a connection is created, it is placed in the pool and it is used over again so that a new connection
does not have to be established. If all the connections are being used, a new connection is made
and is added to the pool. Connection pooling also cuts down on the amount of time a user must
wait to establish a connection to the database.
20. what are the different methods to deploy application?

1275.

A)

21. for ear file is context root is necessary?

A) Hostname:9089/appname - context root Yes.


22. I updated the new application but the user is getting the old applicaion only?

A) need to Restart, synch


23. what are the options you have to improve performance?

A) Connection pool, Thread pool of web container, EJB container, web server parameter, jdbc
connection pool

1276.
1277.

Tuning Application server


Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning security, Tuning

operating systems, Tuning Web servers

1278.

Connection pool perameters:

1279.

$AdminControl getAttribute $objectname surgeCreationInterval

1280.

$AdminControl setAttribute $objectname surgeCreationInterval 30

1281.

$AdminControl getAttribute $objectname surgeThreshold

1282.

$AdminControl setAttribute $objectname surgeThreshold 15

1283.

24. to sepcify the weight of a cluster member in which file i have to modify?

A) have to modify in Plugin file


25. I am getting server 500 erro, what will be the reason?

A) Internal server error (server to db middleware)


26. How do enable GC?

1284.
1285.

In the Administrative Console, expand Servers and then click on Application Servers.
. Click on the server that is encountering the "OutOfMemory" condition.

1286.
1287.
1288.
1289.
1290.
1291.
1292.
1293.
1294.
1295.
1296.
1297.

. On the Configuration tab, under Server Infrastructure, expand Java and Process
Management, and click Process Definition.
. Under the Additional Properties section, click Java Virtual Machine.
. Select the Verbose garbage collection check box.
. Click Apply.
. At the top of the Administrative Client, click Save to apply changes to the master
configuration.
. Stop and restart the Application Server
The verbose garbage collection output is written to either native_stderr.log or
native_stdout.log for the Application Server
verbosegc Tells you what is being done, whether heap size is at min or max.

27. Ho to check GC is active or not, if you don't have?

A) We can check in logs.


28. can you tell me about profiles?

A) WebSphere application binary, profile sharing binaries of existing instance,


29. what is the use of virtual host?

A) Configuration that lets a single host machine resemble multiple host machines. Each virtual
1298.
host has a logical name and a list of one or more domain name system (DNS) aliases by
which

1299.

it is known.

30. Is webserver & application server should be installed in a single machine or different
machines?

A) We can do it, but in production different machines.


1300.

Webserver OS tuned in different way, app. server different way, normally these web

servers in DMZ - Demilitarized Zone.

1301.
31. Difference between managed node and unmanaged node?

A) Managed have node agent, unmanaged not. Unmanaged node we not control from
console.
32. How to check application servers are running/not?

A) Ps -grep
33. How to check WAS is running or not through PS?

A) Ps -grep
1302.
WAS Edge Components
1303.
These are the some of the WAS Edge Components.
WAS Edge Components
Caching Proxy
Proxy Server

Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component
1304.

Posted by Ponraj at 1:26 AM No comments:

1305.
1.
A)
1306.

Barclays Interview
What is session affinity?
Is nothing but a persistence.
Most servers use the term Session Affinity to indicate that with in a cluster of servers,

requests from the same client always get routed back to same server. This eliminates the need to
replicate session data like HTTP session or Stateful session Beans.

2. JVM which has been clustered, the server is in production?


A) 1. Memory to memory replication 2. Database persistence
1307.

Heartbeat mechanism work in a cluster, member of the cluster identifies that the other

server is not responding it checks 3 times for every 60 seconds, if not responded then it takes the
configuration using memory replication process then completes request.
3. What is fix pack?

A) Patches to fix a particular issue for a particular in environment only not other.
4. What is patch?

A) It is like independent to every body, bug fix of WAS. WAS 6.1.0.17


5. What is migration? How can you migrate from one version to another version?
A) discussed

6. How can you disable the security without admin console?


A) we can disable in Security.xml, but we cant enable.
6. Complete configureation steps for SSL?

A) We have to install ibm http server, by using ikeyman tool we can create and use SSL certificates.
7. How to configure session management?

A) we can configure though console, either in application/deployment descriptor.


8. How can you provide security authentication for web server?

A) eTrust SiteMinder tool


9. How to know webserver version?

A) we can find in Logfile.


10. How to identify old and new context roots?

A) in Httpd.conf file we can see commented(old) and uncommented(new) data.


11. Difference between v5 & v6.

1308.

A)

1. Multiple Profile creations with a single installation (All profiles share same WebSphere
binaries)

2. Introduction of Service Integration Bus (SIB) for messaging


3. Has default JMS providers
4. Supports mixed version nodes in a v6 ND Cell

5. Has some extra add-ons in the Admin console navigation tree


6. JACL has been deprecated in 6.1
1309.
1310.

12. What is the difference between WAS and WL?


A)

1. In weblogic u cant do clustering accros the domain,but in Websphere u can.


2. In weblogic all the configurations are stored in a single file called Config.xml ,but in
Websphere its stored in a directory structure called CELL

3. In weblogic u can start the managed server without a Adminserver(using MSIconfig.xml),in websphere u can not start a node with out Dmgr.

4. In websphere u can add webserver as a unmanaged node where as u cannnt do that in


weblogic.
13. How many types of installation are there?

A) GUI, using Response file (silent mode), command line .


14. JACL scripting? Alredy discussed
15. If the performance, of the appliacation goes down? what will u do?

A) Performance Information should collect from monitoring tool


16. what is the difference between L1, L2, L3?

1311.
1312.
1313.
1314.
1315.

A)
l1- is basic level (monitoring, basic configuration)
l2 -back up who are senior staff (trouble shooting)
l3 architechts (designing / architect/ requirement(ram/box))
17. the uesr submitted the request, when that request is on processing in the middle the

server crashes then what happens?

1316.

It will lost.

1317.

Posted by Ponraj at 1:26 AM No comments:

1318.

Friday, September 14, 2007

1319.
1320.

Websphere application server interview Questions


Here is the major websphere application server interview questions

collection and answer

1321.
1322.

Wells Fargo 16-07-09

1) What are your daily day to day Activates?

A) We have ticketing tools, We have 2 Type of tickets:


1. Change request : scheduled activities like new resources creation, JVM settings,
Configuration of the application and development teams raised tickets

2. Incident request : production support or monitoring like up gradation.


1323.

We have a dev team; if they found any issues they will raise a ticket.

1324.

We have a production support team, and Monitoring team, if they come across some

thing abnormal then they will raise a production support tickets.

1325.

We are having WAS 5.1 and 6.1, so daily we are having configuration setups for

migration, and building the similar environment as 5.1 in 6.1In different boxes as new
environment.

1326.
1327.

Right now I dont have chance to write new scripts. How to check thread dump in jacl
How do you check the health of the appserver? Is there any tool is avialable with you?

A) We have monitoring tools, at the time issue only, TPV (Tivoli Performance Viewer)/Willy
Introscope, and normally it is disabled, at the time of performance issue only we will do
monitoring.

1328.
1329.

2 kinds of monitoring: 1. Availability, 2. performance monitoring 24/7 or not.


L1 team using SiteScope: SiteScope WebSphere Performance Servlet Monitor to monitor the server

statistics of IBM WebSphere Server (versions 3.0x, 3.5, 3.5.x, and 4.0) via a WebSphere Performance Servlet. The error
and warning thresholds for the monitor can be set on as many as ten performance statistics.

1330.

3) Can u configure multpile apache webservers?

A) we can configure in httpd.conf file.


4) Is it possible to configure 10 domain names in apache? if yes? How?
A) we can use virtual hosts.

1331.

5) How do you perform heap dump and thread dump?

A) Kill -3 <>
Heap dump relate to jvm memory usage,

1332.
1333.

Thread dump relate jvm thread usage


6) Is kill -3,kill a process or create a thread dump? explain!

A) kill -3 is used create thread dump.


7) Did u work with any tools which helps you to see the heap dump or thread dump?

A) Heap dump jmap, IBM heap analyzer tool, thread dump using IBM thread analyzer /samurai
1334.
8) How to configure security and LDAP?
A) Global security,
1335.
Security availability: 1. OS security 2. LDAP (3rd party security) 3. Custom
security(Application from DB)

1336.
1337.

9) What are 202 errors?


Accepted.

10) In ls -lrt, what t stands for and r stands for l stands for?

1338.
1339.

A)
-l shows you huge amounts of information (permissions, owners, size, and when last

modified.)

1340.
1341.

-r reverses the order of how the files are displayed.


-t shows you the files in modification time

11) How to check a particular port is working or not in unix?

A) netstat -a | grep 80

1342.

Posted by Ponraj at 4:50 AM No comments:

1343.

Monday, July 03, 2006

1344.
1345.
A)
1346.

IBM Hyderabad

1)Tellme About yourself?


Worked as a Websphere administrator. Was responsible for deploying, configuring,
tuning, clustering, and troubleshooting WebSphere related issues.

2)Configuration of WebServer with AppServer?

A) This configuration available in httpd.conf file of a web server, in this file we will configure
virtual hosts and domains etc .
3) Role of Plugin-Cfg.xml?
A) When ever request comes to Webserver it identifies the app. server configuration in
this configuration file.

1347.

4) Tell me about RemoteConfiguration?

5) How do you deploy an application in AdminConsole?


6) How do you deploy an EAR file in admin console?
7) What is meant by default bindings?

A) It will bind the resources to connect.at time of startup


8)What are precompiled jsps?
9) Are you comfortable with MQ?

A) I have a little bit knowledge.


10)Tell me about MQConfiguration with WAS?

A) We will configure from console, resources -> JMS -> Queues-> integrating with MQ.
11) Tell me the command to find RAM size in AIX/Unix?
A) prtconf only for AIX

1348.

12)Command to find diskfree space?

A) Df k or m
13) how do you provide Custom security?

A) Developer will give the authorization from an application(may be uid/pwd from Oracle DB)
14)Suppose if u enable customsecurity after opening the admin console in the rightside suppose
if you got only 2 options instead of 3 then what to do?

A) question not clear


15)How much you are comfortable with scripting(JACL/JYTHON)?

A) I have little bit knowledge.


1349.
Set $
1350.
puts "About to dump threads for this jvm..."
1351.
$AdminControl invoke $jvm dumpThreads
1352.
puts "... done"
1353.
-----------1354.
Invoke the generateHeapDump operation on a JVM MBean, for example,
1355.
Finding JVM objectName:

1356.
1357.
1358.
1359.
1360.
1361.
1362.
1363.
1364.
1365.
1366.
1367.
1368.
1369.
1370.

set objectName [$AdminControl queryNames


WebSphere:type=JVM,process=<servername>,node=<nodename>,*]
Invoking the generateHeapDump operation on JVM MBean:
$AdminControl invoke $objectName generateHeapDump
Ex: wsadmin -f test.py a b c
test.py content:
import sys
first = sys.argv[0]
second = sys.argv[1]
third = sys.argv[2]
arglen = len(sys.argv)
16)In Jython script how to invoke a variable which was defined in another jython script?
Using MBeans
Calling scripts using another script
Use the execfile command to call a Jython script from another

Jython script. For example:

1371.
1372.
1373.
1374.

Create a script called test1.py that contains the following:


execfile('c:/temp/script/testFunctions.py')
print printName('Cathy', 'Smith')
Create a script called testFunctions.py that contains the

following:

1375.
1376.
1377.
1378.
1379.

def printName(first, last):


name = first + ' ' + last
return name
Then pass the following path as a script argument:
wsadmin -lang jython -f 'c:/temp/script/test1.py'

1380. Infosys 8th December 2012


1381.

Technical round:

1382.
Tell about yourself?
1383.
Types of clusters and difference between them?
1384.
How cluster members communicate with each other, how cluster
members know that the other cluster member is up or not?, which
mechanism they follow to know the status?
1385.
Difference between unicast and multicast in clustered environment?

1386.
If the heap memory is increased too much then what will happen?
1387.
What is pulp?
1388.
Which garbage collector mechanism you are using and what is the
algorithm behind it?
1389.
What is the most challenging issue that you are faced in your career?
1390.
How webserver and application server transfers the requests?
1391.
What are the profiles that you created in your career?
1392.
What are the extra features added for profiles in production
environment compared to development environment?
1393.
What are the major differences between production and development
environments?
1394.
What types of application deployment methods used in your career?
1395.
Do you have exposure in scripting?
1396.
How to configure jdbc providers?
1397.
What is the header in plugin?
1398.

infosys 22 dec by ssreddy

1399.

1.what is ur daily job ?

1400.

2.what are the daily issues have u faced ?

3. how to resolve application request taking long time ?

4. what is clustering ?

5. what is the benifit of horizontal clustering ?

6. draw a harizontal clustering include cell , node , nodegrops ?

7. what are the diffrent profiles?

8. what is the use of connection pooing?

9. what is jdbc provider?

10. what is jms provider ?

1401.

11.how to provide was resources?

1402.

12.which tool r u using for changemanagement?

1403.

13.which tool for incident management?

1404.

14.how you resolved oom ( out of memory )?

1405.

15.what are modes in your environment?

1406.

16.expect WAS , what is there in your environment?

1407. Q & A: Frequently asked questions about


WebSphere Application Server security
1408.

Important FAQs

1409.
A subject area as critical as application server security prompts a noteworthy volume of equally
critical questions. To help you better understand IBM WebSphere Application Server security in general,
and how it is (or should be) applied in your environment, here are some of the most frequently asked
questions, as they apply to WebSphere Application Server V6.1 and later (unless otherwise noted).
1410.
The questions and answers listed here are presented in three broad categories:
1411.
Registry
1412.
When does WebSphere Application Server contact the registry for user information?
1413.
Does WebSphere Application Server work with NIS?
1414.
What are my options if I want to turn on security with a non-administrator account in a Windows
environment?
1415.
What are my options if I want to turn on security with a non-root server ID in a UNIX environment?
1416.
Will Local OS authentication work in a distributed environment?
1417.
My users authenticate with one userid but I want them to be identified with another ID from LDAP.
Is that possible?
1418.
When using a federated repository, is there a way to ensure that my file-based registry will continue
to function when a LDAP server is down?
1419.
Authentication
1420.
Why do I need to enable SSO when using form-based login in my WebSphere Application Server
application?
1421.
I want to force my users to login again after a set "inactivity timeout" period. How is WebSphere
Application Server supposed to work with regard to session timeouts and LTPA timeouts?
1422.
Is there anything I can do to prevent my LTPA keys from becoming out of sync between my cells?
1423.
Can a WebSphere Application Server cell span multiple DNS domains?
1424.
Why is SWAM usage discouraged?
1425.
When should I use a custom login module versus a TAI to assert identity information?
1426.
Other security questions
1427.
How do I change my passwords (database, LDAP, and so on) without causing an outage?
1428.
What WebSphere Application Server proprietary extensions provide for J2EE security?
1429.
Does WebSphere Application Server support CA Siteminder?
1430.
WebSphere Application Server stores passwords XOR encoded. I'd like to use something stronger.
What can I do?
1431.
How can I debug the Java 2 security exceptions and AccessControlExceptions?
1432.
Is there any documentation available on how best to configure Microsoft Active Directory with
WebSphere Application Server?
1433.
How can I programmatically get a password from a J2C alias configuration?
1434.
Does WebSphere Application Server support Microsoft NTLM?
1435.
Back to top

Registry

1436.
1.

When does WebSphere Application Server contact the registry for user
information?

1437.
WebSphere Application Server queries the registry for user information as well as for administrative
operations. Thus, the registry must be nearly 100% available for a WebSphere Application Server cell to
function.
1438.
Here are the reasons why WebSphere Application Server will contact the registry:
1439.
When users authenticate (password or certificate, and not needed with a Web SSO proxy).
WebSphere Application Server might query when it:
A) Checks the user's password.
B) Maps certificate information to a userid.
C) Converts userid to registry uniqueid (for example, LDAP DN).
D) Obtains group information.
1440.
When an LTPA token is passed to a server for the first time. WebSphere Application Server still
obtains group information even when a Lightweight Third Party Authentication (LTPA) token is passed to a
server for the first time (for example, by WebSEAL or IIOP traffic) because the LTPA token contains only the
user's distinguished name (DN). The same applies for Trust Association Interceptors (TAIs) because they
normally provide only the userid. If WebSphere Application Server V5.1.1 is used, AND subject propagation
is enabled, AND the TAI or login module projects group information (as the new WebSEAL TAI in
WebSphere Application Server V5.1.1 can do), then WebSphere Application Server will not query LDAP for
user group information for that user.
1441.
If the subject propagation fails. Even with subject propagation enabled, if the subject propagation
were to fail (for example, if a server is down), then WebSphere Application Server will attempt to recreate
the subject unless a custom cache key has been set.

1442.
1443.
1444.

When users authenticate for administrative operations (Web, JMX, and so on).
Whenever an application starts, the role bindings are verified against the registry
Whenever an administrator sets binding information in the administrative console.

2. Does WebSphere Application Server work with NIS?


1445.
WebSphere Application Server does not directly support NIS (Network Information Service) for
authentication. It supports LDAP, OS, and custom. When running on a UNIX operating system, WebSphere
Application Server uses the standard UNIX password APIs (getpw*, and so on) for verifying user password
(WebSphere Application Server must run as root for this to work). If those APIs call to NIS, then WebSphere
Application Server will use NIS for authentication, but this is transparent to WebSphere Application Server.
However, when an OS registry is used on UNIX, then multi-node cells are not supported.
1446.
It might be possible to write a custom registry to use NIS.
1447.
In most cases, the answer to this question is no.
3. What are my options if I want to turn on security with a non-administrator

account in a Windows environment?


1448.
When running the WebSphere Application Server processes as a non-administrator, if global
security is enabled, the user registry must be either LDAP or a custom registry
1449.
To use the Local OS user registry, the user under which the product processes run must
have Administrative and Act as part of the operating system privileges to call the Windows operating
system APIs that authenticate or collect user and group information. The process needs special authority,
which is given by these privileges. The user in this example should not be the same as the security server ID
(the requirement for which is a valid user in the registry). This user logs into the machine (if using the
command line to start the product process) or the Log On User setting in the services panel (if the product
processes have started using the services). If the machine is also part of a domain, this user should be part
of the Domain Admin group in the domain to call the operating system APIs in the domain, in addition to
having the Act as part of operating system privilege in the local machine.
4. What are my options if I want to turn on security with a non-root server ID

in a UNIX environment?
1450.
When running WebSphere Application Server as non-root, if global security is enabled, the user
registry must be either LDAP or a custom registry.
1451.
To use the Local OS user registry, the user under which the product processes run must have the
root privilege. This privilege is needed to call the UNIX operating system APIs to authenticate or to collect
user and group information. The process needs special authority, which is given by the root privilege. Using
the Local OS user registry requires the node agent, the deployment manager, and the application server
process to run as root.
5. Will Local OS authentication work in a distributed environment?
1452.
In WebSphere Application Server Network Deployment with application server nodes distributed
over more than one physical machine, you cannot use Local OS authentication. In this environment, you
must use either LDAP or a custom registry. There is one exception though; a Windows domain registry is a
centralized registry and can be used in this situation. Be aware that NIS, while technically a centralized
registry, is not suitable for use with WebSphere Application Server Network Deployment.
1453.
More information can be found in the Information Center article: Local operating system registries.
6. My users authenticate with one userid but I want them to be identified with

another ID from LDAP. Is that possible?


1454.
There is a way to configure WebSphere Application Server to do just that. This assumes that the
LDAP entry for each user has an attribute containing a string that can be used for the second userid. For
example, let's call this attribute myname. Let's also assume the userid used for authentication is contained
in an LDAP attribute called uid.
1455.
In the WebSphere Application Server LDAP configuration (from the administrative console,
click Security > User Registries > LDAP > Advanced LDAP Settings), modify the User ID map field
from *:uid to *:myname . This basically tells WebSphere Application Server to set the J2EE principal
that is returned to the application to the value of the myname LDAP attribute. Normally, WebSphere
Application Server would return the same userid that was used to logon.
1456.
As an example, assume that a user's LDAP entry has the following attribute/value pairs:
uid=dale.sue.ping, myname=sueping.
1457.
With the above WebSphere Application Server LDAP configuration change, the user would logon
with a userid of dale.sue.ping, authenticate with WebSphere Application Server/LDAP and, on a successful
authentication, WebSphere Application Server will set the J2EE principal to sueping.
1458.
If the application has the capability to extract the J2EE principal, the application will see the user as
"sueping" and not as "dale.sue.ping."

7.

When using a federated repository, is there a way to ensure that my filebased registry will continue to function when a LDAP server is down?

1459.
Yes, there is a configuration option that enables the authentication to continue if one or more other
registries are down, as long as the ID is found in one of the registries that are still up and functional. The
federated repository configuration command to permit this is:
1460.
$AdminTask createIdMgrRealm -name ibmRealm

-allowOperationIfReposDown true
1461.
More information can be found in the Information Center article: IdMgrRealmConfig command
group for the AdminTask object.
1462.
Back to top

Authentication

1463.
8.

Why do I need to enable SSO when using form-based login in my


WebSphere Application Server application?

1464.
By enabling SSO, WebSphere Application Server maintains user state as an LTPA cookie across
Web requests. If SSO is not enabled, each individual request requires authentication. If you choose to use
form-based login, once the form completes authenticating, the user then redirects back to the originally
requested URL. Without SSO, the user's authentication is now lost and the authorization will fail. This is not
seen when using basic authentication because the authentication information is in every HTTP request and
WebSphere Application Server can use it whenever needed (this does impact both security and
performance).
9. I want to force my users to login again after a set "inactivity timeout"

period. How is WebSphere Application Server supposed to work with


regard to session timeouts and LTPA timeouts?
1465.
The WebSphere Application Server LTPA token expires based on the lifetime of the login session,
not based upon inactivity. Thus, the WebSphere Application Server login session will not expire if the user
performs no action for some period of time. However, the HTTPSession does expire based upon inactivity. If
in your application you need to expire the use of an application based on idleness, you must explicitly code
this in your application. You can capture when a user arrives with an expired session (really, a new session)
and force them to login again if you think this is necessary. Keep in mind that doing this undermines Single
Sign On across applications.
1466.
A second approach that is a slight variation on the first is to use
HTTPSession.getLastAccessTime() to compute when the last client request occurred. If the time is too far
into the past, you can of course fail the access and force a new authentication.
1467.
Either of these approaches can be made transparent to the application code through the use of
servlet filters.
1468.
It should be noted that IBM Tivoli Access Manager provides for lifetime- and idle-based
authentication session timeouts.
1469.
Users often ask why WebSphere Application Server works this way. Why can't it timeout idle login
sessions? The reason is because WebSphere Application Server is fundamentally a loosely coupled
distributed system. Application servers that participate in an SSO domain don't need to talk to each other.
They don't even have to be in the same cell. So, if you want to limit the idleness lifetime of an LTPA token
(aka SSO token), you'd have to update the token itself with a last usage time on every request (or perhaps
on the first request seen during a one minute interval). This means that the token itself would change
frequently (meaning the browser would be accepting new cookies frequently) and that WebSphere
Application Server would have to decrypt and verify the inbound token when it is seen to validate it. That
could be expensive (WebSphere Application Server today only validates a token on the first use at each
application server). It's not impossible to solve these problems with clever caching and such, but that's not
how WebSphere Application Server works today.
10. Is there anything I can do to prevent my LTPA keys from becoming out of

sync between my cells?


1470.
Yes. WebSphere Application Server V6.1 introduced a feature that enabled by default to
automatically regenerate your LTPA keys. While this is a real nice feature for a simple cell configuration, any
user who has multiple cells and requires that LTPA keys be in sync between the cells should turn off the
auto-regen feature for LTPA. In WebSphere Application Server V7, this feature is off by default, and in for
any new profiles that are created V6.1.0.23 this feature is turned off by default.
11. Can a WebSphere Application Server cell span multiple DNS domains?
1471.
Prior to WebSphere Application Server V6, the answer was no. This is because when you
configured WebSphere Application Server security, one of the items you needed to specify was the LTPA
token SSO domain. If you left it blank, the LTPA token/cookie domain was set to blank, which meant that the

cookie went back to the same host only. If you provided a value, the cookie domain was set to that and then
the cookie would go back to hosts within the same DNS domain. This is the behavior required by the HTTP
specification. The problem was that if your cell (or really the Web servers) served requests for multiple DNS
domains, there was no way to specify more than one domain. As of WebSphere Application Server V6, the
SSO domain value specified to WebSphere Application Server can contain multiple DNS domains. Now, you
specify all of the domains you need. When WebSphere Application Server creates the cookie, it will set the
domain value for the cookie (the HTTP spec allows for only one value) to the value from the inbound request
that matches one of the configured domains.
1472.
Examples of a valid domain name are ibm.com and tx.gov. Examples of invalid domain names
are ibmus and state_tx.gov. Some users have experienced a problem with Internet Explorer (IE), in that IE
5 and IE 6 do not seem to accept the LTPA token when the domain defined in the SSO domain field is less
than five characters, excluding the period, such as "cn.ca". Microsoft has a fix for this.
12. Why is SWAM usage discouraged?
1473.
The Simple WebSphere Authentication Mechanism (SWAM) is intended for simple, non-distributed,
single application server run time environments. The single application server restriction is due to the fact
that SWAM does not support forwardable credentials. What this means is that if a servlet or enterprise bean
in one application server process invokes a remote method on an enterprise bean living in another
application server process, the caller identity is not transmitted to the second server process. What is
transmitted is an unauthenticated credential, which, depending on the security permissions configured on
the EJB methods, might cause authorization failures.
1474.
SWAM can be used as an authentication mechanism in the base edition of WebSphere Application
Server. SWAM is not a supported option for WebSphere Application Server Network Deployment V5.0.
Using it in the base edition is even discouraged because it relies on the HTTP Session object for maintaining
the user state, which is problematic since the HTTP Session layer is not part of the security infrastructure.
13. When should I use a custom login module versus a TAI to assert identity

information?
1475.
Note: If a user has already been authenticated by some authentication system other than
WebSphere Application Server, it is possible to inform WebSphere Application Server of the user's identity
information rather than requiring that the user re-authenticate. This is known as identity assertion. For more
information about identity assertion as it relates to TAI, see Advanced authentication in WebSphere
Application Server.

1476.
Table 1. Login module vs. TAI
1477.

Feature

1478.

1480.

IBM proprietary

1483.

Login module

1479.
AI

1481.
No, but requires WebSphere
Application Server specific code anyway

1482.
es

Ease of use

1484.

Harder

1485.
asier

1486.
Multi-phase
authentication

1487.

No

1488.
es

1489.
Suppress Web
login challenge

1490.

No

1491.
es

1492.
Can be used for
Web calls

1493.

Yes

1494.
es

1495.
Can be used for
RMI calls

1496.

Yes

1497.
o

1498.
(Re)called for
propagation logins

1499.

Yes

1500.
o
1501.

Back to top

Other security questions

1502.
14.

How do I change my passwords (database, LDAP, and so on) without


causing an outage?

1503.
Alternate using a pair of userids, such as useridA and useridB, and assume you are currently
running using useridA.
1504.
Set the new password for useridB.
1505.
Change every use/occurrence of useridA to useridB with the new password. It helps to keep good
documentation here.
1506.
Recycle each server in the cluster in turn, so that you always have a node running.
1507.
Set the new password for useridA. If you missed something in step 3, it will break but it will not
affect the other correctly changed occurrences.
1508.
The next time you change passwords, switch from useridB back to useridA.
1509.
As both userid/password combinations are valid during the transition, you don't have to worry about
synchronization.
15. What WebSphere Application Server proprietary extensions provide for

J2EE security?
1510.
LTPA token is non-standard, but is simply a credential/token and does not impact the application
development team.
1511.
Redirects to the ibm_security_logout URL in order to remove the LTPA token when users log out.
1512.
WSSubject, WSCredential, and WSPrincipal are IBM extensions to the standard J2EE Subject,
Credential, and Principal classes. They are needed in some cases due to shortcomings in the standard
classes.
1513.
Trust Association Interceptors (TAI) are often used for WebSphere Application Server interface
with SSO proxies (WebSEAL, ClearTrust, Siteminder, and so on). Again, this is just the authentication layer
and should not affect application portability, other than if you do move to another J2EE container you must
ensure that a similar interface is provided between the SSO proxy and WebSphere Application Server. Be
aware if your developers are using SSO proxy-specific APIs.
1514.
Custom User Registry (CUR) is also just an integration layer for users who are not using one of
the standard WebSphere Application Server registry types (Operating System, LDAP) or are using them in
non-standard ways.
1515.
Java 2 Security Policy Files contain a few minor extensions to the standard. Again, they are
infrastructure and not part of your application code, but the was.policy file is included in the EAR file.
1516.
WebSphere Application Server Administrative APIs are WebSphere Application Server
administrative facilities that are available in API form so that they can be called from applications. While
some of this can be done using the JMX standard, other APIs are WebSphere Application Server-specific. It
is unlikely (and should be forbidden) that these will be used in business applications, but keep these in mind
in case you are writing administrative applications.
1517.
wsadmin scripting is technically not part of your business applications either, but keep in mind
that scripts written for admin functions must be rewritten if you port to another product. For tasks like
deployment, it is best to use something like Ant, which is an open standard. Be aware that some Ant
commands that come with WebSphere Application Server, IBM WebSphere Studio Application Developer,
and IBM Rational Application Developer are IBM specific.
1518.
Also, keep in mind that there are other proprietary APIs available that are not part of security, such
as the dynacache APIs for commands, and Java object caching and WebSphereMQ calls that are outside of
JMS.
16. Does WebSphere Application Server support CA Siteminder?
1519.
WebSphere Application Server provides a security authentication plug point known as a Trust
Association Interceptor (TAI), which delegates authentication to a vendor (non-WebSphere Application
Server) security provider. Examples of common products that are employed as such include IBM Tivoli
Access Manager, CA Siteminder, and RSA Clear Trust. All of these products are responsible for their own
implementation that leverages the WebSphere Application Server TAI plug point, and for insuring that it
functions with their solution.
1520.
For example, Siteminder develops and sells a TAI for WebSphere Application Server. CA is
responsible for support of Siteminder and the TAI they design and develop for the integration of Siteminder
with WebSphere Application Server. From a WebSphere Application Server perspective, you can use any of

these products you wish, but any questions or problems you experience must be handled through the
vendor, such as CA for Siteminder. As they do with IBM, users pay CA for the license to use and receive
support for Siteminder. IBM does not have the means or the responsibility to fix Siteminder, the Siteminder
TAI, or any Siteminder accessories.
1521.
In addition to the Trust Association Interceptor, WebSphere Application Server offers additional plug
points that you can leverage, such as the Custom User Registry, JAAS, and JACC. It is important to
understand that the support line is at the plug point. By design, WebSphere Application Server will support
up to the plug point, and the implementer (such as Siteminder) is responsible for the implementation of the
plug point, which is designed to work with their solution.
17. WebSphere Application Server stores passwords XOR encoded. I'd like to

use something stronger. What can I do?


1522.
Prior to WebSphere Application Server V6.0.2, there was little you could do in general. If you didn't
like how WebSphere Application Server stored passwords for the J2C resources, you could write you own
custom J2C login module to get passwords from a source outside of WebSphere Application Server, but this
wouldn't help with other passwords used by WebSphere Application Server: LDAP bind, WebSphere
Application Server admin, and so on.
1523.
With WebSphere Application Server V6.0.2, you can actually configure your own custom password
encoder that can implement whatever protection you deem appropriate. To do this you implement the plugin
interface (com.ibm.wsspi.security.crypto.CustomPasswordEncryption) and then specify two custom security
properties in security.xml. You can also set these in PropFilePasswordEncoder.bat/sh. The two properties
are:
1524.
com.ibm.wsspi.security.crypto.customPasswordEncryptionClass
1525.
com.ibm.wsspi.security.crypto.customPasswordEncryptionEnabled.
1526.
For more information, see the Information Center article: Plug point for custom password
encryption.
18. How can I debug the Java 2 security exceptions and

AccessControlExceptions?
1527.
There are two primary aids, the WebSphere SystemOut.log file and the
com.ibm.websphere.java2secman.norethrow property.The AccessControlException logged in the
SystemOut.log file contains the permission violation that causes the exception, the exception call stack, and
the permissions granted to each stack frame. This information is usually enough to determine the missing
permission and the code requiring the permission.
1528.
When Java 2 security is enabled in WebSphere Application Server, the security manager
component throws a java.security.AccessControl exception when a permission violation occurs. This
exception, if not handled, often causes a run time failure. This exception is also logged in the SystemOut.log
file.
1529.
However, when the JVM com.ibm.websphere.java2secman.norethrow property is set and has a
value of true, the security manager does not throw the AccessControl exception. This information is logged.
1530.
To set the com.ibm.websphere.java2secman.norethrow property for the server, go to the
WebSphere Application Server administrative console and select Servers > Application Servers. Under
Additional Properties, click Process Definition > Java Virtual Machine > Custom Properties > New. In
the Name field, type com.ibm.websphere.java2secman.norethrow. In the Value field,
type true.
19. Is there any documentation available on how best to configure Microsoft

Active Directory with WebSphere Application Server?


1531.
Yes, we recently added some helpful tips based on experience our IBM Software Services for
WebSphere team has had with other customers. Please refer to our Using Microsoft Active Directory with
IBM WebSphere Application Server white paper.
20. How can I programmatically get a password from a J2C alias

configuration?
1532.
The sample below can be used to programmatically get a password from the J2C alias in the
WebSphere Application Server configuration. The DefaultPrincipalMapping LoginContext needs two
arguments
1533.
A WSMappingCallbackHandler containing (indirectly) the alias that you want the password for.
1534.
A Subject which will be modified via the LoginModules login() method(s) in the Login configuration.
1535.
The WSMappingCallbackHandler obtains the alias' password from the WebSphere Application
Server security configuration, and the Login modules copy it into a PasswordCredential in the Subject.

1536.
Listing 1. Getting a password from the J2C Alias in the WebSphere Application Server
configuration
1537.
1538.
1539.
1540.
1541.
1542.
1543.
1544.

//* Imports needed for this sample


import javax.security.auth.callback.CallbackHandler;
import java.util.Map;
import java.util.HashMap;
import java.util.Set;
import com.ibm.wsspi.security.auth.callback.WSCallbackHandlerFactory;
import javax.security.auth.Subject;
javax.security.auth.login.LoginContext;

1545.
1546.
1547.
1548.
1549.
1550.

//* Coding example


Map map = new HashMap();
map.put(Constants.MAPPING_ALIAS, alias);
//create a callback handler with the specified property (to find the alias)
//and null for the managed connection factory (MCF) since we don't need it
CallbackHandler handler = WSMappingCallbackHandlerFactory

.getInstance().getCallbackHandler(map, null);
Subject subject = new Subject();
LoginContext lc = new LoginContext("DefaultPrincipalMapping", subject, handler);
lc.login();
subject = lc.getSubject();

1551.
1552.
1553.
1554.

1555. Set pwdCredentialSet = subject.getPrivateCredentials(PasswordCredential.class);


1556. Object obj = pwdCredentialSet.iterator().next();
1557. if (obj != null) {
1) byte[] passphrase = new String(((PasswordCredential) obj)

.getPassword()).getBytes();
2) out.println("password is " + new String(passphrase));
1558. } else {
1) out.println("No password credential");
1559. }

1560.
21. Does WebSphere Application Server support Microsoft NTLM?
1561.
WebSphere Application Server and other IBM products that run on a WebSphere Application
Server, such as WebSphere Portal, do not currently support NTLM (NT LAN Manger). Both IBM and
Microsoft "do support" basic authentication, Mutual Authentication, and the use of SAML or Kerberos in
some form, depending on the application protocol being used.
1562.
Further, WebSphere Application Server has no plans for supporting NTLM, given the technical
challenges and limitations around developing a complete solution using NTLM. In brief, NTLM is a Microsoft
closed HTTP transport security protocol that provides authentication, integrity, and confidentiality for web
applications running on the Microsoft platform, designed to only work within a Microsoft networking
environment. Microsoft has also published a statement that it no longer recommends using NTLM.
1563.
Microsoft does offer other standards-based HTTP transport options as alternatives to NTLM, such
as Basic Authentication, Mutual Authentication, Kerberos, and SAML, all of which provide for multiple
platform interoperability and are supported by WebSphere Application Server.
1564.
For web services applications using the WS-Security standards, both Microsoft .NET and
WebSphere Application Server applications can use the above HTTP transport authentication. They can also
support the SOAP message authentication based on WS-Security standards, such as UsernameToken,
Kerberos tokens, SAML token, and authentication based on X509. In addition, both Kerberos and SAML
support the ability to flow either a server identity or a client identity to a SOAP-based web service provider. It
is also worth noting that the WS-Security OASIS standards body, of which both Microsoft and IBM are voting
members, endorses the use of SAML Web Services Token Profile for WS-Security based applications.
1565.
In regard to NTLM, there are technical challenge and limitations around developing solutions using
NTLM:
1566.
NTLM is a proprietary protocol that works automatically for Windows domain user and system
accounts within a Microsoft Active Directory environment.

1567.
There are a number of open source libraries where, given a user, a domain name or NETBIOS
name and the password for the user, it can generate an NTLM token. The Java 6 runtime, on which
WebSphere Application Server runs, can generate an NTLM if provided with these three parameters. Again,
these libraries are meaningful in environments where the process has access to a password for an account,
or where the process is running on a Windows machine with a Windows AD domain identity.
1568.
In an application server, threads execute on behalf of multiple users, and the passwords for those
users are not available or not stored. In the absence of an end user password, by definition, there exists no
mechanism to generate an NTLM for that end user. While it is possible to provide a library a single userid
and password, this only allows for the generation of an NTLM authentication for the server Identity. Use
cases that require the client identity to flow as part of the service call cannot be supported by NTLM on
application servers.
1569.
Be aware that Microsoft's recommended replacement authentication technology, Kerberos,
supports credential delegation which enables the propagation of user identity through applications without
requiring the user password. Similarly, SAML-based authentication supports propagation of user identity
without a password, or an original Kerberos identity.
1570.
Back to top
1571.
Summary
1572.
If your most important security questions were not answered here, be sure to check
the Resources below, and particularly the new WebSphere Application Server security resources page on
developerWorks, where much of the most noteworthy material on WebSphere Application Server security
will be continually spotlighted.

1573.
1574.
1575.

Resources

1576.

Advanced authentication in WebSphere Application Server

1577.

Using Microsoft Active Directory with IBM WebSphere Application Server

WebSphere Application Server security resources

1578.
A)
B)
C)
D)
E)

Information Center
All WebSphere Application Server Information Centers
Local operating system registries
IdMgrRealmConfig command group for the AdminTask object
Plug point for custom password encryption
Internet Explorer does not set a cookie for two-letter domains

1579.

IBM developerWorks WebSphere Application Server zone

1580.

IBM developerWorks WebSphere

1581.

A) Good morning/Afternoon to everybody. Its my pleasure to introduce Myself Starting


with my name.
My name is SHAHRUKH KHAN I am Currently working as SOFTWARE ENGINEER
OR WAS ADMINISTRATOR in APPREN TECHNOLOGIES from APRIL 2009.
I Started my career as JAVA DEVELOPER in APPREN TECHNOLOGIES Worked as a
period of 6 MONTHS .
Later I got an opprtunity to change my designation to WAS (WEB SPHERE

APPLICATION SERVER)
Coming to my Educational back ground i completed my B.TECH in the year 2008 from
JPNCE from JNTU university.

As a WAS ADMINISTRATOR My Roles and Responsibilities are


-----> Exprience in Deploying EAR , JAR , WAR files.
------> Federated multiple nodes to DMGR
-----> Experience in setting up of nodes , Data Sources , Virtual Hosts
-----> Implemented when using Horizontal and Vertical Clusters.
-----> Configured enabled Global Security system.
-----> Configured Web Sphere resources like JDBC PROVIDERS , JDBC DATA
SOURCES , CONNECTION POOLING.
-----> Responsible for general WAS ADMIN tasks like Starting and Stopping of Servers.

Daily Activities

A) --->a)Application server monitoring


--->b)Webserver monitoring
----->c) Incident management
------>d) Change Management
------>e) Ticketing tools :It is a software which provides solutions for the tickets
Ex: Maximo ---IBM
BMC Remedy---- It is a ticketing tool in that we will have inform about
------> Whom to assign tickets
------> When to do
------> f) JNDI Connections
-------> g) Websphere Configurations
(or)

1. Change request : scheduled activities like new resources creation, JVM settings,
Configuration of the application and development teams raised tickets
3. Incident request : production support or monitoring like up gradation.

1582.
-----> Also Check the health status of Servers or JVM'S
-----> I will go to ticketing tool or I will go through my Assignments.
-----> If any ticket is assigned to me I will go through my Assignments.
-----> Assignments may be : Configuration settings like JDBC , SSL
-----> Later I will update my WORK LOG
-----> After getting confirmation I will close my ticket
-----> If any team call is Scheduled I will join the calls.

About your work environment ?

we have
---> 4 cells with 3 nodes, 10 App servers(2 edge servers)
---> 6 web-servers, 71 Applications deployed
A) Integration environment:
--> Small environment, one cell with 2 nodes
--> Having request coming from client and server
B) Load Testing
C) UAT ( user Acceptance Testing) : 2 webserver, 3 applications
D) Producton----> live servers
E) Pre-production------> Deployment servers

STRENGTH:

1583.

Positive attitude.

1584.

Good communication.

1585.

Quick leaner.

1586.

I am very interested to learn new things.

1587.

Be with smiling face always.

1588.

Easily Adapt myself to new environment.

1589.

Time Management with my stressful schedule.

1590.

Helpful.

1591.

I always plan and schedule the thing before doing.

1592.

Easy to communicate with other person, if they are known or unknown.

1593.

WEAKNESS:

1594.

My weakness is that I can't say no to any one who ask me for help.

Sometimes it creates overburden. People ask me to help even they can do it their
own.

1595.

Easily believing others.

1596.

I am so emotional and sensitive. But one thing is that I can get back to free

mind with in less time.

1597.

I don't feel comfortable until finish my work.

1598.

my weakness is I am too punctual so that it irritates me when I see my

friends who is not punctual.

1599.

I am say always truth. Its my weakness. I am not well in English so please

adjust the spelling and grammatical mistakes.

1600.
Q) What type of Monitoring tool you are using ?

A) -----> We use Monitoring tool like WILY INTROSCOPE (IBM will use this tool)
Consists of Agent and Manager.
-----> Performance Tuning will be done using this Monitoring tool it will send Alerts
when ever there are any issues
-----> It contains details like User Name , Password , Port number , Mail ID , Phone no
etc....

3) what version did you use ?


A) ----> Currently using 6.1 version
-----> I have knowledge on 6.0 and slightly on 7.0

4) what is change management and Incident management in Real-time did you do?

A) Change management-----> Configuration changes


Incident management------> Issue, Risk, Downtime
---> means if issue comes again and again

6) What is Default Admin port number in WAS ?


A) 9060

7) What is Data source? why do we need it?


A) Data source is a handle to which database you want to connect.
means without data source we cant establish the connection between client to any

database
(or) It is a mediator between client and database

8) What is LDAP port no (default) ?


A) 389

9) What is LDAP secure port no ?


A) 636
10) Command in Linux for CPU utilization ?
A) TOP

11) IHS (IBM Http Server) default port no ?


A) 80

12) How many ways can we deploy Applications ?


A) There are 2 ways of Deployments in was
a) using Admin console (front end)
b) using WSAdmin Scripting (Jython/Jacl) (back end)
13) What is Clustering? How many types are there?
A) Grouping of App servers under a single application/Name
Using Clustering we can create a scope, and we can achieve through WORK LOAD
MANAGEMENT, FAILOVER and can achieve through clustering
Clustering are set of App servers having same applications installed,grouped
locally for work load mgmt.
There are 2 types of Clustering

1) Vertical Clustering
2) Horizontal Clustering

1) Vertical Clustering : we can Deployed the application on same machine/Local


machine/same box
In this clustering machine failover is not possible
means if one server will fails the other server or other machine will handles the
request but if Machine will fails it cannot take back and handles that request.

2) Horizontal Clustering : Grouping of App servers in which one App server should be
on one node and Another App server should be on Another node
means we can deployed the applications on different machines or remote machine
Ex: One App server Machine 1 should be in India and Other App server Machine 2
should be in US at a particular point of time if we want to deployed the application on
Machine 1 in India through US we have to know about the IP address of the Machine 1
then only it is possible to deploy the application in case that machine 1 will fails
another machine2 will takes care and handles the request in this clustering Machine
failover is possible.
14) What is Session Affinity? what is the use?
A) whenever one request comes from the same client it should routed back to that
particular server (or) same server.
Maintaining the state till the session closes .
Affinity means it happens repeatedly again and again
(or)
Server ID is appended to session ID when HTTP Session is created its ID is passed
back to browser as part of cookie or Url encoding .
When browser makes further request the cookie will be sent back to webserver. The
webserver plug-in examines HTTP Session ID, Extracts Unique ID of cluster member
handling Session and forwards the request
With out Session Affinity :
Plug-in is responsible to send requests based on weights
Maximum weights is 20
Request
1
2

Server1
4
3

Server2
1
1

3
4
5
6
7

3
2
1
0
4

0
0
0
0
1

With Session Affinity :


Ebay site having a link if we click link it is like a new request This request is coming
from 1 server
Request
0
1
2
3
4
5
6
7

Server1
4
3
2
2
2
2
1
0

Server2
1
1
1
0
0
-1
-1
-2

15) WAS Repositories ?


A) Repository means location for storage where we can store the files

16) What is FFDC ? what is the use?


A) FFDC ( First Failure Data Capture) It is generated at the first time failure of your
system. It will be deleted automatically. It is useful for diagnosis. All WAS issues
comes to FFDC
17) If u do any changes to plug-in file do we need to Restart?
A) IF we do any changes in plug-in file we need not to restart the plug-in again just
save the file it will reflected to automatically to master repository
18) What is CoreGroup?
A) It contains singleton service it checks all on backend
Cell is responsible for making failover successful
By default coregroup will be created
It contains HighAvailability Service

19) WAS Prerequisites?


A) Base (6.1 version)
Ram - 2 GB
requirements
1 GB for repository
1 GB for secondary hard disk
2 GB Ram
1.8 MHZ processor
J2ee 1.4
Max Heapsize - 256 MB

Network Deployment(ND)
To create cluster minimum
ND software
High end server with atleast
Main memory 2 GB
Dmgr - 256 MB
Node Agent - 256 MB
2 App servers 1 GB
Dmgr+Appserver
Morethan 1.5 GHZ processor

20) What is the use of Horizontal Clustering ?


A) Grouping of App servers under single name in which 1 App server should be on
one node and Another App server should be on another node
we can deployed the applications in multiple hosts or physical boxes
If one host gets crashes another will take the responsibility to handle the request
If one application is not running on server1 we can deploy that application on
server 2 in virtual host
it supports Failover mechanism
Multiple Appserver instances are created
21) Do you know scripting language ?
A) yes I know scripting language but Developers use the scripting language to write
the code but we use it to deploy the applications
22) What version did you install IHS?
A) Apache 2.2 in Linux
23) page cannot be displayed ? How will u troubleshoot?
A) It is Http 404 error. If you get this error we need to check the logs for application
server status. The page expecting by the request is not finding that means request is
reaching the server but it is not available at the expected location
Logs System.out.log

24) Do we create any profile while installing IHS?


A) No
25) How can you change port number ?
A) using ServerIndex.xml is used to change the port number
whenever we change the port number and we have to restart server it will be
updated in "Portdef.Props"
26) Did you work on LDAP ?
A) I just know how to configure LDAP, i was not in LDAP team.
27) How many cells did you use ? what if we use only one cell ? what is cell ?
A) we can configure one node in one cell only . So we cannot configure the same node
in another cell
Cell : It is a collection of nodes and holds configuration repository for entire
management domain is called cell
In was cell is on the top of hierarchy called cell
Hierarchy of Network Deployment :
Cell ----> (Collection of Nodes)
|
Node Agent ----> Communicator (between node and Cell)
|
Node ---->
Collection of Servers
|
Server ---->(JVM /Machine)

1601.

REAL TIME ISSUES IN WAS

1602.

forgot web-sphere admin console password

----> When you enable the security on WebSphere Application Server

[WAS], it will prompt you for authentication when you access admin
console, stop server and wsadmin prompt.
1603.

----> All the security related settings are stored in config file

under Profile_root/config/cells/cell_name. File name is security.xml.


The workaround when the administrator forgot the password is to
change the security settings by manually modifying the security.xml
file

Locate the security.xml file and take a


backup
of
it
STEP

1 :

STEP 2 : open security.xml file for editing and


search
for
enabled=true
STEP 3 : modify it to enabled=false [you need to
do this only for the very first occurrence of
enabled=true
]
STEP

Restart

Application
already
configuration repository

1604.

the

exists

servers

in

the

1605.

Deploying an application and it already exists

1606.

Re-Deploying an application whose deployment failed before

for some reason

1607.

undeployment

failed

but

there

is

no

reference

of

the

application in admin console


1608.

For example, you are deploying a large application using

wsadmin and got a soap timeout or out of memory before


application is saved. Then you change the timeout/heap and try to
deploy your applciation in this case above error can come.

1609.

Solution:

1610.

Stop the target JVM

1611.

Delete all the contents of temp and wstempfolder.

1612.

Go

to WAS_INSTALL_DIR\profiles\<profileName>\config\cells\<cellName>
\nodes\<nodeName>\
1613.

Edit the file serverindex.xml for an entry for our application

within the
tag<deployedApplications>xxx.ear</deployedApplications> (delete
this line)
1614.

Do a search for your ear file in the file system and delete all

the occurrences of the XXX.earfolder


1615.

Restart WAS

1616.

deploy the application

1617.

1) What are logs in IHS (IBM HTTP SERVER) ?

A) Access.log , Error.log

2) What are Configuration files in IPlanet Web Server ?


A) Magnus.conf , Obj.conf
3) Prerequisite of SyncNode Command ?

A) The NodeAgent must be in stopped state when this command is executed.

4) If we got a problem before creating a log's Directory at a time of Installation at


that time where you can check Status of Installation?

A) tmp/log.txt
5) If NodeAgent stops what will Impact for end Users ?

A) Their is no Impact for end USer

6) What is the Impact for Federated profile Servers If the DMGR is down ?

A) No Impact on Servers and Applications


7) What is the Configuration file (or) Heart of IHS ?
A) httpd.conf file
8) If Application is giving Very Slow Response then how will improve ?

A) -----> Check Connection Pool Settings.


-----> Change Accordingly if required.
------> JVM Memory Settings

------> Change Accordingly if required


------> Check Database if it is giving Slow Response.
------> Check any Connection are waiting or not Closing.
-----> Check CPU Utilization , JVM Utilization

9) If You got Internal Error then what is the solution for it ?

A) -----> Check IHS is running or not.


----->

If it is running check the AppServer is running or not.

-----> This is basically due to request is reaching to IHS and not able to reach
Application.
10) If you are trying to start WAS and you are getting "Class not found " exception
then how to solve this issue ?

A) ------> Check Web Sphere classpath and set it properly if not set.
-----> Check Systemout and Systemerr logs for any specific errors or warning
to identify which class is not found when Starting the Server.

11) What are AppServer Components ?


A) 1) Admin Server
2) Web Container
3) EJB Container
4) J2C Service (JAVA 2 CONNECTOR )
5) Messaging Engine

6) Security Server.

12) What is Server ?


A) ----> Server provides runtime Environment for your Web Applications or
Enterprise Applications.
-----> Server receives user request , process that request and response will
generated to End Users.

13) Can you know other Connection Pool in WAS other than JDBC Connection
Pool ?
A) 1) J2C Connection Pool (JAVA 2 CONNECTOR POOL )
2) MQ Connection Pool (Messaging Queue)
3) Thread Pool
14) Different Types of Session TimeOut can be set ?
A) 1) Application level
2) Web Module level
3) Server level
15) How do you verify that you are using Horizontal clusters not a vertical cluster?
A) -----> if u have all the servers in same machine(Host) ,than its vertical ,if
cluster servers are installed in different machine than its horizontal.
1 -OR1618.
-----> Go to WAS console => select Nodes in left side => in the right
side of the console you can see how many nodes make's your CELL, and
also the host-name of the boxes in which the node exists.

1619.
------> if you see all the nodes from different host-names then its
Horizontal clustering if you see same host-name here then its Vertical
clustering
1620.

16) What kind of security mode you are using or JDBC connection?
A) J2C AUTHENTICATION.
17)

Can u configure multpile apache webservers?

A) we can configure in httpd.conf file.

18) How do you apply a FIX PACK ?


A) - Stop all the JVM/Node/DMGR on which you are going to apply fixpack
- first check and update the update installer
- Place the .pak files in maintenance folder of updateinstaller directory
- create the response files
- run ./update.sh -silent -optionspath-to-responsefile
- check the versioninfo from the WAS bin directory

19) If nodeagent is stopped, can you perform the sync ?


A) ----> In adminconsole Answer is No
------> if we are doing syncnode by command mode then Nodeagent
should be stopped.

20) one of the cluster member (jvm) is having issues. To troubleshoot the
issue, you decided to take it out of the cluster. How do you do that?
A) Make its runtime weight to 0

21) In a complex environment, there are 10 machines. Machine A is having


8GB RAM and machine B having 2GB of RAM. The administrator decided to
send twice as many request as machineB to machineA. How can he achive
it?
A) give machineA twice the weight as machineB

22) After making some changes on a cluster, it is required to


recycle/restart all the cluster JVMs. The lead admin told you to make sure
that there should not be any downtime during this recycle. Which option do
you use to achieve it?
A) Ripple start

23) A large application which has 5web modules has been deployed on to
a cluster. After some months, the developer asked you to update on of the
5web modules. How do you do it?
A) RollOut

24) can you change the cluster name, once it was created
A) No
25) WHEN APPLICATION IS DOWN WHAT U WILL DO?
A) ----> First look at the logs for errors. If you find the error, save the logs
and start your application. Then start trouble shoot.
1621.

1622.
1623.

-----> If no error found, run a trace and look for FFDC etc.

1624.
26) I HAVE 16GB RAM,WHAT IS THE MINIMUM & MAXIMUM HEAPSIZE ?
1625.
A) No relation. Heap settings should be made depends on
application

27) What is the most important step to do, if you change your user
repository.
A) recycle all the JVMs. otherwise the key tokens will not be updated for
the new repository
28) When can you enable global security?
A) ----> While Installing
-----> After Installation also
29) What is the default user registry, if you enable Global Security at the
time of installation
A) Its federated repositories actually it is a file
30) can we use different SSL for nodes and plugin ?
A) Yes.
31) What is the command to start and stop the httpserver?
A) ./apachectl -k stop/start
32) What is a keystore?

A) A keystore is a database that contains private keys with their

associated certificates. The keystore will be used for encrypting/signing


some thing with your private key
33) What is root certificate?
A) ----> Root certificate is either an unsigned public key certificate or a
self-signed certificate that identifies the Root Certificate Authority (CA).
-----> Digital certificates are verified using a chain of trust. The trust
anchor for the digital certificate is the Root Certificate Authority (CA).
-----> A root certificate is the top-most certificate of the tree, the private
key of which is used to "sign" other certificates. All certificates
immediately below the root certificate inherit the trustworthiness of the
root certificate.
----> Intermediate certificate is a subordinate certificate issued by the
trusted root specifically to issue end-entity server certificates. The result
is a certificate chain that begins at the trusted root CA, through the
intermediate and ending with the SSL certificate issued to you. Such
certificates are called chained root certificates
----> Creating certificates directly from the CA root certificate increases
the risk of root certificate compromise, and if the CA root certificate is
compromised, the entire trust infrastructure built by the SSL provider
will fail. The usage of intermediate certificates for issuing SSL
certificates to end entities, therefore, provides an added level of security.
34) What is the Default Server in WAS for Application Server profile ?
A) Server1
1626.
1627.
1628.
1629.
1630.

You might also like:


WAS INTERVIEW PART-2 QUESTIONS AND ANSWERS
WAS INTERVIEW PART-3 QUESTIONS AND ANSWERS
DEFINITIONS IN WAS

A) WAS (WEB SPHERE APPLICATION SERVER)


2) JDBC (JAVA DATA BASE CONNECTIVITY)
3) JMS (JAVA MESSAGING SERVICE)

4) JNDI (JAVA NAMING AND DIRECTORY INTERFACE)


5) PMR (PROBLEM MANAGMENT REPORT/RECORD)
6) PMI (PERFORMANCE MONITORTING INFRASTRUCTURE)
7) APAR (AUTHORIZED PROGRAM ANALYSIS REPORT)
8) LTPA (LIGHT WEIGHT THIRD PARTY AUTHENTICATION MECHANISM)
9) LDAP (LIGHT WEIGHT DIRECTORY ACCESS PROTOCOL)
10) RMI (REMOTE METHOD INVOCATION)
11) SWAM (SIMPLE WEB SPHERE AUTHENTICATION MECHANISM)
12) SSO (SINGLE SIGN ON)
13) SSL (SECURED SOCKET LAYER)
14) JTA (JAVA TRANSACTION API)
15) FFDC (FIRST FAILURE DATA CAPTURE)
16) HTTP (HYPER TEXT TRANSFER PROTOCOL)
17) SOAP (SIMPLE OBJECT ACCESS PROTOCOL)
18) TCP/IP (TRANSMISSION CONTROL PROTOCOL / INTERNET PROTOCOL)
19) UDP (USER DATAGRAM PROTOCOL)
20) MQ (MESSAGING QUEUE)
21) EJB (ENTERPRISE JAVA BEANS)
22) JAR (JAVA ARCHIVE)

23) WAR (WEB ARCHIVE)


24) EAR (ENTERPRISE ARCHIVE)
25) JSP (JAVA SERVER PAGES)
26) HTML (HYPER TEXT MARKUP LANGUAGE)
27) DMZ (DEMATERIALIZED ZONE)
28) SIB (SERVICE INTEGRATION BUS)
29) JCA (JAVA CONNECTOR ARCHITECTURE)
30) J2C (JAVA 2 CONNECTOR)
31) JDK (JAVA DEVELOPMENT KIT)
32) IHS (IBM HTTP SERVER)
33) TPV (TIVOLI PERFORMANCE VIEWER)
34) DD (DEPLOYMENT DESCRIPTOR)
35) TAM (TIVOLI ACCESS MANAGER)
36) CORBA (COMMON OBJECT REQUEST BROKER ARCHITECTURE)
37) ARM (APPLICATION RESPONSE MEASUREMENT)
38) ESB (ENTERPRISE SERVICE BUS)
39) VMSTAT (VIRTUAL MEMORY STATISTICS)
40) NIC (NETWORK INTERFACE CARD)

41) SSH (SECURE SHELL)


42) ISA (IBM SUPPORT ASSIATANT)
43) XML (EXTENSIBLE MARKUP LANGUAGE)
44) CSR (CERTIFICATE SIGNING REQUEST)
45) WLM (WORKLOAD MANAGEMENT)
46) API (APPLICATION PROGRAMMING INTERFACE)
47) URL (UNIFORM RESOURCE LOCATOR)
48) DMGR (DEPLOYMENT MANAGER)
49) TAI (TRUST ASSOCIATION INTERCEPTOR)
50) GUI (GRAPHICAL USER INTERFACE)
51) CA (CERTIFICATE AUTHORITY)
52) USD (UNICENTRE SERVICE DESK)
53) DNS (DOMAIN NAMING SYSTEM)
54) SIP (SESSION INITIATION PROTOCOL)
55) RAD (RAPID APPLICATION DEVELOPMENT)
56) SPOF (SINGLE POINT OF FAILURE)
57) DRS (DATA REPLICATION SERVICE)
58) JAAS (JAVA AUTHENTICATION AND AUTHORIZATION SERVICE)
59) SMTP (SIMPLE MAIL TRANSFER PROTOCOL)

60) CSR (CERTIFICATE SIGNING REQUEST)


61) JKS (JAVA KEY STORE)

62) SLA (SERVICE LEVEL AGREEMENT)


63) FTP(FILE TRANSFER PROTOCOL)
64) Network Address Translation (NAT)
65) IIOP (Internet Inter-Orb Protocol )
66) SAN (STORAGE AREA NETWORK

1631.
1) What is the default admin console port number in
websphere?
A) WebSphere Application Server default ports
Web container port (HTTP_TRANSPORT) - 9080
Web container secure port (HTTPS_TRANSPORT) - 9443
Administrative console port (HTTP_TRANSPORT_ADMIN) - 9090
Adminstrative console secure port (HTTPS_TRANSPORT_ADMIN) - 9043
Name service or RMI connector port (BOOTSTRAP_ADDRESS) - 2809
Simple Object Access Protocol (SOAP) port (SOAP_CONNECTOR_ADDRESS) - 8880
Data replication service client port (DRS_CLIENT_ADDRESS) - 7873
Java Message Service (JMS) queued port (JMSSERVER_QUEUED_ADDRESS) - 5558
JMS security port (JMSSERVER_SECURITY_PORT) - 5557
JMS direct port (JMSSERVER_DIRECT_ADDRESS) - 5559
Secure Association Services (SAS) SSL server authentication port
(SAS_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9501
Common Secure Interoperability Version 2 (CSIV2) server transport port
(CSIV2_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9503
CSIV2 client transport port (CSIV2_SSL_MUTUALAUTH_LISTENER_ADDRESS) - 9502

1632.
1633.
1634.

WebSphere Deployment deployment manager default ports

1635.
1636.

Administrative console port (HTTP_TRANSPORT_ADMIN) - 9090

Adminstrative console secure port (HTTPS_TRANSPORT_ADMIN) - 9043


Name service or RMI connector port (BOOTSTRAP_ADDRESS) - 9809
Simple Object Access Protocol (SOAP) port (SOAP_CONNECTOR_ADDRESS) - 8879
Data replication service client port (DRS_CLIENT_ADDRESS) - 7989

Cell discover port (CELL_DISCOVERY_ADDRESS) - 7277


Secure Association Services (SAS) SSL server authentication port
(SAS_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9401
Common Secure Interoperability Version 2 (CSIV2) transport port
(CSIV2_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9402
CSIV2 transport port (CSIV2_SSL_MUTUALAUTH_LISTENER_ADDRESS) - 9403Object
Request Broker (ORB) listener port (ORB_LISTENER_ADDRESS) - 9100

1637.
1638.
1639.

WebSphere Application Server node agent default ports

1640.
1641.

Name service or RMI connector port (BOOTSTRAP_ADDRESS) - 2809

Simple Object Access Protocol (SOAP) port (SOAP_CONNECTOR_ADDRESS) - 8878


Data replication service client port (DRS_CLIENT_ADDRESS) - 7888
Secure Association Services (SAS) SSL server authentication port
(SAS_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9901
Common Secure Interoperability Version 2 (CSIV2) transport port
(CSIV2_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9101
CSIV2 transport port (CSIV2_SSL_MUTUALAUTH_LISTENER_ADDRESS) - 9201
Object Request Broker (ORB) listener port (ORB_LISTENER_ADDRESS) - 9900
Node discovery port (NODE_DISCOVERY_ADDRESS) - 7272
Node multicast discovery port (NODE_MULTICAST_DISCOVERY_ADDRESS) - 5000

1642.
1643.
1644.

WebSphere Application Server JMS server default ports

1645.
1646.

Java Message Service (JMS) queued port (JMSSERVER_QUEUED_ADDRESS) -

5558
JMS security port (JMSSERVER_SECURITY_PORT) - 5557
JMS direct port (JMSSERVER_DIRECT_ADDRESS) - 5559
Simple Object Access Protocol (SOAP) port (SOAP_CONNECTOR_ADDRESS) - 8876

Is it possible to a server to listen to multiple port numbers in


WebSphere? Explain
2)

A) ----> yes.. There is a possibility to listen the multiple port numbers in

Websphere.This is possible when we deployed the two applications on the


single server.
----> We must add the ports of that particular servers in virtual host.
----> Environments---> virtual hosts---> default_host---->host aliases--->
new --->add that ports in the virtual host.

3)

What are the responsibilities of Web container, EJB container and JNDI?

A) ----> The webserver plug-in examines the url, verifies the list of host
name aliases from which it will accept traffic based on the virtual host
information, and chooses a server to handle the request.

1647.
WEB CONTAINER :
-----> A stream is created. A stream is a connection to the web container.The
web container receives the request and based on the url, dispatches it to
the proper servlet.
----> If the servlet class is not loaded, dynamic class loader loads the
servlet.

1648.
JNDI : (JAVA NAMING AND DIRECTORY INTERFACE)
----> JNDI is used to look up of either databases or ejb connection by the
servlet. JNDI directs the servlet depending on the servlet request.
----> To the corresponding database and gets a connection from its
connection pool in the case of servlet wants the datasource
----> To the corresponding EJB container, which then instantiates the EJB
when EJB is requested.

----> IF ejb container have to execute some sql operation , it has to go to


the jndi to lookup the datasource.
1649.
1650.

----> The sql statement is executed and the retrieved data is sent

back to the EJB or to the servlet.


1651.
1652.

----> Data beans are created and handed off to jsps in the case of

EJBs
1653.
1654.

-----> The jsp generates the html, i e sent back to through the plug-in

to the webserver
1655.
1656.

4)

-----> The webserver sends the output page to the requested browser

What happens to applications if node agent is not running?

A) ----> When DMGR goes Down then there is no impact to the end-users. If
NA is goes Down then there is no problem in Distributed
Environment/Clustered the servers will server the application when we
maintaining fail over mechanism. (NA is nothing but communication
between Dmgr and federated nodes).
-----> Before starting the app server the applications NA must be up and
running then only it serves the applications which are running on that app
server.
----> If the application is deployed on multiple servers, the remaining
servers will serve the application request.

5) In WebSphere 6.0 and 6.1, If you got a problem before creating a log's
directory, at that time where will you the check status of installation?
A) ----> After installing the websphere product. you can see the status of

the installation either it is success or failure.


----> you can see this status in WAS product home--->logs------> install-----> see the log.txt
1657.

----> If your installation is not success. i e your product is not

created... u can see the status of the installation in windows user account
waslogs. you can see the status there

6) What is the difference between Vertical and Horizontal clustering? What


is the use of Horizontal and Vertical clusters? Which performance better
among these two?
A) ----> Clustering is mainly to provide Fail-over capability. i.e if one
server is goes down automatically the other server which is having the
same configuration i.e replica of failed server have to serve the application
request. This is achieved through the clustering.
----> In realtime we use the horizontal clustering. i e building the replica of
servers on different nodes. it provides the fail over capability.
1658.

----> In Vertical clustering, we will build the replica of servers on one

node which fails to provide the Fail over capability.

1659.
7) What happens if a profile is federated to DMGR at that time when it is
stopped? What happens to the applications under the Servers in WebSphere
6.0 ?
A) ----> There is no impact on running of applications on the servers when
the DMGR is in running or in stopped state.
----> DMGR is just only for admin purpose only. NO applications are running
on DMGR
8)

what is the difference between system out.log file and trace.log file ?

A) ----> systemout.log and trace.log are almost the same but trace has more
description about the JVM rather in other words we can say that trace has
more information fortroubleshooting the issue .
----> keep in mind that enable trace only when required and later disable
as it will fill up the filesystem and it will effect other application if
unnoticed.

1660.
1661.

9)

what are FFDC logs ? what is the use of that ?

1662.
1663.

A) ----> FFDC is first failure data capture it is a log which the IBM

asks when there is a PMR opened with them .

1664.
1665.

----> you can also analyse the ffdc log through log analyser.

1666.
10) If

we get page cannot be displayed then how you are going to


troubleshoot the issue ?
A) ----> It is a HTTP 404 error. If you get this error we need to check the
logs for application Server status. The page expecting by the request is not
finding that means request is reaching the server but it is not available at
expected location.
---> logs means for application errors or status of your application we have
to seen JVM logs (SystemOut.log,Systemerr.log)
----> First try to hit the web server if that is good then hit the application
server directly if both of them work then there is an issue with
plugin.sometimes the web server will be in hung state kill the web
server processes which can be found

1667.
1668.

----> command ps -ef |grep . kill all the process and restart the web

server.
----> Now try the above steps again and also check the status of the app
server (JVM)

11) What are the different templates available to create a profile ?

A) WAS V7 profile templates


----> cell
----> Default
----> Managed
----> dmgr
----> management
----> secureproxy

1669.
1670.
1671.

12)

What is the use of Service Integration Bus ?

1672.
1673.

A) ----> WAS 6.0, has a new feature called "Service Integration Bus"

i.e. a new pure-Java JMS engine.

1674.
1675.

----> SIB is a complete JMS v1.1 provider implementation.

1676.
1677.

----> A bus is a group of one or more interconnected servers or server

clusters that have been added as members of the bus.


Applications connect to a bus at one of the messaging engines associated
with its bus members.

1678.
1679.

----> The following capabilities are provided by a service integration

bus:

1680.
1. Application sharing message with other system.
2. A message-producing application
3. A message-consuming application

1681.
1682.

----> A service integration bus supports asynchronous messaging;

that is, sending messages asynchronously.

1683.
1684.

----> Asynchronous messaging is possible regardless of whether the

consuming application is running or not, or if the destination is available or


not.

1685.

1686.

----> Point-to-point and publish/subscribe messaging are also

supported

13) How

do you check heap is used by JVM ?

A) ----> You can use third party monitoring tools like Wily Introscope or
ITCAM and also there is inbuild monitoring tool in admin console called TPV
( Tivoli Performance Viewer) under Monitoring and Tuning.

14) How will you verify the version of WAS in WebSphere?

A) ----> go to directory bin directory of web sphere install root


/opt/IBM/WebSphere/App Server/bin
and run the command
./versionInfo.sh
You can get the version of web sphere application server installed.

14)

What are the differences between web sphere 4.0,5.0 and 6.0.

A) -----> Web Sphere Studio 3.5, comes up with Visual Age for Java.
-----> WSAD 5.0 supports J2EE 1.3 java specifications.
------> RAD 6.0 (RATIONAL APPLICATION DEVELOPER) supports J2EE
1.4 and integrated with Eclipse 3.0, UML Visual Editor, Tomcat Jakarta, Ant
scripting, EJB universal test client and SOA tools.

15) In IBM WSAD, server crashes sometime while running in debug mode .Is there any
way to prevent it ?

A) -----> you need to increase the memory allocated to java process in WAS.
In WASD deployment description there is a setting for java process memory
allocation. Increase the Xml values in it and see
(OR)
-----> You need to bump the heap size memory default is 0,0
Enable administrative console in the wsad in the server settings I believe
its configuration tab or environment . And log on to the admin console on
port 9060 when u start the server in normal
mode HTTP://localhost:9060/admin. Then go to server/ server1/process
definition/JVM Increase the initial heap and maximum heap size in there..
Give atleast (512MB,1.5Gb) And restart the server in debug mode. Its
should work.

When using the WebSphere, Which three updates would force you to
restart the test environment?
16)

A) ----> These are the situation when you need to restart the server in test
mode.
-----> 1) When you make any changes to the Class file(Bean , DAO etc)
-----> 2) Change any properties that were declared in properties file
related to the whole application.
------> This is because initially properties file that were declared for the
application will be loaded only when the server starts, and the server picks
up thos key, values
------> 3) No need to restart if you make any change for jsp file. But you
need to comeout of that particular page or refresh the page , so that it will
recompile the modified jsp file and generate new contents

1687.

-----> But you need to restart the server when you change the

servlet file.
------> 4) If the database connection between the DB server and
APpserver fails. Because
the connection pool and all will be declared in the properties file.

17) If the app server crashes in the middle of application deployment ,


what could be the reason and what steps we

A) ----->

have to follow?

If the server resources are less while deployment, when

application requests are hitting application server due to

less resources

the application server will crash.


------> If the application server crash then that time we can get
thread dump.

18) What is the default port for SSH server?


A)

22

1688.
19) What is Process Definition ?
A) ----> Process Definition specifies run-time characteristics of Application Server
process.
-----> It includes Characteristics such as JVM settings , standard in , error and
ouput paths and User ID and Password under which a Server runs.
1689.
20) Tell me the flow of a request from client to the server and server to the

client ?
A) Browser->HTTP Server(s)->HTTP Server->App Server Domain (Web and
EJB container)--->DB...and vice versa

21) What is singleton? What is the purpose of singleton? How to get connection in
websphere portal server?
A) Singleton class is a class in which only one instance of the object exist at

any point of time. So a Singleton class is basically used when we want to


restrict instantiation of a class to only one object. " Application" class, print
spooler, database connection are examples of a singleton class. In a
singleton class the constructor is made private and a private static is
declared that reference of same class. A static variable is used for
instantiating the class. Singleton class are not cloneable.

22)

what is managed server ?

A) After federating a node from Application Server profile to Manager


Profile, the node becomes Managed Node, so the servers which are running
under that particular node automatically becomes managed servers
(previously those are unmanaged servers, because they belongs to
unmanaged node i.e; before federation) this is nothing but managed server.

1690.
-----> The server which is running under a node which has a node agent is
called as Managed Server

23)

Explain

architecture of WAS ?

A) WebSphere architecture consists of one or more computer systems


which are called nodes. Nodes are available within WebSphere cell. A
WebSphere cell can have one node. On this node all the needed software's
installed. If a WebSphere cell contains more than one node, then all the
software components are distributed among the nodes. The software
components that are installed in one node can share in the distributed
environment. This distribution enables for scalability, reliability.

1691.
The following are the components
1)

A web server which provides the services of HTTP

2) A database server for data persistence

3) WebSphere Application Server (WAS)

24) WAS EDGE COMPONENTS ?


A) Caching Proxy
Proxy Server
Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component

25) what is the difference between L1, L2, L3?


A) l1- is basic level (monitoring, basic configuration)
1692.
l2 -back up who are senior staff (trouble shooting)
1693.
l3 architechts (designing / architect/ requirement(ram/box))

26) What is the difference between WAS and WL?


A) 1. In weblogic u cant do clustering accros the domain,but in Websphere u can.
1694.
2. In weblogic all the configurations are stored in a single file called Config.xml ,but in
Websphere its stored in a directory structure called CELL
1695.
3. In weblogic u can start the managed server without a Adminserver(using MSIconfig.xml),in websphere u can not start a node with out Dmgr.
1696.
4. In websphere u can add webserver as a unmanaged node where as u cannnt do that
in weblogic.

27) How do enable GC? (GARBAGE COLLECTOR)


A) In the Administrative Console, expand Servers and then click on Application Servers.
-----> Click on the server that is encountering the "OutOfMemory" condition.
1697.
1698.

-----> On the Configuration tab, under Server Infrastructure, expand Java and Process
Management, and click Process Definition.

1699.
-----> Under the Additional Properties section, click Java Virtual Machine.
-----> Select the Verbose garbage collection check box.
-----> Click Apply

1700.
1701.

-----> At the top of the Administrative Client, click Save to apply changes to the master
configuration.
-----> Stop and restart the Application Server

-----> The verbose garbage collection output is written to either native_stderr.log or


1702.
native_stdout.log for the Application Server
1703.
1704.
-----> verbosegc Tells you what is being done, whether heap size is at min or
max.

1705.
A)

1) what are the different components in Wily Introscope ?

1) Collector

2) MOM (Manager of Managers)


3) Webview (thin client)
4) Console (Thick Client)

which log file garbage collector information will be recorded ? how


to enable garbage collector ?
2)

In

A) ----> Nativestdout.log Nativestderr.log are GC logs


---> get into the admin console ->applicationserver->select JVM->Java &
Process Management->process definition-> Java Virtual Machine.
There u will have an option to enable GC logging.

can we check the performance of the application server without


external monitoring tools?
3)

How

A) Through Websphere in build monitoring tool called Tivoli Performance


Monitoring under Monitoring and tuning in Admin Console.
(or)

Tivoli Performance Viewer (TPV): It enables the administrators and


programmers to monitor the overall health of the
WebSphere Application Server without leaving the Admin console.
From TPV, you can view current activity or log Performace Monitoring
Infrastructure(PMI) for the following:
- System resources such as CPU utilization.
- WebSphere pools and queues such as DB connection pool.
- Customer Application data such as servlet response time.

4) How many plugins are required by http server ?

A) ONLY ONE
5) what is a collector tool ?
A) ----> Collector is a tool which provides all log files. These log files contains
failure info.
----> If the bugs cant be cleared by administrator, then by using this
tool we will send all log files to IBM people.
6) How

many JVMs will there for each server ?

A) ----> It depends on the enironment. There can be any number no limit.


----> Generally in Producation a JVM is put in two servers clustered
horizontally to avoid single point of failure (SPOF)
7) what is Embedded HTTP Server ?
A) ----> The embedded HTTP Server receives requests for WebSphere assets
from the WebSphere plug-in and passes them to an application server for
processing.
----> Any response from the application server is passed back to the
WebSphere plug-in for display.
-----> The embedded HTTP server supports both HTTP and secure HTTP
(HTTPS) protocols for connecting Web servers to application servers.
----> By default, the embedded HTTP server listens for requests on TCP/IP
port 9080 but this is configurable.
For example: http://server-name:9080/servlet
You can also use the embedded HTTP server to test your WebSphere
applications, but it should never be used as a production Web server.

8)

How

to know whether the plug-in ic propagated or not ?

A) Check the plugin-cfg.xml file in webserver

what are the different types of log files we have ? what is the use of each
log file ?
1706.
9)

A) 1) SystemOut.log : standard JVM output log


---> Indicates if the code running on the Application Server started
and stopped successfully.
--->Destination and name are configurable.
----> Can be used for user messages.
2)
SystemErr.log : standard JVM error log
----> Identifies exceptions thrown by the code running on the
Application Server.
----> Destination and name are configurable.
3)
startServer.log and stopServer.log :
----> Describes the startup and shutdown of the Application Servers.
4) Activity.log: events that show a history of activities
----> Use Log Analyzer to read output from this file.
5) http_plugin.log : plug-in trace log
----> Errors and data from the Web server plug-in.
6) trace.log : output from diagnostic trace.
----> Destination and name are configurable.
----> All WebSphere Application Server log files are under the logs directory.
where is the WebSphere Application Server installation directory (for Windows 2000
the default is: C:Program FilesWebSphereAppServer).
----> SystemOut.log and SystemErr.log are the default names for the JVM logs. They
contain server and user program information (sent by: System.out.xxx code in the
program). The default location is logs.

1707.

----> startServer.log and stopServer.log can also be found under

the logs directory. These files contain information logged by the server as it starts up
and shuts down.
-----> The activity.log file contains information about normal events that are occurring
to the system. For example, when a module is first accessed and loaded into the
server container, or when a JSP is compiled, or when requests are directed from the
HTTP server to the Application Server. Activities such as these are time stamped and
recorded in the activity.log file. The activity.log file size can be set.
-----> The default value is 1024K, or 1 megabyte. The minimum size is 8K and
maximum is 1048576K (1 gigabyte). To do this, set
the com.ibm.ws.ras.ActivityLogSize value in the logging.properties file in the
properties directory.

10) what are the parameters available in IHS servers response file ?

A) ----> # In real life, you must concatenate these


-----> # parameters onto one continuous line. They
----- ># may NOT be split as we do here
-----> -W maintenance.package=
-----> "/fixPaks/7.0.0-WS-IHS-LinuxX32-FP0000011.pak;"
----> -W product.location="/IBM/WebSphere/HTTPServer"
----> -OPT checkFilePermissions="true"
----> -OPT disableNonBlockingPrereqChecking="true"
----> -W update.type="install"

1708.

11) How

to deploy web/jar files in Weblogic or tomcat in unix/Linux

environment ?
A) In weblogic 9.0--> 1)copy the web / Jar Application paste in Auto
deployment folder.it's called Hot deployment.
2) Otherwise go to Administrative console-> http://localhost:7001/console --> Deployment->Loc/Edit Click--> Install-->
select source path
3) WLST --> Weblogic Scripting tool--> type command Deploy
java.Weblogic.Deployer http://localhost:7001 -user weblogic -password
weblogic -deploy application name Managedserver1,Managed server2.

1709.

In which log file garbage collector information will be recorded ? how


to enable garbage collector ?
12)

A) ----> Nativestdout.log Nativestderr.log are GC logs

---> get into the admin console ->applicationserver->select JVM->Java &


Process Management->process definition-> Java Virtual Machine.
There u will have an option to enable GC logging.
How can we check the performance of the application server without
external monitoring tools?
13)

A) Through Websphere in build monitoring tool called Tivoli Performance


Monitoring under Monitoring and tuning in Admin Console.
(or)
Tivoli Performance Viewer (TPV): It enables the administrators and
programmers to monitor the overall health of the
WebSphere Application Server without leaving the Admin console.
From TPV, you can view current activity or log Performace Monitoring
Infrastructure(PMI) for the following:
- System resources such as CPU utilization.
- WebSphere pools and queues such as DB connection pool.
- Customer Application data such as servlet response time.
14)
A)

Can someone explain what it means by Federate A NODE ?


---> Federation is nothing but addition.

----> Federating the node means we have to add the node of the
standalone application server to the DMGR profile.

1) (OR)

1710.

----> Federating node means adding stand alone application or stand

alone profile to deployment manager(DMGR), we can achieve this by using


admin console or addnode command of stand alone profile.

1711.
CMD: ./addNode.sh

----> Once this process is successfully done, one nodeagent server is created for app
server, this nodeagent is responsible for communication between dmgr and
application server.

15) Solving OutOfMemoryError in WAS. How to Increase WebSphere JVM Memory


with / without using IBM Console?
A) ---> When I upload a big file through java application running on Websphere
Application Server , I got OutOfMemoryError , as given below

1712.
---->
JVMDUMP013I
"java/lang/OutOfMemoryError".

Processed

Dump

Event

"uncaught",

detail

1713.
----> Also memory leak is a common memory problem that also leads to
OutOfMemory error. In Java , memory leaks can not happen as it has automatic
Garbage Collection (GC). GC removes unused objects that are not referenced
anymore. But if an object is not used, but is still referenced, GC does not remove it,
which leads to memory leaks in JVM .
1714.
-----> Due to the above memory leak or large objects error , the performance
of the application server may decline
1715.
----> WAS may be crashed with OutOfMemory error. please check the error
message java.lang.OutOfMemoryError in the WAS log file ( i.e. native_stderr.log)
1716.

----> One of Solution to the above error :

1717.
----> When I increase the JVM Heap Size , the problem got solved . Now let us see ,
how to increase JVM Heap Size in Websphere Application Server
-----> You can solve the problem in two ways
i)
ii)

Using the IBM console


By changing the server.index
file directly

1718.

----> i). To tune the JVM Max Heap size using the IBM console

1719.

-----> 1. Open the WebSphere Application Server administrative console,


http://hostname:port/ibm/console, and log in.
Expand Servers -> Application servers -> server1 -> Java and Process
Management -> Process Definition -> Java Virtual Machine.
Change the Max Heap Size to a larger value.
Click Apply and click Save .
1) Restart WebSphere Application Server.

A)
2.
3.
4.

1720.

-----> ii) By changing the server.xml file directly


A) Open the server.xml file located in the following directory

1721.
/
opt/IBM/WebSphere/AppServer/profiles/AppSrv01/config/cells/YourSrverNode01Cell/n
odes/YourServerNode01/servers/server1
1722.
----> Then you have to reduce the max heap size value using the IInd
method ..(i.e. change server.xml file directly)

1723.
----> Tuning the max heap size
1724.
Setting the JVM heap size directly relates to the number of server instances
need to be started on a specific node and the total RAM available on that machine.
The total value of all server JVM heap sizes on a specific node must be less than half
of the total RAM of that computer. To determine the max heap size , you can use the
following equation
1725.
max_heap_size = Total_RAM / 2 / no_of_servers_instance
1726.
For example, to support two servers instance on a machine with 4 GB of
RAM:
1727.
max_heap_size = 4 GB / 2 / 2
1728.
=2 GB / 2 = 1 GB
1729.

The maximum heap size is 1 GB for each server instance.

1730.

----> Default maximum heap size is 250 MB

1731.
------> Increasing the minimum heap size & maximum heap size can improve
the start-up of application server. The number of garbage collection (GC) occurrences
are reduced and a 10% gain in performance is realized.
1732.
16) How to determine Max Heap Size is too large or too small for your
application.?
A) ----> If GC takes a so long time to clean up objects with large heap, you can
reduce the maximum heap size.
1733.
-----> If GC frequency is too high, the heap may be too small for the application
and GC needs to run frequently, so you may increase the maximum heap size

1734.

1) What is WAS ? (WEBSPHERE APPLICATION SERVER)

A) ----> It provides run time URL for the end user.


----> This technology is Introduced by IBM Company in to the market.
-----> It is easier for clients to build , deploy , manage Dynamic Websites.
-----> It is also used E-Business Applications.
-----> The application is Secure , Scalable , Reliable.

-----> WAS provides Authentication and Authorization to secure applications.

FUNCTIONALITY OF WAS ?
----> WAS supports Asynchronous Messaging through JMS Provider
-----> WAS provides Authentication and Authorization to secure applications using
LDAP.
-----> WAS works with Web Server (IBM HTTP SERVER)

2) What is Edge Component ?


A) ----> It can reduce Web Server Congestion.
-----> Increase Content Availability
------> Improve Web Server performance.
------> It runs in a network configuration between Enterprise Intranet and Internet.

3) What is WEB CONTAINER ?


A) -----> It process HTTP requests , Servlets , Java Server Pages.
------> It process static requests or provides environment for running Servlets.

4) What is EJB CONTAINER ?


A) -----> It is used for Business transactions through Database (Dynamic data)

------> Provides all Run time Services needed to Deploy , Manage


------> Provides an environment for running Servlets.
------> It is Server process that handles requests for both session and Entity Beans.
------> EJB has 2 types
1) State full : We can get Acknowledgement from the client side.
2) State less : No Acknowledgements from client side.

5) What is Web Server ?


A) ----> It process HTTP or Static requests.
-----> It uses Server side scripting , Java Script .
-----> It uses browser for viewing the application.

6) What is App Server ?


A) ----> It process Dynamic requests and also handle Static requests.
-----> It takes of Security , transaction , Load Balancing , Clustering , Connection
Pooling.

7) What is Session Affinity ?


A) ----> when ever one request comes from same client it should routed back to the
same Server.
-----> Affinity means request comes again and again.

-----> When HTTP Session ID is created it is passed back to browser as a part of


Cookie .
-----> When browser further makes request Cookie will sent back to the Web Server.
-----> Web Server PLUG-IN examines the Session ID and extracts unique ID and
forwards the request.

8) What is Session Persistence ?


A) -----> It is used permanently store data from HTTP Session object to enable further
and Load Balancing across Cluster.

9) What is Session Tracking ?


A) ----> It enables to track users progress over multiple Servlets or HTML pages.
-----> It is State less (we cannot get Acknowledgement)

10) What is Output file ?


A) -----> Creates new file in bin directory that includes Current Date
-----> websphere Config -yyyy-mm-dd.zip

11) What is Connection Pooling ?


A) ----> Connection Pool is used as Cache(Speed up) of database Connections
maintained so that the connections can be reused for further requests to Database.
-----> Opening and maintaining a Data Base connection for each user

12) What is Heap Dump ?


A) -----> It is used when sufficient memory is not available for a new object
-----> It generates a dump of all live objects that are on the Java Heap.

-----> By default we get OutOfMemoryErrors because of JVM crashes


------> Heap dump is created in < profile-root > directory when
OutOfMemoryErrorException is thrown
------> When JVM crashes we cannot get any application.

13) What is Thread Dump ?


A) ----> It provides detailed information of all active Java Threads.
----> It is used to know how many threads are there in Connection Pool
------> How many are there in Dead lock state.

14) How to generate Thread Dump ?


A) Kill -3 Pid

15) What is Activity log ?


A) -----> It is also called as IBM Service log file
-----> It will have complete information about Application Server environment
-----> It is not in readable format
------> We have to use one log file to view the complete information of any
application
-------> waslogbr.bat : For Opening and Viewing this log (It will have complete
information about base class and other applications)
-----> We have to use Symptom database for fixing or compare identify the issue.

16) What is Trace log ?


(or)

What is Trace ?
A) ----> It will have details about WAS environment in understandable text format
-----> Trace file contains Step by Step activity details of WAS process.
-----> Trace file shows the time and Sequence of methods.
-----> We can use 'showlog' command in bin directory for getting tracer information.
Trace : It is an informational record that is intended for Service Engineers or
Developers to use

17) What is SSO ?


A) ----> SSO means Single Sign On)
-----> Once if we login or give User id and Password no need to give again and
again.
------> Once a Client had a valid LTPA Token they need not re authenticate again
with in a Cell

18) What is Virtual Host ?


A) -----> It is a Configuration that enable single host machine to resembles multiple
host machines
----> It is the combination of IP and Port Number or host name.

19) What is Fix Pack and Refresh Pack ?


A) ----> Fix Pack fixes certain issues.
-----> If you got any problem then we have to raise the PROBLEM MANAGEMENT
REPORT to the IBM Service engineers they will provide a fix to that problem
----> Up to 6.1 version 43 FIX PACKS have been issued.
Refresh Pack : It is a mile stone for release it takes you to release say 6.0.0.1

-----> Means it is like a release of new movie or software into the market.
------> If you use rp2 it becomes 6.0.0.2
------> If you apply fp35 it becomes 6.0.2.35 which is not a release

20) What is SSL ?


A) ----> SSL means SECURED SOCKET LAYER.
-----> SSL is also a PROTOCOL
-----> It also provides secure communication between data integrity and Encryption
over the network between the nodes
-----> It is a process of integrating Client and Certificate from browser.

21) What is Collector Tool ?


A) ----> It is an Agent to configure IBM SUPPORT ASSISTANT (ISA)
----> It collects all information about your WAS installation , Packages , in JAR file
which we can send it to IBM ISA in determining and analyzing your problem.
----> It can run only on root or Administrator.
(or)
-----> Collector is a tool which provides all log files. These log files contains
failure info.
----> If the bugs cant be cleared by administrator, then by using this
tool we will send all log files to IBM people.

22) What is JNDI ?


A) -----> JNDI means JAVA NAMING AND DIRECTORY INTERFACE .
-----> It is used to register the resources hosted by App Server.

-----> JNDI implements WAS is built on top of CORBA (COMMON REQUEST


BROKER ARCHITECTURE)

23) What is JDBC ?


A) ----> JDBC means JAVA DATA BASE CONNECTIVITY.
-----> JDBC is responsible for connection and communication between java
applications
------> JDBC is an API (Application Programming Interface) that is used to connect
to any database.
1735.

------> Java API is responsible for connecting to your applications

24) What is JDBC PROVIDER ?


A) -----> It is a provider that is used to connect to any Data Base
-----> Means it is a mediator between Client and Data Base
-----> Vendor details will be present in JDBC providers (Any Vendor
MYSQL,ORACLE)
-----> If we want to connect or execute the program to any vendor or client we have
to use one more mediator
------> Adapter : It is a jar file responsible for communication between java
application and database

25) What is Context Root ?


A) -----> Context Root identifies a web application that is stored in application.xml file.
-----> Every web application developed with in Web Sphere studio has a Context

Root associated with it.


------> This Context Root helps to distinguish multiple applications deployed on
same Application Server.
------> By Context Root only your Configuration file (plugin-cnf.xml) routes the
request to particular application

26) What is the Ticket Tracking tool you used ?


A) USD (UNI CENTRE SERVICE DESK)

27) What is Profile ?


A) -----> Profile consists of ports , collection of files and folders collectively used for
providing run time URL for the end user.
3 types of profiles
1) Application profile : Default profile
2) Deployment profile : Soap Connector port no of DMGR 8879.
3) Custom profile

: Gives Empty node.

28) What is Web Sphere ?


A) -----> Web Sphere popularly refers to IBM Middle ware technology products.
-----> Web Sphere known for key operation in E-Business Applications.
-----> Web Sphere has run time components , tools which can help creating
applications which runs on WAS.

29) Security Features present in WAS ?


A) -----> Security model for web Sphere is primarly based on Java EE Security model.
-----> It also depends on Operating System.
------> User Authentication and Authorization mechanisms also provided in WAS.
------> LTPA (LIGHT WEIGHT THIRD PARTY AUTHENTICATION) mechanism is main
security feature present in WAS.

30) Features present in Web Sphere ?


A) 1) Order Management
2) Web Sphere commerce Accelerator.
3) Analytical and business Intelligence.
4) Open standards used JAVA , EJB
5) Web Sphere commerce payments and Customer care.

31) Administrator benefits using Web Sphere ?


A) ------> Web Sphere almost reduces the work of server Administrator.
-------> He can manage load on Servers efficiently.
-------> Flexibility to divide load and applications among different Servers.
-------> Predict the incoming load on Servers.
--------> Email alerts , Restart options , Memory leak detection.

32) NETWORK DEPLOYMENT feature present in WAS ?


A) ------> It provides hot recovery of single tons which makes you forget about
GARBAGE COLLECTED single tons.
------> Transaction logs can stored on Shared file system.
------> In run time Clustering operations of deployment managers role is eliminated.
-------> J2EE FAILOVER support , Cell configuration support is present.

33) What is Caching Proxy of IBM Web Sphere Edge Server ?


A) -----> Caching Proxy can configured in forward direction or a Proxy.
------> Page fragments arising from JSP/SERVLETS are cracked by edge and
Caching process is slow.
-------> Performance and Scalability of J2EE applications can be increased by edge.

34) How many SSL Certificate Authorities available in todays market ?


A) 1) ETRUST
2) VERISIGN
3) GEOTRUST
4) RSA

35) Dis Advantages of Memory to Memory replication ?

A) -----> Consumes large amount of memory in networks with many users.


------> Each Server has a copy of all Sessions.
------> When we change a Session it will be replicated to all Application Servers.

36) What is Symptom Database ?


A) -----> A Symptom is an error or event message.
-----> A Symptom Database is an XML file of symptoms , string match patterns ,
Associated solutions and directives.
------> Log records can be analyzed using Symptom Database to interpret known
events and error conditions.
------> Symptom Databases can be imported from external XML Symptom Database
, saved and exported into an external file in XML format.
------> You can either import Symptom Database from local or remote Host.

37) What is Clustering ? Types of Clustering ?


A) -----> It is a set of AppServers having same applications Installed,Grouped locally
for WORKLOADMANAGEMENT (WLM)
------> Grouping of AppServers under a single application
------> Every cluster member must have the same configuration and same
version.We can say each cluster member is the clone to one another.

There are 2 types of CLUSTERING

1) 1) VERTICAL CLUSTERING : Deployed the application on one machine and we can


run that application on our own box(or) machine.
----> In this Vertical Clustering Machine FailOver is not possible.
----> If the machine gets failed we cannot run that application (or) SINGLE POINT
OF FAILURE.
---> If one Server fails the other Server will takes care
----> If machine fails nothing can be done.
1736.

-----> But when the physical machine failover happens we will lose

every thing

2) HORIZONTAL CLUSTERING : Grouping of AppServers in which one AppServer


should be on one node and Another AppServer should be on another node.
-----> Means if we take two machines one application should be deployed on different
machines Remotely (or) one application should run in INDIA and another application
should run in AMERICA.
-----> If Machine1 application will be deployed on Machine2 so we have to know the IP
address of Machine1 then only it is possible to deployed that application Successfully.
----> Both Machines should have Internet Connection.
1737.

----> Here no SINGLE POINT OF FAILURE.

----> It Supports MACHINE FAILOVER.

1738.

WAS VERSIONS,EAR,WAR,JAR FILES IN WAS

1739.

WAS 5.0

WAS 6.0

----> J2EE 1.2/1.3

----> J2EE 1.4

----> JDK 1.3

-----> JDK 1.4

----> Service Integration Bus (SIB)

----> Service Integration Bus (SIB)

----> No Profiles

-----> Profile
-----> High Availability Manager (HA)
---->EJB 2.1,JMS 1.1,Servlet 2.4,JSP2.0

WAS 6.1

WAS 7.0

----> J2EE 1.4

-----> J2EE 1.5

----> JDK 1.5

------> JDK 1.6

----> Cell Profile (DMGR+ APP SERVER)


----> Federated Repository
----> Upto this version 43 Fix Packs has been
issued

------> Job Messages


------> Administrative Agent

WAS 8.0
----> J2EE 1.6
----> JDK 1.6
----> Very Powerful
-----> People started working in Sand Box.

EAR : (ENTERPRISE ARCHIVE) : Combines JAR+WAR files to make combined archive


for enterprise applications

WAR (WEB ARCHIVE) : Stores XML,Java classes and Jsps web application can
deployed on any JSP/SERVLET Container.

JAR (JAVA ARCHIVE) : Allows aggregating many files into one


----> Holds Java classes files like libraries,resources,accessories.
-----> Here extension is .JAR

1740.
1741.

PLUG-IN PARAMETERS

PLUG-IN Parameters are


a. Maximum Web container threads, set on the Web container : maximum size of
the thread pool is set to 50
----> Minimum Thread Pool Size is 10

b. ConnectionIOTimeout, set on the HttpTransport : The default value is 5 seconds

c. ConnectionKeepAliveTimeout, set on the HttpTransport : This is the maximum time


to wait for the next request on a KeepAlive connection.
-----> The default value is 5 seconds.
----> If the next request on this KeepAlive connection is not received within this time,
the connection will be closed.

d. MaxConnectBacklog, set on the HttpTransport : The MaxConnectBacklog setting


controls the number of such requests that get queued up before the plug-in is refused
more connection requests.
----> If this number is exceeded, the requests from the plug-in will not be able to
connect to
the HttpTransport port.
----> If not specified by the user, the default value of this parameter is 512.

-----> Example: If a Web container is configured for a maximum of 50 concurrent


threads and 512 requests in the backlog, we can have 512 + 50 = 562 concurrent
requests from the plug-in to port 9080. Fifty of these are in the application server
and the rest are waiting in the backlogs FIFO queue in the OS kernel. If the 563
rd request from the plug-in comes into port 9080, it will be rejected and the plug-in
will get an ETIMEDOUT error in http_plugin.log.

e. MaxKeepAliveConnections, set on the HttpTransport : This parameter has been


provided in the HttpTransport to improve performance by enabling reuse of HTTP
connections that have already been established between the plug-in and the
application servers HttpTranport.
-----> It provides a performance boost because it prevents each new HTTP request
from creating a
new connection (new connection creation has an overhead on the plug-in and
the HttpTransport). This is analogous to a JDBC connection pool, where a single
JDBC connection is used by many different requests.
----> The maximum number of concurrent KeepAlive connections across all the HTTP
transports in a Web container should be less than the maximum number of
concurrent threads allowed in that Web container

f. MaxKeepAliveRequests, set on the HttpTransport : This parameter specifies the


maximum number of requests which can be processed on a single KeepAlive
connection. This is an integer value which defaults to 100 if not specified by the user.
Setting this property to a high value
provides better performance. Setting this property to a low value can help prevent
denial of service attacks if a client tries to hold on to a KeepAlive connection

indefinitely. This custom property is ignored if MaxKeepAliveConnections is equal to


zero.

Parameters on the Web server side


a. OS parameter: TCP/IP timeout : When a TCP/IP client is not able to communicate
with a TCP/IP server in the time specified by the TCP/IP timeout, that request is
aborted. This is one of the ways in which a request from the plug-in (TCP/IP client) to
the HttpTransport
(TCP/IP server) fails, thus marking that the application server down.
----> Once this setting is changed, it not only affects the plug-in, but also every other
TCP/IP client application running on that node.
b. Plugin-cfg.xml parameter ConnectTimeout : The ConnectTimeout attribute of a
Server element allows the plug-in to perform non-blocking connections with the
application server. Non-blocking connections are beneficial when the plug-in is
unable to contact the destination to determine if the port is available or unavailable. If
no ConnectTimeout value is specified, the
plug-in performs a blocking connect in which the plug-in sits until an operating
system times out and allows the plug-in to mark the server unavailable.
---> A value of 0 causes the plug-in to perform a blocking connect.
---> A value greater than 0 specifies the number of seconds you want the plug-in to
wait for a successful connection.
----> If a connection does not occur after that time interval, the plug-in marks the
server unavailable and fails over to one of the other servers defined in the server
group.

c. Plugin-cfg.xml parameter RetryInterval : This attribute is added to ServerCluster


tag in the plugin-cfg.xml file.
----> If the server or clone is marked down by the plug-in, the value of this parameter
will
specify when the plug-in will retry that application server. If not specified by the
user, the default value is 60 seconds.
----> A higher value will cause an application server to be offline for a longer period of
time (in case its already recovered). A smaller value will cause new requests to
receive a delayed response more frequently if the application server is still down.

1742.

DESCRIPTION OF KILL COMMAND

1743.

Definition of KILL COMMAND : Kill command is use to send signal to a process or to


kill a process. We typically use kill -SIGNAL PID, where you know the PID of the
process.

-----> There are other ways to effectively kill a process

A) killing a process by name


B) killing a process by specifying part of the name

C) killing a process by pointing out the process with cursor etc.

There are 4 ways to kill a Process

1. Kill Command Kill the process by specifying its PID

-----> All the below kill conventions will send the TERM signal to the specified
process. For the signals, either the signal name or signal number can be used. You
need to lookup the pid for the process and give it as an argument to kill.

Ex 1 : $ kill -TERM pid


Ex 2 : $ kill -SIGTERM pid
EX 3 : $ kill -15 pid
Ex 4 : Kill the firefox process

$ ps -ef | grep firefox 1125 ? s1 11:22 /usr/lib/firefox-3.5.3/firefox


$ kill -9 1125
1744.
2. Killall Command Kill processes by name

----> Instead of specifying a process by its PID, you can specify the name of the
process. If more than one process runs with that name, all of them will be killed.

1745.

Example: Kill all the firefox processes

1746.

$ killall -9 firefox

4.
1747.

Pkill Command Send signal to the process based on its name


-----> You can send signal to any process by specifying the full name or partial

name. So there is no need for you to find out the PID of the process to send the signal.
1748.
Example: Send SIGTERM to all the process which has sample in its name.
1749.

$ pkill sample

1750.

Pkill Example: Before sending signal, you can verify which are all the process

is matching the criteria using pgrep -l which displays the process ID and process
name of the matching processes.
1751.
----> In this example, all the processes are designed to log the signal to signal-log,
along with its PID.

1752.

$ pgrep -l sample

1753.

12406 sample-server.p

1754.

12425 sample-server.p

1755.

12430 sample-garbagec

1756.

$ pkill -USR1 sample

1757.

$ cat signal-log

1758.

Name: ./sample-server.pl Pid: 12406 Signal Received: USR1

1759.

Name: ./sample-server.pl Pid: 12425 Signal Received: USR1

1760. Name: ./sample-garbagecollector.pl Pid: 12430 Signal Received: USR1


1761. Note: The part of name which you specify should be in the character within the first 15 character
of the process name.

5.

1762.

Xkill Command kill a client by X resource

--->xkill is the simplest way to kill a malfunctioning program. When you

want to kill a process, initiate xkill which will offer an cross-hair cursor. Click on the
window with left cursor which will kill that process.

1763.

EX : $ xkill

1764. Select the window whose client you wish to kill with button 1
1765. xkill: killing creator of resource 0x1200003

1766.

FIRE WALL

1767.

Definition of FIRE WALL : A Firewall is a system which limits network


access between two or more networks.

----> Firewall is deployed between a trusted, protected private network

and an untrusted public network.

----> For example, the trusted network might be a corporate network,

and the public network might be the Internet.

----> A Firewall might grant or revoke access based on

user Authentication, source and destination network addresses, network


protocol, network service or any combination of these. It might be
implemented as an Application Level Firewall or a Packet Level Firewall.

---> Firewalls can be implemented in both hardware and software, or a combination


of both. Firewalls are frequently used to prevent unauthorized Internet users from
accessing private networks connected to the Internet, especially intranets. All
messages entering or leaving the intranet pass through the firewall, which examines
each message and blocks those that do not meet the specified security criteria.

There are several types of firewall techniques:

1) Packet filter: Looks at each packet entering or leaving the network and accepts or
rejects it based on user-defined rules. Packet filtering is fairly effective and
transparent to users, but it is difficult to configure. In addition, it is susceptible to IP
spoofing.

2) Application gateway: Applies security mechanisms to specific applications, such


as FTP and Telnet servers. This is very effective, but can impose a performance
degradation.

3) Circuit-level gateway: Applies security mechanisms when a TCP(TRANSMISSION

CONTROL PROTOCOL) or UDP(USER DATA PROTOCOL) connection is established.


Once the connection has been made, packets can flow between the hosts without
further checking.

4) Proxy server: Intercepts all messages entering and leaving the network. The proxy
server effectively hides the true network addresses.

1768.

SSH (SECURE SHELL)

1769.

Definition of SSH: SSH is known as SECURE SHELL

-----> It is a Unix based Command interface and protocol for securely getting access to
remote computer.
-----> It is widely used by network Administrators to control web and other kinds of
servers Remotely.

-----> SSH is actually a suite of three utilities

1) SLOGIN

2) SSH
3) SCP

----> SSH commands are encrypted and secured in several ways.


----> Both ends of the client/server connection are authenticated using a digital
certificate, and passwords are protected by being encrypted.

----> SSH uses RSA public key cryptography for both connection and authentication.
Encryption algorithms.

-----> Include Blowfish, DES, and IDEA. (IDEA is the default.)

-----> SSH2, the latest version, is a proposed set of standards from the Internet
Engineering Task Force (IETF).

ISSUE 1 : we got response from users saying that they not able to receive messages
from their
application.

SOLUTION : we identified that message receiver server not able to receive


messages from MQ, because of File storage failed, then we informed the same to
system infrastructure team they added SAN, (STORAGE AREA NETWORK) even
though the problem not got resolved.
-----> I am seeing some transaction timeout errors in the logs

Q) What is SAN?

A) ------>SAN means STORAGE AREA NETWORK MANAGER.


-----> Storage Area Network management is the set of tools, policies, processes,
and organization that provide information about monitor the devices in a Storage Area
Network (SAN).
------> To manage the physical infrastructure, the IT organization would have to
individually manage each component of the SAN infrastructure

1) 4 * 32 + 8 * 16 = 256 switch ports


2) 2 different switch management packages
3) 40 storage frame ports, approximately
4) 200 disks
5) 600 shares or mount points
6) 600 HBAs
7) 300 instances of 4 different operating systems
TOTAL NUMBER OF OBJECTS TO MANAGE = 1996

ISSUE 2 : (1.2) Issues: JMS transaction timeout messages like this in WAS.

SOLUTION : there are bulk number of JMS messages stored in MQ Server, when
ever san got added at a time all the messages in MQ, hit the server at a time, so server
is not able process that many number of requests at a time, then we increase the JTA
(JAVA TRANSACTON API) transaction time out value from 30 to 100, this will allow
more time for transaction to complete.

----> After process all the requests we changed the transaction time out value back to
30.

ISSUE 3 : The WAS server logs are not getting generated in both the nodes. The
last time stamp in the logs file is 31/10/2011 15:36.The same issue has occurred few
times and we have to restarted both the managed servers for the logs to be generated.

SOLUTION

The log rotation was not set properly, which I have set now. Also the

log stopped in the middle of printing some debugs, which suggests that it ran out of
disk space.

-----> The IBM_profile is mounted on root partition.

ISSUE 4 :

(TAM Test Tool not working) which came today morning to APLSUP54

and request them to check why the ? java.lang.OutOfMemoryError: unable to create


new native thread? ocurred.

SOLUTION :

This is again a native memory issue. The JVM heap allocated is 1.5 Gb

(which is necessary otherwise app starts giving heap errors), which leave 512mb for
native memory out of the possible 2Gb max.

-----> This native memory is used by all the native modules like MQ or application
codes creating native memory. If the native memory is not sufficient then you get
OutofMemory:unable to create a new native thread error.

ISSUE 5 : we are facing connection failure error, due to what causes?

SOLUTION :

Finally we found, driver there is one DB driver corrupted in it causes

the issue.
Firewall -> loadbalancer -> Webserver -> app.serv isa plugin -> hits application ->
contact db to ds
request - > firewall -> loadbalancer(split the load into multiple Webserver) ->
(sitemider/ssl) webserver ->via plug in which is in the application server -> application

In side cluster jvm will respond.

Q) What are the two basic steps that admin have to do after deploying the application
& before running the application?

A) we have to regenerate the web server plug-in, copy it over to the web server
machine and do a quick restart of it

Q) If the app server crashes in the middle of application deployment , wht could be
the reason and what steps we have to follow?

A) If the server resources are less while deployment, when application requests are
hitting application server due to less resources the application server will crash. If the
application server crash then that time we can get thread dump.

Q) During WAS ND installation, one default server "server1" creates right?can we


change its name during installation?
A) If we are installing, in silent we can change the default server name in GUI its not
possible.

Q) How To Connect To WSadmin Console through SOAP ?


A) Generally we connect wsadmin console directly with soap port or rmi port.
specially if we want to check whether a particular SOAP port of dmgr is working or
not, we need whenever we are federating a node to a dmgr.

wsadmin -conntype SOAP -port 8879


wsadmin -conntype RMI -port 9809
wsadmin -conntype RMI -port 2809 -user u1 -password secret1

1770.

1771.

BASICS OF NETWORK DEPLOYMENT

1772.

PREREQUISITES OF ND : To create Cluster Minimum requirements

1) ND Software

2) High End Server with atleast 2 GB RAM


3) Main Memory 2 GB
4) DMGR 256 MB
5) Node Agent 256 MB
6) 2 App Servers 1 GB each
7) DMGR+ App Server
8) More than 1.5 GHZ Processor.

Q) What is ND (NETWORK DEPLOYMENT) ?

A) -----> grouping of Multiple App Servers on a single machine for operations.


------> Contains special node name DMGR (DEPLOYMENT MANAGER)
-------> Contains Node Agent ( JVM process manages servers on a Node)
-------> Created automatically after federation
-------> You can configure only one Web Server definitions for StandAlone and
Multiple for ND (N- number)

FLOW OF NETWORK DEPLOYMENT IN WAS :

STEP 1 : Node Synchronization Application goes to DMGR and Master Sync's and
gives to nodes.
STEP 2 : DMGR is responsible for managing all files at nodes.
STEP 3 : Changes cannot be done in Node Agents we should do it in Master
Repository first.
STEP 4 : Only done when Node Agent is Up (means it is in Running mode)

Q) What is Cell ?

A) ----> It is a Collection of Nodes


-----> It is a High-level entity which we can represent logical operations
-----> Holds Configuration repository for entire management domain is called Cell.
-----> For Cell we can federate the nodes, on the node we can configure Application
Servers or with in a cell admin Console runs inside DMGR

Q) What is Node ?

A) Collection of JVM machines or App Servers.

Q) What is Node Agent ?

A) -----> Node Agent is the mediator or Communicator between Node and Cell (or)
DMGR and Application Server.
-----> If the Node Agent is up then only you can see the Server Status in Admin
Console.
-----> Their is no option for starting the Node Agent from Admin Console we have to
start at only Command mode
-----> A Server is created called Node Agent which mediates DMGR to federated
node.

Q) What is federation ?

A) -----> Adding Application Server node to DMGR Node


(or)
-----> Adding Node Agent to DMGR.

Types of Servers in ND :

1) DMGR Server.
2) Node Agent.
3) Application Server.

Q) How to federate ?

A) Goto Admin Console ------> we can federate only App Server


-----> ./Addnode.sh <host name><dmgr port>

PREREQUISITES OF FEDERATION :
1) DMGR Should be Up.
2) If Console, App Server Up.
3) Using Addnode , no need to Start the Server.

1773.

GLOBAL SECURITY

1774.

-----> It provides Authentication and Authorization for WEBSPHERE APPLICATION


SERVER

STEP1 : Enable GLOBAL SECURITY.


STEP2 : Config application to user security.
STEP3 : Users and Groups Permission.
STEP4 : Deploy
STEP5 : Go to Bin
STEP6 : Goto Console Security [WebSphere Security]
STEP7 : Goto Admin, Monitor, Operator, Configurator

STEP8 : Goto Mycomputer ------> Right Click -----> Manage -----> Local User -----> User
STEP9 : Create User ID and Password for above roles
STEP10 : Create roles for Monitor ----> Mon , Configurator ----> Conf Operator ----> op
STEP11 : Goto Groups -----> Conf -----> Add check names
STEP12 : In Console Goto Security ----> Enable ----> Change Local OS -----> Config
-----> User ID -----> Server ----> Was Admin ----> Ok ----> Save
STEP13 : Restart Server.
STEP14 : Goto Users and Groups
STEP15 : Manage Users
STEP16 : Manage Groups
-----> It will not work for Local OS Security we need to Federate
STEP17 : Goto Admin User roles
STEP 18 : Add Users and Groups
STEP19 : In Admin User role
STEP20 : Add Users and Groups
STEP21 : Start with Operator -----> User ID and Password
STEP22 : Start and Stop Operator

STEP23 : Login with Monitor in Admin Console


STEP24 : Config all we will not have option to Start , Stop Groups
STEP25 : Login Admin Add Group name

USER ROLES IN WAS :

There are 4 types of USER ROLES

1) MONITOR : Gives Least Privilege . It allows user to view WebSphere Configuration


and Current Application Server state.

2) OPERATOR : Monitor privilege plus the ability to change runtime state,


such as starting or stopping servers

3) CONFIGURATOR : Monitor privilege plus the ability to change the WebSphere


Configurations.
4) ADMINISTRATOR : Operator , Configurator , Monitor plus additional privileges like
Modify User and Password

1775.

----> Modifying the primary administrative user and password


1776.

----> Mapping users and groups to the administrator role

1777.

----> Enabling or disabling administrative and Java 2 security

1778. FIXPACK AND REFRESH PACK HOT DEPLOYMENT


1779.

FIX PACK : It fixes certain issues


-----> If we got any problem we have to raise PMR(PROBLEM
MANAGEMENT REPORT) to IBM. They will provide a fix to that
problem.
----> Up to 6.1 version 43 FIX PACKS have been issued.

REFRESH PACK : A milestone for release it takes you to release say


6.0.0.1 (like a new release of software).
----> If you apply rp2 it becomes 6.0.0.2
----> If you apply rp35 becomes 6.0.2.35 which is not a release.

HOT DEPLOYMENT :

----> Adding modules or additional services to existing application or


new application without stopping application server as well as
application
----> It will not effect to Business Impact.
----> When application is went to production environment then we
cannot stop the application as application requests will come so in
that case we will go for that HOT DEPLOYMENT.

SESSION MANAGEMENT :
Q) what is the session management in Version 6.1 and if we use
cookies and ssl what are the advantages and disadvantages?
A) ----> Http is stateless protocol , It will not maintain any session.
-----> To maintain a session in websites like shopping websites,we
need a session management mechanism like cookies, URL rewriting ,
file persistence, JVM in-memory session management etc...
-----> Considering performance , Maintaining session information
in JVM is the best method of session management.

------> Considering security, Maintaining session on Database is the


best method of session
1780.

management.

1781.

-----> Cookie is a small unit of memory/program that is used to

store data for further client requests.

1782.

-----> An HTTP Session is series of requests to servlet originating from same

user at same browser.

1783.

-----> Sessions allow applications running in web Container to keep track of

individual users.

1784.

-----> Many web applications allow users to dynamically collect data as move

through site based on series of selection of pages they visit

1785.

-----> When user goes to next or what site displays next it will depend on what

the user has choosen previously from that site.

1786.

-----> For this maintaining of data the application will stores it in Session.

CONTEXT ROOT :
----> Context Root of web application is stored in application.xml file
----> Every web application developed within websphere studio has a Context
Root associated with it.

----> Context Root helps to distinguish multiple applications deployed on same


application server.
----> By Context Root only your Configuration file (PLUGIN-CNF.XML) routes the
request to the particular application

1787.

SWAM,LTPA,SSO

1788.

Authentication are of 2 types


1) SWAM (SIMPLE WEBSPHERE AUTHENTICATION MECHANISM)
2) LTPA (LIGHT WEIGHT THIRD PARTY AUTHENTICATION)

1) SWAM (SIMPLE WEBSPHERE AUTHENTICATION MECHANISM) :

----> It simply checks Username/password of authentication person.


----> It is used for non-distributed, single application server environments

----> It does not support forwardable credentials,

----> SWAM uses session ID for identification purpose only

----> It does not stores any particular Session ID in the server.

----> Means if we send one request it checks that request and forwards to the
particular Server

-----> After sometime when we send another request it will stores in a cookie session
at that time the new request details will stored in that Cookie and old session details
will be lost.

----> If SWAM forwards any request through sessions in midway some body will see
and capture that details and also change that details of the original session request .

----> Means we cannot have any security while sending the data from one place to
another place while using SWAM.

----> So in this case SWAM is not used for storage of any particular session details in
a cookie

2) LTPA (LIGHT WEIGHT THIRD PARTY AUTHENTICATION ):

-----> It is Tightly Coupled. It will be used by authentication purpose to send and


receiving data through CRYPTOGRAPHIC KEYS.

-----> If we send data to any person using LTPA that data will receive safely to other
client.

-----> Here we are using CRYPTOGRAPHIC KEYS to send the data to another client

-----> we use mechanism as ENCRYPTION AND DECRYPTION.

----> If we send the data from one client through ENCRYPTION KEY at the receiving

side the client will receive the data through DECRYPTION.

----> Means if we send the data through this key if any one wants to access or modify
the data they will not access this data because it will be in code format so nobody will
not able to understand this coding format through ENCRYPTION.

----> So at the receiving end the client will receives the data in DECRYPTION KEY

----> He will understands that ENCRYPTION code and will DECRYPT that code.So data
will reach safely without any disturbances.

SS0 (SINGLE SIGN ON) :

----> web users can authenticate once when accessing web resources across multiple
WAS

----> Once if we login or give UserID and Password no need to again and again.

----> Once a client had a valid LTPA TOKEN they need not to reauthenticate again
within a cell.

----> SSO is on by default.


----> Issues

cookies to Web browser to track user authentication


information
----> Provides for SSO within or even between WebSphere cells
----> FormLoginServlet Authenticates and Place a SSO (Single Sign On) Token in a
Cookie

ADVANTAGES :
------> Limiting the Number of Invalid Password Attempts
-----> Checking that the Users Subscription has not Expired
-----> Logging Information about a Users Visit

1789.

VIRTUAL HOSTS IN WAS

1790.

Def Of VIRTUAL HOST : It is a configuration that enable single host machine to


resembles multiple host machines

----> It is the combination of IP and PortNumber or hostname.

There are two types of VIRTUALHOSTS in WAS.


1) Adminhost.
2) Defaulthost.

VIRTUAL HOST CONFIGURATION :

STEP1 : Goto AdminConsole.


STEP2: Select Environments.
STEP3: Goto VIRTUALHOST.
STEP4: Click New

STEP5: Click Save button.


STEP6: Give name anything
STEP7 : Click on the newly created VIRTUALHOST on right pane under
Additional Properties
a) Host Aliases
b) MIME Types
STEP8 : MIME Types defines the type of application (Content Type to understood by
browser pdf)
STEP9 : Click on HostAliases
STEP10 : Click New.
STEP11 : Give PORT 9080.
STEP12 : Click Save and Synchronize.
STEP13 : Select Enterprise Application

STEP14 : Click on Application to which you want to map VIRTUALHOST


STEP15 : Select VIRTUALHOST for webmodules.
STEP16 : Select VIRTUALHOST you created.
STEP17 : Being VIRTUALHOST cell level restart the application
STEP18 : Stop NodeAgent
STEP19 : Stop DEPLOYMENT MANAGER.

1791.

CLUSTERING IN WAS

1792.

Def of CLUSTERING : It is a set of AppServers having same applications


Installed,Grouped locally for WORKLOADMANAGEMENT (WLM)
(or)
-----> Grouping of AppServers under a single application / name
-----> Using Clustering we can create a scope and achieved through
WORKLOADMANAGEMENT and FAILOVER
(OR)

-----> Every cluster member must have the same configuration and same
version.We can say each cluster member is the clone to one another.

-----> Clustering concept is for High Availability and and Workload


Management.

Q) How to install an application in one cluster member out of multiple members?

A) One cannot deploy application in one cluster member alone in the


clustered environment since application which is deployed in one cluster
member will be shared across to the other cluster members automatically.
So logically it is equivalent, installing application in cluster level.

----> Make the "cluster member weight" where you DONT want the
application to be installed as Zero.

1793.

There are 2 types of CLUSTERING

1) VERTICAL CLUSTERING : Deployed the application on one machine and we can run
that application on our own box(or) machine.
----> In this Vertical Clustering Machine FailOver is not possible.
----> If the machine gets failed we cannot run that application (or) SINGLE POINT
OF FAILURE.
---> If one Server fails the other Server will takes care
----> If machine fails nothing can be done.
(OR)

-----> All the JVMs resides on the same physical machine along with the
DMGR.

-----> When the JVM failover happens other JVM in that cluster will handle
the request as part of the High Availability.

-----> But when the physical machine failover happens we will lose every
thing

2) HORIZONTAL CLUSTERING : Grouping of AppServers in which one AppServer


should be on one node and Another AppServer should be on another node.
-----> Means if we take two machines one application should be deployed on different
machines Remotely (or) one application should run in INDIA and another application
should run in AMERICA.
-----> If Machine1 application will be deployed on Machine2 so we have to know the IP
address of Machine1 then only it is possible to deployed that application Successfully.
----> Both Machines should have Internet Connection.
----> Here no SINGLE POINT OF FAILURE.
----> It Supports MACHINE FAILOVER.
(OR)
-----> DMGR and the JVMs resides on the different machines.This will
work even when the physical machine failover is happened.

WORKLOADMANAGEMENT : Sharing requests across Multiple Servers.


SCALABILITY

: can add 2/3 members or add a cluster member to existing

member
LOADBALANCING : Allocate workload proportionality among available resources.
AVAILABILITY

: System runs if server fails with Clustering. (or)

----> Applications are still available if a server fails.

Q)

What is work load manager in WebSphere? What is the default work load

management policy?

A) ----> Workload management (WLM) is a WebSphere facility that provides


load balancing and affinity between application servers in a WebSphere
clustered environment.

----> WLM is an important fact of performance. WebSphere uses workload


management to send requests to alternate members of the cluster.

----> WebSphere can also be configured to route concurrent requests from a


user to the application server that serviced the first request. This is called
session affinity and can be used to maintain a users session over
concurrent HTTP requests.

----> WLM is configurable. The administrator should ensure that each


machine or server in the configuration processes share the overall client
load that is being processed by the system as a whole.

----> Workload should be spread among machines such that the workload
corresponds to the machine processing power.

1794.
Q) What is High Availablity in WebSphere?

A) ----> High Availability means nothing but clustering concept .


----->Application should be live for the 365 day for those kind of application
they kept in cluster. When the request comes from client it should handle.
this concept is called as high availablity

(0R)

-----> Application availability for the users who are using it.

------> We can provide the high availability by installing the application in


different cluster members.

-----> In case one of the Application Servers fails other Application server
which is in the cluster group will server the request so then the customer
request can served quickly.

VERTICAL CLUSTER CONFIGURATION :

STEP 1: Goto Cluster.


STEP2 : Click New.

STEP3: Give Cluster Name.


STEP4 : Prefer LOCAL (By default enable)
STEP5 : Click Next Button.
STEP6: Add Cluster Member 1
STEP7 : Weight (2 Members ---> Equivalent weight)
STEP8 : Add Cluster Member2
STEP9 : Generate unique HTTP ports.
STEP10 : Click Finish Button.
STEP11 : Select Scope.
STEP12 : Controlling Cluster.
STEP13 : Start Cluster Member1
STEP14 : Start Cluster Member2
STEP15 : LogOut from AdminConsole.
STEP16 : Again LogIn to AdminConsole.
STEP17 : See in AdminConsole both Clusters are started.
(or)
STEP BY STEP FOR CREATING CLUSTERS.

STEP 1 :

ND - None Installation.

STEP 2 : Create 3 profiles DMGR , APPSRV1 , CUSTOM.


STEP 3 : Federation (APPSRV1 , CUSTOM) ------> DMGR.
STEP 4 : IHS (WEB SERVER + PLUG-IN )
STEP 5 : Map Web Server Instance in DMGR.
STEP 6 : Cluster Creation (Node A) ----> SRV 2
(Node B) -----> SRV 1
STEP 7 : Deployed Application under Cluster or Web Server Scope
STEP 8 : Ensure PLUG-IN Generation and Propogation.
STEP 9 : Restarts (SERVER 1 , SERVER 2 , WEB SERVER)

1795.

SYNCHRONIZATION

1796.

Q) What are the different types of synchronizations available ? Explain

which type if better and any disadvantages ?

Def Of Synchronization : Whenever there is change in Master Repository.

Node Agent handles all the Synchronization process.

There are two types of Synchronization in the Websphere

1) Automated Synchronization
a. Start-up time synchronization which will happen whenever the
websphere components start.
b. Interval based synchronization which can be configured in the nodes
configuration. default time : 60
2) Manual Synchronization

a. Manual
synchronization can
be achieved with the
save and synchronize
option provided in
console.

1797.

----> Normal (partial) synchronization (only synchronization files

dmgr thinks have changed)


1798.

-----> Full synchronization (synchronize all files in the

repositories)

1799.

NODE AGENT :

1800.
Q) What is the effect on end-user in case the dmgr goes down or node
agent stops?

1801.
A) ----> There is no effect on the end user if the DMGR goes down or the
Nodeagent goes down, because nodeagent is mediator between dmgr and
app Server

1802.

-----> The app server will continue running if everything was running

before and we have stopped the dmgr and nodeagent. I believe the app
server will continue running(need to test things in my dev environment).

1803.

-----> In case if we say that everything is stopped and we try to start

only the application server, keeping the dmgr and nodeagent down

1804.

-----> Because the nodeagent should be running before starting the

application server.

1805.

-----> If the NodeAgents are down, you would not be able to sync the

changes you made on the application server to the Deployment Manager.


Nodeagent is just the connection between DMGR and the AppServer.

1806.

----> DMGR is the Master Repository.

1807.

----> Node Agent Plays important role between Cell members, Its

possible that 2 diff applications are communicating and its possible that an
application has some dependency on another application running on
another application server. So nodeagent helps 2 diff applications servers
communicate with each other. Also whenever an application server starts,
the node agent should be running as application server registers himself
with nodeagent, if the nodeagent is down, the application server will fail to
start. So, Its always recommended that the nodeagent should be running.

1808.
Q) How many ways we can Synchronize node ?

1809.
A) There are 2 ways of node Synchronization.
1) From Command Prompt : Stop the node issue "syncNode"
1810.

<Node_Host>/bin> SyncNode<DMGR_Host><DMGR_PORT> [options]

1811.

-username,-password,-restart,-connType,-Quit,-stopServer

1812.

2) From AdminConsole : SystemAdministration-----> Nodes -----> Synchronise

1813.

BACKGROUND PROCESS OF SYNCHRONIZATION :

1814.
Step 1: Node Agent initiates Synchronization operation.

1815.

Step2: Cell reads Master Configuration repository and compares to node copy

information.

1816.

Step3 : Cell return update information and files.

1817.

Step4: Node writes updates to local configure files (All changes at once)

1818.
PROCEDURE :

1819.

NodeAgent ------> fileSynchronization

1820.

Startup Synchronization ---> with start of node agent

1821.

----> If any manual change is done use full Synchronize

FILE SYNCHRONIZATION :
1822.
1) Configuration updates mode at the DMGR are synchronized with the node via the
Node Agent
2) DMGR and Node Agent use the File Transfer applications to transfer the file over
HTTP

3) Updates are pulled by the Node Agent during File Synchronization.


4) Only One way Synchronization.
-----> Changes saved at the DMGR level are propogate down.
5) Uses HTTPS if security is turned on.
-----> With the installation of WAS7 we get simple default in WAS_root (Simple
Library) JYTHON Scripts.

----> To execute the commands we have two modes.


1) Command mode (Interactive,Single Command)
2) Batch mode (more command in a single file)

1823.

HTTP ERRORS IN WAS

1824.

100-101

: Information Status Codes.

200-206

: Successful Status Codes.

300-307

: Redirection.

400-416

: Client Error Status Codes.

500-505

: Server Error Status Codes.

403 :

You get page 403 when you are not authorized to access the page .

It is a security error

404

when the resources are not available.

EX:

If your web servers are down

(or)

----> means file not found here generate and propagate plugin-cfg.xml file
once

500 :

when your JVM is down (or) AppServerlogs.

----> means internal server error (code error in .er file or connection error)
mostly you find this in webserver logs (access logs or error logs) or in jvm
logs or http-plugin.

1xx

Informational ( Request received Continuing process)

2xx

: Success

(requested by Client received , Understood , accessed ,

processed successfully)

3xx

: Redirection ( Client must take addition action to complete request)

4xx

: Client Error ( Request resource could not be found)

5xx

: Server Error ( Server failed to fulfill an valid request)

WAS INSTALLATION ERROR CODES :

105 : Unexpected termination of Configuration.

120 : Manager Configuration fail.

121 : DB2 Content manager configuration record failed.

140 : Content manager records enable Application Server fail to deploy


WAS.

134 : WebSphere enterprise application installation error.

1825.

WSADMIN OBJECTS

1826.

There are 5 objects in WSADMIN

1) AdminConfig : Save your Configurations


2) AdminControl : Start and Stop Servers
3) AdminApp
4) AdminTask

: Deploy,Remove,Update
: Creation of JDBC,JMS

5) Help

1) Admin Config : Object used to view and manipulate configuration elements (xml
files).
Operations of Admin Config
List
Create
Remove
Display
Modify
Ex: AdminConfig.getid('/cell:cellName/Node:nodeName/Server:serverName/')
AdminConfig.list('Server'))
AdminConfig.Save();

2) AdminControl : It is used to manipulate application server objects interacting with


ManagedBeans.
---> This object is not available when WSADMIN is used in localmode/host
----> It is in active runtime Application Server.

Methods of AdminControl :

1) getCell()
2) getHost()
3) getNode()
4) StartServer()
5) StopServer()
Command : AdminControl.invoke(Svr,'restart')

3) Admin App : This object operates on Applications.


Types of Operations :
1) Information
2) Install
3) UnInstall
4) Modify

Ex: AdminApp.list() : List of deployed Applications


AdminApp.isAppReady() : Application is ready to execute

4) AdminTask : It is introduced in version 6


----> In this we can create Clusters,Servers,Security related issues will be resolved
----> It will be used dynamically at runtime

Ex:

CreateCluster()
deleteCluster()

createClusterMember()
createNodeGroup()
removeNodeGroup()
createApplicationServer()
createWebServer()
deleteWebServer()
showServerInstance()
listServers()

5) Help : It provides all usage information about all objects

Ex:

AdminConfig.help()
AdminControl.help()
AdminApp.help()
AdminTask.help()
Help.help()
Help.attributes()
Help.classname()
Help.operations()

1827.

LIFE CYCLE OF WSADMIN

1828.

Four Phases of Lifecycle in WSADMIN


1) The JVM Initialization Phase
2) The wsadmin Environment Initialization Phase
3) The Connection Phase
4) The Environment Initialization Phase

1) The JVM Initialization Phase :


-javaoption <java_option>
-wsadmin_classpath <classpath>

2) The wsadmin Environment Initialization Phase :


----> This decides which profile to be selected for the execution and will read
the WSADMIN property files
-----> The below two option are part of this phase,

-profile Name <name of the Profile>


-p <name of the Java Property file>

3) The Connection Phase :

----> when WSADMIN uses the connection type value to determine whether a
connection to an application server should be attempted.
-----> Properties of Connection Phase is as follows
-conntype

-host
-port
-user
-password

4) The Environment Initialization Phase :


-----> Scripting language, Trace related options, WSADMIN profile script files are part
of this Phase
-lang
-tracefile
-appendtrace
-jobid
-profile
---> If we want to know about all list of WSADMIN objects we have to type this
command in command prompt
wsadmin> dir() ----> Shows list of all WSADMIN objects.

1829.

ROLE AND RESPONSBILITIES OF WSADMIN

1830.

Def of WSADMIN : It is an interface to websphere that allows commands to modify the


runtime environment.

TYPES OF WSADMIN ROLES :


1) Install or uninstall applications
2) Modify an existing application
3) Start or stop servers
4) Initiate node synchronization
5) Create new servers, clusters, virtual hosts, etc.

WSADMIN OPTIONS :
-help and -? : Provides syntax help

a) -C : ---> Designates to run a single command.


-----> Multiple -c options can exist on the command line.
-------> If you invoke the wsadmin tool with the -c option, any changes that you
make to the configuration will be saved automatically.
--------> If you make configuration changes and you are not using the -c option,
you must use the Savecommand of the AdminConfig object to save the changes.

b) -f : Designates a script to run.


Only one -f option can exist on the command line.

C) -javaoption : Specifies a valid Java standard or a non-standard option.


Multiple -javaoption options can exist on the command line.
e.g., -javaoption -Xmx1024m [to define max heap size of the JVM ]

D) -lang : Specifies the language of the script file, the command, or an interactive
shell.
The options for the -langargument include: jacland jython

E) -conntype : Specifies the type of connection to use.


Possible types include: SOAP, RMI, and NONE.
Use the -conntype NONE option to run in local mode.

F) -port : Specify a port to be used by the connector.


The default wsadmin.properties file located in the properties directory of
each Websphere Application Server profile provides a value in the port property to
connect to the local server.

G) -user or -username : Specify a user name to be used by the connector to connect


to the server if security is enabled in the server.

H) -password : Specify a password to be used by the connector to connect to the


server if security is enabled in the server.

RESPONSIBILITIES OF WASADMIN:

STEP1 : Start and Stop of Application Servers.

STEP2 : Experience in Installation,Configuration,Deployments on WEBSPHERE


APPLICATION SERVER
STEP3 : Experience in deploying EAR,WAR,JAR files on WebSphere.
STEP4 : Federated Multiple Nodes to DMGR.
STEP5 : Experience in setting up of nodes, DataSources, VirtualHosts.
STEP6 : Implemented using HORIZONTAL AND VERTICAL CLUSTERS.
STEP7 : Fine tuned LoadBalancing with Server Weights.
STEP8 : Configured and enabled GLOBAL SECURITY System.
STEP9 : Configured websphere resources including JDBC Providers, JDBC
DataSources, Connection Pooling.

1831.
1832.

AUTOMATION IN WAS

Def of Automation: It is a process of executing set of human tasks in a logical way


with or without intervention of human / end user.

Q) Why automation need for the Websphere administration ?


A) -----> Reduce human error in executing the tasks.
------> Save time performing the repititive tasks.

------> Monitoring the system to findout the problems.


Q) How we can automate the Websphere administrative task ?
A) ---> Using Scripting Interface [WSADMIN]
----> Using the JMX API (JAVA MESSAGING EXTENSION)
----> Using the ANT Script (ANOTHER NEAT TOOL)
-----> Using the Shell Script and Batch Script

1833.

DEPLOYMENT DESCRIPTOR

1834.

Q) What is DEPLOYMENT DESCRIPTOR (DD) ? How many DEPLOYMENT


DESCRIPTORS are available ?

Def of DEPLOYMENT DESCRIPTOR (DD): Deployment descriptor is an XML


file that describes how to deploy a module or application by specifying
configuration and container options.

(or)
----> deployment descriptor describes how a web application or enterprise

application should be deployed. It directs a deployment tool to deploy a module or


application with specific container options, security settings and describes specific
configuration requirements

---> For example, an EJB deployment descriptor passes information to an


EJB container about how to manage and control an enterprise bean

----> This file is web.xml


1835.
-----> This is an xml file. It tells to the server about the application.
1836.
-----> Each web application contain one deployment descriptor

1) (OR)
----> Deployment descriptors are used specify the information
that is used to deploy the application on the server.

(OR)

-----> Deployment Descriptor is an xml file which contains


information about runtime properties of the specific
application.

B)
A) ----> A DEPLOYMENT DESCRIPTOR (DD) refers to configuration file that is
deployed to some Container/Engine
-----> DEPLOYMENT DESCRIPTOR (DD) describes how web application or
Enterprise Application should be deployed.
------> It directs deployment tool to deploy module application with Container
options
------> Security Settings and Configuration requirements.

------> XML is used as Syntax for DEPLOYMENT DESCRIPTOR.

Two Types of DEPLOYMENT DESCRIPTOR .

1) WEBAPPLICATION DEPLOYMENTDESCRIPTOR
2) PORTLET DEPLOYMENTDESCRIPTOR

1) web.xml : The web.xml defines the Web application being deployed. This
section will detail the required elements of the web.xml when deploying a portlet
application.
2) Portlet.xml
(OR)

----> Deployment Descriptor describes how a web application or


enterprise application to be deployed.
----> Pre-complie JSP should be done default.

There are 3 types.

1) JAR file= Collection of class files

2) WAR file =Collection of Class, JSP,XML files.


3) EAR file=Collection of JAR,WAR and EJBs.

1837.

BACKGROUND PROCESS

1838.

Q) If we deploy any application in WAS (or) App server what happens in Background
Process?

A) STEP1: It creates UnInstaller


STEP2: Initialises the components
STEP3: Provides security for your application
STEP4: Application will stored in JVM
STEP5: JVm will forwards that application to WebContainer
STEP6: It will run through ports
STEP7: Runs the application by Configuration Command

STEP8: Collects Node Metadata

1839.

UPDATE COMMAND IN WAS

1840.

----> We dont have UPDATE in WAS 5.0 version


----> In this version we need to UnInstall it and Install New application.

Def Of UPDATE : It is used to update a full application or a single module or a


single file or a part of application or replacing the old file with new file
within a server

----> From WAS 6.O Version we have Updating the application

There are 4 types of application.

1) FULL UPDATE ( DEPLOYING AGAIN)


2) SINGLE MODULE UPDATE

3) SINGLE FILE UPDATE (JSP, SERVLETS)


4) PARTIAL UPDATE (TO UPDATE A SINGLE FILE,
SINGLE MODULE AT A TIME)

1841.

STALE CONNECTION

1842.

----> Before we have to discuss about STALE CONNECTION we have to know


aboutPURGE POLICY.

Q) What is PURGE POLICY ?


----> when any connection gets failed we can establish new connection.
----> If any connection is failed between AppServer and JDBC it calls STALE
CONNECTION.
----> So it removes the connection and establishes the connection.
-----> When troubled connection is encountered STALE CONNECTION EXCEPTION is
raised.

Select failing Connection only ----> Click Save

1843.
1844.

ROLLOUT UPDATE AND ROLLOVER IN WAS

Q) What is RollOutUpdate in was 6.1?

Def of ROLLOUTUPDATE : It is used to sequentially update an application


installed on multiple cluster members across a cluster. After updating the
application, the rollout update will do the following tasks:

1. Saves the updated application configuration.


2. Stops all of the cluster members on one node.
3. Updates the application on the node by synchronizing the configuration.
4. Restarts the stopped cluster members.

---> It is Coming back to previous version.

Q) What is RollOver Update in Was ?


A)

----> In Cluster whenever any changes are made to even one of a cluster member
----> It RollOver Updates to all cluster members

1845.

DEPLOYMENT STEPS OF J2EE IN WAS

1846.

STEP 1: Check the build (Ear files (WAR+JAR) + Config files) Copy the build onto the

server which we want to deploy.


STEP2: BackUp of Existing Ear (Using Export command or AdminApp.Export())
STEP3: UnInstall existing Ear file} Update
STEP4: Install a new Ear file} Update

1847.
1848.

JDBC CONNECTION POOLING

Def of JDBC Connection Pooling: Each JDBC Data source has a pool of JDBC
Connections that are created when the data source is deployed at server start up
---> Application use a connection from the pool then return it when finished using the
connection.

Q) What is Connection Pool ?

A) ----> Connection Pool is used to cache (speed up) the database connections
maintained so that connections can be reused for further request

-----> Opening and Maintaining a database connection for each user.

Usage of JDBC CONNECTION POOLING:

----> Here we have to use the datasource to handle the connections


----> Means without this we cannot communicate to any database
-----> It provides a communicator or mediator between enduser and database
-----> If we send the request to JDBC or any database it will first goes to datasource
-----> In this datasource it will store a pool of connections to provide the necessary
request to any database
-----> DataSource handle the JDBC connections to forwards the request to any
database
-----> In this they will store some pool of connections to handle
-----> It will allots some time or interval for that connection means connection
TimeOut
-----> If this particular Connection Pool TimeOut is over it wil discarded from that pool
-----> Again the other user will use that same connection without using the new
connection.
-----> Means here datasource is using the reusability concept.
-----> Reusability means once if we write any program or any code it is not necessary
to write the code again and again
-----> Any body can use that program it saves time and memory of your system.

There are some connection timeouts used in JDBC


Reap Time : Max time to fetch data from database 180 seconds.
----> It Priority is Lowest timeout
-----> If connection is not used it should closed.

Unused TimeOut : If Max timeafter which far unused connections


----> As soon as Con() query is executed it calls method connection Close().
----> If not called it should close in 1800 seconds.
----> means it will check for unused connections in database if timeout of that interval
is over it will discarded from connection pool.

Aged TimeOut : If we give anytime here connections will be removed whether


connection is in use or not
----> Irrespective of connection is used or not use it should discarded that connection.
---> means here the time of that particular connection has been aged
----> means the time alloted for that particular connection has been over so it will
discarded from that pool
----> Its Priority is Highest TimeOut

1849.
1850.

JMS (JAVA MESSAGING SERVICE)

Def of JMS : It is responsible for processing/sending messages


---> In WAS 5.1 version MESSAGING QUEUE(MQ) is used for sending the messages
---> But in WAS 6.1 version JMS (JAVA MESSAGING SERVICE) is used for sending the
messages to the clients/end users

STEPS FOR CREATING JMS :

Step 1: Enterprise Service Bus (ESB) or Service Integration Bus (SIB) :


Def of SIB : The service integration bus is a JMS provider that provides reliable
message transport and uses intermediary logic to adapt message flow intelligently
into the network.
----> The service integration bus is often referred to as just a bus. When used to
host JMS applications, it is often referred to as a messaging bus.
---> Its capabilities are fully integrated into product architecture, including the
security, system administration, monitoring, and problem determination subsystems.

---> Create a Bus


---> Click New Button
---> Create MyBus
----> Next
----> Click Save Button

Step 2 : Messaging Engine

Def of Messaging Engine : The component that manages bus resources. It provides a

connection point for clients to produce or from where to consume messages


---> JMS support enables applications to exchange messages asynchronously
with other JMS clients by using JMS destinations (queues or topics). Applications can
use message-driven beans to automatically retrieve messages from JMS destinations
and JCA (JAVA CONNECTOR ARCHITECTURE) endpoints without explicitly polling
for messages.

---> Goto Bus Member


---> Add Bus Member : Application servers added to the bus.
---> Next
---> Choose File Store
----> Next
----> Next
----> Finish
----> Save

Step 3: Creating Destination


Def of Destination : The place within the bus to which applications attach to
exchange messages. Destinations can represent Web services endpoints, messaging
point-to-point queues, or messaging publish and subscribe topics. Destinations are
created on a bus and hosted on a messaging engine.
---> Goto Browse
---> Create Package Receive Destination
----> Next
----> Finish
----> Save
----> Goto Resources

----> JMS
----> JMS Provider
----> Server 1
----> Default Message Provider (Service Integration Bus)
--> The default messaging provider uses the service integration bus for
transport.
--->The default message provider provides point-to-point functions, as well as
publish and

subscribe functions.

Step 4 : Create Queue Connection Factory (JNDI Name)


----> Goto Bus Name
----> My Bus
----> ok
----> Save

Step 5: Create Queue


---> Goto Queues
---> Click New
---> QName : PackageReceivedQueue---> Select Bus
PackageReceivedQName--->ok--->Save

Step 6 : Activation Specification :


---> Name : Received Activation spec

----> JNDI Name : JMS/Package Received


----> Bus Name
----> Next
----> Save

To invoke any client


./launchClient.sh/opt/jms-eq/packageReceivedClient.ear

1851.

WAS Interview Question Part - I

1852.

1) When does WebSphere Application Server contact the registry for user
information?

A) --> WebSphere Application Server queries the registry for user information as well
as for administrative operations.
--> Here are the reasons why WebSphere Application Server will contact the
registry:

a) When users authenticate: (password or certificate, and not needed with a Web
SSO proxy). WebSphere Application Server might query when it:
----> Checks the user's password.
----> Maps certificate information to a user id
----> Converts user id to registry unique-id (for example, LDAP DNS).
----> Obtains group information.

1853.

b) When an LTPA token is passed to a server for the first time: WebSphere Application
Server still obtains group information even when a Lightweight Third Party
Authentication (LTPA) token is passed to a server for the first time (for example, by
WebSEAL or IIOP traffic) because the LTPA token contains only the user's
distinguished name (DN). The same applies for Trust Association Interceptors (TAIs)
because they normally provide only the userid. If WebSphere Application Server
V5.1.1 is used, AND subject propagation is enabled, AND the TAI or login module
projects group information (as the new WebSEAL TAI in WebSphere Application
Server V5.1.1 can do), then WebSphere Application Server will not query LDAP for
user group information for that user.

B) If the subject propagation fails: Even with subject propagation enabled, if the subject
propagation is fail (for example, if a server is down), then WebSphere Application
Server will attempt to recreate the subject unless a custom cache key has been set.

1854.

d) When users authenticate for administrative operations : Web, JMX, and so

on

1855.

e) Whenever an application starts : the role bindings are verified against the

registry

1856.

f) Whenever an administrator sets binding information: In the administrative

console.

2) Does WebSphere Application Server work with NIS?

A) WebSphere Application Server does not directly support NIS (Network Information
Service) for authentication.
It supports LDAP, OS, and custom. When running on a UNIX operating system.
WebSphere Application Server uses the standard UNIX password APIs (getpw*, and
so on) for verifying user password (WebSphere Application Server must run as root
for this to work). If those APIs call to NIS, then WebSphere Application Server will use
NIS for authentication, but this is transparent to WebSphere Application Server. when
an OS registry is used on UNIX, then multi-node cells are not supported.
1857.

It might be possible to write a custom registry to use NIS.

1858.

In most cases, the answer to this question is no.

1859.

3) What are my options if I want to turn on security with a non-administrator account in

a Windows environment?

A) When running the WebSphere Application Server processes as a nonadministrator, if global security is enabled, the user registry must be either
LDAP or a custom registry
1860.

To use the Local OS user registry, the user under which the product processes

run must have Administrative and Act as part of the operating system privileges to
call the Windows operating system APIs that authenticate or collect user and group
information. The process needs special authority, which is given by these privileges.
The user in this example should not be the same as the security server ID (the
requirement for which is a valid user in the registry). This user logs into the machine
(if using the command line to start the product process) or the Log On User setting in
the services panel (if the product processes have started using the services). If the
machine is also part of a domain, this user should be part of the Domain Admin group
in the domain to call the operating system APIs in the domain, in addition to having
the Act as part of operating system privilege in the local machine.
1861.

4) What are my options if I want to turn on security with a non-root server ID in a UNIX

environment?

1862.

A) When running WebSphere Application Server as non-root, if global security is


enabled, the user registry must be either LDAP or a custom registry.

To use the Local OS user registry, the user under which the product processes run
must have the root privilege. This privilege is needed to call the UNIX operating
system APIs to authenticate or to collect user and group information. The process
needs special authority, which is given by the root privilege. Using the Local OS user
registry requires the node agent, the deployment manager, and the application server
process to run as root.
1863.
5) Will Local OS authentication work in a distributed environment?

A) In WebSphere Application Server Network Deployment with application server


nodes distributed over more than one physical machine, you cannot use Local OS
authentication. In this environment, you must use either LDAP or a custom registry.
There is one exception though; a Windows domain registry is a centralized registry
and can be used in this situation. Be aware that NIS, while technically a centralized
registry, is not suitable for use with WebSphere Application Server Network
Deployment.

6) My users authenticate with one userid but I want them to be identified with another ID from

LDAP. Is that possible?

1864.
1865.
A) There is a way to configure WebSphere Application Server to do just that. This
assumes that the LDAP entry for each user has an attribute containing a string
that can be used for the second userid. For example, let's call this
attribute myname. Let's also assume the userid used for authentication is
contained in an LDAP attribute called uid.

1866.

In the WebSphere Application Server LDAP configuration (from the

administrative console, click Security > User Registries > LDAP > Advanced LDAP
Settings), modify the User ID map field from *:uid to *:myname . This basically tells
WebSphere Application Server to set the J2EE principal that is returned to the
application to the value of myname LDAP attribute. Normally, WebSphere Application
Server would return the same userid that was used to logon.
1867.

As an example, assume that a user's LDAP entry has the following

attribute/value pairs: uid=dale.sue.ping, myname=sueping.


1868.

With the above WebSphere Application Server LDAP configuration change, the

user would logon with a userid of dale.sue.ping, authenticate with WebSphere


Application Server/LDAP and, on a successful authentication, WebSphere Application
Server will set the J2EE principal to sueping.
1869.

If the application has the capability to extract the J2EE principal, the

application will see the user as "sueping" and not as "dale.sue.ping."

1870.

7) When using a federated repository, is there a way to ensure that my file-based

registry will continue to function when a LDAP server is down?

A) Yes, there is a configuration option that enables the authentication to continue


if one or more other registries are down, as long as the ID is found in one of
the registries that are still up and functional. The federated repository
configuration command to permit this is:

$AdminTask createIdMgrRealm -name


ibmRealm -allowOperationIfReposDown true

1871.

1872.
8) Why do I need to enable SSO when using form-based login in my WebSphere
Application Server application?
1873.

A) By enabling SSO, WebSphere Application Server maintains user state as an


LTPA cookie across Web requests. If SSO is not enabled, each individual request

requires authentication. If you choose to use form-based login, once the form
completes authenticating, the user then redirects back to the originally
requested URL. Without SSO, the user's authentication is now lost and the
authorization will fail. This is not seen when using basic authentication because
the authentication information is in every HTTP request and WebSphere
Application Server can use it whenever needed (this does impact both security
and performance).

1874.

9) I want to force my users to login again after a set "inactivity timeout" period. How is

WebSphere Application Server supposed to work with regard to session timeouts and LTPA
timeouts?

A) The WebSphere Application Server LTPA token expires based on the


lifetime of the login session, not based upon inactivity. Thus, the
WebSphere Application Server login session will not expire if the user
performs no action for some period of time. However, the HTTPSession
does expire based upon inactivity. If in your application you need to
expire the use of an application based on idleness, you must explicitly
code this in your application. You can capture when a user arrives with
an expired session (really, a new session) and force them to login again if
you think this is necessary. Keep in mind that doing this undermines
Single Sign On across applications.
1875.
A second approach that is a slight variation on the first is to use
HTTPSession.getLastAccessTime() to compute when the last client request occurred.
If the time is too far into the past, you can of course fail the access and force a new
authentication.

It should be noted that IBM Tivoli Access Manager provides for lifetime- and idlebased authentication session timeouts.

Users often ask why WebSphere Application Server works this way. Why can't it
timeout idle login sessions? The reason is because WebSphere Application Server is
fundamentally a loosely coupled distributed system. Application servers that
participate in an SSO domain don't need to talk to each other. They don't even have to
be in the same cell. So, if you want to limit the idleness lifetime of an LTPA token (aka
SSO token), you'd have to update the token itself with a last usage time on every
request (or perhaps on the first request seen during a one minute interval). This
means that the token itself would change frequently (meaning the browser would be
accepting new cookies frequently) and that WebSphere Application Server would have
to decrypt and verify the inbound token when it is seen to validate it. That could be
expensive (WebSphere Application Server today only validates a token on the first use
at each application server). It's not impossible to solve these problems with clever
caching and such, but that's not how WebSphere Application Server works today.
11. Is there anything I can do to prevent my LTPA keys from becoming out of sync
between my cells?
1876.
A) Yes. WebSphere Application Server V6.1 introduced a feature that enabled by
default to automatically regenerate your LTPA keys. While this is a real nice feature for
a simple cell configuration, any user who has multiple cells and requires that LTPA
keys sync between the cells should turn off the auto-regen feature for LTPA.

-->In WebSphere Application Server V7, this feature is off by default, and in for any
new profiles that are created V6.1.0.23 this feature is turned off by default.

11. Can a WebSphere Application Server cell span multiple DNS domains?

A) Prior to WebSphere Application Server V6, the answer was no. This is because
when you configured WebSphere Application Server security, one of the items you
needed to specify was the LTPA token SSO domain. If you left it blank, the LTPA
token/cookie domain was set to blank, which meant that the cookie went back to the
same host only. If you provided a value, the cookie domain was set to that and then
the cookie would go back to hosts within the same DNS domain. This is the behavior

required by the HTTP specification. The problem was that if your cell (or really the
Web servers) served requests for multiple DNS domains, there was no way to specify
more than one domain. As of WebSphere Application Server V6, the SSO domain
value specified to WebSphere Application Server can contain multiple DNS domains.
Now, you specify all of the domains you need. When WebSphere Application Server
creates the cookie, it will set the domain value for the cookie (the HTTP spec allows
for only one value) to the value from the inbound request that matches one of the
configured domains.
1877.

Examples of a valid domain name are ibm.com and tx.gov.

1878.

Examples of invalid domain names are ibmus and state_tx.gov. Some users

have experienced a problem with Internet Explorer (IE), in that IE 5 and IE 6 do not
seem to accept the LTPA token when the domain defined in the SSO domain field is
less than five characters, excluding the period, such as "cn.ca"

12. Why is SWAM usage discouraged?


A) The Simple WebSphere Authentication Mechanism (SWAM) is intended for
simple, non-distributed, single application server run time environments. The
single application server restriction is due to the fact that SWAM does not
support forwardable credentials. What this means is that if a servlet or
enterprise bean in one application server process invokes a remote method on
an enterprise bean living in another application server process, the caller
identity is not transmitted to the second server process. What is transmitted is
an unauthenticated credential, which, depending on the security permissions
configured on the EJB methods, might cause authorization failures.
1879.

SWAM can be used as an authentication mechanism in the base edition of

WebSphere Application Server. SWAM is not a supported option for WebSphere


Application Server Network Deployment V5.0. Using it in the BMbase edition is even
discouraged because it relies on the HTTP Session object for maintaining the user
state, which is problematic since the HTTP Session layer is not part of the security
infrastructure.

13. When should I use a custom login module versus a TAI to assert identity
information?
A) If a user has already been authenticated by some authentication system other
than WebSphere Application Server, it is possible to inform WebSphere
Application Server of the user's identity information rather than requiring that
the user re-authenticate. This is known as identity assertion.
1880.

Table 1. Login module vs. TAI

1881.

1882.

Feature

1883.

Login module

1884.

AI

1885.

1888.

IBM proprietary

Ease of use

1886.

No, but requires WebSphere


Application Server specific code anyway

1889.

Harder

1887.

es

1890.

asier

1891.

Multi-phase
authentication

1894.

Suppress Web
login challenge

1897.

Can be used for


Web calls

1900.

Can be used for


RMI calls

1903.

(Re)called for
propagation logins

1906.

1892.

No

1893.

es

1895.

No

1896.

es

1898.

Yes

1899.

es

1901.

Yes

1902.

1904.

Yes

1905.
o

14)

In which log file garbage collector information will be recorded ? how to

enable garbage collector ?


A) ----> Nativestdout.log Nativestderr.log are GC logs
---> get into the admin console -> application server->select JVM->Java &
Process Management->process definition-> Java Virtual Machine.

There u will have an option to enable GC logging.

15)

How can we check the performance of the application server without

external monitoring tools?


A) Through Websphere in build monitoring tool called Tivoli Performance
Monitoring under Monitoring and tuning in Admin Console.
(or)

Tivoli Performance Viewer (TPV): It enables the administrators and


programmers to monitor the overall health of the
WebSphere Application Server without leaving the Admin console.
From TPV, you can view current activity or log Performance Monitoring
Infrastructure(PMI) for the following:

- System resources such as CPU utilization.


- WebSphere pools and queues such as DB connection pool.
- Customer Application data such as servlet response time.

1907.

6) Explain about extended deployment?

1908.
Web sphere application server extended deployment increases the functionality of the
server in two main areas they are manageability and performance. Dynamic virtualization
between servers is possible with the help of XD. A stand alone distributed cache was added to
it under the performance header, it is known as Object Grid.
1909.
8) Explain about asymmetric clustering?
1910.
Asymmetric clustering applications are primarily used in electronic trading systems
employed in banks. Some of the features are, partitions can be declared during run time and
are usually run on a single cluster at a time. Work specific to a particular can be routed to that
cluster.
1911.
9) Explain the various Administrator benefits using Web sphere?
1912.
Web sphere almost reduces the work of server administrator as he can manage load on
servers efficiently without any hassles. It also gives him flexibility to divide the load and
applications among different server farms. He can also predict about the incoming load on
servers. Email alerts, restart options, memory leak detection, etc.
1913.
10) Explain about caching proxy of IBM Web sphere Edge sphere?
1914.
A caching proxy can be configured in forward direction or as a proxy. Content
requested by the user is cached by edge before sending or adhering to the query. Page
fragments arising from JSP or servlets are cached by Edge and the caching process is slow.
Performance and scalability of J2EE applications can be increased by edge.
1915.
2) what is JDBC? Answer
JDBC(java Database Connectivity) is an API(Applicationprogram Interfaces), that is useful to
write a java programto connect any database,and retrieve the data form thedatabase and
utilize the data in the java program.
1916.
Web Sphere application server is a middleware component.-> In 3-Tier Architecture we
have 3 levels, In level 1 (Tier-1) we have HTTP server (or web server),In Tier-2 we have
Application server,In Tier-3 we have Data base.
1917.
what are the main point while installing an IHS?
The main use of installing any external web server is to proces the dynamic content request
1918.
What is the difference between page not found and HTTP 404? How to solve
these issues?
1919.
The Page not found error is, the request is not reaching the server. HTTP 404 errors is
request is reaching to server but whatever it is expecting its not found at expected location
1920.
What is meant by JAVA Script?
1921.
Java script is a scripting tool to developed web applications.
1922.
What is meant by Heap in Java process and what information will be
available in heap file?
1923.
Heap is used to collect the garbage for java applications; the Heap file contains the
garbage collected from java process.
1924.
Session Timeout
1925.
Reducing the session timeout can help reduce memory consumption requirements.
1926.
To change this value, open the WebSphere Admin Console and go to
1927.
Servers -> Application Servers -> (all server names) -> Web Container -> Session
Management -> Session Timeout
1928.
and set Timeout to 10 Minutes.
A) Iscadmins (Integrated solutions console) :
B) Only available for administration console users
C) Allows a user to manage users and groups in the federated repository.
D) Deployer :
E) Only available for wsadmin users(not for administration console)
F) Allows a user to change configuration and runtime state on application using wsadmin
G) Admin Security Manager:
1929.
Only available for wsadmin users
1930.
Allows a user to map users to administrative roles using wsadmin
1931.
When restricted access to resource authentication data is in effect, users can also
manage authorisation groups.
1932.
If memory leakage is there in then where (in which file) we get this
information?

1933.
Memory leakage information can get in the process logs ( Native_stdout and
Native_stderrer logs)
1934.
Tell about federated repository?
1935.
Federated Repository is one of the existing users registry type. In this method we can
use multiple repositories with WebSphere application server.
1936.
Default repository is a file based federated repository
1937.
Can be file based, LDAP, Multiple LDAPs or subtree of an LDAP
1938.
Defined and theoretically combined under a single realm
1939.
All of the user repositories that are configured under federated repository functionality
are invisible to WebSphere application server.
1940.
Federation capabilities are provided by the VMM(Virtual Member Manager)
1941.
How many SSL Certificate authorities available in todays market ?
1942.
There might be many SSL CAs. Some of the SSL CAs are
A) Etrust
B) Verisign
C) Geotrust
D) RSA etc.
1943.
What is authentication mechanism in JDBC driver?
A) In JDBC driver configuration we can configure the authentication details in J2C
authentication pan. This is the credentials to login into the Relational database.
1944.
What is cluster, how request routes between cluster members?
A) The algorithm which we select for load balance will route the requests. There are two
algorithms
1945.
Round robin , Random
1946.
How to set plug-in logs ?
A) In Administrative console
B) Servers --> Webservers -->Webserver -->log files (configuration tab)( here we can
change the path of the log files (access.log,error.log)
C) HTTP 400 (Bad Request):
D) This error comes with because of syntax errors in the URL which was typed by client.
Need to provide the correct (updated) URL to the users.
E) HTP 401(UN authorised):
F) This error comes after providing the credentials .that means the provided credentials
are not having the privileged access to the requested content or page.
G) We need to access for the requirement of the access to the credentials if require we
need to add this user to the group to which the privileged access is there for the
particular page or content.
H) HTTP 403 Forbidden:
I) Edge component is not configured properly
J) SSO configuration might be not configured yet. WCP (WebSphere Catching component)
K) There was separate team for proxy configuration so no idea on this issue.
L) HTTP 404 (Page not found or file not found):
M) Need to check the system out file for the logs and verify the ear file
N) HTTP 500 internal errors:
O) It is server-side error (Web server or application server). Might be application server or
web server or down. Need to recycle by verifying the system out logs for analysis.
P) HTTP 502 Bad Gateways:
1947.
This might be because of Network issue. To resolve this issue we need to engage the
Network team and coordinate for the solution
1948.
What is TPV?
1949.
Tivoli Performance Viewer. The Tivoli Performance Viewer (TPV) enables administrators
and programmers to monitor the overall health of WebSphere Application Server without
leaving the administrative console.
1950.
From TPV, you can view current activity or log Performance Monitoring Infrastructure
(PMI) performance data for the following:

1951.
System resources such as CPU utilization
1952.
WebSphere pools and queues such as a database connection pool
1953.
Customer application data such as servlet response time
1954.
In addition to providing a built in viewer for PMI, TPV also allows you to view data for
other products or customer applications that implement custom PMI
1955.
How to detect the hangs of JVMs?
1956.
If your logs are not rotating that means your JVM hanged.
1957.
What is context root?
1958.
The context root identifies the web application. By context root only your configuration
file (Plugin-cnf.xml) route the request to the particular application.
1959.
How you will schedule jobs using cron jobs how you will set?
1960.
Crontab -l======> list the crons
A) crontab -e =====> edit and modify
The crontab File Entry Format
A crontab file contains entries for each cron job. Entries are separated by newline
characters. Each crontab file entry contains six fields separated by spaces or tabs
in the following form:

1961.
1962.
1963.

1964.

1965.
1966.
1967.
1968.
1969.
1970.
1971.

minute hour day_of_month month weekday command_with_complete_path


B) ex : To run the calendar command at 6:30 a.m. every Monday, Wednesday, and Friday,
enter:
30 6 * * 1,3,5 /usr/bin/calendar
What is the virtual memory required for JVM process?
A) The recomended virtual memory for JVM is of the physical memory
What are the regular commands is UNIX in use?
In our day to day activity we use the following commands in unix:
A) To find out the running processes the command is
:Ps ef| grep java
B) To find out the disk space the command is
:du
C) To find out the file system the command is
:df
D) To find out the network performance/port info command is
:netstat
E) To find out the CPU utilisation the command is
: topas/osstat
F) To kill the running process the command is
: kill -9 <PID>
G) To generate heap/thresd dump the command is
:kill -3 <PID>
H) To change the privileges of the file/folder the command is
: chmod
I) To change the owner of the file/folder the command is :chown
J) To list the file the command is
: ls
K) To create DIR(folder) the command is
:mkdir
L) To TAR the files ,folders we use the following command
1) Tar xvf <file name with path> -2) Tar uvf
--adding one or two files two folder
3) Tar cvf
-- total folder
M) To schedule the job in cron command is as follwos
Crontab l ( to list all the scheduled jobs)
Crontab e ( to edit the scheduled job)
Whithin the crontab the syntax for the schedule the script as follows
A) Ex: 30 6 * * 1,3,5 /usr/bin/calender
B) 30(minutes) 6 (hours) *(day of the month) * (month of the year) 1,3,5 (day no of the
week)/usr/bin/calender
C) In the above example we scheduled the script called calender which is located in the
location /usr/bin to run every Monday,Wednesday and friday
D) To find fully qualified domain name (FQDN) if you know IP
1) $ Nslookup <IP_ADDRESS>
--(vice versa)
How to check the physical memory (RAM) in the system?
bootinf r will give you the physical memory details of the unix box
What information you get with the command psef|grep httpd ?
we get the all webserver instance informations with process id.
How you will find how much heap is used by each JVM?
Using PMI we can see the percentage of the memory used by JVM
How you will fix memory leakage?

1972.
Memory leak is the issue with native code. We need to get the heap dumps and
analyse the dumps for any memory issues with the code and if you find any issue then we
need to ask developers to fix the same. Temporarly we can increase the heap size . In this way
after analysing the exact root cause we need to fix the memory leakage issue.
1973.
What is purge policy
1974.
Specifies how to purge connections when a stale connections or fatal connection error
is detected.
1975.
Its has 2 options:Entire pool, FailingConnectionsOnly
1976.
What is the default bootstrap port number in app server profile and what is
the use?
1977.
Bootstrap port number=2809
1978.
Client applications use this port to access web sphere built in request broker to use
enterprise JAVA beans in applications installed on the application server.
1979.
What is the default HTTP transport port number for application server profile
and what is the use?
1980.
Ans:We use this port when you want to invoke a web application running on the
application server from a browser.
1981.
invocation target exception what is the reason of this problem?
1982.
Mismatch of host name.
1983.
what is your goal and role in was?
1984.
Goal - a. Goal is to provide infrastructure for the demands, b. goal is to provide stable
environment, c. goal is to provide high availability
1985.
d. goal is to provide scalability , e. goal is to provide 0 downtime, Role-a. involve in
infrastructure architecting a.k.a design
1986.
b. involve in implementing architectures, c. involve in solving infrastructure issues,d.
involve in solving application environment issues
1987.
e. involve in solving issues which become hurdles in providing high availability, f.
involve in solving issues which become hurdles in scaling
1988.
Explain the Three tier architecture?
1989.
When ever client request for the application request will go to web server the web
server dispatch the request through plug-in config.xml file.
1990.
In the application server there are two containers one is web container and another is
Ejb container. The web container contains the servlets, jsps, javabeans, and Xml .EJB container
contains the EJB components like session Beans, entity Beans, Message driven Beans and
dynamic content.
1991.
The application server request will go to date base .database to replay the response in
application server to web server to client.
1992.
What are the appserver components?
1993.
Admin server, web container, ejb container, j2c service, naming server, messaging
engine, security server.
1994.
What is meant by Asymmetric Cluster and how it works?
1995.
Clusters are groups of servers that are managed together and participate in workload
management. A cluster can contain nodes or individual application servers.
1996.
In an asymmetric cluster, business logic is split into partitions, where each partition
can be the sole accessor of a set of underlying data. As a result, each node in the cluster can
implement it's own local cache (and be the sole accessor of that data), resulting in high
performance reading and writing without the need to maintain a distributed cache between
cluster nodes.
1997.
Asymmetric clustering proposes an architecture that is almost opposite to the typical
stateless server farm where the entire app is replicated across machines, some times using
distributed caching products for performance increasing
1998.
. What about master repository?
1999.
Deployment manager contains the MASTER configuration and application files. All
updates to the configuration files should go through the deployment manager.
2000.
Application installed but not working. What are troubleshooting steps?

2001.
See jvm & application are up, check plugin-cfg.xml file for the root context used by the
web application if it does not exist generate plug-in and restart web server.
2002.
. What is jndi?
2003.
We can register resources in the application servers java naming and directory
interface (jndi) namespace. Client applications can then obtain the references to these
resource objects in their programs. (or)jdbc is a low level pure java api used to execute sql
statements.
2004.
URL is not accessing at the time what we have to do?
2005.
We are taking a screen short from customer and description a bout that issues that
means how long this is not able to access applications are spouse if its performance issues.
That all the details a bout that issues will be mention in this description. If we understand that
issues clearly. I will get the permission my TL to start working on those issues. Spouse if we
didnt understand that issues clearly then we make concall with the person how hade created a
ticket and w3ith the on site team.
2006.
Spouse if issues is related with unable to access applications at that the time I will
check. Wither the plug-in.cfg.Xml file generated and propagated. I will generate plug-in cfg.Xml
file and propagated plug-in cfg.Xml file.
2007.
Then we will check server status, applications and logs.
2008.
Who to rice the tickets?
2009.
We have using the BMC Remedy tool so that addressing tickets
2010.
First step is we have log in the BMC tool
2011.
Once you login to BMC Remedy tool it will travels points to home page.
2012.
In home page we will have all details like case IDthat is ticket id, how rice the ticket.
What are first name, last name, phone, Email then which department that is all information
who raced the ticket.
2013.
Then we have option call general .Inside general case type, cat agree type, severity of
ticket, status, pending options are there.
2014.
If you want information a bout ticket we have to open log notes. It will give about the
information. Which have been accrued
2015.
In status in New, working progress, pending, resolved, closed.
2016.
Here one more option is called resolution. In resolution restored by CUID is ticket
owner, first name, last name, restoration text what is the root cast of issue. Impact details in
outage T/F. that means applications are true or false.
2017.
If the page cant display error comes then what you will do in the
production system?
2018.
There must be some network issue or server not receiving the request.
2019.
Need to check the server availability.
2020.
What is the error HTTP 404 indicates and how to solve these issues?
2021.
This error might be because of Application server non availability. Need to check the
logs and server status then need to take appropriate action to resolve the issue.
2022.
What is the difference between page not found and HTTP 404? How to solve
these issues?
2023.
The Page not found error is, the request is not reaching the server. HTTP 404 errors is
request is reaching to server but whatever it is expecting its not found at expected location
2024.
What are 500 errors?
2025.
500 error means server side error down applications, servers.
2026.
What are 400 errors?
2027.
400 error means client side error URL mistake
2028.
If a developer requests to tune an application then what you will do?
2029.
Performance Tuning
2030.
All the steps for Performance Tuning would approximately take 45 minutes.
2031.
JVM Heap Size
2032.
By default, the Java virtual machines for WebSphere Application Server and WebSphere
Portal Server are assigned only 256 MB per process. This value should be increased.
2033.
To change this value, open the WebSphere Admin Console and go to
2034.
Servers -> Application Servers -> (all server names) -> Process Definition -> Java
Virtual Machine

2035.
and set both initial heap size and max heap size to an adequate value:
2036.
on a machine with 4 GByte of real memory, set it to 1024 MByte, on a 8 GByte
machine to 2048 MByte.
2037.
If a value greater than 1024 MByte is selected, it may be necessary to change the AIX
parameter LDR_CONTRL. For details, please refer to the AIX documentation.
2038.
Session Timeout
2039.
Reducing the session timeout can help reduce memory consumption requirements.
2040.
To change this value, open the WebSphere Admin Console and go to
2041.
Servers -> Application Servers -> (all server names) -> Web Container -> Session
Management -> Session Timeout
2042.
and set Timeout to 10 Minutes.
2043.
Class Garbage Collection
2044.
To change this value, open the WebSphere Admin Console and go to
2045.
Servers -> Application Servers -> (all server names) -> Process Definition -> Java
Virtual Machine -> Generic JVM arguments
2046.
and add the parameter -Xnoclassgc.
2047.
Servlet Engine Thread Pool Size
2048.
To change this value, open the WebSphere Admin Console and go to
2049.
Servers -> Application Servers -> (all server names) -> Web Container -> Thread Pool
2050.
and add the parameters for Minimum size threads and Maximum size threads to 70.
2051.
Data Source Connection Pool Size
2052.
To change this value, open the WebSphere Admin Console and go to
2053.
Resources -> JDBC Providers -> (all providers) -> Data Sources -> (all data sources) ->
Connection Pools
2054.
and set the parameters for Minimum connections and Maximum connections to 50.
2055.
Statement Cache Size
2056.
To change this value, open the WebSphere Admin Console and go to
2057.
Resources -> JDBC Providers -> (all providers) -> Data Sources -> (all data sources)
2058.
And set the parameter for Statement Cache Size to 500.
2059.
Tell about Resource analyser?
2060.
Resource analyser is used to analyse the performance of the WAS resources. It is a
monitoring tool comes with WAS.
2061.
What is the difference between round robin and random load balancing?
2062.
Round robin load balance is nothing but symmetric clustering and random load
balancing nothing but asymmetric clustering
2063.
. How many levels we can enable the trace file?
2064.
LEVEL = all | entryExit | debug | event
2065.
If memory leakage is there in then where (in which file) we get this information?
2066.
Memory leakage information can get in the process logs ( Native_stdout and
Native_stderrer logs)
2067.
Tell about federated repository?
2068.
Federated Repository is one of the existing users registry type. In this method we can
use multiple repositories with WebSphere application server.
2069.
Default repository is a file based federated repository
2070.
Can be file based, LDAP, Multiple LDAPs or subtree of an LDAP
2071.
Defined and theoretically combined under a single realm
2072.
All of the user repositories that are configured under federated repository functionality
are invisible to WebSphere application server.
2073.
Federation capabilities are provided by the VMM(Virtual Member Manager
2074.
What is the command to create profile ?
2075.
Manageprofile create -ProfileName <profile_name>
2076.
-Profilepath <Profile_path>
2077.
-NodeName <Node_Name>
2078.
-templatePath <Templete_path>
2079.
-cellName <Cell_Name>
2080.
-hostName <Host_Name>
2081.
List Profile:
2082.
Manageprofile listprofiles
2083.
Delete Profile:
2084.
Manageprofile delete profilename <profile_name>

2085.
. What is authentication mechanism in JDBC driver?
2086.
In JDBC driver configuration we can configure the authentication details in J2C
authentication pan. This is the credentials to login into the Relational database.
2087.
How u will secure your administrative console, if u r using local O/S users registry u r
getting messages like not able to authenticate what u will do? What is the solution?
2088.
There might be the privileges issue to the user in O/S level. So we need to give proper
privileges to the user by logging in as System administrator.
2089.
90. What is rollout update in was6.1?
2090.
Automatic roll out of application update in a clustered environment
2091.
Ensures no service interruption of the application. Stops, updates and starts the
application one cluster member at a time, while the other cluster members continue to run the
application
2092.
92. What are the regular issues you get in production support and how you
resolve them?
2093.
Usually we get tickets from the operational team. Some of the call which we faced are
2094.
Out of Memory:
2095.
If we get this error we need to check for the standards configured in the application
server. I mean heap settings in the server and if not we need to resent according to the
standards. If you are getting this error frequently then we need to ask application team to
check for the memory leakage. We can get this statics from the Natice_stdout and
Native_stderr files.
2096.
No of connections reached
2097.
Check for the recommended connection pool size in the JDBC driver.
2098.
Check the unused connections.
2099.
Temporarily increase the connection pool size.
2100.
After analysing the logs and situation if required then recycle the application server to
resolve the issue.
2101.
File System issue:
2102.
Check the file system by using DU
2103.
Forward to the System admin team and coordinate for the resolution.
2104.
Thread Dump:
2105.
Create the thread dump by issuing kill-3 command and forward to the application team
for analysis.
2106.
100% CPU utilisation:
2107.
Check for the CPU utilisation bye using TOPAS command.
2108.
If required then kill some of the non important process which are taking more cpu %
2109.
HTTP errors like (HTTP 400,401,403,404,500,502 etc.)
2110.
HTTP 400 (Bad Request):
2111.
This error comes with because of syntax errors in the URL which was typed by client.
Need to provide the correct (updated) URL to the users.
2112.
HTP 401(UN authorised):
2113.
This error comes after providing the credentials .that means the provided credentials
are not having the privileged access to the requested content or page.
2114.
We need to access for the requirement of the access to the credentials if require we
need to add this user to the group to which the privileged access is there for the particular
page or content.
2115.
HTTP 403 Forbidden:
2116.
Edge component is not configured properly
2117.
SSO configuration might be not configured yet. WCP (WebSphere Catching component)
2118.
There was separate team for proxy configuration so no idea on this issue.
2119.
HTTP 404 (Page not found or file not found):
2120.
Need to check the system out file for the logs and verify the ear file
2121.
HTTP 500 internal errors:
2122.
It is server-side error (Web server or application server). Might be application server or
web server or down. Need to recycle by verifying the system out logs for analysis.
2123.
HTTP 502 Bad Gateways:
2124.
This might be because of Network issue. To resolve this issue we need to engage the
Network team and coordinate for the solution.
2125.
93. What are the disadvantages of Memory to memory replication?

A) it consumes large amount of memory in networks with many users, because each
server has a copy of all sessions. And another disadvantage is each change to a
session must be replicated to all application servers.
2126.
Shall we have different nodes in different platforms with in a node group?
2127.
No, because node group is nothing but group of nodes which are there on same
platforms
2128.
103. What is trace file & where you get more details in trace or log files?
2129.
Trace file contains the step by step activity details of the WAS process. Trace file only
contains more details than the log file.
2130.
104. What are difference scripting options in wasadmin engine?
2131.
There are four types of scripting options
2132.
Admincontrol, Adminconfig, AdminApp, AdminTask
2133.
105. What are the WAS resources?
2134.
WAS resources are
JDBC, JMS, Mail service, Resource Adapters, Cache instances,
URL, Etc..
2135.
106. How to detect the hangs of JVMs?
2136.
If your logs are not rotating that means your JVM hanged.
2137.
. How you will find how much heap is used by each JVM?
2138.
Ans) Using PMI we can see the percentage of the memory used by JVM
2139.
How you get user id for datasource?
2140.
Ans) from the database team we get the user id to configure the datasource.
2141.
How you will fix memory leakage?
2142.
Ans) Memory leak is the issue with native code. We need to get the heap dumps and
analyse the dumps for any memory issues with the code and if you find any issue then we
need to ask developers to fix the same. Temporarly we can increase the heap size . In this way
after analysing the exact root cause we need to fix the memory leakage issue.
2143.
. If application is giving very slow response then how will improve?
2144.
Ans) Have to check Connection pooling settings, change acordingly if required
2145.
JVM memory settings, change acordingly if required
2146.
And check the data base if its giving slow response
2147.
Check any conneciton are waiting and not closing
2148.
Check the CPU utilization and JVM utilization
2149.
. What is SIB & what is the purpose?
2150.
Ans) Service Inegration BUS is introduced in V6 and the perpupose is to connect the
SOA apps like MQ.
2151.
176. What is the significance of the embedded http server explain ?
2152.
Ans)to get requests from external IHS and forward to WEB container.
2153.
What are the steps to do performance tuning for webserver?
2154.
To reduce the disk i/o by using the _file() API directive on unix .
2155.
What is the basic command in UNIX to find network performance?
2156.
Netstat
2157.
What information you get with the command psef|grep httpd ?
2158.
Ans) we get the all webserver instance informations with process id.
2159.
What is the difference between Telnet and SSH?
2160.
Telnet ->
2161.
Its just getting (Telenet) a connection to the server.
2162.
Its not more secure. Anybody can use it.
2163.
It can be easly hacked.It can be easily read by anybody in
2164.
that network
2165.
SSH -> secured shocket shell
2166.
Its more secure than Telnet .
2167.
This has an encrption and decrption of the data /usr/pwd
2168.
None can hack this. It is the good way to transfer the data
2169.
When you install RedHat what is the kernel mode ? What are kernel
compilation / upgrade?
I guess the Kernel mode will be kernel itself and the user processes will not be able to use the
resources that the Kernel is using. This is done to protect the kernel from user programs. Kernel
compilation is installing a new kernel or adding custom modules to the same kernel. Kernel up
gradation is upgrading it to a different version altogether.

2170.
. Differences between TCP and UDP
2171.
TCP:-1) TCP -Transmission control protocol, 2) TCP is a connection oriented protocol, 3)
Three way handshake happens between client and server.
4) TCP is a reliable data transfer, 5) slow transmissions of data compare to UDP, 6) TCP is used
to send file like database, where reliability play the first role
2172.
UDP:- 1)UDP -User Datagram protocol, 2)UDP is connectionless protocol, 3)NO 3 way
handshake, 4)Not a reliable data transfer
5)Faster than TCP, 6)used to send data like video, audio
2173.
What is CVS? List some useful CVS commands.(Asked by Silicon Magic
Corp.people)
2174.
Anser: CVS is Concurrent Version System. It is the front end to the RCS revision control
system which extends the notion of revision control from a collection of files in a single
directory to a hierarchical collection of directories consisting of revision controlled files. These
directories and files can be combined together to form a software release.
There are some useful commands that are being used very often. They are
2175.
cvs checkout , cvs update , cvs add , cvs remove , cvs commit
2176.
210. What is DNS?
2177.
DNS (Domian name server ), DNS resolves hostname to IP address (forward lookup),
resolves IP address to hostname (reverse lookup), it allows machines to logically grouped by
name domain, provides email routing.DNS port: 53
2178.
In which cases we have to regenerate the plugin-cfg.xml file?
2179.
When adding the cluster member do we need to regenerate the plug-in?
2180.
If I change the port number do we need to regenerate the plug-in?
2181.
If I change the data source properties do we need to regenerate the plug-in?
2182.
What is session affinity and session persistence?
2183.
What is ITIL?
2184.
Suddenly an application is down or server is down how will you resolve the
issue?
2185.
Does WebSphere Application Server work with NIS?
2186.
WebSphere Application Server does not directly support NIS (Network Information
2187.
Service) for authentication. It supports LDAP, OS, and custom. When running on a
2188.
UNIX operating system, WebSphere Application Server uses the standard UNIX
2189.
password APIs (getpw*, and so on) for verifying user password (WebSphere
2190.
Application Server must run as root for this to work). If those APIs call to NIS, then
2191.
WebSphere Application Server will use NIS for authentication, but this is transparent
2192.
to WebSphere Application Server. However, when an OS registry is used on UNIX,
2193.
then multi-node cells are not supported.
2194.
It might be possible to write a custom registry to use NIS.
2195.
In most cases, the answer to this question is no.
2196.
Why given the httpd.conf file to installation of plug-in? identify the web server
(port, virtual hosts) to configure the web server definition4. How to configure remote
system httpd.conf file? Ans: select web server machine (remote
2197.
56. What is CellDiscoveryAddressAns: Node uses this port to talk to DMGR
2198.
57. What is NodeDiscoveryAddressAns: DMGR uses this port to talk to node
2199.
58. How websphere discovers a change in JSP and compiles it?
2200.
Ans: There is an algorithm that websphere uses to find the timestamp of .jsp and
.class files. It checks that timestamp of .class file is always later than its corresponding .jsp file.
2201.
what is a virtual host ? what are the default virtual hosts in WAS
admin_host, proxy_host, default_host How do you administrate a webserver from
websphere admin console
create a webserver definition and add it as managed/unmanaged node
2202.
one of the cluster member (jvm) is having issues. To troubleshoot the issue,
you decided to take it out of the cluster. How do you do that?
Make its runtime weight to 0

2203.
After making some changes on a cluster, it is required to recycle/restart all
the cluster JVMs. The lead admin told you to make sure that there should not be any
downtime during this recycle. Which option do you use to achieve it?
Ripplestart
2204.
A large application which has 5web modules has been deployed on to a
cluster. After some months, the developer asked you to update on of the 5web
modules. How do you do it?Rollout
2205.
can you change the cluster name, once it was created ?No
2206.
what is meant by J2C authentication?
2207.
Java 2 Connector (J2C) authentication data entries are used by resource adapters and
JDBC data sources. A Java 2 Connector authentication data entry contains authentication data,
which contains the following information
2208.
Alias, User ID, Password, Description.
2209.
How Internet Works?
2210.
AnsThe Internetis a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is a network of networks that consists of
millions of private and public, academic, business, and government networks of local to global
scope that are linked by copper wires, fiber-optic cables, wireless connections, and other
technologies.
2211.
: What is log rotation policy?
2212.
Ans; Log rotation policy is used If log file size is full it will move to Historical log. Where
as in JVM logs we can do log rotation in 2 ways 1. With file size 2. With time
2213.
How to tune an application?
2214.
Ans: Before tune an application we will check an cpu utilization, memory usage, we will
check the current usage of thread pool heap size. If everything is fine then we will tune an
application usingPerformance Monitoring Infrastructure (PMI)
2215.
What is the difference between SSH and Https?
2216.
SSH:
2217.
SSH means Secure Shell. It has a built-in username/password authentication system
to establish a connection. It uses Port 22 to perform the authentication process for connection
2218.
SSH is mainly used to connect from/to remote servers
2219.
SSH requires client authentication
2220.
HTTPS:
2221.
https is "Hyper Text Transfer Protocol" with Secure Sockets Layer (SSL), another
protocol primarily developed with secure, safe Internet transactions in mind.
2222.
It uses 443 port to perform secure connection
2223.
What are the two basic steps that admin have to do after deploying
the application & before running the application?
2224.

have to regenerate the web server plug-in, copy it over to the web server machine and

do a quick restart of it
2225.
Can we access 2 different applications at once running on 2 application
servers in a cluster?
If those two applications are mapped exactly on to the same cluster members, we can access
for them by configuring the webserver and plug-in properly for the cluster.
2226.
.If the app server crashes in the middle of application deployment , wht
could be the reason and wht steps we have to follow?
If the server resources are less while deployment, when application requests are hitting
application server due to less resources the application server will crash. If the application
server crash then that time we can get thread dump.
2227.

What is the deployment descriptor of EAR/ EJB/WAR?


A) ibm-web-bnd.xmi, ibm-web-ext.xmi, web.xml
What are the measures you follow while deploying an application in
production environment?

A) we need to consider below steps.

1.
2228.

need to take necessary backups, 2. Raise a change request, 3. Approval request, 4.


schedule date from change control.
. What kind of security mode you are using or JDBC connection? J2C

Authentication
2229.

what are the options you have to improve performance?


A) Connection pool, Thread pool of web container, EJB container, web server parameter,
jdbc connection pool, Tuning Application server

2230.

Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning security, Tuning

operating systems, Tuning Web servers


2231.

What are your daily day to day Activates?


A) We have ticketing tools, We have 2 Type of tickets:

2232.

Change request : scheduled activities like new resources creation, JVM settings,

Configuration of the application and development teams raised tickets


2233.

Incident request : production support or monitoring like up gradation.

2234.

We have a dev team; if they found any issues they will raise a ticket.

2235.

We have a production support team, and monitoring team, if they come across

something abnormal then they will raise a production support tickets.


2236.

We are having WAS 6.0,6.1,7.0 so daily we are having configuration setups for

migration, and building the similar environment as 6.0,6.1,7.0In different boxes as new
environment.
2237.
2238.
2239.

Right now I dont have chance to write new scripts. How to check thread dump in jacl
. what are the difference b/w servlets and jsp?
Ans: Servlets are the server side java program and jsp is isusedto display the java

server pages which uses java program


2240.
. virtual memory statistic command? Ans: vmstat
2241.
What is log rotation policy?
2242.
Log rotation policy is used If log file size is full it will move to Historical log. Where as
in JVM logs we can do log rotation in 2 ways 1. With file size 2. With time
2243.
WebSphere Application Server important Log Files?
2244.
Basically, the files are divided into these below parts
>>> XML Configuration Files
>>> Property files
>>> Log Files
WebSphere stores its configuration to set of XML files. When we use the Admin console to
configure WebSphere, certain XML files are updated internally.
CELL-scope:
admin-authz.xml
Contains the roles set for administration
of the Admin console.
/appsrv01/config/cells//
profileRegistry.xml
Contains a list of profiles and profile
configuration data
resources.xml
Defines operating cell scope
environmental resources, including
JDBC, JMS, JavaMail, URL end point
configuration, and so on.

security.xml
Contains security data , including all
user ID and password information.
virtualhosts.xml
Contains virtual host and Multipurpose
Internet Mail Extensions (MIME)-type
configurations.
variables.xml
Contains cell level WebSphere variables
wimconfig.xml
Contains the federated repository
configurations for global security
/config/cells//wim/config/
NODE-scope: namestore.xml
Provides persistent JNDI namespace
binding data
resources.xml
Defines node scope environmental
resources, including JDBC, JMS, JavaMail,
URL end point configuration, and so on
serverindex.xml
Specifies all the ports used by servers
on this node
variables.xml
Contains node level WebSphere
variables
SERVER-scope:- resources.xml
Contains the configuration of resources,
such as, JDBC, JMS, JavaMail, and URL
end points at server scope
server.xml
Contains application server
configuration data
variables.xml
Contains server level variables
2245.
How would you go about when a new application comes into ur environment
2246.
(resources, settings, heaps etc)
2247.
When the request comes to a webserver how does the webserver know the
JVM that is capable of handling that request?
2248.
The webserver first takes the request and if it can't serve, it forwards the request to
the plugin config file . The plugin config file routes the request to the appropriate application
server (or cluster member or jvm) according to the mapping information it has.
2249.
How do you change the log format in IHS
2250.
In httpd.conf file change the following line to your required parameters ----LogFormat"%t %h %u %m"
2251.
When you are on call support when you got a severity 1 ticket, how do you
take action. Explain in detail.
2252.
Open the ticket, read the message what the problem is about. login to targeted
server(s), check logs, depending on error, propagate first hand info to stakeholders. sit on the
issue, fix it, close it.
2253.
195. What command can you use to review boot messages? dmesg"
2254.
What is NFS? What is its job?

2255.
Answer: NFS stands for Network File System. NFS enables filesystems physically
residing on one computer system to be used by other computers in the network, appearing to
users on the remote host as just another local disk.
2256.
. What file defines the levels of messages written to system log files?
2257.
kernel.h
2258.
To determine the various levels of
messages that are defined on your

system, examine the kernel.h file.

2259.

Technical Questions

1. Are you responsible for production support?


A) Yes
2260.

As per on call support, we have dedicate mobile and laptop every week, they will

change. And Prioritize, change at every week on 24x7 basis.


2. Breifly explain about the topology of production environment?
2261.

A)

2262.

In my production environment we are having 200 applications running across 70

RHEL boxes in 20 WebSphere cells.


2263.

Each cell has 3 nodes under dmgr, all nodes are established in horizontal cluster

(different RHEL boxes), All clusters will have 3 jvms run across the RHEL boxes.
2264.

Resources: 8 onsite + 8 off shore

2265.

Role hierarchy: Business head -> IT MGR -> Middleware mgr -> off-shore team lead

->
2266.

My role is Level-1 and 2.

2267.

We are did a migration from 5.1 to 6.0/6.1, in my environment, 5.1 will be completely

migrated this year end. We are using paid support from IBM 5.1(3 cells) as free support
stopped by IBM.
2268.
3. Which environment you are using?
A) Soloaris 6.1/8.x , RHEL Linux: 5.1
4. How many servers and how many applications?

A) Discussed
5. which kind of applications?
A) Client Business:
1. Mortgage, 2.Trading applications
6. Applications are running on clusters?
2269.

Yes.

7. How do you verify that you are using Horizontal clusters not a vertical cluster?
A) if u have all the servers in same machine(Host) ,than its vertical ,if cluster servers are
installed in different machine than its horizontal.
2270.

-OR-

2271.

Go to WAS console => select Nodes in left side => in the right side of the console

you can see how many nodes make's your CELL, and also the hostname of the boxes in
which the node exists.
if you see all the nodes from different hostnames then its Horizontal clustering if you see
same hostname here then its Vertical clustering
2272.
8. your cluster contains how many nodes?
A) 3 nodes
9. Both nodes are running on dmgr. Dmgr is on both nodes?
A) All my production Dmgr in a single box. Nodes will be across different boxes.
2273.

Note: if in case failure of DMGR node, then how do we handle the issue?

2274.

In that case we need to wait till that problem gets resolved, for any configuration

changes in the console. Generally start and stop server activities will do in application server
node.
10. Is it necessary to have dmgr on both nodes?
A) NO, Single dmgr.
11. Do you have dmgr as standalone?
A) We can, but No use.
12. Can we create more than one server in standalone-environement?
A) Never worked on stand alone environment.
13. can we have more than one application in a single server?
A) many
14. I want to depoly the application in any one of the node but not cluster?

A) Node is a server
15. What kind of database you are using?
2275.

t
A) Oracle 10g
16. What kind of security mode you are using or JDBC connection?

A) J2C Authentication
17. What type of driver you are using? Type 4 driver
2276.

A)

2277.

Type 1 driver: JDBC-ODBC Bridge

2278.

This driver called as JDBC-ODBC bridge.The Java Statements converts to JDBC

statements.JDBC statements calls ODBC by using JDBC-ODBC bridge. ODBC drivers


convert into the requirements of databases.
2279.

Java--->JDBCStat-->JDBC-ODBC bridge-->ODBC-->Databases.

2280.

Type 2 driver: Native-API/partly Java driver

2281.

This driver is called as Native Driver where it requires the some native code to

connect to the databases.


2282.

Type 3 Driver: Net-protocol/all-Java driver

2283.

This driver is called as Protocal driver where

2284.

Java-->JDBC statements-->SQLStatements--> databases.

2285.

Type 4 Driver: This driver directly converts the java statements to SQl Statements

which require to databases. It wont convert to JDBC statement.


2286.
18. The application should be authenticate before interacting with database?
A) It will happened, we are creating uid, pwd that will work
19. what is meant by connection pooling?
A) a connection pool is a cache of database connections maintained by the database so that
the connections can be reused when the database receives future requests for data.
Connection pools are used to enhance the performance of executing commands on a
database. Opening and maintaining a database connection for each user, especially
requests made to a dynamic database-drivenwebsite application, is costly and wastes
resources. In connection pooling, after a connection is created, it is placed in the pool and it
is used over again so that a new connection does not have to be established. If all the
connections are being used, a new connection is made and is added to the pool. Connection

pooling also cuts down on the amount of time a user must wait to establish a connection to
the database.
20. what are the different methods to deploy application?
2287.

A)

21. for ear file is context root is necessary?


A) Hostname:9089/appname - context root Yes.
22. I updated the new application but the user is getting the old applicaion only?
A) need to Restart, synch
23. what are the options you have to improve performance?
A) Connection pool, Thread pool of web container, EJB container, web server parameter, jdbc
connection pool
2288.

Tuning Application server

2289.

Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning

security, Tuning operating systems, Tuning Web servers


2290.

Connection pool perameters:

2291.

$AdminControl getAttribute $objectname surgeCreationInterval

2292.

$AdminControl setAttribute $objectname surgeCreationInterval 30

2293.

$AdminControl getAttribute $objectname surgeThreshold

2294.

$AdminControl setAttribute $objectname surgeThreshold 15

2295.

24. to sepcify the weight of a cluster member in which file i have to modify?
A) have to modify in Plugin file
25. I am getting server 500 erro, what will be the reason?

A) Internal server error (server to db middleware)


26. How do enable GC?
2296.

In the Administrative Console, expand Servers and then click on Application Servers.

2297.

. Click on the server that is encountering the "OutOfMemory" condition.

2298.

. On the Configuration tab, under Server Infrastructure, expand Java and Process

2299.

Management, and click Process Definition.

2300.

. Under the Additional Properties section, click Java Virtual Machine.

2301.

. Select the Verbose garbage collection check box.

2302.

. Click Apply.

2303.

. At the top of the Administrative Client, click Save to apply changes to the master

2304.

configuration.

2305.

. Stop and restart the Application Server

2306.

The verbose garbage collection output is written to either native_stderr.log or

2307.

native_stdout.log for the Application Server

2308.

verbosegc Tells you what is being done, whether heap size is at min or max.

2309.
27. Ho to check GC is active or not, if you don't have?
A) We can check in logs.
28. can you tell me about profiles?
A) WebSphere application binary, profile sharing binaries of existing instance,
29. what is the use of virtual host?
A) Configuration that lets a single host machine resemble multiple host machines. Each virtual
2310.

host has a logical name and a list of one or more domain name system (DNS)

aliases by which
2311.

it is known.

30. Is webserver & application server should be installed in a single machine or different
machines?
A) We can do it, but in production different machines.
2312.

Webserver OS tuned in different way, app. server different way, normally these web

servers in DMZ - Demilitarized Zone.


2313.
31. Difference between managed node and unmanaged node?
A) Managed have node agent, unmanaged not. Unmanaged node we not control from
console.
32. How to check application servers are running/not?
A) Ps -grep
33. How to check WAS is running or not through PS?
A) Ps -grep
2314.

WAS Edge Components

2315.

These are the some of the WAS Edge Components.

WAS Edge Components

Caching Proxy

Proxy Server
Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component

2316.

Tuesday, September 22, 2009

2317.

IBM Interview Questions

2318.

These are the interview questions which asked on 17-04-09 by IBM intial round. One

thing should remember by everyone, now a days all the companies who are taking WAS admins
they are asking questions on O/S also, like Linux or UNIX. So be prepare for those operating
systems also before attending an interview.
1. Tell me about yourself (roles and responsibilites)
2. What is the difference b/wn appserver and webserver?
3. How do u configure the plug-in file?
4. How do u configure JDBC drivers and what is meant by J2C authentication?
5. How Internet Works?
A) The Internet is a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is anetwork of networks that consists of
millions of private and public, academic, business, and government networks of local to
global scope that are linked by copper wires, fiber-optic cables, wireless connections,
and other technologies.
6. Explain the process of Federation?
7.How do u administrate admin console in unix?
8. what are the different types of clustering? done
9. What is the advantages of Vertical Clustering?
10. Do u have any idea or did u work with JACL scripts?
11. Where do you find the problems of a Webserver(Log file)?
12. How many types of log files are there! What are they!
13. What is log rotation policy?
14. Where do you enable the Garbage Collector?

2319.

using -verbosegc in startup command

15. How to tune an application?


16. When you will perform Thread Dump and Heap Dump?
17. What are the parameters that to pass while generating an Heap Dump?
18. How To identify that heap memory is decreasing and where?

19. Describe the real time problems that u faced in your administration career?
20. What are the major tasks you solved?
21. What is the difference between SSH and Https?
22. Why we enable SSL on webserver rather than App.Server?
A) When ever request comes to application it is start working from Webserver.

2320.
2321.

SSH
Secure Shell (SSH), sometimes known as Secure Socket Shell, is a Unix-based

command interface and protocol for securely getting access to a remote computer. It is widely
used by network administrators to control Web and other kinds of servers remotely. SSH is
actually a suite of three utilities - slogin, ssh, and scp - that are secure versions of the earlier
UNIX utilities, rlogin, rsh, and rcp. SSH commands are encrypted and secure in several ways.
Both ends of the client/server connection are authenticated using a digital certificate, and
passwords are protected by being encrypted.
SSH uses RSA public key cryptography for both connection and authentication. Encryption
algorithms include Blowfish, DES, and IDEA. IDEA is the default.
SSH2, the latest version, is a proposed set of standards from the Internet Engineering Task Force
(IETF).

2322.
2323.

How To Connect To WSadmin Console through SOAP ?


Generally we connect wsadmin console directly with soap port or rmi port.

specially if we want to check whether a particular SOAP port of dmgr is working or not, this
requisition we need whenever we are federating a node to a dmgr.
The following is the command which we use to check whether a particular port is communicating
or not.
wsadmin -conntype SOAP -port 8879
wsadmin -conntype RMI -port 9809

2324.
(1.1)

wsadmin -conntype RMI -port 2809 -user u1 -password secret1

Issues: we got responce from users saying that they not able to receive messages from their
application.

2325.

Sol : we identified that message receiver server not able to recive messages from MQ,

because of File storeage failed, then we informed the same to system infrastructure team they
added SAN, even though the problem not got resolved.

2326.

I am seeing some transaction timeout errors in the logs:####<21-Jul-2009 16:18:23

o'clock BST> <21cnedc313>


(1.2)

Issues: JMS transaction timeout messages like this in WAS.

2327.

Sol: there are bulk number of JMS messages stored in MQ Server, when ever san got

added at a time all the messages in MQ, hit the server at a time, so server is not able process
that many number of requests at a time, then we increase the JTA transaction time out value from

30 to 100, this will allow more time for transaction to complete. After process all the requests we
changed the transaction time out value back to 30.

2328.

(2.1) Issues: the WAS server logs are not getting generated in both the nodes. The last

timestamp in the logs file is 18/07/09 15:36.The same issue has occurred few times and we have
to restarted both the managed servers for the logs to be generated.

2329.
2330.

Could you please let us know what could be the reason for this issue?
Sol. The log rotation was not set properly, which I have set now. Also the log stopped in

the middle of printing some debugs, which suggests that it ran out of disk space. The /IBM_profile
is mounted on root partition.

2331.

(3.1) Can you please send the P2 case (TAM Test Tool not working) which came today

morning to APLSUP54 and request them to check why the ?java.lang.OutOfMemoryError: unable
to create new native thread? occurred.

2332.

Also mention in that case that we had taken the thread dump and is present at mps

location.

2333.

Sol. This is again a native memory issue. The JVM heap allocated is 1.5 Gb (which is

necessary otherwise app starts giving heap errors), which leave 512mb for native memory out of
the possible 2Gb max.

2334.

This native memory is used by all the native modules like MQ or application codes

creating native memory. If the native memory is not sufficient then you get OutofMemory:unable
to create a new native thread error.

2335.

(4.1) We are facing problem with the WebSphere server in dybip04. We are using BEA

version 8.1SP6

2336.

The Managed server is suddenly going into UNKNOWN state and when we try to restart

the server

2337.
2338.
2339.

The following error is occurring::


OutOfMemoryError occured on server
Sol. I have increased the memory size to 2GB and restarted the server. The messages

are being consumed now.

2340.
2341.
2342.

5.1) we are facing connection failure error, due to what causes?


Sol. Finally we found, driver there is one DB driver corrupted in it causes the issue.
Firewarll -> loadbalancer -> Webserver -> app.ser visa plugin -> hits application ->

contact db to ds and

2343.

request - > firewall -> loadbalancer(split the load into multiple Webserver) ->

(sitemider/ssl) webserver -> via plug in which is in the application server -> application

2344.
2345.
2346.
2347.
2348.

In side cluster jvm will respond.


How much memory tuned for your application servers in your environment?
Depend upon the application, decided by developer. Or depends on OS.
How will you login to solaris/ linux for installations?
Normally we will not use rout privileged ID for installing/configuring was applications in

Linux.

2349.

Ex: empid

2350.
2351.

Su wasuser(not root privileged user) Non-route user


What are the two basic steps that admin have to do after deploying the application &

before running the application?

2352.

have to regenerate the web server plug-in, copy it over to the web server machine and do

a quick restart of it

2353.

1.wht is hot deployment, and where we get a chance to go for this?

Hot deployment means adding modules or additional services to the existing application or new application
without stopping the application server as well as application. When an application is went to Production
environment then we can't stop the application as application requests will come. So in that case we will
go for hot deployment.

2.Can we access 2 different applications at once running on 2 application servers in a cluster?

If those two applications are mapped exactly on to the same cluster members, we can access for them by
configuring the webserver and plug-in properly for the cluster.

3.how to enable Global Security in WAS though CUI?

To enable Global Security first we have to do


1. Select the Authentication Registry, i.e., either Local OS or LDAP.
Here we have to specify the primary administrative user name which should be present there in the
registry.
2. Select the Authentication Mechanism i.e., LTPA or SWAM.
Here we have to specify the password and confirm-password.
3. Enable Global Security.
4. Save and restart the server.

4.If the app server crashes in the middle of application deployment , wht could be the reason and wht
steps we have to follow?

If the server resources are less while deployment, when application requests are hitting application server
due to less resources the application server will crash. If the application server crash then that time we
can get thread dump.

5.During WAS ND installation, one default server "server1" creates right?can we change its name during
installation?

If we are installing, in silent we can change the default server name we can change, in GUI its not
possible.

2354.
A: 22

Q: What is the default port for SSH server?

2355.

Real time Websphere Application server Interview questions

2356.

February 4, 2013 by Ravi Kumar

2357.
2358.
2359.
2360.
2361.
2362.
2363.

1) What is the recommended free disk space in /tmp to install WAS.


1 GB
2) What is the default installation location of WAS in Linux.
Opt/IBM/WebSphere/AppServer
3) What is the default installation location of WAS in Sun Solaris.
Opt/IBM/WebSphere/AppServer
4) What is the default installation location of WAS in AIX
Usr/IBM/WebSphere/AppServer

2364.
5) List any 10 parameters in response file
2365.
-W silentInstallLicenseAcceptance.value=true
2366.
-P wasProductBean.installLocation=C:\IBM\WebSphere\AppServer
2367.
-OPT disableOSPrereqChecking=true
2368.
-OPT installType=installNew
2369.
-OPT createProfile=true
2370.
-OPT profileType=deploymentManager
2371.
-OPT PROF_enableAdminSecurity=true
2372.
-W
nodehostandcellnamepanelInstallWizardBean.nodeName=krishna_node
2373.
-W nodehostandcellnamepanelInstallWizardBean.hostName=localhost
2374.
-W winservicepanelInstallWizardBean.winServiceQuery=true
2375.
-W winservicepanelInstallWizardBean.accountType=localsystem
2376.
-W winservicepanelInstallWizardBean.startupType=manual

2377.
2378.

6) Write the complete command to execute a response file.


<was-setup>./install options <absolute path of response file> silent

2379.
2380.

7) Which registry file will get updated after installation of WAS.


vpd.properties

2381.
8) What is the use of SOAP Connector port and what is the default soap
port number for DMGR profile.
2382.
Client Applications like wsadmin uses Simple Object Access
Protocol and that is listening to the port 8879. If we want federate a
profile by using SOAP protocol and SOAP connector port number, we can
federate a profile.

2383.
9) What is the default Http transport port number for Application Server
profile and what is the use.
2384.
9080, (if ssl was enabled 9443) If we want to invoke applications
running on AppServer we are using HTTP transport port

2385.
10) What is the default Bootstrap port number in App.Serv profile and
what is the use.
2386.
2809. To access the EJBs, JNDI use bootstrap port to obtain initial
context root.

2387.
11) Installation was successful and when I am trying to start server it is
giving Invocation Target Exception why you will get this issue and how you are
trouble shooting this issue.
2388.
May be the problem with hostnames, hostnames are mismatched.
Add the host name in etc/hosts file which you had given at the time of
installation.

2389.
2390.

12) What are different profile templates in WAS 6.0?


Dmgr, default and managed

2391.
13) Write the complete command to create an App.Serv profile through
command line.
2392.
C:\IBM\WebSphere\AppServer\bin>wasprofile.bat -create
-profileName AppSrv04 profilePathC:\IBM\WebSphere\AppServer\profiles\AppSrv04 -template
PathC:\IBM\WebSphere\AppServer\profileTemplates\default -nodeName
app_node04 -cellNamecell04 -hostName krishamurthy

2393.
14) Write a complete command to delete a profile.
2394.
C:\IBM\WebSphere\AppServer\profiles\AppSrv01\bin>wasprofile.b
at -delete -profileName AppSrv01

2395.
15) If you get a problem before creating a logs directory at the time of
installation, at that time where you can check the status of installation
A) tmp/log.txt

2396.

16) What is the difference between managed node and unmanaged node

2397.
Manged Node contains node agent, we can administer federated
profiles servers and applications from dmgr admin console. For
unmanaged the will be no nodeagent.

2398.
2399.

17) What is the impact for the federated profile servers, if DMGR is down.
No impact on servers and applications

2400.
2401.

18) In which xml file, we can change the port numbers.


Serverindex.xml

2402.
19) What is a server.
2403.
Server provides a runtime environment for your web apps Or
Enterprise applications.
2404.
Server receives user request, process that request and execute
that request and response will be generated to the end users.

2405.
2406.

20) If we stop the nodeagent, what will be the impact for end users.
There is no impact for end users

2407.
2408.

21) How to take backup with out stopping servers.


./backupConfig.sh nostop

2409.
6.1.
2410.

22) What are the different user registries under global security in 6.0 and

2411.
2412.

23) What is the necessity of global security?


To provide security for the admin console.

2413.
2414.

24) What is the port number for LDAP server with SSL and without SSL?
389 and 636

2415.
2416.

25) How to disable Global Security


./wsadmin.sh -conntype NONE

Local OS, Custom, LDAP. Federated repository was added in 6.1

2417.

Securityoff

exit

2418.
2419.

26) How to know how many profiles are available.


/AppServer/bin>./wasprofile.sh listProfiles

2420.
27) What are the advantages and disadvantages of Local OS,Custom and
LDAP user registries?
2421.
Global Security: In 6.0 we have 3 ways to provide security for
admin console.
1) Local os user registry.
2) Custom user registry.
3) LDAP (Light Weight Directory Access Protocol) user registry.
a) Custom user registry: Here we have to create two files named:
2422.
Users. Registry
2423.
Groups. Registry
2424.
We can create this file any where but we have to configure this absolute
path to the application servers.
b) LDAP: It is a mechanism & not a server. Here we are integrating seperate
directory servers.
2425.
if SSL is enabled the port number is 636, if it is not enabled 389.
1) In local os user registry we have to create user accounts and that
user accounts have to configure to websphere application servers.
2426.
where as in the custom user registry specifying user names and passwords
in a normal file and we are specifying the absolute path of that file into the
websphere application server. whenever we are going for LDAP user registry we
have to specify user id & password & type of directory server, port number
(default is 389), if SSL is enabled we have to specify port number as 636 and we
have to specify Base distinguished name which indicates authentication for users
and we have to specify Bind distinguished name and Bind password which
specify authorization for user and we have to select Advanced Light Weight
Directory Access Protocol user registry settings there we have to specify user
filter classes and group filter classes (automatically it will be there) and finally we
have to restart the server.

2427.
28)What is the full form of JDBC.
2428.
JDBC (java Database Connectivity) is an API (Applicationprogram
Interfaces), that is useful to write a java program to connect any database, and
retrieve the data form the database and utilize the data in the java program.
2429.
Making a connection to a database
2430.
Creating SQL or MySQL statements
2431.
Executing that SQL or MySQL queries in the database
2432.
Viewing & Modifying the resulting records
2433.
We have 2 types of JDBC drivers in was. Those are Type2(Thick) and
Type4(Thin/Native Protocol) jdbc drivers.Type2 JDBC drivers require the

database client software on the client node to connect to the database


server.Type4 JDBC drivers connect directly to the database server.

2434.
29) What is the full form of JAR and what a jar file contains?
2435.
An EJB module which contains enterprise java beans class files
and EJB deployment descriptors are packed as JAR files with .jar
extension.

2436.
30)Write the name of the jar file necessary to configure Oracle 9i & Oracle
10g Database.
2437.
In oracle 10g & 9i We have only one jar file i.e OJDBC14.JAR (for log) &
Class12.jar (for 9i) and In DB2 we have 3 or more jar files. i.e
DB2JCC.JAR,DB2JCC_LICENSE_C4.JAR, DB2JCC_LICENCE_CIS42.JAR.
1) The .jar file is nothing but a collection of .class files. It is necessary
to communicate with the database. So we should configure this jar
files with database.

2438.
31) What is a connection pool?
2439.
Connection pooling is a place where a set of connections are kept and are
used by the different programmers with out creating connections to the
database(it means there is a ready made connection available for the
programmers where he can use). After using the connection he can send back
that connection to the connection pool. Number of connections in connection
pool may vary.
2440.
32) What is meant by Federation
2441.
33) What are the different types of console roles available and explain
about each role?

2442.
2443.

2444.

34) what is your goal and role in was?


Goal -

Role-

a. Goal is to provide
infrastructure for the
demands
b. goal is to provide stable
environment
c. goal is to provide high
availability
d. goal is to provide
scalability
e. goal is to provide 0
downtime

a. involve in infrastructure
architecting a.k.a design
b. involve in implementing
architectures
c. involve in solving
infrastructure issues
d. involve in solving
application environment
issues
e. involve in solving issues
which become hurdles in
providing high
availability
f. involve in solving issues
which become hurdles in
scaling

2445.
2446.
2447.

35) what is incident management?


Incident = Issue. Hurdle. Risk. Downtime. Security Breach.
Incident Management = Risk Plan. Potential incidents management.

2448.
36) Do you know how to configure ticketing tool with WAS?
2449.
This is a meaningless question. You need more information to address this
question.
2450.
Ticketing System is it part of IBM? Does it fall in Web Sphere Umbrella? Is
it an application running on WAS? Is it a Web based app? or Java Client?
2451.
Unless you know these, its a blind question.

2452.
37) when you configure LDAP with application server, if the users are
unable to connect to WAS. How do you trouble shoot this scenario?
2453.
You dont trouble shoot, you *troubleshoot*
2454.
The issue is U have LDAP, running on Server x. Server y, WAS bind to
server x.
2455.
if a problem occurs, u need to dig like this A) Ldap up or not
B) If yes, can server y reach server x [simple ping or telnet on ldap port]
C) If yes Ur infrastructure is clear
D) Any firewall between server y and server x. talk to firewall team, ask them
to enable trace between server y and x. any droppage of packets?
2456.
E. if everything is clean, talk to ldap admin, enable trace on that specific
group who are getting auth errors.
2457.
F) Look into systemout.log, find out what exactly the error message you
get.

2458.
G) U have to login to admin console and verify the authentication. u can
*test* ldap auth from console. Feb 7 (2 days ago) Raju

2459.
38) What is the difference between Signed Certificate and Self-signed
certificate? Which one you prefer?
2460.
http://webdesign.about.com/od/ssl/a/signed_v_selfsi.htm

2461.
39) In Windows 2003 box, an application server process is not responding.
How do you trouble shoot this issue. Even when you are unable to kill the
process.
2462.
*trouble shoot* On any server, app server freeze may because of
resource crunch, or process failing to release a resource, jvm could not complete
a specific thread, blablabla.
a. do u have enuf rights to
kill the process?
b. check the processor
utilization thru task
manager
c. kill -3, if not responding,
try again, again and
again
d. verfiy the disk space.
e. verify error log and out
log.
2463.
Blabla

2464.
40) how many types of scripting you have done or you know?
2465.
such questions cannot be asked in a forum, or its difficult to answer. if i
were you, i wud say, perl scripting, php, python, jython, tcl, jacl, ant, shell,
blabla. Feb 7 (2 days ago)

2466.
41) when you are on call support when you got a severity 1 ticket, how do
you take action. Explain in detail.
2467.
Open the ticket, read the message what the problem is about.
2468.
login to targeted server(s), check logs, depending on error, propagate first
hand info to stakeholders. sit on the issue, fix it, close it.

2469.
42) What is a fix pack, refresh pack and when you will go for fix pack
installation and when you will go for refresh pack installation?
2470.
fix pack fixes certain issues.

2471.
2472.
2473.
apply

refresh pack is a mile stone for a release.


a refresh pack takes you to a release, say
6.0.0.1 is a release. if you apply rp2, it becomes a release 6.0.2. if you
fp35, it becomes 6.0.2.35, which is not a release. Feb 7 (2 days ago) Raju

2474.
43) when you find in a particular server cpu starvation error message
what you will do?
2475.
whenever there is not enough physical memory available to allow the high
availability manager threads to have consistent runtimes. When the CPU is
spending the majority of its time trying to load swapped-out processes while
processing incoming work, thread starvation might occur.
2476.
Goto InfoCenter, search for starvation.

2477.
To achieve good performance and avoid receiving these error messages, it
is recommended that you allocate at least 512 MB of RAM for each Java process
running on a single machine.

2478.
High CPU usage in a large cell configuration when security is enabled
2479.
With certain configurations and states, the amount of time spent in
discovery becomes substantial.
2480.
If a large the number of processes are defined within a core group, a
proportionally large number of connections must be established to support these
processes.
2481.
If a large number of inactive processes are defined within a core group, a
proportionally large number of connections are attempted during each discovery
interval.
2482.
If global security is enabled, the DCS connections are secured, and the
impact of opening a connection greatly increases .
2483.
To decrease the CPU time spent in discovery:
2484.
In the administrative console, click Servers > Core groups > Core groups
settings , and then select the -> DefaultCoreGroup.
2485.
Under Additional Properties, click Custom properties > New.
2486.
Enter IBM_CS_UNICAST_DISCOVERY_INTERVAL_SECS in the Name field and
120 in the Value field.
2487.
Click OK.
2488.
Then click New again and enter IBM_CS_SS_SECURE_TOKEN in the Name
field andfalse in the Value field.
2489.
Click OK and then Save to apply these changes to the master
configuration.
2490.
Restart the server for these changes to take effect.
2491.
Transient high availability heartbeat failures und
2492.
11.If we said to analyze thread dumps can you do?
2493.
Ya!! Why not

2494.
2495.

44) How comfortable with scripting?


100% pakka comfortable

2496.
45) Did you worked with JACL or Jython scripts?
2497.
I prefer one scripting style. Why wud I use two scripting styles? At a given
point of time, scripting interface accepts only one language.

2498.
46) When you found hung thread error messages what you will do? Will
you kill the process. If yes, in which case you have to kill the process?
2499.
Lucky you and lucky me, we have IBMs InfoCenter. Is it not easy to
perform a simple search on InfoCenter like this *hung thread*?
2500.
http://publib.boulder.ibm.com/infocenter/wasinfo/v6r0/index.jsp?
topic=/com.ibm.websphere.nd.multiplatform.doc/info/ae/ae/ttrb_confighangdet.h
tml
2501.
Configuring the hang detection policy
2502.
The hang detection option for WebSphere Application Server is turned on
by default. You can configure a hang detection policy to accommodate your
applications and environment so that potential hangs can be reported, providing
earlier detection of failing servers. When a hung thread is detected, WebSphere
Application Server notifies you so that you can troubleshoot the problem.
2503.
Add the following properties:
2504.
Name: com.ibm.websphere.threadmonitor.interval
2505.
Value: The frequency (in seconds)
2506.
Default: 180 seconds (three minutes).
2507.
Name: com.ibm.websphere.threadmonitor.threshold
2508.
Value: The length of time (in seconds).
2509.
Default: The default value is 600 seconds (ten minutes).
2510.
Name: com.ibm.websphere.threadmonitor.false.alarm.threshold
2511.
Value: The number of times (T) that false alarms can occur before
automatically increasing the threshold. Feb 7 (2 days ago) Raju

2512.
47) Explain about your enivronment, servers, webservers, etc.,
2513.
Think about ur company and thier business. Cook a story. Serve it on the
table with some masala, salt and pepper.

2514.
48) What is a document server and what is the use of it.
2515.
this is the funniest question one can ask.
2516.
what is a document server? in general a document server is a repository
of documents in an enterprise.

2517.
what is the use of it? its the central repository and depending access
polices agency wide authorized and authenticated *users* can access
documents.
2518.
ex.,
2519.
u have prepared a document on ur environment. u need a place to put
that document so that ur team can access it, ur manager can access it. above
that, another team who wants to read that document can access that, above
that, some infrastructure team can access it, above that datacom people can
access it and so on.
2520.
what is the best place to put it?
2521.
on ur desk top? or attach to mail? or dump it in a shared location.
2522.
if its a shared location, what that could be? will you dump it in a zunkyard
shared location or in a proper shared location? first | < previous | next > | last
2523.
report spam reply

2524.
2525.
2526.

49) TYPES OF SEVERIATIES?


Severities will be of different types like Severity 1, 2, 3, 4, 5.
Depending upon the type of issue it will be classified.

2527.
50) WHAT TYPE OF ISSUES CONTAIN SEVERIATY1 TICKETS?
2528.
Severity 1 tickets are the most rare tickets which will get and
2529.
which we have to get in our administration.
2530.
If our process is not running smooth, that means your application not
responding,
2531.
application server is not responding or entire environment falls then we
will get
2532.
severity 1 ticket.

2533.
2534.
2535.
that
2536.
locks,
2537.

51.WHAT IS THE DIFF B/W COREDUMP & THREAD DUMP?


there is not much difference between these two.
In thread dump we can find, what are the active threads that are there at
particular time. Where as core dump contains information about dead
hang threads also

2538.
52.WHEN THE SERVER HUNG HOW WILL IDENTIFY IN SYSOUT.LOG?
2539.
Its very simple in systemout.log we will find a particular thread is hung
from this
2540.
many milli seconds will be found. The thread name will be WSVR****

2541.
53. HOW TO TAKE BACKUP THE APPLICATION?
2542.
Taking backup of the application can be done by using export option
2543.
in the admin console or directly from the directory location.
2544.
54. WHATS THE RELATION B/W WIILY INTROSCOPE & WAS(LIKE
AGENT/AGENTLESS)?
2545.
Wily introscope is a third party tool which is used to monitor the server
environments,
2546.
not only WAS anything.
2547.
About these ads

2548. Difference between Websphere 5.1, 6.1 and 7.0


2549.
Profiles
WebSphere 5.1:No Concepts of profile ,there are 4 types of Installation -Express,Base ,Network
Deployment and Enterprise.
Websphere 6.1:Cell Profile,Deployment Manager profile,Application Server profile,Custom
Profile
Websphere 7.0 Cell(DeploymentManager and managed node),Management,Application
Server,Custom profile,Secure Proxy.
Note:Under Management there are three types of profiles available :Administrative agent
Deployment Manager
Job Manager
Note:The Main use of Job Manager is to queue jobs to application server in a flexible
management environment
Managing Profiles
WebSphere 5.1 :Websphere multiple installation instance can be created using wsinstance script
WebSphere 6.1:There are two ways of managing a profile
1.Profile Management Tool(GUI)
2.Manage profiles(Command interface for managing profiles )
WebSphere 7.0: same as 6.1
Security Roles
WAS 5.1:Administrator,operator,configurator
WAS 6.1:Administrator,operator,configurator,Deployer,Admin Security Manager,ISC Admin
WAS 7.0:Administrator,operator,configurator,Deployer,Admin Security Manager,ISC
Admin,Auditor
WebServers supported
WAS 5.1:Apache HttpServer,Domino Server,IHS,Microsoft IIS,Sun Java System Web
Server,HTTP Server for iseries
WAS 6.1:Apache HttpServer,Domino Server,IHS,Microsoft IIS,Sun Java System Web Server
WAS 7.0:HTTPServer for Z/Os and all web servers supported in 6.1
User Registries/Repositries
WAS 5.1:Local Operating System,Standalone LDAP registry,Standalone Custom registry
WAS 6.1:Federated repositories,Local Operating System,Standalone LDAP registry,Standalone
Custom registry or file based registry
WAS 7.0:Same as 6.1
lOGGING AND TRACING

WAS 5.1Diagnostic trace


JVM logs
Process logs
IBM Service logs
WAS 6.1
Apart from the logs available in 5.1 there is a Change log detail levels which will enable the
Message level and trace level of the JVM
WAS 7.0Same as V 6.1
Managing WebServers
WAS 5.1:Web Servers cannot be managed through Websphere Admin Console
WAS 6.1:WebServers can be Administered using the Websphere Admin Console (Stopping,
Starting, Generation and propagation of Plug-in can be done). Web Servers can be created in
Managed node or in Unmanaged node
WAS 7.0 same AS V 6.1
JMS
WAS 5.1:JMS Fail Over Support and scalability is not available
WAS 6.1:JMS Fail over support and scalability is available.SIB(Service Integration Bus Concept
is being introduced)
WAS 7.0:Same as V 6.1
Monitoring
WAS 5.1:N/A
WAS 6.1:TPF(Tivoli Performance Viewer) is embedded in the Websphere Admin Console for
monitoring WebSphere Objects
WAS 7.0same as V 6.1
Intelligent Run Time provisioning
WAS 5.1N/A
WAS 6.1N/A
WAS 7.0Intelligent run time provisioning is a new concept introduced in V7.0 At run time the
server uses the activation plan to start only those components that are required inside the
application server
Components like Web Container , EJB Container , Web Service and SIP Container are
dynamically activated
SIP and Portlet Container
WAS 5.1:N/A
WAS 6.1SIP(Session Initiation Protocol) extends the application server to allow to run SIP
applications written to JSR 116 Specification
The Portlet applications can deployed which is compliant with JSR 168
WAS 7.0same as V 6.1
wsadmin scripts
WAS 5.1:JACL is the scripting language which is used
WAS 6.1:JACL will be deprecated from 6.1 and Jython scripting will be used.
WAS 7.0:Same as V 6.1

2550.

What is a server or Application server?

2551.
An application server is a server that provides software
applications with services such as security, data services, transaction
support, load balancing, and management of large distributed systems.
The term is often used for web servers that support the Java Platform,
Enterprise Edition, however its use isn't restricted to java.
2552.

What are the diff b/w app server and web server?

2553.
Application server and web server in Java both are used to
host Java web application. Though both application server and web
server are generic terms, difference between application server and
web server is a famous J2EE interview question. On Java J2EE
perspective main difference between web server and application
server is support of EJB. In order to run EJB or host enterprise Java
application (.ear) file you need an application server like JBoss,
WebLogic, WebSphere or Glassfish, while you can still run your servlet
and JSP or java web application (.war) file inside any web server like
Tomcat or Jetty.
1. Application Server supports distributed transaction and EJB.
While Web Server only supports Servlets and JSP.
2. Application Server can contain web server in them. most of App
server e.g. JBoss or WAS has Servlet and JSP container.
3. Though its not limited to Application Server but they used to
provide services like Connection pooling, Transaction
management, messaging, clustering, load balancing and
persistence. Now Apache tomcat also provides connection
pooling.
4. In terms of logical difference between web server and
application server. web server is supposed to provide http
protocol level service while application server provides support
to web service and expose business level service e.g. EJB.
5. Application server are more heavy than web server in terms of
resource utilization.
2554.
Personally I don't like to ask questions like Difference between
Application Server and Web Server. But since its been asked in
many companies, you got to be familiar with some differences. Some
times different interviewer expect different answer but I guess on

Java's perspective until you are sure when do you need an application
server and when you need a web server, you are good to go.

2555.

What is the app server architecture?

2556.
2557.

Diff b/w web container and ejb container?

2558.
A Web application runs within a Webcontainer of a Web server.
The Webcontainer... components for the web applications. Apache
Tomcat is the webcontainer.
2559.
The EJB container is a container that deploys EJB automatically
when Web Server is started. All of the entity objects live in container
during its creation to removal.
2560.
Web container hosts web applications based on JSP/Servlets API designed specifically for web request handling - more of
request/response distributed computing. Web container requires the
web module to be packaged in WAR file that is special JAR file with
web.xml file in WEB-INF folder
2561.

EJB container hosts enterprise java beans based on EJB API

designed to provide extended business functionality such as

declarative transactions, declarative method level security and multi


protocol support - more of RPC style of distributed computing. EJB
container required EJB module to be packaged in JAR file having ejbjar.xml file in META-INF folder.
2562.
2563.

What is the use of JNDI?


JNDI is an API specified in Java technology that provides naming

and directory functionality to applications written in the Java


programming language. It is designed especially for the Java platform
using Java's object model. Using JNDI, applications based on Java
technology can store and retrieve named Java objects of any type. In
addition, JNDI provides methods for performing standard directory
operations, such as associating attributes with objects and searching
for objects using their attributes.
2564.

JNDI is also defined independent of any specific naming or

directory service implementation. It enables applications to access


different, possibly multiple, naming and directory services using a
common API. Different naming and directory service providers can be
plugged in seamlessly behind this common API.This enables Java
technology-based applications to take advantage of information in a
variety of existing naming and directory services, such as LDAP, NDS,
DNS, and NIS(YP), as well as enabling the applications to coexist with
legacy software and systems.
2565.

Using JNDI as a tool, you can build new powerful and portable

applications that not only take advantage of Java's object model but
are also well-integrated with the environment in which they are
deployed.
2566.

What is its basic use?

2567.

JNDI allows distributed applications to look up services in an

abstract, resource-independent way.


2568.

When it is used?

2569.

The most common use case is to set up a database connection

pool on a Java EE application server. Any application that's deployed on


that server can gain access to the connections they need using the
JNDI name "java:comp/env/FooBarPool" without having to know the
2570.

details about the connection.


This has several advantages:

2571.

If you have a deployment sequence where apps move from devl-

>int->test->prod environments, you can use the same JNDI name in


each environment and hide the actual database being used.
Applications don't have to change as they migrate between
environments.
2572.
You can minimize the number of folks who need to know the
credentials for accessing a production database. Only the Java EE app
server needs to know if you use JNDI.

2573. Diff b/w .war file and .ear file?


2574.
WAR (Web Archive) is a module that goes into web container of
J2EE/JEE application server. JEE application server has two containers
(run time environments) - one is web container and other is EJB
container.
2575.
Web container hosts web applications based on JSP/Servlets API designed specifically for web request handling - more of
request/response distributed computing. Web container requires the
web module to be packaged in WAR file that is special JAR file with
web.xml file in WEB-INF folder
2576.
EJB container hosts enterprise java beans based on EJB API
designed to provide extended business functionality such as
declarative transactions, declarative method level security and multi
protocol support - more of RPC style of distributed computing. EJB
container required EJB module to be packaged in JAR file having ejbjar.xml file in META-INF folder.
2577.
Enterprise application may consist of one or more than modules
that can either be Web modules (packaged in WAR file) or EJB modules
(packaged in JAR file) or both of them. Enterprise applications are
packaged in EAR file that is special JAR file containing application.xml
file in META-INF folder

2578.
Basically EAR file is superset containing WAR file and JAR files.
JEE application servers allow deployment of standalong web modules in
WAR file though internally they create EAR file as wrapper around WAR
files. Standalone web container such as tomcat and jetty donot support
EAR files - these are not full fledged application servers. Web
applications in these containers are to be deployed as WAR file only.
2579.
In application servers - EAR file contains configuration such as
application security role mapping, EJB reference mapping and context
root url mapping of web modules
2580.
Apart from Web modules and EJB modules EAR files can also
contain connector modules packaged as RAR files and Client modules
packaged as JAR files

2581.

Diff b/w 32-bit os and 64-bit os?

2582.
The terms 32-bit and 64-bit refer to the way a computer's
processor (also called a CPU), handles information. The 64-bit version
of Windows handles large amounts of random access memory (RAM)
more effectively than a 32-bit system.

2583. What r the pre-requisites to check for WAS installation in


linux environment?
2584.
Operating Systems supported with 32-bit WebSphere
Application Server:
2585.

Red Hat Enterprise Linux AS, Version 4 with Update 6

2586.

Red Hat Enterprise Linux ES, Version 4 with Update 6

2587.

Red Hat Enterprise Linux WS, Version 4 with Update 6

2588.

Red Hat Enterprise Linux, Version 5 with Update 1

2589.
Red Hat Enterprise Linux, Version 6 (minimum WebSphere
Application Server v 7.0.0.15)
2590.

SUSE Linux Enterprise Server, Version 9 with SP4

2591.
SUSE Linux Enterprise Server, Version 10 with Update 1SUSE
Linux Enterprise Server, Version 11
A) including SP1 and SP2
2592. Asianux Server 3 with SP2 (minimum Websphere Application
Server v7.0.0.9)
2593.

Hardware Requirements:

2594.

Intel Pentium processor at 500 MHz or faster

2595.

Intel EM64T or AMD Opteron


A) For related information, see technote

2596.

Disk space requirements

2597.

Minimum 512 MB of physical memory; 1 GB recommended

2598.

CD-ROM drive

2599.
Java
The WebSphere-supplied Java 2 SDK is required for both the run time
and any remote Java clients:
2600.
IBM SDK for multiplatforms, Java Technology Edition, V6.0
2601. Databases
2602.

DB2 for iSeries 5.3, 5.4 or 6.1

2603.

DB2 for z/OS V8, V9/V9.1, or V10

2604.

DB2 for Linux, UNIX, and Windows

2605.

Derby 10.3

2606.

WebSphere Information Integrator 8.2 FP8, 9.1 FP3 or 9.5 FP2

2607.

Informix Dynamic Server 10.00xC6, 11.10xC1 or 11.5xC1

2608.

Oracle 10g Standard/Enterprise Release 1 - 10.1.0.4

2609.

Oracle 10g Standard/Enterprise Release 2 - 10.2.0.1 or 10.2.0.2

2610.

Oracle 11g Standard/Enterprise Release 1 - 11.1.0.6

2611.

Oracle 11g Standard/Enterprise Release 2 - 11.2.0.1

2612.

Microsoft SQL Server Enterprise 2005 SP2

2613.

Microsoft SQL Server Enterprise 2008

2614.

Microsoft SQL Server Enteprise 2008 R2

2615.

Sybase Adaptive Server Enterprise 12.5.4 or 15.0.2

2616.

Java Database Connectivity (JDBC) Drivers:

2617.

DataDirect Connect JDBC 4.0 (type 4)

2618.

DB2 Connect 8.2 FP8, 9.1 FP3 or 9.5 FP1

2619.

DB2 Universal JDBC Driver 2.10.72 (type 2/4)

2620.

DB2 Driver for JDBC and SQLJ 3.4.65 (type 2/4)

2621.

Derby 10.3 JDBC 3.0 or 4.0

2622.
IBM Dataserver Driver for JDBC and and SQLJ 3.51 (type 3) and
4.1 (type 4)
2623.

IBM Toolbox for Java/JTOpen JDBC Driver 6.0 (type 4)

2624.

Informix JDBC Driver 3.00 JC3, 3.10 JC1 or 3.5.0 JC1 (type 4)

2625.

Microsoft SQL Server JDBC Driver, version 1.2 or 2.0 with

2626.

Microsoft SQL Server JDBC Driver, version 3.0 with

2627.

Oracle 11.1.0.6 JDBC Driver

2628.

Oracle 11.2.0.1 JDBC Driver

2629.

Sybase jConnect 5.5 EBF 13904 or 6.05 EBF 14466 (type 4)

2630. LDAP Servers using Stand Alone LDAP User Registry


Configuration:
2631.
Any LDAP directory server that supports the LDAP V3
specification rfc 2251 is supported.
The following products were investigated and meet the specification if
you are at the level indicated or higher:

2632.

IBM Tivoli Directory Server 6.0

2633.

Sun Java Directory Server 6.0

2634.

Lotus Domino Enterprise Server 7.0

2635.

Windows Active Directory 2003

2636.

Novell eDirectory 8.7.3 SP9

2637.

IBM z/OS Integrated Security Services 1.8

2638.

IBM z/OS.e Integrated Security Services 1.8

2639.
For the LDAP servers not listed above that support the LDAP V3
specification, you will need to configure the LDAP server using a
custom LDAP feature with an appropriate filter and you will need to
obtain the appropriate filter information from your LDAP vendor.
2640. LDAP Servers using Federated Repository Configuration:
2641.
Any LDAP directory server that supports the LDAP V3
specification rfc 2251 is supported.
The following products were investigated and meet the specification if
you are at the level indicated or higher:
2642.

IBM Tivoli Directory Server 6.0

2643.

Sun Java Directory Server 6.0

2644.

Lotus Domino Enterprise Server 7.0

2645.

Windows Active Directory 2003

2646.

Windows Active Directory Applications Mode 1.0 SP1

2647.

Novell eDirectory 8.7.3 SP9

2648.

IBM z/OS Integrated Security Services 1.8

2649.

IBM z/OS.e Integrated Security Services 1.8

2650.
For the LDAP servers not listed above that support the LDAP V3

specification, you will need to configure the LDAP server using a


custom LDAP feature with appropriate objectclass and attribute
mappings that you need to obtain from your LDAP vendor.
2651. Web Servers:
2652.

Apache HTTP Server 2.0.58 or 2.2

2653.

IBM HTTP Server for WebSphere Application Server V6.1

2654.

IBM HTTP Server for WebSphere Application Server V7.0

2655.

Internet Information Services 6.0 or 7.0

2656.

Lotus Domino Enterprise Server 7.0.2 or 8.0

2657.

Sun Java System Web Server 6.1 SP8 or 7.0 Update 1

2658.

Web browsers

2659.

Firefox 2.0 or 3.0

2660.

Internet Explorer for XP SP2

2661.
Internet Explorer 6.0 SP1, SP2 or 7
Internet Explorer 8
2662.

JMS Provider

2663.

IBM WebSphere MQ 6.0.2 or 7.0

2664.

IBM WebSphere MQ 6.0 or 7.0 for z/OS

2665.
2666.

Security:
IBM Tivoli Access Manager for e-business 6.0 or 6.1.

2667. Which property file will get updated at the time of WAS
installation and where it is located?
2668.
Vpd.properties file will get update and it will reside in
C:/windows/vpd.properties.
2669. How will u confirm that websphere installed successfully?
2670.
We can check log. Txt in %temp% directory while installing WAS.
And also after successful installation we can check in WAS root
logs/logs.txt.
2671. What r the diff b/w WAS base, express and ND packages?

2672.
Single point of administration, High availability, session
management will possible in ND package but not in Base and Express.
2673.

Diff b/w WAS 6.0, 6.1, 7.0?

2674.

Version 6

2675.
This version was released on December 31, 2004. It is a Java EE
1.4 compliant application server. Security enhancements include
support for JACC 1.0 and WS-Security 1.0.
A) Support for Java Standard Edition 1.4
B) Community Edition (free, support for fee)
C) Code based on Apache Geronimo project
D) Express (list price US$2,000 per CPU, licensed to use up to two
CPUs)
E) Many programming model extensions previously found in
WebSphere Application Server V5.0 Enterprise Edition were
moved out of enterprise and into Express and Base. These APIs
included application profile, startup beans, the scheduler, and
async beans.
F) The JMS engine, now called "WebSphere Platform Messaging,"
was rewritten in 100% Java and its functionality greatly
enhanced. (WebSphere MQ is still supported as the JMS provider
and is interoperable with WebSphere Platform Messaging.)
G) Base (list price US$10,000 per CPU)
H) Network Deployment (list price US$16,000 per CPU)
I) The clustering was rewritten to use the high availability manager.
This manages all singletons in the WebSphere environment and
can provide hot recovery for those singletons.
J) WebSphere was modified so that a shared file system can be
used to store transaction logs and this meant that any cluster
member with that shared file system mounted can hot recover
in-doubt XA transactions with no external HA software.
K) The Deployment Manager's role was eliminated from all
clustering runtime operations. It's only required for centralized
JMX admin and config changes.
L) Now supports running mixed version cells (V5 to V6) in
production.
M) WebSphere Application Server for z/OS

N) Provides the same core functionality as Network Deployment,


since it shares a common programming model, but still contains
the platform advantages such as:
1) z/OS Workload Manager for prioritized management of
mixed workloads
2) Resource Recovery Services (added transactional integrity
for complex, critical transactions)
3) Support for security mainframe products such a RACF
4) Advanced vertical scaling for application server by featuring
a unique control region (integrated control area) server
region (where workloads are completed) separation which
enables the control region to open and close server regions
as needed by the volume of incoming requests
5) Parallel Sysplex support for full participation in the Sysplex,
enabling advanced failover support and a geographically
dispersed environment that seamlessly acts as one with a
centralized logging and management facility
O) eXtended Deployment (listprice: $16000 USD / cpu)
P) WAS XD as it is known increases the functionality of the
application server in two main areas - Manageability and
Performance. It also allows makes possible new configurations,
such as dynamic virtualization between pools of application
servers.
Q) Under the performance header the ObjectGrid component was
added, which is a standalone distributed cache that can be used
with any application server (any version with a 1.4 JDK) or with
any J2SE 1.4 runtime, including zLinux and z/OS support.
2676.
With Version 6, some of the functionality previously found in
WebSphere Business Integration Server Foundation (WBISF) moved
into the new IBM WebSphere Process Server. Other function moved
into the other editions (Express and above).
2677. Version 6.1
2678.
This version was released on June 30, 2006. It is a Java EE 1.4
compliant application server and includes the following function:
2679.

Support for Java Standard Edition 1.5

2680.

Support for running JSR 168Portlets in the application server

2681.

Session Initiation Protocol (SIP) Servlets

2682.

Enhancements to the WebSphere Install Factory

2683.

IBM Support Assistant

2684.

IBM JSF Widget Library

2685.

Simplified Administration

2686.

Improved Certificate and Key Management

2687.

Security Enhancements

2688.
Administration of IBM HTTP Server from WebSphere Admin
Console
2689.
Support for Web Services Resource Framework and WSBusinessActivity (WS-BA)
2690.
Support for JSR160 JMX Remote Connections (From IBM Agents
Only)
2691.

Administrative Console Jython Command Assistance

2692.
Enhanced scripting. This version started the deprecation process
for the Jacl syntax.[1]
2693.
64-bit servants and a new Apache-based IBM HTTP Server for
z/OS
2694.
Support for the EJB 3.0 technology and support for some
webservices standards were provided by the EJB feature pack and the
webservices feature packs, respectively. These function in these
feature packs has been folded into the main product in version 7.
Functions in the webservices feature pack include:
2695.

Asynchronous programming model (Limited functional support)

2696.

Multiple Payload structures

2697.

StAX (Streaming API for XML)

2698.

WS-RM (Limited functional support)

2699.

WS-Addressing (Limited functional support)

2700.

JAX-B support

2701.

Policy Set (Limited functional support)

2702.

Secured thin client (Limited functional support)

2703.
SOAP (protocol) Message Transmission Optimization Mechanism
(MTOM)
2704.

Supports CGI and CORBA

2705.

Version 7

2706.
This version was released on September 9, 2008. It is a Java EE 5
compliant application server.
2707.
Following are the flagship features of WebSphere Application
Server Version 7:
2708.
Flexible Management
2709.
Flexible Management facilitate administration of a large number
of WebSphere Application Server base edition and Network
Deployment topologies that might be geographically distributed.
2710.
Business-Level Application
2711.
Business-Level Application is used for managing application
artifacts independent of packaging or programming models.
2712.
Property Based Configuration
2713.
Property Based Configuration feature simplifies the experience of
automating administration, administrator can update the WebSphere
Application Server Version 7 configuration using simple property file.
2714.

Diff b/w servlets and jsps?

2715.
Servlets and Java Server Pages are complementary APIs, both
providing a means for generating dynamic Web content. A servlet is a
Java class implementing the javax.servlet.Servlet interface that runs
within a Web or application server's servlet engine, servicing client
requests forwarded to it through the server. A Java Server Page is a
slightly more complicated beast. JSP pages contain a mixture of HTML,
Java scripts (not to be confused with JavaScript), JSP elements, and JSP
directives. The elements in a Java Server Page will generally be
compiled by the JSP engine into a servlet, but the JSP specification only
requires that the JSP page execution entity follow the Servlet Protocol.

The advantage of Java Server Pages is that they are document-centric.


Servlets, on the other hand, look and act like programs. A Java Server
Page can contain Java program fragments that instantiate and execute
Java classes, but these occur inside an HTML template file and are
primarily used to generate dynamic content. Some of the JSP
functionality can be achieved on the client, using JavaScript. The power
of JSP is that it is server-based and provides a framework for Web
application development. Rather than choosing between servlets and
Java Server Pages, you will find that most non-trivial applications will
want to use a combination of JSP and servlets. In fact, the JSP 1.1 and
Servlet 2.2 specifications are based around the concept of the Web
application, combining the two APIs into a unified framework.
2716. If the installation getting failed how will u troubleshoot
this issue?
2717.

Troubleshooting installation and configuration

2718.
You can diagnose problems when the installation and
configuration of WebSphere Process Server is unsuccessful.
2719. About this task
2720.
The installer program records the following indicators of success
at the end of the primary log file, which can be found in
install_root/logs/wbi/install/log.txt on i5/OS, Linux and UNIX or
install_root\logs\wbi\install\log.txt on Windows, where
install_root represents the product installation directory:
2721.
INSTCONFSUCCESS: installation was successful
2722.
INSTCONFPARTIALSUCCESS: installation was partly successful.
Some installation actions failed but can be retried.
2723.
INSTCONFFAILED: installation was not successful. Recovery is not
possible.
2724.
If the result is INSTCONFPARTIALSUCCESS or INSTCONFFAILED,
continue analyzing the problem by following these steps.
2725.
To troubleshoot the installation, perform the following steps.
2726.
2727.

Procedure

Read any error messages from the installation process.


A) See the following topic for an explanation: Error messages:
installation and profile creation and augmentation. If the
message corresponds to any of those described, correct the
problem, clean up any installed portions, and try to reinstall.

B) For details on uninstalling any installed portions before


reinstalling, see Preparing for reinstallation after a failed
uninstallation.
2728.
Determine if the installation of WebSphere Application Server
Network Deployment was successful. (If it was unsuccessful and
WebSphere Application Server Network Deployment was installed as
part of the WebSphere Process Server installation, the installation
process will not continue and an error message will be displayed.) If
the installation of WebSphere Process Server was not successful, first
check install_root/logs/install/log.txt on Linux and UNIX platforms or
install_root\logs\install\log.txt on Windows platforms for errors to
determine if the installation of WebSphere Application Network
Deployment was successful.
A) If the installation of WebSphere Application Server Network
Deployment failed, see the topic Troubleshooting installation in
the WebSphere Application Server Network Deployment
information center and use the information found there to correct
the problems before attempting to reinstall WebSphere Process
Server.
B) If the installation of WebSphere Application Server Network
Deployment succeeded and the installation of WebSphere
Process Server failed, use the troubleshooting information below
to correct the problems.
C)
On i5/OS platforms, if the installation was unsuccessful
and WebSphere Application Server Network Deployment was
installed as part of the WebSphere Process Server installation,
the installation process will not continue and an error message
will be displayed. If the installation of WebSphere Process Server
was not successful, first check install_root/logs/install/log.txt on
i5/OS platforms for errors to determine if the installation of
WebSphere Application Network Deployment was successful.
2729.
Check the WebSphere Process Server installation log files for
errors after installing.
A) For information about the names, locations, and descriptions of
the various log files that are created, see Installation and profile
creation log files.
B) Check the log files in this sequence:
C)
On i5/OS platforms:
D) log files in the install_root/logs/wbi/install directory

E) user_data_root/profileRegistry/logs/manageprofiles/profile_na
me_create.log,
user_data_root/profileRegistry/logs/manageprofiles/profile_na
me_augment.log, and
user_data_root/profileRegistry/logs/manageprofiles/pmt.log.
F) Any additional log or trace files generated by installation actions.
Look in install_root/logs/wbi/install for trace files generated
during the installation process. Look in install_root
/logs/manageprofiles/profile_name for those generated by
profile creation or augmentation. (For more information about
install_root and profile_root locations, see Default
installation directories for the product, profiles, and tools.) These
files are primarily intended for use by IBM technical support.
G)
On Linux and UNIX platforms:
H) log files in the install_root/logs/wbi/install directory
I) log files in the %tmp%/niflogs.wbi directory if no files are found
in install_root/logs/wbi/install
J) install_root/logs/manageprofiles/profile_name_create.log,
install_root/logs/manageprofiles/profile_name_augment.log,
and install_root/logs/manageprofiles/pmt.log.
K) Any additional log or trace files generated by installation actions.
Look in install_root/logs/wbi/install for trace files generated
during the installation process. Look in
install_root/logs/manageprofiles/profile_name for those
generated by profile creation or augmentation. (For more
information about install_root and profile_root locations,
see Default installation directories for the product, profiles, and
tools.) These files are primarily intended for use by IBM technical
support.
L)
On Windows platforms:
M) log files in the install_root\logs\wbi\install directory
N) log files in the %tmp%\niflogs.wbi directory if no files are found
in install_root\logs\wbi\install
O) install_root\logs\manageprofiles\profile_name_create.log,
install_root\logs\manageprofiles\profile_name_augment.log,
and install_root\logs\manageprofiles\pmt.log.

P) Any additional log or trace files generated by installation actions.


Look in install_root\logs\wbi\install for trace files generated
during the installation process. Look in
install_root\logs\manageprofiles\profile_name for those
generated by profile creation or augmentation. (For more
information about install_root and profile_root locations,
see Default installation directories for the product, profiles, and
tools.) These files are primarily intended for use by IBM technical
support.
2730.
Determine whether the installation problem is caused by a
configuration script that failed.
A) The install_root/logs/wbi/installconfig.log file on i5/OS, Linux and
UNIX platforms or install_root\logs\wbi\installconfig.log file on
Windows platforms indicates configuration problems that can
prevent the product from working correctly.
B) For more information about diagnosing failed configuration
scripts, see Diagnosing a failing Ant configuration script.
2731.
If the error logs do not contain enough information to determine
the cause of the problem, uninstall the product, clean up any log files
or other artifacts that are left behind, turn on tracing, and reinstall.
A) Report the stdout and stderr logs to the console window by
adding the -is:javaconsole parameter to the install command:
1)
On i5/OS platforms:
install -is:javaconsole

2)

Capture the stream to a file with the following


commands:
install -is:javaconsole >captureFileName.txt 2>&1
On Linux and UNIX platforms:

3)

Capture the stream to a file with the following


commands:
install -is:javaconsole >captureFileName.txt 2>&1
On Windows platforms:

install -is:javaconsole

install.bat -is:javaconsole

Capture the stream to a file with the following


commands:
install.bat -is:javaconsole >drive:\captureFileName.txt
B) Capture additional information to a log of your choice with the
-is:log file_name option.

2732.
If you have successfully created a server profile, use the First
steps console or the command-line method to start the server. For
more information, see Starting the First steps console.
2733.
Verify that the server starts and loads properly by looking for a
running Java process and the Open for e-business message in the
SystemOut.log and SystemErr.log files.
A) If no Java process exists or if the message does not appear,
examine the same logs for any miscellaneous errors. Correct any
errors and retry.
B) You can find the SystemOut.log and SystemErr.log files in the
following platform-specific directories:
C)

On i5/OS platforms:profile_root/logs/servername

D)

On Linux and UNIX


platforms:profile_root/logs/servername

E)

On Windows
platforms:profile_root\logs\servername

2734.
Use the First steps console or the command-line method to stop
the server, if it is running. For more information, see Options on the
First steps console
2735.
To troubleshoot a WebSphere Process Server deployment
environment, see Verifying your deployment environment.
2736.
If you want to use a Snoop Servlet to verify the ability of the Web
server to retrieve an application from WebSphere Process Server, see
step 10 in Troubleshooting installation in the WebSphere Application
Server Network Deployment documentation.
2737.
Start the administrative console. For more information, see
Starting and stopping the administrative console.
2738.
To resolve any IP address caching problems, see step 14 in
Troubleshooting installation in the WebSphere Application Server
Network Deployment documentation.
2739. What is the default location of WAS in linux, HP-linux,
sun-solaris and AIX?
2740.

Installation Directory for

2741.

HP UNIX, LINUX, Sun Solaris

2742.

/opt/IBM/websphere/appserver

2743.

For AIX

2744.

/user/IBM/websphere/appserver

2745.

For Windows:

2746.

C:\IBM_Base_Dec_GUI\websphere\appserver

2747. What is the min free space required in temp directory to


install WAS in UNIX environment?
2748.
need approximately 600 MB of free space in the system
temporary directory (typically /tmp on a Linux or UNIX system) and
another 600 MB in the file system that hosts the WebSphere
Application Server image (typically /usr or /opt on a Linux or UNIX
platform), or approximately 1.2 GB of free space on the disk drive
where you are installing on a Windows platform.
2749. In how many ways we can install WAS in UNIX
environment?
2750.
GUI Mode, Silent Mode and Scripting.
2751. Explain how to install WAS by using silent mode in UNIX
environment?
2752.
Using response file and we have to change the parameters
according to installation.

2753.

Tell me some of the parameters in response file?

2754.
-W silentInstallLicenseAcceptance.value="true"
2755.
-P
wasProductBean.installLocation="opt/IBM_ND_6.0/WebSphere/AppServ
er"
2756.
-W
defaultprofileportspanelInstallWizardBean.WC_defaulthost="9080"
2757.
-W
defaultprofileportspanelInstallWizardBean.WC_adminhost="9060"
2758.
-W
defaultprofileportspanelInstallWizardBean.WC_defaulthost_secure="94
44"

2759.
-W
defaultprofileportspanelInstallWizardBean.WC_adminhost_secure="904
4"
2760.
-W
defaultprofileportspanelInstallWizardBean.BOOTSTRAP_ADDRESS="281
0"
2761.
-W
defaultprofileportspanelInstallWizardBean.SOAP_CONNECTOR_ADDRES
S="8881"
2762.
-W
nodehostandcellnamepanelInstallWizardBean.nodeName="App_Node1
"
2763.
-W
nodehostandcellnamepanelInstallWizardBean.hostName="localhost"
2764.
-W winservicepanelInstallWizardBean.winServiceQuery="true"
2765.
-W winservicepanelInstallWizardBean.accountType="localsystem"
2766.
-W winservicepanelInstallWizardBean.startupType="manual"
2767.

What is command to execute a response file?

2768.
./install options <path of the response file> -silent
2769. What r the diff admin roles when compared to 6.0, 6.1
and 7.0?
2770. 6.0 Admin Roles:
2771.
Admin, Configurator, Operator and Monitor.
2772. 6.1 Admin Roles:
2773.
Administartor, Operator, Configurator, Monitor, Admin Security
Manager, and ISC Admins
2774. 7.0 Admin Roles:
2775.
Admin Security Manager, Administrator, Auditor, Configurator,
Deployer, ISC Admins, Monitor and Operator.
2776. Scenario: I am having a scenario like WAS installation
through silent mode but log files are not creating and also
directories are not creating. How will u troubleshoot this
issue?
2777.

Messages: installation and profile creation

2778.
Some of the most commonly found error messages encountered
when installing and configuring can be addressed with actions that
resolve the underlying problems.

2779.
Note: The following WSRR installation and
configuration errors can occur on Linux, UNIX, and Windows platforms.
2780.
What kind of problem are you having while installing WSRR?
2781.
Supported IBM JDK was not found
2782.
Warning: Cannot convert string "<type_name>"to type
FontStruct
2783.
MD5 Digest Mismatch
2784.
WebSphere Application Server Import Error
2785.
Oracle Table Creation Error
2786.
Tar Expansion Error
2787.
NullPointerException error in Installation Manager when
accepting license agreement
2788.
Launchpad: Supported Web Browser Not Found
2789.
#launchpadappearsblankwhenstarted
2790.
java.lang.UnsatisfiedLinkError
2791.
CWLDB errors
2792.
ServiceRegistry application fails to start when using a Derby
database
2793.
If you do not see an error message that resembles yours, or if the
information provided does not solve your problem, contact WSRR
support at IBM Support for further assistance.
2794.

Parent topic:Troubleshooting installation and configuration

2795. Supported IBM JDK was not found. The IBM JDK shipped
with this product must be located at install_root/JDK. Correct
this problem and try again.
2796.
If you use symbolic links to point to the IBM Java Development
Kit (JDK) shipped with the product, or to a JDK found in the PATH
environment variable on your system, IBM SDK for Java validation
might fail, resulting in a failed installation. This problem is caused by
the way IBM SDK for Java validation code detects whether the JDK
shipped with the product is the current JDK used for installation.
2797.
To resolve this problem, do not use symbolic links in JVMs
supplied with the installation image of WSRR and remove symbolic
links from all JVMs that are defined in your system's PATH environment
variable.

2798. Warning: Cannot convert string "<type_name>"to type


FontStruct
2799.
If you install the web server plug-ins for WebSphere Application
Server, you also install the ikeyman utility. The ikeyman utility is part of
the Global Services Kit 7 (GSKit7).
2800.
If you issue the ikeyman.sh script on a Linux system, you
might see the following message:
2801.
2802.
2804.

Warning: Cannot convert string


"-monotype-arial-regular-r-normal--*-140-*-*-p-*-iso8859-1"
to type FontStruct
You can safely ignore the warning and use the ikeyman utility.

2805.

MD5 Digest Mismatch

2803.

2806.
If you have downloaded the IM repository or transferred it
between machines then you might see an error like this:
2807.
Error installing.
2808.
Table of contents digests differs from digest of downloaded
file.
2809.
'md5' digest values do not match:
[b876ce3f58ee3afaa9241a6f04ce6b18] vs
2810.
[2c0994bfe340426445e63d64bb970025].
2811.
This error occurs when the repository files were not transferred in
"binary" mode. Transfer the repository files again using "binary" mode
and retry the installer.
2812.

WebSphere Application Server Import Error

2813.
If you use Installation Manger to modify features for an imported
WebSphere Application Server 7.0. installation, you might see errors in
the logs that are similar to the following:
2814.
164 INFO 00:24.86 Elapsed time 00:00.09
2815.
for: Preparing com.ibm.websphere.ND.v70
7.0.3.20090609_0545.
2816.
165 ERROR 00:26.02 Installation Manager cannot remove
feature
2817.
import.configLauncher.feature from an installation package
that was imported to
2818.
Installation Manager.
2819.
166 ERROR 00:26.02 Installation Manager cannot remove
feature

2820.
import.productProviders.feature from an installation package
that was imported to
2821.
Installation Manager.
2822.
167 INFO 00:26.05
com.ibm.ws.detect.edition.DetectNDEditionSelector - evaluate()
2823.
You will get the errors mentioned above as soon as you open the
Modify Packages panel. You do not have to select anything for the
errors to show up in the log.
2824.

These errors can be safely ignored.

2825.

Oracle Table Creation Error

2826.
The following error can occur during profile
creation/augmentation if you specified -wsrrDbCreateNew false or
selected the Configure the database tables in an existing
database option in the Profile Management Tool.
2827.
<message>Failed to execute: CREATE TABLE SR_ANALYTICS
2828.
( EVENT BLOB, SOURCE_COMPONENT_ID NVARCHAR2(1020),
2829.
REPORTER_COMPONENT_ID NVARCHAR2(1020),
2830.
SITUATION NUMBER(10), CREATION_TIME TIMESTAMP(6) NOT
NULL ENABLE,
2831.
EXTENSION_NAME NVARCHAR2(1024), VERSION
NVARCHAR2(16),
2832.
MSG_DATA_ELEMENT_MSGLOCALE NVARCHAR2(11),
2833.
MSG_DATA_ELEMENT_MSGCATLOGTKNS NVARCHAR2(4000),
2834.
MSG_DATA_ELEMENT_MSGID NVARCHAR2(256),
MSG_DATA_ELEMENT_MSGIDTYPE NVARCHAR2(32),
2835.
MSG_DATA_ELEMENT_MSGCATALOGID NVARCHAR2(128),
2836.
MSG_DATA_ELEMENT_MSGCATLOGTYPE NVARCHAR2(32),
2837.
MSG_DATA_ELEMENT_MSGCATALOG NVARCHAR2(128),
SITUATION_CATEGORYNAME NVARCHAR2(20)
2838.
DEFAULT 'ReportSituation', SITUATION_REPORTCATEGORY
NVARCHAR2(5) DEFAULT 'Log',
2839.
GLOBAL_INSTANCE_ID NVARCHAR2(48) NOT NULL ENABLE )
</message>
2840.
<message> The exception message is:
java.sql.SQLSyntaxErrorException:
2841.
ORA-00910: specified length too long for its
datatype</message>
2842.
This error occurs when the profile creation/augmentation process
tries to create the tables in an existing database that is not UTF-8.

Please create a new database that uses the UTF-8 codepage and rerun
the profile creation/augmentation process.
2843.

Tar Expansion Error

2844.
On UNIX platforms the WSRR download package must be
extracted using the Gnu tar command. The standard tar command, for
example on AIX, cannot handle the long pathnames in the download
package. It will give an error similar to the following:
2845.
tar: 0511-188 Cannot create ././@LongLink: The file access
permissions do not allow the
2846.
specified action.
2847.
x
JDK/jre.pak/repository/package.java.jre/java/docs/launchpad/skins/expr
essLaunchpadModernSkin/images
2848.
tar: 0511-169 A directory checksum error on media;
-265813056 not equal to 29292.
2849.
If you encounter this error then please install the Gnu tar
package for your platform (it is normally available in the optional
software that comes with your UNIX operating system, you can also
download it from http://www.gnu.org/software/tar/).
2850.
Gnu tar for AIX can be downloaded from the IBM AIX Toolbox
website. http://www03.ibm.com/systems/power/software/aix/linux/toolbox/download.html.
After installing the tar package from that website use the 'gtar' binary
to extract the WSRR download image.
2851.
To extract the .tar file from the .tgz file, use the following
command:
gtar -zxvf CZ9RPML.tgz
2853.
To extract the contents of the .tar file, use the following
command:
2852.

2854.

gtar -xvf CZ9RPML.tar

2855. NullPointerException error in Installation Manager when


accepting license agreement
2856.
If you are installing WSRR on AIX, and encounter the error
java.lang.NullPointerException when accepting the license agreement

in Installation Manager, then you must re-extract the installation


package using Gnu tar. Do not use AIX tar.
2857.

Launchpad: Supported Web Browser Not Found

2858.
The launchpad is a web application. Before using the launchpad,
you must have a supported web browser. The launchpad supports the
following browsers:
2859.
Mozilla Firefox, Version 1.5 or later
2860.
Mozilla Firefox, Version 2.0 or later
2861.
Internet Explorer, Version 6.0 Service Pack 2 or later
2862.
You must also install the Bash shell
package to use the launchpad application. Although the Bash shell
must be installed, the Bash shell does not need to be used to run the
launchpad.sh command. If you attempt to run the launchpad
application from a DVD on the HP-UX, Linux, or Solaris operating
systems without the Bash shell installed, the launchpad fails with an
error message indicating that the Bash interpreter is not found. If you
attempt to run the launchpad from any image on AIX, the launchpad
fails with an error message indicating that the current browser is not
supported. The Bash package for the AIX operating system is included
in the IBM AIX Toolbox. .
2863.
Ensure that you are running the launchpad as a local
administrator. Ensure that you run it with elevated privileges on
Windows Server 2008 (select launchpad.exe, right-click and select Run
as administrator).
2864.
If you have recently upgraded Internet Explorer, then start
Internet Explorer manually, then restart the launchpad.
2865.

java.lang.UnsatisfiedLinkError

2866.
The following error can sometimes be seen when trying to run
IBM Installation Manager on Linux/UNIX platforms
2867.
gtk in

java.lang.UnsatisfiedLinkError: no swt-pi-gtk-3346 or swt-pi-

swt.library.path, java.library.path or the jar file


2869.
The message means that the required library could not be found.
This is likely due to the wrong version of GTK being installed or the
2868.

32bit GTK libraries not being installed. Even on 64bit platforms


Installation Manager requires that the 32bit GTK libraries be present.
2870.
To find the specific library that is missing locate the swt-pi-gtk3346 library. In the example above this library is actually distributed
with Installation Manager and was found in the Installation Manager
install location:
2871.
bash-2.03# pwd
2872.
/opt/IBM/InstallationManager
2873.
bash-2.03# find . -name *swt-pi-gtk-3346*
2874.
./configuration/org.eclipse.osgi/bundles/285/1/.cp/libswt-pigtk-3346.so
2875.
bash-2.03#
2876.
Then check why the library will not load using ldd:
2877.
bash-2.03# pwd <Enter>
2878.
opt/IBM/InstallationManager
2879.
bash-2.03# ldd
./configuration/org.eclipse.osgi/bundles/285/1/.cp/libswt-pi-gtk-3346.so
<Enter>
1) libgtk-x11-2.0.so.0 => (file not found)
libgthread-2.0.so.0 => (file not found)
libXtst.so.1 => /usr/openwin/lib/libXtst.so.1
libXext.so.0 => /usr/openwin/lib/libXext.so.0
libX11.so.4 => /usr/openwin/lib/libX11.so.4
libc.so.1 =>
/usr/lib/libc.so.1
libsocket.so.1 =>
/usr/lib/libsocket.so.1
libnsl.so.1 => /usr/lib/libnsl.so.1
libdl.so.1 => /usr/lib/libdl.so.1
libmp.so.2 => /usr/lib/libmp.so.2
/usr/platform/SUNW,Sun-Blade-100/lib/libc_psr.so.1
2890.
bash-2.03#
2891.
In this case, there are two libraries missing libgtk-x11-2.0.so.0
and libgthread-2.0.so.0 There are a few possibilities, as mentioned
above. Either the GTK libraries are not installed, or they are installed
but the wrong version, or possibly the 32bit versions are missing. If you
do not want to install the correct libraries then it is still possible to use
Installation Manager in silent mode. See Silently installing WSRR.
2880.
2881.
2882.
2883.
2884.
2885.
2886.
2887.
2888.
2889.

2892.

CWLDB errors

2893.
WSRR can generate the same error messages during installation
as products in the Websphere Business Process Management stack. If
you encounter error messages with the prefix CWLDB, consult the
Websphere Business Process Management Information Center:
http://publib.boulder.ibm.com/infocenter/dmndhelp/v7r0mx/topic/com.i
bm.websphere.wbpm.messages.doc/messages/cwldb.html
2894. ServiceRegistry application fails to start when using a
Derby database
2895.
If you are using a Derby database, and you create a profile by
using the Profile Management Tool, it is possible that, after the profile
has been completed, the database might be locked, causing the
ServiceRegistry application to fail to start.
2896.
The solution is to close the Profile Management Tool before you
start WebSphere Application Server.
2897.
The error that appears in the WebSphere Application Server
SystemOut.log file is as follows:
2898.
[10/11/10 11:28:43:779 GMT] 0000000c ConnectionHel E
2899.
com.ibm.bspace.manager.services.dbhelper.ConnectionHelper
initialize()
2900.
CWMFN4004E: Unable to connect to the Business Space
database.
2901.
Possible causes are the database was down, database
connectivity was lost,
2902.
network error, incorrect or insufficient credentials to connect
to the database.
2903.
com.ibm.websphere.ce.cm.StaleConnectionException: Failed
to start database
2904.
'C:\Program
Files\IBM\WebSphere\ServiceRegistry\profiles\WSRRSrv01/databases/W
SRRDB',
2905.
see the next exception for details.DSRA0010E: SQL State =
XJ040, Error Code = 40,000
2906.
at
sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native
Method)
2907.
at
sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstru
ctorAccessorImpl.java:44)

2908.
at
sun.reflect.DelegatingConstructorAccessorImpl.newInstance(Delegatin
gConstructorAccessorImpl.java:39)
2909.
at
java.lang.reflect.Constructor.newInstance(Constructor.java:504)
2910.

......

2911.
Caused by: ERROR XSDB6: Another instance of Derby may
have already booted the database
2912.
C:\Program
Files\IBM\WebSphere\ServiceRegistry\profiles\WSRRSrv01\databases\W
SRRDB.
2913.
at
org.apache.derby.iapi.error.StandardException.newException(Unknown
Source)
2914.
at
org.apache.derby.impl.store.raw.data.BaseDataFileFactory.privGetJBMS
LockOnDB(Unknown Source)
2915.
at
org.apache.derby.impl.store.raw.data.BaseDataFileFactory.run(Unknown
Source)
2916.
When starting a installation on a UNIX or Linux system, you
might receive the following warning:
2917.

The ulimit value for open files is too low.


Increase the ulimit value to at least 8799 and try again
2919.
The method of increasing ulimit depends on the operating
system, see Setting process file descriptor limit. After adjusting the
ulimit value, log out and log back in again, then rerun the launchpad.
2918.

2920.

DB2 instance not started

2921.
If you encounter the following error during profile creation or
augmentation, it is caused by being unable to connect to your
database instance. Please ensure your database instance is started.
wsrrDbType: GSR9002E: Cannot connect to database
2923.
If your database instance is running, investigate the following
possibilities:
2922.

2924.
If installing on Microsoft Windows, ensure that the registry
variable DB2_CREATE_DB_ON_PATH is set to YES.
2925.
If you are installing on Microsoft Windows Server 2003 or 2008,
then you must install as a local system administrator. On Windows

Server 2008, you must also use elevated administrative privileges:


right-click on the launchpad.exe file and select Run as administrator.
2926. UNIX COMMNADS
2927. How to connect windows to UNIX? What is the default
SSH and telnet port nos?
2928.
Using Putty. telnet: 23 and SSH:22
2929. How to copy a file from windows to UNIX?
2930. How to copy a file from one UNIX box to another UNIX
box?
2931.
Scp<filename><username of the remote box> @<ip address of
the remote box>:<path where u want to copy>
2932. How to find a string in a file?
2933. /string name
2934. How to find and replace a string in a file?
2935.
%s/string to find/replace with string/g
2936. sed i s/old string/new string/g filename.txt
2937. How to insert line nos in a file?
2938.
:se nu (or) :se nonu (undo line nos)
2939. How to remove blank spaces in a file?
2940.
Vi <file name>
2941.
:g/^$/d
2942. How to insert blank lines?
--- Blank line inserted above the cursor.
--- Blank line inserted below the cursor.
2943. How to copy a string in a file?
2944.
YW Yanks word from cursor position.
2945.
YY Yanks line from cursor position.
2946.
P - paste
2947. How to delete a word in a file?
2948.
DD Deletes the current line
2949. How to delete a particular line in a file?
2950.
nx- Deletes n characters,
2951.
ndw - n words
2952.
ndd - n lines
2953. Command to extract a tar file?
2954.
Tar xvf <file name>.tar /<directory to extract>
2955. Command to make a tar file?
2956.
Tar cvf <file name>.tar /<path of desired folder>
2957. How to copy a file within the system?
2958.
Cp <source file><destination path>
2959. How to execute a process in background?
2960.
./install options <path of the response file> silent &
2961. How to bring a process to the foreground?
2962.
Fg <pid>

2963.
2964.
2965.
2966.
2967.
2968.
2969.

Command to find a particular file?


Find . name file name
Command to find free disk space and free memory?
df m
df k
free m
free k

2970. Command to find virtual memory statistics?


2971.
Linux novices often find virtual memory mysterious, but with a
grasp of the fundamental concepts, it's easy to understand. With this
knowledge, you can monitor your system's memory utilization using
vmstat and detect problems that can adversely affect system
performance.
2972.
How Virtual Memory Works
2973.
Physical memorythe actual RAM installedis a finite resource
on any system. The Linux memory handler manages the allocation of
that limited resource by freeing portions of physical memory when
possible.
2974.
All processes use memory, of course, but each process doesn't
need all its allocated memory all the time. Taking advantage of this
fact, the kernel frees up physical memory by writing some or all of a
process' memory to disk until it's needed again.
2975.
The kernel uses paging and swapping to perform this memory
management. Paging refers to writing portions, termed pages, of a
process' memory to disk. Swapping, strictly speaking, refers to writing
the entire process, not just part, to disk. In Linux, true swapping is
exceedingly rare, but the terms paging and swapping often are used
interchangeably.
2976.
When pages are written to disk, the event is called a page-out,
and when pages are returned to physical memory, the event is called a
page-in. A page fault occurs when the kernel needs a page, finds it
doesn't exist in physical memory because it has been paged-out, and
re-reads it in from disk.
2977.
Page-ins are common, normal and are not a cause for concern.
For example, when an application first starts up, its executable image
and data are paged-in. This is normal behavior.
2978.
Page-outs, however, can be a sign of trouble. When the kernel
detects that memory is running low, it attempts to free up memory by

paging out. Though this may happen briefly from time to time, if pageouts are plentiful and constant, the kernel can reach a point where it's
actually spending more time managing paging activity than running
the applications, and system performance suffers. This woeful state is
referred to as thrashing.
2979.
Using swap space is not inherently bad. Rather, it's intense
paging activity that's problematic. For instance, if your most-memoryintensive application is idle, it's fine for portions of it to be set aside
when another large job is active. Memory pages belonging to an idle
application are better set aside so the kernel can use physical memory
for disk buffering.
2980.
Using vmstat
2981.
vmstat, as its name suggests, reports virtual memory statistics.
It shows how much virtual memory there is, how much is free and
paging activity. Most important, you can observe page-ins and pageouts as they happen. This is extremely useful.
2982.
To monitor the virtual memory activity on your system, it's best
to use vmstat with a delay. A delay is the number of seconds between
updates. If you don't supply a delay, vmstat reports the averages since
the last boot and quit. Five seconds is the recommended delay interval.
2983.
To run vmstat with a five-second delay, type:
2984.
vmstat 5
2985.
You also can specify a count, which indicates how many updates
you want to see before vmstat quits. If you don't specify a count, the
count defaults to infinity, but you can stop output with Ctrl-C.
2986.
To run vmstat with ten updates, five seconds apart, type:
2987.
vmstat 5 10
2988.
Here's an example of a system free of paging activity:
2989.
procs
memory swap
io
system cpu
2990.
r b w swpd free buff cache si so bi bo in cs us sy id
2991.
0 0 0 29232 116972 4524 244900 0 0 0 0 0
00
0 0
2992.
0 0 0 29232 116972 4524 244900 0 0 0 0 2560
60
1 99
2993.
0 0 0 29232 116972 4524 244900 0 0 0 0 2574 10 0
2 98
2994.
All fields are explained in the vmstat man page, but the most
important columns for this article are free, si and so. The free column
shows the amount of free memory, si shows page-ins and so shows
page-outs. In this example, the so column is zero consistently,
indicating there are no page-outs.
2995.
The abbreviations so and si are used instead of the more
accurate po and pi for historical reasons.
2996.
Here's an example of a system with paging activity:
2997.
procs
memory swap
io
system cpu

2998.
r b w swpd free buff cache si so bi bo in cs us sy
id
2999.
...
3000.
1 0 0 13344 1444 1308 19692 0 168 129 42 1505
713 20 11 69
3001.
1 0 0 13856 1640 1308 18524 64 516 379 129 4341
646 24 34 42
3002.
3 0 0 13856 1084 1308 18316 56 64 14 0 320 1022
84 9 8
3003.
Notice the nonzero so values indicating there is not enough
physical memory and the kernel is paging out. You can use top and ps
to identify the processes that are using the most memory.
3004.
You also can use top to show memory and swap statistics. Here is
an example of the uppermost portion of a typical top report:
3005.
14:23:19 up 348 days, 3:02, 1 user, load average: 0.00,
0.00, 0.00
3006.
55 processes: 54 sleeping, 1 running, 0 zombie, 0 stopped
3007.
CPU states: 0.0% user, 2.4% system, 0.0% nice, 97.6%
idle
3008.
Mem: 481076K total, 367508K used, 113568K free,
4712K buffers
3009.
Swap: 1004052K total, 29852K used, 974200K free,
244396K cached

3010. Diff b/w grep and find? Explain with an example?


3011.
grep command is one of the most frequently used UNIX
command stands for "Global Regular Expression Print"
Find command is used to search for a file with a specific file name in a
set of files.
Syntax: find .-name "fileE" print.
grep command is used to search pattren within a file.
Syntax: grep "pattren" filename.
3012. How to search for a string called rama but I want to
ignore case sensitive?
3013. How to check file permissions and change file
permissions?
3014.
Ls la checking the file permissions.
3015.
Chmod <file name> 777
3016. How to check recent modified files?
3017.
Ls -lrt
3018. Diff b/w ls lrt and ltr?
3019. What is the use of FTP and tell me the steps to copy a file
from local box to remote box and vice versa?

3020.
3021.
3022.
3023.
3024.
3025.
3026.
3027.

How to set a path in Linux?


Vi ~/.bash_profile
Export PATH=$PATH:/usr/java/jdk1.5/bin
For every 2 hours I have to execute the script?
Command to edit, list and delete the crontab?
Crontab e
Crontab l
Crontab d

3028.

What r the different run levels in Linux?

3029.
A runlevel is a preset operating state on a Unix-likeoperating
system.
3030.
A system can be booted into (i.e., started up into) any of several
runlevels, each of which is represented by a single digit integer. Each
runlevel designates a different system configuration and allows access
to a different combination of processes (i.e., instances of executing
programs).
3031.
The are differences in the runlevels according to the operating
system. Seven runlevels are supported in the standard Linuxkernel
(i.e., core of the operating system). They are:

3033.
3036.
3039.
3042.
3045.
3048.
3051.
3054.

3032.
3034.
3037.
3040.
3043.
3046.
3049.
3052.
3055.

3035.
3038.
3041.
3044.
3047.
3050.
3053.
3056.

3057.

3058.
3059.
3060.
3061.
3062.
3063.
3064.
3065.
3066.
3067.
3068.
roles?
3069.
3070.

What is server?
Explain about websphere?
What is WAS?
What is a profile?
What is an application?
What is a node?
What is a nodeagent?
What is cell?
What is federation?
What is application server?
What is the websphere application server console and what are its
What is the default port for accessing it?
What is the diff between Dmgr and other profiles?
How to choose websphere over other application servers?
A) Selecting application server is part of architectural process when
infrastructure is defined. It depends on several factors
B) ->external systems your application will be interacting
C) ->type of application you have
D) ->target avaialability of system
E) ->corporate standards and budget
3071.
What is webserver and appserver and what are the differences
between them?
3072.
What are the default port no.s in WAS and there description?
3073.
What are the prerequisites for installing WAS?
3074.
What are the different types of packages available in WAS?
3075.
What are the different types of installation?
3076.
What are the different types of profiles in different versions of WAS?
3077.
In how many types we can create a profile?
3078.
What are the differences between different versions of WAS?
3079.
What are the application server components?
3080.
When we can enable Global Security?
A) While installing and after installation also
3081.
What are the steps to install WAS in silent mode?
3082.
What is the command to create a profile?
3083.
What are the different types of profile templates in different versions of
WAS?
3084.
What is the difference between express,base and ND packages?

3085.
What is the default server name in WAS?
3086.
What is managed node and unmanaged node?
3087.
What are the measures you follow while deploying an application in
production environment?
3088.
Are you responsible for production support?
3089.
Briefly explain about the topology of production environment?
3090.
What are the types of Global Security?
3091.
What are the types of admin console roles in different versions of WAS?
3092.
What are the steps to enable Global Security by using different types of
Global Securities?
3093.
What is the default user registery if you enable Global security at the
time of installation?
3094.
What are the steps involved in creating a profile?
3095.
What is web container and EJB container?
3096.
In how many ways you can perform administration?
A) Console and JMX
3097.
What are the steps to create JDBC providers or Data Sources or Data
base?
3098.
How to hit the application without hittin the webserver?
A) Webcontainer port on application server
3099.
What are the Jar files necessary for configuring diff data bases?
3100.
What is connection pool?
3101.
What is XA data source?
3102.
What are the differences between connection pool and XA data
sources?
3103.
What are the connection pool properties?
3104.
What is JDBC providers?
3105.
What is meant by Data Source?
3106.
What are the administrative user roles in WAS 7.0?
3107.
What is the use of Custom user registry?
3108.
What is an CVS(concurrent version system)?
3109.
What are the different types of Deployment?
3110.
What is JNDI?
3111.
What are the steps to deploy an application?
3112.
Request Flow?
3113.
What is default port no.s for webserver, Oracle, DB2?
3114.
What is plugin and what is the use of plugin?
3115.
What is the refresh interval of plugins?(60secs)
3116.
When do you manually edit the pluginconfig file?
3117.
What is the information available in plugin config file?
3118.
Steps to install IHS server, plugins?
3119.
What is the configuration file for IHS ?
3120.
What is the use of plugin-cfg.xml file and where it is located?
3121.
How to configure webserver with Appserver?
3122.
What is Deployment Descriptor?
3123.
What is Virtual host and how can you configure?
3124.
What are the different types of virtual host in WAS?
A) Admin host and default host

3125.
What is Cluster and how many types of Clusters are there and there
advantages?
3126.
How do you verify you are using horizontal cluster not a vertical
cluster?
3127.
How many nodes are there in your cluster environment?
3128.
What are the diff types of drivers you are using?
3129.
What are Class Loaders and types of Class Loaders?
3130.
What is Shared Library?
3131.
What is Incident Management, Change Management and Problem
Management?
3132.
What is the use of SOAP connector and BOOT STRAP port no?
3133.
What are Thread Dumps and Heap Dumps?
3134.
What are the parametres that to pass while generating an Heap Dump?
3135.
What is the neccessity of Global Security?
3136.
What are the advantages and disadvantages of local OS , Custom and
LDAP user registries?
3137.
What is webserver defnition?
3138.
How to integrate webserver with appserver?
3139.
Tell me IHS executable files (bin directory files)?
3140.
What is the difference between local plugin and remote plugin?
3141.
What is dead lock?
3142.
What is Garbage collector?
3143.
In how many ways can we install IHS server?
3144.
What are logging utilities?
3145.
What do you mean by Managed Webserver and Unmanaged
Webserver?
3146.
What is log4j?
3147.
What is TPV and how to enable TPV?
3148.
What is Fix pack, refresh pack and release?
3149.
What is the difference between fix and intern fix?
3150.
Steps to apply a Fix pack or Refresh Pack?
3151.
What are the latest fix packs for different versions of WAS?
3152.
What is SSL?
3153.
What is the use of SSL?
3154.
Can we use different SSL for nodes and plugins?
A) yes
3155.
Steps to configure SSL with webserver, app-plugin?
3156.
Why we enable SSL on webserver rather than appserver?
3157.
What is session management?
3158.
What is JMS?
3159.
What is websphere MQ?
3160.
What is master repository?
3161.
What is PMI? How to configure PMI?
3162.
Differenece between JACL and Jython?
3163.
What are WSADMIN OBJECTS and explain them in brief?
3164.
How to connect to WSADMIN through SOAP?
3165.
What is EAR and WAR and differences between them?
3166.
What is Rewrite Rule? How to define rewrite rules?
3167.
What is WLM?

3168.
3169.
3170.
3171.
3172.
3173.
3174.
3175.
3176.
3177.
3178.
3179.
3180.
3181.
3182.
3183.
3184.
3185.
3186.
3187.
3188.
3189.
3190.
3191.
3192.
3193.
3194.
3195.
3196.
3197.
3198.
3199.
3200.
3201.
3202.
3203.
3204.
3205.
3206.
3207.
3208.
3209.
3210.
3211.
3212.
3213.
3214.
3215.

What is session affinity? How to configure session affinity?


What is Heap memory?
How to increase heap size?
What is core group?
How to configure LDAP with appserver?
What is ment by Federated Repository?
About hung threads?
What is Roll out and update?
Types of synchronisation?
What is the work of JVM?
What is CPU starvation?
What is log rotation?
What is paging?
What is logging overview?
What is webserver defnition?
What is HA Manager?
What is Grace full stop?
What is Dump Name Space?
What Ear file contains?
What is Purge Policy?
What is symbolic link?
What is the difference between Base DN and Bind DN?
SAS properties and SOAP properties?
Do you know about NFC and Rsync?
What is the use of SIB?
What is session persistance?
What is process defnition? What is the use of process defnition?
Explain architecture of WAS?
What is the difference between WAS and Web Logic?
What is Ripple Start?
What is key Store?
What is root certificate?
What is trace?
What is the diff between type 2 and type 4?
What is the cell discovery address?
How to implement JDBC-ODBC bridge driver (type 1) in websphere?
What is caching proxy ?
What is proxy server, revers proxy and forward proxy?
What is cell descriptor?
What are tivoli components and performance modules?
How can you identify how many hits hitting the webserver?
What is document root and directory index?
What is the diff between root and non root installation of WAS?
What is the default ports for SSH, telnet, and ftp?
What is deployment descriptor of EAR file?
1) Ibm-web-bnd.xmi
What is the deployment descriptor for EJB/WAR?
1) ibm-web-ext.xmi and web.xml
How do you package applications?
What is the diff between context root and url pattern?

3216.
How do you find memory leaks and what situation memory leaks occur
with examples?
3217.
How do you enable verbose garbage collector? In what file the output
is written?
3218.
When does GC cycle starts?
3219.
How to check GC is active or not, if you dont have?
3220.
What is load balancer?
3221.
What are precompiled JSPs?
3222.
How to create an instance for webserver?
3223.
What is J2EE? And what are the components in that?
3224.
What is the diff between session bean and entity bean?
3225.
Provide an overview for web container?
3226.
What is form based authentication?
3227.
What is EJB, JDBC?
3228.
How to tune an application?
3229.
Diff between SSH and HTTPS?
3230.
When you will perform Thread Dumps and Heap Dumps?
3231.
What is hot deployement and where we get a chance to go for this?
3232.
What is the diff between SOAP.CLIENT.PROPERTIES AND
SAS.CLIENT.PROPS?
3233.
What is the diff between normal JVM and websphere JVM?
3234.
What kind of security mode you are using or JDBC connection?
J2C authentication
3235.
What is the diff between entire pool and fail connection only?
3236.
What is PMR and explain how it works with IBM on a PMR?
3237.
What all the parameters you tune in WAS (otherthan JDBC connection
pool and heap size)
3238.
Diff types of connection pools in WAS other than JDBC connection pool?
3239.
How to configure LTPA?
3240.
What is single sign on?
3241.
What is the utility that comes with WAS /IHS to manage certificates?
(ikeyman.sh)
3242.
When you deploy an application where can the application binaries be
found?(wasroot/profiles/dmgr/config/cells/dmgr_cell/applications)
3243.

1. What is the application server?


3244.
Ans: The application server provides a runtime environment in
which to deploy, manage, and run j2ee applications.
2. What is the difference between Web Server
and Application Server ?
Ans:
3245.
WebServer
3247.
web server is used to
serve web based applications.
(i.e servlets and jsps)

3249.
We cannot deploy .war
and .ear files into webserver
3251.
It serves static pages
3253.
A Web server handles the
HTTP protocol means It handle
HTTP request
3255.
It does not support
transactions and DB connection
pooling
3257.
Placed in non-secure
zone

3259.
3260.
3261.

3246.
Appserver
3248.
application server is used
to serve web based
applications and enterprise
based applications(i.e sevlets,
jsps and ejbs...)
3250.
We can deploy .war
and .ear files into AppServer
3252.
It serves static and
dynamic pages
3254.
An application server
exposes business logic to client
applications through various
protocols
3256.
Its support Transactions
in DB connection pooling
3258.

Placed in secure zone

3. What is the WAS architecture?


The WebSphere architecture contains
Cell, DMGR, Node.
Where Cell on top of the hierarchy. Within the cell Dmgr will be

there where admin console is lying. For the Cell we can federate the
Nodes and on the Nodes we can configure the application servers.
3262.
Web container
3263.
when we receive request from client browser so web container
will act as interface between client request and Servlets and jsp in
other words Servlets and jsp will reside under web container in order to

server client request. hence we required web container in order to


invoke Servlets or JSP (Java Server Pages)
3264.
EJB Container:
3265.
An Enterprise JavaBeans (EJB) container provides a run-time
environment for enterprise beans within the application server. The
container handles all aspects of an enterprise bean's operation within
the application server and acts as an intermediary between the userwritten business logic within the bean and the rest of the application
server environment.
3266.
One or more EJB modules, each containing one or more
enterprise beans, can be installed in a single container.
3267.
The EJB container provides many services to the enterprise bean,
including the following:
A) Beginning, committing, and rolling back transactions as
necessary.
B) Maintaining pools of enterprise bean instances ready for
incoming requests and moving these instances between the
inactive pools and an active state, ensuring that threading
conditions within the bean are satisfied.
1 Most importantly, automatically synchronizing
data in an entity bean's instance variables with
corresponding data items stored in persistent
storage.
4. What is the purpose of JNDI?
3268.
Ans: JNDI is used for mapping the data sources or EJBs required
by the servlet
5. What is the difference in installation of war
3269.

Ans)

and ear?
Only difference in this application installation is optional

context root for JAR and EAR and for WAR it is mandatory. If EAR file is
having multiple modules like JAR,WAR then we can target these files to
different application servers.
6. what is the difference between 32-bit and 64bit OS?

3270.

Ans: 64-bit OS: Windows Powershell option,We can give max of

upto 4GB Heap size, high performance


3271.
32-bit OS: dont have Powershell option, We can give max of upto
2GB Heap size, less performance compare to 64-bit
7. what are the pre-requisite to install WAS in
3272.

UNIX environment?
Ans: Permission, 1 GB Disk space recommended, WAS product

and OS compatibility
8. Which registry file get updated at the time of
3273.

3274.

was installation.
Ans. vpd.properties it is available under /root
9. How will you verify the installation is success
full
Ans: By using log.txt file in /temp or <was root >/logs/log.txt

10.

What are the difference between was

3275.

express, base, and nd package.?


WebSphere Application Server - Express V6.0

3276.

Single Server environment.(No Clustering or multi server

management)
3277.
J2EE 1.4 support
3278.
Medium-sized business
3279.
Contains Rational Web Developer application tool
3280.
Doesnt handle EJB and JCA
3281.
Limited to 2 CPUs
3282.

WebSphere Application Server V6.1 (Base)

3283.
3284.
3285.
3286.
3287.
3288.

Slightly differs in packaging and licensing


Contains Application Server toolkit
Includes a trial version of Rational Application Developer
Unlimited CPUs
WebSphere Application Server Network Deployment V6
Extends Base version

3289.
3290.

Clustering capabilities
Edge Components which provide high performance and

availability (Caching Proxy and Load Balancer)


3291.
HA for distributed configurations
3292.
Large Enterprise applications
3293.
Scalability, Availability and Performance
3294.
Web Server plug-in supports weighted WLM
11.
Differences b/n WAS Version
3295.
WAS 5: J2EE 1.2/1.3 support
3296.
JDK 1.3 support
3297.
Web Services based on Apache engine
3298.
3299.
3300.
3301.
3302.
3303.
3304.
3305.

WAS 6.0: J2EE 1.2/1.3/1.4 support


JDK 1.4 support (JDK 1.4.2)
Web Services based on J2EE 1.4
High Availability Manager
Java Based Messaging Engine
EJB 2.1, JMS 1.1, JCA 1.5, Servlet 2.4, and JSP 2.0
Supports Java Server Faces (JSF)
Creates Archive of the existing WAS configurations and the archive

can be used to create new configurations.


3306.
Profiles and all profiles use same WebSphere binaries(Less
storage)
3307.
Node groups
3308.
Service integration functionality provides both message-oriented
and service oriented applications.
3309.
After Creating or deleting a profile logs will be available in
/opt/IBM/WebSphere/AppServer/logs/wasprofiles directory
3310.
wasprofile_create_<profile-name>.log
3311.
wasprofile_delette_<profile-name>.log
3312.

portdef.probs file available under profile logs directory

3313.

Admin console application name is adminconsole.ear

3314.
3315.
3316.
3317.

Profile Templates
cell
default
dmgr

3318.

managed

3319.
3320.
3321.
3322.
3323.
3324.
3325.

WAS 6.1: J2EE 1.2/1.3/1.4 support


JDK 5.0 support
JSF-a framework for Web applications
Integrated Console
Security changes
Secure and Scalable runtime
WAS 7.0: J2EE 1.2/1.3/1.4/1.5 support i.e, servlet 2.5, JSP 2.1

and EJB 3.0


3326.
JDK 1.6 supportAfter Creating or deleting a profile logs will be
available in /opt/IBM/WebSphere/AppServer/logs/manageprofiles
directory
3327.
<Profile-name>_create.log
3328.
<Profile-name>_delete.log
3329.
3330.
3331.
3332.
3333.
3334.
3335.
3336.
3337.

3338.

portdef.probs file available under profile properties directory


Admin console application name is isclite.ear
Profile Templates:
cell
default
dmgr
managed
management
secureproxy
12.
what are the difference b/w servlets and
jsp?
Ans: Servlets are the server side java program and jsp is is

usedto display the java server pages which uses java program
13.
If the installation getting failed how will
3339.

you troubleshoot the issue?


Ans: By going through the installation log files and was registry

log files we can fix the issue


14.
What is the default installation for WAS
3340.
Ans: Windows: c:\program files\ibm\websphere\appserver
A) Linux: /opt/ ibm/websphere/appserver
3341.
AIX: /usr/ibm/websphere/Appserver
15.
What is the recommended free disk space
in /temp to install was

3342.

3343.

3344.
3345.
3346.

Ans 1GB
16.
In how many ways can I install was in
UNIX Environment?
Ans: Two ways: GUI and Silent modes
17.
How to install a was setup by using silent
mode
Ans: By using response file we can install was in silent mode.
18.
List any 10 parameters in response file
-W silentInstallLicenseAcceptance.value="true"
-P

wasProductBean.installLocation="C:\IBM\WebSphere\AppServer"
3347.
-OPT disableOSPrereqChecking="true"
3348.
-OPT installType="installNew"
3349.
-OPT createProfile="true"
3350.
-OPT profileType="deploymentManager"
3351.
-OPT PROF_enableAdminSecurity="true"
3352.
-W
nodehostandcellnamepanelInstallWizardBean.nodeName="dmgr_node
"
3353.

-W

nodehostandcellnamepanelInstallWizardBean.hostName="localhost"
3354.
-W winservicepanelInstallWizardBean.winServiceQuery="true"
3355.
-W winservicepanelInstallWizardBean.accountType="localsystem"
3356.
-W winservicepanelInstallWizardBean.startupType="manual"
3357.

<was-setup>./install options <absolute path of response file>

silent
3358.

20.Scenario: I am trying to install WAS on silent mode but

log files are not creating and the none of the directories are
getting installation location how will you troubleshoot this
issue?
3359.
Ans: This problem may occur due to
A) There is a lack of free space for the log files
B) There is may be a file permission problem
C) OS WAS product bit compatibility
D) There may not an enough free disk space
E) Need to check vpd.properties file for previous entry
F) Once again issue the command

3360.

<was-setup>./install options <absolute path of response file>

silent log =# !/tmp/log.txt @ALL &


3361.
I such a way I can troubleshoot the issues
22.
How to connect from unix to windows?
3362.
Ans: Putty
23.
Using find and grep command
3363.
Syn: grep <string><filename>.
3364.
Eg:- grep rajkumar /root/Desktop/abc.txt
3365.
Syn: find /<dir-name> -name <filename>
3366.
Eg: find /root/Desktop -name abc.txt
24.
How to find and replace a string in a file?
3367.
Ans : sed i s/<old string>/<new string>/g <file name>
3368. 24.How to copy a file within box?
3369.
Ans: cp <file1><file2> copy file1 to file 2 within the
directory.
3370.
cp <file1> /tmp
copy file1 to /tmp directory with same
name.
3371.
cp <file1> ~raj copy file1 to Home directory of raj.
25.
what is the command to find a particular file?
3372.
Ans: using Find
A) Ex: Syn: find /<dir-name> filename>
3373.
Eg: find /root/Desktop abc.txt
26.
virtual memory statistic command?
3374.
Ans: vmstat
3375. 27. How to to copy a file from unix to windows?
3376.
Ans : ftp <ip address>
3377.
ftp><username>
3378.
ftp><password>
3379.
ftp>cd ../../../..(move to particular directory to copy file)
3380.
ftp> put <filename> /dir put is used to copy a file to unix
box a particular directry
3381.
ftp> mput <file1><file2> <file n> /dirput multiple files to
unix box a particular dir.
3382.
ftp> get <filename> get a file from unix box to windows.
3383.
ftp> mget <file1><file2> ..<file n> get multiple file from unix
box to windows
3384. ftp> quit used to quit from unix box
3385.
3386.
years
3387.
3388.

Q: Tell me about yourself


My self yeshwanth I have been working with xyz company since 3
as a WAS admin
My highest qualification is BCA
My job responsibilities are :

3389.
Installed and configured WebSphere Application Server 6.x, 7.0 and HTTP
WebServer 6.x,7.0 for development and production environments.

3390.
Installation, Configuring, and troubleshooting the IBM WebSphere Application
Server.
3391.
Worked closely with developers to define and configured application Servers,
Virtual Hosts, Web Applications, Web resources, Servlets, JDBC drivers and Servlet
Engines-as well as deployment of EJBs across multiple Clusters of WebSphere.
3392.
Implemented Horizontal and Vertical Clustering, Performance tuning and
trouble shooting of IBM WebSphere Application Server 6.x, 7.0
3393.
Achieved Work Load Management by creating Clusters in WAS 6.x,7.0
3394.
Installed EARs, WARs and configured application specific JVM settings, Web
container parameters using the Admin Console and Wsadmin scripts.
3395.
Enabled security for the Admin Console and application components.
3396.
Occasionally used Resource Analyzer/ WebSphere Applications and tuned the
environment accordingly like changing the JVM Heap, Connection Pool sizes.
3397.
Developed WSADMIN scripts, JACLscripts and shell scripts to automate the
deployments and configuration of WebSphere.
3398.
Install Renewed and New SSL certificates on Web Servers.
3399.
Provided on call 24x7 supports by shift rotation basis.
3400.

Q: What is the difference b/w appserver and webserver?

3401.

Ans:

3402.
WebServer
3404.
web server is used to serve
web based applications.(i.e
servlets and jsps)
3406.
3408.

It contains .war
It serves static pages

3410.
A Web server handles the
HTTP protocol means It handle
HTTP request
3412.
It does not support
transactions and DB connection
pooling
3414.
3416.
3417.
A)
2.
3.
4.
5.

3403.
Appserver
3405.
application server is used to
serve web based applications and
enterprise based applications(i.e
sevlets, jsps and ejbs...)
3407.
It contain .war and .ear
3409.
It serves static and dynamic
pages
3411.
An application server
exposes business logic to client
applications through various
protocols
3413.
Its support Transactions in
DB connection pooling
3415.

Q: How do you configure the plug-in file?


Ans: Using GenPlugincfg.sh command
Q: How do you configure JDBC drivers and what is meant by J2C authentication?
Ans:
1. Find the location of JAR file
Configure jar file with websphere variable
create JDBC provider
Create Data source
Test connection

B) Java 2 Connector (J2C) authentication data entries are used by


resource adapters and JDBC data sources. A Java 2 Connector

authentication data entry contains authentication data, which contains


the following information
C) Alias, User ID, Password, Description.
3418.
Q:How Internet Works?

3419.
3420.

A) Ans The Internetis a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is a network of networks that consists of
millions of private and public, academic, business, and government networks of local to
global scope that are linked by copper wires, fiber-optic cables, wireless connections,
and other technologies.
Q: What is the advantages of Vertical Clustering?
Advantages:

3421.
Vertical cluster gives more performance than the horizontal cluster
because transmission of response takes time
3422.
Vertical is preferred in development, test environment
3423.
For HA and vertical scalability
3424.

3425.
3426.
3427.
3428.

Disadvantages:

Single point of failure


If machine gets failure the end user wont get any response.
Impact is very high if OS gets crashed
Q: Where do you find the problems of a Webserver(Log file)?

Ans: error.log, access.log,admin_error.log,admin_access.log


3429.
Q: How many types of log files are there in WAS! What are they!?
3430.
Ans: JVM logs, native logs/process logs, trace logs, command line logs, service
logs/activity logs
3431.
Installation logs, profile creation logs, fix pack logs,
3432.
Q: What is log rotation policy?
A) Ans; Log rotation policy is used If log file size is full it will move to Historical log. Where
as in JVM
logs we can do log rotation in 2 ways 1. With file size 2. With
time
3433.
Q: Where do you enable the Garbage Collector?
A) Ans:server nameJava & process managementprocess definitionJava virtual
machineenable the verbose garbage collection check box OR
B) using -verbosegc in startup command
3434.
Q: How to tune an application?
A) Ans: Before tune an application we will check an cpu utilization, memory usage, we will
check the current usage of thread pool heap size. If everything is fine then we will tune
an application usingPerformance Monitoring Infrastructure (PMI)
3435.

Q: When you will perform Thread Dump and Heap Dump?

3436.

Thread Dump:

3437.

If any java process gets crashed will create the thread dumps and Thread dumps are

most useful in debugging hung threads.


3438.

if you get any unexplained server hangs under websphere,you can obtain , from the

WebSphere server, a thread dump to help diagnose trhe problem


3439.

In the case of server hang, you can force an application to create a thread dump

3440.

If an application server spontaneously dies, look for the file.The Jvm creates the file in the

product directory structure with a name like javacore.timestamp.PID.NumberOfDumps.txt


3441.

Heap Dump:

3442.

Heap dump is helpful to see what kind of objects consuming more memory in the java

heap, which helps us to find out any kind of memory leak issues.
3443.

Memory leaks in the java heap produce java.lang.OutOfMemoryError exception in log

files
3444.

Q: What are the parameters that to pass while generating an Heap Dump?
A) Ans: we can generate a heap dump by using the command kill -3 <PID> if we set the

3445.
3446.
3447.
3448.

parameters,
IBM_HEAPDUMP TRUE
IBM_HEAP_DUMP TRUE
IBM_HEAPDUMPDIR - /tmp/
IBM_HEAPDUMPDIR_OUTOFMEMORY TRUE

3449.

under <server name>Java & process Managementprocess definitionenvironment

entrie
3450.

Q: How To identify that heap memory is decreasing and where?

3451.

Lightweight memory leak detection is achieved by monitoring downward trends in free

memory.
Q. Describe the real time problems that u faced in your administration career?
Q. What are the major tasks you solved?
3452.
Q: What is the difference between SSH and Https?
3453.

SSH:

3454.

SSH means Secure Shell. It has a built-in username/password authentication system to

establish a connection. It uses Port 22 to perform the authentication process for connection
3455.

SSH is mainly used to connect from/to remote servers

3456.

SSH requires client authentication

3457.

HTTPS:

3458.

https is "Hyper Text Transfer Protocol" with Secure Sockets Layer (SSL), another protocol

primarily developed with secure, safe Internet transactions in mind.


3459.

It uses 443 port to perform secure connection

3460.

SSL(secure socket layer) is to provide secure communication between client and server

Q: Why we enable SSL on webserver rather than App.Server?


3461.

Ans: When ever request comes to application it is start working from Web server.

3462.

Q: How To Connect To WSadmin Console through SOAP ?


A) Generally we connect wsadmin console directly with soap port or rmi port.specially if we
want to check whether a particular SOAP port of dmgr is working or not, this requisition
we need whenever we are federating a node to a dmgr.The following is the command
which we use to check whether a particular port is communicating or not.
wsadmin conntype SOAP port 8879
wsadmin -conntype RMI -port 9809

3463.

wsadmin -conntype RMI -port 2809 -user u1 -password secret1

3464.

(1.1)Issues: we got responce from users saying that they not able to receive messages

from their application.


3465.

Sol : we identified that message receiver server not able to recive messages from MQ,

because of File storeage failed, then we informed the same to system infrastructure team they
added SAN, even though the problem not got resolved.
3466.

I am seeing some transaction timeout errors in the logs:<21-Jul-2009 16:18:23

o'clock BST> <21cnedc313>


3467.

(1.2)Issues: JMS transaction timeout messages like this in WAS.

3468.

Sol: there are bulk number of JMS messages stored in MQ Server, when ever san got

added at a time all the messages in MQ, hit the server at a time, so server is not able process
that many number of requests at a time, then we increase the JTA transaction time out value from
30 to 100, this will allow more time for transaction to complete. After process all the requests we
changed the transaction time out value back to 30.
3469.

(2.1)Issues: the WAS server logs are not getting generated in both the nodes. The last

timestamp in the logs file is 18/07/09 15:36.The same issue has occurred few times and we have
to restarted both the managed servers for the logs to be generated.
3470.

Could you please let us know what could be the reason for this issue?

3471.

Sol: The log rotation was not set properly, which I have set now. Also the log stopped in

the middle of printing some debugs, which suggests that it ran out of disk space. The /IBM_profile
is mounted on root partition.
3472.

(3.1)Issue: Can you please send the P2 case (TAM Test Tool not working) which came

today morning to APLSUP54 and request them to check why the ?java.lang.OutOfMemoryError:
unable to create new native thread? occurred.
3473.

Also mention in that case that we had taken the thread dump and is present at mps

location.
3474.

Sol: This is again a native memory issue. The JVM heap allocated is 1.5 Gb (which is

necessary otherwise app starts giving heap errors), which leave 512mb for native memory out of
the possible 2Gb max.
3475.

This native memory is used by all the native modules like MQ or application codes

creating native memory. If the native memory is not sufficient then you get OutofMemory:unable
to create a new native thread error.
3476.

(4.1) Issue:We are facing problem with the WebSphere server in dybip04. We are using

BEA version 8.1SP6


3477.

The Managed server is suddenly going into UNKNOWN state and when we try to restart

the server
3478.

The following error is occurring::

3479.

OutOfMemoryError occured on server

3480.

Sol: I have increased the memory size to 2GB and restarted the server. The messages

are being consumed now.


3481.

5.1) Issue:we are facing connection failure error, due to what causes?

3482.

Sol: Finally we found, driver there is one DB driver corrupted in it causes the issue.

3483.

Firewarll -> loadbalancer -> Webserver -> app.ser visa plugin -> hits application ->

contact db to ds and
3484.

request - > firewall -> loadbalancer(split the load into multiple Webserver) ->

(sitemider/ssl) webserver -> via plug in which is in the application server -> application
3485.

In side cluster jvm will respond.

3486.

Q: How much memory tuned for your application servers in your environment?
A) Depend upon the application, decided by developer. Or depends on OS.

3487.

Q:How will you login to solaris/ linux for installations?


A) Su wasuser(not root privileged user) Non-route user

3488.

Q: What are the two basic steps that admin have to do after deploying

the application & before running the application?


A) have to regenerate the web server plug-in, copy it over to the web server machine and do
a quick restart of it
3489.

Q.wht is hot deployment, and where we get a chance to go for this?

Hot deployment means adding modules or additional services to the existing application or new
application without stopping the application server as well as application. When an application is
went to Production environment then we can't stop the application as application requests will
come. So in that case we will go for hot deployment.
Q.Can we access 2 different applications at once running on 2 application servers in a
cluster?
If those two applications are mapped exactly on to the same cluster members, we can access for
them by configuring the webserver and plug-in properly for the cluster.
3490.

Q.how to enable Global Security in WAS though CUI?

To enable Global Security first we have to do


1. Select the Authentication Registry, i.e., either Local OS or LDAP.
Here we have to specify the primary administrative user name which should be present there in
the registry.
2. Select the Authentication Mechanism i.e., LTPA or SWAM.
Here we have to specify the password and confirm-password.
3. Enable Global Security.
4. Save and restart the server.
Q.If the app server crashes in the middle of application deployment , wht could be the
reason and wht steps we have to follow?
If the server resources are less while deployment, when application requests are hitting
application server due to less resources the application server will crash. If the application server

crash then that time we can get thread dump.


Q.During WAS ND installation, one default server "server1" creates right?can we change
its name during installation?
If we are installing, in silent we can change the default server name we can change, in GUI its not
possible.
3491.

Q: What is the default port for SSH server?

A: 22
3492.

Q: What is load Balancing

3493.
Ans :Loadbalancing is the process by which inbound internet
protocol (IP) traffic can be distributed across multiple servers.
Loadbalancing enhances the performance of the servers, leads to their
optimal utilization and ensures that no single server is overwhelmed.
A) Edge component, BIGIP product hardware load balance.
Q: What is Work Load Management?
Ans: Failover, High availability, scalability and securityare coming from Clustering (WLM).
3496.
Q: How you fedarate a node from deployment manager? and how you federate
when global security is enabled.?
3497.
Ans: we can federate it from console, need to select Node under system administration
section, then select a addnode button then provide(Hostname of Node, SOAP connect port, app
server user name, password)
3498.
Q: What is meant by Horizontal Clustering? Explain?
3499.
Ans: We are creating cluster members under different box if any one of the cluster
member is down or completely system crash, at the time also end user is get the response but
the maintenance cost is high when compare to vertical cluster. It is used in production
environment
3500.
Q: What are the measures you follow while deploying an application in production
environment?
3501.
Ans: we need to consider below step:
1. need to take necessary backups, 2. Raise a change request, 3. Approval request, 4.
schedule date from change control.
3494.
3495.

3502.

3503.
3504.
3505.
3506.
3507.

WebServer

What type of webserver you are using?


Which version you are using?
What is port number of IHS admin server?
What is the default port no. of HTTP Server?
How to start & stop IHS Server?

3508.
What is the most important of conf file in IHS server and in which
directory it is located?
3509.
I am having a scenario that I have to install web server, application
server and plug-ins, in which order you are going to install these servers?
3510.

Wepsphere Application Server

3511.
What are the difference between WAS 6, 6.1and 7.0?
3512.
What do you understand by profile, how many types of profiles are
there in version 6 and 6.1?
3513.
Whether you had installed any server like IHS, WAS in the production
environment?
3514.
How to install WAS in the UNIX environment?
3515.
How many types of installations are presented in WAS?
3516.
What are the differences between Dmgr, Application server profile,
Custom profile and cell profile?
3517.
Write the complete command to federate a node?
3518.
What is meant by federation?
3519.
What are the differences between managed and unmanaged node?
3520.
How to install or deploy an application?-->
3521.
Is it necessary to give context root at the time of deploying .war files?
3522.
What is the purpose of context root?
3523.
What is the importance of plugin-cfg.xml file and where it is located?
3524.
How to generated and propagate plugin-cfg.xml?
3525.
How to know which version of WAS we are using?
3526.
How to check status of servers that is up and running?
3527.
What are the difference between update & rolloutupdate?
3528.
What is managed server?
3529.
What is embedded HTTP Server?
3530.
What is the difference between IHS and Embedded HTTP Server?
3531.
What are the different templates available to create a profile?
3532.
What are the difference between jacl and jython?-->
3533.
How many objects are there in wsadmin script? What is the use of each
object?-->
3534.
How to generate thread dump and heap dump?
3535.
What are the different types of logging utilities or troubleshooting
utilities?
3536.
What is the default heap size?
3537.
What is the root cause of out of memory exception?
3538.
What is heap memory?
3539.
What is a garbage collector?
3540.
How many JVMs will be there for each server?
3541.
In which log file the garbage collector information will be recorded?
3542.
What are the different types of log files we have? What is the use of
each log file?
3543.
How log analyzer works internally?
3544.
What is a collector tool?

3545.
I am getting a page cant be displayed, so how you are going to
troubleshoot this issue?
3546.
How to login to unix boxes from windows
3547.
What are the difference between nodegroup and a cell?
3548.
How to configure JDBC providers?
3549.
Which database you are using/ which type of driver you are using?
3550.
What are the differences between type 2 and type 4 driver?
3551.
What is the default port no. of DB2
3552.
What is meant by connection pooling?
3553.
How to check whether the database is up and running?
3554.
Tell me the flow of a request from client to the server and server to the
client?
3555.
What is the use of shared libraries and how to configure them?
3556.
What is the use of service integration bus?
3557.
What are virtual hosts?
3558.
How to configure virtual hosts? What is default virtual host port no. and
admin host port no.?
3559.
What are the disadvantages in memory-memory replication?
3560.
How to enable PMI?
3561.
How to install an application in only one cluster member out of 4
members?
3562.
What is the difference between vertical cluster and horizontal cluster?
3563.
How many nodes are there in your cluster?
3564.
Explain architecture of WAS?
3565.
What is difference between node group and core group?
3566.
What are the different types of log files?
3567.
What is the difference between SystemOut.log and Trace.log?
3568.
What is difference between Base distinguished name and bind
distinguished name?
3569.
How to know whether the plug-in is propagated or not?
3570.

Linux

3571.
3572.
3573.
3574.
not?
3575.
3576.
3577.
3578.
3579.
3580.
3581.

How
How
How
How

3582.

WAS Importent interview questions Part-1

3583.

to check the IP address?


to check the process ids?
to check java process ids?
can you know NIC (Network Interface Card) cards are enable or

How can you know CPU utilization for a single process?


What is the purpose of symbolic link files?
How to change the file permission?
In which location the password file is located?
How to change the password?
What is the purpose of grep command?
How to know disk usage?

3584.
1. What is websphere?
The moment you ask this question, the first question that comes to mind is
WebSphere applicaiton server. In reality, WebSphere is the name of a product family. IBM has
many more products under the brand name WebSphere. WebSphere Application Server ,
WebSphere MQ, WebSphere Message broker, WebSphere business modeler, WebSphere
process Server, WebSphere business monitor, WebSphere integration developer, WebSphere
partner gateway are some of the products under this brand name.

3585.

3586.
2. Whats is a profile in websphere Application Server?
When you install WebSphere application server, executable files and configurations
files are seperated. This allows you install the product once and create multiple sets of
configurations which uses the same underlying core executables of the websphere application
server installation. These are the profiles in websphere application server. As you know, there
are many types of profiles and you can create multiple profiles.

3587.

3588.
3. What does nodeagent do in websphere Application Server?
3589.
We will have one nodeagnet per one node. The node agent acts as an mediator
between the Deployment manmager and the node.

3590.
4. What is Sync in websphere Application Server?
3591.
WebSphere application server stores all the configuration data in one central location
knows as 'Master repository'. And every node/server will have the local configuration
repository. The sycn process make sure that the configuration in both local and master
repositories are same and in-sync. The sync is a one dimentional process means, it will sync
the configurations only from Master repository ==> local repository.
3592.
5. What is websphere plug-in for web server and where do i need to install
the plug-in?
3593.
It is common practise to have web and app servers on different machines. WebSphere
provides a plug-in which enables web server to talk to application server, this is known as web
server plug-in. Web server plug-in will have a configuration file named plugin-config.xml which
will have referenes to all the servers, clusters, applications, virtual hosts of the websphere
application server. You can generate this configuration file from administration console, servers
-->web servers. Select a web server and click generate plugin configuration file and then
propagate the plugin. This plug-in needs to be installed on the web server machine

3594.
6. I don't have WebSphere installed on my web server how do i add to the
websphere administration console ?
3595.
If you like to add your web server to that WebSphere administration console, you can
do that by creating a unmanaged node and then add from servers-->web servers
3596.
7. Do i need a web server if i have a websphere application server?
3597.
Web Server and WebSphere application server provide two different functionalities.
WebSphere application server do has an inbuilt web server functionality but it is recomended
to use a seperate web server for many reasons. Some of them are: 1. By seperating web and
application server activities, your application serving environment is more secure. 2. Using the
webserver you can loadbalance the requests between multiple application servers.
3598.
8. How do edit/modify the property/configuration files?
3599.
It is recomended to modify all the configurations using the administration console.
When you need to make any configuration changes, you need do the apply changes and sync
them. Any changes you do at local repository level are discarded upon the next restart of that
server because the sync is always from DMGR to local repository and changes are not saved to
master repository. For example, if you edit a configuration file of server1 and restart it... the
changes are lost. When the server starts it syncs the configuration from master repository.
3600.

3601.
3602.

3603.
3604.

9. What happens if my DMGR is not running?


DMGR is the single point of failure in WebSphere network deployment model. Even if
DMGR is down, rest of the server will contine to run and serve the applications. However,
anychanges you make in this situation are not saved to master configuration repository.
3605.
10. I installed a new application, what do i need to do before i can access it
from the web server URL?
3606.
When you install a new application or update an application, your web server need to
be aware of the changes. Which means you need to update the web server plug-in
configuration file. So after a successful installation of an application with mapping to web
server, you need to regenerate the plug-in configuration file and propagate it to web server.

3607.
3608.
11. what is a connecting pool ?
a connection pool is a cache of database connections maintained so that the connections can
be reused when future requests to the database are required. Connection pools are used to
enhance the performance of executing commands on a database. In connection pooling, after
a connection is created, it is placed in the pool and it is used over again so that a new
connection does not have to be established. If all the connections are being used, a new
connection is made and is added to the pool. Connection pooling also cuts down on the
amount of time a user must wait to establish a connection to the database.
12. What is virtual host in websphere application server?
Virutal host is a configuration not a physical one. A configuration that lets a single machine
resemble multiple host machines. Each virtual host has a logical name and a list of one or
more DNS host aliases by which it is known. By deafult, we wull have a default_house and
admin_host virtual hosts defined in websphere application server.
13. how do i connect my application to talk to a database?
To achive this , you need to create a JDBC provider and datasource. The JDBC provider object
encapsulates the specific JDBC driver implementation class for access to the specific vendor
database of your environment. The data source object supplies your application with
connections for accessing the database. The best way to learn more about this task is, login to
administration console -->guided activities --> connecting to a database.
14. How can i make sure that my servers are available while restarting a cluster?
Use the option ripplestart ... It first stops and then restarts each member of the cluster.
15. I've made some changes to my applicaiton's web.xml , how and where should i
update this file?
You can do this from the administration console. Go to enterprise applications -->select your
application and click update. on the next panel, you'll have option to update the entire
application, a single module or even a single file or multiple files.
Select the single file option and specify the file's path you like to update . Specify a relative
path to the file that starts from the root of the war/ear file. So it looks something like this :
app1.war/WEB-INF/web.xml
16. How do i minimize the downtime while i'm updating the applications ?
Use rollout update option. This option sequentially updates an application on multiple cluster
members across a cluster. After you update an application's files or configuration, click Rollout
Update to install the application's updated files or configuration on all cluster members of a
cluster on which the application is installed.
Rollout update will save the application configurations then stops the cluster members on a
node then syncs the configuration and stat the clusters members on that node. Then it
proceeds to the next node and does the same steps.
17. We are getting a 'class not found' and developers like to know, if that class is
being loaded or not. how can i assist them troubleshoot the issue?

WebSphere administration console has an utility using which you can see what classes are
loaded at what scope for an application. Go to Troubleshooting -->class loader viewer and
select the module.

3609.

18. We have some issue with our application server and we tried killing it
using kill-9 command, the process disappeared for few seconds but it is back again.
We did not start the server but it started. What would be the reason?
Servers > Application Servers > server_name. Then, under Server Infrastructure, click Java
and Process Management > Process Definition > process > Monitoring Policy. Here we have an
option Automatic Restart, this Specifies whether the process should restart automatically if it
fails. On distributed systems, the default is to restart the process automatically.
19. Is there a way i can start my server along with nodeagent ?
Servers > Application Servers > server_name. Then, under Server Infrastructure, click Java
and Process Management > Process Definition > process > Monitoring Policy. Here we have an
option Node Restart State which specifies the desired behavior of the servers after the node
completely shuts down and restarts.
STOPPED - node agent does not start the server.
RUNNING - the node agent always starts the server.
PREVIOUS - the node agent starts the server only if the server was running when the node
agent

3610.

3611. WebSphere FAQs you dont ask because they might


think you dont know basics: Part-1
3612.

By webspherelibrary on March 9, 2012

3613.
3 Votes
3614.
Many times you dont ask your doubts, because that question may make
other people think that you are dumb or dont know something. Here are some
of the questions from that category
1. What is websphere?
3615.
The moment you ask this question, the first question that comes to mind
is WebSphere application server. In reality, WebSphere is the name of a product
family. IBM has many more products under the brand name WebSphere.
WebSphere Application Server, WebSphere MQ, WebSphere Message broker,
WebSphere business modeler, WebSphere process Server, WebSphere business
monitor, WebSphere integration developer, WebSphere partner gateway are
some of the products under this brand name.
2. What is a profile in websphere Application Server?

3616.
When you install WebSphere application server, executable files and
configurations files are separated. This allows you install the product once and
create multiple sets of configurations which use the same underlying core
executables of the websphere application server installation. These are the
profiles in websphere application server. As you know, there are many types of
profiles and you can create multiple profiles.
3. What does nodeagent do in websphere Application Server?
3617.
We will have one nodeagnet per one node. The node agent acts as an
mediator between the Deployment manmager and the node.
4. What is Sync in websphere Application Server?
3618.
WebSphere application server stores all the configuration data in one
central location knows as Master repository. And every node/server will have
the local configuration repository. The sycn process makes sure that the
configuration in both local and master repositories are same and in-sync. The
sync is a one dimensional process means; it will sync the configurations only
from Master repository ==> local repository.
5. What is websphere plug-in for web server and where do i need to
install the plug-in?
3619.
It is common practise to have web and app servers on different
machines. WebSphere provides a plug-in which enables web server to talk to
application server, this is known as web server plug-in. Web server plug-in will
have a configuration file named plugin-config.xml which will have references
to all the servers, clusters, applications, virtual hosts of the websphere
application server. You can generate this configuration file from administration
console, servers >web servers. Select a web server and click generate plugin
configuration file and then propagate the plugin. This plug-in needs to be
installed on the web server machine
6. I dont have WebSphere installed on my web server how do i add to
the websphere administration console ?
3620.
If you like to add your web server to that WebSphere administration
console, you can do that by creating a unmanaged node and then add from
servers>web servers
7. Do i need a web server if i have a websphere application server?
3621.
Web Server and WebSphere application server provide two different
functionalities. WebSphere application server do has an inbuilt web server
functionality but it is recommended to use a separate web server for many

reasons. Some of them are: 1. By seperating web and application server


activities, your application serving environment is more secure. 2. Using the
webserver you can load balance the requests between multiple application
servers.
8. How do edit/modify the property/configuration files?
3622.
It is recommended to modify all the configurations using the
administration console. When you need to make any configuration changes,
you need do the apply changes and sync them. Any changes you do at local
repository level are discarded upon the next restart of that server because the
sync is always from DMGR to local repository and changes are not saved to
master repository. For example, if you edit a configuration file of server1 and
restart it the changes are lost. When the server starts it syncs the
configuration from master repository.
9. What happens if my DMGR is not running?
3623.
DMGR is the single point of failure in WebSphere network deployment
model. Even if DMGR is down, rest of the server will continue to run and serve
the applications. However, any changes you make in this situation are not saved
to master configuration repository.
10.I installed a new application, what do i need to do before i can access
it from the web server URL?
3624.
When you install a new application or update an application, your web
server needs to be aware of the changes. Which means you need to update the
web server plug-in configuration file. So after a successful installation of an
application with mapping to web server, you need to regenerate the plug-in
configuration file and propagate it to web server.

3625. WebSphere FAQs you dont ask because they might


think you dont know basics: Part-2
3626.

By webspherelibrary on March 10, 2012

3627.
Rate This
3628.
1 what is a connection pool?
3629.
A connection pool is a cache of database connections maintained so that
the connections can be reused when future requests to the database are
required. Connection pools are used to enhance the performance of executing
commands on a database. In connection pooling, after a connection is created,
it is placed in the pool and it is used over again so that a new connection does
not have to be established. If all the connections are being used, a new
connection is made and is added to the pool. Connection pooling also cuts
down on the amount of time a user must wait to establish a connection to the
database.
2. What is virtual host in websphere application server?
3630.
Virtual host is a configuration not a physical one. A configuration that
lets a single machine resemble multiple host machines. Each virtual host has a
logical name and a list of one or more DNS host aliases by which it is known.
By default, we will have a default_host and admin_host virtual hosts defined in
websphere application server.
3. how do i connect my application to talk to a database?
3631.
To achive this , you need to create a JDBC provider and datasource. The
JDBC provider object encapsulates the specific JDBC driver implementation
class for access to the specific vendor database of your environment. The data
source object supplies your application with connections for accessing the
database. The best way to learn more about this task is login to administration
console > guided activities > connecting to a database.
4. How can i make sure that my servers are available while restarting a
cluster?
3632.
Use the option ripplestart It first stops and then restarts each member
of the cluster.
5. Ive made some changes to my applicaitons web.xml , how and
where should i update this file?
3633.
You can do this from the administration console. Go to enterprise
applications >select your application and click update. on the next panel,
youll have option to update the entire application, a single module or even a
single file or multiple files.

3634.
Select the single file option and specify the files path you like to update.
Specify a relative path to the file that starts from the root of the war/ear file. So
it looks something like this: app1.war/WEB-INF/web.xml
6. How do i minimize the downtime while im updating the
applications?
3635.
Use rollout update option. This option sequentially updates an
application on multiple cluster members across a cluster. After you update an
applications files or configuration, click Rollout Update to install the
applications updated files or configuration on all cluster members of a cluster
on
which
the
application
is
installed.
Rollout update will save the application configurations then stops the cluster
members on a node then syncs the configuration and stat the clusters members
on that node. Then it proceeds to the next node and does the same steps.
7. We are getting a class not found and developers like to know, if
that class is being loaded or not. how can i assist them troubleshoot
the issue?
3636.
WebSphere administration console has a utility using which you can see
what classes are loaded at what scope for an application. Go to Troubleshooting
>class loader viewer and select the module.
8. We have some issue with our application server and we tried killing
it using kill-9 command, the process disappeared for few seconds but
it is back again. We did not start the server but it started. What
would be the reason?
3637.
Servers > Application Servers > server_name. Then, under Server
Infrastructure, click Java and Process Management >Monitoring Policy. Here
we have an option Automatic Restart, this Specifies whether the process should
restart automatically if it fails. On distributed systems, the default is to restart
the process automatically.
9. Is there a way i can start my server along with nodeagent ?
3638.
Servers > Application Servers > server_name. Then, under Server
Infrastructure, click Java and Process Management > Monitoring Policy. Here
we have an option Node Restart State which specifies the desired behavior of
the servers after the node completely shuts down and restarts.
3639.

STOPPED node agent does not start the server.

3640.

RUNNING the node agent always starts the server.

3641.
PREVIOUS the node agent starts the server only if the server was
running when the node agent stopped.

3642. WebSphere FAQs you dont ask because they might


think you dont know basics: Part-3
3643.

By webspherelibrary on March 11, 2012

3644.
1 Vote
3645.
What is a ketstore?
3646.
A keystore is a database that contains private keys with their associated
certificates. The keystore will be used for encrypting/signing something with
your private key
3647.
What is A truststore ?
3648.
What is a Truststore contains certificates to trust like CA certs and
remote server certs. Trust stores will be used mostly to authenticate remote
servers etc.
3649.
What is root certificate?
3650.
a root certificate is either an unsigned public key certificate or a selfsigned certificate that identifies the Root Certificate Authority (CA). Digital
certificates are verified using a chain of trust. The trust anchor for the digital
certificate is the Root Certificate Authority (CA).
3651.
A root certificate is the top-most certificate of the tree, the private key of
which is used to sign other certificates. All certificates immediately below the
root certificate inherit the trustworthiness of the root certificate. Certificates
further down the tree also depend on the trustworthiness of the intermediates.
3652.
The root certificate is usually made trustworthy by some mechanism
other than a certificate, such as by secure physical distribution. For example,

some of the most well-known root certificates are distributed in the Internet
browsers by their manufacturers. [From Wikipedia]
3653.
What is an intermediate certificate?
3654.
Trusted Root CA certificate can also be used to create another certificate,
which in turn will then be used to issue SSL Certificates. So, an intermediate
certificate is a subordinate certificate issued by the trusted root specifically to
issue end-entity server certificates. The result is a certificate chain that begins at
the trusted root CA, through the intermediate and ending with the SSL
certificate issued to you. Such certificates are called chained root certificates.
As the Intermediate Certificate is issued by the Trusted Root CA, any SSL
Certificates issued by the Intermediate Certificate inherits the trust of the
Trusted Root effectively creating a certification chain of trust.
3655.
Why to use intermediate certificates?
3656.
There are mainly two advantages.
1) Creating certificates directly from the CA root certificate increases
the risk of root certificate compromise, and if the CA root
certificate is compromised, the entire trust infrastructure built by
the SSL provider will fail. The usage of intermediate certificates
for issuing SSL certificates to end entities, therefore, provides an
added level of security.
2) Intermediates also help by constraining the size of the Certificate
Revocation List (CRL) associated with a certificate product. By
periodically rolling over the intermediate CA that signs the end
entity certificates CRLs are kept to a minimum. Maintaining
optimal CRL sizes ensures that customers have a smooth and
seamless experience visiting SSL-secured websites while full
security is maintained transparently to customers/end users.
3657.
What is in-bound and out-bound on the SSL settings in websphere?
3658.
Simply imagine the bus routes in your city. They are named northbound/souuth-bound etc.. Based on the direction they travel.
3659.
In websphere inbound/outbound does the same. They specify the
direction of the SSL connection. Inbound represents all server endpoints that
receive connection. Outbound represents all the client side connections from
the various servers within the cell.
3660.
What is a WebSphere application server release means?

3661.
Simply it is a new version. Like 6.0, 6.1, 7.0, 8.0 etc. These releases
include major new function, archictural changes etc..
3662.
What is a refresh pack?
3663.
A refresh pack includes minor new features and fixes. Say 6.0.1 is a
refresh pack for 6.0 and 6.0.2 is a refresh pack for 6.0.1. Say now you are
applying refresh pack 6.0.2, it includes all the fueatures and fixes in 6.0.1 plus
fixpack and interm fixes published for 6.0.1. So a refresh pack is cumulative.
3664.
What is a fix pack?
3665.
A fix pack is a package of fixes. Fixpacks install on top of refresh packs
or on top of previous packs. For example your present software version is 6.1.0
and you are applying 6.1.0.23, this is called fixpack and will also be called as
fixpack 23 for 6.1.0. After applying this fixpack23, your server version will be
6.1.0.23.
3666.
A fix pack uninstalls all interm fixes applied to the release since the last
refresh pack or fixpack was installed. Therefore IBM suggests checking the list
of delivered fixes to determine if an intermfix needs to be installed.
May not be correct but in other words, a fix pack is a package of fixes for a
refresh pack.
3667.
What is fix/interim fix/Emergency fix etc..?
3668.
These are single fixes published to resolve/fix an product defect/known
issue. The next release of fixpack will contain these interim/emergency fixes
and you are expected to apply the new fix pack.

3669. WebSphere FAQs you dont ask because they might


think you dont know basics: Part-4
3670.

By webspherelibrary on March 12, 2012

3671.
3672.

Rate This
This is 4th part in this series.

3673.
The following is a link to IBM developerWorks article which covers
many FAQs on security.
3674.
List of Questions
3675.

When does WebSphere Application Server contact the registry for user

3676.

Does WebSphere Application Server work with NIS?

3677.
What are my options if I want to turn on security with a nonadministrator account in a Windows environment?
3678.
What are my options if I want to turn on security with a non-root server
ID in a UNIX environment?
3679.

Will Local OS authentication work in a distributed environment?

3680.
My users authenticate with one userid but I want them to be identified
with another ID from LDAP. Is that possible?
3681.
When using a federated repository, is there a way to ensure that my filebased registry will continue to function when a LDAP server is down?
3682.
Why do I need to enable SSO when using form-based login in my
WebSphere Application Server application?
3683.
I want to force my users to login again after a set inactivity timeout
period. How is WebSphere Application Server supposed to work with regard to
session timeouts and LTPA timeouts?
3684.
Is there anything I can do to prevent my LTPA keys from becoming out
of sync between my cells?
3685.

Can a WebSphere Application Server cell span multiple DNS domains?

3686.

Why is SWAM usage discouraged?

3687.
When should I use a custom login module versus a TAI to assert identity
information?

3688.
How do I change my passwords (database, LDAP, and so on) without
causing an outage?
3689.
What WebSphere Application Server proprietary extensions provide for
J2EE security?
3690.

Does WebSphere Application Server support CA Siteminder?

3691.
WebSphere Application Server stores passwords XOR encoded. Id like
to use something stronger. What can I do?
3692.
How can I debug
AccessControlExceptions?

the

Java

security

exceptions

and

3693.
Is there any documentation available on how best to configure Microsoft
Active Directory with WebSphere Application Server?

3694.
Q:
3696.
A:

3695.

What exactly do you understand by message broker??

3697.
A Message Broker is an intermediary program that helps
communicating multiple system to each other by transforming, routing the
messages in the way they need.

3698.
3699.

3700.
Q:
3702.
A:

3701.

TOP

Why do we require message broker when we have MQ?

3703.
Both message broker and mq works as middleware programs, that is
to help communicating different systems, but mq has a slight drawback that
it cannot transform the messages. It can just send the message to other
system.

3704.

3706.
Q:
3708.
A:

3705.

3707.

TOP

What is the difference between Message Broker and MQ?

3709.
WebSphere MQ facilitates communication between applications by
sending and receiving message data via messaging queues. WebSphere MQ
provides a secure and reliable layer of transport for moving data unchanged
in the form of messages between applications but it is not aware of the
content of the messages.
WebSphere Message Broker is built to extend WebSphere MQ, and it is
capable of understanding the content of each message that it moves through
the Broker. Message Broker can do the following:
3710.
3711.
3712.
3713.

Matches and routes communications between services


Converts between different transport protocols
Transforms message formats between requestor and service
Identifies and distributes business events from disparate sources.
3715.
TOP

3716.
Q:

3717.

What are the advantages of using Websphere message broker?

3718.
A:

3719.
Websphere message broker provides services, based on message
brokers to allow you to:

3725.

3720.
Route a message to several destinations, using rules that act on the
contents of one or more of the fields in the message or message header.
3721.
Transform a message, so that applications using different formats
can exchange messages in their own formats.
3722.
Store a message, or part of a message, in a database.
3723.
Retrieve a message, or part of a message, from a database.
3724.
Modify the contents of a message; for example, by adding data
extracted from a database.
3726.
TOP

3714.

3727.
Q:
3729.
A:

3728.

What all are the main components used in Message Broker?

3730.

The main components used in Message Broker Name Server are

3731.
3732.
3733.

User Name Server


Configuration Manager
Broker

3734.

3735.

TOP

3736.
Q:

3737.

3738.
A:

3739.
Group of brokers under a single configuration manager constitute a
Broker Domain.

3740.

3742.
Q:
3744.
A:

3746.

3748.
Q:
3750.
A:
3752.

What do you understand by Broker Domain?

3741.

3743.

TOP

What is the significance of nodes in message flows?

3745.
A message flow node receives a message, performs a set of actions
against the message, passes the original message or the changed message,
to the next node in the message flow.
3747.

TOP

3749.
If configuration manager is down, what are the effects on the
running brokers?
3751.
The running broker will also be down at the moment when
configuration manager is down.
3753.

TOP

3754.
Q:
3756.
A:

3755.

How can we create broker?

3757.

Two ways to create broker:

3758.
3759.

By using Websphere Message Broker Explorer.


By using command prompt.

3760.

3762.
Q:
3764.
A:

3761.

3763.

What is the command use to create broker?

3765.

mqsicreatebroker is the command used to create broker.

3766.

3768.
Q:
3770.
A:

3767.

3769.

TOP

TOP

What is User name Server?

3771.
The User Name Server is an optional runtime component that
provides authentication of users and groups and give an administrative
control over who can publish and who can subscribe operations.

3772.

3773.

TOP

3774.
Q:

3775.

3776.
A:

3777.
The User Name Server interfaces with operating system facilities to
provide information about valid users and groups in a broker domain.

3778.

What is the Role of Username server?

3779.

TOP

3780.
Q:
3782.
A:

3781.

Can a single queue manager have two brokers?

3783.

No a single queue mnager cannot have two brokers.

3784.

3786.
Q:
3788.
A:

3785.

3787.

With Which command one can deploy the bar files?

3789.

Using the mqsideploy command one can deploy the bar files.

3790.

3792.
Q:
3794.
A:

TOP

3791.

TOP

3793.

What is the difference between a Root and OuputRoot?

3795.

Root is used in the Database content changing and in Filter node.

Output Root is used in the ESQL code for a Compute node that creates a
new output message based on the input message
3796.

3797.

TOP

3798.
Q:

3799.

3800.
A:

3801.
To Connect to the remote broker or local broker and to deploy the
message flows onto the Broker.

3802.

What is the Use of Configmanager?

3803.

3804.
3805.

Which perspective you used to deploy the flow?

TOP

Q:
3806.
A:

3807.

Administrator perspective is used to deploy the flow.

3808.

3810.
Q:
3812.
A:

3809.

3811.

What do you understand by EAI? Name some EAI tools?

3813.
Enterprise Application Integration refers to the integration of one or
more applications and processes together.
Tools: WBI Message Broker, Tibco, WebMethods and ICS

3814.

3816.
Q:
3818.
A:

3817.

What are the Features of Message Broker?

3819.

WMB has many features, The main features are :

3820.
3821.
3822.

Routing
Transformation and
Integration

3823.

3825.
Q:
3827.
A:

3829.

TOP

3826.

3815.

TOP

3824.

TOP

What do you mean by an Execution Group?

3828.
An execution group is a named grouping of message flows that
have been assigned to a broker. The broker enforces a degree of isolation
between message flows in distinct execution groups by ensuring that they
execute in separate address spaces, or as unique processes.
3830.

TOP

3831.
Q:
3833.
A:

3832.

What is the significance of SCHEMA in message broker?

3834.
A broker schema is a symbol space that defines the scope of
uniqueness of the names of resources defined within it. The resources are
message flows, ESQL files, and mapping files.

3835.

3837.
Q:
3839.
A:

3836.

TOP

3838.
What are the perspectives you have mainly used while
development in message broker?
3840.
The perspectives mainly used while the development in message
broker are
3841.
3842.
3843.
3844.

Administration Perspective
Application Development Perspective
Debugging Perspective
Java Perspective (MB 6)

3845.
Q:

3846.

What is the significance of message flows in message broker?

3847.
A:

3848.
A message Flow describes the sequence of steps followed in the
broker that processes an input message when an input message is received.

3849.
3850.

3851.
Q:
3853.
A:

3852.

TOP

What is PARSER?

3854.
A Parser is a program that takes the incoming message, interprets its
bit stream and creates an internal representation of it in a tree like structure,
which can be then understand by message broker assembly.

3855.

3856.

3857.
Q:

3858.

What is a Format?

3859.
A:

3860.

Physical Representation of a message is a Format.

3861.

3862.

TOP

TOP

3863.
Q:

3864.

3865.
A:

3866.
Packaging services in a BAR file and deploy the BAR file on the
broker.

What you do to make your services actually run?

3867.

3869.
Q:
3871.
A:

3868.

3870.

What is a BAR?

3872.
Broker Archive or BAR is a package of message flows, message
sets, java utility classes, xslts etc. that are grouped together to be deployed
on the broker.

3873.

3875.
Q:
3877.
A:
3879.

TOP

3876.

Which command is used to create a BAR?

3878.

mqsipackagebar command.

3874.

TOP

3880.

TOP

3881.
Q:
3883.
A:

3882.

What does mqsiapplybaroverride command do?

3884.
The mqsiapplybaroverride command is used to replace configurable
values in the broker archive (BAR) with new values that you specify in a
properties file.

3885.

3887.
Q:
3889.
A:

3888.

Which nodes in WMB supports aggregation?

3890.
3891.
3892.

AggregateControl
AggregateRequest
AggregateReply

3893.

3886.

TOP

3894.

TOP

3895.
Q:

3896.

3897.
A:

3898.
Yes. We can create multiple instance of a message flow by
deploying the message flows to different execution group.

Is it possible to create multiple instances of a message flow?

3899.

3901.
Q:
3903.
A:
3905.

3900.

TOP

3902.

What is a logical message tree?

3904.

Logical message tree is the internal representation of a message.


3906.

TOP

3907.
Q:

3908.

3909.
A:

3910.
Four sub tree of a logical tree created by input node of a message
flow:
3911.
3912.
3913.
3914.

What are the types of Trees?

Message tree
Environment tree
Local Environment tree
Exception List tree.

3915.

3916.

TOP

3917.
Q:

3918.

3919.
A:

3920.
The purpose of a filter node is to route a message based on the
content dynamically

What is the purpose of a filter node?

3921.

3923.
Q:

3924.

What are the types of TRACES?

3925.
A:

3926.
3927.

User trace
Service trace.

3928.

3930.
Q:
3932.
A:

3938.

3922.

TOP

3929.

TOP

3931.

What are the Types of Queues, one can create in MQ?

3933.
3934.
3935.
3936.
3937.

Local queue
Remote queue
Transmission queue
Alias queue
Dead letter queue
3939.

TOP

3940.
Q:
3942.
A:

3941.

3943.
There are two types of clients in MQ
Fat Clients: Does have a local queue manager.
Slim clients: Does not have a local queue manager, whereas the queue
manager reside on the server.

3944.

3946.
Q:
3948.
A:

3945.

3954.
A:

3949.
Compute Node, Message Mapping Node, Filter Node,
ResetContentDescriptor Node ca change message in a message flow.
3951.

3960.

TOP

3953.
What will happen if we dont specify queue name in a
MQOUTPUT or MQINPUT node?
3955.
Message will be backed out and an exception will be thrown with
the message no queue name is defined.

3956.

3958.
Q:

TOP

3947.
With which all nodes one can change message in a message
flow?

3950.

3952.
Q:

What are the types of clients in MQ?

3957.

TOP

3959.
What happen if a message is sent to a queue and the queue is
filled?
3961.

Then the message goes to the relevant dead letter queue.

3962.

3964.
Q:
3966.
A:

3963.

3965.
What is the difference between Environment and Local
Environment tree?
3967.
The environment tree differs from the local environment tree in that
a single instance of it is maintained throughout the message flow. If you
include a Compute node, a Mapping node, or a JavaCompute node in your
message flow, you do not have to specify whether you want the
environment tree to be included in the output message. The environment
tree is included automatically, and the entire contents of the input
environment tree are retained in the output environment tree. Any changes
that you make are available to subsequent nodes in the message flow, and
to previous nodes.

3968.

3970.
Q:
3972.
A:

3969.

3981.
A:

TOP

3971.

In what all cases message goes into DeadLetter Queue?

3973.
3974.
3975.
3976.

When the Destination queue is full


When the Destination queue doesnt exist
When the incoming message too large
When the Sender is not authorized to use the destination queue.
3978.
TOP

3980.

WMB provide supports for what types of messages?

3982.

WMB provide support for following type of messages:

3983.
3984.
3985.

MRM
XML
XMLNS

3977.

3979.
Q:

TOP

3986.
3987.
3988.
3989.
3990.
3991.

XMLNSC
JMSMap
JMSStream
MIME
BLOB
IDOC

3992.

3994.
Q:
3996.
A:

3993.

3995.

TOP

What do you mean by Correlation names?

3997.
A correlation name is a field reference referencing a well-defined
starting point in the logical message tree and to describe a standard part of
the tree format.

3998.

3999.
4000.
Q:
4002.
A:

4001.
What do you mean by ResetContentDescriptor
node?
4003.
ResetContentDescriptor node request to parse the
message with different parser, leaving the message content
unchanged.

4004.
4005.

4006.
Q:
4008.
A:

TOP

4007.
What is the difference between an MQGet node nd
MQInput node?
4009.
The MQGet node reads a message from a specified
queue, and establishes the processing environment for the
message. Whereas, The MQInput node receives a message
from a WebSphere MQ message queue that is defined on the
queue manager of the broker.
You can use an MQGet node anywhere in a message flow,
unlike an MQInput node, which you can use only as the first
node in a message flow.

4010.

4012.
Q:
4014.
A:

4011.

TOP

4013.
What is the difference between SOAPRequest
node and SOAPAsyncRequest node?
4015.
The SOAPAsyncRequest node sends a Web service
request, but the node does not wait for the associated Web
service response to be received. This asynchronous
functionality enables multiple outbound requests to be made
almost in parallel because the outbound request is not
blocked waiting for the response.

4349.

4350.
What is WAS
4351.
4352.
Provides the infrastructure for running applications that run your
business.
4353.
Common environment and programming model for your
applications.
4354.
Platform for developing and Deploying web services and SOA based
apps
4355.
Secure, Scalable, reliable transaction engine for ERP
4356.
IBM WebSphere is architected to enable you to build businesscritical applications for the Web
4357.
WebSphere includes a wide range of products that help you develop
and serve Web applications.
4358.
They are designed to make it easier for clients to build, deploy, and
manage dynamic Web sites more productively
4359.
WAS implements J2EE specification
4360.
4361.
WebSphere Application Server provides the environment to run your
Web-enabled e-business applications. An application server functions as
Webmiddleware or a middle tier in a three-tier e-business environment. The
first tier is the HTTP server that handles requests from the browser client.
The third tier is the business database (for example, DB2 UDB for iSeries)

and the business logic (for example, traditional business applications, such
as order processing). The middle tier is WebSphere Application Server,
which provides a framework for a consistent and architected link between
the HTTP requests and the business data and logic.
4362.
4363.
4364.
4365.
4366.
4367.
With the Base and Express packages, you are limited to single
application server environments. The Network Deployment package allows
you to extend this environment to include multiple application servers that
are administered from a single point of control and can be clustered to
provide scalability and high availability environments.
4368.
4369.
4370.
4371.
4372.
4373.
4374.
4375.
The typical application flow is as follows:
4376.
1. A Web client requests a URL in the browser (input page).
4377.
2. The request is routed to the Web server over the Internet.
4378.
3. The Web server immediately passes the request to the Web server
plug-in.
4379.
All requests go to the Web server plug-in first.
4380.
4. The Web server plug-in examines the URL, verifies the list of host
name
4381.
aliases from which it will accept traffic based on the virtual host
information,
4382.
and chooses a server to handle the request.
4383.
5. A stream is created. A stream is a connection to the Web container.
It is
4384.
possible to maintain a connection (stream) over a number of requests.
The
4385.
Web container receives the request and, based on the URL, dispatches
it to

4386.
the proper servlet.
4387.
6. If the servlet class is not loaded, the dynamic class loader loads the
servlet
4388.
(servlet init(), then doGet() or doPost()).
4389.
7. JNDI is used for lookup of either datasources or EJBs required by
the servlet.
4390.
8. Depending upon whether a datasource is specified or an EJB is
requested,
4391.
the JNDI directs the servlet:
4392.
To the corresponding database and gets a connection from its
connection
4393.
pool in the case of a data source.
4394.
To the corresponding EJB container, which then instantiates the EJB
when
4395.
an EJB is requested.
4396.
9. If the EJB request involves an SQL transaction, it goes back to the
JNDI to
4397.
look up the datasource.
4398.
10.The SQL statement is executed and the retrieved data is sent back
either to
4399.
the servlet or to the EJB.
4400.
11.Data beans are created and handed off to JSPs in the case of EJBs.
4401.
12.The servlet sends data to JSPs.
4402.
13.The JSP generates the HTML that is sent back through the plug-in
to the Web
4403.
server.
4404.
14.The Web server sends the output page (output HTML) to the
browser.
4405.
4406.
4407.
Functionality of WAS

4408.
WebSphere Application Server supports asynchronous messaging
through the use of a JMS provider and its related messaging system.(JMS
1.1 Messaging Provider)

4409.
WebSphere Application Server provides authentication and
authorization capabilities to secure administrative functions and
applications, using LDAP

4410.
WebSphere Application Server works with a Web server (such as the
IBM HTTP Server) to route requests from browsers to the applications that
run in WebSphere Application Server. Web server plug-ins are provided for
installation with supported Web browsers. The plug-ins direct requests to the
appropriate application server and perform workload balancing among
servers in a cluster.

4411.
Web services enable businesses to connect applications to other
business applications, deliver business functions to a broader set of clients
and partners, interact with marketplaces more efficiently, and create new
business models dynamically.

4412.
Delivers a high performance and extremely scalable transaction
engine for dynamic e-business applications

4413.
Packaging
4414.
4415.
WebSphere Application Server is available in multiple packaging
options.
4416.
4417.
WebSphere Application Server - Express V6.0
4418.
4419.
Single Server environment.(No Clustering or multi server
management)
4420.
J2EE 1.4 support
4421.
Medium-sized business
4422.
Contains Rational Web Developer application tool
4423.
Doesnt handle EJB and JCA
4424.
Limited to 2 CPUs

4425.
4426.
WebSphere Application Server V6.1 (Base)
4427.
4428.
Slightly differs in packaging and licensing
4429.
Contains Application Server toolkit
4430.
Includes a trial version of Rational Application Developer
4431.
Unlimited CPUs
4432.
4433.
WebSphere Application Server Network Deployment V6
4434.
4435.
Extends Base version
4436.
Clustering capabilities
4437.
Edge Components which provide high performance and availability
(Caching Proxy and Load Balancer)
4438.
HA for distributed configurations
4439.
Large Enterprise applications
4440.
Scalability, Availability and Performance
4441.
Web Server plug-in supports weighted WLM
4442.
4443.
4444.
4445.
All V6 application servers have the same core and base functionality
4446.
WebSphere Application Server - Express V6 node can be upgraded to
a WebSphere Application Server V6 node(.Can be done without any
software upgrades .Only a paper license upgrade is required)
4447.
WebSphere Application Server- Express V6 and WebSphere
Application Server V6 node can be federated into a WebSphere Application
Server - Network Deployment V6 cell (Can be done without any software
upgrades .Only a paper license upgrade is required)
4448.
4449.
4450.
Differences b/n WAS Version
4451.
4452.
WAS 5: J2EE 1.2/1.3 support
4453.
JDK 1.3 support
4454.
Web Services based on Apache engine
4455.
4456.

4457.
WAS 6.0: J2EE 1.2/1.3/1.4 support
4458.
JDK 1.4 support (JDK 1.4.2)
4459.
Web Services based on J2EE 1.4
4460.
High Availability Manager
4461.
Java Based Messaging Engine
4462.
EJB 2.1, JMS 1.1, JCA 1.5, Servlet 2.4, and JSP 2.0
4463.
Supports Java Server Faces (JSF)
4464.
Creates Archive of the existing WAS configurations and
the archive can be
4465.
used to create new configurations.
4466.
Profiles and all profiles use same WebSphere
binaries(Less storage)
4467.
Node groups
4468.
Service integration functionality provides both messageoriented and service
4469.
Oriented applications
4470.
4471.
WAS 6.1: J2EE 1.2/1.3/1.4 support
4472.
JDK 5.0 support
4473.
JSF-a framework for Web applications
4474.
Integrated Console
4475.
Security changes
4476.
Secure and Scalable runtime
4477.
4478.
Edge Components
4479.
4480.
Using Edge components can reduce Web server congestion, increase
content availability, and improve Web server performance. As the name
indicates, Edge components usually run on machines that are close (in a
network configuration sense) to the boundary between an enterprises
intranet and the Internet.
4481.
4482.
Web container
4483.
A Web container, which processes HTTP requests, servlets, and
JavaServer Pages (JSPs)
4484.
4485.
Web container transport chains:

4486.
Requests are directed to the Web container using the Web container
inbound transport chain. The chain consists of a TCP inbound channel that
provides the connection to the network, an HTTP inbound channel that
serves HTTP 1.0 and 1.1 requests, and a Web container channel over which
requests for servlets and JSPs are sent to the Web container for processing
4487.
4488.
Servlet processing
4489.
When handling servlets, the Web container creates a request object
and a response object, then invokes the servlet service method. The Web
container invokes the servlets destroy method when appropriate and unloads
the servlet, after which the JVM performs garbage collection.
4490.
4491.
HTML and other static content processing
4492.
Requests for HTML and other static content that are directed to the
Web container are served by the Web container inbound chain. However, in
most cases, using an external Web server and Web server plug-in as a frontend to a Web container is more appropriate for a production environment.
4493.
_
4494.
Session management
4495.
Support is provided for the javax.servlet.http.HttpSession interface as
described in the Servlet application program interface (API) specification.
4496.
_
4497.
Web services engine
4498.
Web services are provided as a set of APIs in cooperation with the
J2EE applications. Web services engines are provided to support Simple
Object Access Protocol (SOAP).
4499.
4500.
EJB Container
4501.
4502.
The Enterprise JavaBeans (EJB) container provides all the runtime
services that are needed to deploy and manage enterprise beans. It is a server
process that handles requests for both session and entity beans.
4503.
4504.
The enterprise beans, packaged in EJB modules, installed in an
application server do not communicate directly with the server. Instead, the
EJB container provides an interface between the enterprise beans and the
server. Together, the container and the server provide the enterprise bean
runtime environment.

4505.
4506.
The container provides many low-level services, including threading
and transaction support. From an administrative viewpoint, the container
manages data storage and retrieval for the contained enterprise beans. A
single container can host more than one EJB Java archive (JAR) file.
4507.
4508.
WAS Services
4509.
J2EE Connector Architecture services
4510.
Transaction service
4511.
Dynamic cache service
4512.
Message listener service
4513.
Object Request Broker service
4514.
Administrative service (Java Management Extensions)
4515.
Diagnostic trace service
4516.
Debugging service
4517.
Name service (Java Naming Directory Interface)
4518.
Performance Monitoring Interface service
4519.
Security service (JAAS and Java 2 security)
4520.
Service Integration Bus service
4521.
The Web server:
4522.
A Web server handles the HTTP protocol. When the Web server
receives an HTTP request, it responds with an HTTP response, such as
sending back an HTML page. To process a request, a Web server may
respond with a static HTML page or image, send a redirect, or delegate the
dynamic response generation to some other program such as CGI scripts,
JSPs (JavaServer Pages), servlets, ASPs (Active Server Pages), server-side
JavaScripts, or some other server-side technology. Whatever their purpose,
such server-side programs generate a response, most often in HTML, for
viewing in a Web browser.
4523.
Understand that a Web server's delegation model is fairly simple.
When a request comes into the Web server, the Web server simply passes the
request to the program best able to handle it. The Web server doesn't provide
any functionality beyond simply providing an environment in which the
server-side program can execute and pass back the generated responses. The
server-side program usually provides for itself such functions as transaction
processing, database connectivity, and messaging.
4524.
While a Web server may not itself support transactions or database
connection pooling, it may employ various strategies for fault tolerance and

scalability such as load balancing, caching, and clusteringfeatures


oftentimes erroneously assigned as features reserved only for application
servers.
4525.
Eg: Apache HTTP Server, Sun ONE Web Server, iPlanet Web Server
4526.
The application server:
4527.
As for the application server, according to our definition, an
application server exposes business logic to client applications through
various protocols, possibly including HTTP. While a Web server mainly
deals with sending HTML for display in a Web browser, an application
server provides access to business logic for use by client application
programs. The application program can use this logic just as it would call a
method on an object (or a function in the procedural world).
4528.
Such application server clients can include GUIs (graphical user
interface) running on a PC, a Web server, or even other application servers.
The information traveling back and forth between an application server and
its client is not restricted to simple display markup. Instead, the information
is program logic. Since the logic takes the form of data and method calls and
not static HTML, the client can employ the exposed business logic however
it wants.
4529.
In most cases, the server exposes this business logic through a
component API, such as the EJB (Enterprise JavaBean) component model
found on J2EE (Java 2 Platform, Enterprise Edition) application servers.
Moreover, the application server manages its own resources. Such gatekeeping duties include security, transaction processing, resource pooling,
and messaging.
4530.
Like a Web server, an application server may also employ various
scalability and fault-tolerance techniques.
4531.
Difference between AppServer and a Web server :
(1) Webserver serves pages for viewing in web browser, application server
provides exposes businness logic for client applications through various
protocols
4532.
(2) Webserver exclusively handles http requests.application server
serves bussiness logic to application programs through any number of
protocols.
4533.
(3) Webserver delegation model is fairly simple,when the request
comes into the webserver,it simply passes the request to the program best
able to handle it(Server side program). It may not support transactions and
database connection pooling.

4534.
(4) Application server is more capable of dynamic behaviour than
webserver. We can also configure application server to work as a
webserver.Simply applic! ation server is a superset of webserver.
4535.
4536.
In J2EE application modules are packaged as EAR, JAR and WAR
based on their functionality .These files are simply zipped files using java jar
tool. These files are created for different purposes.
4537.
.jar files:
4538.
JAR files (Java ARchive) allows aggregating many files into one, it is
usually used to hold Java classes in a library. i.e. Math.jar These files are
with the .jar extension. The .jar files contain the libraries, resources and
accessories files like property files.
4539.
.war files:
WAR files (Web Application aRchive) stores XML, java classes, and
JavaServer pages for Web Application purposes. These files are with the
.war extension. The war file contains the web application that can be
deployed on the any servlet/jsp container. The .war file contains jsp, html,
javascript and other files for necessary for the development of web
applications.
4540.
.ear files:
EAR files (Enterprise ARchive) combines JAR and WAR files to make a
combined archive for Enterprise Applications. The .ear file contains the EJB
modules of the applications
4541.
4542.
4543.
4544.
4545.
4546.
4547.
4548.
4549.
4550.
4551.
4552.
4553.
4554.

4555.
4556.
1.
Roles & Responsibilities
4557.
2.
Explain your work in your previous environment (Your
script)
4558.
3.
What is wsadmin / jacl scripting
4559.
WSADMIN is a scripting interface (or command-line
interface) into WebSphere Application Server that permits the automation of
many different tasks that we can do using a (web interface) or graphical user
admin console.
4560.
4561.
JACL scripting is the scripting language that is supported
by the WebSphere Application Server to administer or write any custombased task.
4562.
4563. What are the different wsadmin objects.
1) AdminConfig
2)
AdminControl
3)
AdminApp
4)
AdminTask
5)
Help
6)

4564. How do you invoke wsadmin command


1) Go to the appropriate <profile_home> and type wsdmin.
2)

4565. How do you execute a jacl script


1) >wsadmin -f myScript.jacl
2)

4566. What did you use wsadmin / jacl scripting for.


4567.
4568.
4.
Explain
4569.
4570.
Session affinity:
4571.
Most servers use the term "Session Affinity" to indicate
that within a cluster of servers, requests from the same client always get
routed back to the same server. (or) In a clustered environment, any HTTP
requests associated with an HTTP session must be routed to the same Web
application in the same JVM.
4572.

4573.
Session Persistance:
4574.
You use session persistence to permanently store data
from an HTTP session object to enable failover and load balancing across a
cluster of WebSphere Applicaiton Servers.
4575.
4576.
Sessiontracking:
4577.
Session tracking enables you to track a user's progress
over multiple servlets or HTML pages, which, by nature, are stateless.
4578.
4579.
How do you set session time out :
4580.
You can specify an interval of time after which HTTP
sessions expire.
4581.
4582.
click Servers > Application servers > server_name > Web
container settings > Session management > Session Timeout
4583.
4584.
What are the different levels at which session timeout can be set
4585.
application level, web module level, server level
4586.
4587.
5.
How do you upgrade WAS
4588.
GUI Upgrade
4589.
Silent Upgrade
4590.
Logs files and their paths for both
4591.
4592.
4593.
6.
Back Ups
4594.
4595.
How do you take back ups in WAS
4596.
backupConfig.sh [filename] -nostop
4597.
4598.
What is the out put file
4599.
WebSphereConfig_yyyy-mm-dd.zip
4600.
4601.
How do you restore back ups
4602.
restoreConfig.sh <filename.zip> -nostop
4603.
4604.
What is the Backup policy in your previous company
4605.
Incremental Backups every week.

4606.
4607.
4608.
7.
Explain profiles and what is the equivalent command in
WAS 5.x
4609.
In WAS 5.x ----> wsInstance.sh -name instanceName
-path instanceLoacation -host hostName -create | delete
4610.
4611.
8.
What are the different kinds of sync operations
4612.
1. Automatic synchronization.
4613.
2. Manual synchronization.
4614.
3. Startup synchronization.
4615.
4616.
How do you disable auto sync
4617.
System Administration > nodeagent > file
synchronization service >Uncheck automatic synchronization.
4618.
4619.
What is the default interval for auto sync
4620.
60 seconds.
4621.
4622.
9.
What are the different UserRoles in WAS
4623.
1. Monitor 2. Operator 3. Configurator
4.
Administrator
4624.
4625.
10. Explain JNDI in WAS
4626.
4627.
Each application server hosts a name service that
provides a Java Naming and Directory Interface (JNDI) name space. The
service is used to register resources hosted by the application server. The
JNDI implementation in WebSphere Application Server is built on top of a
Common Object Request Broker Architecture (CORBA) naming service
(CosNaming).
4628.
4629.
JNDI provides the client-side access to naming and
presents the programming model that application developers use.
CosNaming provides the server-side implementation and is where the name
space is actually stored. JNDI essentially provides a client-side wrapper of
the name space stored in CosNaming and interacts with the CosNaming
server on behalf of the client.

4630.
4631.

Simple
1) Simple name
2)
The simple name binding is guaranteed to succeed if
lookup is within the same server or when connected directly to
the name space of the server containing the target of the lookup.
It can be used in a servlet or EJB, if it is certain that the object is
located on the same application server. Here is an example of a
simple name:
3)
ejb/webbank/Account
4)

4632.

Corba
1) Corbaname
2)
The corbaname binding is always guaranteed to work.
However, it requires that you know the correct path to the
object at deployment time. Here is an example of a corbaname:
3)
corbaname::myhost1:9812/NameServiceServerRoot#ejb/web
bank/Account
4)

4633.

Complex names
1) Compound name/remote/complex
2)
Applications that do not run in the same server cannot
use simple name lookup because the simple name is not local to
the application. Instead, an application of this type must look the
object up directly from the name server. Each application server
contains a name server. System artifacts such as EJB homes are
bound relative to the server root context in that name server. The
fully qualified (compound name) JNDI name is always
guaranteed to work.
3)
Here is an example of a compound name:
4)
cell/nodes/node1/servers/server1/ejb/webbank/Account
5)

4634.

When do you use dumpNameSpace.sh


1) Run the dumpNameSpace command against any bootstrap port
to get a listing of the names bound with that provider URL.

2)
3)

4) 11. Explain JDBC Connection Pooling


5)
Each JDBC data source has a pool of JDBC connections
that are created when the data source is deployed or at server
startup. Applications use a connection from the pool then return
it when finished using the connection. Connection pooling
enhances performance by eliminating the costly task of creating
database connections for the application.
6)
7)
Each data source that you configure contains a pool of
database connections that are created when the data source
instance is created-when it is deployed or targeted, or at server
startup.
8)

4635.

Connection Timeout
1) This value indicates the number of seconds a request for a
connection waits when there are no connections available in the
free pool and no new connections can be created.
4636.
Max Connections
A) Specifies the maximum number of physical connections that you can
create in this pool.
4637.
Min Connections
A) Specifies the minimum number of physical connections that you can
create in this pool.
4638.
Reap Time
A) Specifies the interval in seconds between runs of pool maintenance
thread.
4639.
Unused Timeout
A) Specifies the interval in seconds after which an idle or unused
connection is discarded.
4640.
Aged Timeout
A) Specifies the interval in seconds before a physical connection is
discarded.
4641.
Which one should be the highest and which one should be the
lowest in the reap/unused/aged timeouts.
1) Aged timeout should be the highest and Reap timeout should be
lowest.

4642.

4643.

Purge Policy
1) Specifies how to purge connections when a stale connections or
fatal connection error is detected.
What are stale connection exceptions
1) When an application receives a stale connection exception on a
database operation, it indicates that the connection currently held
is no longer valid.
2)
(or)
3)
Whenever a troubled connection is encountered, a
staleConnectionException is raised. (A troubled connection is an
inconsitent connection object in a connection pool)
4)

5) 12. Explain the Deployment steps of a J2EE application to


WAS
6)

7) 13. How would you go about when a new application comes


into ur environment (resources, settings, heaps etc)
8)

9) 14. What is rollover update


10)
It is used to rollover the updates to all the cluster
members in a cluster whenever any changes are made to even
one of the cluster member.
11)

12) 15. What is ripple start


13)
RippleStart combines stopping and starting
operations. It first stops and then restarts each member of the
cluster.
14)

15) 16. Explain 2 Troubleshooting scenarios


16)

17) 17. How would you set up introscope profiles/probes


18)
Wily's Introscope is an enterprise application
performance monitoring tool. It provides an overview of
application and server health and statistics.
19)
20) 18. VerboseGC
21)

22)
VerboseGC is the logging mechanism
implemented by the JVM to diagnose memory/storage problems.
Here Garbage collection identifies and frees previously allocated
storage that is no longer in use. An understanding of the way that
the Garbage Collector works will help you to diagnose
problems.
23)

24)
Verbose logging is intended as the first tool
to be used when attempting to diagnose garbage collector
problems; more detailed analysis can be performed by invoking
one or more (trace garbage collector) traces.
25)

4644.

4645.

How do set it up
In Admin Console goto Servers > Application Servers >
Java and Process Management > Process Definition >
Java Virtual Machine >Check Verbose Garbage Colletion
option.

What files have verbosegc information


1) That particular server's (<profile_home>/logs/servername/)
native_stderr.log
2)

4646.

What tool did you use to analyse verbosegc logs


1) GCAnalyzer
2)

3) 19. What is process definition.


4)
A process definition specifies the run-time
characteristics of an application server process. A process
definition can include characteristics such as JVM settings,
standard in, error and output paths, and the user ID and
password under which a server runs.
5)

4647.
What is the effect of changing max heap and min heap size of a
jvm
Max Heap Size:When you have established the
maximum heap size that you need, you might want to set
the minimum heap size to the same value; Using the
same values is not usually a good idea, because it delays

4648.

4649.

the start of garbage collection until the heap is full. The


first time that the Garbage Collector runs, therefore,
becomes a very expensive operation. Also, the heap is
more likely to be fragmented and require a heap
compaction. Again this is a very expensive operation.

Min Heap Size: The recommendation


is to start your application with the minimum heap size
that it needs. When it starts up, the Garbage Collector
will run often and, because the heap is small, it runs
efficiently.

Whats the max heap allowed by AIX


Minimum heap size allowed

AIX:
4 MB

LINUX:
4 MB

WINDOWS:
4 MB

Maximum heap size allowed

AIX: Half the available memory with a minimum


of 16 MB and a maximum of 512 MB

LINUX:
Half the available memory with a
minimum of 16 MB and a maximum of 512 MB

WINDOWS: Half the real (physical or RAM)


memory with a minimum of 16 MB and a maximum of 2
GB

What are the effects of large initial heap/max heap


1) The time between garbage collections will increase, but the
garbage collection will take longer, which indirectly effects the
turn-around-time of the applicaiton performance.
2)
(or)
3)
Because it delays the start of garbage collection
until the heap is full. The first time that the Garbage Collector
runs, therefore, becomes a very expensive operation. Also, the
heap is more likely to be fragmented and require a heap
compaction. Again this is a very expensive operation.
4)

5) 20. Heap Dumps/ Core dumps


6)

4650.

4651.

4652.

What is a heap dump


Heapdump is a JVM facility that generates a dump of all
live objects that are on the Java heap at a certain point in
time; that is, those that are
used by the
Java application. When the java heap is exhausted the
JVM will generate a heap dump by default.

By default, you get heapdumps only on


OutOfMemoryErrors. You do not get heapdumps in
crashes or through a signal to the JVM.

It shows the objects that are using large


amounts of memory on the Java heap, and what is
preventing them from being collected by the Garbage
Collector.

What is a core dump/thread dump


Java thread dumps provide detailed information about all
active Java threads. It is useful in several situations, most
notably for hung servers.

How to generate Heap dump both WAS 5/6

By default, you get heapdumps only on


OutOfMemoryErrors. You do not get heapdumps in
crashes or through a signal to the JVM. In order to
manually generate a heapdump, you must first enable
signal-based heapdumps by setting the
IBM_HEAPDUMP=TRUE and
IBM_NOSIGHANDLER=TRUE environmental
variables and through wsadmin follow the below process:

>set myheap_dm [$AdminControl queryNames


type=JVM,process=server1,*]
>$AdminControl invoke $myheap_dm
generateHeapDump


4653.
How to generate core dump/thread dump both WAS 5/6
4654.
Through wsadmin
4655.
>set mythread_dm [$AdminControl completeObjectName
type=JVM,process=server1,*]
4656.
>$AdminControl invoke $mythread_dm dumpThreads
4657.
4658.
4659.
Whats the difference between kill -3 command executed on WAS5
JVMs and WAS 6 JVMS
kill -3 command generate core dumps.
4660.
What tools did you use to analyse core dump/thread dump
IBM ThreadAnalyzer
4661.
What tools did you use to analyse heap dumps
IBM HeapAnalyzer
4662.
In what scenarios is a core dump/thread dump useful
1) It is useful in several situations, most notably for hung servers or
hung thread situations or thread deadlock situations.
4663.
In what scenarios is a heap dump useful
It is useful in situations, most notable for memory leak
problems or memory allocation problems for exaple
OutOfMemoryExceptions.
4664.
What are the respective extensions (jdk 1.3 and 1.4)
jdk 1.4 heap dump format generates a .phd format

21. How do you make a jvm run as a service in


windows and why.

WASService.exe. The reason we can


utilize this service on Windows platform is because the
Windows OS automatically starts this service whenever
the system is up and we can flexibily start and stop the
server from windows services.

22. What is activity log and how do you view it.

These are IBM Service logs which are in


binary format, which logs activity of various WebSphere

Application Server components. Log Analyzer is used to


view the activity.log files.

23. How do you set up traces.

In Admin console Troublshooting > logs and


trace > servername > choose Diagnostic trace

24. What is a PMR and explain how you worked


with IBM on a PMR

PMR: Problem Management Record ---- PMR is


created wehn a customer submits a request to fix a
software problem via ESR. A PMR number is assigned to
track the request. You can attach files to your PMR to
provide the IBM engineer more information to better
assist you.
ESR: Electronic Service Request -------
25. What all parameters did you tune in WAS (other
than JDBC connection pool and heap sizes)

We can tune some of these other


aspects such as

1. Application server (parameter : )

2. JVM tunings (parameter : )

3. Applications (parameter : )

4. Database (parameter : )

5. JMS (parameter : )

6. Security

7. Hardware capacity and settings


(parameter : )

8. Operating System (parameter : )

9. Web Servers (parameter : )

26. What other connection pools do you know in


WAS other than JDBC connection pool

J2C connection pool

MQ connection pool

Thread pool

27. How do you enable global security in WAS

1. Configure User registries (it can be


custom, LDAP, or local OS)

2. Configure Authentication
mechanisms (LTPA)

3. Configure Authorization (if there is


any)

and then check Enable global


security.

4665.
How do u configure an LDAP
A) 1. In the Deployment Manager Admin Console, select Security ->
Global Security > User Registries -> LDAP.
B)
2. Provide the details for the fields in the Configuration panel as
listed below:
C)
Serverid, Serverpassword, Type, Host, Port, Base
DN, Bind DN, Bind password (please get this info from LDAP
admin)
D)
3. Click Apply
E)
4. Save the configuration for WebSphere.
F)
5. We need to define the configuration for Global Security in
the Administrative Console. Navigate to Security -> Global
Security.
G)
6. "Check" 'Enable global security' option
H)
7. "Uncheck" 'Enforce Java 2 Security' option
I)
8. From the Active User Registry drop-down list select LDAP
as the active user registry.
J)
9. Click Apply; this will validate the settings.
K)
10. Save the configuration for WebSphere, and then restart the
server.
L)

4666.

How do u configure LTPA


A) Global Security > Authentication mechanism > LTPA > provide the
password and Apply

B)

4667.

How do u configure SSO


A) Global Security > Authentication mechanism > LTPA > SSO >check
'Enabled' option
B)

4668.

4669.

What is the limitation of SSO


1) It is applicable only to a single domain. It cannot span multiple
domains. Example: mail.google.com (every resource under
google.com can be accessed) but outside of that domain SSO
cannot be applied.
2)
How do you make SSO work across multiple cells
1) The LTPA token keys must be exported to the target cell and the
LTPA token key from the target cell must be imported into the
current cell.
2)

4670.

Does WAS support multiple LDAPs?


1) Yes, from 6.0 version onwards
2)

3) 28. What is SSL


4)
Secure Socket Layer is the technology to establish secure
communication along with data integrity and encryption over the
network or between the nodes (machines)
5)
6) 29. Did you ever work with certificates
7)
Yes,
8)

9) 30. What is the utility that comes with WAS / IHS to


manage certificates
10)
ikeyman.sh
11)

12) 31. What is the defualt key store location for WAS
13)
<profile_home>/etc
14)

15) 32. How do you change the port number for admin console
16)

4671.

Logging into the admin console


http://<hostname>:<admin_port>/admin


ex: http://localhost:9060/admin

4672.
Without logging into the admin console
A) C:\WebSphere\profiles\dmgr\config\cells\dmgr_cell\nodes\dmgr_nod
e\serviceindex.xml (dmgr starts but cannot open the admin console
because the port hasn't been changed in virtual host xml file)
B)
C:\WebSphere\profiles\dmgr\config\cells\dmgr_cell\virtualhosts.xml
C)

D) 33. How do you disable security for Deployment manager


without logging into the console
E)
security.xml , enable=false
F)

G) 34. If you have to change the ports of a jvm manually without


logging into the admin console which file would you edit.
H)
serverindex.xml
I)

J) 35. Explain virtual hosts concept


K)
A virtual host is a configuration that enable a single host
machine to resemble multiple host machine.
L)

4673.

4674.

What are the two virtual hosts that come with WAS installation
admin_host, default_host

36. What is the plugin configuration file and where is


it located

The plug-in configuration file (plugin-cfg.xml)


contains routing information for all applications mapped
from the web server to the application server.

How do u regenerate the plugin config file


1) The GenPluginCfg command is used to regenerate the plug-in
configuration file. Depending on the operating platform, the
command is:
2)
Linux and Unix: GenPluginCfg.sh
3)
Windows: GenPluginCfg.bat
4)

4675.

When do u regenerate the plugin config file


1) The plug-in configuration file needs to be regenerated and
propagated to the Web servers when there are changes to your
WebSphere configuration that affect how requests are routed
from the Web server to the application server.
2)
These changes include:
3)
_ Installing an application
4)
_ Creating or changing a virtual host
5)
_ Creating a new server
6)
_ Modifying HTTP transport settings (i.e
HTTP ports)
7)
_ Creating or altering a cluster
8)

4676.

When do you manually edit the plugin config file


1) When enabling SSL (specifying the key file name),
LoadBalanceWeight, and minimum number of connections.
2)

4677.

What is the information in a plugin config file


1) Plugin config file contains routing information along with
information on virtual hosts , clusters (cluster members), and
URIs.
2)
3)

4678.
When the request comes to a webserver how does the webserver
know the JVM that is capable of handling that request.
The webserver first takes the request and if it can't serve,
it forwards the request to the plugin config file . The
plugin config file routes the request to the appropriate
application server (or cluster member or jvm) according
to the mapping information it has.

4679.
What is the refresh interval of plugin.
60 seconds

4680.
If a change is made to the plugin config should the webserver be
restarted?
1) Not Required because the plugin's automatic refresh interval is
60 seconds.

2)

3) 37. What webserver did you work on


4)
I have on on IBM HTTP and Apache web servers.
5)

4681.

What is the configuration file for IHS


httpd.conf

4682.
If changes are made to the config file should th e webserver be
restarted
A) Yes. The webserver must to restarted so the changes made to the
config file become effective.
B)

4683.
What changes are made to this config file (automatically) during
plugin installation on the webserver
The plugin's binary module file (.dll) path and the
plugin's configuration file (plugin-cfg.xml) path will be
copied to the httpd.conf file automatically.

38. What is collector tool

The collector tool gathers information about your


WebSphere Application Server installation and packages
it in a Java archive (JAR) file that you can send to IBM
Customer Support to assist in determining and analyzing
your problem. Information in the JAR file includes logs,
property files, configuration files, operating system and
Java data, and the presence and level of each software
prerequisite. Collector tool can be run by only root or
administrator.

4684.
Syntax
1) It must be invoked from a temporary work directory >
C:\IBM\WebSphere\AppServer\bin\collector.sh | bat
2)
4685.
Use
1) It can be used to send it to the IBM Customer Support to assist
in determining and analyzing your problem.
2)

4686.

Output file
1) The output will a .jar file. For example: node31-dmgr_celldmgr_node-dmgr-WASenv.jar
2)

3) 39. When on a system there is an existing installation of


websphere federated to the DM. You make one more
installation and federate this to another/same DM.
4)

4687.

Will it work??
1) We can federate it to the same DM. This works.
2)

4688.

If it doesnt, how will you make it work


1)

2) 40. What is the difference between horizontal/vertical


clustering.
3) Clustering is a mechanism which provides workload
management (WLM) and failover for applications that reside on
the application server cluster.
4)
Horizontal clustering: For high availability and
horizontal scalability.
5) Vertical clustering: For high availability and vertical scalability.
Disadvantage: Single point of failure.
6)

4689.

When would you use them


1) For workload management (WLM) and failover requirements.
2)

3) 41. When an application is deployed, where can the


application binaries be found
4)
In the Applications folder when the application is
deployed. Ex:
C:\IBM\WebSphere\profiles\dmgr\config\cells\dmgr_cell\applic
ations
5)

6) 42. Unix commands


7) 43. How do you create a JDBC resource
8)
9) To view this administrative console page, click Resources
>JDBC Providers > New.

10)

11) Step 1: Select the database type.


Choose a supported
database type.
12)
Step 2: Select the JDBC provider type. Choose a
supported JDBC Provider type.
13)
Step 3: Select the implementation type. Choose a
supported implementation type.
14)
Step 4: Apply
15)
Step5: Now create the required Data Sources
16)
17)
To view this administrative console page, click
Resources > JDBC Providers > JDBC_provider > Data
sources > New
18)

19) 44. What is the difference between webserver handling in


WAS 5 and 6
20) 45. New features in WAS 6
21)

22) 46. What is the pre requisite for syncnode command


23)
The nodeagent on the node must be in a stopped
state when this command is executed.
24)

25) 47. What are the logs in IHS


26)
access.log, error.log
27)

28) 48. How do you change the log format in IHS


29)
In httpd.conf file change the following line to your
required parameters ----- LogFormat"%t %h %u %m"
30)

31) 49. What are the configuration files in IPlanet web server
32)
magnus.conf, obj.conf
33)

34) 50. What is TAI, and how do you enable it.


35)
TAI = Trust Association Interceptor. Trust association is
used to connect reversed proxy servers to WebSphere
Application Server.
36)
(or)

37)
Trust association enables the integration of IBM
WebSphere Application Server security and third-party security
servers.
38)
39)
Global Security > LTPA > TrustAssociation >Check
Enable trust association and Apply
40)
41)
42)
43)
44)

45) 1) What is the recommended free disk space in /tmp to install


WAS.
46) 1 GB
47) 2) What is the default installation location of WAS in Linux.
48) Opt/IBM/WebSphere/AppServer
49) 3) What is the default installation location of WAS in Sun
Solaris.
50) Opt/IBM/WebSphere/AppServer
51) 4) What is the default installation location of WAS in AIX
52) Usr/IBM/WebSphere/AppServer
53)

54) 5) List any 10 parameters in response file


55) -W silentInstallLicenseAcceptance.value="true"
56) -P
wasProductBean.installLocation="C:\IBM\WebSphere\AppServ
er"
57) -OPT disableOSPrereqChecking="true"
58) -OPT installType="installNew"
59) -OPT createProfile="true"
60) -OPT profileType="deploymentManager"
61) -OPT PROF_enableAdminSecurity="true"
62) -W
nodehostandcellnamepanelInstallWizardBean.nodeName="krish
na_node"
63) -W
nodehostandcellnamepanelInstallWizardBean.hostName="localh
ost"

64) -W winservicepanelInstallWizardBean.winServiceQuery="true"
65) -W
winservicepanelInstallWizardBean.accountType="localsystem"
66) -W winservicepanelInstallWizardBean.startupType="manual"
67)

68) 6) Write the complete command to execute a response file.


69) <was-setup>./install options <absolute path of response
file> silent
70)

71) 7) Which registry file will get updated after installation of


WAS.
72) vpd.properties
73)

74) 8) What is the use of SOAP Connector port and what is the
default soap port number for DMGR profile.
75) Client Applications like wsadmin uses Simple Object Access
Protocol and that is listening to the port 8879. If we want
federate a profile by using SOAP protocol and SOAP
connector port number, we can federate a profile.
76)

77) 9) What is the default Http transport port number for


Application Server profile and what is the use.
78) 9080, (if ssl was enabled 9443) If we want to invoke
applications running on AppServer we are using HTTP
transport port
79)

80) 10) What is the default Bootstrap port number in App.Serv


profile and what is the use.
81) 2809. To access the EJBs, JNDI use bootstrap port to
obtain initial context root.
82)

83) 11) Installation was successful and when I am trying to start


server it is giving Invocation Target Exception why you will
get this issue and how you are trouble shooting this issue.
84) May be the problem with hostnames, hostnames are
mismatched. Add the host name in etc/hosts file which you
had given at the time of installation.
85)

86) 12) What are different profile templates in WAS 6.0?


87) Dmgr, default and managed
88)

89) 13) Write the complete command to create an App.Serv profile


through command line.
90) C:\IBM\WebSphere\AppServer\bin>wasprofile.bat -create
-profileName AppSrv04 -profilePath
"C:\IBM\WebSphere\AppServer\profiles\AppSrv04"
-template Path
"C:\IBM\WebSphere\AppServer\profileTemplates\default"
-nodeName app_node04 -cellName cell04 -hostName
krishamurthy
91)

92) 14) Write a complete command to delete a profile.


93) C:\IBM\WebSphere\AppServer\profiles\AppSrv01\bin>was
profile.bat -delete -profileName AppSrv01
94)

95) 15) If you get a problem before creating a logs directory at the
time of installation, at that time where you can check the status
of installation
96)
tmp/log.txt
97)

98) 16) What is the difference between managed node and


unmanaged node
99) Manged Node contains node agent, we can administer
federated profiles servers and applications from dmgr admin
console. For unmanaged the will be no nodeagent.
100)

101)
17) What is the impact for the federated profile servers, if
DMGR is down.
102)
No impact on servers and applications
103)

104)
105)

18) In which xml file, we can change the port numbers.


Serverindex.xml

106)

107)
19) What is a server.
108)
Server provides a runtime environment for your web
apps Or Enterprise applications.

109)
Server receives user request, process that request and
execute that request and response will be generated to the
end users.
110)

111)
20) If we stop the nodeagent, what will be the impact for
end users.
112)
There is no impact for end users
113)

114)
115)

21) How to take backup with out stopping servers.


./backupConfig.sh nostop

116)

117)
22) What are the different user registries under global
security in 6.0 and 6.1.
118)
Local OS, Custom, LDAP. Federated repository was
added in 6.1
119)

120)
121)

23) What is the necessity of global security?


To provide security for the admin console.

122)

123)
24) What is the port number for LDAP server with SSL
and without SSL?
124)
389 and 636
125)

126)
127)
128)

25) How to disable Global Security


./wsadmin.sh -conntype NONE
Securityoff exit

129)

130)
131)

26) How to know how many profiles are available.


/AppServer/bin>./wasprofile.sh listProfiles

132)

133)
27) What are the advantages and disadvantages of Local
OS,Custom and LDAP user registries?
134)
Global Security: In 6.0 we have 3 ways to provide
security for admin console.
135)
1) Local os user registry.
136)
2) Custom user registry.
137)
3) LDAP (Light Weight Directory Access
Protocol) user registry.

138)
a) Custom user registry: Here we have to create two files
named:
139)
Users. Registry
140)
Groups. Registry
141)
We can create this file any where but we have to
configure this absolute path to the application servers.
142)
b) LDAP: It is a mechanism & not a server. Here we are
integrating seperate directory servers.
143)
if SSL is enabled the port number is 636, if it is not
enabled 389.
144)
-> In local os user registry we have to create user
accounts and that user accounts have to configure to websphere
application servers.
145)
where as in the custom user registry specifying
user names and passwords in a normal file and we are specifying
the absolute path of that file into the websphere application
server. whenever we are going for LDAP user registry we have
to specify user id & password & type of directory server, port
number (default is 389), if SSL is enabled we have to specify
port number as 636 and we have to specify Base distinguished
name which indicates authentication for users and we have to
specify Bind distinguished name and Bind password which
specify authorization for user and we have to select "Advanced
Light Weight Directory Access Protocol user registry settings"
there we have to specify user filter classes and group filter
classes (automatically it will be there) and finally we have to
restart the server.
146)

147)
28)What is the full form of JDBC.
148)
JDBC (java Database Connectivity) is an API
(Applicationprogram Interfaces), that is useful to write a java
program to connect any database, and retrieve the data form the
database and utilize the data in the java program.
149)
Making a connection to a database
150)
Creating SQL or MySQL statements
151)
Executing that SQL or MySQL queries in the database
152)
Viewing & Modifying the resulting records

153)
We have 2 types of JDBC drivers in was. Those are
Type2(Thick) and Type4(Thin/Native Protocol) jdbc
drivers.Type2 JDBC drivers require the database client software
on the client node to connect to the database server.Type4 JDBC
drivers connect directly to the database server.
154)

155)
29) What is the full form of JAR and what a jar file
contains?
4690.
An EJB module which contains enterprise java beans class files
and EJB deployment descriptors are packed as JAR files with .jar
extension.
4691.
4692.
30)Write the name of the jar file necessary to configure Oracle 9i &
Oracle 10g Database.
4693.
In oracle 10g & 9i We have only one jar file i.e OJDBC14.JAR (for
log) & Class12.jar (for 9i) and In DB2 we have 3 or more jar files. i.e
DB2JCC.JAR,DB2JCC_LICENSE_C4.JAR,
DB2JCC_LICENCE_CIS42.JAR.
4694.
-> The .jar file is nothing but a collection of .class files. It is necessary
to communicate with the database. So we should configure this jar files with
database.
4695.
4696.
31) What is a connection pool?
4697.
Connection pooling is a place where a set of connections are kept and
are used by the different programmers with out creating connections to the
database(it means there is a ready made connection available for the
programmers where he can use). After using the connection he can send
back that connection to the connection pool. Number of connections in
connection pool may vary.
4698.
32) What is meant by Federation
4699.
33) What are the different types of console roles available and explain
about each role?
4700.
4701.
34) what is your goal and role in was?
4702.
Goal 4703.
a. Goal is to provide infrastructure for the demands
4704.
b. goal is to provide stable environment

4705.
c. goal is to provide high availability
4706.
d. goal is to provide scalability
4707.
e. goal is to provide 0 downtime
4708.
Role4709.
a. involve in infrastructure architecting a.k.a design
4710.
b. involve in implementing architectures
4711.
c. involve in solving infrastructure issues
4712.
d. involve in solving application environment issues
4713.
e. involve in solving issues which become hurdles in providing high
availability
4714.
f. involve in solving issues which become hurdles in scaling
4715.
4716.
35) what is incident management?
4717.
Incident = Issue. Hurdle. Risk. Downtime. Security Breach.
4718.
Incident Management = Risk Plan. Potential incidents management.
4719.
4720.
36) Do you know how to configure ticketing tool with WAS?
4721.
This is a meaningless question. You need more information to address
this question.
4722.
Ticketing System - is it part of IBM? Does it fall in Web Sphere
Umbrella? Is it an application running on WAS? Is it a Web based app? or
Java Client?
4723.
Unless you know these, its a blind question.
4724.
4725.
37) when you configure LDAP with application server, if the users are
unable to connect to WAS. How do you trouble shoot this scenario?
4726.
You dont trouble shoot, you *troubleshoot*
4727.
The issue is - U have LDAP, running on Server x. Server y, WAS bind
to server x.
4728.
if a problem occurs, u need to dig like this 4729.
A) Ldap up or not
4730.
B) If yes, can server y reach server x [simple ping or telnet on ldap
port]
4731.
C) If yes - Ur infrastructure is clear
4732.
D) Any firewall between server y and server x. talk to firewall team,
ask them to enable trace between server y and x. any droppage of packets?
4733.
E. if everything is clean, talk to ldap admin, enable trace on that
specific group who are getting auth errors.

4734.
F) Look into systemout.log, find out what exactly the error message
you get.
4735.
G) U have to login to admin console and verify the authentication. u
can *test* ldap auth from console. Feb 7 (2 days ago) Raju
4736.
4737.
38) What is the difference between Signed Certificate and Self-signed
certificate? Which one you prefer?
4738.
HYPERLINK
"http://webdesign.about.com/od/ssl/a/signed_v_selfsi.htm"
http://webdesign.about.com/od/ssl/a/signed_v_selfsi.htm
4739.
4740.
39) In Windows 2003 box, an application server process is not
responding. How do you trouble shoot this issue. Even when you are unable
to kill the process.
4741.
*trouble shoot* - On any server, app server freeze - may because of
resource crunch, or process failing to release a resource, jvm could not
complete a specific thread, blablabla.
4742.
a. do u have enuf rights to kill the process?
4743.
b. check the processor utilization thru task manager
4744.
c. kill -3, if not responding, try again, again and again
4745.
d. verfiy the disk space.
4746.
e. verify error log and out log.
4747.
Blabla
4748.
4749.
40) how many types of scripting you have done or you know?
4750.
such questions cannot be asked in a forum, or its difficult to answer. if
i were you, i wud say, perl scripting, php, python, jython, tcl, jacl, ant, shell,
blabla. Feb 7 (2 days ago)
4751.
4752.
41) when you are on call support when you got a severity 1 ticket,
how do you take action. Explain in detail.
4753.
Open the ticket, read the message what the problem is about.
4754.
login to targeted server(s), check logs, depending on error, propagate
first hand info to stakeholders. sit on the issue, fix it, close it.
4755.
4756.
42) What is a fix pack, refresh pack and when you will go for fix pack
installation and when you will go for refresh pack installation?
4757.
fix pack fixes certain issues.

4758.
refresh pack is a mile stone for a release.
4759.
a refresh pack takes you to a release, say
4760.
6.0.0.1 is a release. if you apply rp2, it becomes a release 6.0.2. if you
apply fp35, it becomes 6.0.2.35, which is not a release. Feb 7 (2 days ago)
Raju
4761.
4762.
43) when you find in a particular server 'cpu starvation' error message
what you will do?
4763.
whenever there is not enough physical memory available to allow the
high availability manager threads to have consistent runtimes. When the
CPU is spending the majority of its time trying to load swapped-out
processes while processing incoming work, thread starvation might occur.
4764.
Goto InfoCenter, search for starvation.
4765.
4766.
To achieve good performance and avoid receiving these error
messages, it is recommended that you allocate at least 512 MB of RAM for
each Java process running on a single machine.
4767.
4768.
High CPU usage in a large cell configuration when security is enabled
4769.
With certain configurations and states, the amount of time spent in
discovery becomes substantial.
4770.
If a large the number of processes are defined within a core group, a
proportionally large number of connections must be established to support
these processes.
4771.
If a large number of inactive processes are defined within a core
group, a proportionally large number of connections are attempted during
each discovery interval.
4772.
If global security is enabled, the DCS connections are secured, and the
impact of opening a connection greatly increases .
4773.
To decrease the CPU time spent in discovery:
4774.
In the administrative console, click Servers > Core groups > Core
groups settings , and then select the -> DefaultCoreGroup.
4775.
Under Additional Properties, click Custom properties > New.
4776.
Enter IBM_CS_UNICAST_DISCOVERY_INTERVAL_SECS in the
Name field and 120 in the Value field.
4777.
Click OK.
4778.
Then click New again and enter IBM_CS_SS_SECURE_TOKEN in
the Name field andfalse in the Value field.

4779.
Click OK and then Save to apply these changes to the master
configuration.
4780.
Restart the server for these changes to take effect.
4781.
Transient high availability heartbeat failures und
4782.
11.If we said to analyze thread dumps can you do?
4783.
Ya!! Why not
4784.
4785.
44) How comfortable with scripting?
4786.
100% pakka comfortable
4787.
4788.
45) Did you worked with JACL or Jython scripts?
4789.
I prefer one scripting style. Why wud I use two scripting styles? At a
given point of time, scripting interface accepts only one language.
4790.
4791.
46) When you found hung thread error messages what you will do?
Will you kill the process. If yes, in which case you have to kill the process?
4792.
Lucky you and lucky me, we have IBM's InfoCenter. Is it not easy to
perform a simple search on InfoCenter like this *hung thread*?
4793.
http://publib.boulder.ibm.com/infocenter/wasinfo/v6r0/index.jsp?
topic=/com.ibm.websphere.nd.multiplatform.doc/info/ae/ae/ttrb_confighang
det.html
4794.
Configuring the hang detection policy
4795.
The hang detection option for WebSphere Application Server is turned
on by default. You can configure a hang detection policy to accommodate
your applications and environment so that potential hangs can be reported,
providing earlier detection of failing servers. When a hung thread is
detected, WebSphere Application Server notifies you so that you can
troubleshoot the problem.
4796.
Add the following properties:
4797.
Name: com.ibm.websphere.threadmonitor.interval
4798.
Value: The frequency (in seconds)
4799.
Default: 180 seconds (three minutes).
4800.
Name: com.ibm.websphere.threadmonitor.threshold
4801.
Value: The length of time (in seconds).
4802.
Default: The default value is 600 seconds (ten minutes).
4803.
Name: com.ibm.websphere.threadmonitor.false.alarm.threshold
4804.
Value: The number of times (T) that false alarms can occur before
automatically increasing the threshold. Feb 7 (2 days ago) Raju

4805.
4806.
47) Explain about your enivronment, servers, webservers, etc.,
4807.
Think about ur company and thier business. Cook a story. Serve it on
the table with some masala, salt and pepper.
4808.
4809.
48) What is a document server and what is the use of it.
4810.
this is the funniest question one can ask.
4811.
what is a document server? in general a document server is a
repository of documents in an enterprise.
4812.
what is the use of it? its the central repository and depending access
polices agency wide authorized and authenticated *users* can access
documents.
4813.
ex.,
4814.
u have prepared a document on ur environment. u need a place to put
that document so that ur team can access it, ur manager can access it. above
that, another team who wants to read that document can access that, above
that, some infrastructure team can access it, above that datacom people can
access it and so on.
4815.
what is the best place to put it?
4816.
on ur desk top? or attach to mail? or dump it in a shared location.
4817.
if its a shared location, what that could be? will you dump it in a
zunkyard shared location or in a proper shared location? first | < previous |
next > | last
4818.
report spam reply
4819.
4820.
49) TYPES OF SEVERIATIES?
4821.
Severities will be of different types like Severity 1, 2, 3, 4, 5.
4822.
Depending upon the type of issue it will be classified.
4823.
4824.
50) WHAT TYPE OF ISSUE'S CONTAIN SEVERIATY1
TICKET'S?
4825.
Severity 1 tickets are the most rare tickets which will get and
4826.
which we have to get in our administration.
4827.
If our process is not running smooth, that means your application not
responding,
4828.
application server is not responding or entire environment falls then
we will get
4829.
severity 1 ticket.

4830.
4831.
51.WHAT IS THE DIFF B/W COREDUMP & THREAD DUMP?
4832.
there is not much difference between these two.
4833.
In thread dump we can find, what are the active threads that are there
at that
4834.
particular time. Where as core dump contains information about dead
locks,
4835.
hang threads also
4836.
4837.
52.WHEN THE SERVER HUNG HOW WILL IDENTIFY IN
SYSOUT.LOG?
4838.
Its very simple in systemout.log we will find a particular thread is
hung from this
4839.
many milli seconds will be found. The thread name will be
WSVR****
4840.
4841.
53. HOW TO TAKE BACKUP THE APPLICATION?
4842.
Taking backup of the application can be done by using export option
4843.
in the admin console or directly from the directory location.
4844.
54. WHAT'S THE RELATION B/W WIILY INTROSCOPE &
WAS(LIKE AGENT/AGENTLESS)?
4845.
Wily introscope is a third party tool which is used to monitor the
server environments,
4846.
not only WAS anything.
4847.
4848.
55) Difference between Websphere 5.1, 6.1 and 7.0
4849.
Profiles
4850.
WebSphere 5.1:No Concepts of profile ,there are 4 types of
Installation -Express,Base ,Network Deployment and Enterprise.
4851.
Websphere 6.1:Cell Profile,Deployment Manager profile,Application
Server profile,Custom Profile
4852.
Websphere 7.0 Cell(DeploymentManager and managed
node),Management,Application Server,Custom profile,Secure Proxy.
4853.
Note:Under Management there are three types of profiles available
:Administrative agent
4854.
4855.
Deployment Manager
4856.

4857.
Job Manager
4858.
4859.
Note:The Main use of Job Manager is to queue jobs to application
server in a flexible management environment
4860.
4861.
Managing Profiles
4862.
WebSphere 5.1 :Websphere multiple installation instance can be
created using wsinstance script
4863.
4864.
WebSphere 6.1:There are two ways of managing a profile
4865.
1.Profile Management Tool(GUI)
4866.
4867.
2.Manage profiles(Command interface for managing profiles )
4868.
WebSphere 7.0: same as 6.1
4869.
4870.
Security Roles
4871.
WAS 5.1:Administrator,operator,configurator
4872.
WAS 6.1:Administrator,operator,configurator,Deployer,Admin
Security Manager,ISC Admin
4873.
WAS 7.0:Administrator,operator,configurator,Deployer,Admin
Security Manager,ISC Admin,Auditor
4874.
4875.
WebServers supported
4876.
WAS 5.1:Apache HttpServer,Domino Server,IHS,Microsoft IIS,Sun
Java System Web Server,HTTP Server for iseries
4877.
WAS 6.1:Apache HttpServer,Domino Server,IHS,Microsoft IIS,Sun
Java System Web Server
4878.
WAS 7.0:HTTPServer for Z/Os and all web servers supported in 6.1
4879.
4880.
User Registries/Repositries
4881.
WAS 5.1:Local Operating System,Standalone LDAP
registry,Standalone Custom registry
4882.
WAS 6.1:Federated repositories,Local Operating System,Standalone
LDAP registry,Standalone Custom registry or file based registry
4883.
WAS 7.0:Same as 6.1
4884.
4885.
lOGGING AND TRACING
4886.
WAS 5.1Diagnostic trace

4887.
JVM logs
4888.
Process logs
4889.
IBM Service logs
4890.
WAS 6.1
4891.
Apart from the logs available in 5.1 there is a Change log detail levels
which will enable the Message level and trace level of the JVM
4892.
WAS 7.0Same as V 6.1
4893.
4894.
Managing WebServers
4895.
WAS 5.1:Web Servers cannot be managed through Websphere Admin
Console
4896.
WAS 6.1:WebServers can be Administered using the Websphere
Admin Console (Stopping, Starting, Generation and propagation of Plug-in
can be done). Web Servers can be created in Managed node or in
Unmanaged node
4897.
WAS 7.0 same AS V 6.1
4898.
4899.
JMS
4900.
WAS 5.1:JMS Fail Over Support and scalability is not available
4901.
WAS 6.1:JMS Fail over support and scalability is
available.SIB(Service Integration Bus Concept is being introduced)
4902.
WAS 7.0:Same as V 6.1
4903.
4904.
Monitoring
4905.
WAS 5.1:N/A
4906.
WAS 6.1:TPF(Tivoli Performance Viewer) is embedded in the
Websphere Admin Console for monitoring WebSphere Objects
4907.
WAS 7.0same as V 6.1
4908.
4909.
Intelligent Run Time provisioning
4910.
WAS 5.1N/A
4911.
WAS 6.1N/A
4912.
WAS 7.0Intelligent run time provisioning is a new concept introduced
in V7.0 At run time the server uses the activation plan to start only those
components that are required inside the application server
4913.
4914.
Components like Web Container , EJB Container , Web Service and
SIP Container are dynamically activated

4915.
4916.
SIP and Portlet Container
4917.
WAS 5.1:N/A
4918.
WAS 6.1SIP(Session Initiation Protocol) extends the application
server to allow to run SIP applications written to JSR 116 Specification
4919.
4920.
The Portlet applications can deployed which is compliant with JSR
168
4921.
4922.
WAS 7.0same as V 6.1
4923.
4924.
wsadmin scripts
4925.
WAS 5.1:JACL is the scripting language which is used
4926.
WAS 6.1:JACL will be deprecated from 6.1 and Jython scripting will
be used.
4927.
WAS 7.0:Same as V 6.1
4928.
Posted by TechnoTips at 4:18 AM 0 comments
4929.
Reactions:
4930.
4931.
Thursday, September 25, 2008
4932.
create Heapdump using wsadmin
4933.
//Refrence of JVM
4934.
objectName=AdminControl.queryNames('type=JVM,process=WebSp
here_Portal,*')
4935.
4936.
wsadmin>print objectName
4937.
WebSphere:name=JVM,process=WebSphere_Portal,platform=dynami
cproxy,node=ahdp2csmwas78,j2eeType=JVM,J2EEServer=WebSphere_Port
al,version=6.0.2.21,type=JVM,mbeanIdentifier=JVM,cell=wpcell
4938.
//genrate heapdump
4939.
wsadmin>AdminControl.invoke(objectName, "generateHeapDump")
4940.
Posted by TechnoTips at 4:24 AM 0 comments
4941.
Reactions:
4942.
4943.
4944.
4945.
4946.

4947.
4948.
1)What is 5 Tier Architecture?
4949.
in J2E we can write 5 tier archi like
4950.
4951.
1. Client Tier- Browser, Applet, Client Applications
4952.
2. Presentation Tier- Servlets, JSP
4953.
3. Business Tier- EJB or Some Business Objects
4954.
4. Integration Tier- JDBC
4955.
5. Backend Tier- Databases, JMS
4956.
4957.
4958.
2)we know that 3 tier have
4959.
1.UI(User interface) or (presentation) logic
4960.
2.BL (Business)
4961.
3.DL (Database)
4962.
4963.
2)Tell me about the Architecture of Web Application (how it will
happen Workload Management & clustring)
4964.
when ther request coming from the browser the webserver will
handled that reuest , It will handled over to the plug-in, then the plug-in will
looks in to the plug-in cfg.xml file for
4965.
the reuested url and It will redirect the request to the avaliability of the
servers in the cluster.
4966.
The plug-in mainly perform the work load management.If any server
is processing any request then the plug-in will route the request to the
avaliability of the servers based on their weight and based on the
algorithams.
4967.
4968.
3)what are the main point while installing an IHS?
4969.
The main use of installing any external web server is to proces the
dynamic content request
4970.
4971.
4)what the file path of httpd.conf?
4972.
/opt/IBM HTTPSERVER/conf/httpd.conf
4973.
window
4974.
c:\programfiles\IBM HTTP SERVER\conf\httpd.conf
4975.
4976.
5)What are Java Programming languages?

4977.
Servlets,jsp,ENB,Struts,JSF,HIbernate
4978.
4979.
6)What is Object pool?
4980.
How to take back up ? while taking back is it necessary to stop the
server?
4981.
execute backupConfig.sh command to take the backup ,yes it is
required to stop the servers,
4982.
by default when you execute this command it will stop all the servers
on the node so yhe partially
4983.
synchronized information will not be saved .
4984.
4985.
what are the Deployment ways ? steps ?
4986.
1.Hot fix
4987.
2.wsadmin
4988.
3.AdminConsole
4989.
4.Using third party tolls like ,Teamsite ,Cruise Control, MKS etc.
4990.
4991.
1)what is thin driver and thick driver.why it is cal...
4992.
thick driver - type 1 and type 2 JDBC drivers are called thick drivers.
The reason for it is - it provides JDBC access via ODBC
4993.
drivers. ODBC binary code and in many cases database client code
must be loaded on each client machine that uses such a driver.
4994.
and as the program is connected to database by an extra layer in the
clint hence thay are called thick drivers.
4995.
Thin drivers: This style of driver converts JDBC calls into the
network protocol used directly by DBMSs allowing a direct call
4996.
from the client machine to the DBMS server and providing a practical
solution for intranet access. hence their conenction to DB
4997.
is more direct and without any intermediate stage making them thin
drivers. type 4 driver.
4998.
Basic difference between thin and thick client
4999.
5000.
Oracle has a thin client driver which mean you can connect to a oracle
database without the Oracle client installed on your machine.
5001.
5002.
Thick client would need the Oracle Client database drivers etc..
Drivers include JDBC-ODBC bridge drivers JDBC drivers depending on tns
resolution.

5003.
5004.
Dominic
5005.
thin driver is 4 type driver in java which r provide the
connectivity between oracle and java.the main advantage is this driver is we
connect the databse to java without create DSN.and it provide the all the
host computer connectivity in the network.so its r most important driver
which we use in the java.
5006.
2)What is Connection Pooling
5007.
Connection pooling is a place where a set of connections are
kept and are used by the different programers with out creating conncections
to the database(it means there is a ready made connection available for the
programmers where he can use). After using the connection he can send
back that connection to the connection pool. Number of connections in
connection pool may vary.
5008.
5009.
1)How many JDBC drivers are there ?
5010.
A) 2
5011.
B) 4
5012.
C) 3
5013.
D) 1
5014.
2)Which of the following is false for the Type 1 JDBC bridge driver?
5015.
A) A Type 1 driver is a JDBC-ODBC bridge driver
5016.
B) This type of driver enables a client to connect to an ODBC
database via Java calls and JDBC
5017.
C) Both the database and middle tier need to be Java compliant.
5018.
D) ODBC binary code must be installed on each client machine that
uses this driver.
5019.
Explanation: Neither the database nor the middle tier needs to be java
compliant.
5020.
3)Which of the following statement is true for the Type 2 JDBC
driver?
5021.
A) A Type 2 driver converts JDBC calls into calls for a specific
database.
5022.
B) This driver is referred to as a "native-API, partly Java driver."
5023.
C) As with the Type 1 driver, some binary code may be required on
the client machine, which means this type of driver is not suitable for
downloading over a network to a client.
5024.
D) All of the above

5025.
4)What is the difference between EAR, JAR and WAR file
5026.
5027.
Answered by Jey on 2005-05-08 11:23:41: In J2EE application
modules are packaged as EAR, JAR and WAR based on their functionality
5028.
JAR:
5029.
EJB modules which contains enterprise java beans class files and EJB
deployment descriptor are packed as JAR files with .jar extenstion
5030.
WAR
5031.
Web modules which contains Servlet class files,JSP FIles,supporting
files, GIF and HTML files are packaged as JAR file with .war( web achive)
extension
5032.
EAR
5033.
All above files(.jar and .war) are packaged as JAR file with .ear
( enterprise archive) extension and deployed into Application Server.
5034.
5035.
5)Full form of java jar file?
5036.
In: JAVA Programming [Edit categories]
5037.
JAR = Java ARchive
5038.
6)Re: URL of Oracle thin driver.
5039.
Topic: JDBC
5040.
Luigi Viggiano PREMIUM, Jun 4, 2001 [replies:1]
5041.
briefly: jdbc:oracle:thin:@hostname:port:oracle-sid
5042.
5043.
1. in green the Oracle sub-protocol (can be oracle:oci7:@,
oracle:oci8:@, racle:thin:@, etc...) is related on the driver you are unsign
and the protocol to communicate with server.
5044.
2. in red the network machine name, or its ip address, to locate the
server where oracle is running.
5045.
3. in blue the port (it is complementary to the address to select the
specific oracle service)
5046.
4. in magenta the sid, select on wich database you want to connect.
5047.
5048.
5049.
1) Find Java Archive files using an Eclipse plug-in
5050.
5051.
jmalasko writes "
5052.
Discover JAR Class Finder, a plug-in utility with improved
compatibility for Rational Application Developer,

5053.
WebSphere Integration Developer, and Eclipse.
5054.
This plug-in finds JAR files containing a given class for the Java
build path and helps fix NoClassDefFound exceptions.
5055.
1) Explain about web sphere?
5056.
The word web sphere popularly refers to IBM middleware technology
products. Web sphere is known for its turn key operation in e business
applications. It has run time components and tools which can help in
creating applications which run on WAS. WAS refers to web sphere
application server.
5057.
5058.
2) Explain about web sphere commerce?
5059.
IBM web sphere commerce has a single platform which offers
complete ecommerce solutions to developers. It can be very productive if
you are planning to do business with consumers, business and indirectly
through channel partners. This can be used to perform business with
consumers, business and channel partners altogether.
5060.
5061.
3) Detail about the architecture of web sphere?
5062.
Web Sphere is built on three main components they are
5063.
Database
5064.
J2EE application server
5065.
A web server
5066.
The databases which it supports are
5067.
DB2
5068.
Oracle
5069.
Cloudscape
5070.
Application server is IBMWAS and the supported web servers are
5071.
IBM server
5072.
Microsoft IIS
5073.
Sun web server
5074.
5075.
4) State some of the features present in web sphere?
5076.
Some of the features which are present in web sphere are: 5077.
Order management
5078.
Web sphere commerce accelerator
5079.
Analytical and business intelligence
5080.
Open standards such as Java, EJB, etc
5081.
Web sphere commerce payments and customer care, etc

5082.
5083.
5) Explain about IBM Web Sphere edge server?
5084.
Web sphere edge server is used to improve the performance of web
based systems. It can be used as forward or proxy server. Basically four
components are present in the web sphere they are Network dispatcher,
Caching proxy, Content distribution and application service at the edge.
5085.
5086.
6) Explain about extended deployment?
5087.
Web sphere application server extended deployment increases the
functionality of the server in two main areas they are manageability and
performance. Dynamic virtualization between servers is possible with the
help of XD. A stand alone distributed cache was added to it under the
performance header, it is known as Object Grid.
5088.
5089.
7) Explain about the security features present in WAS?
5090.
Security model for web sphere is primarily based on JAVA EE
security model. It also depends upon the operating system. User
authentication and authorization mechanisms are also provided in WAS.
Light weight third party authentication mechanism is the main security
feature present in WAS.
5091.
5092.
8) Explain about asymmetric clustering?
5093.
Asymmetric clustering applications are primarily used in electronic
trading systems employed in banks. Some of the features are, partitions can
be declared during run time and are usually run on a single cluster at a time.
Work specific to a particular can be routed to that cluster.
5094.
5095.
9) Explain the various Administrator benefits using Web sphere?
5096.
Web sphere almost reduces the work of server administrator as he can
manage load on servers efficiently without any hassles. It also gives him
flexibility to divide the load and applications among different server farms.
He can also predict about the incoming load on servers. Email alerts, restart
options, memory leak detection, etc.
5097.
5098.
10) Explain about caching proxy of IBM Web sphere Edge sphere?
5099.
A caching proxy can be configured in forward direction or as a proxy.
Content requested by the user is cached by edge before sending or adhering
to the query. Page fragments arising from JSP or servlets are cached by Edge

and the caching process is slow. Performance and scalability of J2EE


applications can be increased by edge.
5100.
5101.
11) Explain about the network deployment feature present in WAS?
5102.
Managing singletons will be a thing of the past and it also provides
hot recovery of singletons which makes you forget about your GC collected
singletons. Transaction logs can stored on a shared file system. For
clustering run time operations deployment manager`s role was eliminated.
J2EE failover support and cell configuration support is also present.
5103.
5104.
12) Explain about IBM web sphere integration developer?
5105.
Web sphere integration developer provides an IDE to build
applications based on service oriented architecture. Web sphere process
server and web sphere ESB were built with WID. WID was built with RAD
Eclipse based technology.
5106.
5107.
13) Explain about compute Grid?
5108.
Compute grid is also known as Web sphere batch. Web sphere
extended deployment offers a Java batch processing system called as
Compute Grid. This forms an additional feature to Web sphere network
environment. Various features are provided which help a developer to create,
manage and execute batch jobs. Job scheduler, xJCL, batch container and
batch programming controller.
5109.
5110.
14) Explain about web sphere MQ Real time transport?
5111.
This feature is very useful in instant messaging across different clients
through intranet and internet. This supports high volume and high
performance across different clients. It uses the concept of light weight
transport which is again based on IP rather than the queue process.
5112.
5113.
15) Explain about Web sphere MQ JMS Provider?
5114.
Web sphere MQ and Web Sphere Business integration manager
Broker are very useful in providing Java messaging services to wide range
of clients (publisher subscribe, point to point). Java classes are chiefly
responsible for translating the API calls to API`s defined by web sphere. It is
very useful to have knowledge of Web sphere MQ for proper configuration.
5115.
5116.
16) Explain the attribute CHANNEL in web sphere MQ?

5117.
CHANNEL specifies the name of the server connection channel.
Generally this is Web Sphere MQ network abstraction. The default standard
used by CHANNEL is SVRCONN which is the server connection channel.
This server is generally used to communicate to the queue manager by the
client.
5118.
5119.
17) Is the naming of connection factory independent of the name
specified by JMS client?
5120.
Yes, the naming of connection factory is independent of the name
specified by JMS client. This is made possible by WAS (Web sphere
application server) with its resource references. It isolates the application
from object names. This feature is important because it gives us the
flexibility to change the administered object without changing the JMS
client code.
5121.
5122.
5123.
Tell me your self
5124.
5125.
1) Explain us in what way your education background will help you
and the organization?
5126.
When answering this question explain to him about your education
background and some extra courses you learnt during the process.
5127.
5128.
You need to correlate your education background with the job
opening. It would be added advantage if you can explain to him about the
necessary features of the job.
5129.
5130.
2) Tell us something about yourself (One of the most common
question asked)?
5131.
Make sure that you tell about yourself in detail. Keep it small and
simple explain to him about all your interests, previous job, passion,
hobbies, projects, etc. Just brief him about all your interests and passion
without going into detail, if asked state him about it in detail.
5132.
5133.
3) Why did you choose this specific course or stream of study when
there are these many options available to you?
5134.
When answering this question explain to him about why you choose
this course or stream of study. What made you to choose this course, it

would be an added advantage if you speak about the different projects you
did. Also state or explain about your goal and higher education pursuits.
5135.
5136.
4) What will be the future of this industry?
5137.
You need to explain the current trend of the industry and then explain
to him about future developments. This is very important because it shows
you that you are going hand in hand on the developments of the industry.
5138.
5139.
5) Explain specifically why we need to hire you?
5140.
Explain to the interviewer about the necessary skills you have which
were mentioned in the job requirement and also tell him about your team
playing skills, soft skills, etc which can fetch you the job. If you have
interest in pursuing higher studies then do explain about that.
5141.
5142.
6) Explain us about your previous project and its benefits
5143.
As the question states you need to explain to him about your project
and its benefits. Do remember a project is done by a team and it has features
such as Environment, team members, technical descriptions, usage, etc. This
is very important as he will mention to the technical HR about your project.
5144.
5145.
7) What was the reason you left your previous job?
5146.
While explaining this question you need to make sure that you dont
speak about the negative features of your previous job which made you to
leave the company instead explain about those negative features in a
convincing manner and you can state that those reasons are hindering your
growth.
5147.
5148.
8) What is your goal and what do you like to achieve in the near
future?
5149.
Explain to him about the goal which you would like to pursue in the
near future and how the company can help you achieve that goal. Have a
goal which is reasonable and achievable because it gives you a feeling of
accomplishment.
5150.
5151.
9) What was your biggest job or project accomplishment?
5152.
For this question you would be explaining to him about the most
challenging project you undertook and the benefits you obtained by

completing it within the deadline. This will explain to the interviewer about
your necessary skills, management skills and team play.
5153.
5154.
10) Can you go to tours often?
5155.
When answering this question have it in mind that your answer will be
kept in the record. If you cannot take tours due to various reasons state them
in a pleasant tone. The answer which you give will be kept in the record.
Also make it a habit to take small tours or travelling because every job
demands that.
5156.
5157.
11) What do you know about this organization?
5158.
Before answering this question make sure that you do enough research
about the organization before applying to it. Also do remember that the
interviewer knows much more about this organization than you do. Try to
have as much information about the job position also.
5159.
5160.
12) Did you miss deadlines or target?
5161.
Be honest when answering this question because your previous
employer will have everything on record and your current employer may
request for it. Explain to him/her about the deadlines you have met during
the process.
5162.
5163.
1)How to identify unused indexes in DB2 for Linux, UNIX, and
Windows
5164.
database has gone into production, the existence of too many
indexes turns out to be a cause for decreased database performance. Many
indexes mean.
5165.
During database application development, developers tend to
define a large number of indexes on tables to guarantee that each and every
query performs well.
5166.
After application development has been finished and a database has
gone into production, the existence of too many indexes turns out to be a
cause for decreased database performance.
5167.
Many indexes mean more work for the database system when
executing UPDATE, INSERT, and DELETE (UID) operations. In addition,
regular maintenance activities like RUNSTATS and REORG also run
considerably longer in cases where many indexes are present. Therefore, to
achieve the best database performance, it is critical to be able to determine

which indexes are necessary for query execution and which indexes you can
safely drop without impacting query runtimes. This article explains several
methods that a DB2 for Linux, UNIX, and Windows (DB2 LUW)
database administrator (DBA) can use to identify unused and seldom used
indexes.
5168.
5169.
What is a JAR file?
5170.
5171.
The JAR file format is based on the popular ZIP file format, and is
used for aggregating many files into one. Unlike ZIP files, JAR files are
used not only for archiving and distribution, but also for deployment and
encapsulation of libraries, components, and plug-ins, and are consumed
directly by tools such as compilers and JVMs. Special files contained in the
JAR, such as manifests and deployment descriptors, instruct tools how a
particular JAR is to be treated.
5172.
5173.
A JAR file might be used:
5174.
5175.
For distributing and using class libraries
5176.
As building blocks for applications and extensions
5177.
As deployment units for components, applets, or plug-ins
5178.
For packaging auxiliary resources associated with components
5179.
The JAR file format provides many benefits and features, many of
which are not provided with a traditional archive format such as ZIP or TAR.
These include:
5180.
5181.
Security. You can digitally sign the contents of a JAR file. Tools that
recognize your signature can then optionally grant your software security
privileges it wouldn't otherwise have, and detect if the code has been
tampered with.
5182.
5183.
5184.
Decreased download time. If an applet is bundled in a JAR file, the
applet's class files and associated resources can be downloaded by a browser
in a single HTTP transaction, instead of opening a new connection for each
file.
5185.
5186.

5187.
Compression. The JAR format allows you to compress your files for
efficient storage.
5188.
5189.
5190.
Transparent platform extension. The Java Extensions Framework
provides a means by which you can add functionality to the Java core
platform, which uses the JAR file for packaging of extensions. (Java 3D and
JavaMail are examples of extensions developed by Sun.)
5191.
5192.
5193.
Package sealing. Packages stored in JAR files can be optionally sealed
to enforce version consistency and security. Sealing a package means that all
classes defined in that package must be found in the same JAR file.
5194.
5195.
5196.
Package versioning. A JAR file can hold data about the files it
contains, such as vendor and version information.
5197.
5198.
5199.
Portability. The mechanism for handling JAR files is a standard part
of the Java platform's core API.
5200.
Compressed and uncompressed JARs
5201.
5202.
The jar tool (see The jar tool for details) compresses files by default.
Uncompressed JAR files can generally be loaded more quickly than
compressed JAR files, because the need to decompress the files during
loading is eliminated, but download time over a network may be longer for
uncompressed files.
5203.
5204.
The META-INF directory
5205.
5206.
Most JAR files contain a META-INF directory, which is used to store
package and extension configuration data, such as security and versioning
information. The following files or directories in the META-INF directory
are recognized and interpreted by the Java 2 platform for configuring
applications, extensions, and class loaders:
5207.

5208.
MANIFEST.MF. The manifest file defines the extension- and
package-related data.
5209.
5210.
5211.
INDEX.LIST. This file is generated by the new -i option of the jar tool
and contains location information for packages defined in an application or
extension. It is part of the JarIndex implementation and used by class loaders
to speed up the class loading process.
5212.
5213.
5214.
xxx.SF. This is the signature file for the JAR file. The placeholder xxx
identifies the signer.
5215.
5216.
5217.
xxx.DSA. The signature block file associated with the signature file
stores the public signature used to sign the JAR file.
5218.
The jar tool
5219.
5220.
To perform basic tasks with JAR files, you use the Java Archive Tool
(jar tool) provided as part of the Java Development Kit. You invoke the jar
tool with the jar command. Table 1 shows some common applications:
5221.
5222.
Table 1. Common usages of the jar tool
5223.
5224.
Function
Command
5225.
Creating a JAR file from individual files
jar cf jar-file
input-file...
5226.
Creating a JAR file from a directory
jar cf jar-file
dir-name
5227.
Creating an uncompressed JAR file
jar cf0 jarfile dir-name
5228.
Updating a JAR file
jar uf jar-file
input-file...
5229.
Viewing the contents of a JAR file
jar tf jar-file
5230.
Extracting the contents of a JAR file
jar xf jar-file
5231.
Extracting specific files from a JAR file
jar xf jar-file
archived-file...

5232.
Running an application packaged as an executable JAR file
java
-jar app.jar
5233.
5234.
-------------------------------------------------------------------------------5235.
5236.
what is a connection pool?
5237.
Connection pooling is a technique used for sharing server
resources among requesting clients. This article focuses on support for
connection pooling of both database resources and non-database resources in
a J2EE environment. Siva examines the JDBC 2.0, JMS 1.02, JNDI 1.2
Standard Extension APIs with regard to connection pooling and looks at
some existing vendor implementations of those APIs. He then looks at the
upcoming J2EE Connector Architecture 1.0 that would support a vendorindependent/pluggable approach to managing resource connections.
5238.
5239.
5240.
1) How many JDBC drivers ?name them? Answer
There are 4 JDBC drivers are available:
5241.
*JDBC-ODBC Bridge Driver:-Popular name is Type-1 Driver.In
5242.
this connection some native code or native database client
5243.
code must be loaded on each client machine due to this
5244.
process it is slower than other drivers.It uses
5245.
JDBC-Bridge-ODBC means between JDBC and ODBC one bridge is
5246.
work that establise the connection between application and
5247.
DataBase... It is suitable for automatic installation and
5248.
downloading java technology application is not important.
5249.
*Native API partly Java Driver:-Known as Type-2 Driver.It
5250.
enables driver converts JDBC calls into calls on the client
5251.
API for Oracle or any other databases.This driver need to
5252.
load some binary code on client machine like JDBC-ODBC
5253.
Bridge Driver.
5254.
*Network Protocol Driver:-Known as Type-3 Driver.
5255.
*Jdbc net pure Java Driver:-Known as Type-4 Driver.
5256.
The JDBC Driver provides vendor-specific implementations of
5257.
the abstract classes provided by the JDBC API. This driver
5258.
is used to connect to the database.
5259.
5260.
there are:

5261.
Type 1 : JDBC-ODBC Bridge Driver
5262.
Type 2: Native API Partly Java Driver
5263.
Type 3: Network protocol Driver5264.
Type 4: JDBC Net pure Java Driver
5265.
2) what is JDBC? Answer
JDBC(java Database Connectivity) is an API(Application
5266.
program Interfaces), that is useful to write a java program
5267.
to connect any database,and retrieve the data form the
5268.
database and utilize the data in the java program.
5269.
1.Making a connection to a database
5270.
2.Creating SQL or MySQL statements
5271.
3.Executing that SQL or MySQL queries in the database
5272.
4.Viewing & Modifying the resulting records
5273.
3) How warnings are retrieved in JDBC? Answer
while using jdbc, warnings can occur at any time
5274.
while getting connection
5275.
while creating statement
5276.
while getting resultset, at each , we can get using
5277.
getWarnings() method.
5278.
5279.
5280.
->Web Sphere relates to IBM Family.
5281.
->We have different servers in market such as:
5282.
JBOSS
--}
5283.
Web Logic -- }Application Servers
5284.
Web Sphere --}
5285.
Tomcat
-- Partial Application Servers i.e not pure Web
Server &Not pure Application Server.
5286.
->JBoss is a open source software
5287.
->The concepts of Web Logic & Web Sphere are same but only the
terminology is different.
5288.
5289.
->In 6.0 Version we have 3 types of packages.
5290.
1) Express Package
--}
5291.
2) Base Package --} Used for Stand alone Environment
5292.
3) Network Deployment -- Distributed Environment
5293.
-> In java we have 3 parts.
5294.
1)J2SE (core java)

5295.
2)J2EE (servlets, jsp's(web applications) ,Ejb's(enterprise java
beans.
5296.
3)J2ME
5297.
-> We will make the web application as .WAR (web Archieve)file.
5298.
-> And we will make enterprise applications as .EAR file.
5299.
5300.
-> For installation we have 2 modes:
5301.
1)GUI.
5302.
2)Silent Mode.
5303.
Silent Mode there is a file called Response File this is what we
have to customize.
5304.
5305.
->ServerIndex.Xml file is used to find out the port number.
5306.
Servers are listening to this port number, not application.
5307.
-> Whenever we change port number and restart the server it will be
updated in portdef, no need to change here again.
5308.
Profile: A profile is nothing but an environment where we can create
Servers. There are 3 types:
5309.
1) Application Profile.
5310.
2) Deployment Profile.
5311.
3) Custom Profile.
5312.
-> The default profile is Application Server profile.
5313.
-> The custom profile will give us an empty node.
5314.
-> The soap connecter port number of deployment manager is 8879.
5315.
-> Independantly a custom profile will have no use. We have to get
connected with dmgr.
5316.
-> Before federation we have to check whether, .Dmgr is opening or
not.
5317.
.Dmgr is under running or not.
5318.
In dmgr host we maintain dmgr just to monitoring and
configuring the administration.
5319.
->In ND package we have 3 types of Templates:
5320.
1) Dmgr Template
5321.
2) Default Template
5322.
3) Managed Template.
5323.
-> By default the dmgr profile won't give any servers. It is not
at all a server, used just to configure.

5324.
-> The AppServer gives server1 as default server. In application
server we have no option to create server. It is
5325.
just a stand alone profile.
5326.
Node: is a collection of servers. it reduces administration burden. It is
a single point of servers. If we start Node, n-number of servers will get
started, if we stop all will be stopped.
5327.
Federation: In Dmgr01 we should have an eligible node to create
servers but Dmgr node is not eligible, at that time we can connect App-node
which is eligibe to create servers from the appsrv01 Then we can create
servers using App-Node in dmgr01.
5328.
If we want to do federation we have to ping the Dmgr Server.
5329.
Dmgr was introduced for single point of admin.
5330.
In dmgr admin console, number of servers will be there under
same environment.
5331.
We can create number of servers under dmgr console using
Add-node.
5332.
When ever we do federation a node agent will be created to
communicate between Appserv & Dmgr.
5333.
Node Agent: It will acts as a communication between which node we
are federating.
5334.
Cell Profile: is the combination of deployment profile and application
profile.
5335.
in both 6.0 & 6.1 the cell is available in deployment manager.
5336.
Whenever we create cell profile automatically there will be
deployment profile & application profile and federation also will be done
automatically.
5337.
The complete administration will be under the cell profile only.
5338.
5339.
Global Security: In 6.0 we have 3 ways to provide security for admin
console.
5340.
1) Local os user registry.
5341.
2) Custom user registry.
5342.
3) LDAP (Light Weight Directory Access Protocol) user
registry.
5343.
2) custom user registry: Here we have to create two files named:
5344.
users.registry
5345.
groups.registry

5346.
We can create this files any where but we have to configure this
absolute path to the application servers.
5347.
3)LDAP: It is a mechanism & not a server. Here we are integrating
seperate directory servers.
5348.
if SSL is enabled the port number is 636, if it is not enabled
389.
5349.
-> In local os user registry we have to create user accounts and
that user accounts have to configure to websphere application servers.
5350.
where as in the custom user registry specifying user names and
passwords in a normal file and we are specifying the absolute path of that
file into the websphere application server. whenever we are going for LDAP
user registry we have to specify user id & password & type of directory
server, port number (default is 389), if SSL is enabled we have to specify
port number as 636 and we have to specify Base distinguished name which
indicates authentication for users and we have to specify Bind distinguished
name and Bind password which specify authorization for user and we have
to select "Advanced Light Weight Directory Access Protocol user registry
settings" there we have to specify user filter classes and group filter classes
(automatically it will be there) and finally we have to restart the server.
5351.
5352.
->Web Sphere application server is a middleware component.
5353.
-> In 3-Tier Architecture we have 3 levels.
5354.
In level 1 (Tier-1) we have HTTP server (or web server)
5355.
In Tier-2 we have Application server
5356.
In Tier-3 we have Data base.
5357.
Whenever we integrate database with application server every
applications are able to communicate with the database.
5358.
->A database is a collection of data.
5359.
-> A schema is a collection of Tables.
5360.
-> In oracle 10g & 9i We have only one jar file i.e OJDBC14.JAR (for
log) & Class12.jar (for 9i) and In DB2 we have 3 or more jar files. i.e
DB2JCC.JAR,DB2JCC_LICENSE_C4.JAR,
DB2JCC_LICENCE_CIS42.JAR.
5361.
-> The .jar file is nothing but a collection of .class files. It is necessary
to communicate with the database. So we should configure this jar files with
database.

5362.
JDBC: providers create connection between web application server &
database server for communication.But data source provide communication
for applications inside WAS with particular database inside the DB server.
5363.
->We can say HTTP Servers as web servers also.
5364.
The responsibility of http servers is to serve static content only.
It will give quick response to static content than app servers.
5365.
To communicate between http servers & app servers we have a
concept called "PLUG-INS".(it is a intermediatory component)
5366.
By using round robin algorithm (default), here we have a
concept routing table, which is taken care by the http server.
5367.
-> Plug-ins contain Plugin-cfg.xml contains complete
information about application server environment i.e how many clusters are
there, how may cluster environments are there, weight of cluster etc.
5368.
Virtual Host: Here we will have wc-default host port number also. We
can create or change this ports by using Virtual hosts concepts. All
applications and application servers has to listen to this ports.
5369.
->If we want to access an application under multiple domains,
or by using multiple ports, (simply multiple domains,multiple ports). After
following all the steps we have to restart the server.
5370.
->multiple domain names can access the same application.
5371.
->All the applications will go through the http server only at the
time of trouble shooting we can by pass this http server for some purposes.
5372.
Clusters: A logical group of related components is a "Cluster".
5373.
->Here, if server1 fails to deploy one application servers will
take care of that, which is called as clustering but this will not supported by
Base & Express.
5374.
Q)What is high availability, why we have to go for clusters?
5375.
At any cost the application should be available at all times, it
should not go down. To overcome this problems we go for clusters.
5376.
->We have 2 types of clusters:
5377.
1) Vertical Clusters.
5378.
2) Horizontal clusters.
5379.
1) Vertical Clusters: Here we are deploying app1 through
cluster, so if server1 fails we can access through server2. But if the host i.e,
the total physical machine get crashed then we can not access. This is the
disadvantage with the vertical clusters.

5380.
2) Horizontal clusters: Here we are deploying apps in multple
hosts or physical boxes. Here if one host gets crashes, the end user can
access.
5381.
Hence, to achieve high availability we are going for
clusters.
5382.
-> coming to performance, vertical cluster gives more
performance than the horizontal because transmission of response takes
time.
5383.
-> vertical is preferred in development, test
environment.Horizantal is used in production environment.
5384.
-> Here if the application is not running under server2 we have
to add the server2 ports into the virtual hosts.
5385.
Plugin-cfg.xml: The plugin-cfg.xml contains information about
application server environment like how many clusters, how may cluster
members, application uri, port numbers, routing algorithms, weight of
cluster members.
5386.
-> An application contains:
5387.
Servlets, Jsp's, Html, css, javascript } web resources.
5388.
Ejbs} Ejb components.
5389.
->if we deploy any application, at that time all web resources
will go under web container and Ejb components will go under Ejb
container.
5390.
->if any request is looking for web resource, at that time web
container itself will, generate the response.
5391.
5392.
Tell me about your Day-to-Day activities?
Tell me about the Architecture of Web Application (how it will happen
Workload Management & clustring)
when ther request coming from the browser the webserver will handled that
reuest , It will handled over to the plug-in, then the plug-in will looks in to
the plug-in cfg.xml file for the reuested url and It will redirect the request to
the avaliability of the servers in the cluster. The plug-in mainly perform the
work load management.If any server is processing any request then the plugin will route the request to the avaliability of the servers based on their
weight and based on the algorithams.

5393.
what are the main point while installing an IHS?
The main use of installing any external web server is to proces the dynamic
content request
5394.
what the file path of httpd.conf?
/opt/IBM HTTPSERVER/conf/httpd.conf
window
c:\programfiles\IBM HTTP SERVER\conf\httpd.conf
What are Java Programming languages?
Servlets,jsp,ENB,Struts,JSF,Hibernate

5395.
How to take back up ? while taking back is it necessary to stop the
server?
execute backupConfig.sh command to take the backup ,yes it is required to
stop the servers,by default when you execute this command it will stop all
the servers on the node so yhe partially synchronized information will not be
saved .
5396.
what are the Deployment ways ? steps ?
1.Hot fix
2.wsadmin
3.AdminConsole
4.Using third party tolls like ,Teamsite ,Cruise Control, MKS etc.
5397.
5398.
what is soap and soap port?
SOAP is an XML-based messaging protocol. It defines a set of rules for
structuring messages that can be used for simple one-way messaging but is
particularly useful for performing RPC-style (Remote Procedure Call)
request-response dialogues. It is not tied to any particular transport protocol
though HTTP is popular. Nor is it tied to any particular operating system or
programming language so theoretically the clients and servers in these
dialogues can be running on any platform and written in any language as
long as they can formulate and understand SOAP messages. As such it is an
important building block for developing distributed applications that exploit
functionality published as services over an intranet or the internet.

5399.
5400.

what is a webcontainer?

A container that implements the Web component contract of the J2EE


architecture. This contract specifies a runtime environment for Web
components that includes security, concurrency, life-cycle management,
transaction, deployment, and other services. A Web container provides the
same services as a JSP container as well as a federated view of the J2EE
platform APIs. A Web container is provided by a Web or J2EE server
5401.
5402.
5403.
What is the error HTTP 403 indicates and how to solve these
issues?
5404.
This is due to SSL certificate or some security settings in the server
might have issues.
5405.
Introduction
5406.
Your Web server thinks that the HTTP data stream sent by the client
(e.g. your Web browser or our CheckUpDown robot) was correct, but access
to the resource identified by the URL is forbidden for some reason.
5407.
This indicates a fundamental access problem, which may be difficult
to resolve because the HTTP protocol allows the Web server to give this
response without providing any reason at all. So the 403 error is equivalent
to a blanket 'NO' by your Web server - with no further discussion allowed.
5408.
By far the most common reason for this error is that directory
browsing is forbidden for the Web site. Most Web sites want you to navigate
using the URLs in the Web pages for that site. They do not often allow you
to browse the file directory structure of the site. For example try the
following URL (then hit the 'Back' button in your browser to return to this
page):
This URL should fail with a 403 error saying "Forbidden: You don't have
permission to access /accounts/grpb/B1394343/ on this server". This is
because our CheckUpDown Web site deliberately does not want you to
browse directories - you have to navigate from one specific Web page to
another using the hyperlinks in those Web pages. This is true for most Web
sites on the Internet - their Web server has "Allow directory browsing" set
OFF.
5409.
403 errors in the HTTP cycle

5410.
Any client (e.g. your Web browser or our CheckUpDown robot) goes
through the following cycle:
5411.
Obtain an IP address from the IP name of your site (your site URL
without the leading 'http://'). This lookup (conversion of IP name to IP
address) is provided by domain name servers (DNSs).
5412.
Open an IP socket connection to that IP address.
5413.
Write an HTTP data stream through that socket.
5414.
Receive an HTTP data stream back from your Web server in response.
This data stream contains status codes whose values are determined by the
HTTP protocol. Parse this data stream for status codes and other useful
information.
5415.
This error occurs in the final step above when the client receives an
HTTP status code that it recognises as '403'.
5416.
Fixing 403 errors - general
5417.
You first need to confirm if you have encountered a "No directory
browsing" problem. You can see this if the URL ends in a slash '/' rather than
the name of a specific Web page (e.g. .htm or .html). If this is your problem,
then you have no option but to access individual Web pages for that Web site
directly.
5418.
It is possible that there should be some content in the directory, but
there is none there yet. For example if your ISP offers a 'Home Page' then
you need to provide some content - usually HTML files - for the Home Page
directory that your ISP assigns to you. Until the content is there, anyone
trying to access your Home Page could encounter a 403 error. The solution
is to upload the missing content - directly yourself or by providing it to your
ISP. Once the content is in the directory, it also needs to be authorised for
public access via the Internet. Your ISP should do this as a matter of course if they do not, then they have missed a no-brainer step.
5419.
If your entire Web site is actually secured in some way (is not open at
all to casual Internet users), then an 401 - Not authorized message could be
expected. It is possible, but unlikely, that your Web server issues an 403
message instead.
5420.
Some Web servers may also issue an 403 error if they at one time
hosted your site, but now no longer do so and can not or will not provide a
redirection to a new URL. In this case it is not unusual for the 403 error to
be returned instead of a more helpful error. So if you have recently changed
any aspect of your Web site setup (e.g. switched ISPs), then a 403 message
is a possibility. Obviously this message should disappear in time - typically

within a week or two - as the Internet catches up with whatever change you
have made.
5421.
If you think that the Web URL *should* be accessible to all and
sundry on the Internet and you have not recently changed anything
fundamental in your Web site setup, then an 403 message indicates a deeper
problem. The first thing you can do is check your URL via a Web browser.
This browser should be running on a computer to which you have never
previously identified yourself in any way, and you should avoid
authentication (passwords etc.) that you have used previously. Ideally all this
should be done over a completely different Internet connection to any you
have used before (e.g. a different ISP dial-up connection). In short, you are
trying to get the same behaviour a total stranger would get if they surfed the
Internet to your Web page URL.
5422.
If this type of browser check indicates no authority problems, then it
is possible that your Web server (or surrounding systems) have been
configured to disallow certain patterns of HTTP traffic. In other words,
HTTP communication from a well-known Web browser is allowed, but
automated communication from other systems is rejected with an 403 error
code. This is unusual, but may indicate a very defensive security policy
around your Web server.
5423.
Fixing 403 errors - CheckUpDown
5424.
The first question is whether the Web page for your URL is freely
available to everyone on the Internet. If this is not the case, then you may
need to provide two items 2. Web Site User ID and 3. Web Site Password
for your CheckUpDown account - but only if your site uses HTTP Basic
Authentication. The Web Master or other IT support people at your site will
know what security and authentication is used.
5425.
If however your Web page is open to all customers and there have
been no fundamental changes recently to how your Web site is hosted and
accessed, then an 403 message should only appear if your Web server
objects to some aspect of the access we are trying to get to your Web site.
Because it indicates a fundamental authority problem, we can only resolve
this by negotiation with the personnel responsible for security on and around
your Web site. These discussions unfortunately may take some time, but can
often be amicably resolved. You can assist by endorsing our service to your
security personnel. Please contact us (email preferred) if you see persistent
403 errors, so that we can agree the best way to resolve them.

5426.
If the page cant display error comes then what you will do in
the production system?
5427.
There must be some network issue or server not receiving the request.
5428.
Need to check the server availability.
5429.
What is the error HTTP 404 indicates and how to solve these
issues?
5430.
The 404 or Not Found HYPERLINK
"http://en.wikipedia.org/wiki/Error_message" \o "Error message" error
message is an HYPERLINK
"http://en.wikipedia.org/wiki/Hypertext_Transfer_Protocol" \o "Hypertext
Transfer Protocol" HTTP HYPERLINK
"http://en.wikipedia.org/wiki/List_of_HTTP_status_codes" \o "List of HTTP
status codes" standard response code indicating that the HYPERLINK
"http://en.wikipedia.org/wiki/Web_Browser" \o "Web Browser" client was
able to communicate with the server but the server could not find what was
requested..
5431.
What is the difference between page not found and HTTP 404?
How to solve these issues?
a)
The Page not found error is, the request is not reaching
the server. HTTP 404 errors is request is reaching to server
but whatever it is expecting its not found at expected
location
5432.
What is meant by ear expander utility?

5433.
EAR Expander utility is used to expand the application binaries into
any path, normally we will use this to expand it in other than the default
path.
5434.
Once expanded we will update the same app binaries from WAS
admin console to update WAS.
5435.
The EARExpander expands Ear files into the format desired by the
application server runtime, as described in HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v4r0/topic/com.ibm.webs
phere.v4.doc/wasa_content/0604.html"the application installation
instructions. EARExpander can also collapse the expanded format back to a
normal Ear (.jar or .zip) format.
5436.
Invoking the tool

5437.
The tool is located in the following directory:
5438.
HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v4r0/topic/com.ibm.webs
phere.v4.doc/wasa_content/root.html"product_installation_root/bin/EAREx
pander.bat
5439.
To view syntax, open a command line and invoke the tool without
arguments. Here is a typical result. The line breaks have been changed for
better formatting in this documentation.
5440.
C:\seaa0122.02\bin>EARExpander.bat IBM WebSphere
Application Server,
5441.
Release 4.0 J2EE
5442.
J2EE Application Expansion Tool, Version 1.0
5443.
Copyright IBM Corp., 1997-2001
5444.
Required Argument Missing:ear
5445.
Usage: java com.ibm.websphere.install.commands.EARExpander
5446.
-ear -expandDir -operation [expansionFlags]
5447.
ExpansionFlags indicate whether you want every JAR file expanded,
or just the contained WAR files within the EAR file. The default is all.
5448.
Expanding files
5449.
The following example command expands the file my.ear into the
HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v4r0/topic/com.ibm.webs
phere.v4.doc/wasa_content/root.html"product_installation_root/bin/myEAR
directory:
5450.
EARExpander -ear my.ear -expandDir HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v4r0/topic/com.ibm.webs
phere.v4.doc/wasa_content/root.html"product_installation_root/bin/myEAR
5451.
-operation expand
5452.
Collapsing files
5453.
Using the collapse -operation reverses the format to normal.
5454.
EARExpander -ear my.ear -expandDir HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v4r0/topic/com.ibm.webs
phere.v4.doc/wasa_content/root.html"product_installation_root/bin/myEAR
5455.
-operation collapse
5456.
Type each of the above commands on a single line, despite their
appearance in this documentation.
5457.
What is meant by JAVA Script?
5458.
Java script is a scripting tool to developed web applications.

5459.
What is meant by Heap in Java process and what information will
be available in heap file?
5460.
Heap is used to collect the garbage for java applications; the Heap file
contains the garbage collected from java process.
5461.
What are the available log file in the WAS 6.1
5462.
In was there are list of logs available to monitor and troubleshoot.
They are
5463.
Diagnostic Trace Service
5464.
View and modify the properties of the diagnostic trace service.
Diagnostic trace provides detailed information about the execution of
WebSphere Application Server components within this managed process.
Changes on the Configuration panel will apply when the server is restarted.
Changes on the Runtime panel will apply immediately.
5465.
JVM Logs
5466.
View and modify the settings for the Java Virtual Machine (JVM)
System.out and System.err logs for this managed process. The JVM logs are
created by redirecting the System.out and System.err streams of the JVM to
independent log files. The System.out log is used to monitor the health of the
running application server. The System.err log contains exception stack trace
information that is useful when performing problem analysis. There is one
set of JVM logs for each application server and all of its applications. JVM
logs are also created for the deployment manager and each node manager.
Changes on the Configuration panel will apply when the server is restarted.
Changes on the Runtime panel will apply immediately.
5467.
Process Logs
5468.
View or modify settings for specifying the files to which standard out
and standard error streams write. The process logs are created by redirecting
the standard out and standard error streams of a process to independent log
files. Native code writes to the process logs. These logs can also contain
information relating to problems in native code or diagnostic information
written by the JVM. There is one set of process logs for each application
server and all of its applications. Process logs are also created for the
deployment manager and each node manager. Changes on the Configuration
panel will apply when the server is restarted. Changes on the Runtime panel
will apply immediately.
5469.
IBM Service Logs
5470.
Configure the IBM service log, also known as the activity log. The
IBM service log contains both the WebSphere Application Server messages
that are written to the System.out stream and some special messages that

contain extended service information that can be important when analyzing


problems. There is one service log for all WebSphere Application Server
Java virtual machines (JVMs) on a node, including all application servers.
and their node agent (if present). A separate activity log is created for a
deployment manager in its own logs directory. The IBM Service log is
maintained in a binary format. Use the Log Analyzer or Showlog tool to
view the IBM service log.
5471.
5472.
Change Log Detail Levels
5473.
Log levels allow you to control which events are processed by Java
logging. Click Components to specify a log detail level for individual
components, or Groups to specify a log detail level for a predefined group of
components. Click a component or group name to select a log detail level.
Log detail levels are cumulative; a level near the top of the list includes all
levels below it.

5474.
If a developer requests to tune an application then what you will
do?
5475.
Performance Tuning
5476.
All the steps for Performance Tuning would approximately take
45 minutes.
5477.
JVM Heap Size
5478.
By default, the Java virtual machines for WebSphere Application
Server and WebSphere Portal Server are assigned only 256 MB per process.
This value should be increased.
5479.
To change this value, open the WebSphere Admin Console and go to
5480.
Servers -> Application Servers -> (all server names) -> Process
Definition -> Java Virtual Machine
5481.
and set both initial heap size and max heap size to an adequate value:
5482.
on a machine with 4 GByte of real memory, set it to 1024 MByte, on a
8 GByte machine to 2048 MByte.
5483.
If a value greater than 1024 MByte is selected, it may be necessary to
change the AIX parameter LDR_CONTRL. For details, please refer to the
AIX documentation.
5484.
Session Timeout
5485.
Reducing the session timeout can help reduce memory consumption
requirements.

5486.
To change this value, open the WebSphere Admin Console and go to
5487.
Servers -> Application Servers -> (all server names) -> Web Container
-> Session Management -> Session Timeout
5488.
and set Timeout to 10 Minutes.
5489.
Class Garbage Collection
5490.
To change this value, open the WebSphere Admin Console and go to
5491.
Servers -> Application Servers -> (all server names) -> Process
Definition -> Java Virtual Machine -> Generic JVM arguments
5492.
and add the parameter -Xnoclassgc.
5493.
Servlet Engine Thread Pool Size
5494.
To change this value, open the WebSphere Admin Console and go to
5495.
Servers -> Application Servers -> (all server names) -> Web Container
-> Thread Pool
5496.
and add the parameters for Minimum size threads and Maximum size
threads to 70.
5497.
Data Source Connection Pool Size
5498.
To change this value, open the WebSphere Admin Console and go to
5499.
Resources -> JDBC Providers -> (all providers) -> Data Sources ->
(all data sources) -> Connection Pools
5500.
and set the parameters for Minumum connections and Maximum
connections to 50.
5501.
Statement Cache Size
5502.
To change this value, open the WebSphere Admin Console and go to
5503.
Resources -> JDBC Providers -> (all providers) -> Data Sources ->
(all data sources)
5504.
And set the parameter for Statement Cache Size to 500.
5505.
Tell about Resource analyser?
5506.
Resource analyser is used to analyse the performance of the WAS
resources. It is a monitoring tool comes with WAS.
5507.
If you need to configure a process in UNIX what are the steps?
5508.
No Idea about this question.
5509.
How to find a text in VI editor in UNIX?
5510.
Escape / followed by text
5511.
Tell about nany process in UNIX?
a)
Nanny process on Windows NT and Windows 2000 is the
Windows service "IBM WS AdminServer".
b)

5512.
What is the basic command in UNIX to find network
performance?
5513.
Netstat
5514.
Tell about data source?
5515.
Installed applications use JDBC providers to interact with relational
databases.The JDBC provider object supplies the specific JDBC driver
implementation class for access to a specific vendor database. To create a
pool of connections to that database, you associate a data source with the
JDBC provider. Together, the JDBC provider and the data source objects are
functionally equivalent to the J2EE Connector Architecture (JCA)
connection factory, which provides connectivity with a non-relational
database.
A) Data sources allow you to manage a pool of connections to a database
5516.
Data sources work as follows:
5517.
When a client wants to use a connection, it looks up a data source by
name from a JNDI server.
5518.
The data source then returns a connection to the client.
5519.
If the data source has no more connections, it may ask the database
manager for more connections (as long as it has not exceeded the maximum
number of connections).
5520.
When the client has finished with the connection, it closes the
connection.
5521.
The data source then returns the connection to the available pool.
5522.
You can configure data sources for WebSphere Application Server
v6.x by using the Deployment page in the application deployment descriptor
editor or using the administrative console. For WebSphere Application
Server v5.1 HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.ws.as
t.st.common.ui.doc/topics/cwdatsrc.html?resultof=
%22%44%61%74%61%22%20%22%64%61%74%61%22%20%22%73%6
f%75%72%63%65%73%22%20%22%73%6f%75%72%63%22%20" \l
"fntarg_1" 1 test environments and servers you can configure data sources by
using the Data Source page in the server editor.
5523.
What are the profiles available in WAS 6.x? And difference
between them?
A) In WAS 6.1 we have 4 different types of profiles available. They are
B) Deployment Manager Profile(DMGR):

1) The deployment manager profile defines a deployment manager


in a distributed server environment
C) Application Server Profile:
1) It is a single stand alone application server. This profile gives
you an application server that can run stand alone or unmanaged.
2)

D) Custom Profile
1) A Custom profile is an empty Node intended for federation to a
deployment manager.
E) Cell Profile
1) The application server is federated to the DMGR profile. It is a
combination of DMGR and Application server profiles.
5524.
What is the programming model/Module?
A) JAVA related wage to me..
5525.
What is meant by Asymmetric Cluster and how it works?
5526.
Clusters are groups of servers that are managed together and
participate in workload management. A cluster can contain nodes or
individual application servers.
5527.
In an asymmetric cluster, business logic is split into partitions, where
each partition can be the sole accessor of a set of underlying data. As a
result, each node in the cluster can implement it's own local cache (and be
the sole accessor of that data), resulting in high performance reading and
writing without the need to maintain a distributed cache between cluster
nodes.
5528.
Asymmetric clustering proposes an architecture that is almost
opposite to the typical stateless server farm where the entire app is replicated
across machines, some times using distributed caching products for
performance increasing.
5529.
What information contains by SERVER INDEX file ?
5530.
Server index will have SOAP/Boot strap and all ports and details
5531.
What information contains by Plugin-cnf.xml file ?
5532.
Plug-in configuration file contains routing information for all
applications mapped to the web server. This file is read by binary plug-in
module loaded in the web server.
5533.
Plugin-cnf.xml file will have all the configuration setting to
determine whether a request is for the webserver or the application server.
When a request reaches the web server, the URL is compared to those

managed by the plug-in. If a match is found, the plug-in configuration file


contains the information needed to forward that request to the web container
using the web container inbound transport chain.
5534.
What is meant by SSL and how does it works?

5535.
SSL mean secured socket layer. This is to secure the WebSphere
environment.
A) SSL provides connection security through
B) -Communication privacy the data on the connection is encrypted
C) -Communication integritythe protocol includes a built-in integrity
check
D) -Authenticationthe client knows who the server is
E) -SSL creates a VPN, securing the data using a combination os
symmetric and asymmetric encryption.
F) Symmetric key encryption:
G) Symmetric or secret key technology is a model in which two parties
have a shared secret
H) The same key is used for both encryption and decryption
I) Note: The trouble with this approach is that at some point the secret
needs to be shared. In an e-business application, this would be rather
difficult.
J) Asymmetric key encryption:
K) Public key cryptography:
L) -two keys that are cryptographically related
M)-Public key (can be shared with every one)
N) Private key ( Must never be shared; possession is proof)
O) -Keys are asymmetric
P) Given message is encrypted with one key and decrypted with the
other
Q) Note : - If a server has public- private set, it can send out its public
key( through a signing certificate also known simply as a
certificate ) to client machine. Those client machines can then use that
public key to encrypt messages designed for the server which then
only the server can decrypt. Unlike symmetric key encryption, this
process does not require the client and server to have a shared secret.

R) Since the client can validate the servers certificate, there is one way
to authentication. But the server has no way (at this point) to
authenticate the client. Nor can the server send the client secured
messages.
S) How does SSL works ?
T) SSL uses a combination of asymmetric and symmetric encryption to
create a session between the client and server.
U) -Asymmetric encryption is used to negotiate a session key (shared
secret)
V) --asymmetric encryption is slow but does not require a shared secret.
W)-Symmetric encryption os used to transfer data between the client and
server
X) -- symmetric encryption is fast but require a shared secret
Y)

Z) SSL Working Mechanisam:


AA)
Client request SSL connection
AB)
Server presents certificate
AC)
Client verifies server certificate
AD)
Client generate a session key, encrypts it with the servers
public key
AE)
Using the session key, client and server swith to asymmetric
key encryption
AF)
HTTPS communications
AG)
Note : Because the client chooses its own session key, nobody
else knows it. It can securely send that session key to the server using
the servers public key. Now nobody but client and server knew the
session key. The session key is then used as shared secret to switch
to much more efficient symmetric key encryption.
AH)
Certificate (signing certificate) contains information about the
server, including the servers public key, and is digitally signed by the
certificate authority.
AI)

5536.
5537.

Configuration of SSL in WebSphere :


SSL configuration can be achived in three different ways
1) From Admin console:
B) Once we get the certificate from CA (Certificate Authority) then we
will import into trust store. To enable security between IHS and

Application server we need to export defaut personal certificates of all


nodes and import the same to the trust store of the IHS.
C) 2) Command line :
D) By using gsk7cmd command we can achive the SSL
configuration. Gsk7cmd provides the otions like import
,export,list,create options for certificates
E) Gsk7cmd cert create db plugin-key.kdb pw password label
websphere pluginkey -dn
F)

G) 3) ikeyman:
H) By using ikeyman we can open the KDB(key data base) and add the
certificates to the key database.
5538.
What is the difference between round robin and random load
balancing?
5539.
a)
Round robin load balance is nothing but symmetric clustering
and random load balancing nothing but asymmetric clustering
5540.
What is the activity log and what it is useful?
A) The application server creates the activity.log file from the activity of
the various WebSphere Application Server components. you cannot
read this log with a text reader. You ca use this script called, showlog
under appserver root.
Ex.,
./WAS_INST_ROOT/bin/showlog
PATH_TOACTIVITY_LOG/activity.log
like this
websphe: /software/opt/IBM/WebSphere/AppServer/bin
$ ./showlog ../profiles/AppSrv*/logs/activity.log
This displays ur activity log something like this, just as a sample:
ExtendedMessage:
5541.
What are the different roles available in the WAS?
5542.
In WAS we have the following roles
A)

B) Monitor: Least privileged; allows a user to view the WebSphere


configuration and current application server state.
C) Configuration: Monitor privileges plus the ability to change the
WebSphere configuration.
D) Operator: Monitor privileges plus ability to change runtime state,
such as starting or stopping servers.

E) Administrator: Operator, Configuration, and iscadmins privileges,


plus additional privileges granted solely to the administrator role, such
as
Modifying the primary administrative users and
passwords.
Mapping users and groups to the administrator role
Enabling or disabling administrative and java 2 security
F) Additional console security roles :
G) Iscadmins (Integrated solutions console) :
H) Only available for administration console users
I) Allows a user to manage users and groups in the federated repository.
J) Deployer :
K) Only available for wsadmin users(not for administration console)
L) Allows a user to change configuration and runtime state on
application using wsadmin
M)Admin Security Manager:
N) Only available for wsadmin users
O) Allows a user to map users to administrative roles using wsadmin
P) When restricted access to resource authentication data is in effect,
users can also manage authorisation groups.
5543.
How many levels we can enable the trace file?
5544.
LEVEL = all | entryExit | debug | event
5545.
If memory leakage is there in then where (in which file) we get
this information?
5546.
Memory leakage information can get in the process logs
( Native_stdout and Native_stderrer logs)
5547.
How many ways we can federate the Node?
5548.
Ans Before federating any Node we must make sure
1) Application server should be started on the Node to be added
2) We need to find the SOAP connector for DMGR( we can find
this in communication section in the detailed page for the
application server(DMGR) default is 8879 )

B) From the Admin Console:


1) Select System Administration --> Nodes --> AddNode

2) Select Managed Node and click next then specify the HostName
of the Node to be added to the cell. Then select the connector
type (SOAP or RMI) and connector port. If security is enabled
provide user id and password and include application (if
required).....
C) ii) Using the AddNode Command:
D) To use AddNode command do the following
E) Open a command line window on the system that has the running
stand alone application server
F) Change the directory to <Profile_Home>/bin directory of the stand
alone application server installation
G) Execute AddNode Command
H) Syntax with Ex:
I) <Profile_Home>/bin>AddNode
<DMGR_HOST><DMGR_SOAP_PORT> [Options]
1) Options include like
2) -conntype [SOAP/RMI]
3) -includeapps (It includes installed application on the stand alone
Node)
J) Note: We can add Node from DMGR installed system as well, in this
option we need to give the Host name and port number of the stand
alone application servers credentials instead of DMGRs.
5549.
How many ways we can synchronise a node?
5550.
We can Sync Node in two ways
A) From Command prompt : stop the Node then issue the SynNode
command in the command prompt.
B) <Node_Host>/bin> SyncNode <DMGR_HOST><DMGR_PORT>
[Options]
C) -username
D) -password
E) -restart
F) -conntype
G) -quit
H) -stopserver
I) 2) From Admin Console:
J)
Select System Administration --> Nodes--> Synchronise (Select the
Particular node to sync)
5551.
How many user registries are available in the WAS 6.X?

5552.

There are four user registries


1 Local O/S
2 LDAP
3 Federated repository
Custom Repository
5553.
Tell about federated repository?
A) Federated Repository is one of the existing users registry type. In this
method we can use multiple repositories with WebSphere application
server.
B)

C) Default repository is a file based federated repository


D) Can be file based, LDAP, Multiple LDAPs or subtree of an LDAP
E) Defined and theoretically combined under a single realm
F) All of the user repositories that are configured under federated
repository functionality are invisible to WebSphere application server.
G) Federation capabilities are provided by the VMM(Virtual Member
Manager)
H)

5554.
If we give heap size value same for both min and max then what
are the advantages and what are the disadvantages?
5555.
The Java heap parameters influence the behavior of garbage
collection. Increasing the heap size supports more object creation. Because a
large heap takes longer to fill, the application runs longer before a garbage
collection occurs. However, a larger heap also takes longer to compact and
causes garbage collection to take longer.
5556.
The JVM has thresholds it uses to manage the JVM's storage. When
the thresholds are reached, the garbage collector gets invoked to free up
unused storage. Therefore, garbage collection can cause significant
degradation of Java performance. Before changing the initial and maximum
heap sizes, you should consider the following information:
A) In the majority of cases you should set the maximum JVM heap size
to value higher than the initial JVM heap size. This allows for the
JVM to operate efficiently during normal, steady state periods within
the confines of the initial heap but also to operate effectively during
periods of high transaction volume by expanding the heap up to the
maximum JVM heap size.
1) In some rare cases where absolute optimal performance is
required you might want to specify the same value for both the

initial and maximum heap size. This will eliminate some


overhead that occurs when the JVM needs to expand or contract
the size of the JVM heap. Make sure the region is large enough
to hold the specified JVM heap.
5557.
5558.
Beware of making the Initial Heap Size too large. While a large heap
size initially improves performance by delaying garbage collection, a large
heap size ultimately affects response time when garbage collection
eventually kicks in because the collection process takes more time.
5559.
What is FFDC?
5560.
The first failure data capture (FFDC) log file saves information that is
generated from a processing failure. These files are deleted after a
maximum number of days has passed .
5561.
There are two artifacts which are produced by FFDC, the information
can be located in the <Install Root>/logs/FFDC directory:
* Exception Logs:<ServerName>_Exception.log
* Incident
Stream:<ServerName>_<threadid>_<timeStamp>_<SequenceNumber>.txt
Exception Log
row elements
The exception logs contains all of the exception paths which have been
encountered since the server has started. Due to optimizations in the data
collection, the table was created to give an over view of the exceptions
which have been encountered in the server. A entry in the table look like this
:
Index Occur Time of last Occurence Exception SourceId ProbeId
ences
----------------------------------------------------------------------1 1 02.04.11 13:12:33:711 CDT java.io.IOException
com.ibm.ws.webcontainer.http.HttpTransport.startTransport 103
The first element in the row is a simply index, this is simply used to
determine the number of rows in the table. In some entries, a '+' may appear

in the first column, this indicates that the row has been added to the table
since the last time the entire table was dunmped.
The second element is the number of occurences. This is useful to see if
there is an unusual number of exceptions which are occurring.
The third element in the row, is a time stamp for the last occurence of the
exeception. This is useful in looking at exceptions which have occurred at
about the same time.
The last element in the row is a combination of values. This consists of the
exception name, a source Id and the probe Id. This information is useful to
locate information in the incident steam about the specific failure.
file content
The make up of the file can be a little confusing when first viewed. The file
is a accumulation of all of the dumps which have occurred over the life of
the server. This means that much of the informaion in the file is out of data,
and does not apply to the current server. The most relevent information is
the last (tail) of the file.
It is quite easy to locate the last dump of the exception table. The dump will
be deliminated by '-------------------...'. Entries which begin with a '+' appear
outside the delimination of the table, and indicate that they are additions to
the table since the last time the table was dumped. (Again due to
performance concerns, the table is dump only periodically, and when the
server is stopping).
Here is a screen image of the end of the Server1_Exception.log
The information in the above file is displayed in the unordered form as the
hash table. A more viewable form of the file would be to actually sort the
output based upon the time stamp. (This is done by using mks commands,
hopefully there are available on your system).
Sorted output of only the last dump of the exception table for
Server1_Exception.log. This is done by the following command :
tail -n<n><servername>_exception.log | sort -k4n

where n is the number exceptions in the exception table plus 1 (use the
index value to determine this value).
<servername> is the name of the server.
Note: The sort key needs a little work for servers which have rolled the
data.
For demonstration purposes, the start, run and stop time have been included
in the exception log..
Incident Stream
The incident stream contains more details about exceptions which have
been encountered during the running of the server. Depending on the
configuration of the property files, the content of the incident streams will
vary.
The default settings of the property files, the incident stream will not
contain exception information for exceptions which were encountered
during the start of the server (due to the Level=1 in the ffdcStart.properties).
But where the server does to ready, and new exeception which is
encountered will be processed.
The incident stream files should be used in conjunction of the exception log.
The values which are contained in the exception log, in most instances will
have a corresponding entry in the incident stream. The relationship between
the exception log and the incident stream is the hash code which is made up
of the exception type, the source Id, and the probe Id. The simpliest way to
look at this information is to use the grep command. The information is not
all contained on the same line, if you need to know the exact file containing
the value, you can use a compound grep command.
file content
The file contains information on exception which have been encountered.
Each exception will contain information which corresponds to the
information (exception name, source Id and the probe Id) contained in the
exception table (documented above). If the catch of the exception is a nonstatic method, the content of the this pointer. In some instances, if there is a
diagnostic module which corresponds to the current execution, the DM will
write the information about the state of the object to the incident stream.

The call stack will also be written to the incident stream.


In some instances, there may be an exception which was encountered while
the server is running which will not produce a call stack. This is because the
exception was encountered during the start of the server, and since the
server started, the exception is considered to be a normal path exception. All
of the exception can be seen by either looking at all of the runtime
exceptions, or looking at all of the exceptions.
5562.
How many SSL Certificate authorities available in todays market
?
5563.
There might be many SSL CAs. Some of the SSL CAs are
A) Etrust
B) Verisign
C) Geotrust
D) RSA etc.

5564.
Tell about class loader and where we use?
5565.
Class loader enable the Java Virtual Machine( JVM) to load java
classes. Given the name of a class, the class loader locates the definition of
this class. Each java class must be loaded by a class loader.
A) There are three class loaders:
B) Bootstrap class loader
C) The Extensions class loader
D) The application class loader
E) Default class loader option is Parent first class loader.
5566.
How many certifications are available in the WAS?
5567.
5568.

a)Application Servers: Distributed Application and Web Servers


5569.
Te
st 377,
IBM
WebSph
ere
Applicat
ion

5570.

5571.
M
ay 2009

5572.
H
YPERLI
NK
"http://w
ww03.ibm.c
om/certi

Server,
Network
Deploy
ment,
V7.0,
Core
Adminis
tration
5573.

fy/certs/
0100700
6.shtml"
253

Business Integration: Application Integration and Connectivity

5574.

5575.
Te
st 378,
IBM
WebSph
ere
DataPo
wer
SOA
Applian
ces
Firmwar
e V3.7.x

5576.

5577.
Ju
ne 2009

5578.
H
YPERLI
NK
"http://w
ww03.ibm.c
om/certi
fy/certs/
1500350
2.shtml"
289

5579.

5580.
Te
st 374,
IBM
WebSph
ere MQ
V7.0,
System
Adminis
tration

5581.

5582.
Ju
ly 2009

5583.
H
YPERLI
NK
"http://w
ww03.ibm.c
om/certi
fy/certs/
1500400
3.shtml"
994

5584.

5585.
Te
st 376,
IBM

5586.

5587.
A
ugust

5588.
H
YPERLI
NK

WebSph
ere MQ
V7.0,
Solution
Design

5589.

2009

"http://w
ww03.ibm.c
om/certi
fy/certs/
1500300
3.shtml"
996

Business Integration: Dynamic Business Process Management

5590.

5591.
Te
st 372,
IBM
WebSph
ere
Business
Modeler
Advance
d V6.2,
Business
Analysis
and
Design

5592.

5593.
Ju
ly 2009

5594.
H
YPERLI
NK
"http://w
ww03.ibm.c
om/certi
fy/certs/
1500220
3.shtml"
992

5595.

5596.
Te
st 375,
IBM
WebSph
ere
Process
Server
V6.2,
System
Adminis
tration

5597.

5598.
O
ctober
2009

5599.
H
YPERLI
NK
"http://w
ww03.ibm.c
om/certi
fy/certs/
1500210
2.shtml"
995

5600.

Commerce: Web Commerce

5601.
5603.

5602.

Software Development: Web Services

5604.

5609.

5611.

None in plan.

5605.
Te
st 371,
Web
Services
Develop
ment for
IBM
WebSph
ere
Applicat
ion
Server
V7.0
*

5610.

5606.

5607.
A
ugust
2009

5608.
H
YPERLI
NK
"http://w
ww03.ibm.c
om/certi
fy/certs/
0100450
3.shtml"
807

E = entry; I = intermediate; A = advanced

36) What are the differences between 5.x and 6.x ?


A) WAS 6.x has all the features of WAS 5.x along with some additional
features included in the WAS 6.x which are
5612.
Multiple profiles creation with a single installation.
5613.
Introduction of service integration Bus (SIB) for messanging.
5614.
Has default JMS providers
5615.
Webservers can be managed from VD admin console and also can
create generic servers.
5616.
Has some extra addons in the admin console navigation tree.
5617.
Rollout Application update option:
A) Automatic roll out of application update in a clustered environment
B) Ensures no service interruption of the application. Stops,updates and
starts the application one cluster member at a time, while the other
cluster members continue to run the application
5618.
Enhanced EAR file:

A) Using the enhanced EAR editor from the Application Developer or


application Server Toolkit, you can define resources and properties for
the application
B) For example datasource, JAAS authentication aliases, Environment
Variables etc.
C) Are embed within the application resulting in an Enhanced EAR, and
then export that to be installed by your system administrator. the
system administrator no longer need to define this deployment
information, as it is already included.
D)
Mixed version Node in cell:
E) supports V5x and V6 nodes in a Cell, Dmgr must be V6 level. V5x
node can be on different platforms.
F)
Rapid Deployment:
1) Websphere rapid deployment(WRD) simplifies the development
and deployment of application. It's capabilities include
annotation-based programing,deployment automation, and
change-triggered process. to use WD functionality, no changes
are required on the application server. It uses existing
application server administration function to deploy and control
applications.
2) Annotation-based programming allows the developer to add
metadata tags into application source code. WRD uses the
metadata to generate additional J2EE artifacts needed to run the
application on the application srver environment.
3) Change trigger processing provided automatic monitoring of
changes to the WRD user workspace. Changes trigger the
automatc generation of code and deployment of the application
to the application server.
4)
J2EE support:
5) WebSphere application server v6 supoorts three levels of the
J2EE specification. J2EE 1.4 is the new level supported with V6
with exsting J2EE 1.2 and J2EE 1.3 applications will continue to
run on v6
6)
WebSphere application server V6 files are divided into two
categories:
7) Product files: shared application binaries for WebSphere

8) User files; set of user customizations include WebSphere


configuration, installed applications, resource adapters,
properties, log files, transaction log files etc.

5619.

5620.
5621.
5622.
5623.

Improved Administrative Console Appearance and functionality


A) console views change based on the context
B)
version
C)
platporm
D)
installed capabilities

Integrated Tivoli Performance viewer


Integrated IBM HTTP server V6 management
Fine Grinned Application update:
A) Ability to add, update or remove parts of the installed application and
restart the changed part.
5624.
Why you prefer 6.x ?
5625.
Absolutely WAS 6X because in 6x there are advanced features than
earlier versions so we prefer 6X
5626.
What is the command to create profile ?
5627.
Manageprofile create -ProfileName <profile_name>
5628.
-Profilepath <Profile_path>
5629.
-NodeName <Node_Name>
5630.
-templatePath <Templete_path>
5631.
-cellName <Cell_Name>
5632.
-hostName <Host_Name>
5633.
List Profile:
5634.
Manageprofile listprofiles
5635.
Delete Profile:
5636.
Manageprofile delete profilename <profile_name>
5637.
How many ways we can deploy the application ? and What is the
command to deploy application ?
5638.
It depends on the version of the WAS we are using, but 5X and above
provide the following options.
A) Using Admin Console:
1) In admin console
2) Enterprise applications -- > Install

3) Provide the required parameters like full path, context root, etc.
4)

B) Hot Deployment :
1) We could copy directly the JAR files to the deployedapps
folder in the websphere we call this method as Hot
Deployment
2) Dropping JSP files, with enabled class reloading ( Not
recommended for Production)
C) Using Wsadmin command:

D) Using Jacl or Jython Scripts:


E)

F) Rapid Deployment (Feature available at 6x):


1) WebSphere rapid deployment (WRD) simplifies the
development and deployment of application. It's capabilities
include annotation-based programing, deployment automation,
and change-triggered process. to use WD functionality, no
changes are required on the application server. It uses existing
application server administration function to deploy and control
applications.
Annotation-based programming allows the developer to
add metadata tags into application source code. WRD
uses the metadata to generate additional J2EE artifacts
needed to run the application on the application srver
environment.
2) Change trigger processing provided automatic monitoring of
changes to the WRD user workspace. Changes trigger the
automatic generation of code and deployment of the application
to the application server.
5639.
What is authentication mechanism in JDBC driver?
5640.
In JDBC driver configuration we can configure the authentication
details in J2C authentication pan. This is the credentials to login into the
Relational database.
5641.
How u will secure your administrative console, if u r using local
O/S users registry u r getting messages like not able to authenticate
what u will do? What is the solution?

5642.
There might be the privileges issue to the user in O/S level. So we
need to give proper privileges to the user by logging in as System
administrator.
5643.
What is the difference between WAR, EAR, JAR and what is the
difference between deployments of these?
5644.
In J2EE application modules are packaged as EAR, JAR and WAR
based on their functionality
JAR: EJB modules which contains enterprise java beans class files and EJB
deployment descriptor are packed as JAR files with .jar extenstion
WAR :Web modules which contains Servlet class files,JSP FIles,supporting
files, GIF and HTML files are packaged as JAR file with .war( web achive)
extension
EAR :All above files(.jar and .war) are packaged as JAR file with .ear
( enterprise archive) extension and deployed into Application Server.
5645.
5646.
There is no much difference in deploying these applications. We need
to give context root for WAR and for others no need to give.
A) EAR deployment:
B) If we have two or more modules then we can target individual
modules to individual servers.
5647.
How you will solve if u get page cant displayed?
5648.
It is a HTTP 404 error. If you get this error we need to check the logs
for application server status. The page expecting by the request is not finding
that means request is reaching the server but it is not available at expected
location.
5649.
WAS architecture?
A) The WebSphere architecture contains
B) Cell, DMGR, Node.
C) Where Cell on top of the hierarchy. Within the cell Dmgr will be there
where admin console is lying. For the Cell we can federate the Nodes
and on the Nodes we can configure the application servers.
D) If you want then I can explain the Web container and EJB container
and Web server and JDBC etc.
E)

5650.
Web container
5651.
when we receive request from client browser so web container will act
as interface between client request and Servlets and jsp in other words

Servlets and jsp will reside under web container in order to server client
request. hence we required web container in order to invoke Servlets or JSP
(Java Server Pages)
5652.
EJB Container:
5653.
An Enterprise JavaBeans (EJB) container provides a run-time
environment for enterprise beans within the application server. The container
handles all aspects of an enterprise bean's operation within the application
server and acts as an intermediary between the user-written business logic
within the bean and the rest of the application server environment.
5654.
One or more EJB modules, each containing one or more enterprise
beans, can be installed in a single container.
5655.
The EJB container provides many services to the enterprise bean,
including the following:
5656.
Beginning, committing, and rolling back transactions as necessary.
5657.
Maintaining pools of enterprise bean instances ready for incoming
requests and moving these instances between the inactive pools and an
active state, ensuring that threading conditions within the bean are satisfied.
5658.
Most importantly, automatically synchronizing data in an entity bean's
instance variables with corresponding data items stored in persistent storage.
5659.
What is cluster, how request routes between cluster members?
5660.
The algorithm which we select for load balance will route the
requests. There are two algorithms
A) Round robin
B) Random
5661.
Can you give me two major issues you faced and solved?
5662.
a)
The application was having error with SSL , shows bad
certificate on the application right cornor..So customer requested for root
cause for GSK_ERROR_BAD_CERT .
5663.
5664.
I investigated...... like certificsate mismacth between Plugin and the
WebSphere..
5665.
5666.
1. I found in the WAS console that, the default personal certs in the
node level of WAS in not reflected in the web servers. Which was added in
the DMGR?
5667.
Steps i followed to resolve this are :
5668.

5669.
1. I noted down the personal certificates serial no from the nodes by
navigating to
5670.
Security --> SSL certificate and key management--> Manage
endpoint security configurations -->Inbound--> expand cell-->Node--> Key
stores and certificates -->NodeDefaultKeyStore-->Personal Certificates
5671.
Noted down the serial number of the default certificate then
5672.
--- >Extracted the certificate to Server temp path.
5673.
Come to inbound/outbound---> expand cell-->node-->web server-->
Key stores and certificates-->CMSkeystore -->signer certificates--> verify
the serial no of the previous nodes certs....
5674.
I found one of the cert is not appear here in Web server.
5675.
5676.
i Added the same from here.. as i already enabled Dynamically update
the runtime when changes occur" option.. it should update without restart...
5677.
Then i came to Plugin-key.kdb to verify whether the added cert is
updated in the KDB or not.. using ikeyman.
5678.
Reference:
5679.
http://www-01.ibm.com/support/docview.wss?
rs=180&uid=swg21264477
5680.
http://www-01.ibm.com/support/docview.wss?uid=swg21198862
5681.
5682.
a copy of WebSphere Application Server V6.1 or V7.0 (or another
related product) is present in the specified directory, even when the ODM
VPD is clean.
5683.
5684.
While uninstalling the older version of WAS(5.x) to upgrade it to 6.
we uninstalled and but it was not uninstalled clearly....
5685.
We tried to remove the registry with Smitty tool... after that also we
are not able to install as it says the path contains the WAS already installed.
5686.
So we contacted the WAS product support from IBM raised PMR..
where we got some resolutions to clear the ODM......
5687.
Then they suggested to try with
5688.
manual_WebSphere_ODM_wipe.sh
5689.
manual_IHS_ODM_wipe.sh
5690.
5691.
After that we followed the same with suggested steps and we
succeeded finally we upgraded to 6x.
5692.
It was one of challenging task in my career

5693.
What is the Ticketing process and escalation /approval process?
5694.
For all issues operations team gets alerts and they used to raise the
tickets against the appropriate team through USD (unicentre service desk).
Depending on the priority we used to allot the tickets. The priority was like
(high priority P1, P2, and low priority P3, P4, P5). Low priority tickets were
attending by offshore team and high priority were serving by onsite team.
For high priority tickets we need to get approvals from the service delivery
manager. Intern service delivery manager will take all approvals from the
client side to deliver the solution. Once we get the approvals then service
delivery manager will start a bridge call
5695.
What is the difference between web server and App Server?
5696.
A Web server exclusively handles HTTP requests, whereas an
application server serves business logic to application programs through any
number of protocols
5697.
What is rollout update in was6.1?
5698.
Automatic roll out of application update in a clustered environment
5699.
Ensures no service interruption of the application. Stops, updates and
starts the application one cluster member at a time, while the other cluster
members continue to run the application
5700.
What is JDK version supporting in WAS 6.1?
A) J2RE 1.5.0
5701.
How to set plug-in logs ?
5702.
In Administrative console
1) Servers --> Webservers -->Webserver -->log files (configuration
tab)( here we can change the path of the log files
(access.log,error.log)
5703.
What is the difference between heap dump and thread dump?
5704.
Heap dumps anytime you wish to see what is being held in memory
Out-of-memory errors
Heap dumps - picture of in memory objects - used for memory analysis
Java cores - also known as thread dumps or java dumps, used for viewing
the thread activity inside the JVM at a given time. IBM java cores should a
lot of additional information besides just the threads and stacks -- used to
determine hangs, deadlocks, and reasons for performance degradation
5705.
System cores
5706.
Heap dumps are taken by issuing a "kill -3" against the JVM pid.
There is a cost associated with producing heap dumps. The writing of the

heap dump can be cpu and i/o intensive depending on the size of the
configured heap, you can take heap dumps anytime you wish to see what is
being held in memory. Out-of-memory errors or a good time to view heap
dumps. In fact,in most cases heap dumps should be created when an OOM is
triggered. Unless you're an administrator or root you'll need to own the
process you want to kill in order for the command to work.
Depends on the OS.
5707.
Java cores also known as thread dumps or java dumps, used for
viewing the thread activity inside the JVM at a given time. Thread dump
should also contain a lot of additional information besides just the threads
and stacks used to determine hangs, deadlocks, and reasons for performance
degredation.
The kill -3 command captures JVM signals and dumps the requested
diagnostic material.There are options available to dump the heap in .txt
format this files can be huge and unless you're a genius with lots of time on
your hands - don't try to read the text dump with vi or something...
Use MDD4J or HeapAnalyzer.
5708.
For taking heap dumps you need set these environment entries for that
JVM using admin consle(this is one way of doing taking heap dumps, u can
also go with jacl or jython scripts)
IBM_HEAPDUMP TRUE
IBM_HEAPDUMP_OUTOFMEMORY true(if a OOM occurs, a dump is
saved to /tmp
IBM_HEAPDUMPDIR appropriate directory.
Now, if you run kill -3 pid, then a heap dump is taken in the specified
directory and also a core dump will be taken. If you didn't specify any
environment entries then only a core dump is taken
5709.
A) How you will check the details of a process if you know only port
number of that process?
B) First we need to find the socketno of that port by using
C) Netstat Aan|grep <port_no>
D) Then we need to find the sid by using the socketno
E) Rmsock <socketno> protocol
F) Ex:
G) #netstat Aan|grep 944
H) #f100020000fc4398 you get some more information.

I) #rmsock f100020000fc4398 tcpcb


J) The socket oxfc4008 is being by process 626888 (Java)
K) Ps ef|grep 626888
L) You get the detailed information about the said process.
5710.
What are the regular issues you get in production support and
how you resolve them?
5711.
Usually we get tickets from the operational team. Some of the call
which we faced are
5712.
A) Out of Memory:
1) If we get this error we need to check for the standards
configured in the application server. I mean heap settings in the
server and if not we need to resent according to the standards. If
you are getting this error frequently then we need to ask
application team to check for the memory leakage. We can get
this statics from the Natice_stdout and Native_stderr files.
B) No of connections reached
1) Check for the recommended connection pool size in the JDBC
driver.
2) Check the unused connections.
3) Temporarily increase the connection pool size.
4) After analysing the logs and situation if required then recycle the
application server to resolve the issue.
C) File System issue:
1) Check the file system by using DU
2) Forward to the System admin team and coordinate for the
resolution.
D) Thread Dump:
1) Create the thread dump by issuing kill-3 command and forward
to the application team for analysis.
E) 100% CPU utilisation:
1) Check for the CPU utilisation bye using TOPAS command.
2) If required then kill some of the non important process which
are taking more cpu %
F) HTTP errors like (HTTP 400,401,403,404,500,502 etc.)

G) HTTP 400 (Bad Request):


H) This error comes with because of syntax errors in the URL which was
typed by client. Need to provide the correct (updated) URL to the
users.
I) HTP 401(UN authorised):
J) This error comes after providing the credentials .that means the
provided credentials are not having the privileged access to the
requested content or page.
K) We need to access for the requirement of the access to the credentials
if require we need to add this user to the group to which the privileged
access is there for the particular page or content.
L) HTTP 403 Forbidden:
M)Edge component is not configured properly
N) SSO configuration might be not configured yet. WCP (WebSphere
Catching component)
O) There was separate team for proxy configuration so no idea on this
issue.
P) HTTP 404 (Page not found or file not found):
Q) Need to check the system out file for the logs and verify the ear file
R) HTTP 500 internal errors:
S) It is server-side error (Web server or application server). Might be
application server or web server or down. Need to recycle by
verifying the system out logs for analysis.
T) HTTP 502 Bad Gateways:
U) This might be because of Network issue. To resolve this issue we need
to engage the Network team and coordinate for the solution.
5713.
What are the disadvantages of Memory to memory replication?
5714.
Ans) it consumes large amount of memory in networks with many
users, because each server has a copy of all sessions. And another
disadvantage is each change to a session must be replicated to all application
servers.
5715.
Difference between horizontal clustering and vertical clustering?
5716.
Ans) the main difference between horizontal cluster and vertical
cluster are:
5717.
We can configure the cluster members on the same node in the
vertical clustering, whereas in horizontal clustering cluster members will be
there on different nodes. In other words A WebSphere cluster consists of

having multiple application servers (cluster member or clones) across a


machine (Vertical Cluster) or across several machines (Horizontal Cluster)
5718.
Without admin console how to administrate the web server?
5719.
Ans) Using the httpd.conf file.
5720.
What is meant by symptom data base?
5721.
Ans) A symptom database is an XML file of symptoms, string match
patterns, associated solutions, and directives. The database is used in the
analysis of event and error messages that may occur in a log.
5722.
A symptom is an error or event message. It may have a solution
associated with it in the symptom database. A solution is information about
why an error or an event may have occurred and how to recover from it.
5723.
Log records can be analyzed using a symptom database to interpret
known events and error conditions, and to get detailed information on error
resolution.
5724.
Symptom databases can be imported from an external XML symptom
database, saved, and exported into an external file in XML format. You can
either import symptom databases from a local or a remote host.
5725.
What is collector tool?
5726.
Ans) 1) Collector tool is the tool which collects the information
about the websphere application server installation and configuration.
5727.
This is available in two versions
5728.
Default standalone collector( implemented as a shell script in profle
root) collects almost all the logs and configuration files found on the system,
without distinction
5729.
A new flexible collector tool is integrated into ISA
5730.
In either case, the result is JAR file that contains a lot of information
needed by IBM support to diagnose the problem
5731.
JAR file is to IBM support
5732.
Only need to be run upon IBM supports request.
5733.
What is loganalizer & how to use?
5734.
Ans) Log Analyzer provides interactive interface to WebSphere
activity log and contains on-line diagnoses and resolutions to known
problems
5735.
Log analyser, the tool that was previously provided for viewing and
analyzing the activity or service log file, is removed from 6.1 release of the
IBM WebSphere application server.
5736.
Instead, use IBM log and trace analyser for Eclipse in the application
server toolkit, installable from the launchpad console.

5737.
For more information, see 'application server toolkit> detecting and
analyzing runtime problems > log and trace analyzer' in the information
center.
5738.
Overview
5739.
The Log Analyzer, is a separately downloaded feature of WebSphere
3.5.2 and later (it is now bundled with WebSphere 4.0x. 4.0+ and 5.0 users
do not need to download the the tool). It is designed to assist customers in
diagnosing and resolving common runtime problems.
5740.
Starting the Log Analyzer in Windows
5741.
Windows users may launch it manually with the command
<WebSphere Root>\bin\waslogbr
5742.
Starting the Log Analyzer in Unix
5743.
1. Change directory to <serverRoot>/bin; and
5744.
2. Invoke shell script waslogbr
5745.
./waslogbr
5746.
The Log Analyzer is a GUI application, so Unix users will need to
launch it from a machine with a CDE-type environment, or export the
display to a GUI client platform.
5747.
Using the Log Analyzer
5748.
Once the tool has opened, use the File->open menu item, and select
the file <websphere install root>/logs/activity.log. (You can also browse to
activity.logs which customers have sent you.) Expand the tree of WebSphere
admin and app server logging sessions. Uncolored records are "normal",
yellow are warnings, and pink are errors. If you select a record, you'll see its
contents, including the basic error or warning message, date, time, which
WebSphere component logged the record, and which process (i.e., admin
server or an app server) it came from, in the upper-right hand pane.
5749.
The Log Analyzer does not analyze any other log files, such as
default_stderr.log or tracefile.
5750.
To analyze the records, right click on a record in the tree on the left
(click on the "UnitOfWorkView" at the top to get 'em all), and select
"analyze". Now any records with a green check mark next to them match a
record in the symptom database. When you select a check-marked record,
you'll see and explanation of the problem in the lower-right-hand pane.
5751.
Updating the symptom database
5752.
The database of known problems and resolutions -- used by
WebSphere when you click the "analyze" menu item -- is periodically
enhanced as new problems come to light and new versions of WebSphere are

introduced. To ensure that you have the latest version of the database, use
the "file -> update database ->advanced symptom database" menu item from
within the log analyzer tool. A good rule of thumb would be to do this at
least once a month. Users who have just installed the product and have never
run the update should do so immediately, since extensive updates have been
made since the tool was released.
5753.
What is MBeans?
5754.
Ans) MBeans are managed beans, Java objects that represent
resources to be managed. An MBean has a management interface consisting
of:
5755.
Named and typed attributes that can be read and written
5756.
Named and typed operations that can be invoked
5757.
Typed notifications that can be emitted by the MBean
5758.
Websphere application server provides a number of MBeans, each of
which can have different function and operations available. For ex
5759.
An application server MBean migh expose operations such as start
and stop
5760.
An application MBean might expose operations such as install and
uninstall.
5761.
For example, an MBean representing an application's configuration
could have attributes representing the different configuration parameters,
such as a cache size. Reading the CacheSize attribute would return the
current size of the cache. Writing CacheSize would update the size of the
cache, potentially changing the behavior of the running application. An
operation such as save could store the current configuration persistently. The
MBean could send a notification such as ConfigurationChangedNotification
when the configuration changes.
5762.
MBeans can be standard or dynamic. Standard MBeans are Java
objects that conform to design patterns derived from the JavaBeans
component model. Dynamic MBeans define their management interface at
runtime.
5763.
A standard MBean exposes the resource to be managed directly
through its attributes and operations. Attributes are exposed through "getter"
and "setter" methods. Operations are the other methods of the class that are
available to managers. All these methods are defined statically in the MBean
interface and are visible to a JMX agent through introspection. This is the
most straightforward way of making a new resource manageable.

5764.
A dynamic MBean is an MBean that defines its management interface
at runtime. For example, a configuration MBean could determine the names
and types of the attributes it exposes by parsing an XML file.
5765.
What is SSO ?
5766.
Ans)
Single sign-on (SSO) is a property of HYPERLINK
"http://en.wikipedia.org/wiki/Access_control" \o "Access control"access
control of multiple, related, but independent software systems. With this
property a user HYPERLINK "http://en.wikipedia.org/wiki/Log_in" \o "Log
in"logs in once and gains access to all systems without being prompted to
log in again at each of them. Single sign-off is the reverse property whereby
a single action of signing out terminates access to multiple software systems.
5767.
As different applications and resources support different
authentication mechanisms, single sign-on has to internally translate to and
store different credentials compared to what is used for initial authentication.
5768.
Difference between cell and nodegroup?
5769.
Ans) the node group can exist in the cell
5770.
The main difference between node group and cell is cell can have
nodes which are there in different platforms but nodegroup will have all the
nodes which exist on same type of platform
5771.
Ex: in cell you can have nodes which are there in IBM AIX,HP AIX,
Windows, Sun Solaris..
5772.
But we will group all windows platform based nodes into one group,
and all IBM AIX nodes into one group etc.
5773.
Shall we have different nodes in different platforms with in a node
group?
5774.
Ans) No, because node group is nothing but group of nodes which
are there on same platforms.
5775.
What is TPV?
5776.
Ans) Tivoli Performance Viewer. The Tivoli Performance Viewer
(TPV) enables administrators and programmers to monitor the overall health
of WebSphere Application Server without leaving the administrative
console.
5777.
From TPV, you can view current activity or log Performance
Monitoring Infrastructure (PMI) performance data for the following:
5778.
System resources such as CPU utilization
5779.
WebSphere pools and queues such as a database connection pool
5780.
Customer application data such as servlet response time

5781.
In addition to providing a built in viewer for PMI, TPV also allows
you to view data for other products or customer applications that implement
custom PMI
5782.
What is the purpose of JNDI?
5783.
Ans) Suns JNDI API is a standard extension to the java platform and
it allows the java application to access naming and directory services. With
the help of JNDI java applications can seamlessly access the heterogeneous
enterprise naming and directory services like DNS, LDAP, and Local file
system, or objects in an application server.
5784.
What is trace file & where you get more details in trace or log
files?
5785.
Ans) Trace file contains the step by step activity details of the WAS
process. Trace file only contains more details than the logfile
5786.
What is virtual host and give two different virtual hosts?
5787.
Ans) The term Virtual Host refers to the practice of maintaining more
than one server on one machine, as differentiated by their apparent
hostname. For example, it is often desirable for companies sharing a web
server to have their own domains, with web servers accessible as
www.company1.com and www.company2.com, without requiring the user to
know any extra path information.
5788.
What are difference scripting options in wasadmin engine?
5789.
Ans) There are four types of scripting options
5790.
Admincontrol
5791.
Adminconfig
5792.
AdminApp
5793.
AdminTask
5794.
What are the WAS resources?
5795.
Ans) WAS resources are
5796.
JDBC, JMS,Mail service,Resource Adpaters, Cache instances,
URL,Etc..
5797.
What is the functionality of web server plug-in file?
5798.
Ans) Web server plug-ins
5799.
A Web server can serve requests that do not require any dynamic
content (for example, HTML pages). However, when a request requires
dynamic content, such as JavaServer Pages (JSP) or servlet processing, it
must be forwarded to WebSphere Application Server for handling. To
forward a request, you use a Web server plug-in that is included with the
WebSphere Application Server packages for installation on a Web server.

You copy an Extensible Markup Language (XML) configuration file,


configured on the WebSphere Application Server, to the Web server plug-in
directory. The plug-in uses the configuration file to determine whether a
request should be handled by the Web server or an application server. When
WebSphere Application Server receives a request for an application server, it
forwards the request to the appropriate Web container in the application
server. The plug-in can use HTTP or HTTPs to transmit the request.
5800.
How to detect the hangs of JVMs?
5801.
Ans) If your logs are not rotating that means your JVM hanged.
5802.
What is FFDC? Where you will use?
5803.
Ans) FFDC is nothing but first failure data capture. This is generated
at the first time failure of your system. It will be deleted after some time
automatically. It is usefull for diagnosis purpose.
5804.
How you get better performance by giving the xnoclassgc in
generic JVM arguments in the JVM ?
5805.
Ans) By default the JVM unloads a class from memory when there are
no live instances of that class left, but this can degrade performance. Tuning
off class garbage collection eliminates the overhead of loading and unloading the same class multiple times.
5806.
If a class is no longer needed, the space that it occupies on the
heap is normally used for the creation of new objects. However if you have
an application that handles requests by creating new instance of a class and
if requests for that application come in at random times, it is possible that
when previous requester is finished, the normal class garbage collection will
clear up this class by freeing the heap space it occupied, only to have reinstantiate the class when the next request comes along. In this situation you
might want to use this option to disable the garbage collection of classes
5807.
Avoid Trouble:
5808.
This option should be used with caution, if your application creates
dynamically or uses reflection, because for this type of application, the use
of this option can lead to native memory exhaustion, and cause the JVM to
throw an out of memory exception. When this option is used, if have to
redeploy an application you should always restart the application server to
clear the classes and static data from the previous version the application.

5809.

What is Webcontainer failover?

5810.
Ans) The Web server plug-in in the Web server is aware of the
configuration of all
5811.
Web containers and can route around a failed Web container in a
cluster.
5812.
Sessions can be persisted to a database or in-memory using data
replication
5813.
services.
5814.
Explain about dynamic cache in WAS ?
5815.
Ans) Dynamic cache service
5816.
The dynamic cache service improves performance by caching the
output of servlets, commands, Web services, and JSP files. The dynamic
cache works within an application server, intercepting calls to objects that
can be cached (for example, through a servlets service() method or a
commands execute() method). The dynamic cache either stores the objects
output to or serves the objects content from the dynamic cache. Because
J2EE applications have high read-write ratios and can tolerate small degrees
of latency in the currency of their data, the dynamic cache can create
significant gains in server response time, throughput, and scalability. The
following caching features are available in WebSphere Application Server:
5817.
5818.
Cache replication
5819.
Cache replication among cluster members takes place using the
WebSphere data replication service. Data is generated one time and then
copied or replicated to other servers in the cluster, saving execution time and
resources.
5820.
5821.
Cache disk offload
5822.
By default, when the number of cache entries reaches the configured
limit for a given WebSphere server, eviction of cache entries occurs,
enabling new entries to enter the cache service. The dynamic cache includes
an alternative feature named disk offload, which copies the evicted cache
entries to disk for
5823.
potential future access
5824.
Edge Side Include caching
5825.
The Web server plug-in contains a built-in Edge Side Include (ESI)
processor. The ESI processor caches whole pages, as well as fragments,
providing a higher cache hit ratio. The cache that is implemented by the ESI

processor is an in-memory cache, not a disk cache. Therefore, the cache


entries are not
5826.
saved when the Web server is restarted.
5827.
5828.
External caching
5829.
The dynamic cache controls caches outside of the application server,
such as that provided by the Edge components, an IBM HTTP Servers
FRCA cache that is not z/OS, and a WebSphere HTTP Server plug-in ESI
Fragment Processor that is not z/OS. When external cache groups are
defined, the dynamic cache matches external cache entries with those groups
and pushes out cache entries and invalidations to those groups. This external
caching enables WebSphere to manage dynamic content beyond the
application
5830.
server. The content can then be served from the external cache instead
of the application server, improving performance.

5831.
5832.

Dynamic caching

5833.
The dynamic cache service improves performance by caching the
output of servlets, commands and JSP files. The dynamic cache works
within an application server, intercepting calls to cacheable objects, for
example through a servlet's service() method or a command's execute()
method, and either stores
5834.
the object's output to or serves the object's content from the dynamic
cache. Because J2EE applications have high read-write ratios and can
tolerate small degrees of latency in the currency of their data, the dynamic
cache can create an opportunity for significant gains in server response time,
throughput, and
5835.
scalability. The following caching features are available in WebSphere
Application Server.
5836.
Cache replication:
5837.
Cache replication among cluster members takes place using the
WebSphere internal replication service. Data is generated one time and

copied or replicated to other servers in the cluster, thus saving execution


time and resources.
5838.
5839.
Cache disk offload:
5840.
By default, when the number of cache entries reaches the configured
limit for a given WebSphere server, eviction of cache entries takes place,
allowing new entries to enter the cache service. The dynamic cache includes
an alternative feature named disk offload, which copies the evicted cache
entries to disk for potential future access.
5841.
5842.
Edge Side Include caching:
5843.
The Web server plug-in contains a built-in ESI processor. The ESI
processor has the ability to cache whole pages, as well as fragments,
providing a higher cache hit ratio. The cache implemented by the ESI
processor is an in-memory cache, not a disk cache; therefore, the cache
entries are not saved when the
5844.
Web server is restarted.
5845.
5846.
External caching:
5847.
The dynamic cache has the ability to control caches outside of the
application server, such as IBM Edge Server, a non-z/OS IBM HTTP
Server's FRCA cache, and a non-z/OS WebSphere HTTP Server plug-in ESI
Fragment Processor. When external cache groups are defined, the dynamic
cache matches externally cacheable cache entries with those groups, and
pushes cache entries and invalidations out to them. This allows WebSphere
to manage dynamic content beyond the application server. The content can
then be served from the external cache, instead of the application server,
improving savings in performance.

5848.
Administrator point of view how many containers are there in was
6.1 ?
5849.
Ans) In WAS 6.1 we have 5 containers which are :
5850.
Portlet Container :
5851.
Portlet applications are intended to be combined with other portlets to
collectively create a single page of output. The Portlet container takes the

output of one or more Portlets and generates a complete page that can be
displayed.
5852.
5853.
Portlets are packaged in WAR files. Note that the portlet runtime does
not provide the advanced capabilities of WebSphere Portal, such as portlet
aggregation and page layout, personalization and member services, or
collaboration features.
5854.
5855.
5856.
Session Initiation Protocol (SIP) applications
5857.
SIP applications are Java programs that use at least one Session
Initiation Protocol servlet written to the JSR 116 specification. SIP is used to
establish,
5858.
modify, and terminate multimedia IP sessions. SIP negotiates the
medium, the
5859.
transport, and the encoding for the call. After the SIP call has been
established,
5860.
the communication takes place over the specified transport
mechanism,independent of SIP. Examples of application types that use SIP
include voice over IP, click-to-call, and instant messaging. The Application
Server Toolkit provides special tools for developing SIP applications. SIP
applications are packaged as SIP archive (SAR) files and are deployed to the
application server using the standard WebSphere Application Server
administrative tools. SAR files can also be bundled within a J2EE
application archive (EAR file), similar to other J2EE components.
5861.
5862.
Web container:
5863.
5864.
The Web container processes servlets, JSP files and other types of
server-side includes. Each application server runtime has one logical Web
container, which can be modified, but not created or removed.
5865.
5866.
Servlet processing:when handling servlets, the Web container
creates a request object and a response object, then invokes the servlet
service method. The Web container invokes the servlets destroy method
when appropriate and unloads the servlet, after which the JVM performs
garbage collection.
5867.

5868.
Embedded HTTP server: the Web container runs an embedded
HTTP server for handling HTTP(S) requests from external Web server plugins or Web browsers. The embedded Web server is based on the IBM HTTP
Server product. Directing client requests to the embedded Web server is
useful for testing or
5869.
development purposes and, in the Express configuration, can be
considered for production use. In the more advanced configurations, the use
of an external Web server and Web server plug-in as a front end to the Web
container is more appropriate for a production environment.
5870.
5871.
Session management: support is provided for the
javax.servlet.http.HttpSession interface described in the Servlet API
specification.
5872.
5873.
Web services engine: Web services are provided as a set of APIs in
cooperation with the J2EE applications. Web services engines are provided
to support SOAP.
5874.
5875.
Web server plug-ins
5876.
Although the Web container has an embedded HTTP server, a more
likely scenario is that an external Web server will be used to receive client
requests. The Web server can serve requests that do not require any dynamic
content, for example, HTML pages. However, when a request requires
dynamic content
5877.
(JSP/servlet processing), it must be forwarded to WebSphere
Application Server for handling. The mechanism to accomplish this is
provided in the form of a Web server plug-in. The plug-in is included with
the WebSphere Application Server package for installation on a Web server.
An XML configuration file, configured on the WebSphere Application
Server, is copied to the Web server plug-in directory. The
5878.
plug-in uses the configuration file to determine whether a request
should be handled by the Web server or an application server. When a
request for an application server is received, it is forwarded to the
appropriate Web container in the application server. The plug-in can use
HTTP or HTTPs to transmit the
5879.
request.
5880.
5881.
EJB container

5882.
The EJB container provides all the runtime services needed to deploy
and manage enterprise beans. It is a server process that handles requests for
both session and entity beans. The enterprise beans (packaged in EJB
modules) installed in an application server do not communicate directly with
the server; instead, the EJB container provides an interface between the
EJBs and the server. Together, the container and the server provide the bean
runtime environment. The container provides many low-level services,
including threading and transaction support. From an administrative
viewpoint, the container manages data storage and retrieval for the contained
beans. A single container can host more than one EJB JAR file.
5883.
5884.
Client application container
5885.
The client application container is a separately installed component on
the client's machine. It allows the client to run applications in an EJBcompatible J2EE environment. There is a command-line executable
(launchClient) which is used to launch the client application along with its
client container runtime
5886.
5887.
A) What is deployment descriptor and how many dedployment
descriptors are available ?
5888.
Ans) A deployment descriptor (DD) refers to a configuration file
for an artifact that is deployed to some container/engine.
5889.
In the HYPERLINK
"http://en.wikipedia.org/wiki/Java_Platform,_Enterprise_Edition" \o "Java
Platform, Enterprise Edition"Java Platform, Enterprise Edition, a
deployment descriptor describes how a HYPERLINK
"http://en.wikipedia.org/wiki/Web_application" \o "Web application"web
application or HYPERLINK
"http://en.wikipedia.org/wiki/Enterprise_application" \o "Enterprise
application"enterprise application should be deployed. It directs a
deployment tool to deploy a module or application with specific container
options, security settings and describes specific configuration requirements.
HYPERLINK "http://en.wikipedia.org/wiki/XML" \o "XML"XML is used
for the syntax of these deployment descriptor files. For web applications, the
deployment descriptor must be called web.xml and must reside in a WEBINF subdirectory at the web application root. For Java EE applications, the
deployment descriptor must be named application.xml and must be placed

directly in the META-INF directory at the top level of the application .ear
file.
5890.
Deployment descriptors describe the contents of deployment units and
configure components and applications to their environment. They also
externalize the relationships between components, so those relationships can
be managed without writing or changing program code. Deployment tools
usually automatically generate deployment descriptors, so you do not have
to edit and manage them directly.
5891.
There are five types of deployment descriptors, each of which
corresponds to a type of deployment unit:
1) EJB deployment descriptors are defined in the Enterprise
JavaBeans specification.
2) Web deployment descriptors are defined in the Java Servlet
specification.
3) Application and application client deployment descriptors are
both defined in the J2EE platform specification.
4) Resource adapter deployment descriptors for Java Connectors
are defined by the J2EE Connector architecture specification.
5892.
Each deployment descriptor type is defined in its corresponding
specification as an XML Document Type Definition (DTD).
5893.
Deployment descriptors contain information used by a component's
container and also contain information that the component can access
directly by way of the JNDI. The JNDI is a standard interface to an
enterprise object name service.
5894.
Difference between JACL & JYTHON and which one is better?
5895.
Ans) 1)
A) Jython depends on the Python commands whereas Jacl(Java command
language) depends on the Tcl commands.
B) Jython syntax seems more natural to programmers used to Java or C,
but Jacl syntax can be more familiar to administrators who are
familiar with Tcl
C) Each language has its own style and syntax, but they end up being
able to do the same things
5896.
WSADMIN scripting tool can be used in an interactive mode, the
main ability for wsadmin is to provide the ability to run scripts.
A) What is WebSphere and explain the functionality of the WAS?

B) IBM WebSphere Application Server (WAS), a software application


server, is the flagship product within IBM's WebSphere brand. WAS is
built using open standards such as J2EE, XML, and Web Services.
Multiple world-wide IBM labs participate in creating WebSphere runtime products and development tools. It works with a number of Web
servers including Apache HTTP Server, Netscape Enterprise Server,
Microsoft Internet Information Services (IIS), IBM HTTP Server for
i5/OS, IBM HTTP Server for z/OS, and IBM HTTP Server for
AIX/Linux/Microsoft Windows/Solaris.

5897.
Ans) WebSphere Application server is middleware software
provided by IBM. It is a platform on which Java-based business applications
run. It provides services like database connectivity, threading, workload
management, and so on that can be used by the business applications.
A)

B) What is the difference in installation of war and ear?


5898.
Ans) Only difference in this application installation is optional
context root for JAR and EAR and for WAR it is mandatory. If EAR file is
having multiple modules like JAR,WAR then we can target these files to
different application servers.
5899.
What is context root?
5900.
Ans) The context root identifies the web application. By context root
only your configuration file (Plugin-cnf.xml) route the request to the
particular application.
A) Why you are not giving context root for EAR?
5901.
Ans) Context root is optional for EAR file. If we will give context
root for EAR, we can access EAR file using that context root, If it uses SSO,
we can access thru SSO login page, If EAR contains .JARs which is ment to
access through EJB applications, then developers might use any of the
protocols like IIOP/RMI in their code/login.
A) What is the memory requirement for 6.x?
5902.
Ans) 512MB,1 GB is recommended
A) What is the ticket tracking tool you used?
5903.
Ans) unicentre service desk (USD)
A) How you will check CPU utilisation?
B) TOPAS

C) What is the data source and how you configure it?


5904.
Ans)
A Data Source object is the representation of a data
source in the Java programming language. In basic terms, a data source is a
facility for storing data. It can be as sophisticated as a complex database for
a large; corporation or as simple as a file with rows and columns. A data
source can reside on a remote server, or it can be on a local desktop
machine. Applications access a data source using a connection, and a
DataSource object can be thought of as a factory for connections to the
particular data source that the DataSource instance represents. The
DataSource interface provides two methods for establishing a connection
with a data source.
A)

B) How many jdbc drivers types you have in was?


5905.
Ans) we have 2 types of JDBC drivers in was . Those are
Type2(Thick) and Type4(Thin/Native Protocol) jdbc drivers.Type2 JDBC
drivers require the database client software on the client node to connect to
the database server.Type4 JDBC drivers connect directly to the database
server.
A)

B) What is the s/w and h/w requirements to install the WAS 6.x?
C) Hard ware requirements for the WAS 6.1 installation.
D) Memory : Minimum 512 MB, Recommended 1GB ( project
recommended it will go up to 4GB to 5GB )
E)
Had disk (File system) : Temp : 10GB,Was install root
10GB,Logs : 10GB
F) Soft ware requirements for the WAS 6.1 installation.
G)
H)
I)
J)
K)

5906.

.
A) Which version of unix you are using and what is java version
which supports for was 6.x ?
B)

C)

D) Java supporting version for WAS 6.1 is J2EE 1.4


E)

F) While installing if you get error like java not foundthen what
could be the reason and how you solve it?
5907.
Ans) The problem: Attempting to use the LaunchPad program from
CD-ROM installation fails with a /java: not found error.
5908.
The solution: Change directories to the cdrom/ directory and try the
installation again.
A) How you will schedule jobs using cron jobs how you will set?
5909.
Ans ) Crontab -l======> list the crons
A) crontab -e =====> edit and modify
The crontab File Entry Format
A crontab file contains entries for each cron job. Entries are
separated by newline characters. Each crontab file entry contains six
fields separated by spaces or tabs
in the following form:
minute hour day_of_month month weekday
command_with_complete_path
B)

C) ex : To run the calendar command at 6:30 a.m. every Monday,


Wednesday, and Friday, enter:
30 6 * * 1,3,5 /usr/bin/calendar
D) Explain about ssl configuration steps using admin console?
E)

F) Configuration of SSL in WebSphere :


G) SSL configuration can be achived in three different ways
H) 1) From Admin console:
I) Once we get the certificate from CA (Certificate Authority) then we
will import into trust store. To enable security between IHS and
Application server we need to export defaut personal certificates of all
nodes and import the same to the trust store of the IHS.
J) 2) Command line :

K) By using gsk7cmd command we can achive the SSL


configuration. Gsk7cmd provides the otions like import
,export,list,create options for certificates
L)

M)3) ikeyman:
N) By using ikeyman we can open the KDB(key data base) and add the
certificates to the key database.
5910.
Procedure
5911.
Click Security > SSL certificate and key management > Manage
endpoint security configurations.
5912.
Select an SSL configuration link on either the Inbound or Outbound
tree, depending on the process you are configuring.
5913.
If the scope is already associated with a configuration and alias, the
SSL configuration alias and certificate alias are noted in parentheses.
5914.
If the parenthetical information is not included, then the scope is not
associated. Instead, the scope inherits the configuration properties of the first
scope above it that is associated with an SSL configuration and certificate
alias.
A) The cell scope must be associated with an SSL configuration because
it is at the top of the topology and represents the default SSL
configuration for the inbound or outbound connection.
5915.
Click SSL configurations under Related Items. You can view and
select any of the SSL configurations that are configured at this scope. You
can also view and select these configuration at every scope that is lower on
the topology.
5916.
Click New to display the SSL configuration panel. You cannot select
links under Additional Properties until you type a configuration name and
click Apply.
5917.
Type an SSL configuration name. This field is required. The
configuration name is the SSL configuration alias. Make the alias name
unique within the list of SSL configuration aliases that are already created at
the selected scope. The new SSL configuration uses this alias for other
configuration tasks.
5918.
Select a truststore name from the drop-down list. A truststore name
refers to a specific truststore that holds signer certificates that validate the
trust of certificates sent by remote connections during an SSL handshake. If
there is no truststore in the list, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.webs

phere.zseries.doc/info/zseries/ae/tsec_sslconfigkeystore.html"Creating a
keystore configuration to create a new truststore, which is a keystore whose
role is to establish trust during the connection.
5919.
Select a keystore name from the drop-down list. A keystore contains
the personal certificates that represent a signer identity and the private key
that WebSphere Application Server uses to encrypt and sign data.
5920.
If you change the keystore name, click Get certificate aliases to
refresh the list of certificates from which you can choose a default alias.
WebSphere Application Server uses a server alias for inbound connections
and a client alias for outbound connections.
5921.
If there is no keystore in the list, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.webs
phere.zseries.doc/info/zseries/ae/tsec_sslconfigkeystore.html"Creating a
keystore configuration to create a new keystore.
5922.
Choose a default server certificate alias for inbound connections.
Select the default only when you have not specified an SSL configuration
alias elsewhere and have not selected a certificate alias. A centrally managed
SSL configuration tree can override the default alias. For more information,
see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.webs
phere.zseries.doc/info/zseries/ae/csec_sslcentralmanconfigs.html"Central
management of Secure Sockets Layer configurations.
5923.
Choose a default client certificate alias for outbound connections.
Select the default only when the server SSL configuration specifies an SSL
client authentication.
5924.
Review the identified management scope for the SSL configuration.
Make the management scope in this field identical to the link you selected in
Step 2. If you want to change the scope, you must click a different link in the
topology tree and continue at Step 3.
5925.
Click Apply if you intend to configure Additional Properties. If not,
go to Step 24.
5926.
Click Quality of protection (QoP) settings under Additional
Properties. QoP settings define the strength of the SSL encryption, the
integrity of the signer, and the authenticity of the certificate.
5927.
Select a client authentication setting to establish an SSL configuration
for inbound connections and for clients to send their certificates, if
appropriate.

5928.
If you select None, the server does not request that a client send a
certificate during the handshake.
5929.
If you select Supported, the server requests that a client send a
certificate. However, if the client does not have a certificate, the handshake
might still succeed.
5930.
If you select Required, the server requests that a client send a
certificate. However, if the client does not have a certificate, the handshake
fails.
A) Important: The signer certificate that represents the client must be in
the truststore that you select for the SSL configuration. By default,
servers within the same cell trust each other because they use the
common truststore, trust.p12, that is located in the cell directory of the
configuration repository. However, if you use keystores and
truststores that you create, perform a signer exchange before you
select either Supported or Required.
5931.
Select a protocol for the SSL handshake.
5932.
The default protocol, SSL_TLS, supports client protocols TLSv1,
SSLv3, and SSLv2.
5933.
The TLSv1 protocol supports TLS and TLSv1. The SSL server
connection must support this protocol for the handshake to proceed.
5934.
The SSLv3 protocol supports SSL and SSLv3. The SSL server
connection must support this protocol for the handshake to proceed.
A) Important: Do not use the SSLv2 protocol for the SSL server
connection. Use it only when necessary on the client side.
5935.
Select one of the following options:
5936.
A predefined Java Secure Socket Extension (JSSE) provider. The
IBMJSSE2 provider is recommended for use on all platforms which support
it. It is required for use by the channel framework SSL channel. When
Federal Information Processing Standard (FIPS) is enabled, IBMJSSE2 is
used in combination with the IBMJCEFIPS crypto provider.
5937.
A custom JSSE provider. Type a provider name in the Custom
provider field.
5938.
Select from among the following cipher suite groups:
5939.
Strong: WebSphere Application Server can perform 128-bit
confidentiality algorithms for encryption and support integrity signing
algorithms. However, a strong cipher suite can affect the performance of the
connection.

5940.
Medium: WebSphere Application Server can perform 40-bit
encryption algorithms for encryption and support integrity signing
algorithms.
5941.
Weak: WebSphere Application Server can support integrity signing
algorithms but not to perform encryption. Select this option with care
because passwords and other sensitive information that cross the network are
visible to an Internet Protocol (IP) sniffer.
5942.
Custom: you can select specific ciphers. Any time you change the
ciphers that are listed from a specific cipher suite group, the group name
changes to Custom.
5943.
Click Update selected ciphers to view a list of the available ciphers
for each cipher strength.
5944.
Click OK to return to the new SSL configuration panel.
5945.
Click Trust and key managers under Additional Properties.
5946.
Select a default trust manager for the primary SSL handshake trust
decision.
5947.
Choose IbmPKIX when you require certificate revocation list (CRL)
checking using CRL distribution points in the certificates.
5948.
Choose IbmX509 when you do not require CRL checking but do need
increased performance. You can configure a custom trust manager to
perform CRL checking, if necessary.
5949.
Define a custom trust manager, if appropriate. You can define a
custom trust manager that runs with the default trust manager you select.
The custom trust manager must implement the JSSE
javax.net.ssl.X509TrustManager interface and, optionally, the
com.ibm.wsspi.ssl.TrustManagerExtendedInfo interface to obtain productspecific information.
1) Click Security > SSL certificate and key management >
Manage endpoint security configurations
>SSL_configuration> Trust and key managers > Trust
managers > New.
2) Type a unique trust manager name.
3) Select the Custom option.
4) Type a class name.
5) Click OK. When you return to the Trust and key managers
panel, the new custom trust manager displays in the Additional
ordered trust managers field. Use the left and right list boxes
to add and remove custom trust managers.

B) Select a key manager for the SSL configuration. By default, IbmX509


is the only key manager unless you create a custom key manager.
C) Important: If you choose to implement your own key manager, you
can affect the alias selection behavior because the key manager is
responsible for selecting the certificate alias from the keystore. The
custom key manager might not interpret the SSL configuration as the
WebSphere Application Server key manager IbmX509 does. To define
a custom key manager, click Security > Secure communications >
SSL configurations >SSL_configuration> Trust and key managers
> Key managers > New.
D) Click OK to save the trust and key manager settings and return to the
new SSL configuration panel.
E) Click Save to save the new SSL configuration.
5950.
Results
5951.
Important: You can override the default trust manager when you
configure at least one custom trust manager and set the
com.ibm.ssl.skipDefaultTrustManagerWhenCustomDefined property to true.
Click Custom Property on the SSL configuration panel. However, if you
change the default, you leave all the trust decisions to the custom trust
manager, which is not recommended for production environments. In test
environments, use a dummy trust manager to avoid certificate validation.
Remember that these environment are not secure.
5952.
What to do next
5953.
In this release of WebSphere Application Server, you can associate
SSL configurations with protocols using one of the following methods:
5954.
Set the SSL configuration on the thread programmatically
5955.
Associate the SSL configuration with an outbound protocol, and target
host and port. For more information, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.webs
phere.zseries.doc/info/zseries/ae/tsec_sslassocconfigout.html"Associating a
Secure Sockets Layer configuration dynamically with an outbound protocol
and remote secure endpoint
5956.
Associate the SSL configuration directly using the alias. For more
information, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.webs
phere.zseries.doc/info/zseries/ae/tsec_sslselconfigdirect.html"Selecting an
SSL configuration alias directly from an endpoint configuration

5957.
Manage the SSL configurations centrally by associating them with
SSL configuration groups or zones that are scoped for endpoints. For more
information, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.webs
phere.zseries.doc/info/zseries/ae/tsec_sslassocconfigscope.html"Associating
Secure Sockets Layer configurations centrally with inbound and outbound
scopes.
A) What is main feature in 6.x?
5958.
Ans) a) Profile concept
5959.
b) Single installation WAS product supports for multible
profile creation
5960.
c) Cell profile
5961.
d) SIB (System Integration Bus)
5962.
What is Webcontainer failover?
5963.
Ans) the Web server plug-in in the Web server is aware of the
configuration of all
5964.
Web containers and can route around a failed Web container in a
cluster.
5965.
Sessions can be persisted to a database or in-memory using data
replication
5966.
services.
A) Explain about web sphere?
B)
The word web sphere popularly refers to IBM middleware technology
products. Web sphere is known for its turnkey operation in e business
applications. It has run time components and tools which can help in
creating applications which run on WAS. WAS refers to web sphere
application server.
C) Explain about web sphere commerce?
D)
IBM web sphere commerce has a single platform which offers
complete ecommerce solutions to developers. It can be very
productive if you are planning to do business with consumers,
business and indirectly through channel partners. This can be used to
perform business with consumers, business and channel partners
altogether.
E) Detail about the architecture of web sphere?

F)
Web Sphere is built on three main components they are
Database
G) J2EE application server
A web server
The databases which it supports are
DB2
Oracle
Cloudscape
Application server is IBMWAS and the supported web servers are
IBM server
Microsoft IIS
Sun web server
H) State some of the features present in web sphere?
I)
Some of the features which are present in web sphere are: Order management
Web sphere commerce accelerator
Analytical and business intelligence
Open standards such as Java, EJB, etc
Web sphere commerce payments and customer care, etc
J)

K) Explain about IBM Web Sphere edge server?


L)
Web sphere edge server is used to improve the performance of web
based systems. It can be used as forward or proxy server. Basically
four components are present in the web sphere they are Network
dispatcher, Caching proxy, Content distribution and application
service at the edge.
M)Explain about extended deployment?
N)
Web sphere application server extended deployment increases the
functionality of the server in two main areas they are manageability
and performance. Dynamic virtualization between servers is possible
with the help of XD. A stand alone distributed cache was added to it
under the performance header, it is known as Object Grid.
O) Explain about the security features present in WAS?

P)
Security model for web sphere is primarily based on JAVA EE
security model. It also depends upon the operating system. User
authentication and authorization mechanisms are also provided in
WAS. Light weight third party authentication mechanism is the main
security feature present in WAS.
Q) Explain about asymmetric clustering?
5967.
Asymmetric clustering applications are primarily used in electronic trading
systems employed in banks. Some of the features are, partitions can be
declared during run time and are usually run on a single cluster at a time.
Work specific to a particular can be routed to that cluster.
A) Explain the various Administrator benefits using Web sphere?
B)
Web sphere almost reduces the work of server administrator as he can
manage load on servers efficiently without any hassles. It also gives
him flexibility to divide the load and applications among different
server farms. He can also predict about the incoming load on servers.
Email alerts, restart options, memory leak detection, etc.
C) Explain about caching proxy of IBM Web sphere Edge sphere?
D)
A caching proxy can be configured in forward direction or as a proxy.
Content requested by the user is cached by edge before sending or
adhering to the query. Page fragments arising from JSP or servlets are
cached by Edge and the caching process is slow. Performance and
scalability of J2EE applications can be increased by edge.
E) Explain about the network deployment feature present in WAS?
F)
Managing singletons will be a thing of the past and it also provides
hot recovery of singletons which makes you forget about your GC
collected singletons. Transaction logs can stored on a shared file
system. For clustering run time operations deployment manager`s role
was eliminated. J2EE failover support and cell configuration support
is also present.
G) Explain about IBM web sphere integration developer?
H) Web sphere integration developer provides an IDE to build
applications based on service oriented architecture. Web sphere

process server and web sphere ESB were built with WID. WID was
built with RAD Eclipse based technology.
I) Explain about compute Grid?
J)
Compute grid is also known as Web sphere batch. Web sphere
extended deployment offers a Java batch processing system called as
Compute Grid. This forms an additional feature to Web sphere
network environment. Various features are provided which help a
developer to create, manage and execute batch jobs. Job scheduler,
xJCL, batch container and batch programming controller.
K) Explain about web sphere MQ Real time transport?
L)
This feature is very useful in instant messaging across different clients
through intranet and internet. This supports high volume and high
performance across different clients. It uses the concept of light
weight transport which is again based on IP rather than the queue
process.
M)Explain about Web sphere MQ JMS Provider?
N)
Web sphere MQ and Web Sphere Business integration manager
Broker are very useful in providing Java messaging services to wide
range of clients (publisher subscribe, point to point). Java classes are
chiefly responsible for translating the API calls to API`s defined by
web sphere. It is very useful to have knowledge of Web sphere MQ
for proper configuration.
O) Explain the attribute CHANNEL in web sphere MQ?
P)
CHANNEL specifies the name of the server connection channel.
Generally this is Web Sphere MQ network abstraction. The default
standard used by CHANNEL is SVRCONN which is the server
connection channel. This server is generally used to communicate to
the queue manager by the client.
Q) Is the naming of connection factory independent of the name
specified by JMS client?
R)
Yes, the naming of connection factory is independent of the name
specified by JMS client. This is made possible by WAS (Web sphere
application server) with its resource references. It isolates the

application from object names. This feature is important because it


gives us the flexibility to change the administered object without
changing the JMS client code.
S)

T) How many ways deployments in ibm websphere.please give me


one examples ?
U)

V) Ways of deplyment depends on version of WebSphere Application


server you are using.
W)But 5.X and Above provide following ways
X) 1. Using Admin Console
Y) 2. Hot Deployment droping jsp files, with enabled class
reloading (not recommanded for production)
Z) 3. Using Jacl Scripts
AA)
4. using WSAdmin command
AB)
5. Rapid Deployment (feature available at WAS 6).
AC)
What is JACL?
5968.
JACL and JYTHON are the two scripting language Which WebSphere
supports. Jacl is an implementation of a Tcl interpreter written entirely in
Java.
5969.
20)how to connect to the db2 database from websphere studio?

A) I need the difference btw the two versions of 5.x and 6.x. And in
which field they differ and why we go for 6.x rather than 5.x. and
what are the similarities for both 5.x and 6.x ?
B)

C) Supports J2EE 1.2, 1.3 and 1.4 specifications


D)
Can upgrade runtime environment without upgrading
applications
E)
Supports mixed version nodes in a v6 ND Cell
F)
Allow for migration in stages within a cell
G)
Mixed v5 and v6 nodes must have v6 DMgr (cant add new v5
node)

H)
v6 ND introduces profiles
I)
Each profile has its own user data including WebSphere
configuration
J)
All profiles share same WebSphere binaries
K)
Less disk space required than separate installations
L)
stand-alone server, deployment manager or custom profile
5970.
How you will replace the multible occurance of single word in a
text file with another word ?
5971.
Ans) We can replace the word in vi editor by using the following
command
5972.
:%s/text1 /text2 /g (return)
5973.
Text1 will be replaced by text2
5974.
In a clustered environment I have node1 in cell1 now I need to
configure same node in cell2 . How can I achieve this task ?
5975.
Ans) we can configure one node in one cell only. So we can cant
configure the same node in another cell
5976.
How you will install the WAS?
5977.
Ans) WAS we can install in three different methods.
A) Silent mode using responce file
B) Interactive mode
C) Graphical mode
5978.
How to install fix packs?
5979.
Ans) we can apply the fix packs using the update installer. Before we
go to apply fix packs we need to take backup of the existing configuration of
our WAS and all profiles.
5980.
To take backup we can use the command
5981.
Syntax
5982.
The command syntax is as follows:
5983.
backupConfig <backup_file> [options]
5984.
where backup_file specifies the file to which the backup is written. If
you do not specify one, a unique name is generated.
5985.
The QEJBSVR user profile must have *WX authority to the directory
path specified in backup_file. If no path is specified, the QEJBSVR user
profile must have *WX authority to the current working directory.
5986.
Parameters
5987.
The following options are available for the backupConfig command:
5988.
-nostop

5989.
Tells the backupConfig command not to stop the servers before
backing up the configuration.
5990.
-quiet
5991.
Suppresses the progress information that the backupConfig command
prints in normal mode.
5992.
-logfile <fileName>
5993.
Specifies the location of the log file to which information gets written.
5994.
-profileName <profileName>
5995.
Defines the profile of the Application Server process in a multi-profile
installation. The -profileName option is not required for running in a single
profile environment. The default for this option is the default profile.
5996.
-replacelog
5997.
Replaces the log file instead of appending to the current log.
5998.
-trace
5999.
Generates trace information into the log file for debugging purposes.
6000.
-username <name>
6001.
Specifies the user name for authentication if security is enabled in the
server. Acts the same as the -user option.
6002.
-user <name>
6003.
Specifies the user name for authentication if security is enabled in the
server. Acts the same as the -username option.
6004.
-password <password>
6005.
Specifies the password for authentication if security is enabled in the
server.
6006.
-help
6007.
Prints a usage statement.
6008.
-?
A) Prints a usage statement.
6009.
Usage scenario
6010.
The following example demonstrates correct syntax:
6011.
backupConfig
6012.
The following example creates a new file that includes the current
date:
6013.
WebSphereConfig_2003-04-22.zip
6014.
The following example creates a file called myBackup.zip, and does
not stop any servers before beginning the backup process.
6015.
backupConfig myBackup.zip -nostop
6016.
to restore the backed configuration we can use the command

6017.
Syntax
6018.
The command syntax is as follows:
6019.
restoreConfig <backup_file> [options]
6020.
where backup_file specifies the file to be restored. If you do not
specify one, the command will not run.
6021.
Parameters
6022.
The following options are available for the restoreConfig command:
6023.
-help
A) Prints a usage statement.
6024.
-location <directory_name>
A) Specifies the directory where the backup file is restored.
B) The location defaults to the HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.i
bm.websphere.iseries.doc/info/ae/ae/rins_dircon.html"app_server_ro
ot/config directory.
C) The location defaults to the HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.i
bm.websphere.iseries.doc/info/ae/ae/rins_dircon.html"profile_root/co
nfig directory.
6025.
-logfile <fileName>
A) Specifies the location of the log file to which trace information is
written. By default, the log file is named restoreConfig.log and is
created in your logs directory.
6026.
-nostop
A) Tells the restoreConfig command not to stop the servers before
restoring the configuration.
6027.
-password <password>
A) Specifies the password for authentication if security is enabled in the
server.
6028.
-profileName
A) Defines the profile of the Application Server process in a multiple
profile installation. The -profileName option is not required for
running in a single profile environment. The default for this option is
the default profile.
6029.
-quiet
A) Suppresses the progress information that the restoreConfig command
prints in normal mode.
6030.
-replacelog

A) Replaces the log file instead of appending to the current log.


6031.
-trace
A) Generates trace information into the log file for debugging purposes.
6032.
-username <name>
A) Specifies the user name for authentication if security is enabled in the
server. Acts the same as the -user option.
6033.
-user <name>
A) Specifies the user name for authentication if security is enabled in the
server. Acts the same as the -username option. -?
B) Prints a usage statement.
6034.
You can use the restoreConfig command to recover an application
server if it fails. Perform the following steps:
6035.
Locate the automatic migration backup in the HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.we
bsphere.iseries.doc/info/ae/ae/rins_dircon.html"app_server_root/temp
directory. For example: MigrationBackup.Thu-Aug-28-10.15045-2006.zip
6036.
Restore the configuration with the restoreConfig command. For
example:
restoreConfig HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.we
bsphere.iseries.doc/info/ae/ae/rins_dircon.html"app_server_root/temp/Migra
tionBackup.Thu-Aug-28-10.15045-2006.zip
6037.
Usage scenario
6038.
The following example demonstrates correct syntax:
6039.
restoreConfig WebSphereConfig_2006-04-22.zip
6040.
restoreConfig.sh WebSphereConfig_2006_04_22.zip
6041.
restoreConfig WebSphereConfig_2006-04-22.zip
6042.
The following example restores the given file to the /tmp directory
and does not stop any servers before beginning the restoration.
6043.
restoreConfig WebSphereConfig_2006_04_22.zip -location /tmp
-nostop
6044.
restoreConfig.sh WebSphereConfig_2006_04_22.zip -location
/tmp -nostop
6045.
restoreConfig WebSphereConfig_2006_04_22.zip -location /tmp
-nostop

6046.
The following example restores the configuration stored in
/home/mydir/myprofileBackup.zip to the configuration for profile
myprofile:
6047.
restoreConfig WebSphereConfig_2006-04-22.zip -profileName
myprofile
6048.
Be aware that if you restore the configuration to a directory that is
different from the directory that was backed up when you performed the
backupConfig command, you may need to manually update some of the
paths in the configuration directory.
6049.
What is the virtual memory required for JVM process?
6050.
Ans) The recomended virtual memory for JVM is of the physical
memory.
6051.
What are the regular commands is UNIX in use?
6052.
Ans) In our day to day activity we use the following commands in
unix:
A) To find out the running processes the command is
:Ps ef|
grep java
B) To find out the disk space the command is
:du
C) To find out the file system the command is
:df
D) To find out the network performance/port info command is
:netstat
E) To find out the CPU utilisation the command is
:
topas/osstat
F) To kill the running process the command is
: kill -9
<PID>
G) To generate heap/thresd dump the command is
:kill -3
<PID>
H) To change the privileges of the file/folder the command is
:
chmod
I) To change the owner of the file/folder the command is :chown
J) To list the file the command is
: ls
K) To create DIR(folder) the command is
:mkdir
L) To TAR the files ,folders we use the following command
1) Tar xvf <file name with path> -2) Tar uvf
--adding one or two files two
folder

3) Tar cvf
-- total folder
M)To schedule the job in cron command is as follwos
Crontab l ( to list all the scheduled jobs)
Crontab e ( to edit the scheduled job)
2) Whithin the crontab the syntax for the schedule the script as
follows
N) Ex: 30
6 * * 1,3,5 /usr/bin/calender
O) 30(minutes) 6 (hours) *(day of the month) * (month of the year)
1,3,5 (day no of the week)/usr/bin/calender
P) In the above example we scheduled the script called calender which
is located in the location /usr/bin to run every Monday,Wednesday
and friday
Q) To find fully qualified domain name (FQDN) if you know IP
1) $ Nslookup <IP_ADDRESS>
--(vice versa)
2)

6053.
Whats the default server in WAS for application server profile?
6054.
Ans) server1
6055.
In Clusters what is the riffle stop ?
6056.
Ans) Ripple stop/start will stop one server at a time while other
servers will continue to serve the client requests. Like this it will stop and
start all the server in the cluster
6057.
How you will start the server & how you will stop from command
line?
6058.
Ans) stopserver and startserver are the commands to stop and start
from the command line
6059.
How to check the physical memory (RAM) in the system?
6060.
Ans) bootinf r will give you the physical memory details of the
unix box
6061.
What is the first signal you find when memory leakage is there in
the application?
6062.
Ans) If you have memory leakage in your application code then you
get frequently OUT OF MEMORY EXCEPTION error.
6063.
How to apply fix packs to WAS?
6064.
Using update installer we can apply the fix packs. We need to make
sure that update installer which is installed should be compatible with WAS.
And also we need to take backup of all profiles and configuration.
6065.
What are the performance monitor tools in WAS?

6066.
Ans) Websphere provides integrated tools to monitor and tune system
and application performance:
6067.
Source Systems of the performance data :
A) Performance Monitoring Infrastructure (PMI):
6068.
Core performance data collection technology for websphere
application server. Supports the Jave 2 Platform, Enterprise Edition (J2EE)
Management Reference Implimentation (JSR-077)
A) Request Metrics :
6069.
Technology to trace each individual transaction and record its
responce time at different stages as it flows through the application server.
Supports externalisation of data to standard log files and /or an Application
Responce Management (ARM) agent.
6070.
Integrated Tools :
A) Tivoli Performance viewer (TPV)
1) Enables administrators to monitor the overall health of
websphere application server. It is accessed from within the
administrative console
B) Request Metrics ( Tool)
1) Enables you to track individual transactions,recording the
processing time in each of the major websphere application
server components. Output viewed in standard logs or using an
application responce measurement( ARM) based tool
C) Performance advisor
1) Analze collected performance data and provide configuration
recommendations to improve the application server
performance. Output viewed in TPV or in administrative console
runtime messages
D) Performace servlet
1) Provideds simple retrival of performance data in XML format.
Acced through a browser.
6071.
What information you get with the command psef|grep httpd ?
6072.
Ans) we get the all webserver instance informations with process id.
6073.
How you will check the web server status
6074.
Ans) by using the following command we can check the all instances
of the webserver
1) $ ps ef| grep httpd

6075.
If you enable global security every time we need to provide userid
and password while stopping the servers. It is bit security issues it will
disclose to any one while typing the password. So I need to avoid the
typing os my user id and password to stop the servers in security
enables environment. How can we achive this task ?
6076.
Ans) We can achive this task by storing the credentials in the
following mentioned files
6077.
For SOAP connector soap.client.profs
6078.
For RMI connector sas.client.profs
6079.
I have a standalone application server, in that server1 crashed
because of some reasons. Now I need to configure server2 on the same
node how can I achieve this task?
6080.
Ans) To configure server2 there is no dependency on the server1
status. Because we are depending on the node to configure the server2 on
standalone server on theserver1.
6081.
How can you control the web browser requests only to particular
ip address?
6082.
Ans) using Virtual hosts (need to cross verify the answer)
6083.
If you want to know detailed information for a particular port
when you know only port number then how you will check?
6084.
Ans) we need to follow the steps mentioned below to know the
detailed information about the process running on the particular port
6085.
$ netstat Aan|grep <Port_no>
6086.
Socket will be listed, using that socket we can get SID
6087.
$rmsock <socket_no><protocol>
6088.
Ex: $netstat Aan|grep 944
1) f10002000fc4398
B) $rmsock f10020000fc4398 tcpcb
C)
the socket oxfc4008 is being by process 626888(java)
D) $ps ef| grep 626888
6089.
How you will find how much heap is used by each JVM?
6090.
Ans) Using PMI we can see the percentage of the memory used by
JVM
A) Explain how request served by WAS explain complete step by
step?
6091.
Ans) First request comes to the webserver
6092.
Explain the architecture in the cell, node & profile point of view?
6093.
Ans) In WAS Cell will be on top. Within cell we have

6094.
Dmgr,Nodes,
Nodegroups,Nodeagents, Application
servers,
Clusters
6095.
Websphere resources like JMS,Mail service, Resource
Adpaters, Cache instances, URL,Etc.
6096.
If I try to connect to use one port and I got message saying this
port is already used by some other process then how to change the port
number in WAS and where we can change the same?
6097.
Ans) only way to change the port is by changing the virtual host port
for which the application is trying to use.
6098.
What is the default user registry and how you will configure the
LTPA configuration?
A) explain about session replication ?
6099.
Ans) Replication is a service that transfers data, objects, or events
among application servers. Data replication service (DRS) is the internal
WebSphere Application Server component that replicates data.
A) Use data replication to make data for session manager, dynamic
cache, and stateful session beans available across many application
servers in a cluster. The benefits of using replication vary depending
on the component that you configure to use replication.
6100.
Session manager uses the data replication service when configured to
do memory-to-memory replication. When memory-to-memory replication is
configured, session manager maintains data about sessions across multiple
application servers, preventing the loss of session data if a single application
server fails. For more information about memory-to-memory replication, see
HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.we
bsphere.iseries.doc/info/ae/ae/cprs_memory2memory.html"Memory-tomemory replication.
6101.
Dynamic cache uses the data replication service to further improve
performance by copying cache information across application servers in the
cluster, preventing the need to repeatedly perform the same tasks and queries
in different application servers. For more information about replication in
the dynamic cache, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.we
bsphere.iseries.doc/info/ae/ae/tdyn_cachereplication.html"Configuring cache
replication.
6102.
Stateful session beans use the replication service so that applications
using stateful session beans are not limited by unexpected server failures.

For more information about stateful session bean failover, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.we
bsphere.iseries.doc/info/ae/ae/cejb_sfsbf.html"Stateful session bean failover
for the EJB container.
6103.
6104.
6105.
WAS provides session recovery support in the form of
A) Database session
B) Memory to memory replication
6106.
Session recovery support is required in the following conditions
A) When the users session data must be maintained across a server
restart
B) When the users session datais too valuable to lose through an
unexpected server failure.
6107.
These replication settings can be configured in the following location
in the admin console
6108.
Amin console -- > servers -- > application servers -- > [all servers] ->webcontainer settings -- > session management -- > distributed
environment settings
6109.
Options are :
6110.
None,Database and memeory to memory replication
6111.
Memory-to-memory replication
6112.
WebSphere Application Server supports session replication to another
WebSphere Application Server instance. This support is referred to as
memory-to-memory session replication. In this mode, sessions can replicate
to one or more WebSphere Application Server instances to address HTTP
Session single point of failure (SPOF).
6113.
The WebSphere Application Server instance in which the session is
currently processed is referred to as the owner of the session. In a clustered
environment, session affinity in the WebSphere Application Server plug-in
routes the requests for a given session to the same server. If the current
owner server instance of the session fails, then the WebSphere Application
Server plug-in routes the requests to another appropriate server in the cluster.
In a peer-to-peer cluster, the hot failover feature causes the plug-in to
failover to a server that already contains the backup copy of the session,
avoiding the overhead of session retrieval from another server containing the
backup. In a client/server cluster, the server retrieves the session from a

server that has the backup copy of the session. The server now becomes the
owner of the session and affinity is now maintained to this server.
6114.
There are three possible modes. You can set up a WebSphere
Application Server instance to run in:
6115.
Server mode: Only store backup copies of other WebSphere
Application Server sessions and not to send out copies of any session created
in that particular server
6116.
Client mode: Only broadcast or send out copies of the sessions it
owns and not to receive backup copies of sessions from other servers
6117.
Both mode: Simultaneously broadcast or send out copies of the
sessions it owns and act as a backup table for sessions owned by other
WebSphere Application Server instances
6118.
You can select the replication mode of server, client, or both when
configuring the session management facility for memory-to-memory
replication. The default is both. This storage option is controlled by the
mode parameter.
6119.
The memory-to-memory replication function is accomplished by the
creation of a data replication service instance in an application server that
talks to other data replication service instances in remote application servers.
You must configure this data replication service instance as a part of a
HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.we
bsphere.iseries.doc/info/ae/ae/urun_rrouting.html"replication domain. Data
replication service instances on disparate application servers that replicate to
one another must be configured as a part of the same domain. You must
configure all session managers connected to a replication domain to have the
same topology. If one session manager instance in a domain is configured to
use the client/server topology, then the rest of the session manager instances
in that domain must be a combination of servers configured as Client only
and Server only. If one session manager instance is configured to use the
peer-to-peer topology, then all session manager instances must be configured
as Both client and server. For example, a server only data replication service
instance and a both client and server data replication service instance cannot
exist in the same replication domain. Multiple data replication service
instances that exist on the same application server due to session manager
memory-to-memory configuration at various levels that are configured to be
part of the same domain must have the same mode.

6120.
With respect to mode, the following are the primary examples of
memory-to-memory replication configuration:
6121.
HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.we
bsphere.iseries.doc/info/ae/ae/cprs_m2m_p2p_default.html"Peer-to-peer
replication
6122.
HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.we
bsphere.iseries.doc/info/ae/ae/cprs_m2m_cs.html"Client/server replication
6123.
6124.
6125.
Memory-to-memory topology: Peer-to-peer function
6126.
The basic peer-to-peer (both client and server function, or both mode)
topology is the default configuration and has a single replica. However, you
can also add additional replicas by configuring the replication domain.
6127.
6128.
In this basic peer-to-peer topology, each server Java Virtual Machine
(JVM) can:
6129.
Host the Web application leveraging the HTTP session
6130.
Send out changes to the HTTP session that it owns
6131.
Receive backup copies of the HTTP session from all of the other
servers in the cluster
6132.
This configuration represents the most consolidated topology, where
the various system parts are collocated and requires the fewest server
processes. When using this configuration, the most stable implementation is
achieved when each node has equal capabilities (CPU, memory, and so on),
and each handles the same amount of work.
6133.
Session hot failover
6134.
A new feature called session hot failover has been added to this
release. This feature is only applicable to the peer-to-peer mode. In a
clustered environment, session affinity in the WebSphere Application Server
plug-in routes the requests for a given session to the same server. If the
current owner server instance of the session fails, then the WebSphere
Application Server plug-in routes the requests to another appropriate server
in the cluster. For a cluster configured to run in the peer-to-peer mode this
feature causes the plug-in to failover to a server that already contains the

backup copy of the session, therefore avoiding the overhead of session


retrieval from another server containing the backup.
6135.
You must upgrade all WebSphere Application Server plug-in instances
that front the Application Server cluster to version 6.0 to ensure session
affinity when using the peer-to-peer mode.
6136.
Memory-to-memory topology: Client/server function
6137.
The following figure depicts the client/server mode. There is a tier of
applications servers that host Web applications using HTTP sessions, and
these sessions are replicated out as they are created and updated. There is a
second tier of servers without a Web application installed, where the session
manager receives updates from the replication clients.
6138.
6139.
Benefits of the client/server configuration include:
6140.
Isolation (for failure recovery)
A) In this case we are isolating the handling of backup data from local
data; aside from isolating the moving parts in case of a catastrophic
failure in one of them, you again free up memory and processing in
the servers processing the Web application
6141.
Isolation for stopping and starting
A) You can recycle a backup server without affecting the servers running
the application (when there are two or more backups, failure recovery
is possible), and conversely recycle an application JVM without
potentially losing that backup data for someone.
6142.
Consolidation
A) There is most likely no need to have a one-to-one correspondence
between servers handling backups and those processing the
applications; hence, you are again reducing the number of places to
which you transfer the data.
B) Disparate hardware:
C) While you run your Web applications on cheaper hardware, you may
have one or two more powerful computers in the back end of your
enterprise that have the capacity to run a couple of session managers
in replication server mode; allowing you to free up your cheaper Web
application hardware to process the Web application.
D) Timing consideration: Start the backup application servers first to
avoid unexpected timing windows. The clients attempt to replicate
information and HTTP sessions to the backup servers as soon as they

come up. As a result, HTTP sessions that are created prior to the time
at which the servers come up might not replicate successfully.
6143.
If admin console is not accessible then what we will do in base
installation?
6144.
Ans) in base also we have the WSADMIN scripting tool. We can
connect to wsadmin by mentioning NONE connection type .After
connecting to wsadmin we fire a command securityoff. It will disable the
security after that we can login to the admin console and reset the
passwords.
6145.
How you get user id for datasource?
6146.
Ans) from the database team we get the user id to configure the
datasource.
6147.
How you configure LDAP with WAS?
6148.
Ans) To configure the console server, do the following steps:
6149.
Start the WebSphere(R) Application Server service on the console
server.
6150.
Refer to Configuring the J2EE Application in the IBM Tivoli(R)
Business Systems Manager Administrator's Guide for information on how to
configure the console server.
6151.
To enable WebSphere Application Server to work with Tivoli
Business Systems Manager, you must map WebSphere Application Server
roles to Tivoli Business Systems Manager groups. Refer to the IBM Tivoli
Business Systems Manager Administrator's Guide for information.
6152.
If you are using the LocalOS user registry, you do not need to do
anything else. If you are using LDAP, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/tivihelp/v3r1/topic/com.ibm.tivoli.
itbsm.doc_3.1/bsmi71.htm" \l "ldapconfigurecs" Configuring WebSphere
Application Server to use LDAP. If you are upgrading and plan to use
LDAP, do not following the instructions in HYPERLINK
"http://publib.boulder.ibm.com/infocenter/tivihelp/v3r1/topic/com.ibm.tivoli.
itbsm.doc_3.1/bsmi71.htm" \l "ldapconfigurecs" Configuring WebSphere
Application Server to use LDAP yet. You can switch to LDAP later in the
process.
6153.
Configuring WebSphere Application Server to use LDAP
6154.
To configure WebSphere Application Server to use LDAP, you need
some information from your security administrator. Following is an example
of the type of information and sample answers that you need to do the steps
in this section:

6155.
Server User ID: User_ID
6156.
Server User Password: password
6157.
Type of LDAP: Active_Directory
6158.
Host: The fully qualified name of the server running LDAP
6159.
Port: 389 (Default)
6160.
Base Distinguished Name (DN): dc=DOMAIN_NAME_HERE
6161.
Bind Distinguished Name (DN):
cn=user_id,cn=users,dc=DOMAIN_NAME_HERE
6162.
Bind Password: Password for the user above
6163.
Reuse Connection: Checked
6164.
Ignore Case: Checked
6165.
This is just an example. Your security administrator knows what
information you need.
6166.
The following steps assume that you configured your LDAP server on
the ldapserver.abc.com host and that your users and groups for Tivoli
Business Systems Manager and the WebSphere Application Server that is
hosting Tivoli Business Systems Manager are defined under the name
ou=tbsm,o=abc in the directory. The Secure Sockets Layer (SSL) between
the LDAP server and WebSphere Application Server is not configured.
6167.
This is a sample configuration based on this example and uses the
default values where appropriate.
6168.
In the WebSphere Administrative Console, expand Security -> User
Registries in the left-hand navigation pane and click LDAP. The LDAP
User Registry page opens.
6169.
In the Server User ID and Server User Password fields, type the
user ID and password from your LDAP directory that the WebSphere
Application Server runs under. Type the ID either as userid or as a
distinguished name similar to uid=userid,ou=tbsm,o=abc.
6170.
In the Type field, select the type of LDAP server you want to use.
6171.
In the Host field, type the hostname of your directory server. For this
example use ldapserver.abc.com.
6172.
In the Port field, select the default value of 389.
6173.
In the Base Distinguished Name field, type the name of the container
object in the LDAP that contains your Tivoli Business Systems Manager
users. For this example, type ou=tbsm,o=abc.
6174.
In the Bind Distinguished Name and Bind Password fields, type the
distinguished name and password for a user ID that is authorized to run

queries on your LDAP server. If your server allows anonymous queries, you
can leave these fields clear.
A) For example, the IBM(R) Directory Server default setting allows
anonymous queries. You can leave this field blank. The Active
Directory default setting requires authentication to run queries, so you
need to supply the appropriate values.
6175.
In the Search Timeout field, accept the default value of 120.
6176.
In the Reuse Connection field, accept the default setting. The check
box should be selected.
6177.
In the Ignore Case field, follow the recommendations for your LDAP
server.
A) If IBM Directory Server is selected as the LDAP directory server,
select this check box. Otherwise, this field is optional and can left
unchecked when a case sensitive authorization check is required. Note
however that this value does not affect how Tivoli Business Systems
Manager treats distinguished names stored in the Tivoli Business
Systems Manager database. Internally, Tivoli Business Systems
Manager treats distinguished names as case insensitive. For example,
if the user registry is configured to be case sensitive, you can create
users with distinguished names cn=John Doe, ou=Raleigh, o=IBM,
c=US and cn=john doe, ou=raleigh, o=ibm, c=us. However, when
searching for resources assigned to John Doe (for example ownership
notes), all notes assigned to John Doe and john doe will be returned.
To eliminate any problems, configure the user registry to be case
insensitive or ensure that all users are created with unique
distinguished names that are different in more than just case.
6178.
Accept the default SSL settings to run without the SSL.
6179.
Click Apply to accept the changes.
6180.
The WebSphere Administrative Console might switch to the Global
Security page. If so, navigate back to the LDAP User Registry window (see
Step HYPERLINK
"http://publib.boulder.ibm.com/infocenter/tivihelp/v3r1/topic/com.ibm.tivoli.
itbsm.doc_3.1/bsmi71.htm" \l "userregistrystep" 1 for directions). Click
Advanced LDAP Settings near the bottom of the window.
6181.
Click Configuration and click the General Properties tab.
6182.
The User ID Map field specifies a filter that is used to determine the
User's Full Name in Tivoli Business Systems Manager. In the User ID Map
field, specify the attribute from the LDAP that you want to display for the

full name of the user. For example, to use the cn attribute, specify *:cn. If
you are using Active Directory, specify *:displayName.
6183.
Verify the following settings:
6184.
Active Directory:
6185.
User Filter: (&(sAMAccountName=%v)(objectclass=user)) - The
User Filter field determines what part of the LDAP entry must match the
logon ID of the user.
6186.
Group Filter: (&(cn=%v)(objectclass=group))
6187.
User ID Map: *:displayName (or whatever you entered in Step
HYPERLINK
"http://publib.boulder.ibm.com/infocenter/tivihelp/v3r1/topic/com.ibm.tivoli.
itbsm.doc_3.1/bsmi71.htm" \l "ipmapstep" 15)
6188.
Group ID Map: *:cn
6189.
Group Member ID Map: memberof:member
6190.
Certificate Map Mode: EXACT_DN
6191.
Certificate Filter: leave clear
6192.
IBM Directory Server:
6193.
User Filter: (&(uid=%v)(objectclass=ePerson)
6194.
Group Filter: (&(cn=%v)(|(objectclass=groupOfNames)
(objectClass=groupOfUniqueNames)))
6195.
User ID Map: *:cn (or whatever you entered in Step HYPERLINK
"http://publib.boulder.ibm.com/infocenter/tivihelp/v3r1/topic/com.ibm.tivoli.
itbsm.doc_3.1/bsmi71.htm" \l "ipmapstep" 15)
6196.
Group ID Map: *:cn
6197.
Group Member ID Map: ibm-allGroups:member;ibmallGroups:uniqueMember
6198.
Certificate Map Mode: EXACT_DN
6199.
Certificate Filter: leave clear
6200.
Click OK. You might have to restart the console and WebSphere
Application Server to see any changes you make.
A) If the page does not display automatically, navigate to the Security ->
Global Security page.
6201.
From the Global Security page, use all the default values except the
following values:
6202.
Enabled: checked
6203.
Active User Registry: LDAP
6204.
Click OK.

A) WebSphere Application Server validates your setup. The messages at


the top of the screen indicate your results. Yellow warning messages
are typical. If an round, red error message is displayed, it means that
WebSphere Application Server could not validate the Server ID you
gave with the LDAP. Verify that this and the other LDAP parameters
are correct for your LDAP server and repeat the Global Security
configuration steps until the validation is successful.
6205.
Click Save at the top of the window.
6206.
Click Save again.
6207.
Start WebSphere Application Server again.
6208.
For more information about specific LDAP servers, see the LDAP
server documentation in the WebSphere InfoCenter. Navigate to All topics
by feature -> Security -> Securing applications and their environments
-> Managing security -> Configuring user registries.
6209.
How you will fix memory leakage?
6210.
Ans) Memory leak is the issue with native code. We need to get the
heap dumps and analyse the dumps for any memory issues with the code and
if you find any issue then we need to ask developers to fix the same.
Temporarly we can increase the heap size . In this way after analysing the
exact root cause we need to fix the memory leakage issue.
6211.
What is the recommended physical memory for WAS?
6212.
Ans) Mandatory is 512 MB and IBM recomends 1024 MB. Bur in
real time projects it will be more the recomended. In our project it was 4 GB.
6213.
How you will check the port status?
6214.
Ans) netstat
6215.
What is the command to find the process in the sun Solaris
environment ?
6216.
Ans) psrinfo v (need to cross verify)
6217.
How you will check the application status?
6218.
Ans) ps ef |grep appservername( from admin console enterprise
applications)
6219.
If you are trying to start the WAS and you are getting the Class
not found exception then how to solve the issue?
6220.
Ans)1. Check the WebSphere Class path and set it properly if not set
correctly

6221.
Check the System out and systemErr logs for any specific
errors/warning to identify which class is not found when starting the server
6222.
If you get internal error then what is the solution for it?
6223.
Ans) Check the IHS is running or not, if its running... check the App
server is running or not.
6224.
This is basicaly due to the request is reaching to IHS and not able to
reach the app.
6225.
6226.
How and where to find the specific class?
6227.
Ans) Appcliacation classes will be available at installed app path.
6228.
If WAS classes , find out in WAS classpath.
6229.
If application is giving very slow response then how will improve?
6230.
Ans) Have to check Connection pooling settings, change acordingly
if required
6231.
JVM memory settings, change acordingly if required
6232.
And check the data base if its giving slow response
6233.
Check any conneciton are waiting and not closing
6234.
Check the CPU utilization and JVM utilization
6235.
What is SIB & what is the purpose?
6236.
Ans) Service Inegration BUS is introduced in V6 and the perpupose is
to connect the SOA apps like MQ.
6237.
What is the significance of the embedded http server explain ?
6238.
Ans)to get requests from external IHS and forward to WEB container.
6239.
What are the steps to do performance tuning for webserver?
6240.
Ans)
To reduce the disk i/o by using the _file() API directive
on unix .

6241.
6242.
6243.
6244.
6245.
6246.
6247.
6248.
6249.
6250.
What is JMS destination?

6251.

Ans)
A) In ssl configuration how you will provide the path of the
certificate?
6252.
Ans) While Adding certificate, we have to give the location of the
certificate, and if you want to give Certicate store path, we have to give .p12
path
6253.
How you will achieve performance in production environment?
6254.
Ans)
6255.
How you will change / migrate the project from one version to
other?
6256.
Ans) We will get new verion of EAR/WAR(project) deploy it.
6257.
If we want to migrate WAS, We normally take the new box and
install new version , then deploy new app and make new server into
production, then decommission the old server.
6258.
Or install new version in the production BOX and then migrate the old
one with new version.
6259.
Explain about how you will put the brand new system into
production. Explain from development to production?
6260.
Ans) Developement team will develope the code and test in the
Developement env. Then we will create Test Env. And then put the server
into Production.
6261.
Silent mode how it will work and if you get any errors then how
you will rectify it?
6262.
Ans) Silent mode of installation will also have the log file, where we
can check the errors
6263.
Explaing about configuration of IBM Tivoli directory server?
6264.
Ans) Dont have Experience.
6265.
What is your last project architecture?
6266.
Ans)
6267.
How many servers are there & in which environment?
6268.
Ans)
A) How many types of Garbage collections?
6269.
HYPERLINK
"http://www.petefreitag.com/articles/gctuning/"http://www.petefreitag.com/a
rticles/gctuning/

6270.
6271.
6272.
6273.

6274.
ibm 1st dec 2012 Q& A

1. how will u install was?

2. how will u configre clustered environment ( including HA , IHS , and all )

3. how to enable global security?

4. what is ssl and how to enable ssl between ihs & app server?

5. when outofmemory is occured ? what are the steps u followed ?

6. what is plugin-cfg.xml file and what is the duty of that ?

6275.
7.have u worked with wsadmin and what are the objects and what u done with those
objects?

7. how u r comfortable with all unix flavors ? and how much u r confident with unix
commands?

8. linux commands: 1. how to know os name

6276.
6277.

9.2 : how to change ownership of a file


9.3 : how to find a file

6278.
6279.

9.4 : how t0 see process of jvm ?


9.5 : how to know the process with pid and port number ?

9. how to install ihs and plugin ?

10. how to deploy an app ?

6280.

12 . what is cell and nodeagent ? what is the use of nodeeagent?

6281.

13 . what is main functionality of custom profile ?

6282.

14.backup cluster ??

6283.
What is server?
6284.
Explain about websphere?
6285.
What is WAS?
6286.
What is a profile?
6287.
What is an application?
6288.
What is a node?
6289.
What is a nodeagent?
6290.
What is cell?
6291.
What is federation?
6292.
What is application server?
6293.
What is the websphere application server console and what are its roles? What is the
default port for accessing it?
6294.
What is the diff between Dmgr and other profiles?
6295.
How to choose websphere over other application servers?
A) Selecting application server is part of architectural process when infrastructure is defined.
It depends on several factors
B) ->external systems your application will be interacting
C) ->type of application you have
D) ->target avaialability of system
E) ->corporate standards and budget
6296.
What is webserver and appserver and what are the differences between them?
6297.
What are the default port no.s in WAS and there description?
6298.
What are the prerequisites for installing WAS?
6299.
What are the different types of packages available in WAS?

6300.
6301.
6302.
6303.
6304.
6305.

What are the different types of installation?


What are the different types of profiles in different versions of WAS?
In how many types we can create a profile?
What are the differences between different versions of WAS?
What are the application server components?
When we can enable Global Security?
A) While installing and after installation also
6306.
What are the steps to install WAS in silent mode?
6307.
What is the command to create a profile?
6308.
What are the different types of profile templates in different versions of WAS?
6309.
What is the difference between express,base and ND packages?
6310.
What is the default server name in WAS?
6311.
What is managed node and unmanaged node?
6312.
What are the measures you follow while deploying an application in production
environment?
6313.
Are you responsible for production support?
6314.
Briefly explain about the topology of production environment?
6315.
What are the types of Global Security?
6316.
What are the types of admin console roles in different versions of WAS?
6317.
What are the steps to enable Global Security by using different types of Global
Securities?
6318.
What is the default user registery if you enable Global security at the time of installation?
6319.
What are the steps involved in creating a profile?
6320.
What is web container and EJB container?
6321.
In how many ways you can perform administration?
A) Console and JMX
6322.
What are the steps to create JDBC providers or Data Sources or Data base?
6323.
How to hit the application without hittin the webserver?
A) Webcontainer port on application server
6324.
What are the Jar files necessary for configuring diff data bases?
6325.
What is connection pool?
6326.
What is XA data source?
6327.
What are the differences between connection pool and XA data sources?
6328.
What are the connection pool properties?
6329.
What is JDBC providers?
6330.
What is meant by Data Source?
6331.
What are the administrative user roles in WAS 7.0?
6332.
What is the use of Custom user registry?
6333.
What is an CVS(concurrent version system)?
6334.
What are the different types of Deployment?
6335.
What is JNDI?
6336.
What are the steps to deploy an application?
6337.
Request Flow?
6338.
What is default port no.s for webserver, Oracle, DB2?
6339.
What is plugin and what is the use of plugin?
6340.
What is the refresh interval of plugins?(60secs)
6341.
When do you manually edit the pluginconfig file?
6342.
What is the information available in plugin config file?
6343.
Steps to install IHS server, plugins?
6344.
What is the configuration file for IHS ?

6345.
6346.
6347.
6348.
6349.

What is the use of plugin-cfg.xml file and where it is located?


How to configure webserver with Appserver?
What is Deployment Descriptor?
What is Virtual host and how can you configure?
What are the different types of virtual host in WAS?
A) Admin host and default host
6350.
What is Cluster and how many types of Clusters are there and there advantages?
6351.
How do you verify you are using horizontal cluster not a vertical cluster?
6352.
How many nodes are there in your cluster environment?
6353.
What are the diff types of drivers you are using?
6354.
What are Class Loaders and types of Class Loaders?
6355.
What is Shared Library?
6356.
What is Incident Management, Change Management and Problem Management?
6357.
What is the use of SOAP connector and BOOT STRAP port no?
6358.
What are Thread Dumps and Heap Dumps?
6359.
What are the parametres that to pass while generating an Heap Dump?
6360.
What is the neccessity of Global Security?
6361.
What are the advantages and disadvantages of local OS , Custom and LDAP user
registries?
6362.
What is webserver defnition?
6363.
How to integrate webserver with appserver?
6364.
Tell me IHS executable files (bin directory files)?
6365.
What is the difference between local plugin and remote plugin?
6366.
What is dead lock?
6367.
What is Garbage collector?
6368.
In how many ways can we install IHS server?
6369.
What are logging utilities?
6370.
What do you mean by Managed Webserver and Unmanaged Webserver?
6371.
What is log4j?
6372.
What is TPV and how to enable TPV?
6373.
What is Fix pack, refresh pack and release?
6374.
What is the difference between fix and intern fix?
6375.
Steps to apply a Fix pack or Refresh Pack?
6376.
What are the latest fix packs for different versions of WAS?
6377.
What is SSL?
6378.
What is the use of SSL?
6379.
Can we use different SSL for nodes and plugins?
A) yes
6380.
Steps to configure SSL with webserver, app-plugin?
6381.
Why we enable SSL on webserver rather than appserver?
6382.
What is session management?
6383.
What is JMS?
6384.
What is websphere MQ?
6385.
What is master repository?
6386.
What is PMI? How to configure PMI?
6387.
Differenece between JACL and Jython?
6388.
What are WSADMIN OBJECTS and explain them in brief?
6389.
How to connect to WSADMIN through SOAP?
6390.
What is EAR and WAR and differences between them?
6391.
What is Rewrite Rule? How to define rewrite rules?
6392.
What is WLM?

6393.
6394.
6395.
6396.
6397.
6398.
6399.
6400.
6401.
6402.
6403.
6404.
6405.
6406.
6407.
6408.
6409.
6410.
6411.
6412.
6413.
6414.
6415.
6416.
6417.
6418.
6419.
6420.
6421.
6422.
6423.
6424.
6425.
6426.
6427.
6428.
6429.
6430.
6431.
6432.
6433.
6434.
6435.
6436.
6437.
6438.
6439.
6440.
6441.

What is session affinity? How to configure session affinity?


What is Heap memory?
How to increase heap size?
What is core group?
How to configure LDAP with appserver?
What is ment by Federated Repository?
About hung threads?
What is Roll out and update?
Types of synchronisation?
What is the work of JVM?
What is CPU starvation?
What is log rotation?
What is paging?
What is logging overview?
What is webserver defnition?
What is HA Manager?
What is Grace full stop?
What is Dump Name Space?
What Ear file contains?
What is Purge Policy?
What is symbolic link?
What is the difference between Base DN and Bind DN?
SAS properties and SOAP properties?
Do you know about NFC and Rsync?
What is the use of SIB?
What is session persistance?
What is process defnition? What is the use of process defnition?
Explain architecture of WAS?
What is the difference between WAS and Web Logic?
What is Ripple Start?
What is key Store?
What is root certificate?
What is trace?
What is the diff between type 2 and type 4?
What is the cell discovery address?
How to implement JDBC-ODBC bridge driver (type 1) in websphere?
What is caching proxy ?
What is proxy server, revers proxy and forward proxy?
What is cell descriptor?
What are tivoli components and performance modules?
How can you identify how many hits hitting the webserver?
What is document root and directory index?
What is the diff between root and non root installation of WAS?
What is the default ports for SSH, telnet, and ftp?
What is deployment descriptor of EAR file?
1) Ibm-web-bnd.xmi
What is the deployment descriptor for EJB/WAR?
1) ibm-web-ext.xmi and web.xml
How do you package applications?
What is the diff between context root and url pattern?
How do you find memory leaks and what situation memory leaks occur with examples?

6442.
6443.
6444.
6445.
6446.
6447.
6448.
6449.
6450.
6451.
6452.
6453.
6454.
6455.
6456.
6457.
6458.
6459.

How do you enable verbose garbage collector? In what file the output is written?
When does GC cycle starts?
How to check GC is active or not, if you dont have?
What is load balancer?
What are precompiled JSPs?
How to create an instance for webserver?
What is J2EE? And what are the components in that?
What is the diff between session bean and entity bean?
Provide an overview for web container?
What is form based authentication?
What is EJB, JDBC?
How to tune an application?
Diff between SSH and HTTPS?
When you will perform Thread Dumps and Heap Dumps?
What is hot deployement and where we get a chance to go for this?
What is the diff between SOAP.CLIENT.PROPERTIES AND SAS.CLIENT.PROPS?
What is the diff between normal JVM and websphere JVM?
What kind of security mode you are using or JDBC connection?
J2C authentication
What is the diff between entire pool and fail connection only?
What is PMR and explain how it works with IBM on a PMR?
What all the parameters you tune in WAS (otherthan JDBC connection pool and heap

6460.
6461.
6462.
size)
6463.
Diff types of connection pools in WAS other than JDBC connection pool?
6464.
How to configure LTPA?
6465.
What is single sign on?
6466.
What is the utility that comes with WAS /IHS to manage certificates?(ikeyman.sh)
6467.
When you deploy an application where can the application binaries be found?
(wasroot/profiles/dmgr/config/cells/dmgr_cell/applications)
6468.

6469.

WIPRO INTERVIEW 21/12/2012 (Naveen)

6470.
6471.
6472.
6473.

Tell about yourself?


Daily roles and responsibilities?
Steps to deploy an application?
In which cases we have to regenerate the plugin-cfg.xml file?

6474.
When adding the cluster member do we need to regenerate the plugin?
6475.
If I change the port number do we need to regenerate the plug-in?
6476.
If I change the data source properties do we need to regenerate the
plug-in?
6477.
What is session affinity and session persistence?
6478.
Connection pool parameters? Explain about aged timeout; reap
timeout, connection wait timeout?
6479.
How to configure data sources?
6480.
What is ITIL?
6481.
What is the difference between incident ticket and problem ticket?
6482.
How to configure LDAP user registry?
6483.
What are different roles available to login in to the admin console?
6484.
Difference between load balancing and work load management?
6485.
Explain about request flow in your environment?
6486.
Steps to apply the fix pack? What is your role in applying fix packs?
6487.
How to resolve out of memory exception?
6488.
If we give minimum heap size and maximum heap size are same what
will happen?
6489.
An application is developed and you have to deploy that application in
the production environment, what will happen in the middle? Will you test
that application before deploying in to the production environment if yes who
will test that application?
6490.
Suddenly an application is down or server is down how will you resolve
the issue?
6491.
In the connection pool parameters I gave the minimum connections are
5 and maximum connection are 50, after that no one is using that application
any more so how many connection objects will be created?
6492.
In your environment how you are monitoring the performance?

6493. Infosys 8th December 2012 by Naveen


6494.

Technical round:

6495.
Tell about yourself?
6496.
Types of clusters and difference between them?
6497.
How cluster members communicate with each other, how cluster members know
that the other cluster member is up or not?, which mechanism they follow to know the
status?
6498.
Difference between unicast and multicast in clustered environment?
6499.
If the heap memory is increased too much then what will happen?
6500.
What is pulp?
6501.
Which garbage collector mechanism you are using and what is the algorithm
behind it?
6502.
What is the most challenging issue that you are faced in your career?
6503.
How webserver and application server transfers the requests?

6504.
What are the profiles that you created in your career?
6505.
What are the extra features added for profiles in production environment
compared to development environment?
6506.
What are the major differences between production and development
environments?
6507.
What types of application deployment methods used in your career?
6508.
Do you have exposure in scripting?
6509.
How to configure jdbc providers?
6510.
What is the header in plugin?

A)

Infosys 22 Dec by ssreddy

1.
2.
3.
4.
5.
6.

What is Ur daily job?


What are the daily issues have u faced?
How to resolve application request taking long time?
What is clustering?
What is the benefit of horizontal clustering?
Draw a horizontal clustering includes cell, node, and node
groups?
7. What are the different profiles?
8. What is the use of connection pooling?
9. What is jdbc provider?
10.
What is jms provider?
11.
How to provide was resources?
12.
Which tool r u using for change management?
13.
Which tool for incident management?
14.
How you resolved oom (out of memory)?
15.
What are modes in your environment?
16.
Except WAS, what is there in your environment?

B) IBM 1st Dec 2012 Q& A


1. How will u install was?
2. How will u configure clustered environment (including HA, IHS,
and all)
3. How to enable global security?
4. What is ssl and how to enable ssl between IHS & app server?
5. When OutOfMemory is occurred? What are the steps u followed?
6. What is plugin-cfg.xml file and what is the duty of that?
7. Have u worked with wsadmin and what are the objects and what
u done with those objects?
8. How u r comfortable with all UNIX flavours? And how much u r
confident with UNIX commands?
9. Linux commands: 1. how to know os name

C) 9.2:
D) 9.3
E) 9.4
F) 9.5

how to change ownership of a file


: how to find a file
: how t0 see process of jvm?
: how to know the process with pid and port number?

10.
How to install IHS and plugin?
11.
How to deploy an app?
12.
What is cell and node agent? What is the use of node
agent?
13.
What is main functionality of custom profile?
14.
Backup cluster??

G)IBM 1st Dec 2012 Shivanand


H) =======================================
=========
1. What is ssl? Do you know about ssl how to configure?
2. What are the parameters available for web.xml?
3. What is SOAP? What is the use of It.?
4. What are the major challenging issue that you faced in your
career?
5. How will you configure data source?
6. How will you check the os version?
7. Can i federate a multiple nodes with dmgr?
8. What is firewall? What is the use?
9. How will you troubleshoot the 404 error and 500 errors?
10.
What is the command to check who logged in UNIX
machine?
11.
How many ways will you enable GS?
12.
What is the difference between local os registry and LDAP
registry files?
13.
What is JNDI?What is the use of it?
14.
How will you do performance viewer?
I) Is what are the things you are going to analyse the performance
using TPV?
15.
How will tune the performance issue? So many questions in
this topic
16.
Http_plugin.log?
17.
What is document root directory in httpd.conf file?

J) Technical 1 Dec 2012 yash


K) =======================================
=======
1. Types of synchronisation how do you do
2. How to list a hidden file

3.
4.
5.
6.
7.
8.
9.

How to search a string in a file.


Issues 404,500
Database configuration
Firewall
Daily roles which ticketing tool u r using
Httpd.conf file parameter
When you will re-generate plugin and what are parameter
contain in plugincfg.xml file
10.
Deployment descriptor what its contain
11.
Have you worked on SSL?
12.
How do you enable global security using LDAP?

6511. Prathap
6512.
=======================================
==========
6513.
How to resolve 400 errors
6514.
How to create an environment in production and how can install
app in production

6515.

Allianz Trivandrum on 18th Jan 2013 by Shivanand

6516.
Tell me something about your professional experience and all?
6517.
Difference between WAS 6.0 & 7.0?
6518.
How to do federation? What is the command for it and did you faced
any issue while federation process?
6519.
What are the important things which are available under plugin file?
6520.
What is timeout value?
6521.
What is the default min and max JVM heap size?
6522.
What you know about ssl? Explain it
6523.
Issues 400,500, OOM issues,
6524.
There is a Hung thread in server even if it is not getting start and stop
operation what you will do?
6525.
Where you are generating the plugin file for your network
environment?
6526.
How can you identity process name there is a port conflict for example
if you know only the port number?
6527.
What are the tools you need to administer the WAS environment?
6528.
Tell me is there any Major challenging issue that you faced in
production support?
6529.
Suppose if you got a direct call from Germany customer then how can
you interact with them that time no one is available under your team?
6530.
Have you raised a PMR? What is the process and in which scenario will
you raise PMR?
6531.
Scenario: I am able to access the app from embedded port even if the
server is not running and not from webserver?
6532.
How will you install WAS?
6533.
Performance tuning?
6534.
What you will do if you have high CPU utilization? How will you check?

6535.

Mindtree on 19th Jan 2013 by Shivanand

6536.
How can you schedule the job suppose if I want to execute that script
for every 2 hours? Please write the crontab script for the same
6537.
How many JVMs in your environment? What is the URL for your
supporting application?
6538.
SSL configuration?
6539.
What is your daily activity?
6540.
If you got a ticket from l1 team there is a high disk usage? How can u
verify is it really consuming more memory and how will you resolve?
6541.
OOM,400.500, Du,df cmd
6542.
What you are in your team? What is the size ?about project and
environment
6543.
Why you want to look for change?
6544.
What change mgmt. and incident mgmt.?
6545.
Regarding wsadmin script, shell script, Jython, java?
6546.
Webserver thread hung?
6547.
Any idea about log rotation? How and when will you do for webserver
6548.
How can you identify if the log file is increasing rapidly in production
environment suppose older than 5 days with size?
6549.
What you will do if you have high CPU utilization? How will you check?

6550.

IBM Interview Questions

6551.

These are the interview questions which asked on 17-04-09 by IBM intial round. One

thing should remember by everyone, now a days all the companies who are taking WAS admins
they are asking questions on O/S also, like Linux or UNIX. So be prepare for those operating
systems also before attending an interview.
1. Tell me about yourself (roles and responsibilites)
2. What is the difference b/wn appserver and webserver?
3. How do u configure the plug-in file?
4. How do u configure JDBC drivers and what is meant by J2C authentication?
5. How Internet Works?
A) The Internet is a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is a network of networks that consists of
millions of private and public, academic, business, and government networks of local to
global scope that are linked by copper wires, fiber-optic cables, wireless connections,
and other technologies.
6. Explain the process of Federation?
7.How do u administrate admin console in unix?
8. what are the different types of clustering? done
9. What is the advantages of Vertical Clustering?
10. Do u have any idea or did u work with JACL scripts?

11. Where do you find the problems of a Webserver(Log file)?


12. How many types of log files are there! What are they!
13. What is log rotation policy?
14. Where do you enable the Garbage Collector?

6552.

using -verbosegc in startup command

15. How to tune an application?


16. When you will perform Thread Dump and Heap Dump?
17. What are the parameters that to pass while generating an Heap Dump?
18. How To identify that heap memory is decreasing and where?
19. Describe the real time problems that u faced in your administration career?
20. What are the major tasks you solved?
21. What is the difference between SSH and Https?
22. Why we enable SSL on webserver rather than App.Server?
A) When ever request comes to application it is start working from Webserver.

6553.
6554.

SSH
Secure Shell (SSH), sometimes known as Secure Socket Shell, is a Unix-based

command interface and protocol for securely getting access to a remote computer. It is widely
used by network administrators to control Web and other kinds of servers remotely. SSH is
actually a suite of three utilities - slogin, ssh, and scp - that are secure versions of the earlier
UNIX utilities, rlogin, rsh, and rcp. SSH commands are encrypted and secure in several ways.
Both ends of the client/server connection are authenticated using a digital certificate, and
passwords are protected by being encrypted.
SSH uses RSA public key cryptography for both connection and authentication. Encryption
algorithms include Blowfish, DES, and IDEA. IDEA is the default.
SSH2, the latest version, is a proposed set of standards from the Internet Engineering Task Force
(IETF).

6555.
6556.

How To Connect To WSadmin Console through SOAP ?


Generally we connect wsadmin console directly with soap port or rmi port.

specially if we want to check whether a particular SOAP port of dmgr is working or not, this
requisition we need whenever we are federating a node to a dmgr.
The following is the command which we use to check whether a particular port is communicating
or not.
wsadmin -conntype SOAP -port 8879
wsadmin -conntype RMI -port 9809

6557.
(1.1)

wsadmin -conntype RMI -port 2809 -user u1 -password secret1

Issues: we got responce from users saying that they not able to receive messages from their
application.

6558.

Sol : we identified that message receiver server not able to recive messages from MQ,

because of File storeage failed, then we informed the same to system infrastructure team they
added SAN, even though the problem not got resolved.

6559.

I am seeing some transaction timeout errors in the logs:####<21-Jul-2009 16:18:23

o'clock BST> <21cnedc313>


(1.2)

Issues: JMS transaction timeout messages like this in WAS.

6560.

Sol: there are bulk number of JMS messages stored in MQ Server, when ever san got

added at a time all the messages in MQ, hit the server at a time, so server is not able process
that many number of requests at a time, then we increase the JTA transaction time out value from
30 to 100, this will allow more time for transaction to complete. After process all the requests we
changed the transaction time out value back to 30.

6561.

(2.1) Issues: the WAS server logs are not getting generated in both the nodes. The last

timestamp in the logs file is 18/07/0915:36.The same issue has occurred few times and we have
to restarted both the managed servers for the logs to be generated.

6562.
6563.

Could you please let us know what could be the reason for this issue?
Sol. The log rotation was not set properly, which I have set now. Also the log stopped in

the middle of printing some debugs, which suggests that it ran out of disk space. The /IBM_profile
is mounted on root partition.

6564.

(3.1) Can you please send the P2 case (TAM Test Tool not working) which came today

morning to APLSUP54 and request them to check why the ?java.lang.OutOfMemoryError: unable
to create new native thread? occurred.

6565.

Also mention in that case that we had taken the thread dump and is present at mps

location.

6566.

Sol. This is again a native memory issue. The JVM heap allocated is 1.5 Gb (which is

necessary otherwise app starts giving heap errors), which leave 512mb for native memory out of
the possible 2Gb max.

6567.

This native memory is used by all the native modules like MQ or application codes

creating native memory. If the native memory is not sufficient then you get OutofMemory:unable
to create a new native thread error.

6568.

(4.1) We are facing problem with the WebSphere server in dybip04. We are using BEA

version 8.1SP6

6569.

The Managed server is suddenly going into UNKNOWN state and when we try to restart

the server

6570.
6571.
6572.

The following error is occurring::


OutOfMemoryError occured on server
Sol. I have increased the memory size to 2GB and restarted the server. The messages

are being consumed now.

6573.
6574.
6575.

5.1) we are facing connection failure error, due to what causes?


Sol. Finally we found, driver there is one DB driver corrupted in it causes the issue.
Firewarll -> loadbalancer -> Webserver -> app.ser visa plugin -> hits application ->

contact db to ds and

6576.

request - > firewall -> loadbalancer(split the load into multiple Webserver) ->

(sitemider/ssl) webserver -> via plug in which is in the application server -> application

6577.
6578.
6579.
6580.
6581.

In side cluster jvm will respond.


How much memory tuned for your application servers in your environment?
Depend upon the application, decided by developer. Or depends on OS.
How will you login to solaris/ linux for installations?
Normally we will not use rout privileged ID for installing/configuring was applications in

Linux.

6582.
6583.
6584.

Ex: empid
Su wasuser(not root privileged user) Non-route user
What are the two basic steps that admin have to do after deploying the application &

before running the application?

6585.

have to regenerate the web server plug-in, copy it over to the web server machine and do

a quick restart of it

6586.

1.wht is hot deployment, and where we get a chance to go for this?

Hot deployment means adding modules or additional services to the existing application or new application
without stopping the application server as well as application. When an application is went to Production
environment then we can't stop the application as application requests will come. So in that case we will
go for hot deployment.

2.Can we access 2 different applications at once running on 2 application servers in a cluster?

If those two applications are mapped exactly on to the same cluster members, we can access for them by
configuring the webserver and plug-in properly for the cluster.

3.how to enable Global Security in WAS though CUI?

To enable Global Security first we have to do


1. Select the Authentication Registry, i.e., either Local OS or LDAP.
Here we have to specify the primary administrative user name which should be present there in the
registry.
2. Select the Authentication Mechanism i.e., LTPA or SWAM.
Here we have to specify the password and confirm-password.
3. Enable Global Security.
4. Save and restart the server.

4.If the app server crashes in the middle of application deployment , wht could be the reason and wht
steps we have to follow?

If the server resources are less while deployment, when application requests are hitting application server
due to less resources the application server will crash. If the application server crash then that time we

can get thread dump.

5.During WAS ND installation, one default server "server1" creates right?can we change its name during
installation?

If we are installing, in silent we can change the default server name we can change, in GUI its not
possible.

6587.

Q: What is the default port for SSH server?

A: 22
6588.

Posted by Ponraj at 1:27 AM 1 comment:

6589.

HSBC Interview

6590.

These are the interview questions which are asked in HSBC.

1. What is JavaBean?
A) A JavaBean is a Java Object that is serializable, has a nullary constructor, and allows
access to properties using getter and setter methods.
2. What is difference between soap.client.props and sas.client.props?
3. What is difference between normal JVM and Web sphere JVM?
4. What are the securities in Web sphere?
5. What is DD/Deployment Descriptor?
A) a deployment descriptor describes how a web application or enterprise application should be
deployed. It directs a deployment tool to deploy a module or application with specific container
options, security settings and describes specific configuration requirements

6591.
6. What is the deployment descriptor of EAR?
A) as below
7. What is the deployment descriptor of EJB/WAR?
A) ibm-web-bnd.xmi, ibm-web-ext.xmi, web.xml
8. How do you package applications?
9. What is difference between context root and url-pattern?
10. Workload management
11. What is vertical and horizontal scaling and their Advantages and Dis-advantages?
12. How do you configure LDAP and Web sphere?
13. How do you enable global security?
14. How do you find memory leaks? At what situation memory leaks occur Give any 3

6592.

examples? Is there any tool to find memory leaks?

memory leaks in hapen if objects not closing in java program

15. How do you enable verbose GC? In what file, the output is written?
16. When does GC cycle starts?
17. What is OutOfMemory exception and when does it occur?
18. What are your Day-to-Day Activities?
6593.

Posted by Ponraj at 1:27 AM No comments:

6594.

IBM INTERVIEW Questions on 04-05-09

6595.
1. Tell me about your educational background.
2. Tell me about your day to day activity.
3. what is load balancing?
A) Edge component, BIGIP product hardware load balance.

6596.

It will be connected to router and switches, Webserver to app. server load balancer

4. What is Work Load Management?


A) Failover, High availability, scalability and security are coming from Clustering (WLM).

6597.

Two main features are - Load Balancing - AffinityWebSphere WLM is offering these two

features on different levels like - Application/web Server Clustering

6. what is meant by profile? How many types of profiles are there in Was v6.0?

A) 3 types of profiles in 6.0 1.application server , 2. dmgr, 3.default


6598.

in 6.1 there are 4 1.dmgr, 2.app.serv, 3.default,4.cell profile(already federated

appserver profile)
6. how you fedarate a node from deployment manager? and how you federate when global
security is enabled.?
A) we can federate it from console, need to select Node under system administration
section, then select a new node button then provide required(soap port) data.
7. What is SSL ? hOW You configure SSL?
A) It is Already been configured will use dummy, web server part, certificate, configure in that virtual
host.
8. What is meant by Horizontal Clustering? Explain?
A) DONE
9. How to check disk usage in linux or unix?
A) Du -k
10. How to check the multiple NIC in Unix or linux?
A) ifconfig -a
11. How to identify and kill a process ID?
A) Ps ef
12. What are the measures you follow while deploying an application in production environment?
A) we need to consider below steps.

1. need to take necessary backups, 2. Raise a change request, 3. Approval request, 4.


schedule date from change control.
13. what is the use of trace.log and activity.log?
A) we can use showlog commad in bin directory for getting tracer information.
Trace.log : It will have details about the WAS Environment, understandable text format.

6599.

Activity.log : It will have complete information about Application server environment, and it

is not in readable format, waslogbr.bat for opening/viewing this log. It will have information about
complete base class and other stuff. We have to use symptom database for fixing/compare
identifying the issue.

16. where do you get performance information in log files of an application server?

A) there are 2 logfiles


1. NativeError.log at what state the GC happened and how much memory freed up.
2. NativeOut.log it is having general logs.
6600.

Posted by Ponraj at 1:27 AM No comments:

6601.

IBM Chennai Interview

1. Are you responsible for production support?


A) Yes
6602.

As per on call support, we have dedicate mobile and laptop every week, they will change.

And Prioritize, change at every week on 24x7 basis.

2. Breifly explain about the topology of production environment?

6603.
6604.

A)
In my production environment we are having 200 applications running across 70 RHEL

boxes in 20 WebSphere cells.

6605.

Each cell has 3 nodes under dmgr, all nodes are established in horizontal cluster

(different RHEL boxes), All clusters will have 3 jvms run across the RHEL boxes.

6606.
6607.
6608.
6609.

Resources: 8 onsite + 8 off shore


Role hierarchy: Business head -> IT MGR -> Middleware mgr -> off-shore team lead ->
My role is Level-1 and 2.
We are did a migration from 5.1 to 6.0/6.1, in my environment, 5.1 will be completely

migrated this year end. We are using paid support from IBM 5.1(3 cells) as free support stopped
by IBM.

6610.
3. Which environment you are using?
A) Soloaris 6.1/8.x , RHEL Linux: 5.1
4. How many servers and how many applications?
A) Discussed
5. which kind of applications?

A) Client Business:
1. Mortgage, 2.Trading applications
6. Applications are running on clusters?

6611.

Yes.

7. How do you verify that you are using Horizontal clusters not a vertical cluster?
A) if u have all the servers in same machine(Host) ,than its vertical ,if cluster servers are
installed in different machine than its horizontal.

6612.
6613.

-ORGo to WAS console => select Nodes in left side => in the right side of the console you

can see how many nodes make's your CELL, and also the hostname of the boxes in which the
node exists.
if you see all the nodes from different hostnames then its Horizontal clustering if you see same
hostname here then its Vertical clustering

6614.
8. your cluster contains how many nodes?
A) 3 nodes
9. Both nodes are running on dmgr. Dmgr is on both nodes?
A) All my production Dmgr in a single box. Nodes will be across different boxes.

6615.
6616.

Note: if in case failure of DMGR node, then how do we handle the issue?
In that case we need to wait till that problem gets resolved, for any configuration changes

in the console. Generally start and stop server activities will do in application server node.
10. Is it necessary to have dmgr on both nodes?
A) NO, Single dmgr.
11. Do you have dmgr as standalone?
A) We can, but No use.
12. Can we create more than one server in standalone-environement?
A) Never worked on stand alone environment.
13. can we have more than one application in a single server?
A) many
14. I want to depoly the application in any one of the node but not cluster?
A) Node is a server
15. What kind of database you are using?
A) Oracle 10g
16. What kind of security mode you are using or JDBC connection?
A) J2C Authentication
17. What type of driver you are using? Type 4 driver

6617.
6618.
6619.

A)
Type 1 driver: JDBC-ODBC Bridge
This driver called as JDBC-ODBC bridge.The Java Statements converts to JDBC

statements.JDBC statements calls ODBC by using JDBC-ODBC bridge. ODBC drivers convert
into the requirements of databases.

6620.
6621.
6622.

Java--->JDBCStat-->JDBC-ODBC bridge-->ODBC-->Databases.
Type 2 driver: Native-API/partly Java driver
This driver is called as Native Driver where it requires the some native code to connect to

the databases.

6623.
6624.
6625.
6626.

Type 3 Driver: Net-protocol/all-Java driver


This driver is called as Protocal driver where
Java-->JDBC statements-->SQLStatements--> databases.
Type 4 Driver: This driver directly converts the java statements to SQl Statements which

require to databases. It wont convert to JDBC statement.

6627.
18. The application should be authenticate before interacting with database?
A) It will happened, we are creating uid, pwd that will work
19. what is meant by connection pooling?
A) a connection pool is a cache of database connections maintained by the database so that the
connections can be reused when the database receives future requests for data. Connection
pools are used to enhance the performance of executing commands on a database. Opening and
maintaining a database connection for each user, especially requests made to a dynamic
database-drivenwebsite application, is costly and wastes resources. In connection pooling, after a
connection is created, it is placed in the pool and it is used over again so that a new connection
does not have to be established. If all the connections are being used, a new connection is made
and is added to the pool. Connection pooling also cuts down on the amount of time a user must
wait to establish a connection to the database.
20. what are the different methods to deploy application?

6628.

A)

21. for ear file is context root is necessary?


A) Hostname:9089/appname - context root Yes.
22. I updated the new application but the user is getting the old applicaion only?
A) need to Restart, synch
23. what are the options you have to improve performance?
A) Connection pool, Thread pool of web container, EJB container, web server parameter, jdbc
connection pool

6629.
6630.

Tuning Application server


Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning security, Tuning

operating systems, Tuning Web servers

6631.

Connection pool perameters:

6632.

$AdminControl getAttribute $objectname surgeCreationInterval

6633.

$AdminControl setAttribute $objectname surgeCreationInterval 30

6634.

$AdminControl getAttribute $objectname surgeThreshold

6635.

$AdminControl setAttribute $objectname surgeThreshold 15

6636.

24. to sepcify the weight of a cluster member in which file i have to modify?

A) have to modify in Plugin file


25. I am getting server 500 erro, what will be the reason?
A) Internal server error (server to db middleware)
26. How do enable GC?

6637.
6638.
6639.
6640.
6641.
6642.
6643.
6644.
6645.
6646.
6647.
6648.
6649.
6650.

In the Administrative Console, expand Servers and then click on Application Servers.
. Click on the server that is encountering the "OutOfMemory" condition.
. On the Configuration tab, under Server Infrastructure, expand Java and Process
Management, and click Process Definition.
. Under the Additional Properties section, click Java Virtual Machine.
. Select the Verbose garbage collection check box.
. Click Apply.
. At the top of the Administrative Client, click Save to apply changes to the master
configuration.
. Stop and restart the Application Server
The verbose garbage collection output is written to either native_stderr.log or
native_stdout.log for the Application Server
verbosegc Tells you what is being done, whether heap size is at min or max.

27. Ho to check GC is active or not, if you don't have?


A) We can check in logs.
28. can you tell me about profiles?
A) WebSphere application binary, profile sharing binaries of existing instance,
29. what is the use of virtual host?
A) Configuration that lets a single host machine resemble multiple host machines. Each virtual

6651.

host has a logical name and a list of one or more domain name system (DNS) aliases by

which

6652.

it is known.

30. Is webserver & application server should be installed in a single machine or different
machines?
A) We can do it, but in production different machines.

6653.

Webserver OS tuned in different way, app. server different way, normally these web

servers in DMZ - Demilitarized Zone.

6654.
31. Difference between managed node and unmanaged node?
A) Managed have node agent, unmanaged not. Unmanaged node we not control from
console.
32. How to check application servers are running/not?
A) Ps -grep
33. How to check WAS is running or not through PS?
A) Ps -grep

6655.
6656.

WAS Edge Components


These are the some of the WAS Edge Components.

WAS Edge Components


Caching Proxy
Proxy Server
Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component
6657.

Posted by Ponraj at 1:26 AM No comments:

6658.

Barclays Interview

1. What is session affinity?


A) Is nothing but a persistence.
6659.

Most servers use the term Session Affinity to indicate that with in a cluster of servers,

requests from the same client always get routed back to same server. This eliminates the need to
replicate session data like HTTP session or Stateful session Beans.
2. JVM which has been clustered, the server is in production?

A) 1. Memory to memory replication 2. Database persistence


6660.

Heartbeat mechanism work in a cluster, member of the cluster identifies that the other

server is not responding it checks 3 times for every 60 seconds, if not responded then it takes the
configuration using memory replication process then completes request.
3. What is fix pack?
A) Patches to fix a particular issue for a particular in environment only not other.
4. What is patch?
A) It is like independent to every body, bug fix of WAS. WAS 6.1.0.17
5. What is migration? How can you migrate from one version to another version?
A) discussed

6. How can you disable the security without admin console?


A) we can disable in Security.xml, but we cant enable.
6. Complete configureation steps for SSL?
A) We have to install ibm http server, by using ikeyman tool we can create and use SSL certificates.
7. How to configure session management?
A) we can configure though console, either in application/deployment descriptor.
8. How can you provide security authentication for web server?
A) eTrust SiteMinder tool
9. How to know webserver version?

A) we can find in Logfile.


10. How to identify old and new context roots?
A) in Httpd.conf file we can see commented(old) and uncommented(new) data.
11. Difference between v5 & v6.

6661.

A)
1. Multiple Profile creations with a single installation (All profiles share same WebSphere
binaries)
2. Introduction of Service Integration Bus (SIB) for messaging
3. Has default JMS providers
4. Supports mixed version nodes in a v6 ND Cell
5. Has some extra add-ons in the Admin console navigation tree
6. JACL has been deprecated in 6.1

13. What is the difference between WAS and WL?


6662.

A)
1. In weblogic u cant do clustering accros the domain,but in Websphere u can.
2. In weblogic all the configurations are stored in a single file called Config.xml ,but in
Websphere its stored in a directory structure called CELL
3. In weblogic u can start the managed server without a Adminserver(using MSIconfig.xml),in websphere u can not start a node with out Dmgr.
4. In websphere u can add webserver as a unmanaged node where as u cannnt do that in
weblogic.

A)

13. How many types of installation are there?


GUI, using Response file (silent mode), command line .
14. JACL scripting? Alredy discussed
15. If the performance, of the appliacation goes down? what will u do?

A) Performance Information should collect from monitoring tool


16. what is the difference between L1, L2, L3?

6663.
6664.
6665.
6666.

A)
l1- is basic level (monitoring, basic configuration)
l2 -back up who are senior staff (trouble shooting)
l3 architechts (designing / architect/ requirement(ram/box))

17. the uesr submitted the request, when that request is on processing in the middle the
server crashes then what happens?

6667.

It will lost.

6668.

Posted by Ponraj at 1:26 AM No comments:

6669.

Friday, September 14, 2007

6670.

Websphere application server interview Questions

6671.

Here is the major websphere application server interview questions

collection and answer

6672.

Wells Fargo 16-07-09

6673.
1) What are your daily day to day Activates?
A) We have ticketing tools, We have 2 Type of tickets:
1. Change request : scheduled activities like new resources creation, JVM settings,
Configuration of the application and development teams raised tickets
2. Incident request : production support or monitoring like up gradation.

6674.
6675.

We have a dev team; if they found any issues they will raise a ticket.
We have a production support team, and Monitoring team, if they come across some

thing abnormal then they will raise a production support tickets.

6676.

We are having WAS 5.1 and 6.1, so daily we are having configuration setups for

migration, and building the similar environment as 5.1 in 6.1In different boxes as new
environment.

6677.
6678.

Right now I dont have chance to write new scripts. How to check thread dump in jacl
How do you check the health of the appserver? Is there any tool is avialable with you?

A) We have monitoring tools, at the time issue only, TPV (Tivoli Performance Viewer)/Willy
Introscope, and normally it is disabled, at the time of performance issue only we will do
monitoring.

6679.
6680.

2 kinds of monitoring: 1. Availability, 2. performance monitoring 24/7 or not.


L1 team using SiteScope: SiteScope WebSphere Performance Servlet Monitor to monitor the server

statistics of IBM WebSphere Server (versions 3.0x, 3.5, 3.5.x, and 4.0) via a WebSphere Performance Servlet. The error
and warning thresholds for the monitor can be set on as many as ten performance statistics.

6681.

3) Can u configure multpile apache webservers?

A) we can configure in httpd.conf file.


4) Is it possible to configure 10 domain names in apache? if yes? How?
A) we can use virtual hosts.

6682.

5) How do you perform heap dump and thread dump?

A) Kill -3 <>
Heap dump relate to jvm memory usage,

6683.
6684.

Thread dump relate jvm thread usage


6) Is kill -3,kill a process or create a thread dump? explain!

A) kill -3 is used create thread dump.


7) Did u work with any tools which helps you to see the heap dump or thread dump?
A) Heap dump jmap, IBM heap analyzer tool, thread dump using IBM thread analyzer /samurai

6685.

8) How to configure security and LDAP?

A) Global security,
6686.

Security availability: 1. OS security 2. LDAP (3rd party security) 3. Custom

security(Application from DB)

6687.

9) What are 202 errors?

6688.

Accepted.

10) In ls -lrt, what t stands for and r stands for l stands for?

6689.
6690.

A)
-l shows you huge amounts of information (permissions, owners, size, and when last

modified.)

6691.
6692.

-r reverses the order of how the files are displayed.


-t shows you the files in modification time

11) How to check a particular port is working or not in unix?


A) netstat -a | grep 80

6693.

Posted by Ponraj at 4:50 AM No comments:

6694.

Monday, July 03, 2006

6695.

IBM Hyderabad

6696.

1)Tellme About yourself?

A) Worked as a Websphere administrator. Was responsible for deploying, configuring,


6697.

tuning, clustering, and troubleshooting WebSphere related issues.

2)Configuration of WebServer with AppServer?


A) This configuration available in httpd.conf file of a web server, in this file we will configure
virtual hosts and domains etc .
3) Role of Plugin-Cfg.xml?
A) When ever request comes to Webserver it identifies the app. server configuration in
this configuration file.

6698.

4) Tell me about RemoteConfiguration?

5) How do you deploy an application in AdminConsole?


6) How do you deploy an EAR file in admin console?
7) What is meant by default bindings?
A) It will bind the resources to connect.at time of startup
8)What are precompiled jsps?
9) Are you comfortable with MQ?
A) I have a little bit knowledge.
10)Tell me about MQConfiguration with WAS?
A) We will configure from console, resources -> JMS -> Queues-> integrating with MQ.
11) Tell me the command to find RAM size in AIX/Unix?
A) prtconf only for AIX

6699.

12)Command to find diskfree space?

A) Df k or m
13) how do you provide Custom security?

A) Developer will give the authorization from an application(may be uid/pwd from Oracle DB)
14)Suppose if u enable customsecurity after opening the admin console in the rightside suppose
if you got only 2 options instead of 3 then what to do?
A) question not clear
15)How much you are comfortable with scripting(JACL/JYTHON)?
A) I have little bit knowledge.
6700.
Set $

6701.
6702.
6703.
6704.
6705.
6706.
6707.
6708.
6709.
6710.
6711.
6712.
6713.
6714.
6715.
6716.
6717.
6718.
6719.
6720.
6721.

puts "About to dump threads for this jvm..."


$AdminControl invoke $jvm dumpThreads
puts "... done"
-----------Invoke the generateHeapDump operation on a JVM MBean, for example,
Finding JVM objectName:
set objectName [$AdminControl queryNames
WebSphere:type=JVM,process=<servername>,node=<nodename>,*]
Invoking the generateHeapDump operation on JVM MBean:
$AdminControl invoke $objectName generateHeapDump
Ex: wsadmin -f test.py a b c
test.py content:
import sys
first = sys.argv[0]
second = sys.argv[1]
third = sys.argv[2]
arglen = len(sys.argv)
16)In Jython script how to invoke a variable which was defined in another jython script?
Using MBeans
Calling scripts using another script
Use the execfile command to call a Jython script from another

Jython script. For example:

6722.
6723.
6724.
6725.

Create a script called test1.py that contains the following:


execfile('c:/temp/script/testFunctions.py')
print printName('Cathy', 'Smith')
Create a script called testFunctions.py that contains the

following:

6726.
6727.
6728.
6729.
6730.

def printName(first, last):

6731.

Posted by Ponraj at 2:24 AM No comments:

name = first + ' ' + last


return name
Then pass the following path as a script argument:
wsadmin -lang jython -f 'c:/temp/script/test1.py'

6732. WebSphere Application Server Version 7.0 Performance


Highlights
6733.

We recently announced WebSphere Application Server V7.0. Over the next week, I will be

sharing some of the performance highlights of our teams' work improving existing usage scenarios
as well as performance grooving of new V7.0 features. Here are some of the areas I plan to discuss.
Let me know if you'd like to see other areas and I'll work to include them as well.
6734.

General Java EE

6735.

Web Services including JAX-WS and WS-* standards support

6736.

Persistence including EJB3 and JPA

6737.

Startup Time and Memory Footprint

6738.

Security including Java SE, Admininstration, Java EE, and new features

6739.

Java SE Performance

6740.

Hardware exploitation (64-bit, Multicore, Virtualization)

6741.

Support for SIP based communication in our convergence sevlet container

Technical Questions

1. Are you responsible for production support?


A) Yes
As per on call support, we have dedicate mobile and laptop every week, they will change.
And Prioritize, change at every week on 24x7 basis.
2. Breifly explain about the topology of production environment?
A)
In my production environment we are having 200 applications running across 70 RHEL
boxes in 20 WebSphere cells.
Each cell has 3 nodes under dmgr, all nodes are established in horizontal cluster (different
RHEL boxes), All clusters will have 3 jvms run across the RHEL boxes.
Resources: 8 onsite + 8 off shore
Role hierarchy: Business head -> IT MGR -> Middleware mgr -> off-shore team lead ->
My role is Level-1 and 2.

We are did a migration from 5.1 to 6.0/6.1, in my environment, 5.1 will be completely
migrated this year end. We are using paid support from IBM 5.1(3 cells) as free support
stopped by IBM.

3. Which environment you are using?


A) Soloaris 6.1/8.x , RHEL Linux: 5.1
4. How many servers and how many applications?
A) Discussed
5. which kind of applications?
A) Client Business:
1. Mortgage, 2.Trading applications
6. Applications are running on clusters?
Yes.
7. How do you verify that you are using Horizontal clusters not a vertical cluster?
A) if u have all the servers in same machine(Host) ,than its vertical ,if cluster servers are
installed in different machine than its horizontal.
-ORGo to WAS console => select Nodes in left side => in the right side of the console you can
see how many nodes make's your CELL, and also the hostname of the boxes in which the
node exists.
if you see all the nodes from different hostnames then its Horizontal clustering if you see
same hostname here then its Vertical clustering

8. your cluster contains how many nodes?


A) 3 nodes
9. Both nodes are running on dmgr. Dmgr is on both nodes?
A) All my production Dmgr in a single box. Nodes will be across different boxes.
Note: if in case failure of DMGR node, then how do we handle the issue?
In that case we need to wait till that problem gets resolved, for any configuration changes in
the console. Generally start and stop server activities will do in application server node.
10. Is it necessary to have dmgr on both nodes?
A) NO, Single dmgr.
11. Do you have dmgr as standalone?

A) We can, but No use.


12. Can we create more than one server in standalone-environement?
A) Never worked on stand alone environment.
13. can we have more than one application in a single server?
A) many
14. I want to depoly the application in any one of the node but not cluster?
A) Node is a server
15. What kind of database you are using?
t
A) Oracle 10g
16. What kind of security mode you are using or JDBC connection?
A) J2C Authentication
17. What type of driver you are using? Type 4 driver
A)
Type 1 driver: JDBC-ODBC Bridge
This driver called as JDBC-ODBC bridge.The Java Statements converts to JDBC
statements.JDBC statements calls ODBC by using JDBC-ODBC bridge. ODBC drivers convert
into the requirements of databases.
Java--->JDBCStat-->JDBC-ODBC bridge-->ODBC-->Databases.
Type 2 driver: Native-API/partly Java driver
This driver is called as Native Driver where it requires the some native code to connect to
the databases.
Type 3 Driver: Net-protocol/all-Java driver
This driver is called as Protocal driver where
Java-->JDBC statements-->SQLStatements--> databases.
Type 4 Driver: This driver directly converts the java statements to SQl Statements which
require to databases. It wont convert to JDBC statement.

18. The application should be authenticate before interacting with database?


A) It will happened, we are creating uid, pwd that will work
19. what is meant by connection pooling?
A) a connection pool is a cache of database connections maintained by the database so that
the connections can be reused when the database receives future requests for data.

Connection pools are used to enhance the performance of executing commands on a


database. Opening and maintaining a database connection for each user, especially requests
made to a dynamic database-drivenwebsite application, is costly and wastes resources. In
connection pooling, after a connection is created, it is placed in the pool and it is used over
again so that a new connection does not have to be established. If all the connections are
being used, a new connection is made and is added to the pool. Connection pooling also
cuts down on the amount of time a user must wait to establish a connection to the
database.
20. what are the different methods to deploy application?
A)
21. for ear file is context root is necessary?
A) Hostname:9089/appname - context root Yes.
22. I updated the new application but the user is getting the old applicaion only?
A) need to Restart, synch
23. what are the options you have to improve performance?
A) Connection pool, Thread pool of web container, EJB container, web server parameter, jdbc
connection pool
Tuning Application server
Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning security, Tuning
operating systems, Tuning Web servers
Connection pool perameters:
$AdminControl getAttribute $objectname surgeCreationInterval
$AdminControl setAttribute $objectname surgeCreationInterval 30
$AdminControl getAttribute $objectname surgeThreshold
$AdminControl setAttribute $objectname surgeThreshold 15
24. to sepcify the weight of a cluster member in which file i have to modify?
A) have to modify in Plugin file
25. I am getting server 500 erro, what will be the reason?
A) Internal server error (server to db middleware)
26. How do enable GC?
In the Administrative Console, expand Servers and then click on Application Servers.
. Click on the server that is encountering the "OutOfMemory" condition.
. On the Configuration tab, under Server Infrastructure, expand Java and Process

Management, and click Process Definition.


. Under the Additional Properties section, click Java Virtual Machine.
. Select the Verbose garbage collection check box.
. Click Apply.
. At the top of the Administrative Client, click Save to apply changes to the master
configuration.
. Stop and restart the Application Server
The verbose garbage collection output is written to either native_stderr.log or
native_stdout.log for the Application Server
verbosegc Tells you what is being done, whether heap size is at min or max.

27. Ho to check GC is active or not, if you don't have?


A) We can check in logs.
28. can you tell me about profiles?
A) WebSphere application binary, profile sharing binaries of existing instance,
29. what is the use of virtual host?
A) Configuration that lets a single host machine resemble multiple host machines. Each
virtual
host has a logical name and a list of one or more domain name system (DNS) aliases by
which
it is known.
30. Is webserver & application server should be installed in a single machine or different
machines?
A) We can do it, but in production different machines.
Webserver OS tuned in different way, app. server different way, normally these web servers
in DMZ - Demilitarized Zone.

31. Difference between managed node and unmanaged node?


A) Managed have node agent, unmanaged not. Unmanaged node we not control from
console.
32. How to check application servers are running/not?
A) Ps -grep
33. How to check WAS is running or not through PS?

A) Ps -grep
WAS Edge Components
These are the some of the WAS Edge Components.

WAS Edge Components

Caching Proxy
Proxy Server
Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component
You might also like:

IBM Interview-2 Websphere Application Server

Configuring JDBC, Explain about JNDI

Barclays Interview In Websphere


LinkWithin
Posted by ravi1chowdary at 11:06 0 comments Email ThisBlogThis!Share to TwitterShare to
Facebook
What is JDBC, Jdbc Provider and Data Source and JNDI
1. What is JDBC ?

JDBC is an API (Application Program Interfaces) , that is useful to write a java program to
connect any database, and retrieve the data for the database and utilize the data in the java
program.
Making a connection to a database
Creating SQL or MYSQL Statement
Execute that Sql or MySql queries in the database

We have 2 types of Jdbc drivers in WAS, Those are type 2(think) and type 4(thin/native
protocol)
type 2 driver require the database client software on the client node to connect to the
database server

type 4 driver connect directly to the database server

2. What is Data Source ?

Data Source allow to you to manage a pool of connection to a database


Data Source is handle to which database you want to connect , it is a communication
between database and
client or end-user

3. What is Connection Pool ?

Connection pool is a place where a set of connection are kept and are used in different
programs without creating connection to the database, after using the connection he can
send back that connection to the connection pool

4. What is Jdbc Provider ?

It is a database provided by the vendor which database we have to use like mysql , oracle
etc..
This details given by the client or vendor

5.What is JNDI ?

Java Naming Directory Interface Service is used to register the resource hosted by server's
JNDI gives unique name for every server
It is implements on the top of CORBA (Common Request Broker Architecture)

You might also like:

Configuring JDBC, Explain about JNDI

Technical Questions

IBM Interview-2 Websphere Application Server


LinkWithin

Posted by ravi1chowdary at 11:04 1 comments Email ThisBlogThis!Share to TwitterShare to


Facebook
Monday, 15 October 2012
Secure Soket Layer Architecture

The SSL configuration for WebSphere provides the authentication between the
WEB Server (IBM IHS 2.0.47.1) and the WebSphere JVM. The configuration uses Self Signed
Certificates with a Five Year (1825 days) operational limit. No Keys are purchased to provide
this security as no customer facing interaction is involved, hence certificates are self signed.

The principle sections of the setup are:ServerKey.jks

Holds the WebSphere Server Certificate

ServerTrust.jks

Holds the Server Key, Client Key and the Plugin Key
allowing WebSphere to trust client connections (SAS,
SOAP) and the WEB Server via the WEB Plugin.

ClientKey.jks

Holds the Client Certificate for SAS & SOAP /


WebServices Authentication.

ClientTrust.jks

Holds the Server Key and Client Key allowing the


SAS & SOAP Web Services to trust the WebSphere
JVM.

PluginKey.kdb

Holds the Plugin Certificate and the Server Key to


enable the Web Server to trust the WebSphere JVM.

PluginKey.sth

Holds the Access password for the PluginKey.kdb

IBM Hyderabad Interview Questions


Part-V :

1)Tellme About yourself?


A) Worked as a Websphere administrator. Was responsible for deploying, configuring,
tuning, clustering, and troubleshooting WebSphere related issues.
2)Configuration of WebServer with AppServer?
A) This configuration available in httpd.conf file of a web server, in this file we will configure
virtual hosts and domains etc .
3) Role of Plugin-Cfg.xml?
A) When ever request comes to Webserver it identifies the app. server configuration in this
configuration file.
4) Tell me about RemoteConfiguration?
5) How do you deploy an application in AdminConsole?
6) How do you deploy an EAR file in admin console?
7) What is meant by default bindings?
A) It will bind the resources to connect.at time of startup
8)What are precompiled jsps?
9) Are you comfortable with MQ?
A) I have a little bit knowledge.
10)Tell me about MQConfiguration with WAS?
A) We will configure from console, resources -> JMS -> Queues-> integrating with MQ.
11) Tell me the command to find RAM size in AIX/Unix?
A) prtconf only for AIX
12)Command to find diskfree space?
A) Df k or m
13) how do you provide Custom security?
A) Developer will give the authorization from an application(may be uid/pwd from Oracle
DB)

14)Suppose if u enable customsecurity after opening the admin console in the rightside
suppose if you got only 2 options instead of 3 then what to do?
A) question not clear
15)How much you are comfortable with scripting(JACL/JYTHON)?
A) I have little bit knowledge.
Set $
puts "About to dump threads for this jvm..."
$AdminControl invoke $jvm dumpThreads
puts "... done"
-----------Invoke the generateHeapDump operation on a JVM MBean, for example,
Finding JVM objectName:
set objectName [$AdminControl queryNames
WebSphere:type=JVM,process=<servername>,node=<nodename>,*]
Invoking the generateHeapDump operation on JVM MBean:
$AdminControl invoke $objectName generateHeapDump
Ex: wsadmin -f test.py a b c
test.py content:
import sys
first = sys.argv[0]
second = sys.argv[1]
third = sys.argv[2]
arglen = len(sys.argv)
16)In Jython script how to invoke a variable which was defined in another jython script?
Using MBeans
Calling scripts using another script
Use the execfile command to call a Jython script from another Jython script. For example:
Create a script called test1.py that contains the following:
execfile('c:/temp/script/testFunctions.py')
print printName('Cathy', 'Smith')
Create a script called testFunctions.py that contains the following:
def printName(first, last):
name = first + ' ' + last

return name
Then pass the following path as a script argument:
wsadmin -lang jython -f 'c:/temp/script/test1.py
You might also like:

IBM Interview-2 Websphere Application Server

Technical Questions

WebSphere Application Server Interview Questions Part-1


LinkWithin
Posted by ravi1chowdary at 01:56 0 comments Email ThisBlogThis!Share to TwitterShare to
Facebook
Wells Fargo in WAS
Part - IV :

1) What are your daily day to day Activates?


A) We have ticketing tools, We have 2 Type of tickets:
1. Change request : scheduled activities like new resources creation, JVM settings,
Configuration of the application and development teams raised tickets
2. Incident request : production support or monitoring like up gradation.
We have a dev team; if they found any issues they will raise a ticket.
We have a production support team, and Monitoring team, if they come across some thing
abnormal then they will raise a production support tickets.
We are having WAS 5.1 and 6.1, so daily we are having configuration setups for migration,
and building the similar environment as 5.1 in 6.1In different boxes as new environment.
Right now I dont have chance to write new scripts. How to check thread dump in jacl
How do you check the health of the appserver? Is there any tool is avialable with you?
A) We have monitoring tools, at the time issue only, TPV (Tivoli Performance Viewer)/Willy
Introscope, and normally it is disabled, at the time of performance issue only we will do
monitoring.
2 kinds of monitoring: 1. Availability, 2. performance monitoring 24/7 or not.

L1 team using SiteScope: SiteScope WebSphere Performance Servlet Monitor to monitor the
server statistics of IBM WebSphere Server (versions 3.0x, 3.5, 3.5.x, and 4.0) via a
WebSphere Performance Servlet. The error and warning thresholds for the monitor can be
set on as many as ten performance statistics.
3) Can u configure multpile apache webservers?
A) we can configure in httpd.conf file.
4) Is it possible to configure 10 domain names in apache? if yes? How?
A) we can use virtual hosts.
5) How do you perform heap dump and thread dump?
A) Kill -3 <>
Heap dump relate to jvm memory usage,
Thread dump relate jvm thread usage
6) Is kill -3,kill a process or create a thread dump? explain!
A) kill -3 is used create thread dump.
7) Did u work with any tools which helps you to see the heap dump or thread dump?
A) Heap dump jmap, IBM heap analyzer tool, thread dump using IBM thread analyzer
/samurai
8) How to configure security and LDAP?
A) Global security,
Security availability: 1. OS security 2. LDAP (3rd party security) 3. Custom
security(Application from DB)
9) What are 202 errors?
Accepted.
10) In ls -lrt, what t stands for and r stands for l stands for?
A)
-l shows you huge amounts of information (permissions, owners, size, and when last
modified.)
-r reverses the order of how the files are displayed.
-t shows you the files in modification time
11) How to check a particular port is working or not in unix?
A) netstat -a | grep 80

You might also like:


IBM Interview-2 Websphere Application Server
Technical Questions

Barclays Interview In Websphere


LinkWithin
Posted by ravi1chowdary at 01:52 0 comments Email ThisBlogThis!Share to TwitterShare to
Facebook
Barclays Interview In Websphere
Part-III :

1. What is session affinity?


A) Is nothing but a persistence.
Most servers use the term Session Affinity to indicate that with in a cluster of servers,
requests from the same client always get routed back to same server. This eliminates the
need to replicate session data like HTTP session or Stateful session Beans.
2. JVM which has been clustered, the server is in production?
A) 1. Memory to memory replication 2. Database persistence
Heartbeat mechanism work in a cluster, member of the cluster identifies that the other
server is not responding it checks 3 times for every 60 seconds, if not responded then it
takes the configuration using memory replication process then completes request.
3. What is fix pack?
A) Patches to fix a particular issue for a particular in environment only not other.
4. What is patch?
A) It is like independent to every body, bug fix of WAS. WAS 6.1.0.17
5. What is migration? How can you migrate from one version to another version?
A) discussed
5. How can you disable the security without admin console?
A) we can disable in Security.xml, but we cant enable.
6. Complete configureation steps for SSL?
A) We have to install ibm http server, by using ikeyman tool we can create and use SSL
certificates.
7. How to configure session management?

A) we can configure though console, either in application/deployment descriptor.


8. How can you provide security authentication for web server?
A) eTrust SiteMinder tool
9. How to know webserver version?
A) we can find in Logfile.
10. How to identify old and new context roots?
A) in Httpd.conf file we can see commented(old) and uncommented(new) data.
11. Difference between v5 & v6.
A)
1. Multiple Profile creations with a single installation (All profiles share same WebSphere
binaries)
2. Introduction of Service Integration Bus (SIB) for messaging
3. Has default JMS providers
4. Supports mixed version nodes in a v6 ND Cell
5. Has some extra add-ons in the Admin console navigation tree
6. JACL has been deprecated in 6.1
12. What is the difference between WAS and WL?
A)
1. In weblogic u cant do clustering accros the domain,but in Websphere u can.
2. In weblogic all the configurations are stored in a single file called Config.xml ,but in
Websphere its stored in a directory structure called CELL
3. In weblogic u can start the managed server without a Adminserver(using MSIconfig.xml),in websphere u can not start a node with out Dmgr.
4. In websphere u can add webserver as a unmanaged node where as u cannnt do that in
weblogic.
13. How many types of installation are there?
A) GUI, using Response file (silent mode), command line .
14. JACL scripting? Alredy discussed
15. If the performance, of the appliacation goes down? what will u do?
A) Performance Information should collect from monitoring tool
16. what is the difference between L1, L2, L3?
A)
l1- is basic level (monitoring, basic configuration)

l2 -back up who are senior staff (trouble shooting)


l3 architechts (designing / architect/ requirement(ram/box))
17. the uesr submitted the request, when that request is on processing in the middle the
server crashes then what happens?
It will lost.

You might also like:


IBM Interview-2 Websphere Application Server
Technical Questions
Configuring JDBC, Explain about JNDI
LinkWithin
Posted by ravi1chowdary at 01:47 0 comments Email ThisBlogThis!Share to TwitterShare to
Facebook
IBM Interview-2 Websphere Application Server
Part-II :

1. Are you responsible for production support?


A) Yes
As per on call support, we have dedicate mobile and laptop every week, they will change.
And Prioritize, change at every week on 24x7 basis.
2. Breifly explain about the topology of production environment?
In my production environment we are having 200 applications running across 70 RHEL
boxes in 20 WebSphere cells.
Each cell has 3 nodes under dmgr, all nodes are established in horizontal cluster (different
RHEL boxes), All clusters will have 3 jvms run across the RHEL boxes.
Resources: 8 onsite + 8 off shore
Role hierarchy: Business head -> IT MGR -> Middleware mgr -> off-shore team lead ->
My role is Level-1 and 2.

We are did a migration from 5.1 to 6.0/6.1, in my environment, 5.1 will be completely
migrated this year end. We are using paid support from IBM 5.1(3 cells) as free support
stopped by IBM.

3. Which environment you are using?


A) Soloaris 6.1/8.x , RHEL Linux: 5.1
4. How many servers and how many applications?
A) Discussed
5. which kind of applications?
A) Client Business:
1. Mortgage, 2.Trading applications
6. Applications are running on clusters?
Yes.
7. How do you verify that you are using Horizontal clusters not a vertical cluster?
A) if u have all the servers in same machine(Host) ,than its vertical ,if cluster servers are
installed in different machine than its horizontal.
-ORGo to WAS console => select Nodes in left side => in the right side of the console you can
see how many nodes make's your CELL, and also the hostname of the boxes in which the
node exists.
if you see all the nodes from different hostnames then its Horizontal clustering if you see
same hostname here then its Vertical clustering

8. your cluster contains how many nodes?


A) 3 nodes
9. Both nodes are running on dmgr. Dmgr is on both nodes?
A) All my production Dmgr in a single box. Nodes will be across different boxes.
Note: if in case failure of DMGR node, then how do we handle the issue?
In that case we need to wait till that problem gets resolved, for any configuration changes in
the console. Generally start and stop server activities will do in application server node.
10. Is it necessary to have dmgr on both nodes?
A) NO, Single dmgr.
11. Do you have dmgr as standalone?

A) We can, but No use.


12. Can we create more than one server in standalone-environement?
A) Never worked on stand alone environment.
13. can we have more than one application in a single server?
A) many
14. I want to depoly the application in any one of the node but not cluster?
A) Node is a server
15. What kind of database you are using?
A) Oracle 10g
16. What kind of security mode you are using or JDBC connection?
A) J2C Authentication
17. What type of driver you are using? Type 4 driver
A)
Type 1 driver: JDBC-ODBC Bridge
This driver called as JDBC-ODBC bridge.The Java Statements converts to JDBC
statements.JDBC statements calls ODBC by using JDBC-ODBC bridge. ODBC drivers convert
into the requirements of databases.
Java--->JDBCStat-->JDBC-ODBC bridge-->ODBC-->Databases.
Type 2 driver: Native-API/partly Java driver
This driver is called as Native Driver where it requires the some native code to connect to
the databases.
Type 3 Driver: Net-protocol/all-Java driver
This driver is called as Protocal driver where
Java-->JDBC statements-->SQLStatements--> databases.
Type 4 Driver: This driver directly converts the java statements to SQl Statements which
require to databases. It wont convert to JDBC statement.

18. The application should be authenticate before interacting with database?


A) It will happened, we are creating uid, pwd that will work
19. what is meant by connection pooling?
A) a connection pool is a cache of database connections maintained by the database so that
the connections can be reused when the database receives future requests for data.
Connection pools are used to enhance the performance of executing commands on a

database. Opening and maintaining a database connection for each user, especially requests
made to a dynamic database-drivenwebsite application, is costly and wastes resources. In
connection pooling, after a connection is created, it is placed in the pool and it is used over
again so that a new connection does not have to be established. If all the connections are
being used, a new connection is made and is added to the pool. Connection pooling also
cuts down on the amount of time a user must wait to establish a connection to the
database.
20. what are the different methods to deploy application?
A)
21. for ear file is context root is necessary?
A) Hostname:9089/appname - context root Yes.
22. I updated the new application but the user is getting the old applicaion only?
A) need to Restart, synch
23. what are the options you have to improve performance?
A) Connection pool, Thread pool of web container, EJB container, web server parameter, jdbc
connection pool
Tuning Application server
Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning security, Tuning
operating systems, Tuning Web servers
Connection pool perameters:
$AdminControl getAttribute $objectname surgeCreationInterval
$AdminControl setAttribute $objectname surgeCreationInterval 30
$AdminControl getAttribute $objectname surgeThreshold
$AdminControl setAttribute $objectname surgeThreshold 15
24. to sepcify the weight of a cluster member in which file i have to modify?
A) have to modify in Plugin file
25. I am getting server 500 erro, what will be the reason?
A) Internal server error (server to db middleware)
26. How do enable GC?
In the Administrative Console, expand Servers and then click on Application Servers.
. Click on the server that is encountering the "OutOfMemory" condition.
. On the Configuration tab, under Server Infrastructure, expand Java and Process
Management, and click Process Definition.

. Under the Additional Properties section, click Java Virtual Machine.


. Select the Verbose garbage collection check box.
. Click Apply.
. At the top of the Administrative Client, click Save to apply changes to the master
configuration.
. Stop and restart the Application Server
The verbose garbage collection output is written to either native_stderr.log or
native_stdout.log for the Application Server
verbosegc Tells you what is being done, whether heap size is at min or max.

27. Ho to check GC is active or not, if you don't have?


A) We can check in logs.
28. can you tell me about profiles?
A) WebSphere application binary, profile sharing binaries of existing instance,
29. what is the use of virtual host?
A) Configuration that lets a single host machine resemble multiple host machines. Each
virtual
host has a logical name and a list of one or more domain name system (DNS) aliases by
which
it is known.
30. Is webserver & application server should be installed in a single machine or different
machines?
A) We can do it, but in production different machines.
Webserver OS tuned in different way, app. server different way, normally these web servers
in DMZ - Demilitarized Zone.

31. Difference between managed node and unmanaged node?


A) Managed have node agent, unmanaged not. Unmanaged node we not control from
console.
32. How to check application servers are running/not?
A) Ps -grep
33. How to check WAS is running or not through PS?
A) Ps -grep

WAS Edge Components


These are the some of the WAS Edge Components.

WAS Edge Components

Caching Proxy
Proxy Server
Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component
Cluster Configuration and Deploy Applications

With Network Deployment, you can use application server clustering to enhance
workload distribution. A cluster is a logical collection of application server processes that
provides workload balancing and high availability.

Application servers in a cluster are members of that cluster and must all have
identical application components on them. Other than the applications on them, cluster
members do not have to share any other configuration data.

For example, one cluster member might run on a large multi-processor server
while another member of that same cluster might run on a small mobile computer. The
server configuration settings for each of these two cluster

members is very different, except the application components that are assigned

to them. In that area of configuration, they are identical. The members of a cluster can be
located on a single node (vertical cluster), across multiple nodes (horizontal cluster), or on a
combination of the two.

When you install, update, or delete an application, the updates are automatically
distributed to all members in the cluster. In WebSphere Application Server V5, if
you updated an application on a cluster, you had to stop the application on every
Server in the cluster, install the update, and then restart the server. With
WebSphere Application Server V6, the Rollout Update option allows you to
update and restart the application servers on each node, one node at a time.
This provides continuous availability of the application.

CREATION OF CLUSTERS:

Open the admin console of deployment manager


http://localhost:9061/admin

In left hand side console


Select the server

Application Servers

WebServers

Generic Servers

JMS Servers

Clusters

Cluster Topology

Click on: Clusters


Click on: New
Enter the cluster name: Sumanth (name of the cluster)

Existing Server
0 : Do not include an existing server in this cluster (in this we can create new servers)

0: Select an existing server to add to this cluster ( in this we can select


the servers already which are created)
Note: if you want create the new server the click on : Do not include an existing server in
this cluster
Click on next
Member name : server1 (name of the server)
Click on : apply

If you want to create one more server: enter the member name again
Click on next

If you want to use the existing server click on : Select an existing server to add to this
cluster
Browse for the path the server

D:\IBM\WebSphere\AppServer\profiles\Dmgr01\config\cells\mirdev81Cell01\nodes\mirdev8
1CellManager01\servers

Click on : next

Summary (it will show all the select components to create the cluster)
Click on : FINISH
Click on : SAVE

Expand + total changes document: 30 (in total it tells about the servers)
Synchronize changes with Nodes

TO SEE THE PORT NUMBERS:


Click on selected server
ex: server2
Click on Ports
Wc adminhost : in this we can see the port number

TO START THE CLUSTER:

Select the server

Application Servers

WebServers

Generic Servers

JMS Servers
Clusters
-

Cluster Topology

Click on : Clusters

select

name

status
sumanth

Click on: Start (it will start the cluster and shows in status)
NOTE: if the cluster not started, then start the each server in the cluster)

Open the admin console of deployment manager


http://localhost:9061/admin

In left hand side console


Select the server

Application Servers

WebServers

Generic Servers

JMS Servers
Clusters

Cluster Topology

Select the Application server


Click on : install new application

Path of the new application


Local file system
Remote file system

click on Local file system : EJB.War

( Browse for the location the file)

NOTE: select the War File or Ear File


WAR FILE: Web Arch File
EAR File : Enterprise Arch

Context Root : naidu (name of the context root, by this name we will open the browser later)
Click on : next

Application security warning


Click on : continue

Select installed options


Click on : next

Map modules to server

Select

Modules
EJB Client
WEB-INF/
WEB.XML

URL

Server

Client.waR,

WebSphereCell=

mirdev30cell01,
node=mirdev30node01, server=server1

Cluster and Server: webspherecell=miredv30cell01, cluster=sumanth

TE: the above clusters and servers shows, the clusters and server which are already created and select
the required cluster to deploy the application.

Select the cluster sumanth


Click on : Apply
Click on : next
Click on : next
Click on : Finish

Save the master configuration


Click on : save

select the war file and start

NOTE : after creation of cluster, Go to the browser

http://localhost:9081/sumanth

sumanth : cluster root name


9081 : port number (wc dafault host)

TO SEE THE PORT NUMBER:


servers
Application server
Click on required server and click on ports
-- Wc dafault host
WebSphere Application Server Interview Questions Part-1

1.What is WebSphere?

WebSphere refers to a brand for IBM software products. It is designed for setting up,
operation and integration of electronic business applications. These applications could

perform well on cross platform environment. These set of software are java based web
technologies.

WebSphere is a set of Java-based tools from IBM that allows customers to create and
manage sophisticated business Web sites.

2.What is master repository?

Deployment manager contains the MASTER configuration and application files. All updates
to the configuration files should go through the deployment manager.

3. WebSphere packages?

Express, base, network deployment

4. Diff b/w 5.0 and 6.0?

Web Sphere Studio 3.5, comes up with Visual Age for Java. WSAD 5.0 supports J2EE 1.3
java specifications. RAD 6.0 supports J2EE 1.4 and integrated with Eclipse 3.0, UML Visual
Editor, Tomcat Jakarta, Ant scripting, EJB universal test client and SOA tools.

5. Diff b/w Weblogic and WebSphere?

Both BEA Weblogic and IBMs WebSphere provide J2EE based application servers which are
competitors. WebSphere leverages more on connectivity issues with MQ and legacy systems
with strong dominance in J2EE.

6. What are the different JMS providers available in different WAS versions?

WAS 6
WebSphere Embedded Messaging
WebSphere MQ

Generic
V5 Default Messaging

WAS 5
Generic JMS Provider
WebSphere JMS Provider
WebSphere MQ JMS Provider

7. What is JavaBean?

A JavaBean is a Java Object that is serializable, has a nullary constructor, and allows
access to properties using getter and setter methods.

8. What is the profile?

Profiles are a set of files that represent a websphere application server configuration.

9. What is the application server?

The application server provides a runtime environment in which to deploy, manage, and
run j2ee applications.

10. Why use the boostrap port number?

Client applications use the bootstrap port to access webspheres built-in object request
broker (orb) to use enterprise java beans in applications installed on the application server.
The java naming and directory interface service provider url used by the client application
needs to reference the bootstrap port to obtain an initial context for looking up ejbs it wants
to use. (For communicate two servers)

1. Tell me about your educational background.

2. Tell me about your day to day activity.


3. what is load balancing?
A) Edge component, BIGIP product hardware load balance.
It will be connected to router and switches, Webserver to app. server load balancer
4. What is Work Load Management?
A) Failover, High availability, scalability and security are coming from Clustering (WLM).
Two main features are - Load Balancing - AffinityWebSphere WLM is offering these two
features on different levels like - Application/web Server Clustering
5. what is meant by profile? How many types of profiles are there in Was v6.0?
A) 3 types of profiles in 6.0 1.application server , 2. dmgr, 3.default
in 6.1 there are 4 1.dmgr, 2.app.serv, 3.default,4.cell profile(already federated appserver
profile)
6. how you fedarate a node from deployment manager? and how you federate when global
security is enabled.?
A) we can federate it from console, need to select Node under system administration
section, then select a new node button then provide required(soap port) data.
7. What is SSL ? hOW You configure SSL?
A) It is Already been configured will use dummy, web server part, certificate, configure in
that virtual host.
8. What is meant by Horizontal Clustering? Explain?
A) DONE
9. How to check disk usage in linux or unix?
A) Du -k
10. How to check the multiple NIC in Unix or linux?
A) ifconfig -a
11. How to identify and kill a process ID?
A) Ps ef
12. What are the measures you follow while deploying an application in production
environment?
A) we need to consider below steps.
1. need to take necessary backups, 2. Raise a change request, 3. Approval request, 4.
schedule date from change control.
13. what is the use of trace.log and activity.log?
A) we can use showlog commad in bin directory for getting tracer information.
Trace.log : It will have details about the WAS Environment, understandable text format.

Activity.log : It will have complete information about Application server environment, and it
is not in readable format, waslogbr.bat for opening/viewing this log. It will have
information about complete base class and other stuff. We have to use symptom database
for fixing/compare identifying the issue.
15. where do you get performance information in log files of an application server?
A) there are 2 logfiles
1. NativeError.log at what state the GC happened and how much memory freed up.
2. NativeOut.log it is having general logs.
. Tell me about yourself (roles and responsibilites)
2. What is the difference b/wn appserver and webserver?
3. How do u configure the plug-in file?
4. How do u configure JDBC drivers and what is meant by J2C authentication?
5. How Internet Works?
A) The Internet is a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is a network of networks that consists of
millions of private and public, academic, business, and government networks of local to
global scope that are linked by copper wires, fiber-optic cables, wireless connections, and
other technologies.
6. Explain the process of Federation?
7.How do u administrate admin console in unix?
8. what are the different types of clustering? done
9. What is the advantages of Vertical Clustering?
10. Do u have any idea or did u work with JACL scripts?
11. Where do you find the problems of a Webserver(Log file)?
12. How many types of log files are there! What are they!
13. What is log rotation policy?
14. Where do you enable the Garbage Collector?
using -verbosegc in startup command
15. How to tune an application?
16. When you will perform Thread Dump and Heap Dump?
17. What are the parameters that to pass while generating an Heap Dump?
18. How To identify that heap memory is decreasing and where?
19. Describe the real time problems that u faced in your administration career?
20. What are the major tasks you solved?
21. What is the difference between SSH and Https?
22. Why we enable SSL on webserver rather than App.Server?

A) When ever request comes to application it is start working from Webserver.


SSH
Secure Shell (SSH), sometimes known as Secure Socket Shell, is a Unix-based command
interface and protocol for securely getting access to a remote computer. It is widely used by
network administrators to control Web and other kinds of servers remotely. SSH is actually a
suite of three utilities - slogin, ssh, and scp - that are secure versions of the earlier UNIX
utilities, rlogin, rsh, and rcp. SSH commands are encrypted and secure in several ways.
Both ends of the client/server connection are authenticated using a digital certificate, and
passwords are protected by being encrypted.
SSH uses RSA public key cryptography for both connection and authentication. Encryption
algorithms include Blowfish, DES, and IDEA. IDEA is the default.
SSH2, the latest version, is a proposed set of standards from the Internet Engineering Task
Force (IETF).
How To Connect To WSadmin Console through SOAP ?
Generally we connect wsadmin console directly with soap port or rmi port.
specially if we want to check whether a particular SOAP port of dmgr is working or not, this
requisition we need whenever we are federating a node to a dmgr.
The following is the command which we use to check whether a particular port is
communicating or not.
wsadmin -conntype SOAP -port 8879
wsadmin -conntype RMI -port 9809
wsadmin -conntype RMI -port 2809 -user u1 -password secret1
(1.1) Issues: we got responce from users saying that they not able to receive messages
from their application.
Sol : we identified that message receiver server not able to recive messages from MQ,
because of File storeage failed, then we informed the same to system infrastructure
team they added SAN, even though the problem not got resolved.
I am seeing some transaction timeout errors in the logs:####<21-Jul-2009 16:18:23
o'clock BST> <21cnedc313>

(1.2) Issues: JMS transaction timeout messages like this in WAS.


Sol: there are bulk number of JMS messages stored in MQ Server, when ever san got added
at a time all the messages in MQ, hit the server at a time, so server is not able process that
many number of requests at a time, then we increase the JTA transaction time out value
from 30 to 100, this will allow more time for transaction to complete. After process all the
requests we changed the transaction time out value back to 30.
(2.1) Issues: the WAS server logs are not getting generated in both the nodes. The last
timestamp in the logs file is 18/07/0915:36.The same issue has occurred few times and we
have to restarted both the managed servers for the logs to be generated.
Could you please let us know what could be the reason for this issue?
Sol. The log rotation was not set properly, which I have set now. Also the log stopped in the
middle of printing some debugs, which suggests that it ran out of disk space. The
/IBM_profile is mounted on root partition.
(3.1) Can you please send the P2 case (TAM Test Tool not working) which came today
morning to APLSUP54 and request them to check why the ?java.lang.OutOfMemoryError:
unable to create new native thread? occurred.
Also mention in that case that we had taken the thread dump and is present at mps
location.
Sol. This is again a native memory issue. The JVM heap allocated is 1.5 Gb (which is
necessary otherwise app starts giving heap errors), which leave 512mb for native memory
out of the possible 2Gb max.
This native memory is used by all the native modules like MQ or application codes creating
native memory. If the native memory is not sufficient then you get OutofMemory:unable to
create a new native thread error.
(4.1) We are facing problem with the WebSphere server in dybip04. We are using BEA
version 8.1SP6
The Managed server is suddenly going into UNKNOWN state and when we try to restart the
server
The following error is occurring::
OutOfMemoryError occured on server

Sol. I have increased the memory size to 2GB and restarted the server. The messages are
being consumed now.
5.1) we are facing connection failure error, due to what causes?
Sol. Finally we found, driver there is one DB driver corrupted in it causes the issue.
Firewarll -> loadbalancer -> Webserver -> app.ser visa plugin -> hits application -> contact
db to ds and
request - > firewall -> loadbalancer(split the load into multiple Webserver) ->
(sitemider/ssl) webserver -> via plug in which is in the application server -> application
In side cluster jvm will respond.
How much memory tuned for your application servers in your environment?
Depend upon the application, decided by developer. Or depends on OS.
How will you login to solaris/ linux for installations?
Normally we will not use rout privileged ID for installing/configuring was applications in
Linux.
Ex: empid
Su wasuser(not root privileged user) Non-route user
What are the two basic steps that admin have to do after deploying the application & before
running the application?
have to regenerate the web server plug-in, copy it over to the web server machine and do a
quick restart of it
1.wht is hot deployment, and where we get a chance to go for this?
Hot deployment means adding modules or additional services to the existing application or
new application without stopping the application server as well as application. When an
application is went to Production environment then we can't stop the application as
application requests will come. So in that case we will go for hot deployment.
2.Can we access 2 different applications at once running on 2 application servers in a
cluster?

If those two applications are mapped exactly on to the same cluster members, we can
access for them by configuring the webserver and plug-in properly for the cluster.
3.how to enable Global Security in WAS though CUI?
To enable Global Security first we have to do
1. Select the Authentication Registry, i.e., either Local OS or LDAP.
Here we have to specify the primary administrative user name which should be present
there in the registry.
2. Select the Authentication Mechanism i.e., LTPA or SWAM.
Here we have to specify the password and confirm-password.
3. Enable Global Security.
4. Save and restart the server.
4.If the app server crashes in the middle of application deployment , wht could be the
reason and wht steps we have to follow?
If the server resources are less while deployment, when application requests are hitting
application server due to less resources the application server will crash. If the application
server crash then that time we can get thread dump.
5.During WAS ND installation, one default server "server1" creates right?can we change its
name during installation?
If we are installing, in silent we can change the default server name we can change, in GUI
its not possible.
Q: What is the default port for SSH server?
A: 22
Posted by Ponraj at 1:27 AM 1 comment:
HSBC Interview
These are the interview questions which are asked in HSBC.

1. What is JavaBean?
A) A JavaBean is a Java Object that is serializable, has a nullary constructor, and allows
access to properties using getter and setter methods.

2. What is difference between soap.client.props and sas.client.props?


3. What is difference between normal JVM and Web sphere JVM?
4. What are the securities in Web sphere?
5. What is DD/Deployment Descriptor?
A) a deployment descriptor describes how a web application or enterprise application should
be deployed. It directs a deployment tool to deploy a module or application with specific
container options, security settings and describes specific configuration requirements

6. What is the deployment descriptor of EAR?


A) as below
7. What is the deployment descriptor of EJB/WAR?
A) ibm-web-bnd.xmi, ibm-web-ext.xmi, web.xml
8. How do you package applications?
9. What is difference between context root and url-pattern?
10. Workload management
11. What is vertical and horizontal scaling and their Advantages and Dis-advantages?
12. How do you configure LDAP and Web sphere?
13. How do you enable global security?
14. How do you find memory leaks? At what situation memory leaks occur Give any 3
examples? Is there any tool to find memory leaks?
memory leaks in hapen if objects not closing in java program
15. How do you enable verbose GC? In what file, the output is written?
16. When does GC cycle starts?
17. What is OutOfMemory exception and when does it occur?
18. What are your Day-to-Day Activities?
Posted by Ponraj at 1:27 AM No comments:
IBM INTERVIEW Questions on 04-05-09

1. Tell me about your educational background.


2. Tell me about your day to day activity.
3. what is load balancing?
A) Edge component, BIGIP product hardware load balance.

It will be connected to router and switches, Webserver to app. server load balancer
4. What is Work Load Management?
A) Failover, High availability, scalability and security are coming from Clustering (WLM).
Two main features are - Load Balancing - AffinityWebSphere WLM is offering these two
features on different levels like - Application/web Server Clustering
5. what is meant by profile? How many types of profiles are there in Was v6.0?
A) 3 types of profiles in 6.0 1.application server , 2. dmgr, 3.default
in 6.1 there are 4 1.dmgr, 2.app.serv, 3.default,4.cell profile(already federated appserver
profile)
6. how you fedarate a node from deployment manager? and how you federate when global
security is enabled.?
A) we can federate it from console, need to select Node under system administration
section, then select a new node button then provide required(soap port) data.
7. What is SSL ? hOW You configure SSL?
A) It is Already been configured will use dummy, web server part, certificate, configure in
that virtual host.
8. What is meant by Horizontal Clustering? Explain?
A) DONE
9. How to check disk usage in linux or unix?
A) Du -k
10. How to check the multiple NIC in Unix or linux?
A) ifconfig -a
11. How to identify and kill a process ID?
A) Ps ef
12. What are the measures you follow while deploying an application in production
environment?
A) we need to consider below steps.

1. need to take necessary backups, 2. Raise a change request, 3. Approval request, 4.


schedule date from change control.
13. what is the use of trace.log and activity.log?
A) we can use showlog commad in bin directory for getting tracer information.
Trace.log : It will have details about the WAS Environment, understandable text format.
Activity.log : It will have complete information about Application server environment, and it
is not in readable format, waslogbr.bat for opening/viewing this log. It will have
information about complete base class and other stuff. We have to use symptom database
for fixing/compare identifying the issue.
15. where do you get performance information in log files of an application server?
A) there are 2 logfiles
1. NativeError.log at what state the GC happened and how much memory freed up.
2. NativeOut.log it is having general logs.
Posted by Ponraj at 1:27 AM No comments:
IBM Chennai Interview
1. Are you responsible for production support?
A) Yes
As per on call support, we have dedicate mobile and laptop every week, they will change.
And Prioritize, change at every week on 24x7 basis.

2. Breifly explain about the topology of production environment?


A)
In my production environment we are having 200 applications running across 70 RHEL
boxes in 20 WebSphere cells.
Each cell has 3 nodes under dmgr, all nodes are established in horizontal cluster (different
RHEL boxes), All clusters will have 3 jvms run across the RHEL boxes.

Resources: 8 onsite + 8 off shore


Role hierarchy: Business head -> IT MGR -> Middleware mgr -> off-shore team lead ->
My role is Level-1 and 2.
We are did a migration from 5.1 to 6.0/6.1, in my environment, 5.1 will be completely
migrated this year end. We are using paid support from IBM 5.1(3 cells) as free support
stopped by IBM.

3. Which environment you are using?


A) Soloaris 6.1/8.x , RHEL Linux: 5.1
4. How many servers and how many applications?
A) Discussed
5. which kind of applications?
A) Client Business:
1. Mortgage, 2.Trading applications
6. Applications are running on clusters?
Yes.
7. How do you verify that you are using Horizontal clusters not a vertical cluster?
A) if u have all the servers in same machine(Host) ,than its vertical ,if cluster servers are
installed in different machine than its horizontal.
-ORGo to WAS console => select Nodes in left side => in the right side of the console you can
see how many nodes make's your CELL, and also the hostname of the boxes in which the
node exists.
if you see all the nodes from different hostnames then its Horizontal clustering if you see
same hostname here then its Vertical clustering

8. your cluster contains how many nodes?

A) 3 nodes
9. Both nodes are running on dmgr. Dmgr is on both nodes?
A) All my production Dmgr in a single box. Nodes will be across different boxes.
Note: if in case failure of DMGR node, then how do we handle the issue?
In that case we need to wait till that problem gets resolved, for any configuration changes in
the console. Generally start and stop server activities will do in application server node.
10. Is it necessary to have dmgr on both nodes?
A) NO, Single dmgr.
11. Do you have dmgr as standalone?
A) We can, but No use.
12. Can we create more than one server in standalone-environement?
A) Never worked on stand alone environment.
13. can we have more than one application in a single server?
A) many
14. I want to depoly the application in any one of the node but not cluster?
A) Node is a server
15. What kind of database you are using?
A) Oracle 10g
16. What kind of security mode you are using or JDBC connection?
A) J2C Authentication
17. What type of driver you are using? Type 4 driver
A)
Type 1 driver: JDBC-ODBC Bridge
This driver called as JDBC-ODBC bridge.The Java Statements converts to JDBC
statements.JDBC statements calls ODBC by using JDBC-ODBC bridge. ODBC drivers convert
into the requirements of databases.
Java--->JDBCStat-->JDBC-ODBC bridge-->ODBC-->Databases.
Type 2 driver: Native-API/partly Java driver

This driver is called as Native Driver where it requires the some native code to connect to
the databases.
Type 3 Driver: Net-protocol/all-Java driver
This driver is called as Protocal driver where
Java-->JDBC statements-->SQLStatements--> databases.
Type 4 Driver: This driver directly converts the java statements to SQl Statements which
require to databases. It wont convert to JDBC statement.

18. The application should be authenticate before interacting with database?


A) It will happened, we are creating uid, pwd that will work
19. what is meant by connection pooling?
A) a connection pool is a cache of database connections maintained by the database so that
the connections can be reused when the database receives future requests for data.
Connection pools are used to enhance the performance of executing commands on a
database. Opening and maintaining a database connection for each user, especially requests
made to a dynamic database-drivenwebsite application, is costly and wastes resources. In
connection pooling, after a connection is created, it is placed in the pool and it is used over
again so that a new connection does not have to be established. If all the connections are
being used, a new connection is made and is added to the pool. Connection pooling also
cuts down on the amount of time a user must wait to establish a connection to the
database.
20. what are the different methods to deploy application?
A)
21. for ear file is context root is necessary?
A) Hostname:9089/appname - context root Yes.
22. I updated the new application but the user is getting the old applicaion only?
A) need to Restart, synch
23. what are the options you have to improve performance?
A) Connection pool, Thread pool of web container, EJB container, web server parameter, jdbc
connection pool

Tuning Application server


Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning security, Tuning
operating systems, Tuning Web servers
Connection pool perameters:
$AdminControl getAttribute $objectname surgeCreationInterval
$AdminControl setAttribute $objectname surgeCreationInterval 30
$AdminControl getAttribute $objectname surgeThreshold
$AdminControl setAttribute $objectname surgeThreshold 15
24. to sepcify the weight of a cluster member in which file i have to modify?
A) have to modify in Plugin file
25. I am getting server 500 erro, what will be the reason?
A) Internal server error (server to db middleware)
26. How do enable GC?
In the Administrative Console, expand Servers and then click on Application Servers.
. Click on the server that is encountering the "OutOfMemory" condition.
. On the Configuration tab, under Server Infrastructure, expand Java and Process
Management, and click Process Definition.
. Under the Additional Properties section, click Java Virtual Machine.
. Select the Verbose garbage collection check box.
. Click Apply.
. At the top of the Administrative Client, click Save to apply changes to the master
configuration.
. Stop and restart the Application Server
The verbose garbage collection output is written to either native_stderr.log or
native_stdout.log for the Application Server

verbosegc Tells you what is being done, whether heap size is at min or max.

27. Ho to check GC is active or not, if you don't have?


A) We can check in logs.
28. can you tell me about profiles?
A) WebSphere application binary, profile sharing binaries of existing instance,
29. what is the use of virtual host?
A) Configuration that lets a single host machine resemble multiple host machines. Each
virtual
host has a logical name and a list of one or more domain name system (DNS) aliases by
which
it is known.
30. Is webserver & application server should be installed in a single machine or different
machines?
A) We can do it, but in production different machines.
Webserver OS tuned in different way, app. server different way, normally these web servers
in DMZ - Demilitarized Zone.

31. Difference between managed node and unmanaged node?


A) Managed have node agent, unmanaged not. Unmanaged node we not control from
console.
32. How to check application servers are running/not?
A) Ps -grep
33. How to check WAS is running or not through PS?
A) Ps -grep
WAS Edge Components
These are the some of the WAS Edge Components.

WAS Edge Components


Caching Proxy
Proxy Server
Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component
Posted by Ponraj at 1:26 AM No comments:
Barclays Interview
1. What is session affinity?
A) Is nothing but a persistence.
Most servers use the term Session Affinity to indicate that with in a cluster of servers,
requests from the same client always get routed back to same server. This eliminates the
need to replicate session data like HTTP session or Stateful session Beans.
2. JVM which has been clustered, the server is in production?
A) 1. Memory to memory replication 2. Database persistence
Heartbeat mechanism work in a cluster, member of the cluster identifies that the other
server is not responding it checks 3 times for every 60 seconds, if not responded then it
takes the configuration using memory replication process then completes request.
3. What is fix pack?
A) Patches to fix a particular issue for a particular in environment only not other.
4. What is patch?
A) It is like independent to every body, bug fix of WAS. WAS 6.1.0.17
5. What is migration? How can you migrate from one version to another version?
A) discussed
5. How can you disable the security without admin console?
A) we can disable in Security.xml, but we cant enable.
6. Complete configureation steps for SSL?

A) We have to install ibm http server, by using ikeyman tool we can create and use SSL
certificates.
7. How to configure session management?
A) we can configure though console, either in application/deployment descriptor.
8. How can you provide security authentication for web server?
A) eTrust SiteMinder tool
9. How to know webserver version?
A) we can find in Logfile.
10. How to identify old and new context roots?
A) in Httpd.conf file we can see commented(old) and uncommented(new) data.
11. Difference between v5 & v6.
A)
1. Multiple Profile creations with a single installation (All profiles share same WebSphere
binaries)
2. Introduction of Service Integration Bus (SIB) for messaging
3. Has default JMS providers
4. Supports mixed version nodes in a v6 ND Cell
5. Has some extra add-ons in the Admin console navigation tree
6. JACL has been deprecated in 6.1
12. What is the difference between WAS and WL?
A)
1. In weblogic u cant do clustering accros the domain,but in Websphere u can.
2. In weblogic all the configurations are stored in a single file called Config.xml ,but in
Websphere its stored in a directory structure called CELL
3. In weblogic u can start the managed server without a Adminserver(using MSIconfig.xml),in websphere u can not start a node with out Dmgr.

4. In websphere u can add webserver as a unmanaged node where as u cannnt do that in


weblogic.
13. How many types of installation are there?
A) GUI, using Response file (silent mode), command line .
14. JACL scripting? Alredy discussed
15. If the performance, of the appliacation goes down? what will u do?
A) Performance Information should collect from monitoring tool
16. what is the difference between L1, L2, L3?
A)
l1- is basic level (monitoring, basic configuration)
l2 -back up who are senior staff (trouble shooting)
l3 architechts (designing / architect/ requirement(ram/box))
17. the uesr submitted the request, when that request is on processing in the middle the
server crashes then what happens?
It will lost.
Posted by Ponraj at 1:26 AM No comments:
Friday, September 14, 2007
Websphere application server interview Questions
Here is the major websphere application server interview questions collection and

answer

Wells Fargo 16-07-09

1) What are your daily day to day Activates?


A) We have ticketing tools, We have 2 Type of tickets:
1. Change request : scheduled activities like new resources creation, JVM settings,
Configuration of the application and development teams raised tickets

2. Incident request : production support or monitoring like up gradation.


We have a dev team; if they found any issues they will raise a ticket.
We have a production support team, and Monitoring team, if they come across some thing
abnormal then they will raise a production support tickets.
We are having WAS 5.1 and 6.1, so daily we are having configuration setups for migration,
and building the similar environment as 5.1 in 6.1In different boxes as new environment.
Right now I dont have chance to write new scripts. How to check thread dump in jacl
How do you check the health of the appserver? Is there any tool is avialable with you?
A) We have monitoring tools, at the time issue only, TPV (Tivoli Performance Viewer)/Willy
Introscope, and normally it is disabled, at the time of performance issue only we will do
monitoring.
2 kinds of monitoring: 1. Availability, 2. performance monitoring 24/7 or not.
L1 team using SiteScope: SiteScope WebSphere Performance Servlet Monitor to monitor the
server statistics of IBM WebSphere Server (versions 3.0x, 3.5, 3.5.x, and 4.0) via a
WebSphere Performance Servlet. The error and warning thresholds for the monitor can be
set on as many as ten performance statistics.
3) Can u configure multpile apache webservers?
A) we can configure in httpd.conf file.
4) Is it possible to configure 10 domain names in apache? if yes? How?
A) we can use virtual hosts.
5) How do you perform heap dump and thread dump?
A) Kill -3 <>
Heap dump relate to jvm memory usage,
Thread dump relate jvm thread usage
6) Is kill -3,kill a process or create a thread dump? explain!
A) kill -3 is used create thread dump.
7) Did u work with any tools which helps you to see the heap dump or thread dump?

A) Heap dump jmap, IBM heap analyzer tool, thread dump using IBM thread analyzer
/samurai
8) How to configure security and LDAP?
A) Global security,
Security availability: 1. OS security 2. LDAP (3rd party security) 3. Custom
security(Application from DB)
9) What are 202 errors?
Accepted.
10) In ls -lrt, what t stands for and r stands for l stands for?
A)
-l shows you huge amounts of information (permissions, owners, size, and when last
modified.)
-r reverses the order of how the files are displayed.
-t shows you the files in modification time
11) How to check a particular port is working or not in unix?
A) netstat -a | grep 80

Posted by Ponraj at 4:50 AM No comments:


Monday, July 03, 2006
IBM Hyderabad
1)Tellme About yourself?
A) Worked as a Websphere administrator. Was responsible for deploying, configuring,
tuning, clustering, and troubleshooting WebSphere related issues.
2)Configuration of WebServer with AppServer?
A) This configuration available in httpd.conf file of a web server, in this file we will configure
virtual hosts and domains etc .

3) Role of Plugin-Cfg.xml?
A) When ever request comes to Webserver it identifies the app. server configuration in this
configuration file.
4) Tell me about RemoteConfiguration?
5) How do you deploy an application in AdminConsole?
6) How do you deploy an EAR file in admin console?
7) What is meant by default bindings?
A) It will bind the resources to connect.at time of startup
8)What are precompiled jsps?
9) Are you comfortable with MQ?
A) I have a little bit knowledge.
10)Tell me about MQConfiguration with WAS?
A) We will configure from console, resources -> JMS -> Queues-> integrating with MQ.
11) Tell me the command to find RAM size in AIX/Unix?
A) prtconf only for AIX
12)Command to find diskfree space?
A) Df k or m
13) how do you provide Custom security?
A) Developer will give the authorization from an application(may be uid/pwd from Oracle
DB)
14)Suppose if u enable customsecurity after opening the admin console in the rightside
suppose if you got only 2 options instead of 3 then what to do?
A) question not clear
15)How much you are comfortable with scripting(JACL/JYTHON)?
A) I have little bit knowledge.
Set $
puts "About to dump threads for this jvm..."
$AdminControl invoke $jvm dumpThreads
puts "... done"

-----------Invoke the generateHeapDump operation on a JVM MBean, for example,


Finding JVM objectName:
set objectName [$AdminControl queryNames
WebSphere:type=JVM,process=<servername>,node=<nodename>,*]
Invoking the generateHeapDump operation on JVM MBean:
$AdminControl invoke $objectName generateHeapDump
Ex: wsadmin -f test.py a b c
test.py content:
import sys
first = sys.argv[0]
second = sys.argv[1]
third = sys.argv[2]
arglen = len(sys.argv)
16)In Jython script how to invoke a variable which was defined in another jython script?
Using MBeans
Calling scripts using another script
Use the execfile command to call a Jython script from another Jython script. For example:
Create a script called test1.py that contains the following:
execfile('c:/temp/script/testFunctions.py')
print printName('Cathy', 'Smith')
Create a script called testFunctions.py that contains the following:

def printName(first, last):


name = first + ' ' + last
return name
Then pass the following path as a script argument:
wsadmin -lang jython -f 'c:/temp/script/test1.py'
Posted by Ponraj at 2:24 AM No comments:
Registry
1. When does WebSphere Application Server contact the registry for user
information?
WebSphere Application Server queries the registry for user information as well as for
administrative operations. Thus, the registry must be nearly 100% available for a
WebSphere Application Server cell to function.
Here are the reasons why WebSphere Application Server will contact the registry:

When users authenticate (password or certificate, and not needed with a Web
SSO proxy). WebSphere Application Server might query when it:

Checks the user's password.

Maps certificate information to a userid.

Converts userid to registry uniqueid (for example, LDAP DN).

Obtains group information.

When an LTPA token is passed to a server for the first time. WebSphere
Application Server still obtains group information even when a Lightweight Third Party
Authentication (LTPA) token is passed to a server for the first time (for example, by
WebSEAL or IIOP traffic) because the LTPA token contains only the user's distinguished
name (DN). The same applies for Trust Association Interceptors (TAIs) because they
normally provide only the userid. If WebSphere Application Server V5.1.1 is used, AND
subject propagation is enabled, AND the TAI or login module projects group information (as
the new WebSEAL TAI in WebSphere Application Server V5.1.1 can do), then WebSphere
Application Server will not query LDAP for user group information for that user.

If the subject propagation fails. Even with subject propagation enabled, if the
subject propagation were to fail (for example, if a server is down), then WebSphere

Application Server will attempt to recreate the subject unless a custom cache key has been
set.

When users authenticate for administrative operations (Web, JMX, and so on).

Whenever an application starts, the role bindings are verified against the registry

Whenever an administrator sets binding information in the administrative


console.
2. Does WebSphere Application Server work with NIS?
WebSphere Application Server does not directly support NIS (Network Information Service)
for authentication. It supports LDAP, OS, and custom. When running on a UNIX operating
system, WebSphere Application Server uses the standard UNIX password APIs (getpw*, and
so on) for verifying user password (WebSphere Application Server must run as root for this
to work). If those APIs call to NIS, then WebSphere Application Server will use NIS for
authentication, but this is transparent to WebSphere Application Server. However, when an
OS registry is used on UNIX, then multi-node cells are not supported.
It might be possible to write a custom registry to use NIS.
In most cases, the answer to this question is no.
3. What are my options if I want to turn on security with a non-administrator
account in a Windows environment?
When running the WebSphere Application Server processes as a non-administrator, if global
security is enabled, the user registry must be either LDAP or a custom registry
To use the Local OS user registry, the user under which the product processes run must
have Administrative and Act as part of the operating system privileges to call the
Windows operating system APIs that authenticate or collect user and group information. The
process needs special authority, which is given by these privileges. The user in this example
should not be the same as the security server ID (the requirement for which is a valid user
in the registry). This user logs into the machine (if using the command line to start the
product process) or the Log On User setting in the services panel (if the product processes
have started using the services). If the machine is also part of a domain, this user should be
part of the Domain Admin group in the domain to call the operating system APIs in the
domain, in addition to having the Act as part of operating systemprivilege in the local
machine.

4. What are my options if I want to turn on security with a non-root server ID in a


UNIX environment?
When running WebSphere Application Server as non-root, if global security is enabled, the
user registry must be either LDAP or a custom registry.
To use the Local OS user registry, the user under which the product processes run must
have the root privilege. This privilege is needed to call the UNIX operating system APIs to
authenticate or to collect user and group information. The process needs special authority,
which is given by the root privilege. Using the Local OS user registry requires the node
agent, the deployment manager, and the application server process to run as root.
5. Will Local OS authentication work in a distributed environment?
In WebSphere Application Server Network Deployment with application server nodes
distributed over more than one physical machine, you cannot use Local OS authentication.
In this environment, you must use either LDAP or a custom registry. There is one exception
though; a Windows domain registry is a centralized registry and can be used in this
situation. Be aware that NIS, while technically a centralized registry, is not suitable for use
with WebSphere Application Server Network Deployment.
More information can be found in the Information Center article: Local operating system
registries.
6. My users authenticate with one userid but I want them to be identified with
another ID from LDAP. Is that possible?
There is a way to configure WebSphere Application Server to do just that. This assumes that
the LDAP entry for each user has an attribute containing a string that can be used for the
second userid. For example, let's call this attribute myname. Let's also assume the userid
used for authentication is contained in an LDAP attribute called uid.
In the WebSphere Application Server LDAP configuration (from the administrative console,
click Security > User Registries > LDAP > Advanced LDAP Settings), modify the User
ID map field from *:uid to *:myname . This basically tells WebSphere Application Server to
set the J2EE principal that is returned to the application to the value of the myname LDAP
attribute. Normally, WebSphere Application Server would return the same userid that was
used to logon.

As an example, assume that a user's LDAP entry has the following attribute/value pairs:
uid=dale.sue.ping, myname=sueping.
With the above WebSphere Application Server LDAP configuration change, the user would
logon with a userid of dale.sue.ping, authenticate with WebSphere Application
Server/LDAP and, on a successful authentication, WebSphere Application Server will set the
J2EE principal tosueping.
If the application has the capability to extract the J2EE principal, the application will see the
user as "sueping" and not as "dale.sue.ping."
7. When using a federated repository, is there a way to ensure that my file-based
registry will continue to function when a LDAP server is down?
Yes, there is a configuration option that enables the authentication to continue if one or
more other registries are down, as long as the ID is found in one of the registries that are
still up and functional. The federated repository configuration command to permit this is:
$AdminTask updateIdMgrRealm -name <byRealmName> -allowOperationIfReposDown true
More information can be found in the Information Center article: IdMgrRealmConfig
command group for the AdminTask object.
Back to top
Authentication
8. Why do I need to enable SSO when using form-based login in my WebSphere
Application Server application?
By enabling SSO, WebSphere Application Server maintains user state as an LTPA cookie
across Web requests. If SSO is not enabled, each individual request requires authentication.
If you choose to use form-based login, once the form completes authenticating, the user
then redirects back to the originally requested URL. Without SSO, the user's authentication
is now lost and the authorization will fail. This is not seen when using basic authentication
because the authentication information is in every HTTP request and WebSphere Application
Server can use it whenever needed (this does impact both security and performance).

9. I want to force my users to login again after a set "inactivity timeout" period.
How is WebSphere Application Server supposed to work with regard to session
timeouts and LTPA timeouts?
The WebSphere Application Server LTPA token expires based on the lifetime of the login
session, not based upon inactivity. Thus, the WebSphere Application Server login session will
not expire if the user performs no action for some period of time. However, the HTTPSession
does expire based upon inactivity. If in your application you need to expire the use of an
application based on idleness, you must explicitly code this in your application. You can
capture when a user arrives with an expired session (really, a new session) and force them
to login again if you think this is necessary. Keep in mind that doing this undermines Single
Sign On across applications.
A second approach that is a slight variation on the first is to use
HTTPSession.getLastAccessTime() to compute when the last client request occurred. If the
time is too far into the past, you can of course fail the access and force a new
authentication.
Either of these approaches can be made transparent to the application code through the use
of servlet filters.
It should be noted that IBM Tivoli Access Manager provides for lifetime- and idle-based
authentication session timeouts.
Users often ask why WebSphere Application Server works this way. Why can't it timeout idle
login sessions? The reason is because WebSphere Application Server is fundamentally a
loosely coupled distributed system. Application servers that participate in an SSO domain
don't need to talk to each other. They don't even have to be in the same cell. So, if you
want to limit the idleness lifetime of an LTPA token (aka SSO token), you'd have to update
the token itself with a last usage time on every request (or perhaps on the first request
seen during a one minute interval). This means that the token itself would change
frequently (meaning the browser would be accepting new cookies frequently) and that
WebSphere Application Server would have to decrypt and verify the inbound token when it
is seen to validate it. That could be expensive (WebSphere Application Server today only
validates a token on the first use at each application server). It's not impossible to solve
these problems with clever caching and such, but that's not how WebSphere Application
Server works today.

10. Is there anything I can do to prevent my LTPA keys from becoming out of sync
between my cells?
Yes. WebSphere Application Server V6.1 introduced a feature that enabled by default to
automatically regenerate your LTPA keys. While this is a real nice feature for a simple cell
configuration, any user who has multiple cells and requires that LTPA keys be in sync
between the cells should turn off the auto-regen feature for LTPA. In WebSphere Application
Server V7, this feature is off by default, and in for any new profiles that are created
V6.1.0.23 this feature is turned off by default.
11. Can a WebSphere Application Server cell span multiple DNS domains?
Prior to WebSphere Application Server V6, the answer was no. This is because when you
configured WebSphere Application Server security, one of the items you needed to specify
was the LTPA token SSO domain. If you left it blank, the LTPA token/cookie domain was set
to blank, which meant that the cookie went back to the same host only. If you provided a
value, the cookie domain was set to that and then the cookie would go back to hosts within
the same DNS domain. This is the behavior required by the HTTP specification. The problem
was that if your cell (or really the Web servers) served requests for multiple DNS domains,
there was no way to specify more than one domain. As of WebSphere Application Server V6,
the SSO domain value specified to WebSphere Application Server can contain multiple DNS
domains. Now, you specify all of the domains you need. When WebSphere Application
Server creates the cookie, it will set the domain value for the cookie (the HTTP spec allows
for only one value) to the value from the inbound request that matches one of the
configured domains.
Examples of a valid domain name are ibm.com and tx.gov. Examples of invalid domain
names are ibmus and state_tx.gov. Some users have experienced a problem with
Internet Explorer (IE), in that IE 5 and IE 6 do not seem to accept the LTPA token when the
domain defined in the SSO domain field is less than five characters, excluding the period,
such as "cn.ca". Microsoft has a fix for this.
12. Why is SWAM usage discouraged?
The Simple WebSphere Authentication Mechanism (SWAM) is intended for simple, nondistributed, single application server run time environments. The single application server
restriction is due to the fact that SWAM does not support forwardable credentials. What this
means is that if a servlet or enterprise bean in one application server process invokes a
remote method on an enterprise bean living in another application server process, the caller

identity is not transmitted to the second server process. What is transmitted is an


unauthenticated credential, which, depending on the security permissions configured on the
EJB methods, might cause authorization failures.
SWAM can be used as an authentication mechanism in the base edition of WebSphere
Application Server. SWAM is not a supported option for WebSphere Application Server
Network Deployment V5.0. Using it in the base edition is even discouraged because it relies
on the HTTP Session object for maintaining the user state, which is problematic since the
HTTP Session layer is not part of the security infrastructure.
13. When should I use a custom login module versus a TAI to assert identity
information?
Note: If a user has already been authenticated by some authentication system other than
WebSphere Application Server, it is possible to inform WebSphere Application Server of the
user's identity information rather than requiring that the user re-authenticate. This is known
as identity assertion. For more information about identity assertion as it relates to TAI,
see Advanced authentication in WebSphere Application Server.
Table 1. Login module vs. TAI
Feature
Login module

TAI

IBM proprietary

No, but requires WebSphere Application Server specific


code anyway

Yes

Ease of use

Harder

Easier

Multi-phase authentication

No

Yes

Suppress Web login


challenge

No

Yes

Can be used for Web calls

Yes

Yes

Can be used for RMI calls

Yes

No

(Re)called for propagation


logins

Yes

No

Back to top

Other security questions


14. How do I change my passwords (database, LDAP, and so on) without causing
an outage?
a.

Alternate using a pair of userids, such as useridA and useridB, and assume you are
currently running using useridA.

b.

Set the new password for useridB.

c.

Change every use/occurrence of useridA to useridB with the new password. It helps
to keep good documentation here.

d.

Recycle each server in the cluster in turn, so that you always have a node running.

e.

Set the new password for useridA. If you missed something in step 3, it will break
but it will not affect the other correctly changed occurrences.

f.

The next time you change passwords, switch from useridB back to useridA.
As both userid/password combinations are valid during the transition, you don't have to
worry about synchronization.
15. What WebSphere Application Server proprietary extensions provide for J2EE
security?

LTPA token is non-standard, but is simply a credential/token and does not impact
the application development team.

Redirects to the ibm_security_logout URL in order to remove the LTPA token when
users log out.

WSSubject, WSCredential, and WSPrincipal are IBM extensions to the standard


J2EE Subject, Credential, and Principal classes. They are needed in some cases due to
shortcomings in the standard classes.

Trust Association Interceptors (TAI) are often used for WebSphere Application
Server interface with SSO proxies (WebSEAL, ClearTrust, Siteminder, and so on). Again, this
is just the authentication layer and should not affect application portability, other than if you
do move to another J2EE container you must ensure that a similar interface is provided
between the SSO proxy and WebSphere Application Server. Be aware if your developers are
using SSO proxy-specific APIs.

Custom User Registry (CUR) is also just an integration layer for users who are not
using one of the standard WebSphere Application Server registry types (Operating System,
LDAP) or are using them in non-standard ways.

Java 2 Security Policy Files contain a few minor extensions to the standard.
Again, they are infrastructure and not part of your application code, but the was.policy file is
included in the EAR file.

WebSphere Application Server Administrative APIs are WebSphere Application


Server administrative facilities that are available in API form so that they can be called from
applications. While some of this can be done using the JMX standard, other APIs are
WebSphere Application Server-specific. It is unlikely (and should be forbidden) that these
will be used in business applications, but keep these in mind in case you are writing
administrative applications.

wsadmin scripting is technically not part of your business applications either, but
keep in mind that scripts written for admin functions must be rewritten if you port to
another product. For tasks like deployment, it is best to use something like Ant, which is an
open standard. Be aware that some Ant commands that come with WebSphere Application
Server, IBM WebSphere Studio Application Developer, and IBM Rational Application
Developer are IBM specific.
Also, keep in mind that there are other proprietary APIs available that are not part of
security, such as the dynacache APIs for commands, and Java object caching and
WebSphereMQ calls that are outside of JMS.
16. Does WebSphere Application Server support CA Siteminder?
WebSphere Application Server provides a security authentication plug point known as a
Trust Association Interceptor (TAI), which delegates authentication to a vendor (nonWebSphere Application Server) security provider. Examples of common products that are
employed as such include IBM Tivoli Access Manager, CA Siteminder, and RSA Clear Trust.
All of these products are responsible for their own implementation that leverages the
WebSphere Application Server TAI plug point, and for insuring that it functions with their
solution.
For example, Siteminder develops and sells a TAI for WebSphere Application Server. CA is
responsible for support of Siteminder and the TAI they design and develop for the
integration of Siteminder with WebSphere Application Server. From a WebSphere Application
Server perspective, you can use any of these products you wish, but any questions or
problems you experience must be handled through the vendor, such as CA for Siteminder.
As they do with IBM, users pay CA for the license to use and receive support for Siteminder.

IBM does not have the means or the responsibility to fix Siteminder, the Siteminder TAI, or
any Siteminder accessories.
In addition to the Trust Association Interceptor, WebSphere Application Server offers
additional plug points that you can leverage, such as the Custom User Registry, JAAS, and
JACC. It is important to understand that the support line is at the plug point. By design,
WebSphere Application Server will support up to the plug point, and the implementer (such
as Siteminder) is responsible for the implementation of the plug point, which is designed to
work with their solution.
17. WebSphere Application Server stores passwords XOR encoded. I'd like to use
something stronger. What can I do?
Prior to WebSphere Application Server V6.0.2, there was little you could do in general. If
you didn't like how WebSphere Application Server stored passwords for the J2C resources,
you could write you own custom J2C login module to get passwords from a source outside of
WebSphere Application Server, but this wouldn't help with other passwords used by
WebSphere Application Server: LDAP bind, WebSphere Application Server admin, and so on.
With WebSphere Application Server V6.0.2, you can actually configure your own custom
password encoder that can implement whatever protection you deem appropriate. To do this
you implement the plugin interface
(com.ibm.wsspi.security.crypto.CustomPasswordEncryption) and then specify two custom
security properties in security.xml. You can also set these in
PropFilePasswordEncoder.bat/sh. The two properties are:

com.ibm.wsspi.security.crypto.customPasswordEncryptionClass

com.ibm.wsspi.security.crypto.customPasswordEncryptionEnabled.
For more information, see the Information Center article: Plug point for custom password
encryption.
18. How can I debug the Java 2 security exceptions and AccessControlExceptions?
There are two primary aids, the WebSphere SystemOut.log file and the
com.ibm.websphere.java2secman.norethrow property.The AccessControlException logged in
the SystemOut.log file contains the permission violation that causes the exception, the
exception call stack, and the permissions granted to each stack frame. This information is
usually enough to determine the missing permission and the code requiring the permission.

When Java 2 security is enabled in WebSphere Application Server, the security manager
component throws a java.security.AccessControl exception when a permission violation
occurs. This exception, if not handled, often causes a run time failure. This exception is also
logged in the SystemOut.log file.
However, when the JVM com.ibm.websphere.java2secman.norethrow property is set and
has a value of true, the security manager does not throw the AccessControl exception. This
information is logged.
To set the com.ibm.websphere.java2secman.norethrow property for the server, go to the
WebSphere Application Server administrative console and select Servers > Application
Servers. Under Additional Properties, click Process Definition > Java Virtual Machine >
Custom Properties > New. In the Name field,
type com.ibm.websphere.java2secman.norethrow. In the Value field, type true.
19. Is there any documentation available on how best to configure Microsoft
Active Directory with WebSphere Application Server?
Yes, we recently added some helpful tips based on experience our IBM Software Services for
WebSphere team has had with other customers. Please refer to our Using Microsoft Active
Directory with IBM WebSphere Application Server white paper.
20. How can I programmatically get a password from a J2C alias configuration?
The sample below can be used to programmatically get a password from the J2C alias in the
WebSphere Application Server configuration. The DefaultPrincipalMapping LoginContext
needs two arguments

A WSMappingCallbackHandler containing (indirectly) the alias that you want the


password for.

A Subject which will be modified via the LoginModules login() method(s) in the Login
configuration.
The WSMappingCallbackHandler obtains the alias' password from the WebSphere Application
Server security configuration, and the Login modules copy it into a PasswordCredential in
the Subject.
Listing 1. Getting a password from the J2C Alias in the WebSphere Application Server
configuration
//* Imports needed for this sample

import javax.security.auth.callback.CallbackHandler;
import java.util.Map;
import java.util.HashMap;
import java.util.Set;
import com.ibm.wsspi.security.auth.callback.WSCallbackHandlerFactory;
import javax.security.auth.Subject;
javax.security.auth.login.LoginContext;
//* Coding example
Map map = new HashMap();
map.put(Constants.MAPPING_ALIAS, alias);
//create a callback handler with the specified property (to find the alias)
//and null for the managed connection factory (MCF) since we don't need it
CallbackHandler handler = WSMappingCallbackHandlerFactory
.getInstance().getCallbackHandler(map, null);
Subject subject = new Subject();
LoginContext lc = new LoginContext("DefaultPrincipalMapping", subject, handler);
lc.login();
subject = lc.getSubject();
Set pwdCredentialSet = subject.getPrivateCredentials(PasswordCredential.class);
Object obj = pwdCredentialSet.iterator().next();
if (obj != null) {
byte[] passphrase = new String(((PasswordCredential) obj)
.getPassword()).getBytes();
out.println("password is " + new String(passphrase));
} else {
out.println("No password credential");
}
21. Does WebSphere Application Server support Microsoft NTLM?
WebSphere Application Server and other IBM products that run on a WebSphere Application
Server, such as WebSphere Portal, do not currently support NTLM (NT LAN Manger). Both
IBM and Microsoft "do support" basic authentication, Mutual Authentication, and the use of
SAML or Kerberos in some form, depending on the application protocol being used.
Further, WebSphere Application Server has no plans for supporting NTLM, given the
technical challenges and limitations around developing a complete solution using NTLM. In
brief, NTLM is a Microsoft closed HTTP transport security protocol that provides
authentication, integrity, and confidentiality for web applications running on the Microsoft
platform, designed to only work within a Microsoft networking environment. Microsoft has
also published a statement that it no longer recommends using NTLM.
Microsoft does offer other standards-based HTTP transport options as alternatives to NTLM,
such as Basic Authentication, Mutual Authentication, Kerberos, and SAML, all of which

provide for multiple platform interoperability and are supported by WebSphere Application
Server.
For web services applications using the WS-Security standards, both Microsoft .NET and
WebSphere Application Server applications can use the above HTTP transport
authentication. They can also support the SOAP message authentication based on WSSecurity standards, such as UsernameToken, Kerberos tokens, SAML token, and
authentication based on X509. In addition, both Kerberos and SAML support the ability to
flow either a server identity or a client identity to a SOAP-based web service provider. It is
also worth noting that the WS-Security OASIS standards body, of which both Microsoft and
IBM are voting members, endorses the use of SAML Web Services Token Profile for WSSecurity based applications.
In regard to NTLM, there are technical challenge and limitations around developing solutions
using NTLM:

NTLM is a proprietary protocol that works automatically for Windows domain user
and system accounts within a Microsoft Active Directory environment.

There are a number of open source libraries where, given a user, a domain name or
NETBIOS name and the password for the user, it can generate an NTLM token. The Java 6
runtime, on which WebSphere Application Server runs, can generate an NTLM if provided
with these three parameters. Again, these libraries are meaningful in environments where
the process has access to a password for an account, or where the process is running on a
Windows machine with a Windows AD domain identity.

In an application server, threads execute on behalf of multiple users, and the


passwords for those users are not available or not stored. In the absence of an end user
password, by definition, there exists no mechanism to generate an NTLM for that end user.
While it is possible to provide a library a single userid and password, this only allows for the
generation of an NTLM authentication for the server Identity. Use cases that require the
client identity to flow as part of the service call cannot be supported by NTLM on application
servers.
Be aware that Microsoft's recommended replacement authentication technology, Kerberos,
supports credential delegation which enables the propagation of user identity through
applications without requiring the user password. Similarly, SAML-based authentication
supports propagation of user identity without a password, or an original Kerberos identity.

22. What provisions does WebSphere Application Server provide to prevent denial
of service attacks?
Prevention and mitigation of denial of service (DOS) attacks is best accomplished using
firewalls and network configuration, not with WebSphere Application Server (or any
middleware for that matter). This is because relying on WebSphere Application Server for
DOS protection means that DOS attack traffic has already impacted your network, so any
remedy that WebSphere Application Server can provide will have limited effectiveness.
That said, there are some configuration options that can be employed to reduce the impact
of a DOS attack to WebSphere Application Server request processing, starting with the
WebSphere Application Server HTTP server plugin. These properties in the HTTP server
plugin configuration file (plugin-cfg.xml) can be set to limit the impact of large or long
running requests and prevent retrying these requests, which could be associated with a DOS
attack:

MaxConnections

ServerIOTimeOut

PostSizeLimit

PostBufferSize

ServerIOTimeoutRetry
The number of requests on a keep-alive (persistent) connection and the number of client
connections on the the web container transport can be limited by setting:

Persistent Connections/Request

Maximum Open Connections


as well as these HTTP request web container attributes, which can limit request size:

Maximum header field size

Maximum headers

Limit request body buffer size

Maximum request body buffer size


Again, with regard to limiting the HTTP data size, this is best done by the firewall or web
server, not by WebSphere Application Server.

1: When you use migration wizard (PMT) for WebSphere Application Server 8, do
you expect to have all profile services up and running again?
Answer:
No, migration wizard only provides minimal function and it does not enable any services by
default.

2: In a scenario where an administrator needs to migrate the entire application


server profiles from v6.1 to v8 using Profile Management Tool (PMT) and he wants
to keep all windows services created for these profiles, how to make sure that
these windows services are kept after migration process?
Answer:
Administrator must create the new profile with a services enabled before starting the
wizard, and then point to that profile during the migration wizard.

3: Assume that you installed WAS 6 after WAS 8 on your server, is it then possible
to migrate WAS 6 nodes to WAS 8?
Answer:
No, it will not work as WAS 8 should be installed after those earlier versions.
4: What are the new capabilities in IBM Installation Manager V8?
Answer:
Here is a list of new capabilities:
a) A single installation technology for installing and uninstalling product
b) Updating and rolling back fixpacks and iFixes
c) Installing and uninstalling feature packs
d) GUI interface to perform individual operations; response files can be recorded either from
the GUI or created by specifying the appropriate XML file for silent installation purposes
e) Silent mode support for invoking multiple operations.

5: Can you check on installed servers in .nifregistry file after installing WAS 8?
Answer:
No, WAS 8 is no longer using this registry file.

6: Is it possible to install WebSphere Application Server v5 over system i


remotely?
Answer:
No, you cant as there is no GUI interface for version 5.

7: What may cause installation of WebSphere Application Server over system i to


be stopped suddenly with no log file creation?
Answer:
Undefined host name for your system i box

8: What may cause problem in profile creation?


Answer:
Including special characters in your local host name may cause problem in profile creation.

9: How can you administer your application server?


Answer:
Application server can be administered using admin console and wsadmin.

10: Can you federate a profile using manageprofiles command facility?

Answer:
No, you cant but you can delete a profile by manageprofiles command facility.

11: Will there be any problem in installing the application server on a target
platform where it has been done before?
Answer:
Yes, it will cause an unattended installation of the application server.

12: Can you enable SSO for application server over system i?
Answer:
Yes, you can, during profile creation wizard.

13: Can you federate a node on system i box into dmgr over Windows/Linux
platform?
Answer:
Yes, you can, as long as system i box can be accessed through network.

14: Can you use IIM for installing application server 8 over system i?
Answer:
No, you cant. You have to install it using QShell command line.

15: Can you take a copy of SystemOut.log files over system i while it is running?
Answer:
No, you cant as this file is locked by application server process.

16: Is there any other way to administer your application server over system i
rather than its admin console?

A) Good morning/Afternoon to everybody. Its my pleasure to introduce Myself


Starting with my name.
My name is SHAHRUKH KHAN I am Currently working as SOFTWARE ENGINEER
OR WAS ADMINISTRATOR in APPREN TECHNOLOGIES from APRIL 2009.
I Started my career as JAVA DEVELOPER in APPREN TECHNOLOGIES Worked as a
period of 6 MONTHS .
Later I got an opprtunity to change my designation to WAS (WEB SPHERE
APPLICATION SERVER)
Coming to my Educational back ground i completed my B.TECH in the year 2008
from JPNCE from JNTU university.
As a WAS ADMINISTRATOR My Roles and Responsibilities are
-----> Exprience in Deploying EAR , JAR , WAR files.
------> Federated multiple nodes to DMGR
-----> Experience in setting up of nodes , Data Sources , Virtual Hosts
-----> Implemented when using Horizontal and Vertical Clusters.
-----> Configured enabled Global Security system.
-----> Configured Web Sphere resources like JDBC PROVIDERS , JDBC DATA
SOURCES , CONNECTION POOLING.
-----> Responsible for general WAS ADMIN tasks like Starting and Stopping of
Servers.

Daily Activities

A) --->a)Application server monitoring


--->b)Webserver monitoring
----->c) Incident management
------>d) Change Management
------>e) Ticketing tools :It is a software which provides solutions for the tickets
Ex: Maximo ---IBM
BMC Remedy---- It is a ticketing tool in that we will have inform about
------> Whom to assign tickets
------> When to do
------> f) JNDI Connections
-------> g) Websphere Configurations
(or)
1. Change request : scheduled activities like new resources creation, JVM
settings, Configuration of the application and development teams raised tickets
2. Incident request : production support or monitoring like up gradation.
-----> Also Check the health status of Servers or JVM'S
-----> I will go to ticketing tool or I will go through my Assignments.
-----> If any ticket is assigned to me I will go through my Assignments.
-----> Assignments may be : Configuration settings like JDBC , SSL
-----> Later I will update my WORK LOG
-----> After getting confirmation I will close my ticket
-----> If any team call is Scheduled I will join the calls.

About your work environment ?

we have
---> 4 cells with 3 nodes, 10 App servers(2 edge servers)
---> 6 web-servers, 71 Applications deployed
A) Integration environment:
--> Small environment, one cell with 2 nodes
--> Having request coming from client and server
B) Load Testing
C) UAT ( user Acceptance Testing) : 2 webserver, 3 applications

D) Producton----> live servers


E) Pre-production------> Deployment servers
WebSphere - Explain the architecture of Web Sphere - Feb 24, 2009, 19:00 pm by Vidya
Sagar
Explain the architecture of Web Sphere.
WebSphere architecture consists of one or more computer systems which are called nodes.
Nodes are available within WebSphere cell. A WebSphere cell can have one node. On this
node all the needed softwares installed. If a WebSphere cell contains more than one node,
then all the software components are distributed among the nodes. The software
components that are installed in one node can share in the distributed environment. This
distribution enables for scalability, reliability.
The following are the components:

A web server which provides the services of HTTP

A database server for data persistence

WebSphere Application Server (WAS)

WebSphere - Explain the architecture of Web Sphere - Nov 20, 2009, 15:00 pm by Amit
Satpute
Explain the architecture of Web Sphere.
The WebSphere HTTP plug-in architecture has the following characteristics:

The Web server plug-in is implemented as a filter, which examines all incoming HTTP
requests and routes them to other Web servers based on the composition of the URL.

Each Web server has its own API that allows filters to be implemented.

Standards-based protocols (HTTP/S) that are supported by firewall products are


used.

SSL can be used within the DMZ to encrypt network traffic between the Web server
and the application server.

The configuration file used by the plug-in is XML-based, and easy to administer.
Multiple redirection rules may be defined to one or more application servers as
dictated by the topology chosen.

The plug-in supports load balancing and failover capabilities, which offer further
scalability with very little additional administrative effort.

java virtual machine interview questions


Explain the processes performed by java virtual machine, i.e. loading, linking, initialization.
The Java virtual machine dynamically loads, links, and initializes classes and interfaces.
Loading is the process of finding the binary form of a class or interface type with a particular
name, a Class object to represent the class or interface........................
Explain the purpose of garbage collection that the JVM uses.
Garbage collection in Java identifies and discards the objects that are no longer needed by a
program so that their resources can be reclaimed and reused..................
What is javap?
The javap is a command that disassembles a class file. It prints out the package, protected,
and public fields and methods of the classes passed to it to stdout.........
WebSphere Interview Questions
Filed under: Interview kmkumar @ 12:43 am
http://prakashm.web.officelive.com/Documents/Websphere%20Interview%20Questions.pdf
1)

Explain about web sphere?

The word web sphere popularly refers to IBM middleware technology products. Web sphere
is known for its turn key operation in e business applications. It has run time components
and tools which can help in creating applications which run on WAS. WAS refers to web
sphere application server.
2)

Explain about web sphere commerce?

IBM web sphere commerce has a single platform which offers complete ecommerce
solutions to developers. It can be very productive if you are planning to do business with
consumers, business and indirectly through channel partners. This can be used to perform
business with consumers, business and channel partners altogether.
3)

Detail about the architecture of web sphere?

Web Sphere is built on three main components they are

Database

J2EE application server

A web server

The databases which it supports are

DB2

Oracle

Cloudscape

Application server is IBMWAS and the supported web servers are

IBM server

Microsoft IIS

Sun web server

4)

State some of the features present in web sphere?

Some of the features which are present in web sphere are:

Order management

Web sphere commerce accelerator

Analytical and business intelligence

Open standards such as Java, EJB, etc

Web sphere commerce payments and customer care, etc

5)

Explain about IBM Web Sphere edge server?

Web sphere edge server is used to improve the performance of web based systems. It can
be used as forward or proxy server. Basically four components are present in the web

sphere they are Network dispatcher, Caching proxy, Content distribution and application
service at the edge.
6)

Explain about extended deployment?

Web sphere application server extended deployment increases the functionality of the server
in two main areas they are manageability and performance. Dynamic virtualization between
servers is possible with the help of XD. A stand alone distributed cache was added to it
under the performance header, it is known as Object Grid.
7)

Explain about the security features present in WAS?

Security model for web sphere is primarily based on JAVA EE security model. It also
depends upon the operating system. User authentication and authorization mechanisms are
also provided in WAS. Light weight third party authentication mechanism is the main
security feature present in WAS.
8)

Explain about asymmetric clustering?

Asymmetric clustering applications are primarily used in electronic trading systems


employed in banks. Some of the features are, partitions can be declared during run time
and are usually run on a single cluster at a time. Work specific to a particular can be routed
to that cluster.
9)

Explain the various Administrator benefits using Web sphere?

Web sphere almost reduces the work of server administrator as he can manage load on
servers efficiently without any hassles. It also gives him flexibility to divide the load and
applications among different server farms. He can also predict about the incoming load on
servers. Email alerts, restart options, memory leak detection, etc.
10)

Explain about caching proxy of IBM Web sphere Edge sphere?

A caching proxy can be configured in forward direction or as a proxy. Content requested by


the user is cached by edge before sending or adhering to the query. Page fragments arising

from JSP or servlets are cached by Edge and the caching process is slow. Performance and
scalability of J2EE applications can be increased by edge.
11)

Explain about the network deployment feature present in WAS?

Managing singletons will be a thing of the past and it also provides hot recovery of
singletons which makes you forget about your GC collected singletons. Transaction logs can
stored on a shared file system. For clustering run time operations deployment manager`s
role was eliminated. J2EE failover support and cell configuration support is also present.
12)

Explain about IBM web sphere integration developer?

Web sphere integration developer provides an IDE to build applications based on service
oriented architecture. Web sphere process server and web sphere ESB were built with WID.
WID was built with RAD Eclipse based technology.
13)

Explain about compute Grid?

Compute grid is also known as Web sphere batch. Web sphere extended deployment offers
a Java batch processing system called as Compute Grid. This forms an additional feature to
Web sphere network environment. Various features are provided which help a developer to
create, manage and execute batch jobs. Job scheduler, xJCL, batch container and batch
programming controller.
14)

Explain about web sphere MQ Real time transport?

This feature is very useful in instant messaging across different clients through intranet and
internet. This supports high volume and high performance across different clients. It uses
the concept of light weight transport which is again based on IP rather than the queue
process.
15)

Explain about Web sphere MQ JMS Provider?

Web sphere MQ and Web Sphere Business integration manager Broker are very useful in
providing Java messaging services to wide range of clients (publisher subscribe, point to

point). Java classes are chiefly responsible for translating the API calls to API`s defined by
web sphere. It is very useful to have knowledge of Web sphere MQ for proper configuration.
16)

Explain the attribute CHANNEL in web sphere MQ?

CHANNEL specifies the name of the server connection channel. Generally this is Web Sphere
MQ network abstraction. The default standard used by CHANNEL is SVRCONN which is the
server connection channel. This server is generally used to communicate to the queue
manager by the client.
17)

Is the naming of connection factory independent of the name specified

by JMS client?
Yes, the naming of connection factory is independent of the name specified by JMS client.
This is made possible by WAS (Web sphere application server) with its resource references.
It isolates the application from object names. This feature is important because it gives us
the flexibility to change the administered object without changing the JMS client code.
18)

What is the difference between Web Server and Application Server ?

Webserver:
A Web server handles the HTTP protocol. When the Web server receives an HTTP request, it
responds with an HTTP response, such as sending back an HTML page. To process a request,
a Web server may respond with a static HTML page or image, send a redirect, or delegate
the dynamic response generation to some other program such as CGI scripts, JSPs
(JavaServer Pages), servlets, ASPs (Active Server Pages), server-side JavaScripts, or some
other server-side technology. Whatever their purpose, such server-side programs generate a
response, most often in HTML, for viewing in a Web browser.
Application Server:
As for the application server, according to our definition, an application server exposes
business logic to client applications through various protocols, possibly including HTTP. While
a Web server mainly deals with sending HTML for display in a Web browser, an application

server provides access to business logic for use by client application programs. The
application program can use this logic just as it would call a method on an object
19) What is JDBC ?
JDBC technology is an API (included in both J2SE and J2EE releases) that provides crossDBMS connectivity to a wide range of SQL databases and access to other tabular data
sources, such as spreadsheets or flat files. With a JDBC technology-enabled driver, you can
connect all corporate data even in a heterogeneous environment
20) What is EJB ?
Enterprise JavaBeans (EJB) technology is the server-side component architecture for the
Java 2 Platform, Enterprise Edition (J2EE) platform. EJB technology enables rapid and
simplified development of distributed, transactional, secure and portable applications based
on Java technology.
21) What are the different application servers and Web Servers supporting J2EE
technologys ?
JBoss Is an Application Server that supports J2EE
IBM Websphere and BEA WebLogic servers are a combination of Application Server, Web
Server & container
Jakarta Tomcat is a Servlet container and a Web server.
Apache Sever is a Web server
22. What is the WebSphere Application Server Console and what is its role? What
is the default URL and port for accessing it?
The administrative console is a browser-based interface that allows you to configure
application server settings, deploy and manage applications, and perform additional tasks

that are not included in the HTTP Server Administration interface. It used to be a Java
application, however to be firewall safe it was made into a web-based application.
It runs on the default install port 9060 e.g http:\\hostname:9060\ibm\console, however this
can be changed by editing virtual_hosts names. also when during installation ie GUI or
response-file install you can set the ports that will be used.
23. What Development Environment(s) are available to develop applications for
WebSphere?
IBM provides several industrial strength development environments based on Eclipse
development framework the current IDE is Rational Developer for Websphere. Applications
can also be developed with the Websphere Application Server Toolkit and third party tools
like Jbuilder, and Eclipse/ANT etc.
24. In WebSphere how would you provide the ability for an Web application (JSP)
to be able to provide authentication for both a local user and LDAP.
Using the Administration Console:
Turn on Administrative security.
Federate a local repository and an LDAP repository together.
Restart server.
Ensure Web application has a web.xml file to be able assign LDAP groups to roles.
25. What version of Websphere software is required to install WebSphere
clustering? How would you configure Websphere for clustering: list basic steps?
WebSphere Application Server Network Deployment is the software required to install a
WebSphere cluster.
Install base with Deployment Manager

Create profiles for Deployment Manager and each node in the cell using with the Profile
Management Tool ensuring the nodes are federated.
Use the Deployment Managers Administration Console to create the cluster and set cluster
settings as appropriate.
Create Windows Services or Start up scripts for Deployment Manager, Node manager and
Severs to ensure restart when OS is rebooted.
26. How would you ensure that a Websphere Application server or Websphere
Application Server Node is started when the OS being windows 2000/2003 is rebooted?
Use the command WASService to register the Websphere Application Server or Websphere
Application node as a Windows service.
27. What language is the default scripting language for Websphere and which
language is the preferred scripting language? What Websphere tool can be used to
run scripts and where is it located?
JACL is the default scripting language for WAS, Both JACL and Jython can be used.
Jython is the preferred scripting language as JACL is now deprecated.
WSAdmin tool located in the <installroot>\bin directory
28. What type of files are required to deploy an application into Websphere. How
can they be installed?
WAR or EAR files.
Can be installed using Administration Console or scripts.
29. How would use ensure WebSphere server logs are created on a different drive
than the installation root?

Change the WebSphere servers server variables using the Administrative Console or use
scripts.
What about master repository?
Ans: deployment manager contains the MASTER configuration and application files. All
updates to the configuration files should go through the deployment manager.
2. Tell me IHS executable files, means bin directory files?
Ans: Apache, ApacheMonitor, htpasswd, htdigest, htdbm, ldapstash, httpd.exe
3. Why given the httpd.conf file to installation of plug-in?
Ans: identify the web server (port, virtual hosts) to configure the web server definition
4. How to configure remote system httpd.conf file?
Ans: select web server machine (remote)
5. Several types of log files in the appserver?
Ans: system out, system err, trace, native out , native err, activity.
6. websphere packages?
Ans: express, base, network deployment
7. What is the profile?
Ans: profiles are a set of files that represent a websphere application server configuration.
8. What is the trace?
Ans: A trace is an informational record that is intended for service engineers or developers
to use. As such, a trace record might be considerably more complex, verbose and detailed
than a message entry.
9. What is heap memory?

Ans: Objects storage space for objects references created at run time in a jvm is heap
memory.
10. Out of memory exception is there, how to handle that exception?
Ans: To incrise heap memory size
11. What about IHS?
Ans: IHS (IBM HTTP Server) is one of the web servers. It serves the static content only and
it takes up only http requests.
12. What about plug-in?
Ans: plug-in is one of the modules it is interface between application server and web server,
the plug-in process receives the request from the client first. If the request is for dynamic
content, the plug-in diverts the request to the websphere application server. If the request
is for static content, the plug-in forwards it to the Http server.
13. What is the global security?
Ans: it provides the authentication and authorization for websphere application server
domain (administration client or console).
14. How to configure the global security?
Ans: open console and then select security option in the right side menu, and then select
localOs registry in the user registry, then enter the username, passwords. And again select
global security then ltpa option then provide the password, then save the configuration. And
restart the deployment server and then relogin the console.
15. What is SSL?
Ans: ssl is a protocol for providing encrypted data communications between two processes.
16. What is PMI? How to configure PMI?
Ans: monitoring and tuning>PMI>select any process (server1, nodeagent, dmgr) and
then enable PMI>then apply and then save. Select performance viewer>current activity
and then select enabled process and click the start monitoring button after that process
select.

17. What is the UNIX command of all display server processes?


Ans: ps ef| grep java
18. What is node?
Ans: logical group of servers.
19. How to start the server?
Ans: startserver.sh server1
20. How you get nodeagentwhat you have to install to get nodeagent?
Ans: Custom Profile
21. How to add the node?
Ans: addnode.sh 8879
22. What is the application server?
Ans: The application server provides a runtime environment in which to deploy, manage,
and run j2ee applications.
23. What is the node?
Ans: A node corresponds to a physical computer system with a distinct IP host address.The
node name is usually the same as the host name for the computer.
24. What is the node?
Ans: A node corresponds to a physical computer system with a distinct IP host address. The
node name is usually the same as the host name for the computer.
25. How many types of profiles are in nd product?
Ans: 1.deployment manager profiles 2.application server profiles 3.custom profile
26. What is diffrence b/w dmgr and other profiles?
Ans: dmgr app custom

1.its used for administration 1.admin console is there 1.plain node purpose of remaining
profiles 2.initially one app server there 2.empty node 2.it supports the distributed 3.work
independently environment. 4. Put applications 3.it is not included app server 4.admin
console is there 5.work independently 6.do not put applications
27. Diff b/w 5.0 and 6.0?
Ans: Web Sphere Studio 3.5, comes up with Visual Age for Java. WSAD 5.0 supports J2EE
1.3 java specifications. RAD 6.0 supports J2EE 1.4 and integrated with Eclipse 3.0, UML
Visual Editor, Tomcat Jakarta, Ant scripting, EJB universal test client and SOA tools.
28. What is the difference between web server and application server?
Ans: Application Server: takes care of Security, Transaction, Multithreading, Resource
pooling, load balancing, clustering, performance, highly availability, scalability, etc. Exposes
business logic to client applications through various protocols, possibly including HTTP.
Supports deployment of .war and .ear files Application server = web server + EJB container.
29. Diff b/w weblogic and websphere?
Ans: Both BEA Weblogic and IBMs WebSphere provide J2EE based application servers which
are competitors. WebSphere leverages more on connectivity issues with MQ and legacy
systems with strong dominance in J2EE.
30. Some problem is there in web server, so this information which log file
contain?
Ans: http.log, plugin.log
31. What is jdbc?
Ans: jdbc is a low level pure java api used to execute sql statements.
32. What is datasource?
Ans: A data source is associated with a jdbc provider that supplies the specific jdbc driver
implementation class
33. What is diff b/w type4 and type2?
Ans: type4 type2

1. It is pure java oriented

1.it is not a pure java oriented driver

2.require client side software

2.no need any client software

34. Some application not accessing, so what is the problem? This information
which log file contains?
Ans: systemout, systemerr
35. In type3 client software which machine you have install?
Ans: server side machine
36. two databases there (oracle and db2),so I want 3 datasources for oracle and 2
data sources for db2 so create 3 datasource names for oracle and
2datasourcename for db2 is possible or not?
Ans: possible
37. What is jndi?
Ans: we can register resources in the application servers java naming and directory
interface (jndi) namespace. Client applications can then obtain the references to these
resource objects in their programs.
38. Why use the boostrap port number?
Ans: client applications use the bootstrap port to access webspheres built-in object request
broker (orb) to use enterprise java beans in applications installed on the application server.
The java naming and directory interface service provider url used by the client application
needs to reference the bootstrap port to obtain an initial context for looking up ejbs it wants
to use. (For communicate two servers)
39. What are the appserver components?
Ans: admin server, web container, ejb container,j2c service, naming server, messaging
engine, security server.
40. LDAP port number?
Ans: 389 or 636

41. How to start the server?


Ans: startserver.sh server1
42. Packages of websphere?
Ans: express, base, network deployment
43. What is webcontainer?
Ans: The web container provides a runtime environment for servlets, jsps, javabeans, and
static content.
44. How to find out free diskspace from command prompt?
Ans: du -sk (kb) du -sm (mb)
45. How to find out certain server configuration details like port no, server name,
node name, pid?
Ans: through admin console.
46. Configure the plug-in through admin console is possible or not?
Ans: possible
47. Where to set the path?
Ans: environments>websphere variables
48. How many types of installations?
49. Application installed but not working. What are troubleshooting steps?
Ans: see jvm & application are up, check plugin-cfg.xml file for the root context used by the
web application if it does not exist generate plugin and restart web server.
50. Applications installed fine, also generated plugin, but application still not
working, in this case which log to see?
Ans: plugin.log

51. Default admin port?


Ans: 9060, ssl 9043
52. Default bootstrap port?
Ans: 2809
53. How to hit application without hitting the web server?
Ans: webcontainer port on application server
54. In how many ways you can perform administration?
Ans: console,,,JMX
55. No of ways of doing deployments?
Ans: Admin console..jython (jacl) scripts
56. What is CellDiscoveryAddress
Ans: Node uses this port to talk to DMGR
57. What is NodeDiscoveryAddress
Ans: DMGR uses this port to talk to node
58. How websphere discovers a change in JSP and compiles it?
Ans: There is an algorithm that websphere uses to find the timestamp of .jsp and .class
files. It checks that timestamp of .class file is always later than its corresponding .jsp file.
59. What is classloader?
Ans: The Java Classloader is a part of the Java Runtime Environment that dynamically loads
Java classes into the Java Virtual Machine
60. how do you specify a jar file to be used by the application, consider that you
have many jar files in your system?
Ans: classloader

61. What is a managed node?


Ans: Node with NodeAgent
62. What is a managed webserver?
Ans: Remote webserver access through local (dmgr/cell)
1) What is the default user registry, if you enable Global Security at the time of installation
Its federated repositories. actually it is a file
2) Which commands require username/password , if you enable admin security
all stop* , syncNode, addNode(?)
3) When can you enable global security?
- while installing
- After installation also
4) Does enabling admin security needs j2ee security to be enabled?
No
5) Does enabling admin security enables j2ee security?
yes
6) What is the most important step to do, if you change your user repository.
recycle all the JVMs. otherwise the key tokens will not be updated for the new repo
7) who can change admin security settings?
Adminstrator
8. what is the tool supplied by IBM for SSL management in Websphere
ikeyman
9) How do you change the cell wide SSL?
http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg21154255
10) how do you replace the default plugin-key.kdb file with new kdb file?
11) can we use diffrent SSL for nodes and plugin ?
Yes

1.WHAT IS TRACING?
Tracing is when you go through an entire program and record the value of variables and the
output. You trace a program when you want to find out what actually went wrong
2.WHERE TO GIVE APPLICATION PRIORITY WHILE STARTING SERVER?
it will be under Enterprise applications ->app name -> startup behaviour ->Startup order
in the admin console
3.HOW TO MOVE CODE DEV ENVIRONMENT TO TESTING ENVIRONMENT?
Im sure what they mean by code here. I think, incase of applications, export them from in
DEC and deploy in TEST.
4.WHAT IS SSL?WHEN IT ENCRYPT & DECRYPT THE DATA?
SSL are digital signed certificates. user for meesage/communication integrity and
confidentiality. Generally encrypt at Sender side and decrypt at receiver side
5.WHAT IS INCIDENT MANAGEMENT?
It is part of ITIL process.. simple explanation is, when there is a problem in ur WAS
environment, which procedure do you follow.
6.WHEN APPLICATION IS DOWN WHAT U WILL DO?
First look at the logs for errors. If you find the error, save the logs and start ur application.
Then start trouble shoot.
If no error found, run a trace and look for FFDC etc..
7.I HAVE 16GB RAM,WHAT IS THE MINIMUM & MAXIMUM HEAPSIZE ?
No relation. Heap settings should be made depends on application
8.HOW TO OPEN ADMIN CONSOLE IN AIX/UNIX & WHAT IS THE DEFAULT FILE SYSTEM OF
AIX?
admin console can be viewed from remote machine which has a browser, if not behind
firewall.
9.WHAT IS FILE DESCRIPTORS IN AIX?
A file descriptor is a handle created by a process when a file is opened. There is a limit to
the amount of file descriptors per process.If the file descriptor limit is exceeded for a
process, you may see the following errors:Too Many Open Files

10.HOW TO RESOLVE PORT CONFLICTS IN PRODUCTION ENVIRONMENT?


check why there is port conflict
run updateports script in WAS
what is cluster
how do you create a cluster
go to servers -> clusters-> new ->give cluster_name->define first member->define other
members->finish
how do you add a new cluster member
go to servers -> clusters->cluster_name ->cluster members ->new ->give
name/node/others->apply->ok->save
one of the cluster member (jvm) is having issues. To troubleshoot the issue, you decided to
take it out of the cluster. How do you do that?
Make its runtime weight to 0
In a complex environment, there are 10 machines. Machine A is having 8GB RAM and
machine B having 2GB of RAM. The administrator decided to send twice as many request as
machineB to machineA. How can he achive it?
give machineA twice the weight as machineB
After making some changes on a cluster, it is required to recycle/restart all the cluster JVMs.
The lead admin told you to make sure that there should not be any downtime during this
recycle. Which option do you use to achieve it?
Ripplestart
A large application which has 5web modules has been deployed on to a cluster. After some
months, the developer asked you to update on of the 5web modules. How do you do it?
Rollout
what is a backup cluster
can you change the cluster name, once it was created
No
1. What is the difference b/n web and app servers
2. What are the new features in WAS ND 6.1

3. How many types of profiles are available in WAS ND6.1


4. What is a Cell
5. What is NodeAgent
6. What is DMGRs default admin port
7. What are the pre-perquisites for installing WAS
8. While installing WAS, if the installation fails and no logs are found. Which location should
you check for the details
9. While installing WAS, can we create any CELL in WAS ND 6.1
10. After installing WAS, you found INSTALLCONFPATIALSUCCESS in the install log, what
does it mean?
11. While installing as non-root, can WAS detect other existing WAS installations
12. Which file hold the existing WAS installation details
13. After installation you found that some ports are conflicting, how do you change/update
the ports
14. Where do you find the installation logs
15. if the DMGR is not running, can you start the other JVMs?
16. While installing using silent installation method, if you do not wish to install sample
applications. Which parameter should you change in the response file?
17. You have been asked to install WAS and create a CELL profile, how many response files
do you need?
18. How do you get a new nodeagent
19. After you install the WAS, how do you verify the installation
20. How do you delete a profile?

Webserver:

A Web server handles the HTTP protocol. When the Web server receives an HTTP request, it
responds with an HTTP response, such as sending back an HTML page. To process a request,
a Web server may respond with a static HTML page or image, send a redirect, or delegate
the dynamic response generation to some other program such as CGI scripts, JSPs
(JavaServer Pages), servlets, ASPs (Active Server Pages), server-side JavaScripts, or some
other server-side technology. Whatever their purpose, such server-side programs generate a
response, most often in HTML, for viewing in a Web browser.

Application Server:

As for the application server, according to our definition, an application server exposes
business logic to client applications through various protocols, possibly including HTTP. While
a Web server mainly deals with sending HTML for display in a Web browser, an application
server provides access to business logic for use by client application programs. The
application program can use this logic just as it would call a method on an object

2. What is JDBC ?

JDBC technology is an API (included in both J2SE and J2EE releases) that provides crossDBMS connectivity to a wide range of SQL databases and access to other tabular data
sources, such as spreadsheets or flat files. With a JDBC technology-enabled driver, you can
connect all corporate data even in a heterogeneous environment

3. What is EJB ?

Enterprise JavaBeans (EJB) technology is the server-side component architecture for the
Java 2 Platform, Enterprise Edition (J2EE) platform. EJB technology enables rapid and
simplified development of distributed, transactional, secure and portable applications based
on Java technology.

4. What are the different application servers and Web Servers supporting J2EE
technologys ?

JBoss Is an Application Server that supports J2EE

IBM Websphere and BEA WebLogic servers are a combination of Application Server, Web

Server & container

Jakarta Tomcat is a Servlet container and a Web server.

Apache Sever is a Web server

5. What is the WebSphere Application Server Console and what is its role? What is
the default URL and port for accessing it?

The administrative console is a browser-based interface that allows you to configure


application server settings, deploy and manage applications, and perform additional tasks
that are not included in the HTTP Server Administration interface. It used to be a Java
application, however to be firewall safe it was made into a web-based application.

It runs on the default install port 9060 e.g http:\\hostname:9060\ibm\console, however this
can be changed by editing virtual_hosts names. also when during installation ie GUI or
response-file install you can set the ports that will be used.

6. What Development Environment(s) are available to develop applications for


WebSphere?

IBM provides several industrial strength development environments based on Eclipse


development framework the current IDE is Rational Developer for Websphere. Applications
can also be developed with the Websphere Application Server Toolkit and third party tools
like Jbuilder, and Eclipse/ANT etc.

7. In WebSphere how would you provide the ability for an Web application (JSP)
to be able to provide authentication for both a local user and LDAP.

Using the Administration Console:

Turn on Administrative security. Federate a local repository and an LDAP repository together.
Restart server. Ensure Web application has a web.xml file to be able assign LDAP groups to
roles.

8. What version of Websphere software is required to install WebSphere


clustering? How would you configure Websphere for clustering: list basic steps?

WebSphere Application Server Network Deployment is the software required to install a

WebSphere cluster.

Install base with Deployment Manager Create profiles for Deployment Manager and each
node in the cell using with the Profile Management Tool ensuring the nodes are federated.
Use the Deployment Managers Administration Console to create the cluster and set cluster
settings as appropriate. Create Windows Services or Start up scripts for Deployment
Manager, Node manager and Severs to ensure restart when OS is rebooted.

9. How would you ensure that a Websphere Application server or Websphere


Application Server Node is started when the OS being windows 2000/2003 is rebooted?

Use the command WASService to register the Websphere Application Server or Websphere
Application node as a Windows service.

10. What language is the default scripting language for Websphere and which
language is the preferred scripting language? What Websphere tool can be used to
run scripts and where is it located?

JACL is the default scripting language for WAS, Both JACL and Jython can be used.

Jython is the preferred scripting language as JACL is now deprecated.

WSAdmin tool located in the \bin directory

). What is WebSphere Application Servers? Explain 3 tier architecture.


WebSphere Application Servers are a suite of servers that implement the J2EE
specification. The primary component of the WebSphere Application Server products is
the application server, which provides the environment to run your Web-enabled E-business

applications.
You can think of an application server as Web middleware, the middle tier in a threetier e-business environment. The first tier is the Web server that handles requests from the
browser client.
The third tier is the business database, for example DB2 UDB, and the business
logic, for example, traditional business applications such as order processing. The middle
tier is IBM WebSphere
Application Server, which provides a framework for consistent, architected linkage between
the HTTP requests and the business data and logic.

2). What is an application server?


The application server is the primary runtime component in all configurations. It is
where an application executes. All WebSphere Application Server configurations can have
one or more
application servers.
In the Express and Base configurations, each application server functions as a
separate entity. There is no workload distribution or common administration among
application servers.
With Network Deployment, you can build a distributed server environment consisting
of multiple application servers maintained from a central administration point.
In a distributed server environment, you can cluster application servers for workload
distribution.

3). Explain node, node agent and node groups.


A node is a logical grouping of server processes managed by WebSphere and that
share common configuration and operation control. A node is associated with one physical
installation of WebSphere Application Server. In a stand-alone application server

configuration, there is only one node.


With Network Deployment, you can configure multiple nodes to manage from
onecommon administration server. In these centralized management configurations, each
node has a node agent that works with a deployment manager to manage administration

processes.
A node group is a new concept introduced with WebSphere Application Server V6. A
node group is a grouping of nodes within a cell that have similar capabilities.

4). Explain cell in WebSphere .


A cell is a grouping of nodes into a single administrative domain. A cell can consist of
multiple nodes which are all administered from a single point.
5). Explain about WebSphere administrative console.
In WebSphere Application Server V6, the administrative console groups administrative

tasks into the following categories:


Servers
Applications
Resources
Security
Environment
System administration
Monitoring and tuning
Troubleshooting
Service integration
UDDI
6). How do you start the administrator console?
Make sure that deployment manager, dmgr, is running by using this command:
UNIX: <dmgr_profile_home>/bin/serverStatus.sh -all
If the dmgr status is not STARTED, start it with the following command:
On UNIX: <dmgr_profile_home>/bin/startManager.sh
Open a Web browser to the URL of the administrative console. The default
port is 9060 for HTTP and 9043 for HTTPS.
https://<hostname>:9043/admin
7). What is the admin console default session timeout limit?
The default is 30 minutes.
Edit the <was_home>/systemApps/adminconsole.ear/deployment.xml file in a text editor.

8). What are the three major areas of admin console GUI?

The WebSphere administrative console has the following main areas:


Taskbar
Navigation tree
Workspace, including the messages and help display areas.
Options and description are given below:

9). What are the options you see in Navigation tree?

10). What is JNDI?


The Java Naming and Directory Interface (JNDI) is part of the Java platform,
providing applications based on Java technology with a unified interface to multiple naming
and directory services.
You can build powerful and portable directory-enabled applications using this industry
standard

What is a ketstore?

A keystore is a database that contains private keys with their associated certificates.
The keystore will be used for encrypting/signing something with your private key

What is A truststore ?

What is a Truststore contains certificates to trust like CA certs and remote server
certs. Trust stores will be used mostly to authenticate remote servers etc.

What is root certificate?

a root certificate is either an unsigned public key certificate or a self-signed


certificate that identifies the Root Certificate Authority (CA). Digital certificates are
verified using a chain of trust. The trust anchor for the digital certificate is the Root
Certificate Authority (CA).

A root certificate is the top-most certificate of the tree, the private key of which is
used to sign other certificates. All certificates immediately below the root certificate
inherit the trustworthiness of the root certificate. Certificates further down the tree
also depend on the trustworthiness of the intermediates.

The root certificate is usually made trustworthy by some mechanism other than a
certificate, such as by secure physical distribution. For example, some of the most
well-known root certificates are distributed in the Internet browsers by their
manufacturers. [From Wikipedia]

What is an intermediate certificate?

Trusted Root CA certificate can also be used to create another certificate, which in
turn will then be used to issue SSL Certificates. So, an intermediate certificate is a
subordinate certificate issued by the trusted root specifically to issue end-entity
server certificates. The result is a certificate chain that begins at the trusted root CA,
through the intermediate and ending with the SSL certificate issued to you. Such
certificates are called chained root certificates. As the Intermediate Certificate is
issued by the Trusted Root CA, any SSL Certificates issued by the Intermediate
Certificate inherits the trust of the Trusted Root effectively creating a certification
chain of trust.

Why to use intermediate certificates?

There are mainly two advantages.

1) Creating certificates directly from the CA root certificate increases the risk of root
certificate compromise, and if the CA root certificate is compromised, the entire trust
infrastructure built by the SSL provider will fail. The usage of intermediate
certificates for issuing SSL certificates to end entities, therefore, provides an added
level of security.

2) Intermediates also help by constraining the size of the Certificate Revocation List
(CRL) associated with a certificate product. By periodically rolling over the
intermediate CA that signs the end entity certificates CRLs are kept to a minimum.
Maintaining optimal CRL sizes ensures that customers have a smooth and seamless
experience

visiting

SSL-secured

websites

while

full

security

is

maintained

transparently to customers/end users.

What is in-bound and out-bound on the SSL settings in websphere?

Simply imagine the bus routes in your city. They are named north-bound/souuthbound etc.. Based on the direction they travel.

In websphere inbound/outbound does the same. They specify the direction of the
SSL connection. Inbound represents all server endpoints that receive connection.
Outbound represents all the client side connections from the carious servers within
the cell.

What is a WebSphere application server release means?

Simply it is a new version. Like 6.0, 6.1, 7.0, 8.0 etc. These releases include major
new function, archictural changes etc..

What is a refresh pack?

A refresh pack includes minor new features and fixes. Say 6.0.1 is a refresh pack for
6.0 and 6.0.2 is a refresh pack for 6.0.1. Say now you are applying refresh pack

6.0.2, it includes all the fueatures and fixes in 6.0.1 plus fixpack and interm fixes
published for 6.0.1. So a refresh pack is cumulative.

What is a fix pack?

A fix pack is a package of fixes. Fixpacks install on top of refresh packs or on top of
previous packs. For example your present software version is 6.1.0 and you are
applying 6.1.0.23, this is called fixpack and will also be called as fixpack 23 for 6.1.0.
After applying this fixpack23, your server version will be 6.1.0.23.

A fix pack uninstalls all interm fixes applied to the release since the lasr refresh pack
or fixpack was installed. Therefore IBM suggests checking the list of delivered fixes to
determine

if

an

intermfix

needs

to

be

installed.

May not be correct but in other words, a fix pack is a package of fixes for a refresh
pack.

What is fix/interim fix/Emergency fix etc..?

These are single fixes published to resolve/fix an product defect/known issue. The
next release of fixpack will contain these interim/emergency fixes and you are
expected to apply the new fix pack.

Note: The questions answered in this series are some of the questions i was asked
through email from my blog subscribers/users. and questions in part-3 are asked a
minimum of 3 times.

1 what is a connection pool?


A connection pool is a cache of database connections maintained so that the connections
can be reused when future requests to the database are required. Connection pools are
used to enhance the performance of executing commands on a database. In connection
pooling, after a connection is created, it is placed in the pool and it is used over again so
that a new connection does not have to be established. If all the connections are being
used, a new connection is made and is added to the pool. Connection pooling also cuts down
on the amount of time a user must wait to establish a connection to the database.

2. What is virtual host in websphere application server?


Virtual host is a configuration not a physical one. A configuration that lets a single machine
resemble multiple host machines. Each virtual host has a logical name and a list of one or
more DNS host aliases by which it is known. By default, we wull have a default_house and
admin_host virtual hosts defined in websphere application server.
3. how do i connect my application to talk to a database?
To achive this , you need to create a JDBC provider and datasource. The JDBC provider
object encapsulates the specific JDBC driver implementation class for access to the specific
vendor database of your environment. The data source object supplies your application with
connections for accessing the database. The best way to learn more about this task is login
to administration console > guided activities > connecting to a database.
4. How can i make sure that my servers are available while restarting a cluster?
Use the option ripplestart It first stops and then restarts each member of the cluster.
5. Ive made some changes to my applicaitons web.xml , how and where should i
update this file?
You can do this from the administration console. Go to enterprise applications >select your
application and click update. on the next panel, youll have option to update the entire
application, a single module or even a single file or multiple files.
Select the single file option and specify the files path you like to update. Specify a relative
path to the file that starts from the root of the war/ear file. So it looks something like this:
app1.war/WEB-INF/web.xml
6. How do i minimize the downtime while im updating the applications?
Use rollout update option. This option sequentially updates an application on multiple cluster
members across a cluster. After you update an applications files or configuration, click
Rollout Update to install the applications updated files or configuration on all cluster
members
of
a
cluster
on
which
the
application
is
installed.
Rollout update will save the application configurations then stops the cluster members on a
node then syncs the configuration and stat the clusters members on that node. Then it
proceeds to the next node and does the same steps.
7. We are getting a class not found and developers like to know, if that class is
being loaded or not. how can i assist them troubleshoot the issue?
WebSphere administration console has a utility using which you can see what classes are
loaded at what scope for an application. Go to Troubleshooting >class loader viewer and
select the module.

8. We have some issue with our application server and we tried killing it using kill9 command, the process disappeared for few seconds but it is back again. We did
not start the server but it started. What would be the reason?
Servers > Application Servers > server_name. Then, under Server Infrastructure, click Java
and Process Management > Process Definition > process > Monitoring Policy. Here we have
an option Automatic Restart, this Specifies whether the process should restart automatically
if it fails. On distributed systems, the default is to restart the process automatically.
9. Is there a way i can start my server along with nodeagent ?
Servers > Application Servers > server_name. Then, under Server Infrastructure, click Java
and Process Management > Process Definition > process > Monitoring Policy. Here we have
an option Node Restart State which specifies the desired behavior of the servers after the
node completely shuts down and restarts.

STOPPED node agent does not start the server.


RUNNING the node agent always starts the server.
PREVIOUS the node agent starts the server only if the server was running when
the node agent stopped.

Note: The questions answered in this series are some of the questions i was asked through
email from my blog subscribers/users.
Next FAQ session is a compilation of questions on SSL.
INTERVIEW QUESTIONS 5
WebSphere FAQs you dont ask because they might think you dont know basics: Part-1
March 9, 2012

11 Votes

Many times you dont ask your doubts, because that question may make other people think
that you are dumb or dont know something. Here are some of the questions from that
category
1. What is websphere?
The moment you ask this question, the first question that comes to mind is WebSphere
application server. In reality, WebSphere is the name of a product family. IBM has many
more products under the brand name WebSphere. WebSphere Application Server,
WebSphere MQ, WebSphere Message broker, WebSphere business modeler, WebSphere
process Server, WebSphere business monitor, WebSphere integration developer, WebSphere
partner gateway are some of the products under this brand name.
2. What is a profile in websphere Application Server?
When you install WebSphere application server, executable files and configurations files are
separated. This allows you install the product once and create multiple sets of configurations
which use the same underlying core executables of the websphere application server
installation. These are the profiles in websphere application server. As you know, there are
many types of profiles and you can create multiple profiles.
3. What does nodeagent do in websphere Application Server?
We will have one nodeagnet per one node. The node agent acts as an mediator between the
Deployment manmager and the node.
4. What is Sync in websphere Application Server?
WebSphere application server stores all the configuration data in one central location knows
as Master repository. And every node/server will have the local configuration repository.
The sycn process makes sure that the configuration in both local and master repositories are
same and in-sync. The sync is a one dimensional process means; it will sync the
configurations only from Master repository ==> local repository.
5. What is websphere plug-in for web server and where do i need to install the
plug-in?
It is common practise to have web and app servers on different machines. WebSphere
provides a plug-in which enables web server to talk to application server, this is known as
web server plug-in. Web server plug-in will have a configuration file named pluginconfig.xml which will have references to all the servers, clusters, applications, virtual hosts
of the websphere application server. You can generate this configuration file from
administration console, servers >web servers. Select a web server and click generate
plugin configuration file and then propagate the plugin. This plug-in needs to be installed on
the web server machine

6. I dont have WebSphere installed on my web server how do i add to the


websphere administration console ?
If you like to add your web server to that WebSphere administration console, you can do
that by creating a unmanaged node and then add from servers>web servers
7. Do i need a web server if i have a websphere application server?
Web Server and WebSphere application server provide two different functionalities.
WebSphere application server do has an inbuilt web server functionality but it is
recommended to use a separate web server for many reasons. Some of them are: 1. By
seperating web and application server activities, your application serving environment is
more secure. 2. Using the webserver you can load balance the requests between multiple
application servers.
8. How do edit/modify the property/configuration files?
It is recommended to modify all the configurations using the administration console. When
you need to make any configuration changes, you need do the apply changes and sync
them. Any changes you do at local repository level are discarded upon the next restart of
that server because the sync is always from DMGR to local repository and changes are not
saved to master repository. For example, if you edit a configuration file of server1 and
restart it the changes are lost. When the server starts it syncs the configuration from
master repository.
9. What happens if my DMGR is not running?
DMGR is the single point of failure in WebSphere network deployment model. Even if DMGR
is down, rest of the server will continue to run and serve the applications. However, any
changes you make in this situation are not saved to master configuration repository.
10. I installed a new application, what do i need to do before i can access it from
the web server URL?
When you install a new application or update an application, your web server needs to be
aware of the changes. Which means you need to update the web server plug-in
configuration file. So after a successful installation of an application with mapping to web
server, you need to regenerate the plug-in configuration file and propagate it to web server.
INTERVIEW QUESTIONS 2
WebSphere Application Server Questions (part-6)
February 22, 2012

7 Votes

1) What is the default user registry, if you enable Global Security at the time of
installation
Its federated repositories. actually it is a file
2) Which commands require username/password , if you enable admin security
all stop* , syncNode, addNode(?)
3) When can you enable global security?
- while installing
- After installation also
4) Does enabling admin security needs j2ee security to be enabled?
No
5) Does enabling admin security enables j2ee security?
yes
6) What is the most important step to do, if you change your user repository.
recycle all the JVMs. otherwise the key tokens will not be updated for the new repo
7) who can change admin security settings?
Adminstrator
8) what is the tool supplied by IBM for SSL management in Websphere
ikeyman
9) How do you change the cell wide SSL?
10) how do you replace the default plugin-key.kdb file with new kdb file?
11) can we use diffrent SSL for nodes and plugin ?
Yes

INTERVIEW QUESTIONS 0
WebSphere Application Server Questions [part-5]
February 21, 2012

4 Votes

1.WHAT IS TRACING?
Tracing is when you go through an entire program and record the value of variables and the
output. You trace a program when you want to find out what actually went wrong
2.WHERE TO GIVE APPLICATION PRIORITY WHILE STARTING SERVER?
it will be under Enterprise applications ->app name -> startup behaviour ->Startup order
in the admin console
3.HOW TO MOVE CODE DEV ENVIRONMENT TO TESTING ENVIRONMENT?
Im sure what they mean by code here. I think, incase of applications, export them from in
DEC and deploy in TEST.
4.WHAT IS SSL?WHEN IT ENCRYPT & DECRYPT THE DATA?
SSL are digital signed certificates. user for meesage/communication integrity and
confidentiality. Generally encrypt at Sender side and decrypt at receiver side
5.WHAT IS INCIDENT MANAGEMENT?
It is part of ITIL process.. simple explanation is, when there is a problem in ur WAS
environment, which procedure do you follow.
6.WHEN APPLICATION IS DOWN WHAT U WILL DO?
First look at the logs for errors. If you find the error, save the logs and start ur application.
Then start trouble shoot.
If no error found, run a trace and look for FFDC etc..

7.I HAVE 16GB RAM,WHAT IS THE MINIMUM & MAXIMUM HEAPSIZE ?


No relation. Heap settings should be made depends on application
8.HOW TO OPEN ADMIN CONSOLE IN AIX/UNIX & WHAT IS THE DEFAULT FILE
SYSTEM OF AIX?
admin console can be viewed from remote machine which has a browser, if not behind
firewall.
9.WHAT IS FILE DESCRIPTORS IN AIX?
A file descriptor is a handle created by a process when a file is opened. There is a limit to
the amount of file descriptors per process.If the file descriptor limit is exceeded for a
process, you may see the following errors:Too Many Open Files
10.HOW TO RESOLVE PORT CONFLICTS IN PRODUCTION ENVIRONMENT?
check why there is port conflict
run updateports script in WAS
INTERVIEW QUESTIONS 1
WebSphere Application Server Questions [part-4]
February 20, 2012

4 Votes

how do you create a cluster


go to servers -> clusters-> new ->give cluster_name->define first member->define other
members->finish
how do you add a new cluster member
go to servers -> clusters->cluster_name ->cluster members ->new ->give
name/node/others->apply->ok->save

one of the cluster member (jvm) is having issues. To troubleshoot the issue, you
decided to take it out of the cluster. How do you do that?
Make its runtime weight to 0
In a complex environment, there are 10 machines. Machine A is having 8GB RAM
and machine B having 2GB of RAM. The administrator decided to send twice as
many request as machineB to machineA. How can he achive it?
give machineA twice the weight as machineB
After making some changes on a cluster, it is required to recycle/restart all the
cluster JVMs. The lead admin told you to make sure that there should not be any
downtime during this recycle. Which option do you use to achieve it?
Ripplestart
A large application which has 5web modules has been deployed on to a cluster.
After some months, the developer asked you to update on of the 5web modules.
How do you do it?
Rollout
can you change the cluster name, once it was created
No

1. What is websphere?
The moment you ask this question, the first question that comes to mind is WebSphere
applicaiton server. In reality, WebSphere is the name of a product family. IBM has many
more products under the brand name WebSphere. WebSphere Application Server ,
WebSphere MQ, WebSphere Message broker, WebSphere business modeler, WebSphere
process Server, WebSphere business monitor, WebSphere integration developer, WebSphere
partner gateway are some of the products under this brand name.
2. Whats is a profile in websphere Application Server?
When you install WebSphere application server, executable files and configurations files are
seperated. This allows you install the product once and create multiple sets of configurations
which uses the same underlying core executables of the websphere application server
installation. These are the profiles in websphere application server. As you know, there are
many types of profiles and you can create multiple profiles.
3. What does nodeagent do in websphere Application Server?
We will have one nodeagnet per one node. The node agent acts as an mediator between the
Deployment manmager and the node.

4. What is Sync in websphere Application Server?


WebSphere application server stores all the configuration data in one central location knows
as 'Master repository'. And every node/server will have the local configuration repository.
The sycn process make sure that the configuration in both local and master repositories are
same and in-sync. The sync is a one dimentional process means, it will sync the
configurations only from Master repository ==> local repository.
5. What is websphere plug-in for web server and where do i need to install the
plug-in?
It is common practise to have web and app servers on different machines. WebSphere
provides a plug-in which enables web server to talk to application server, this is known as
web server plug-in. Web server plug-in will have a configuration file named pluginconfig.xml which will have referenes to all the servers, clusters, applications, virtual hosts of
the

websphere

application

server. You

can

generate

this

configuration

file

from

administration console, servers -->web servers. Select a web server and click generate
plugin configuration file and then propagate the plugin. This plug-in needs to be installed on
the web server machine
6. I don't have WebSphere installed on my web server how do i add to the
websphere administration console ?
If you like to add your web server to that WebSphere administration console, you can do
that by creating a unmanaged node and then add from servers-->web servers
7. Do i need a web server if i have a websphere application server?
Web Server and WebSphere application server provide two different functionalities.
WebSphere application server do has an inbuilt web server functionality but it is
recomended to use a seperate web server for many reasons. Some of them are: 1. By
seperating web and application server activities, your application serving environment is
more secure. 2. Using the webserver you can loadbalance the requests between multiple
application servers.
8. How do edit/modify the property/configuration files?
It is recomended to modify all the configurations using the administration console. When
you need to make any configuration changes, you need do the apply changes and sync
them. Any changes you do at local repository level are discarded upon the next restart of
that server because the sync is always from DMGR to local repository and changes are not
saved to master repository. For example, if you edit a configuration file of server1 and
restart it... the changes are lost. When the server starts it syncs the configuration from
master repository.
9. What happens if my DMGR is not running?

DMGR is the single point of failure in WebSphere network deployment model. Even if DMGR
is down, rest of the server will contine to run and serve the applications. However,
anychanges you make in this situation are not saved to master configuration repository.
10. I installed a new application, what do i need to do before i can access it from
the web server URL?
When you install a new application or update an application, your web server need to be
aware of the changes. Which means you need to update the web server plug-in
configuration file. So after a successful installation of an application with mapping to web
server, you need to regenerate the plug-in configuration file and propagate it to web server.
11. what is a connecting pool ?
a connection pool is a cache of database connections maintained so that the connections
can be reused when future requests to the database are required. Connection pools are
used to enhance the performance of executing commands on a database. In connection
pooling, after a connection is created, it is placed in the pool and it is used over again so
that a new connection does not have to be established. If all the connections are being
used, a new connection is made and is added to the pool. Connection pooling also cuts down
on the amount of time a user must wait to establish a connection to the database.
12. What is virtual host in websphere application server?
Virutal host is a configuration not a physical one. A configuration that lets a single machine
resemble multiple host machines. Each virtual host has a logical name and a list of one or
more DNS host aliases by which it is known. By deafult, we wull have a default_house and
admin_host virtual hosts defined in websphere application server.
13. how do i connect my application to talk to a database?
To achive this , you need to create a JDBC provider and datasource. The JDBC provider
object encapsulates the specific JDBC driver implementation class for access to the specific
vendor database of your environment. The data source object supplies your application with
connections for accessing the database. The best way to learn more about this task is, login
to administration console -->guided activities --> connecting to a database.
14. How can i make sure that my servers are available while restarting a cluster?
Use the option ripplestart ... It first stops and then restarts each member of the cluster.
15. I've made some changes to my applicaiton's web.xml , how and where should i
update this file?
You can do this from the administration console. Go to enterprise applications -->select your
application and click update. on the next panel, you'll have option to update the entire
application, a single module or even a single file or multiple files.
Select the single file option and specify the file's path you like to update . Specify a relative
path to the file that starts from the root of the war/ear file. So it looks something like this :
app1.war/WEB-INF/web.xml
16. How do i minimize the downtime while i'm updating the applications ?

Use rollout update option. This option sequentially updates an application on multiple cluster
members across a cluster. After you update an application's files or configuration, click
Rollout Update to install the application's updated files or configuration on all cluster
members of a cluster on which the application is installed.
Rollout update will save the application configurations then stops the cluster members on a
node then syncs the configuration and stat the clusters members on that node. Then it
proceeds to the next node and does the same steps.
17. We are getting a 'class not found' and developers like to know, if that class is
being loaded or not. how can i assist them troubleshoot the issue?
WebSphere administration console has an utility using which you can see what classes are
loaded at what scope for an application. Go to Troubleshooting -->class loader viewer and
select the module.
18. We have some issue with our application server and we tried killing it using
kill-9 command, the process disappeared for few seconds but it is back again. We
did not start the server but it started. What would be the reason?
Servers > Application Servers > server_name. Then, under Server Infrastructure, click Java
and Process Management > Process Definition > process > Monitoring Policy. Here we have
an option Automatic Restart, this Specifies whether the process should restart automatically
if it fails. On distributed systems, the default is to restart the process automatically.
19. Is there a way i can start my server along with nodeagent ?
Servers > Application Servers > server_name. Then, under Server Infrastructure, click Java
and Process Management > Process Definition > process > Monitoring Policy. Here we have
an option Node Restart State which specifies the desired behavior of the servers after the
node completely shuts down and restarts.
STOPPED - node agent does not start the server.
RUNNING - the node agent always starts the server.
PREVIOUS - the node agent starts the server only if the server was running when the
node agent
1.

1)

How to check DB Connection from console and command prompt?

2)

How does App Server knows the DB is connected or not?

3)

How do you configure DataSource?

4)

How to check particular process and file system space?

5)

What is HTTPD.Conf file and its contents?

6)

What is class loader,where all .Class files are stored?

2.
3.
4.
5.
6.
7.
8.
9.
10.
11.

12.
13.

7)

1.

How to add files to .EAR file and how to extract .EAR file?

(TCS-Aug-2011)

2.
3.

What is incident and problem management (ITIL)?

4.
5.

9)

What is the port no. of SSL?

10)

What is the default port no. of Putty?

6.
7.
8.
9.

11)

What are different kinds of environments?

12)

What are the other options for PS EF?

13)

How do you create SSLs in UNIX environment?

14)

What does WEB.XML contains?

15)

What is Virtual Host and its purpose?

16)

What are different types of logs?

17)

How many containers are there in WAS?

10.
11.
12.
13.
14.
15.
16.
17.
18.
19.
20.
21.

(IBM-Aug-2011)
18)

How do you change Log Levels in WAS?


19)

What is Entity Bean?

20)

If DataSource is modified do we need to restart the server/application?

21)

What is Document root in Httpd.conf file?

22)

What is SUDO and permissions (owner, group, normal user)?

23)

How to change file permissions in UNIX?

24)

How to zip a file and how to copy a file?

25)

Deployment steps and Observation?

26)

What is process-id in SSL?

27)

Have you configured SSLs for webserver and how?

28)

How many srevlet instances are created to serve the client requests?

Thread Dumps
If you get unexplained server hangs under WebSphere, you can obtain, from the WebSphere
server, a thread dump to help diagnose the problem.
In the case of a server hang, you can force an application to create a thread dump.
On unix/Linux machines find the process id (PID) of the hung JVM and issue kill -3 PID.
Look for an output file in the installation root directory with a name like
javacore.date.time.id.txt.
Using wasadmin prompt,
get the handle of the server
wsadmin>set jvm [$AdminControl completeObjectName type=JVM,process=server1,*]
execute
wsadmin>$AdminControl invoke $jvm dumpThreads
If an application server spontaneously dies, look for a file. The JVM creates the file in the
product directory structure, with a name like javacore[number].txt.
Download thread analyzer from IBM website to analyze the generated thread dumps.
(http://www.alphaworks.ibm.com/tech/jca)

Heap Dumps
A heapdump is a snapshot of JVM memory it shows the live objects on the heap along
with references between objects. It is used to determine memory usage patterns and
memory leak suspects.
To enable automated heap dump generation support, perform the following steps in the
administrative console: (heap dump will generated upon receiving the out.of.memory
exceptios)
1. Click Servers > Application servers in the administrative console navigation tree.
2. Click server_name >Runtime Performance Advisor Configuration.
3. Click the Runtime tab.
4. Select the Enable automatic heap dump collection check box.
5. Click OK.
Generating Manually
use kill -3 PID on unix/linux machines.
Invoke the generateHeapDump operation on a JVM MBean, for example,
* Finding JVM objectName:
<wsadmin> set objectName [$AdminControl queryNames
WebSphere:type=JVM,process=<servername>,node=<nodename>,*]
* Invoking the generateHeapDump operation on JVM MBean:
<wsadmin> $AdminControl invoke $objectName generateHeapDump
heap dumps can be found under profile_root\profile-name with naming
heapdump.<date>..<timestamp><pid>.phd
Use HeapAnalyzer or MDD4J for analyzing heap dumps
Note: we always generate multiple dumps with some interval gap and then compare them
for analysis.

Work

Load

management

How

you

distribute

the

load

and

manage

it.

High Availability How much time your solution/application is available.


Say you have an application. You define that this application must be available 364 days in
a year. That is applications availability. How do you achieve this? Create a failover system,
backup plan, monitoring etc ..
Now you need the response time to be 1-2 seconds. This is not covered in above statement
of availability. How do you achieve this then? you take multiple servers and distribute the
incoming load among them to maintain the response time you need.

I generally receive emails from readers asking .. how do you troubleshot a 404 error
or 500 error. A simple answer for 404 is, since 404 is page not found, check if the
request url is correct.. if so then check if the content is available. similarly for 50x, it
could be a configuration issue or your back-end server didnt responded. in these kind of
issues the above image will help you get an idea where to look for.

The other good idea is to enable the server-status option in the web server. But
when you enable this option you need to keep in mind that, you need to restrict the
access to this page. More details about server-status and how it can help can be
found here.

Another useful tool is , apachectl command. Using this you can test a new
configuration, check the syntax, temporarly change log level etc.. some of these are
discussed in our Admintoolkit post, here.

While troubleshooting any issue first make sure that the first component that is getting the
requests is working fine. So before jumping onto websphere plugin and application servers
make sure web server is working as expected

Q.1. What is ND?


A. Network Deployment

Q.2. What is a Cluster?


A. Cluster is a logical name assigned to group of servers (JVMs).

Q.3. What are the different types of clusters?


A. Horizontal and Vertical cluster

Q.4. What is Horizontal and Vertical cluster?


A. A vertical cluster has cluster members on the same node, or a physical machine. A
horizontal cluster has cluster members on multiple nodes across many machines in a cell.

Q.5. What is the difference between WAS v5.x and 6.x?


A. New concepts like Profiles and SIB (System Integration Bus) are introduced in v 6.0.

Q.6. What is the difference between an Application Server and a Web Server?
A. Application Servers hosts the java applications and Web Server is basically used for
serving static HTML pages.

Q.7. What is a Plugin? Where is it installed?


A. WebSphere plug-in integrates with the HTTP Server and directs requests for WebSphere
resources (servlets, JSPs, etc.) to the Websphere application server. The WebSphere plug-in
uses a configuration file called plugin-cfg.xml file to determine which requests are to be
handled by WebSphere. As applications are deployed to the WebSphere configuration, this
file must be regenerated (typically using the Administration Console) and distributed to all
Web servers, so that they know which URL requests to direct to WebSphere.

Q.8. What is the advantage of using Clusters?


A. Clustering provides workload management and failover of URL and EJB requests. The
cluster can be on the same node or on different nodes.

Q.9. What is JDBC, JNDI?


A. JDBC Java Database Connectivity
JNDI Java Naming and Directory Interface.

Q.10. What is the command to add a node to the deployment manager?


A. $WAS_HOME/bin/addNode.sh NDHostName SOAPport

Q.11. With Java2Security enabled on WebSphere Application Server, and you are performing
an Enterprise Application deployment, what security file is open during deployment?
A. was.policy

Q.12. Java2Security is enabled at the global level, and an application is deployed to a


clustered vm, with a pair of cluster members.
problems due to Java2Security.
Java2Security.

The application encountered performance

The application team receives a waiver to disable

Does J2Security need to be disabled at the global level or can it be disabled

at the server level, leaving Java2Security enabled for other applications?


A. It can be disabled at the server level leaving it enabled for any other applications.

Q.13. What directory / directories might you find the following IBM script in a Network
Deployment configuration?
PropFilePasswordEncoder.sh
A.under the bin directory for both the nodeagent / deployment manager
Q.14. Identify how you would use the PropFilePasswordEncoder.sh to encode the password
for the following userid in the sas.client..props
# RMI/IIOP user identity
com.ibm.CORBA.loginUserid=websphere
com.ibm.CORBA.loginPassword=test123
A.
./bin/ PropFilePasswordEncoder.sh ../properties/sas.client.props

com.ibm.CORBA.loginPassword

Q.15. Identify the steps to enable the PMI (Performance Monitoring Interface).
A. From the Admin Console -> Monitoring and Tuning -> Performance Monitoring
Infrastructure Select the sever that you want to enable and select the Enable the
Performance Monitoring Infrastructure.

Q.16. What is Garbage Collection?


A. Garbage collection is a process of automatically freeing objects that are no longer
referenced by the program.

Q.17. Where would you enable Verbose Garbage Collection?


A. From the Admin Console:
Application Server -> ServerName -> Process Definition -> Java Virtural Machine
Select verbose garbage collection radio button.

Q.18. What log file would the verbose garbage collection output appear in?
A. native_stdout.log

Q 19. What is the IBM utility script that you can run to take a backup of the WebSphere
configuration?
A. backupConfig.sh

Q. Using the Admin Console, where would you find an applications context root?
A. Enterprise Application -> Application - > Additional Properties > View deployment
descriptor.

Q. Using the Admin Console, how to find out the JVM HTTP port?
A. WAS 5.x

Admin Console -> Servers -> Application Servers -> JVM -> Web Container -> HTTP
Transports.
WAS 6.x
-

Admin Console -> Servers -> Application Servers -> JVM -> Expand Ports under

communications.

Q. How to find the admin console port?


A.

Q. What is a Replication Domain?


A. A replication domain is a collection of replicator entry (or replicator) instances used by
clusters or individual servers within a cell.

All replicators within a replication domain connect with each other, forming a network of
replicators.

The default is to define a replication domain for a cluster when creating the cluster.
However, replication domains can span across clusters.

Global default settings apply to all replication use for a given replication domain across a
cell. Most default settings tune and control the behavior of replicator entries in managed
servers across the cell. Such default settings control the use of encryption or the
serialization and transferring of objects. Some default settings tune and control how specific
WebSphere Application Server functions (for example, session manager and dynamic
caching) leverage replication, such as session use of partitions.

For situations that require settings values other than the default, change the values for a
given replication domain on the Internal Replication Domains page. Settings include various
resource allocation, replication strategies (such as grouping or partitioning) and methods, as

well as some security related items.

If you are using replication for HttpSession failover, you might also need to filter where the
session replicates. For example, only replicate to two places out of many. The global default
settings define the partition size or number of groups and the session manager settings
define the groups to which a particular instance belongs.

Filtering is less important if you are using replication to distribute information on invalid data
and actual cached data maintained by a Web container's dynamic caching. Replication does
not occur for failover as much as for data synchronization across a cluster or cell when you
likely want to avoid expensive costs for generating data potentially needed across those
various servers.

Note that you can filter or segment by using multiple replication domains.

Q. What is SIB (Service Integration Bus)?

Q. What is the difference between SystemOut.log and SystemErr.log?

Q. What does native_stdout.log contains?

Q. What are the SDK versions supported on WAS 4, 4.X, 5, 5.X, 6, 6.X and 7?
A. WAS 7 SDK 1.6
WAS 6.1.x SDK 1.5
WAS 6.0.x SDK 1.4.2
WAS 5.1.1 SDK 1.4.2
WAS 5.1 SDK 1.4.1
WAS 5.0.x SDK 1.3.1

Q. How to check WAS Version / Build Level?


A. ./WAS_HOME/bin/versionInfo.sh

Q. What is the Default SOAP port number?


A. 8879

Q. What are different ways to capture heap dumps for a Websphere JVM?

Q. What do you understand by the term JMS?


A. Java Message Services, JMS, is Sun's standard API for message queuing systems.
Message queuing systems form the front-line interface between businesses (B2B) and for
Enterprise Application Integration (EAI). As such, message queuing systems are often called
"middleware" because they operate in the middle -- between other systems and between
enterprises.

Q. What are the different JMS providers available in different WAS versions?
A. WAS 6
WebSphere Embedded Messaging
WebSphere MQ
Generic
V5 Default Messaging

WAS 5
Generic JMS Provider
WebSphere JMS Provider
WebSphere MQ JMS Provider

Q. What are console user roles available in WAS 5 and 6?


A. WAS 5 and WAS 6

Administrator
Configurator
Operator
Monitor

Q. What are the authentication mechanisms available for Global Security in WAS?
A. 1. LTPA (Light weight Third Party Application)
2. SWAM (Simple WebSphere Authentication Mechanism)

Q. What are the User Registries supported by WebSphere for Global Security?
A. Local OS, LDAP and Custom User Registry

Q. How to change the JVM/Process/Diagnostic Trace log file locations for any JVM?
A. 1. Login to the Admin Console.

Q. What are the different types of logs available in WebSphere?


A.
Diagnostic Trace
JVM Logs
Process Logs
IBM Service Logs
How can you trouble shoot If the webserver fails to start after installation of
plugin ?
Some times there is no other way,you have to uninstall the plugin and again install it.[In
Rare Cases]But not possible in the production know.
In that situation you have to open webserver configuration file[httpd.conf] and
uncomment[remove #] the lines which came with the installation of plugin.
Posted by suresh at 8:09 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook

Links to this post


Saturday, February 5, 2011
Designations of change coordinators in our organisation
Senior Change infrastructure Coordinators
Posted by suresh at 6:31 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
What type of files are loaded into webserver configuration file(httpd.conf)
.pak files
Posted by suresh at 6:27 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Tools that we use oftenly in Some organizations

Monitoring purpose: introscope wily,Tivoliperformance viewer,Performance monitoring


Infrastructure
Ticketing Tools:Clear quest server(non prod tickets),BMC Remedy(prod tickets)[In some
org both prod and non-prod tickets will come to single tool ]
To connect to remote desk top: Ctrix tool
Log analyzer tools: Showlog,was log, JCA396, show logs , was logs.
Heap analyzer:IBM heap analyzer
Thread analyzer: IBM Thread analyzer
General Tools: putty,scp,File Zilla,winscp
Software loada balancer:IPSprayer

Posted by suresh at 6:23 PM 1 comment:


Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post

what is Maintenance Window?


The maintenance window means "if want to change something in the environment you will
go only when the request are less to the servers that is nothing but at the week ends or at
the midnight hours" that is maintenance window.
Posted by suresh at 5:58 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
federated repository
The federated repository is one of the security registries introduced in 6.1 version
By using federated repository you can add your own users and groups.
You can also use two repositories at a time to provide security one is nothing but the text
based federated repository and another one is LDAP or multiple LDP's or subtree of LDAPS
Posted by suresh at 5:50 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Wednesday, December 15, 2010
What is the peak time?
At which time you got the requests fluently .
Posted by suresh at 7:28 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
How to increase the heapsize through commandprompt?
java -Xms---for min heap
java -Xmx---for max heap
Eg: TO increase the min heap size to max heap the command is
java -Xms128m -Xmx256
Posted by suresh at 7:26 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Thursday, September 30, 2010
Migrating to a Version 6.1 deployment manager?
Migrating to a Version 6.1 deployment manager

Use this procedure to migrate from a WebSphere Extended Deployment Version 6.0.2
deployment manager to a WebSphere Extended Deployment Version 6.1 deployment
manager.
Before you begin
Ensure that your workstation has a sufficient amount of drive space to support a mixed cell
environment, and the names of the cell and the nodes are the same to successfully migrate
from Version 6.0.2 to Version 6.1.
You must download and install the required interim fix for the XDPreUpgrade command
before you can use the utility in the migration process to save your Version 6.0.2
configurations to a backup directory. Download the XDPreUpgrade Interim Fix from
the WebSphere Extended Deployment support site:

Type PK43942 in the Search Support field. This is the specific APAR number for the
interim fix.

Select Download (Fixes, Utilities, APARs) to limit the returned results, and
click Search.
About this task
WebSphere Extended Deployment Version 6.1 introduces a new strategy for migrating and
merging the configuration of separate products. With previous versions, you were required
to complete a migration process in which you migrate the deployment manager and all of
the nodes at the same time. With Version 6.1, you first migrate the deployment manager,
and then migrate each node one at a time, which creates a mixed cell environment.
Additionally, if you have an existing installation of WebSphere Extended Deployment Version
6.0.2 onWebSphere Application Server Network Deployment Version 6.1, you can migrate
directly from Version 6.0.2 to Version 6.1 without having to install or migrate WebSphere
Application Server Network Deployment.
Complete the following steps to update the Version 6.0.2 deployment manager with the
Version 6.1 deployment manager.
Procedure

To migrate a WebSphere Extended Deployment Version 6.0.2 deployment manager


that exists with WebSphere Application Server Network Deployment Version 6.0.2:
1.

Install WebSphere Application Server Network Deployment Version 6.1 on the


workstation that hosts the deployment manager.

2.

Use the manageprofiles command to create a Network Deployment Version


6.1 deployment manager profile.

3.

Issue the WASPreUpgrade and WASPostUPgrade commands to migrate


the deployment manager to the Network Deployment Version 6.1 product level.

4.

Install WebSphere Extended Deployment Operations Optimization Version 6.1


on the same workstation that you installed Network Deployment Version 6.1. You

must first install the Operations Optimization component to install the Compute Grid
or Data Grid components.
5.

Augment the deployment manager profile that you created in step b. with the
xd_augment template, which is the profile augment template for WebSphere
Extended Deployment Operations Optimization Version 6.1. If you install multiple
Version 6.1 components, you must augment the profile for that particular
component.

Use the wxdcg_augment template for WebSphere Extended Deployment Compute Grid, and
use the wxddg_augment template for WebSphere Extended Deployment Data Grid.
6.

Start the Migration wizard or issue the XDUpgrade command to migrate the
deployment manager to WebSphere Extended Deployment Version 6.1.

To start the Migration wizard, run the following command:

install_root/bin/xd_migration.bat

install_root/bin/xd_migration.
sh

Issue the XDUpgrade command from the target_profile/bin directory:

XDUpgrade.bat

./XDUpgrade.sh

For further details on the WASPreUpgrade and WASPostUpgrade commands, and the
Network Deployment installation and profile creation process, refer to the WebSphere
Application Server Network Deployment Information Center.

To migrate a WebSphere Extended Deployment Version 6.0.2 deployment manager


that exists with WebSphere Application Server Network Deployment Version 6.1:
1.

Stop the deployment manager by issuing the stopManager command:


stopManager.bat

2.

3.

./stopManager.sh
Issue the XDPreUgrade command from the source_profile/bin directory to
save the Version 6.0.2 product configurations:
XDPreUpgrade.bat -create
./XDPreUpgrade.sh -create
Uninstall WebSphere Extended Deployment Version 6.0.2, and install
WebSphere Extended Deployment Version 6.1 in the same location. You must first

install the Operations Optimization component to install the Compute Grid or Data
Grid components.
4.

Augment the WebSphere Application Server profile for the product by issuing
xd_augment, which is the profile augment template for WebSphere Extended
Deployment Operations Optimization. If you install multiple Version 6.1 components,
you must augment the profile for that particular component.

Use the wxdcg_augment template for WebSphere Extended Deployment Compute Grid, and
use the wxddg_augment template for WebSphere Extended Deployment Data Grid.
5.

Start the Migration wizard or issue the XDUpgrade command to migrate the
deployment manager to WebSphere Extended Deployment Version 6.1.

To start the Migration wizard, run the following command:

install_root/bin/xd_migration.bat

install_root/bin/xd_migration.
sh

Issue the XDUpgrade command from the target_profile/bin directory:

XDUpgrade.bat

./XDUpgrade.sh

Your cell is updated and now contains WebSphere Extended Deployment Version 6.1.
Results
You can check the log files if the migration fails:

For the Operations Optimization component, the files are located


ininstall_root/logs/xd.xdopupgrade.log

For the Compute Grid component, the files are located


in install_root/logs/xd.xdcgupgrade.log

For the Data Grid component, the files are located


in install_root/logs/xd.xddgupgrade.log
Posted by suresh at 8:17 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Wednesday, September 29, 2010
Extended Deployment?
Websphere application server extended deployment increases the functionality of the server
in two main areas they are 1.Manageability
2.Performance
Dynamic virtualisation between servers is possible with the help of XD.

Posted by suresh at 12:37 PM No comments:


Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Features of WebSphere?
1.Order Management
2.Websphere commerce accellarator
3.Analytical and businenss intelligence
4.Open standards such as java,EJB,etc
5.Websphere commerce payments and customer care etc.
Posted by suresh at 12:35 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
wsadmin?
The wsadmin task executes the websphere command line administration tool with specified
arguments.
Posted by suresh at 12:32 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Admin link and MQ link?
Admin Link:the communication between two buses if they in same cells is possible by
using Admin link.
MQ Link:The communication between two buses which are in two different cells is possible
by using MQ link.
Posted by suresh at 12:30 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
service integration bus(SIB)
The message oriented communication between two process is possible by using SIB.
Posted by suresh at 12:27 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post

Class Loader?
A class loader is an inherint part of the JVM and it is used to find all the java classes and
native libraries.Types of class loaders:
1.JVM class loader
2.Websphere extension class loader
3.Webspher lib/app class loader
4.Websphere server class loader
5.Application module class loader
6.Web Module class loader
Posted by suresh at 12:26 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
PMI(performance monitoring infrastructure)
Collects performance information from running application .The data is a customer
application resources or the application server runtime resources or system resources
Posted by suresh at 12:22 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
secure socket layer(SSL)
The encrypted communication between two processes is possible through SSL.
SSLisin b/n: 1.Browser to Webserver
2.Webserver to Application server
3.Webserver to Webserver(Two way SSL)
4.Plugin to Application server
But the two way SSL is possible between two Webservers only

Posted by suresh at 12:18 PM No comments:


Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
How to configure the remote system httpd.comf file?
select webserver remote machine while installing
Posted by suresh at 12:17 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post

Why you give the httpd.conf file while installing the plugin?
Identify the webserver to configure the webserver.
Posted by suresh at 12:16 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
IHS executable file?
Apache.exe,ApacheMonitor.exe,htpasswd.exe,htdigest.exe,htdbm.exe,ldapstash.exe,httpd.e
xe,logresolve.exe,wintty.exe
Posted by suresh at 12:15 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Heap memory
Object storage space for object references created at runtime in JVM is called heap memory.
Posted by suresh at 12:13 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Global Security
It provides authentication and authorisation for websphere application server
domain(administration client or console)
Posted by suresh at 12:12 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Types of Deployments?
There are five types of installations
1.Hot deployment: This type of deployment done while the servers are in running
2.Through console
3.Through scripts
4.Rapid deployment
5.Using wsadmin command
Posted by suresh at 12:11 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post

FFDC(first failure data capture)


It runs in the background and collects events and errors that occurs during websphere
application server runtime.The information that it collects are written into logfiles in was
install root/profiles/profile name/logs/FFDC directory
Posted by suresh at 12:06 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Clustering?
Logical grouping of server instances act as a single system called clustering.
It is two types
1.Vertical clustering:If the cluster members reside in single machine called vertical
clustering
Advantage:The performance is good.
Dis Advantage : Failover
2.Horizontal Clustering:The cluster members reside in different machines called horizontal
clustering
Advantage:Failover
Disadvantage:performance
Posted by suresh at 12:00 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Core Group?
A cell can be divided into highly available domains known as CoreGroup.
Posted by suresh at 11:55 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
What is WebContainer?
Webcontainer enable runtime environment for webapplication nothing but will execute
servlet's and jsp's.
Posted by suresh at 11:52 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
what is manged and unmanaged nodes?
manged node:A node which is federate with dmgr and which contains a node agent that is
called managed node.

Unmanaged node:A node which is no federated with DMGR profile and did't have
nodeagent called unmanaged node.
Posted by suresh at 11:50 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Difference between application server profile and custom profile?
After creation of the appserver profile you may or may not federate it with dmgr but after
creation of the custom profile you must federate it with the dmgr profile
Posted by suresh at 11:44 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Types of virtual host?
1.Adminhost : used to access the admin console.9060
2.DefaultHost : used to access the application which is reside in the application server.9080
Posted by suresh at 11:38 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Types of JDBC drivers
we have mainly two types of drivers called thin and thick drivers.Thin drivers are called
type4 drivers and thick drivers are called as type2 drivers.If you are using type4 driver no
need of client side software installation .If it is type2 we need the client side software
installation
Posted by suresh at 11:32 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Virtual host?
A single machine resembles a multiple no of host machines,Which contains one logical name
and one or more domain name systems
A domain name system is a hierarchy for computer services or any resources connected
to the internet or a private network
Posted by suresh at 11:26 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook

Links to this post


JNDI?
Java naming and directory interface which mainly used to lookup an object from the pool of
objects
Posted by suresh at 11:24 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Resource adaptor?
It can provide application access to the resources such as DB2,CICS,SAP and people soft.It
can provide the communication between the application in websphere and the resources
which are outside of websphere environment.It uses Enterprise information system(EIS)
tool to interact with DB2,CICsetc.
Posted by suresh at 11:22 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
What is a fixpack?
If there is any bug in the software if we fix that bug by using some other code called
fixpack.
Latest fixpack for 6.0 is 41
Latest fixpack for 6.1 is 33
Posted by suresh at 11:17 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Shared Libraries?
Shared libraries are libraries that are accessible to all the applications deployed on the same
node as the shared library file
OR
A program which is out side the environment and used by the all application in the
environment is called Shared library
Posted by suresh at 11:14 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post

How to apply fixpack?


1.The deployment manager must always run at the highest version of any installation in a
cell,the dmgr is always the first websphere component to be updated.
2.It is good idea all the installations in a cell at exactly the same version
3.Don't run the concurrent updates on the same machine.
4.use the versioninfo utility to determine the version of websphere installed on your
machine.
5.Download the fixpack from the support site.
6.Stop all the websphere process that use the installation
7.backup your configurations using the backupConfig command
8.extract the update zip file to <was root>
9.If you have installed any interm fixes ,you need to uninstall them before proceeding with a
refresh and fixpack installation
10.When we extract the archive file we get a folder named "update installer"
11.Run the update program in the update installer directory
12.The installation wizard prompts you for the installation directory for websphere.
13.The next screen asks whether this maintenance package install or uninstall,select install.
14.Next screen asks for the path name of the maintenance package .The file is located in
<was-root>/update installer/maintenace/<file name>.pak
15.Then it will show the final information and the update installation starts.
16.By click finish button to exit from the wizard
17.Restart the dmgr and all the process that shares the installation.
18.Check the SystemOut.log to make sure all the processes are started correctly and also
find the updated information version.
19.Repeat the same steps for all the nodes in the cell
Posted by suresh at 11:11 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Bridge Call
If you are working with production environment you can make the bridge call and engage
with other admins to help if there is any trouble.
Posted by suresh at 3:51 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Change management(ITIL(Information technology infrastructure library))
Change management:If you modify the existing environment some thing that is change
management.
Incident Management:If any issue came incidentally while doing something If you solve
it,that is incident management
Here we can raise the problem ticket or Trouble ticket.

Problem Management:If some incident came we know what is the reason and how it can
be achieved is the problem management .It will come from incident management.
Posted by suresh at 3:49 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
To tune the application do the following
1.Increase JVM Heap size
2.Reduce Session Time out
3.change class garbage collection
4.Change max and min Servlet Engine Threadpool size
5.Change Data source connction pool size
6.ChangeStatement cache size.
Posted by suresh at 3:31 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Day to day activities of a websphere application server admin
1.Deployments
2.monitoring the performace
3.fixpack
4.migration
5.configuring dara sources
6.Taking backup
7.Audit report
8.Tuning performance
9.Trouble shooting
10.While o/s patching is going on taking care of your existing application.
Posted by suresh at 3:07 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
If you give both min and max heap size same what is the advantage and what is
the disadvantage?
if you give the heap size max supports more object creation .Because a larger heap takes
longer time to fill,the application runs longer before a garbage collection occurs.However a
large heap also takes longer to compact and causes garbage collection to take longer
tome.In majority of cases you should set the min and max jvm heap size to value higher
than the initial jvm heap size .This allows for the jvm to operate efficiently during normal
,steady state objects

some rare cases you need optimal performance ,you might want to specify the same value
for both min and max heap size.This will eliminate the overhead that occurs when the jvm
needs expand the jvm heap.
Posted by suresh at 3:00 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post

Labels: next page


Regular issues you get in production department
1.out of memory
2.no of connections reached
3.file system issue
4.Thread dumps
5.100% cpu utilisation
6.Http errors like 400,401,403,404,500,502
Posted by suresh at 2:41 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Thread dump and Heap dump
1.Thread Dumpor Core Dumps: If you get unexplained hungs under websphere ,you can
obtain them from websphere application server by generating thread dumps.In case of
server hung also you can force an application to create a thread dump.
If you generate thread dump the file will generate with name like
"javacore.date.time.id.txt."
To generate thread dump the command is: wsadmin>set jvm [$AdminControl
completeObjectName type=JVM,process=server1,*]
To execute it: wsadmin>$AdminControl invoke $jvm dumpThreads
Use ibm thread analyzer or samurai tool to analyze thread dumps.

2.DumpThreads:a heap dump is the snapshot of jvm memory .It shows the live objects on
the heap along with the references between objects.It is used to determine memory usage
patterns and memory leak aspects.An out of memeory leak is called memory leak.

To generate dump threads:wsadmin>set ObjectName[AdminControl queryNames


WebSphere:type=JVM,process= server1,node=nodename,*>]
To execute hung threads:wsadmin>$AdminControl invoke $ObjectName
generateHeapDump
The heap dumps can be found under the profile root with

naming heapdump<date>...<timestamp><pid>.phd
Use heap analyzer for analyzing heap dumps.
Posted by suresh at 2:31 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Tuesday, September 28, 2010
Need any help contact me @ [email protected]
If you have any help about websphere let me know i will help you,
Posted by suresh at 10:35 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
While you are going to interview you must go with confidence.Success or Defeat are not in
our hands.
Prepare well and real time in in exact manner and take suggestions from real time
employees in was.
Posted by suresh at 10:34 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Monday, September 27, 2010
Websphere introduction
1.What is websphere?
2.Theer is so many application servers among them why you choose it ?
3What is application server?
4.Profile?
5.DMGR(deployment manager)
6.Node?
7.Managed node?
8.webserver?
9Managed server?.
10.Plugin?
WebSphere Application Server Architecture
February 4, 2013 by Ravi Kumar
What is WAS

Provides the infrastructure for running applications that run your business.
Common environment and programming model for your applications.
Platform for developing and Deploying web services and SOA based apps
Secure, Scalable, reliable transaction engine for ERP
IBM WebSphere is architected to enable you to build business-critical applications for the
Web
WebSphere includes a wide range of products that help you develop and serve Web
applications.
They are designed to make it easier for clients to build, deploy, and manage dynamic Web
sites more

productively

WAS implements J2EE specification

WebSphere Application Server provides the environment to run your Web-enabled ebusiness applications. An application server functions as Web middleware or a middle tier in
a three-tier e-business environment. The first tier is the HTTP server that handles requests
from the browser client. The third tier is the business database (for example, DB2 UDB for
iSeries) and the business logic (for example, traditional business applications, such as order
processing). The middle tier is WebSphere Application Server, which provides a framework
for a consistent and architected link between the HTTP requests and the business data and
logic.

With the Base and Express packages, you are limited to single application server
environments. The Network Deployment package allows you to extend this environment to

include multiple application servers that are administered from a single point of control and
can be clustered to provide scalability and high availability environments.

The typical application flow is as follows:


1. A Web client requests a URL in the browser (input page).
2. The request is routed to the Web server over the Internet.
3. The Web server immediately passes the request to the Web server plug-in.
All requests go to the Web server plug-in first.
4. The Web server plug-in examines the URL, verifies the list of host name
aliases from which it will accept traffic based on the virtual host information,
and chooses a server to handle the request.
5. A stream is created. A stream is a connection to the Web container. It is
possible to maintain a connection (stream) over a number of requests. The
Web container receives the request and, based on the URL, dispatches it to
the proper servlet.
6. If the servlet class is not loaded, the dynamic class loader loads the servlet
(servlet init(), then doGet() or doPost()).
7. JNDI is used for lookup of either datasources or EJBs required by the servlet.

8. Depending upon whether a datasource is specified or an EJB is requested,


the JNDI directs the servlet:
To the corresponding database and gets a connection from its connection
pool in the case of a data source.
To the corresponding EJB container, which then instantiates the EJB when
an EJB is requested.
9. If the EJB request involves an SQL transaction, it goes back to the JNDI to
look up the datasource.
10.The SQL statement is executed and the retrieved data is sent back either to
the servlet or to the EJB.
11.Data beans are created and handed off to JSPs in the case of EJBs.
12.The servlet sends data to JSPs.
13.The JSP generates the HTML that is sent back through the plug-in to the Web
server.
14.The Web server sends the output page (output HTML) to the browser.

Functionality of WAS

WebSphere Application Server supports asynchronous messaging through the use of a JMS
provider and its related messaging system.(JMS 1.1 Messaging Provider)

WebSphere Application Server provides authentication and authorization capabilities to


secure administrative functions and applications, using LDAP

WebSphere Application Server works with a Web server (such as the IBM HTTP Server) to
route requests from browsers to the applications that run in WebSphere Application Server.
Web server plug-ins are provided for installation with supported Web browsers. The plug-ins
direct requests to the appropriate application server and perform workload balancing among
servers in a cluster.

Web services enable businesses to connect applications to other business applications,


deliver business functions to a broader set of clients and partners, interact with
marketplaces more efficiently, and create new business models dynamically.

Delivers a high performance and extremely scalable transaction engine for dynamic ebusiness applications

Packaging

WebSphere Application Server is available in multiple packaging options.

WebSphere Application Server Express V6.0

Single Server environment.(No Clustering or multi server management)


J2EE 1.4 support
Medium-sized business
Contains Rational Web Developer application tool
Doesnt handle EJB and JCA
Limited to 2 CPUs

WebSphere Application Server V6.1 (Base)

Slightly differs in packaging and licensing


Contains Application Server toolkit
Includes a trial version of Rational Application Developer
Unlimited CPUs

WebSphere Application Server Network Deployment V6

Extends Base version


Clustering capabilities
Edge Components which provide high performance and availability (Caching Proxy and
Load Balancer)
HA for distributed configurations
Large Enterprise applications
Scalability, Availability and Performance
Web Server plug-in supports weighted WLM

All V6 application servers have the same core and base functionality
WebSphere Application Server Express V6 node can be upgraded to a WebSphere
Application Server V6 node(.Can be done without any software upgrades .Only a paper
license upgrade is required)
WebSphere Application Server- Express V6 and WebSphere Application Server V6 node can
be federated into a WebSphere Application Server Network Deployment V6 cell (Can be
done without any software upgrades .Only a paper license upgrade is required)

Differences b/n WAS Version

WAS 5: J2EE 1.2/1.3 support


JDK 1.3 support
Web Services based on Apache engine

WAS 6.0: J2EE 1.2/1.3/1.4 support


JDK 1.4 support (JDK 1.4.2)
Web Services based on J2EE 1.4
High Availability Manager
Java Based Messaging Engine
EJB 2.1, JMS 1.1, JCA 1.5, Servlet 2.4, and JSP 2.0
Supports Java Server Faces (JSF)
Creates Archive of the existing WAS configurations and the archive can
be
used to create new configurations.
Profiles and all profiles use same WebSphere binaries(Less storage)
Node groups
Service integration functionality provides both message-oriented and
service
Oriented applications

WAS 6.1: J2EE 1.2/1.3/1.4 support


JDK 5.0 support
JSF-a framework for Web applications
Integrated Console
Security changes
Secure and Scalable runtime

Edge Components

Using Edge components can reduce Web server congestion, increase content availability,
and improve Web server performance. As the name indicates, Edge components usually run
on machines that are close (in a network configuration sense) to the boundary between an
enterprises intranet and the Internet.

Web container
A Web container, which processes HTTP requests, servlets, and JavaServer Pages (JSPs)

Web container transport chains:


Requests are directed to the Web container using the Web container inbound transport
chain. The chain consists of a TCP inbound channel that provides the connection to the
network, an HTTP inbound channel that serves HTTP 1.0 and 1.1 requests, and a Web
container channel over which requests for servlets and JSPs are sent to the Web container
for processing

Servlet processing
When handling servlets, the Web container creates a request object and a response object,
then invokes the servlet service method. The Web container invokes the servlets destroy

method when appropriate and unloads the servlet, after which the JVM performs garbage
collection.

HTML and other static content processing


Requests for HTML and other static content that are directed to the Web container are
served by the Web container inbound chain. However, in most cases, using an external Web
server and Web server plug-in as a front-end to a Web container is more appropriate for a
production environment.
_
Session management
Support is provided for the javax.servlet.http.HttpSession interface as described in the
Servlet application program interface (API) specification.
_
Web services engine
Web services are provided as a set of APIs in cooperation with the J2EE applications. Web
services engines are provided to support Simple Object Access Protocol (SOAP).

EJB Container

The Enterprise JavaBeans (EJB) container provides all the runtime services that are needed
to deploy and manage enterprise beans. It is a server process that handles requests for
both session and entity beans.

The enterprise beans, packaged in EJB modules, installed in an application server do not
communicate directly with the server. Instead, the EJB container provides an interface
between the enterprise beans and the server. Together, the container and the server provide
the enterprise bean runtime environment.

The container provides many low-level services, including threading and transaction
support. From an administrative viewpoint, the container manages data storage and
retrieval for the contained enterprise beans. A single container can host more than one EJB
Java archive (JAR) file.

WAS Services
J2EE Connector Architecture services
Transaction service
Dynamic cache service
Message listener service
Object Request Broker service
Administrative service (Java Management Extensions)
Diagnostic trace service
Debugging service
Name service (Java Naming Directory Interface)
Performance Monitoring Interface service
Security service (JAAS and Java 2 security)
Service Integration Bus service
The Web server:
A Web server handles the HTTP protocol. When the Web server receives an HTTP request, it
responds with an HTTP response, such as sending back an HTML page. To process a request,
a Web server may respond with a static HTML page or image, send a redirect, or delegate
the dynamic response generation to some other program such as CGI scripts, JSPs
(JavaServer Pages), servlets, ASPs (Active Server Pages), server-side JavaScripts, or some
other server-side technology. Whatever their purpose, such server-side programs generate a
response, most often in HTML, for viewing in a Web browser.
Understand that a Web servers delegation model is fairly simple. When a request comes
into the Web server, the Web server simply passes the request to the program best able to
handle it. The Web server doesnt provide any functionality beyond simply providing an

environment in which the server-side program can execute and pass back the generated
responses. The server-side program usually provides for itself such functions as transaction
processing, database connectivity, and messaging.
While a Web server may not itself support transactions or database connection pooling, it
may employ various strategies for fault tolerance and scalability such as load balancing,
caching, and clusteringfeatures oftentimes erroneously assigned as features reserved only
for application servers.
Eg: Apache HTTP Server, Sun ONE Web Server, iPlanet Web Server
The application server:
As for the application server, according to our definition, an application server exposes
business logic to client applications through various protocols, possibly including HTTP. While
a Web server mainly deals with sending HTML for display in a Web browser, an application
server provides access to business logic for use by client application programs. The
application program can use this logic just as it would call a method on an object (or a
function in the procedural world).
Such application server clients can include GUIs (graphical user interface) running on a PC,
a Web server, or even other application servers. The information traveling back and forth
between an application server and its client is not restricted to simple display markup.
Instead, the information is program logic. Since the logic takes the form of data and method
calls and not static HTML, the client can employ the exposed business logic however it
wants.
In most cases, the server exposes this business logic through a component API, such as the
EJB (Enterprise JavaBean) component model found on J2EE (Java 2 Platform, Enterprise
Edition) application servers. Moreover, the application server manages its own resources.
Such gate-keeping duties include security, transaction processing, resource pooling, and
messaging.
Like a Web server, an application server may also employ various scalability and faulttolerance techniques.
Difference between AppServer and a Web server :
(1) Webserver serves pages for viewing in web browser, application server provides exposes
businness logic for client applications through various protocols
(2) Webserver exclusively handles http requests.application server serves bussiness logic to
application programs through any number of protocols.

(3) Webserver delegation model is fairly simple,when the request comes into the
webserver,it simply passes the request to the program best able to handle it(Server side
program). It may not support transactions and database connection pooling.
(4) Application server is more capable of dynamic behaviour than webserver. We can also
configure application server to work as a webserver.Simply applic! ation server is a superset
of webserver.

In J2EE application modules are packaged as EAR, JAR and WAR based on their functionality
.These files are simply zipped files using java jar tool. These files are created for different
purposes.
.jar files:
JAR files (Java ARchive) allows aggregating many files into one, it is usually used to hold
Java classes in a library. i.e. Math.jar These files are with the .jar extension. The .jar files
contain the libraries, resources and accessories files like property files.
.war files:
WAR files (Web Application aRchive) stores XML, java classes, and JavaServer pages for
Web Application purposes. These files are with the .war extension. The war file contains the
web application that can be deployed on the any servlet/jsp container. The .war file contains
jsp, html, javascript and other files for necessary for the development of web applications.
.ear files:
EAR files (Enterprise ARchive) combines JAR and WAR files to make a combined archive for
Enterprise Applications. The .ear file contains the EJB modules of the applications
Real time Websphere Application server Interview questions
February 4, 2013 by Ravi Kumar
1) What is the recommended free disk space in /tmp to install WAS.
1 GB
2) What is the default installation location of WAS in Linux.
Opt/IBM/WebSphere/AppServer
3) What is the default installation location of WAS in Sun Solaris.

Opt/IBM/WebSphere/AppServer
4) What is the default installation location of WAS in AIX
Usr/IBM/WebSphere/AppServer

5) List any 10 parameters in response file


-W silentInstallLicenseAcceptance.value=true
-P wasProductBean.installLocation=C:\IBM\WebSphere\AppServer
-OPT disableOSPrereqChecking=true
-OPT installType=installNew
-OPT createProfile=true
-OPT profileType=deploymentManager
-OPT PROF_enableAdminSecurity=true
-W nodehostandcellnamepanelInstallWizardBean.nodeName=krishna_node
-W nodehostandcellnamepanelInstallWizardBean.hostName=localhost
-W winservicepanelInstallWizardBean.winServiceQuery=true
-W winservicepanelInstallWizardBean.accountType=localsystem
-W winservicepanelInstallWizardBean.startupType=manual

6) Write the complete command to execute a response file.


<was-setup>./install options <absolute path of response file> silent

7) Which registry file will get updated after installation of WAS.


vpd.properties

8) What is the use of SOAP Connector port and what is the default soap port number for
DMGR profile.
Client Applications like wsadmin uses Simple Object Access Protocol and that is
listening to the port 8879. If we want federate a profile by using SOAP protocol
and SOAP connector port number, we can federate a profile.

9) What is the default Http transport port number for Application Server profile and what is
the use.
9080, (if ssl was enabled 9443) If we want to invoke applications running on
AppServer we are using HTTP transport port

10) What is the default Bootstrap port number in App.Serv profile and what is the use.
2809. To access the EJBs, JNDI use bootstrap port to obtain initial context root.

11) Installation was successful and when I am trying to start server it is giving Invocation
Target Exception why you will get this issue and how you are trouble shooting this issue.
May be the problem with hostnames, hostnames are mismatched. Add the host
name in etc/hosts file which you had given at the time of installation.

12) What are different profile templates in WAS 6.0?


Dmgr, default and managed

13) Write the complete command to create an App.Serv profile through command line.
C:\IBM\WebSphere\AppServer\bin>wasprofile.bat -create -profileName AppSrv04 profilePathC:\IBM\WebSphere\AppServer\profiles\AppSrv04 -template
PathC:\IBM\WebSphere\AppServer\profileTemplates\default -nodeName app_no
de04 -cellNamecell04 -hostName krishamurthy

14) Write a complete command to delete a profile.


C:\IBM\WebSphere\AppServer\profiles\AppSrv01\bin>wasprofile.bat -delete
-profileName AppSrv01

15) If you get a problem before creating a logs directory at the time of installation, at that
time where you can check the status of installation
tmp/log.txt

16) What is the difference between managed node and unmanaged node
Manged Node contains node agent, we can administer federated profiles servers
and applications from dmgr admin console. For unmanaged the will be no
nodeagent.

17) What is the impact for the federated profile servers, if DMGR is down.
No impact on servers and applications

18) In which xml file, we can change the port numbers.


Serverindex.xml

19) What is a server.


Server provides a runtime environment for your web apps Or Enterprise
applications.
Server receives user request, process that request and execute that request and
response will be generated to the end users.

20) If we stop the nodeagent, what will be the impact for end users.
There is no impact for end users

21) How to take backup with out stopping servers.


./backupConfig.sh nostop

22) What are the different user registries under global security in 6.0 and 6.1.
Local OS, Custom, LDAP. Federated repository was added in 6.1

23) What is the necessity of global security?


To provide security for the admin console.

24) What is the port number for LDAP server with SSL and without SSL?
389 and 636

25) How to disable Global Security


./wsadmin.sh -conntype NONE
Securityoff

exit

26) How to know how many profiles are available.


/AppServer/bin>./wasprofile.sh listProfiles

27) What are the advantages and disadvantages of Local OS,Custom and LDAP user
registries?
Global Security: In 6.0 we have 3 ways to provide security for admin console.
1) Local os user registry.
2) Custom user registry.

3) LDAP (Light Weight Directory Access Protocol) user registry.


a) Custom user registry: Here we have to create two files named:
Users. Registry
Groups. Registry
We can create this file any where but we have to configure this absolute path to the
application servers.
b) LDAP: It is a mechanism & not a server. Here we are integrating seperate directory
servers.
if SSL is enabled the port number is 636, if it is not enabled 389.
-> In local os user registry we have to create user accounts and that user accounts
have to configure to websphere application servers.
where as in the custom user registry specifying user names and passwords in a
normal file and we are specifying the absolute path of that file into the websphere
application server. whenever we are going for LDAP user registry we have to specify user id
& password & type of directory server, port number (default is 389), if SSL is enabled we
have to specify port number as 636 and we have to specify Base distinguished name which
indicates authentication for users and we have to specify Bind distinguished name and Bind
password which specify authorization for user and we have to select Advanced Light Weight
Directory Access Protocol user registry settings there we have to specify user filter classes
and group filter classes (automatically it will be there) and finally we have to restart the
server.

28)What is the full form of JDBC.


JDBC (java Database Connectivity) is an API (Applicationprogram Interfaces), that is useful
to write a java program to connect any database, and retrieve the data form the database
and utilize the data in the java program.
Making a connection to a database
Creating SQL or MySQL statements
Executing that SQL or MySQL queries in the database
Viewing & Modifying the resulting records

We have 2 types of JDBC drivers in was. Those are Type2(Thick) and Type4(Thin/Native
Protocol) jdbc drivers.Type2 JDBC drivers require the database client software on the client
node to connect to the database server.Type4 JDBC drivers connect directly to the database
server.

29) What is the full form of JAR and what a jar file contains?
An EJB module which contains enterprise java beans class files and EJB
deployment descriptors are packed as JAR files with .jar extension.

30)Write the name of the jar file necessary to configure Oracle 9i & Oracle 10g Database.
In oracle 10g & 9i We have only one jar file i.e OJDBC14.JAR (for log) & Class12.jar (for 9i)
and In DB2 we have 3 or more jar files. i.e DB2JCC.JAR,DB2JCC_LICENSE_C4.JAR,
DB2JCC_LICENCE_CIS42.JAR.
-> The .jar file is nothing but a collection of .class files. It is necessary to communicate with
the database. So we should configure this jar files with database.

31) What is a connection pool?


Connection pooling is a place where a set of connections are kept and are used by the
different programmers with out creating connections to the database(it means there is a
ready made connection available for the programmers where he can use). After using the
connection he can send back that connection to the connection pool. Number of connections
in connection pool may vary.
32) What is meant by Federation
33) What are the different types of console roles available and explain about each role?

34) what is your goal and role in was?


Goal a. Goal is to provide infrastructure for the demands
b. goal is to provide stable environment

c. goal is to provide high availability


d. goal is to provide scalability
e. goal is to provide 0 downtime
Rolea. involve in infrastructure architecting a.k.a design
b. involve in implementing architectures
c. involve in solving infrastructure issues
d. involve in solving application environment issues
e. involve in solving issues which become hurdles in providing high availability
f. involve in solving issues which become hurdles in scaling

35) what is incident management?


Incident = Issue. Hurdle. Risk. Downtime. Security Breach.
Incident Management = Risk Plan. Potential incidents management.

36) Do you know how to configure ticketing tool with WAS?


This is a meaningless question. You need more information to address this question.
Ticketing System is it part of IBM? Does it fall in Web Sphere Umbrella? Is it an application
running on WAS? Is it a Web based app? or Java Client?
Unless you know these, its a blind question.

37) when you configure LDAP with application server, if the users are unable to connect to
WAS. How do you trouble shoot this scenario?
You dont trouble shoot, you *troubleshoot*
The issue is U have LDAP, running on Server x. Server y, WAS bind to server x.

if a problem occurs, u need to dig like this A) Ldap up or not


B) If yes, can server y reach server x [simple ping or telnet on ldap port]
C) If yes Ur infrastructure is clear
D) Any firewall between server y and server x. talk to firewall team, ask them to enable
trace between server y and x. any droppage of packets?
E. if everything is clean, talk to ldap admin, enable trace on that specific group who are
getting auth errors.
F) Look into systemout.log, find out what exactly the error message you get.
G) U have to login to admin console and verify the authentication. u can *test* ldap auth
from console. Feb 7 (2 days ago) Raju

38) What is the difference between Signed Certificate and Self-signed certificate? Which one
you prefer?
http://webdesign.about.com/od/ssl/a/signed_v_selfsi.htm

39) In Windows 2003 box, an application server process is not responding. How do you
trouble shoot this issue. Even when you are unable to kill the process.
*trouble shoot* On any server, app server freeze may because of resource crunch, or
process failing to release a resource, jvm could not complete a specific thread, blablabla.
a. do u have enuf rights to kill the process?
b. check the processor utilization thru task manager
c. kill -3, if not responding, try again, again and again
d. verfiy the disk space.
e. verify error log and out log.
Blabla

40) how many types of scripting you have done or you know?
such questions cannot be asked in a forum, or its difficult to answer. if i were you, i wud say,
perl scripting, php, python, jython, tcl, jacl, ant, shell, blabla. Feb 7 (2 days ago)

41) when you are on call support when you got a severity 1 ticket, how do you take action.
Explain in detail.
Open the ticket, read the message what the problem is about.
login to targeted server(s), check logs, depending on error, propagate first hand info to
stakeholders. sit on the issue, fix it, close it.

42) What is a fix pack, refresh pack and when you will go for fix pack installation and when
you will go for refresh pack installation?
fix pack fixes certain issues.
refresh pack is a mile stone for a release.
a refresh pack takes you to a release, say
6.0.0.1 is a release. if you apply rp2, it becomes a release 6.0.2. if you apply fp35, it
becomes 6.0.2.35, which is not a release. Feb 7 (2 days ago) Raju

43) when you find in a particular server cpu starvation error message what you will do?
whenever there is not enough physical memory available to allow the high availability
manager threads to have consistent runtimes. When the CPU is spending the majority of its
time trying to load swapped-out processes while processing incoming work, thread
starvation might occur.
Goto InfoCenter, search for starvation.

To achieve good performance and avoid receiving these error messages, it is recommended
that you allocate at least 512 MB of RAM for each Java process running on a single machine.

High CPU usage in a large cell configuration when security is enabled


With certain configurations and states, the amount of time spent in discovery becomes
substantial.
If a large the number of processes are defined within a core group, a proportionally large
number of connections must be established to support these processes.
If a large number of inactive processes are defined within a core group, a proportionally
large number of connections are attempted during each discovery interval.
If global security is enabled, the DCS connections are secured, and the impact of opening a
connection greatly increases .
To decrease the CPU time spent in discovery:
In the administrative console, click Servers > Core groups > Core groups settings , and
then select the -> DefaultCoreGroup.
Under Additional Properties, click Custom properties > New.
Enter IBM_CS_UNICAST_DISCOVERY_INTERVAL_SECS in the Name field and 120 in the
Value field.
Click OK.
Then click New again and enter IBM_CS_SS_SECURE_TOKEN in the Name field andfalse in
the Value field.
Click OK and then Save to apply these changes to the master configuration.
Restart the server for these changes to take effect.
Transient high availability heartbeat failures und
11.If we said to analyze thread dumps can you do?
Ya!! Why not

44) How comfortable with scripting?


100% pakka comfortable

45) Did you worked with JACL or Jython scripts?


I prefer one scripting style. Why wud I use two scripting styles? At a given point of time,
scripting interface accepts only one language.

46) When you found hung thread error messages what you will do? Will you kill the process.
If yes, in which case you have to kill the process?
Lucky you and lucky me, we have IBMs InfoCenter. Is it not easy to perform a simple
search on InfoCenter like this *hung thread*?
http://publib.boulder.ibm.com/infocenter/wasinfo/v6r0/index.jsp?
topic=/com.ibm.websphere.nd.multiplatform.doc/info/ae/ae/ttrb_confighangdet.html
Configuring the hang detection policy
The hang detection option for WebSphere Application Server is turned on by default. You
can configure a hang detection policy to accommodate your applications and environment so
that potential hangs can be reported, providing earlier detection of failing servers. When a
hung thread is detected, WebSphere Application Server notifies you so that you can
troubleshoot the problem.
Add the following properties:
Name: com.ibm.websphere.threadmonitor.interval
Value: The frequency (in seconds)
Default: 180 seconds (three minutes).
Name: com.ibm.websphere.threadmonitor.threshold
Value: The length of time (in seconds).
Default: The default value is 600 seconds (ten minutes).
Name: com.ibm.websphere.threadmonitor.false.alarm.threshold
Value: The number of times (T) that false alarms can occur before automatically increasing
the threshold. Feb 7 (2 days ago) Raju

47) Explain about your enivronment, servers, webservers, etc.,

Think about ur company and thier business. Cook a story. Serve it on the table with some
masala, salt and pepper.

48) What is a document server and what is the use of it.


this is the funniest question one can ask.
what is a document server? in general a document server is a repository of documents in an
enterprise.
what is the use of it? its the central repository and depending access polices agency wide
authorized and authenticated *users* can access documents.
ex.,
u have prepared a document on ur environment. u need a place to put that document so
that ur team can access it, ur manager can access it. above that, another team who wants
to read that document can access that, above that, some infrastructure team can access it,
above that datacom people can access it and so on.
what is the best place to put it?
on ur desk top? or attach to mail? or dump it in a shared location.
if its a shared location, what that could be? will you dump it in a zunkyard shared location or
in a proper shared location? first | < previous | next > | last
report spam reply

49) TYPES OF SEVERIATIES?


Severities will be of different types like Severity 1, 2, 3, 4, 5.
Depending upon the type of issue it will be classified.

50) WHAT TYPE OF ISSUES CONTAIN SEVERIATY1 TICKETS?


Severity 1 tickets are the most rare tickets which will get and
which we have to get in our administration.

If our process is not running smooth, that means your application not responding,
application server is not responding or entire environment falls then we will get
severity 1 ticket.

51.WHAT IS THE DIFF B/W COREDUMP & THREAD DUMP?


there is not much difference between these two.
In thread dump we can find, what are the active threads that are there at that
particular time. Where as core dump contains information about dead locks,
hang threads also

52.WHEN THE SERVER HUNG HOW WILL IDENTIFY IN SYSOUT.LOG?


Its very simple in systemout.log we will find a particular thread is hung from this
many milli seconds will be found. The thread name will be WSVR****

53. HOW TO TAKE BACKUP THE APPLICATION?


Taking backup of the application can be done by using export option
in the admin console or directly from the directory location.
54. WHATS THE RELATION B/W WIILY INTROSCOPE & WAS(LIKE AGENT/AGENTLESS)?
Wily introscope is a third party tool which is used to monitor the server environments,
not only WAS anything.
forgot web-sphere admin console password
----> When you enable the security on WebSphere Application Server [WAS], it
will prompt you for authentication when you access admin console, stop server
and wsadmin prompt.

---->

All

the

security

related

settings

are

stored

in

config

file

under

Profile_root/config/cells/cell_name. File name is security.xml. The workaround


when the administrator forgot the password is to change the security settings by
manually
STEP

modifying
: Locate

the

security.xml

the

security.xml

file

and

take

backup

file
of

it

STEP 2 : open security.xml file for editing and search for enabled=true
STEP 3 : modify it to enabled=false [you need to do this only for the very first
occurrence
STEP

of
4

enabled=true
Restart

the

]
servers

Application already exists in the configuration repository

Deploying an application and it already exists

Re-Deploying an application whose deployment failed before for some


reason

undeployment failed but there is no reference of the application in admin


console

For example, you are deploying a large application using wsadmin and got a soap
timeout or out of memory before application is saved. Then you change the
timeout/heap and try to deploy your applciation in this case above error can
come.

Solution:

Stop the target JVM

Delete all the contents of temp and wstempfolder.

Go
to WAS_INSTALL_DIR\profiles\<profileName>\config\cells\<cellName>\nod
es\<nodeName>\

Edit the file serverindex.xml for an entry for our application within the
tag<deployedApplications>xxx.ear</deployedApplications> (delete this line)

Do a search for your ear file in the file system and delete all the occurrences
of the XXX.earfolder

Restart WAS

deploy the application

TICKETING TOOL IN WAS

TICKETING TOOL IN WAS

Def of Ticketing Tool : It is a software which provides solutions for the tickets

----> Ticket means a problem.There are many ticketing tools are available.

----> for example BMC Remedy.

Ticket consists : SLA (SERVICE LEVEL AGREEMENT)

Ticket No:

Summary :

Status

Start Time :

End Time

Reporting Person : Email ID , Phone , Number will be there in this If Instructions


are big attachments will be there

Q)

What is REMEDY Ticketing tool, how it works?

A) REMEDY is a customer relationship tool which can be used to


log / monitor the issues or problems faced by customers by
the means of incident management tickets. Each ticket is
like an incident (problem) which is created by help desk and
assigned to relevant support team.

Concerned support team member take the ownership of the


ticket and updates the work log (troubleshooting steps
performed during the course of action)

Also , it can be used to monitor Service Requests / change


management ( Change Requests) and problem management.

About Wok Log : Maximo Work Log will be there.

----> Data Base team , Unix team , Application team , Middle ware team

-----> Different teams will be involved in project will give their working status in
this work log

SEVIARITIES ABOUT TICKETS :

SERV 1

: Need to resolve tickets in 0-4 hours

SERV 2

: Need to resolve tickets in 0-8 hours

SERV 3

: Need to resolve tickets in 3 working days.

Production Support : Should be on call support.

Situation Manager

: Makes every one to attend on call.

Q) When you are On Call Support when you get Severity 1 ticket , How do you
take action ?

A) -----> Firstly open the ticket

------> Read the message what the problem is about

-----> Login to targeted Servers.

-----> Check Logs depending on Error.

------> Propogate first hand information to STAKE HOLDER (DUTY MANAGER)

------> Sit on Issue , fix it , Close it


SYNCHRONIZATION

Q) What are the different types of synchronizations available ? Explain which type
if better and any disadvantages ?

Def Of Synchronization : Whenever there is change in Master Repository. Node


Agent handles all the Synchronization process.

There are two types of Synchronization in the Websphere

1) Automated Synchronization

a. Start-up time synchronization which will happen whenever the websphere


components start.
b. Interval based synchronization which can be configured in the nodes
configuration. default time : 60

2) Manual Synchronization

a. Manual synchronization can be achieved with the save and synchronize option
provided in console.

----> Normal (partial) synchronization (only synchronization files dmgr thinks


have changed)
-----> Full synchronization (synchronize all files in the repositories)

NODE AGENT :

Q) What is the effect on end-user in case the dmgr goes down or node agent
stops?

A) ----> There is no effect on the end user if the DMGR goes down or the

Nodeagent goes down, because nodeagent is mediator between dmgr and app
Server

-----> The app server will continue running if everything was running before and
we have stopped the dmgr and nodeagent. I believe the app server will continue
running(need to test things in my dev environment).

-----> In case if we say that everything is stopped and we try to start only the
application server, keeping the dmgr and nodeagent down

-----> Because the nodeagent should be running before starting the application
server.

-----> If the NodeAgents are down, you would not be able to sync the changes you
made on the application server to the Deployment Manager. Nodeagent is just the
connection between DMGR and the AppServer.
----> DMGR is the Master Repository.

----> Node Agent Plays important role between Cell members, Its possible that 2
diff applications are communicating and its possible that an application has some
dependency on another application running on another application server. So
nodeagent helps 2 diff applications servers communicate with each other. Also
whenever an application server starts, the node agent should be running as
application server registers himself with nodeagent, if the nodeagent is down, the
application server will fail to start. So, Its always recommended that the
nodeagent should be running.

Q) How many ways we can Synchronize node ?

A) There are 2 ways of node Synchronization.


1) From Command Prompt : Stop the node issue "syncNode"
<Node_Host>/bin> SyncNode<DMGR_Host> <DMGR_PORT> [options]
-username,-password,-restart,-connType,-Quit,-stopServer

2) From AdminConsole : SystemAdministration-----> Nodes -----> Synchronise

BACKGROUND PROCESS OF SYNCHRONIZATION :

Step 1: Node Agent initiates Synchronization operation.

Step2: Cell reads Master Configuration repository and compares to node copy
information.

Step3 : Cell return update information and files.

Step4: Node writes updates to local configure files (All changes at once)

PROCEDURE :

NodeAgent ------> fileSynchronization

Startup Synchronization ---> with start of node agent

----> If any manual change is done use full Synchronize

FILE SYNCHRONIZATION :

1) Configuration updates mode at the DMGR are synchronized with the node via
the Node Agent

2) DMGR and Node Agent use the File Transfer applications to transfer the file over
HTTP

3) Updates are pulled by the Node Agent during File Synchronization.

4) Only One way Synchronization.

-----> Changes saved at the DMGR level are propogate down.

5) Uses HTTPS if security is turned on.

-----> With the installation of WAS7 we get simple default in WAS_root (Simple
Library) JYTHON Scripts.

----> To execute the commands we have two modes.

1) Command mode (Interactive,Single Command)

2) Batch mode (more command in a single file)


how will we connect to the bridge call
You have bridge number like phone number where everyone can join
once you dail that number it will ask for passcode then # it will put you on bridge, where
every one can speak.passcode can be 5 or 6 or 7 digits number. followed by # need to
enter
if any issue reaches SLA period now what we will do?
if itscritical,thenevery one in team and groups join into the bridge and start debuging the
issue and try to fix it------ if its normal - perticular person not fixed it will be escalated to his
managerthey force you to work late and complete and every one follow up you every half
hour until you finish it
Different log levels in Websphere?
WebSphere application server lets you define what all logging messages should be logged to
the trace.log file.
Using log levels you can control which events are processed by Java logging. When
you change the level for a logger, the change is propagated to the children of the logger.
These are the log levels defined by WAS:
1. Off: No events are logged.
2. Fatal: Task cannot continue and component cannot function.
3. Severe: Task cannot continue, but component can still function.
4. Warning: Potential error or impending error.
5. Audit: Significant event affecting server state or resources.
6. Info: General information outlining overall task progress.
7. Config: Configuration change or status.
8. Detail: General information detailing subtask progress.
9. Fine: Trace information - General trace + method entry / exit / return values.

10. Finer: Trace information - Detailed trace..


11. Finest: Trace information - A more detailed trace - Includes all the detail that is
needed to debug problems.
12. All: All events are logged. If you create custom levels, all includes your custom
levels, and can provide a more detailed trace than Finest.
Where configure log levels in admin console:
Log on admin console go to expand troubleshooting->log and trace

Then select any one from the list above.then select change log details levels.

Then click on any one listed

Then click apply and save changes.


For example:
*
Specifies all traceable code running in the application server, including WebSphere
Application Server system code and customer code.
com.ibm.ws.*
Specifies all classes whose package name begins with com.ibm.ws.
com.ibm.ws.classloader.JarClassLoader
Specifies only the JarClassLoader class.
1) What is tunneling?
2) What is LTPA token?
Ans: For Web services, you can complete authentication and authorization using an LTPA
token
The Lightweight Third Party Authentication (LTPA) token is a specific type of binary
security token
3) What is the diff between LTPA and SWAM?
Ans:
LTPA

SWAM

1. LTPA (LIGHT WEIGHT THIRD PARTY AUTHENTICATION )


1.SWAM (SIMPLE
WEBSPHERE AUTHENTICATION MECHANISM)
2. It is Tightly Coupled. It will be used by
2.It simply checks
Username/password of authentication
authentication purpose to send and receiving
person.
data through CRYPTOGRAPHIC KEYS.
3.If we send data to any person using LTPA that
3. It is used for nondistributed, single application server
environments.
It does not support forwardable
credentials,
data will receive safely to other
client.
4.Here we are using CRYPTOGRAPHIC KEYS to send the 4. SWAM uses session ID
for identification purpose only.
data to another client we use mechanism as ENCRYPTION
AND DECRYPTION.
4) Why we will get hung threads.

Ans: But during heavy load, we could see that the write thread is getting hung. We are not
sure for which resource, this thread is getting hung.
5) What is the log format of http plugin.log file?
6) Write a jython script to start 3 servers (server1,server2,server3)?
7) Write some of log messages in the native_stderr.log.
Ans: 1)
When verbose classloading is enabled, starting a server may
result in Invalid classpath message in the server's
native_stderr.log. This message is related to the ibmorb.jar
or ibmext.jar. The server starts just fine and no functional
operation issues occur.
The native_stderr.log has a message like:
JVMVERB023W Invalid classpath entry:
/opt/WebSphereV8/AppServer/java/jre/lib/ext/ibmorb.jar
(unknown error)
JVMVERB023W Invalid classpath entry:
/opt/WebSphereV8/AppServer/java/jre/lib/ext/ibmext.jar
(unknown error)
The error message:
2) Time: [0x4f7e46d3], Process: [9437384], Thread: [0x102]:
Recreation failure. Therefore deallocating process structure
at: [0x12956770]
is issued when the native method to re-attach to a process is
called for a PID which does not exist. This error message can
safely be ignored if the WebSphere Application Server V7.0
environment is functioning correctly. The error message is
issued for situations when the NodeAgent tries to monitor a
stopped application server, and other similar situations. This
error message is relevant when a process such as an application
server exists but the NodeAgent is unable to monitor it.
8,9) What is cell discovary address and node discovary address?
Ans:
NODE_DISCOVERY_ADDRESS
The master repository located on the deployment manager installation contains the
serverindex.xml file for each node.
The deployment manager reads this file on startup to determine the host name and
IP port of each node
agents NODE_DISCOVERY_ADDRESS.
The default port for the NODE_DISCOVERY_ADDRESS is 7272.
You can verify this by looking at the NODE_AGENT stanza in the serverindex.xml file
of each node located at:
<dmgr_profile_home>/config/cells/<cell>/nodes/<node>/serverindex.xml
CELL_DISCOVERY_ADDRESS
The copy of the configuration repository located on each node contains the
serverindex.xml file for the deployment manager.

The node agent reads this file on startup to determine the host name and IP port of
the deployment managers CELL_DISCOVERY_ADDRESS.
The default port for the CELL_DISCOVERY_ADDRESS is port 7277.
You can verify this by looking at the DEPLOYMENT_MANAGER stanza in the
serverindex.xml file for the deployment manager node located at:
<profile_home>/config/cells/<cell>/nodes/<DM_node>/serverindex.xml
10) How to configure session Affinity?
Ans: Session Affinity
Session Affinity allows returning requests to be routed back to the
same server in a cluster that handled the initial request, if that
same server is available.
? Plug-in Session Affinity is handled by the WebSphere Plug-in
through a special cookie enabled and configured by the Application
Server
? Default name for the Application Server session cookie is
JSESSIONID
? Application Server Session JSESSIONID cookie is enabled and set
through WebSphere Administration console
? Application servers -> <Application ServerName> -> Session
management -> Cookies
Plug-in Session Affinity
? JSESSIONID cookie contains
?CacheID
?SessionID
?CloneID
? Only CloneID is used by WebSphere Plug-in for Session
Affinity
Plug-in Session Affinity
? For Session Affinity to work a few things must be setup
1. Cluster environment is created
2. JSESSIONID Cookie is enabled by the Application
Server
3. CloneID is generate to the Plugin-cfg.xml , after
Cookie has been setup and Enabled in the Application
Server
types of session affinity
A load balancer group supports the following types (or modes) of session affinity:
Passive
Active
Active-conditional
1.Passive session affinity
Passive session affinity can be used with only WebSphere servers
2.Active session affinity

Active session affinity is for non-WebSphere servers that do not use cookies.
3.Active-conditional session affinity
Active-conditional session affinity is for non-WebSphere servers that use cookies.
11) What is zombie process?
Ans: On Unix and Unix-like computer operating systems, a zombie process or defunct
process is a process
that has completed execution but still has an entry in the process table.
This entry is still needed to allow the parent process to read its child's exit status.
12) How to set sticky bit for a file?
13) What is the diff between self signed certificate and singer certificate?
14) What is the default thread pool size where u will configure it?
Ans: The default thread pool can be configured using standard Akka configuration in
application.conf under the play namespace. Here is the default configuration:
play {
akka {
event-handlers = ["akka.event.Logging$DefaultLogger",
"akka.event.slf4j.Slf4jEventHandler"]
loglevel = WARNING
actor {
default-dispatcher = {
fork-join-executor {
parallelism-factor = 1.0
parallelism-max = 24
}
}
}
}
}
The size for the default thread pool is set to 10 minimum and 10 maximum threads.
15) What are diff types of garbage collectoin policies?
16) What is the differance between public key and private key?
Ans:
What is Public Key?
In public key encryption, data encrypted using the recipients public key cannot be
decrypted without using a matching private key.
On the other hand, the public key can be used to decrypt data encrypted by the
matching private key.
However, public key cannot be used in the place of the private key.
If the locking key is made public, then this system can be used by anybody to send
private communication to the holder of the unlocking key.
This makes sure that the legal recipient (one who has the matching private key) is
the only person able to read the message.

So, this confirms confidentiality of the communication between two parties.


What is Private Key?
In public key encryption, the private key can only be used to decrypt the data that
was encrypted using the matching public key.
Similarly, data encrypted using private key can only be decrypted using the matching
public key.
However, the private key cannot be used in the place of the public key.
If the locking key is made private, this system makes it possible to verify that the
documents were locked by the owner.
The reason is that a message encrypted by the sender can only be opened by a
person with the matching public key,
thus verifying that the sender did actually hold the private key (meaning that the
original and non-tampered message has been received).
Therefore, this is used for digital signatures.
What is the difference between Public Key and Private Key?
Public key and private key is the couple of keys used in public key cryptography.
If the locking key is made public, then the unlocking key becomes the private key,
and vice versa.
Public key cannot be used to derive the private key.
If the public key is the locking key, then it can be used to send private
communication (i.e. to preserve confidentiality).
If the private key is the locking key, then the system can be used to verify
documents sent by the holder of the private key (i.e. to preserve authenticity).
17) What is dump name space?
18) What are HA manager policies?
19) How will you check the connectivity between two unix boxes?
Ans:
ping -c 1 192.168.1.205
PING 192.168.1.205 (192.168.1.205) 56(84) bytes of data.
64 bytes from 192.168.1.205: icmp_seq=1 ttl=61 time=2.10 ms
--- 192.168.1.205 ping statistics --1 packets transmitted, 1 received, 0% packet loss, time 0ms
rtt min/avg/max/mdev = 2.104/2.104/2.104/0.000 ms
$ echo $?
0
$ ping -c 1 192.168.1.13 # this machine is not up now. so you will get 1 for $?
PING 192.168.1.13 (192.168.1.13) 56(84) bytes of data.
From 192.168.10.2 icmp_seq=1 Destination Host Unreachable
--- 192.168.1.13 ping statistics --1 packets transmitted, 0 received, +1 errors, 100% packet loss, time 0ms
$ echo $?
1
20) How to copy a file from boxA to boxB using ftp?

21) What is the default port number of ftp and sftp?


Ans: 21 and 22
22) How to configure singlesignon?
23) How to merge plugin?
Ans:
24)How to do log rotation for webserver?
Ans:
25)What is the diff between session affinity and session persistance?
Ans: Affinity: this is when we use an information from a layer below the application layer
to maintain a client request to a single server
Persistence: this is when we use Application layer information to stick a client to a
single server
The main advantage of the persistence over affinity is that its much more accurate,
but sometimes, Persistence is not doable, so we must rely on affinity.
Using persistence, we mean that were 100% sure that a user will get redirected to a
single server.
Using affinity, we mean that the user may be redirected to the same server
26) What is the diff between workload management and failover?
Ans:
27) What info is avialable in server.xml file and write some parameters with values?
28) What is the latest fix pack in WAS7.0?
Ans: 7.0.0.29
29) How you will resolve cpu starvation error?
Ans:
Problem(Abstract)
New system is working properly but HMGR warning messages are being logged in the
SystemOut.log file.
Symptom
[10/25/05 16:42:27:635 EDT] 0000047a CoordinatorCo W HMGR0152W: CPU
Starvation detected. Current thread scheduling delay is 9 seconds.
Cause
The HMGR0152W message is an indication that JVM thread scheduling delays are
occurring for this process.
The WebSphere Application Server high availability manager component contains
thread scheduling delay detection logic, that periodically schedules a thread to run and
tracks whether the thread was dispatched and run as scheduled. By default, a delay
detection thread is scheduled to run every 30 seconds, and will log a HMGR0152W message
if it is not run within 5 seconds of the expected schedule. The message will indicate the
delay time or time differential between when the thread was expected to get the CPU, and
when the thread actually got CPU cycles.

The HMGR0152W message can occur even when plenty of CPU resource is available.
There are a number of reasons why the scheduled thread might not have been able to get
the CPU in a timely fashion. Some common causes include the following:
The physical memory is overcommitted and paging is occurring.
The heap size for the process is too small causing garbage collection to run too
frequently and/or too long, blocking execution of other threads.
There might simply be too many threads running in the system, and too much load
placed on the machine, which might be indicated by high CPU utilization.
Resolving the problem
The HMGR0152W message is attempting to warn you that a condition is occurring
that might lead to instability if it is not corrected. Analysis should be performed to
understand why the thread scheduling delays are occurring, and what action(s) should be
taken. Some common solutions include the following:
Adding more physical memory to prevent paging.
Tuning the JVM memory (heap size) for optimal garbage collection.
Reducing the overall system load to an acceptable value.
If the HMGR0152W messages do not occur very often, and indicate that the thread
scheduling delay is relatively short (for example, < 20 seconds), it is likely that no other
errors will occur and the message can safely be ignored.
The high availability manager thread scheduling delay detection is configurable by
setting either of the following 2 custom properties.
IBM_CS_THREAD_SCHED_DETECT_PERIOD determines how often a delay detection
thread is scheduled to run. The default value of this parameter is 30 (seconds).
IBM_CS_THREAD_SCHED_DETECT_ERROR determines how long of a delay should be
tolerated before a warning message is logged. By default this value is 5 (seconds).
These properties are scoped to a core group and can be configured as follows:
In the administrative console, click Servers > Core groups > Core groups settings
and then select the core group name.
Under Additional Properties, click Custom properties > New.
Enter the property name and desired value.
Save the changes.
Restart the server for these changes to take effect.
While it is possible to use the custom properties mentioned above to increase the
thread-scheduling-detect-period until the HMGR0152W warning messages no longer occur,
this is not recommended. The proper solution is to tune the system to eliminate the thread
scheduling delays.
30) How to resolve null pointer exception?
Ans:
You need to improve your while loop.
You need to put inString = fil.readLine(); at the end of while loop as you are reading the
first line out of the loop and the second line may be null.

You have to change while loop as


while(inString != null)
{
String num = (inString.trim());
String num1 = num.substring(0,2);
int num2 = Integer.parseInt(num1);
list[firstHalf]=num2;
System.out.println(num2);
String num3 = num.substring(3,5);
int num4 = Integer.parseInt(num3);
list[secondHalf]=num4;
System.out.println(num4);
inString = fil.readLine();
}

QUES: WHAT ARE DEFINITIONS OF L1 L2 L3 SUPPORT


Level I Support - Telephone help desk or answer center support. This support typically
includes individuals that are trained on the product, but may have limited experience. They
should be able to resolve between 50% and 75% of all issues.
Level II Support - Experienced professionals, or professionals that know something
specific about the client's implementation or business.
Second line are (typically) internal teams out of datacenter, basic services like database
teams, administrational teams, customizing or integration teams of your organization. They
are more specialized. People working here typically should be involved in problem
management.
Level III Support - Technical experts who would be employed to resolve issues that are
typically very difficult or subtle. This may be software developers or programmers, systems
engineers, or other technical professionals that are generally not required to solve "routine"
issues not involving product defects, conflicts, or data damage.
L1 - Opens PMR, documents problem description, & may do some initial searching on
published solutions (APARs, technotes).
L2 - Manages problem determination
L3 - Generally refers to the development teams who code fixes for defects.
Most WebSphere Portal instances fall into one of these categories:.
L1,L2,L3 support means..its quit common for the all administrations in Information
Technology. its not only for the tickets handling. L1 is junior level monitoring and operator
role..L2 is its has some configuration role..L3 means all bellow level tasks and installations
can be done by the complete administration..

HTTP servers
IBM supplies two HTTP servers on iSeries for running Web applications: the old IBM HTTP
server and the new Apache HTTP server. Although they provide similar services, IBM's older
HTTP server and the newer Apache HTTP server have different architectures and are
configured differently. HTTP servers basically serve Web resources in response to requests
from clients (usually Web browsers). Web resources can be HTML pages, image files,
movies, etc.
Java Web application servers
IBM WebSphere is a Java application server built on the J2EE standard specification for
enterprise application servers. Enterprise applications can contain Web applications, EJB
modules, client components, etc. A Java application server "plugs in" to an HTTP server to
run Java applications for clients. A configuration file controls how WebSphere is configured
to plug in to the HTTP server and receive requests.
Java Web application components
For Java Web applications, clients request resources from a Java application server using
URLs that identify resource types by their file extension:
Resource
type

file
extensio
n

Definition

sample URL

HTML

.html

Web page

/masonlt3/mypage.html

Servlet

.class

Java servlet runs Java


to access data, RPG
apps etc

/masonlt3/servlet/SnoopServlet

JSP &#8211;

.jsp

Defined as an HTML
page with JSP tags
added. At runtime, is
compiled to a Java
servlet automatically

/masonlt3/mypage.jsp

Java Server
Page

The Apache organization provides a free Java Web application server (Tomcat) that also runs
on the iSeries now as an alternative to WebSphere. Since Java Web applications are built to
the J2EE standard, generally your Java Web applications can often run in either WebSphere
or Tomcat with only configuration changes needed.
WebSphere product versions

There are a wide variety of WebSphere product versions commonly installed on iSeries
servers today: WebSphere version 3.5.x: Standard or Advanced edition and WebSphere
version 4.x: Advanced Edition or Advanced Edition Single Server.
The WebSphere version 4.0 architecture more closely models the J2EE specification for Java
enterprise application architecture and implements higher levels of J2EE application
services.
WebSphere runtime -- simplified
Object

Description

Admin server

An administrative server to administer


WebSphere and its application server instances.

Admin console

A client console application you use to administer


WebSphere with after the admin server is
running

Nodes &#8211; your server

Physical nodes ( or servers ) in your WebSphere


Domain &#8211; your iSeries server is listed if
WebSphere is installed

Application Server - Default_Server

A WebSphere application server that runs Java


enterprise applications with: Web, Java and EJB
applications. There is a default one and you can
create more. Each server has a Web container to
process JSP and servlet requests and an EJB
container to process EJB applications.

Enterprise application

Defined by J2EE standards to contain: EJB, Java,


Web and client application components and
stored in an .ear file

Web application - Default_app

A Java Web application typically containing HTML


pages, JSP pages, servlets, Java beans and
property files for configuration usually stored in a
.war file

Virtual hosts

A configuration to let 1 server work as multiple


host systems. An IP address is assigned to a
virtual host name. 1 or more DNS aliases are set
for the host name. Host: masonlt3. Alias: get-

smart-now:80
Resources &#8211; JDBC, J2C,
JMS, JavaMail

Resources a J2EE application uses: JDBC


connections to your database, J2C connections
to call legacy programs, JMS for messaging, etc

Configuration sources
The HTTP server has an admin.conf file for configuring the administration access to the HTTP
server. Each HTTP server instance has an associated config file. For the default HTTP server
instance it is httpd.conf.
WebSphere has an admin.properties file that defines how the WebSphere domain is set up.
Much of the WebSphere configuration is stored in the EJBADMIN database for WebSphere
Advanced, version 4 and for version 3.5. For WebSphere Advanced Single Server, version 4
-- the EJBADMIN database is replaced by XML documents.
WebSphere admin console for configuration
The admin console has a hierarchical tree view of all the main configuration objects.
Containers have a + that can be clicked to expand the tree branch so the child objects can
be seen.
Generally, WebSphere can operate on a default configuration for those who want to do basic
testing. At some point, you'll probably need good outside help and/or training on how to
best configure WebSphere for your environment to get a good production setup.
Beyond the configuration of the key objects listed above, some key configuration topics that
affect WebSphere's behavior include HTTP plug-in configuration parameters, different Java
enterprise application types (Web, client, EJB, etc), Java runtime configuration for each
WebSphere application server, JSP compiler levels available for JSP pages, classpath
configuration for needed Java classes and jar files, and servlets that serve servlets by name.
Starting WebSphere
To start WebSphere running and the Default_Server
1.

Start your WebSphere admin server (STRSBS QEJB/QEJBSBS)

2.
Start your HTTP server (STRTCPSVR *HTTP DEFAULT)
To administer your WebSphere environment
1.

Start the WebSphere admin server ( STRSBS QEJB/QEJBSBS )

2.

Start the WebSphere admin console from a menu or command line


(adminclient myserver 900)

To access a WebSphere application resource, see the example URLs above for a Web
browser.
Sample flow for processing a JSP page request
For a first request after starting WebSphere with a "new" JSP, the flow might be

A Web page is submitted from a client browser with a URL request for a JSP
(http://myserver/MyPage.jsp)

The HTTP server receives the request and forwards it to the WebSphere server

If the JSP source file date is newer than the generated servlet class date, WebSphere
compiles the JSP source page to a Java servlet source.

WebSphere compiles the Java servlet source to a Java servlet class.

WebSphere loads the generated servlet class.

WebSphere creates a thread for the client session and processes the servlet
accessing data etc.

WebSphere returns the generated results as an HTML page back to the client

browser.
If the JSP has already been compiled and the servlet loaded, the flow is much faster:

A Web page is submitted from a client browser with a URL request for a JSP
(http://myserver/MyPage.jsp)

The HTTP server receives the request and forwards it to the WebSphere server.

WebSphere creates a thread for the client session and processes the servlet
accessing data etc.

WebSphere returns the generated results as an HTML page back to the client

browser.
It is this second, faster, more common scenario that allows WebSphere to perform very well
for Web applications compared with other alternatives. The initial scenario can be avoided
by precompiling and preloading applications before users attempt to connect.
HTTP server choices -- old vs. Apache
You will run either the old IBM HTTP Server or the new Apache HTTP server. The
configuration is very different for the Apache server than the old server -- even the terms
are changed. (For example, a MAP directive is now an ALIAS in Apache.)

Make SURE you have the latest documentation for your HTTP server. Old handouts on how
to configure an HTTP server from COMMON, including my sessions, are useless for the new
Apache server.
General categories of errors
Most errors fall into general error categories when running Web applications. The codes
below are typical for many common errors.
Code

description

404

page not found for an HTML or JSP page


(often an application configuration or WebSphere plugin problem)

403

authorization error
( an authentication or authority error for a resource requested by the client)

500

error running servlet or jsp


( many different causes possible. A common one is Class Definition Not Found
that will show in the error page which class is not found on the class path

Check basic WebSphere configuration for your default server


Finding configuration info for WebSphere depends on two things: which version of
WebSphere you're running (3.5.x or 4.x) and how you configured it during installation.
Below I show the basic differences between version 3.5.x and version 4.x for the default
Web directory paths.
Default WebSphere Advanced Edition install root
/qIBM/userdata/Webasadv/default
(The same for version 3.5.x and version 4.x.)
Default Web application document root for your Web application
Sample Web application document root path for WebSphere version 3.5.x:
&lt;install_root&gt;/hosts/default_host/myapp/Web

Sample Web application document root path for WebSphere version 4.x:
&lt;install_root&gt;/hosts/default_host/myapp.ear/myapp.war
Version 4 architecture is based on the newer J2EE deployment standard for Enterprise
application architecture.
Basic WebSphere configuration information in admin.properties
Look in
&lt;install_root&gt;/properties/admin.properties
JDBC Driver Types

JDBC drivers are divided into four types or levels. The different types of jdbc
drivers are:
Type 1: JDBC-ODBC Bridge driver (Bridge)
Type 2: Native-API/partly Java driver (Native)
Type 3: AllJava/Net-protocol driver (Middleware)
Type 4: All Java/Native-protocol driver (Pure)
4 types of jdbc drivers are elaborated in detail as shown below:
TYPE 1 JDBC DRIVER
JDBC-ODBC Bridge driver
The Type 1 driver translates all JDBC calls into ODBC calls and sends them to the ODBC
driver. ODBC is a generic API. The JDBC-ODBC Bridge driver is recommended only for
experimental use or when no other alternative is available.

Type 1: JDBC-ODBC Bridge


Advantage
The JDBC-ODBC Bridge allows access to almost any database, since the database's ODBC
drivers are already available.
Disadvantages
1. Since the Bridge driver is not written fully in Java, Type 1 drivers are not portable.
2. A performance issue is seen as a JDBC call goes through the bridge to the ODBC driver,
then to the database, and this applies even in the reverse process. They are the slowest of
all driver types.
3. The client system requires the ODBC Installation to use the driver.
4. Not good for the Web.
TYPE 2 JDBC DRIVER
Native-API/partly Java driver
The distinctive characteristic of type 2 jdbc drivers are that Type 2 drivers convert JDBC
calls into database-specific calls i.e. this driver is specific to a particular database. Some
distinctive characteristic of type 2 jdbc drivers are shown below. Example: Oracle will have
oracle native api.

Type 2: Native api/ Partly Java Driver


Advantage
The distinctive characteristic of type 2 jdbc drivers are that they are typically offer better
performance than the JDBC-ODBC Bridge as the layers of communication (tiers) are less
than that of Type
1 and also it uses Native api which is Database specific.
Disadvantage
1. Native API must be installed in the Client System and hence type 2 drivers cannot be
used for the Internet.
2. Like Type 1 drivers, its not written in Java Language which forms a portability issue.
3. If we change the Database we have to change the native api as it is specific to a
database
4. Mostly obsolete now
5. Usually not thread safe.
Type 3 JDBC Driver
All Java/Net-protocol driver
Type 3 database requests are passed through the network to the middle-tier server. The
middle-tier then translates the request to the database. If the middle-tier server can in turn
use Type1, Type 2 or Type 4 drivers.

Type 3: All Java/ Net-Protocol Driver


Advantage
1. This driver is server-based, so there is no need for any vendor database library to be
present on client machines.
2. This driver is fully written in Java and hence Portable. It is suitable for the web.
3. There are many opportunities to optimize portability, performance, and scalability.
4. The net protocol can be designed to make the client JDBC driver very small and fast to
load.
5. The type 3 driver typically provides support for features such as caching (connections,
query results, and so on), load balancing, and advanced
system administration such as logging and auditing.
6. This driver is very flexible allows access to multiple databases using one driver.
7. They are the most efficient amongst all driver types.
Disadvantage
It requires another server application to install and maintain. Traversing the recordset may
take longer, since the data comes through the backend server.
Type 4 JDBC Driver
Native-protocol/all-Java driver

The Type 4 uses java networking libraries to communicate directly with the database server.

Type 4: Native-protocol/all-Java driver


Advantage
1. The major benefit of using a type 4 jdbc drivers are that they are completely written in
Java to achieve platform independence and eliminate deployment administration issues. It is
most suitable for the web.
2. Number of translation layers is very less i.e. type 4 JDBC drivers don't have to translate
database requests to ODBC or a native connectivity interface or to pass the request on to
another server, performance is typically quite good.
3. You dont need to install special software on the client or server. Further, these drivers
can be downloaded dynamically.
Disadvantage
With type 4 drivers, the user needs a different driver for each database.
Have
you
ever
been
asked
this
question
in
how do you find out which cluster member was crashed/down?

the

interview?

The general answer we give is to go to administration console and check the individual
server
status
or
the
cluster
member
status.
The other option is to use a third-party monitoring tool such as ITCAM, wily introscope,
UniCenter
and
Nagios
etc..
Have you ever checked the system.out log file of any individual server when one of the
cluster
member
was
stopped?
WebSphere has Distribution & Consistency Services (DCS), which is a part of the HA
architecture. Using these DCS messages we can find which member of the cluster is down.
Here is an example:
Ive a cell with name Test-Cell, which has a cluster with 6nodes each having 2 servers.
Ive stopped one of cluster members. Then if you see the System.Out log file, you see
message similar to the below:
[3/3/10 18:00:37:758 CET] 00000026 RoleMember W DCSV8104W: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Removing member
[Test-Cell\node02\server02] because the member was requested to be removed by member
Test-Cell\node02\server01. Internal details VL suspects others: CC-Situation Normal
[3/3/10 18:00:38:176 CET] 00000023 VSyncAlgo1 I DCSV2004I: DCS Stack

DefaultCoreGroup at Member Test-Cell\node01\server01: View synchronization completed


successfully. The View Identifier is (22898:0.Test-Cell\node02\server01). The internal
details
are
None.
[3/3/10 18:00:38:207 CET] 00000023 VSyncAlgo1 I DCSV2004I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: View synchronization
completed successfully. The View Identifier is (331:0.Test-Cell\node02\server01). The
internal
details
are
None.
[3/3/10 18:00:38:537 CET] 00000024 CoordinatorIm I HMGR0218I: A new core group view
has
been
installed.
The
core
group
is
DefaultCoreGroup.
[3/3/10 18:00:39:228 CET] 00000026 DataStackMemb I DCSV8050I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: New view installed,
identifier (332:0.Test-Cell\node02\server01), view size is 11 (AV=11, CD=12, CN=12,
DF=12)
[3/3/10 18:00:39:343 CET] 00000021 DRSBuddyManag A CWWDR0006I: Replication
instance terminated : Test-Cell\node02\server02
So, from the above messages, it is clear that server02 of Node02 was down and is removed
from
the
coregroup.
After some troubleshooting/changes, i started the server which was down earlier. Now, if
you observe the SystemOut.log, you can see the following:
[3/3/10 18:17:13:245 CET] 00000026 RoleMember I DCSV8051I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Core group membership
set
changed.
Added:
[Test-Cell\node02\server02].
[3/3/10 18:17:13:315 CET] 00000023 MbuRmmAdapter I DCSV1032I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Connected a defined
member
Test-Cell\node02\server02.
[3/3/10 18:17:30:337 CET] 00000023 VSyncAlgo1 I DCSV2004I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: View synchronization
completed successfully. The View Identifier is (333:0.Test-Cell\node02\server01). The
internal
details
are
None.
[3/3/10 18:17:30:353 CET] 00000026 DataStackMemb I DCSV8050I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: New view installed,
identifier (334:0.Test-Cell\node02\server01), view size is 12 (AV=12, CD=12, CN=12,
DF=12)
[3/3/10 18:17:30:354 CET] 00000027 DRSBuddyManag A CWWDR0007I: Replication
instance
group
membership
changed:
Test-Cell\node02\server02
[3/3/10 18:17:30:356 CET] 00000027 DRSBuddyManag A CWWDR0002I: Replication
instance
is
active
:
Test-Cell\node02\server02
[3/3/10 18:17:30:358 CET] 00000010 ViewReceiver I DCSV1033I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Confirmed all new view
members in view identifier (334:0.Test-Cell\node02\server01). View channel type is View|
Ptp.
You can see a meesage that it added a new member to the coregroup.
About
DCS:
There are two main versions of DCS: Core DCS and Data DCS. There is one Core DCS per
process and it provides membership services among peer processes. These processes
together form a Core Group. A process may be a member in one or more named Core
Groups. Applications running on these processes can be members of application groups.

Application groups are subsets of a particular named core group. A Data DCS component
can
be
associated
with
each
member
of
an
application
group.
DCS provides a mechanism for communicating information (distribution) among members
with a given quality of service. Failure detection mechanisms that support and allow
guaranteed quality of service are an inherent part of DCS and its services. DCS supports
WebSphere components state replication requirements (like http session and stateful
beans) as well as the distribution and synchronization of WebSphere artifacts for
performance, scalability, and availability
you might see the same post else where on internet because many are just copying the
content with a reference to the origina.l post
TROUBLESHOOTING WEBSPHERE APPLICATION SERVER 0
WebSphere Application Server Important Files
December 13, 2012

7 Votes
XML Configuration Files
Property files
Log Files
WebSphere stores its configuration to set of XML files. When we use the Admin console to
configure WebSphere, certain XML files are updated internally.
CELL-scope
admin-authz.xml
Contains the roles set for administration of the Admin console.
<profile_root>/appsrv01/config/cells/<cell_name>/
profileRegistry.xml
Contains a list of profiles and profile configuration data
resources.xml
Defines operating cell scope environmental resources, including JDBC, JMS, JavaMail, URL
end point configuration, and so on.
security.xml
Contains security data , including all user ID and password information. Continue reading
TROUBLESHOOTING WEBSPHERE APPLICATION SERVER 2
Monitoring and Diagnose Websphere application server environment
December 10, 2012

4 Votes
IBM Says, they have a very low overhead monitoring tool solution to do the task. It is Java
Health Center or known as HC.
Health Center is a very low overhead monitoring tool. It runs alongside an IBM Java
application with a very small impact on the applications performance. Health Center
monitors several application areas, using the information to provide recommendations and
analysis that help you improve the performance and efficiency of your application. Health
Center can save the data obtained from monitoring an application and load it again for
analysis at a later date.
Health Center provides visibility, monitoring and profiling in the following application areas:

Performance
Java method profiling: The Health Center uses a sampling method profiler
to diagnose applications showing high CPU usage. Its low overhead which means
there is no need to specify in advance which parts of the application to monitor, the
Health Center simply monitors everything. It works without recompilation or byte
code instrumentation and shows where the application is spending its time, by giving
full call stack information for all sampled methods.
Lock analysis: Synchonization can be a big performance bottleneck on multiCPU systems. It is often difficult to identify a hot lock or assess the impact locking is
having on your application. Health Center records all locking activity and identifies
the objects with most contention. Health Center analyses this information, and uses
it to provide guidance about whether synchronization is impacting performance
Garbage collection: The performance of Garbage Collection (GC) affects the
entire application. Tuning GC correctly can potentially deliver significant performance
gains. Health Center identifies where garbage collection is causing performance
problems and suggests more appropriate command line options. Continue reading

TROUBLESHOOTING WEBSPHERE APPLICATION SERVER 0


forgot websphere admin console password
December 8, 2012

7 Votes
When you enable the security on WebSphere Application Server [WAS], it will prompt you
for authentication when you access admin console, stop server and wsadmin prompt. As we
discussed earlier in other blog post about WebSphere Security, all the security related

settings are stored in config file under Profile_root/config/cells/cell_name. File name is


security.xml. The workaround when the administrator forgot the password is to change the
security settings by manually modifying the security.xml file
1. Locate the security.xml file and take a backup of it
2. open security.xml file for editing and search for enabled=true
3. modify it to enabled=false [you need to do this only for the very first occurrence of
enabled=true ]
4. Restart the servers
a.
Note: since you do not have the password you cannot stop the servers, so
use KILL command
5. Log into admin console
6. Enable Security again
7. Restart the servers.
TROUBLESHOOTING WEBSPHERE APPLICATION SERVER 3
Displaying non-english characters correctly with WebSphere
December 1, 2012

7 Votes
Did you faced issue while displaying non-english characters/special characters likes
[currency symbols] dollor, pound etc ?
Try this solution:

Select Servers ->Application Server ->server name ->Process Definition


->Java Virtual Machine ->Custom Properties >New

Type client.encoding.override in the Name ; Type UTF-8 in the Value column.

Click Apply.

Stop and restart the WebSphere Application Server


Difference between Connection Pool and XA DataSource

Connection Pool :
The Reason for using connection pool is opening and maintaining a database connection
for each user, an especially request made to a dynamic database driven website application,
is costly and wastes of resources. so to avoid this connection pool uses a cache of database
connections maintained, so that the connections can be reused when future requests to the
database are required.
XA Data source:

It's basically when you have to use a two phase commit, an XA transaction, in the most
general terms is a "global transaction " that may span multiple resources. So this would
mean for EX : if there are two Database which needs to be committed at the same time, so
in this case you would use an XA Data Source (driver)
How to create Thread Dumps
Before generate a thread dump.1st you recognize
What is thread dump and why we want to come up(generate) it?
Thread dump is the snap shot of all threads in the JVM at the time of dump creation.
during dump file we will get the knowledge about threads like active threads,
decorated(hung) threads, dead lock, runnable and inactive threads.
once our JVM reports the threads decorated in systemOut.log file, then we tend to
generate thread dump to research the rationale behinds thread dumps.
From WebSphere Application Server Version V8.0 on words you'll generate the
Dumps(Heap Dump and Thread Dumps) by console.
Generally I might prefer to generate Dumps from command prompt by using wsadmin
command
Go to command prompt and go to application profile bin
C:\IBM\WEBSPHERE\AppSrv01_Profile\bin>wsadmin.bat localhost soapport number(8880)
conntype soap

wsadmin>set jvm [$AdminControl completeObjectName type=JVM,process=server1,*]

wsadmin>$AdminControl invoke $jvm dumpThreads

The Thread dump was hold on in profile root directory like bellow

To exit the wsadmin script


wsadmin>quit

Websphere application server (WAS) Thread dump and Heap Dump


March 16, 2013 ~ webspherelibrary

13 Votes

When to generate ? How to generate ? how to debug ?


Thread Dumps
If you get unexplained server hangs under WebSphere, you can obtain, from the WebSphere
server, a thread dump to help diagnose the problem.
In the case of a server hang, you can force an application to create a thread dump.
On unix/Linux machines find the process id (PID) of the hung JVM and issue kill -3 PID.
Look for an output file in the installation root directory with a name like
javacore.date.time.id.txt.
Using wasadmin prompt,
get the handle of the server
wsadmin>set jvm [$AdminControl completeObjectName type=JVM,process=server1,*]
execute
wsadmin>$AdminControl invoke $jvm dumpThreads
If an application server spontaneously dies, look for a file. The JVM creates the file in the
product directory structure, with a name like javacore[number].txt.
Download thread analyzer from IBM website to analyze the generated thread dumps.
(http://www.alphaworks.ibm.com/tech/jca)

Heap Dumps
A heapdump is a snapshot of JVM memory it shows the live objects on the heap along
with references between objects. It is used to determine memory usage patterns and
memory leak suspects.
To enable automated heap dump generation support, perform the following steps in the
administrative console: (heap dump will generated upon receiving the out.of.memory
exceptios)
1. Click Servers > Application servers in the administrative console navigation tree.
2. Click server_name >Runtime Performance Advisor Configuration.
3. Click the Runtime tab.
4. Select the Enable automatic heap dump collection check box.
5. Click OK.
Generating Manually
use kill -3 PID on unix/linux machines.
Invoke the generateHeapDump operation on a JVM MBean, for example,
* Finding JVM objectName:
<wsadmin> set objectName [$AdminControl queryNames
WebSphere:type=JVM,process=<servername>,node=<nodename>,*]
* Invoking the generateHeapDump operation on JVM MBean:
<wsadmin> $AdminControl invoke $objectName generateHeapDump
heap dumps can be found under profile_root\profile-name with naming
heapdump.<date>..<timestamp><pid>.phd
Use HeapAnalyzer or MDD4J for analyzing heap dumps
Note: we always generate multiple dumps with some interval gap and then compare them
for analysis.

What is Websphere MQ
IBM Websphere MQ , formerly known as MQSeries , is IBMs Message Oriented Middleware
offering and has been the most widely implemented system for messaging across multiple
platforms over the last couple of decades.
What is Message Oriented Middleware
From Wikipedia :
Message-oriented middleware (MOM) is software or hardware infrastructure supporting
sending and receiving messages between distributed systems. MOM allows application
modules to be distributed over heterogeneous platforms and reduces the complexity of
developing applications that span multiple operating systems and network protocols. The
middleware creates a distributed communications layer that insulates the application
developer from the details of the various operating system and network interfaces. APIs that
extend across diverse platforms and networks are typically
Tuning data source - Connection pool tuning
You can tune the Connection pool from WAS Admin Console
Maximum connections Specifies the maximum number of physical connections that can
be created in this pool. These are the physical connections to the backend datastore. When
this number is reached, no new physical connections are created; requestors must wait until
a physical connection that is currently in use is returned to the pool. For optimal
performance, set the value for the connection pool lower than the value for the Web
container threadpool size. Lower settings, such as 10 to 30 connections, might perform
better than higher settings, such as 100
Minimum Connections: Specifies the minimum number of physical connections to
maintain. Until this number is exceeded, the pool maintenance thread does not discard
physical connections. If you set this property for a higher number of connections than your
application ultimately uses at run time, you do not waste application resources. WebSphere
Application Server does not create additional connections to achieve your minimum setting.
Of course, if your application requires more connections than the value you set for this
property, application performance diminishes as connection requests wait for fulfillment.
Connection Timeout : Specifies the interval, in seconds, after which a connection request
times out and a ConnectionWaitTimeoutException is thrown.
This value indicates the number of seconds a request for a connection waits when there are
no connections available in the free pool and no new connections can be created, usually
because the maximum value of connections in the particular connection pool has been
reached. For example, if Connection Timeout is set to 300, and the maximum number of
connections are all in use, the pool manager waits for 300 seconds for a physical connection
to become available. If a physical connection is not available within this time, the pool

manager initiates a ConnectionWaitTimeout exception. It usually does not make sense to


retry the getConnection() method; if a longer wait time is required you should increase the
Connection Timeout setting value. If a ConnectionWaitTimeout exception is caught by the
application, the administrator should review the expected connection pool usage of the
application and tune the connection pool and database accordingly.
If the Connection Timeout is set to 0, the pool manager waits as long as necessary until a
connection becomes available. This happens when the application completes a transaction
and returns a connection to the pool, or when the number of connections falls below the
value of Maximum Connections, allowing a new physical connection to be created.
If Maximum Connections is set to 0, which enables an infinite number of physical
connections, then the Connection Timeout value is ignored.
Reap Time Specifies the interval, in seconds, between runs of the pool maintenance
thread.
For example, if Reap Time is set to 60, the pool maintenance thread runs every 60 seconds.
The Reap Time interval affects the accuracy of the Unused Timeout and Aged Timeout
settings. The smaller the interval, the greater the accuracy. If the pool maintenance thread
is enabled, set the Reap Time value less than the values of Unused Timeout and Aged
Timeout. When the pool maintenance thread runs, it discards any connections remaining
unused for longer than the time value specified in Unused Timeout, until it reaches the
number of connections specified in Minimum Connections. The pool maintenance thread also
discards any connections that remain active longer than the time value specified in Aged
Timeout.
The Reap Time interval also affects performance. Smaller intervals mean that the pool
maintenance thread runs more often and degrades performance.
To disable the pool maintenance thread set Reap Time to 0, or set both Unused Timeout and
Aged Timeout to 0. The recommended way to disable the pool maintenance thread is to set
Reap Time to 0, in which case Unused Timeout and Aged Timeout are ignored. However, if
Unused Timeout and Aged Timeout are set to 0, the pool maintenance thread runs, but only
physical connections which timeout due to non-zero timeout values are discarded.

Unused Timeout: Specifies the interval in seconds after which an unused or idle
connection is discarded.
Set the Unused Timeout value higher than the Reap Timeout value for optimal performance.
Unused physical connections are only discarded if the current number of connections
exceeds the Minimum Connections setting. For example, if the unused timeout value is set
to 120, and the pool maintenance thread is enabled (Reap Time is not 0), any physical
connection that remains unused for two minutes is discarded

Aged TimeoutSpecifies the interval in seconds before a physical connection is discarded.

Setting Aged Timeout to 0 supports active physical connections remaining in the pool
indefinitely. Set the Aged Timeout value higher than the Reap Timeout value for optimal
performance. For example, if the Aged Timeout value is set to 1200, and the Reap Time
value is not 0, any physical connection that remains in existence for 1200 seconds (20
minutes) is discarded from the pool. The only exception is if the connection is involved in a
transaction when the aged timeout is reached. If it is the connection is closed immediately
after the transaction completes.

Purge Policy: Specifies how to purge connections when a stale connection or fatal
connection error is detected

EntirePool:All connections in the pool are marked stale. Any connection not in use is
immediately closed. A connection in use is closed and issues a stale connection Exception
during the next operation on that connection. Subsequent getConnection() requests from
the application result in new connections to the database opening. When using this purge
policy, there is a slight possibility that some connections in the pool are closed unnecessarily
when they are not stale. However, this is a rare occurrence. In most cases, a purge policy of
EntirePool is the best choice.
FailingConnectionOnly:Only the connection that caused the stale connection exception is
closed. Although this setting eliminates the possibility that valid connections are closed
unnecessarily, it makes recovery from an application perspective more complicated. Because
only the currently failing connection is closed, there is a good possibility that the next
getConnection() request from the application can return a connection from the pool that is
also stale, resulting in more stale connection exceptions.
The connection pretest function attempts to insulate an application from pooled connections
that are not valid. When a backend resource, such as a database, goes down, pooled
connections that are not valid might exist in the free pool. This is especially true when the
purge policy is failingConnectionOnly; in this case, the failing connection is removed from
the pool. Depending on the failure, the remaining connections in the pool might not be valid.
What is a ketstore?
A keystore is a database that contains private keys with their associated certificates. The
keystore will be used for encrypting/signing something with your private key
What is A truststore ?
What is a Truststore contains certificates to trust like CA certs and remote server certs.
Trust stores will be used mostly to authenticate remote servers etc.
What is root certificate?

a root certificate is either an unsigned public key certificate or a self-signed certificate that
identifies the Root Certificate Authority (CA). Digital certificates are verified using a chain of
trust. The trust anchor for the digital certificate is the Root Certificate Authority (CA).
A root certificate is the top-most certificate of the tree, the private key of which is used to
sign other certificates. All certificates immediately below the root certificate inherit the
trustworthiness of the root certificate. Certificates further down the tree also depend on the
trustworthiness of the intermediates.
The root certificate is usually made trustworthy by some mechanism other than a certificate,
such as by secure physical distribution. For example, some of the most well-known root
certificates are distributed in the Internet browsers by their manufacturers. [From
Wikipedia]
What is an intermediate certificate?
Trusted Root CA certificate can also be used to create another certificate, which in turn will
then be used to issue SSL Certificates. So, an intermediate certificate is a subordinate
certificate issued by the trusted root specifically to issue end-entity server certificates. The
result is a certificate chain that begins at the trusted root CA, through the intermediate and
ending with the SSL certificate issued to you. Such certificates are called chained root
certificates. As the Intermediate Certificate is issued by the Trusted Root CA, any SSL
Certificates issued by the Intermediate Certificate inherits the trust of the Trusted Root
effectively creating a certification chain of trust.
Why to use intermediate certificates?
There are mainly two advantages.
1) Creating certificates directly from the CA root certificate increases the risk of root
certificate compromise, and if the CA root certificate is compromised, the entire trust
infrastructure built by the SSL provider will fail. The usage of intermediate certificates for
issuing SSL certificates to end entities, therefore, provides an added level of security.
2) Intermediates also help by constraining the size of the Certificate Revocation List (CRL)
associated with a certificate product. By periodically rolling over the intermediate CA that
signs the end entity certificates CRLs are kept to a minimum. Maintaining optimal CRL sizes
ensures that customers have a smooth and seamless experience visiting SSL-secured
websites while full security is maintained transparently to customers/end users.
What is in-bound and out-bound on the SSL settings in websphere?
Simply imagine the bus routes in your city. They are named north-bound/souuth-bound
etc.. Based on the direction they travel.

In websphere inbound/outbound does the same. They specify the direction of the SSL
connection. Inbound represents all server endpoints that receive connection. Outbound
represents all the client side connections from the carious servers within the cell.
What is a WebSphere application server release means?
Simply it is a new version. Like 6.0, 6.1, 7.0, 8.0 etc. These releases include major new
function, archictural changes etc..
What is a refresh pack?
A refresh pack includes minor new features and fixes. Say 6.0.1 is a refresh pack for 6.0
and 6.0.2 is a refresh pack for 6.0.1. Say now you are applying refresh pack 6.0.2, it
includes all the fueatures and fixes in 6.0.1 plus fixpack and interm fixes published for
6.0.1. So a refresh pack is cumulative.
What is a fix pack?
A fix pack is a package of fixes. Fixpacks install on top of refresh packs or on top of previous
packs. For example your present software version is 6.1.0 and you are applying 6.1.0.23,
this is called fixpack and will also be called as fixpack 23 for 6.1.0. After applying this
fixpack23, your server version will be 6.1.0.23.
A fix pack uninstalls all interm fixes applied to the release since the lasr refresh pack or
fixpack was installed. Therefore IBM suggests checking the list of delivered fixes to
determine if an intermfix needs to be installed.
May not be correct but in other words, a fix pack is a package of fixes for a refresh pack.
What is fix/interim fix/Emergency fix etc..?
These are single fixes published to resolve/fix an product defect/known issue. The next
release of fixpack will contain these interim/emergency fixes and you are expected to apply
the new fix pack
Have
you
ever
been
asked
this
question
how do you find out which cluster member was crashed/down?

in

the

interview?

The general answer we give is to go to administration console and check the individual
server
status
or
the
cluster
member
status.
The other option is to use a third-party monitoring tool such as ITCAM, wily introscope,
UniCenter
and
Nagios
etc..
Have you ever checked the system.out log file of any individual server when one of the
cluster
member
was
stopped?
WebSphere has Distribution & Consistency Services (DCS), which is a part of the HA
architecture. Using these DCS messages we can find which member of the cluster is down.

Here is an example:
Ive a cell with name Test-Cell, which has a cluster with 6nodes each having 2 servers.
Ive stopped one of cluster members. Then if you see the System.Out log file, you see
message similar to the below:
[3/3/10 18:00:37:758 CET] 00000026 RoleMember W DCSV8104W: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Removing member
[Test-Cell\node02\server02] because the member was requested to be removed by member
Test-Cell\node02\server01. Internal details VL suspects others: CC-Situation Normal
[3/3/10 18:00:38:176 CET] 00000023 VSyncAlgo1 I DCSV2004I: DCS Stack
DefaultCoreGroup at Member Test-Cell\node01\server01: View synchronization completed
successfully. The View Identifier is (22898:0.Test-Cell\node02\server01). The internal
details
are
None.
[3/3/10 18:00:38:207 CET] 00000023 VSyncAlgo1 I DCSV2004I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: View synchronization
completed successfully. The View Identifier is (331:0.Test-Cell\node02\server01). The
internal
details
are
None.
[3/3/10 18:00:38:537 CET] 00000024 CoordinatorIm I HMGR0218I: A new core group view
has
been
installed.
The
core
group
is
DefaultCoreGroup.
[3/3/10 18:00:39:228 CET] 00000026 DataStackMemb I DCSV8050I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: New view installed,
identifier (332:0.Test-Cell\node02\server01), view size is 11 (AV=11, CD=12, CN=12,
DF=12)
[3/3/10 18:00:39:343 CET] 00000021 DRSBuddyManag A CWWDR0006I: Replication
instance terminated : Test-Cell\node02\server02
So, from the above messages, it is clear that server02 of Node02 was down and is removed
from
the
coregroup.
After some troubleshooting/changes, i started the server which was down earlier. Now, if
you observe the SystemOut.log, you can see the following:
[3/3/10 18:17:13:245 CET] 00000026 RoleMember I DCSV8051I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Core group membership
set
changed.
Added:
[Test-Cell\node02\server02].
[3/3/10 18:17:13:315 CET] 00000023 MbuRmmAdapter I DCSV1032I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Connected a defined
member
Test-Cell\node02\server02.
[3/3/10 18:17:30:337 CET] 00000023 VSyncAlgo1 I DCSV2004I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: View synchronization
completed successfully. The View Identifier is (333:0.Test-Cell\node02\server01). The
internal
details
are
None.
[3/3/10 18:17:30:353 CET] 00000026 DataStackMemb I DCSV8050I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: New view installed,
identifier (334:0.Test-Cell\node02\server01), view size is 12 (AV=12, CD=12, CN=12,
DF=12)
[3/3/10 18:17:30:354 CET] 00000027 DRSBuddyManag A CWWDR0007I: Replication
instance
group
membership
changed:
Test-Cell\node02\server02

[3/3/10 18:17:30:356 CET] 00000027 DRSBuddyManag A CWWDR0002I: Replication


instance
is
active
:
Test-Cell\node02\server02
[3/3/10 18:17:30:358 CET] 00000010 ViewReceiver I DCSV1033I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Confirmed all new view
members in view identifier (334:0.Test-Cell\node02\server01). View channel type is View|
Ptp.
You can see a meesage that it added a new member to the coregroup.
About
DCS:
There are two main versions of DCS: Core DCS and Data DCS. There is one Core DCS per
process and it provides membership services among peer processes. These processes
together form a Core Group. A process may be a member in one or more named Core
Groups. Applications running on these processes can be members of application groups.
Application groups are subsets of a particular named core group. A Data DCS component
can
be
associated
with
each
member
of
an
application
group.
DCS provides a mechanism for communicating information (distribution) among members
with a given quality of service. Failure detection mechanisms that support and allow
guaranteed quality of service are an inherent part of DCS and its services. DCS supports
WebSphere components state replication requirements (like http session and stateful
beans) as well as the distribution and synchronization of WebSphere artifacts for
performance, scalability, and availability
WebSphere Proxy Server
WebSphere Proxy Server (PS) is a new type of server supported in the WebSphere
Application Server Network Deployment (ND) package (in version 6.0.2 and later). This
Proxy server receives requests from clients initially on behalf of content servers and work
load manages, and routes the requests across content servers depending on the policies
and filter classification definitions.
WebSphere Proxy servers can secure the transport (using SSL), secure the content, and
protect the identity of application servers using the response transformation feature (URL
rewriting). The Proxy server can also cache responses to improve throughput and
performance. Another good feature to note is SSL offload at the Proxy server. When using
this feature you can terminate an SSL (HTTPS) connection at the proxy server after
receiving the request from the client and use HTTP as transport protocol between proxy
server and the content servers (which are application servers). You can administer and
configure this Proxy server from the deployment manager's administrator console (or
wsadmin) in an ND environment.
This Proxy server is much more capable than the reverse proxy servers (the Edge caching
server and the WebSphere plugin) with its advanced configuration capabilities, dynamic
routing policies, and integrated system management in ND topology. It is interesting to note
that the Proxy server can also route requests across multiple cells and supports session
affinity and failover.
What is Load Balancer?
Load Balancer is a software solution for distributing incoming client requests
across servers. It boosts the performance of servers by directing TCP/IP session

requests to different servers within a group of servers; in this way, it balances the
requests among all the servers. This load balancing is transparent to users and
other applications. Load Balancer is useful for applications such as e-mail servers,
World Wide Web servers, distributed parallel database queries, and other TCP/IP
applications.
When used with Web servers, Load Balancer can help maximize the potential of
your site by providing a powerful, flexible, and scalable solution to peak-demand
problems. If visitors to your site can not get through at times of greatest demand,
use Load Balancer to automatically find the optimal server to handle incoming
requests, thus enhancing your customers satisfaction and your profitability
Websphere application server (WAS) Thread dump and Heap Dump
16MAR

12 Votes

When to generate ? How to generate ?how to debug ?


Thread Dumps
If you get unexplained server hangs under WebSphere, you can obtain, from the WebSphere
server, a thread dump to help diagnose the problem.
In the case of a server hang, you can force an application to create a thread dump.
On unix/Linux machines find the process id (PID) of the hung JVM and issue kill -3 PID.
Look for an output file in the installation root directory with a name like
javacore.date.time.id.txt.
Using wasadmin prompt,
get the handle of the server
wsadmin>set jvm [$AdminControl completeObjectName type=JVM,process=server1,*]
execute
wsadmin>$AdminControl invoke $jvm dumpThreads Read the rest of this entry
23 Comments
Posted by webspherelibrary on March 16, 2013 in Troubleshooting, WebSphere Application
Server
Tags: websphere application server, WebSphere Tips, websphere
troubleshooting, websphere troubleshooting tools
A little about DCS, cluster members and Cluster member crash
01MAR

1 Vote

Have
you
ever
been
asked
this
question
how do you find out which cluster member was crashed/down?

in

the

interview?

The general answer we give is to go to administration console and check the individual
server
status
or
the
cluster
member
status.
The other option is to use a third-party monitoring tool such as ITCAM, wily introscope,
UniCenter
and
Nagios
etc..
Have you ever checked the system.out log file of any individual server when one of the
cluster
member
was
stopped?
WebSphere has Distribution & Consistency Services (DCS), which is a part of the HA
architecture. Using these DCS messages we can find which member of the cluster is down.
Here is an example:
Ive a cell with name Test-Cell, which has a cluster with 6nodes each having 2 servers.
Ive stopped one of cluster members. Then if you see the System.Out log file, you see
message similar to the below:
[3/3/10 18:00:37:758 CET] 00000026 RoleMember W DCSV8104W: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Removing member
[Test-Cell\node02\server02] because the member was requested to be removed by member
Test-Cell\node02\server01. Internal details VL suspects others: CC-Situation Normal
[3/3/10 18:00:38:176 CET] 00000023 VSyncAlgo1 I DCSV2004I: DCS Stack
DefaultCoreGroup at Member Test-Cell\node01\server01: View synchronization completed
successfully. The View Identifier is (22898:0.Test-Cell\node02\server01). The internal
details
are
None.
[3/3/10 18:00:38:207 CET] 00000023 VSyncAlgo1 I DCSV2004I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: View synchronization
completed successfully. The View Identifier is (331:0.Test-Cell\node02\server01). The
internal
details
are
None.
[3/3/10 18:00:38:537 CET] 00000024 CoordinatorIm I HMGR0218I: A new core group view
has
been
installed.
The
core
group
is
DefaultCoreGroup.
[3/3/10 18:00:39:228 CET] 00000026 DataStackMemb I DCSV8050I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: New view installed,
identifier (332:0.Test-Cell\node02\server01), view size is 11 (AV=11, CD=12, CN=12,
DF=12)
[3/3/10 18:00:39:343 CET] 00000021 DRSBuddyManag A CWWDR0006I: Replication
instance terminated : Test-Cell\node02\server02

So, from the above messages, it is clear that server02 of Node02 was down and is removed
from
the
coregroup.
After some troubleshooting/changes, i started the server which was down earlier. Now, if
you observe the SystemOut.log, you can see the following:
[3/3/10 18:17:13:245 CET] 00000026 RoleMember I DCSV8051I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Core group membership
set
changed.
Added:
[Test-Cell\node02\server02].
[3/3/10 18:17:13:315 CET] 00000023 MbuRmmAdapter I DCSV1032I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Connected a defined
member
Test-Cell\node02\server02.
[3/3/10 18:17:30:337 CET] 00000023 VSyncAlgo1 I DCSV2004I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: View synchronization
completed successfully. The View Identifier is (333:0.Test-Cell\node02\server01). The
internal
details
are
None.
[3/3/10 18:17:30:353 CET] 00000026 DataStackMemb I DCSV8050I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: New view installed,
identifier (334:0.Test-Cell\node02\server01), view size is 12 (AV=12, CD=12, CN=12,
DF=12)
[3/3/10 18:17:30:354 CET] 00000027 DRSBuddyManag A CWWDR0007I: Replication
instance
group
membership
changed:
Test-Cell\node02\server02
[3/3/10 18:17:30:356 CET] 00000027 DRSBuddyManag A CWWDR0002I: Replication
instance
is
active
:
Test-Cell\node02\server02
[3/3/10 18:17:30:358 CET] 00000010 ViewReceiver I DCSV1033I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Confirmed all new view
members in view identifier (334:0.Test-Cell\node02\server01). View channel type is View|
Ptp.
You can see a meesage that it added a new member to the coregroup.
About
DCS:
There are two main versions of DCS: Core DCS and Data DCS. There is one Core DCS per
process and it provides membership services among peer processes. These processes
together form a Core Group. A process may be a member in one or more named Core
Groups. Applications running on these processes can be members of application groups.
Application groups are subsets of a particular named core group. A Data DCS component
can
be
associated
with
each
member
of
an
application
group.
DCS provides a mechanism for communicating information (distribution) among members
with a given quality of service. Failure detection mechanisms that support and allow
guaranteed quality of service are an inherent part of DCS and its services. DCS supports
WebSphere components state replication requirements (like http session and stateful
beans) as well as the distribution and synchronization of WebSphere artifacts for
performance, scalability, and availability

you might see the same post else where on internet because many are just copying the
content with a reference to the origina.l post
Leave a comment
Posted by webspherelibrary on March 1, 2013 in Troubleshooting, WebSphere Application
Server
WebSphere Application Server Important Files
13DEC

6 Votes

XML Configuration Files


Property files
Log Files
WebSphere stores its configuration to set of XML files. When we use the Admin console to
configure WebSphere, certain XML files are updated internally.
CELL-scope
admin-authz.xml
Contains the roles set for administration of the Admin console.
<profile_root>/appsrv01/config/cells/<cell_name>/
profileRegistry.xml
Contains a list of profiles and profile configuration data
resources.xml
Defines operating cell scope environmental resources, including JDBC, JMS, JavaMail, URL
end point configuration, and so on.
security.xml
Contains security data , including all user ID and password information. Read the rest of this
entry
2 Comments
Posted by webspherelibrary on December 13, 2012 in Troubleshooting, WebSphere
Application Server
Tags: websphere application server, WebSphere Tips

Monitoring and Diagnose Websphere application server environment


10DEC

4 Votes

IBM Says, they have a very low overhead monitoring tool solution to do the task. It is Java
Health Center or known as HC.
Health Center is a very low overhead monitoring tool. It runs alongside an IBM Java
application with a very small impact on the applications performance. Health Center
monitors several application areas, using the information to provide recommendations and
analysis that help you improve the performance and efficiency of your application. Health
Center can save the data obtained from monitoring an application and load it again for
analysis at a later date.
Health Center provides visibility, monitoring and profiling in the following application areas:

Performance
o
Java method profiling: The Health Center uses a sampling method profiler
to diagnose applications showing high CPU usage. Its low overhead which means
there is no need to specify in advance which parts of the application to monitor, the
Health Center simply monitors everything. It works without recompilation or byte code
instrumentation and shows where the application is spending its time, by giving full
call stack information for all sampled methods.
o
Lock analysis: Synchonization can be a big performance bottleneck on multiCPU systems. It is often difficult to identify a hot lock or assess the impact locking is
having on your application. Health Center records all locking activity and identifies the
objects with most contention. Health Center analyses this information, and uses it to
provide guidance about whether synchronization is impacting performance
o
Garbage collection: The performance of Garbage Collection (GC) affects the
entire application. Tuning GC correctly can potentially deliver significant performance
gains. Health Center identifies where garbage collection is causing performance
problems and suggests more appropriate command line options. Read the rest of this
entry
Leave a comment
Posted by webspherelibrary on December 10, 2012 in Troubleshooting, WebSphere
Application Server
Tags: websphere application server, WebSphere Tips, websphere troubleshooting
forgot websphere admin console password

08DEC

7 Votes

When you enable the security on WebSphere Application Server [WAS], it will prompt you
for authentication when you access admin console, stop server and wsadmin prompt. As we
discussed earlier in other blog post about WebSphere Security, all the security related
settings are stored in config file under Profile_root/config/cells/cell_name. File name is
security.xml. The workaround when the administrator forgot the password is to change the
security settings by manually modifying the security.xml file
1.
2.
3.

Locate the security.xml file and take a backup of it


open security.xml file for editing and search for enabled=true
modify it to enabled=false [you need to do this only for the very first occurrence of
enabled=true ]
4.
Restart the servers
1.
Note: since you do not have the password you cannot stop the servers, so
use KILL command
5.
Log into admin console
6.
Enable Security again
7.
Restart the servers.
2 Comments
Posted by webspherelibrary on December 8, 2012 in Troubleshooting, WebSphere
Application Server
Tags: websphere application server, WebSphere Tips, websphere troubleshooting
Displaying non-english characters correctly with WebSphere
01DEC

7 Votes

Did you faced issue while displaying non-english characters/special characters likes
[currency symbols] dollor, pound etc ?
Try this solution:

Select Servers ->Application Server ->server name ->Process Definition


->Java Virtual Machine ->Custom Properties >New
o
Type client.encoding.override in the Name ; Type UTF-8 in the Value column.
o
Click Apply.
o
Stop and restart the WebSphere Application Server
Leave a comment
Posted by webspherelibrary on December 1, 2012 in Troubleshooting, WebSphere
Application Server
Tags: websphere application server, WebSphere Tips
o

SRVE0133E: An error occurred while parsing parameters. java.net.SocketTimeoutException:


Async operation timed out
01DEC

5 Votes

[9/28/09 22:23:29:538 EST] 00000040 SRTServletReq E

SRVE0133E: An error occurred

while parsing parameters. java.net.SocketTimeoutException: Async operation timed out


at
com.ibm.ws.tcp.channel.impl.AioTCPReadRequestContextImpl.processSyncReadRequest(Aio
TCPReadRequestContextImpl.java:157)
at
com.ibm.ws.tcp.channel.impl.TCPReadRequestContextImpl.read(TCPReadRequestContextIm
pl.java:109)
at
com.ibm.ws.http.channel.impl.HttpServiceContextImpl.fillABuffer(HttpServiceContextImpl.j
ava:4127)
at
com.ibm.ws.http.channel.impl.HttpServiceContextImpl.readSingleBlock(HttpServiceContextI
mpl.java:3371)
at
com.ibm.ws.http.channel.impl.HttpServiceContextImpl.readBodyBuffer(HttpServiceContextI
mpl.java:3476)
at
com.ibm.ws.http.channel.inbound.impl.HttpInboundServiceContextImpl.getRequestBodyBuf
fer(HttpInboundServiceContextImpl.java:1604)

at
com.ibm.ws.webcontainer.channel.WCCByteBufferInputStream.bufferIsGood(WCCByteBuffe
rInputStream.java:133)
at
com.ibm.ws.webcontainer.channel.WCCByteBufferInputStream.read(WCCByteBufferInputSt
ream.java:95)
at com.ibm.ws.webcontainer.srt.http.HttpInputStream.read(HttpInputStream.java:296)
at com.ibm.ws.webcontainer.servlet.RequestUtils.parsePostData(RequestUtils.java:297)
at
com.ibm.ws.webcontainer.srt.SRTServletRequest.parseParameters(SRTServletRequest.java:
1722

As you can see this error will originate from Web Containers http transport channel. And the
reason for this error to come is Network delay. By default, in WebSphere application server,
ConnectionTimeout will be set to 5 seconds for http transport channels. So if your network
is slow, you may see this error in the logs
If you would like to change this timeout settings, follow these steps:
o
o
o
o
o
o

Application Servers -> serverA -> Web Container -> HTTP Transport ->
Application Name
go to custom properties
Add these two parameters (where xx is the time in seconds)
ConnectionIOTimeOut=xx and ConnectionKeepAliveTimeout=xx
Repeat this for all servers, if your application is mapped to multiple servers.
Restart the server (s)

WebGroup / virtual host not definedA list of things to check


01DEC

9 Votes

When you have a WebGroup / virtual host not defined error what to do?
PLGN0021E: Servlet Request Processor Exception: Virtual Host/WebGroup Not Found : The
host xxxxxxx has not been defined.
Access application from app server:
By pass the web server and access the application directly from the application server using
app_server_name:port/context_root
Check any recent application install/update:
If you have recently updated or installed the application, ensure that the Web server plug-in
was regenerated and propagated to the Web server. Also, ensure
that the Web server is using the new plug-in configuration file.
Verify Plug-in is working:
Attempt to access other applications running on the same application server through the
Web server. If you can access another application, this will verify that the plug-in and Web
server are working with the application server, but not necessarily that the plug-in
configuration is correct.
Verify Virtual Host/ Host Alias etc..

Verify that the virtual host associated with the Web module has a host alias defined
containing the host name and port matching the host name and port in the URL causing
the failure.
Find the URL pattern for the servlet.
Find the context root of the Web module containing the servlet.
Find the virtual host where the Web module is installed.
Find the aliases by which the virtual host is known.

Read the rest of this entry

Leave a comment
Posted by webspherelibrary on December 1, 2012 in Troubleshooting, WebSphere
Application Server

Tags: websphere application server, WebSphere Tips, websphere troubleshooting


WSADMIN and OutOfMemory exceptions
06NOV

4 Votes

Two scenarios where WSADMIN can throw Out of Memory exception, while doing the
deployment of large applications and solutions
http://www.websphereusergroup.org/josephamrithraj/blog/2012/11/01/wsadmin_and_outof
memory

1 Comment
Posted by webspherelibrary on November 6, 2012 in Troubleshooting, WebSphere
Application Server

Tags: websphere application server


wsadmin fails when executing python scripts on windows
29SEP

2 Votes

Here is a link to

exception
wsadmin] Failed to get environment, environ will be empty: (0, Failed to execute command
([\'sh\', \'-c\', \'env\']): java.io.IOException: Cannot run program sh: CreateProcess
error=2, The system cannot find the file specified.)
Resolution:
http://www.websphereusergroup.org/josephamrithraj/blog/2012/09/29/wsadmin_throws_er
ror_when_executing_scripts_

1 Comment
Posted by webspherelibrary on September 29, 2012 in Troubleshooting, WebSphere
Application Server

Tags: wsadmin
Class Loader & ClassNotFound exception in WebSphere
02JUN

2 Votes

A class loader is an object that is responsible for loading classes. The class ClassLoader is an
abstract class. Given the name of a class, a class loader should attempt to locate or
generate data that constitutes a definition for the class. A typical strategy is to transform
the name into a file name and then read a class file of that name from a file system.
When a class loading request is presented to a class loader, it first asks its parent class
loader to fulfill the request. The parent class loader, in turn, asks its parent for the class
until the request reaches the top of the hierarchy. If the class loader at the top of the

hierarchy cannot fulfill the request to load a class, then the child class loader that called it is
responsible for loading the class. If the child is also unable to load the class, the request
continues back down the hierarchy until a class loader fulfils it or
a ClassNotFoundException is produced by the last class loader.

Each class loader is a child of the previous class loader. That is, the application module class
loaders are children of the WebSphere extensions class loader, which is a child of the
CLASSPATH Java class loader. Design and packaging of an application will determine the
behavior of class loading. WebSphere provides the ability to change/modify the class loading
behavior.
WebSphere Class Loaders:
WebSphere application server has 3 class loaders.

Application server class loader


The application server class loader policy affects all applications that are deployed on the
server.
Enterprise application class loader
An application class loader is the parent class of an Enterprise application (EAR) and all
modules within it. An application class loader groups enterprise bean (EJB) modules,
shared libraries, and dependency Java archive (JAR) files associated to an application.
Dependency JAR files are JAR files that contain code which can be used by both
enterprise beans and servlets.
Web module class loader
A web module has its own Web application archive (WAR) class loader to load the
contents of the web module, which are in the WEB-INF/classes and WEB-INF/lib
directories.

1. Application server class loader


Go to Servers > Application Servers > Server name

Look for the above options.


Classloader Policy
Single: Applications are not isolated from each other. Uses a single application class loader
to load all of the EJB modules, shared libraries, and JAR files which are contained in all
applications installed into the JVM.
Multiple: Applications are isolated from each other. Gives each application its own class
loader to load the EJB modules, shared libraries, and JAR files.
Class loading mode
parent first: Sets the loading of classes to its parent class loader before attempting to load
the class from its local class path. This is the default value for Class loading mode
parent last: Tells the class loader to start with loading classes from its local class path
before asking its parent.
For each application server in the system, you can set the application class-loader policy
to Single orMultiple. When the application class-loader policy is set to Single, then a single
application class loader loads all EJB modules, dependency JAR files, and shared libraries in
the system. When the application class-loader policy is set to Multiple, then each application
receives its own class loader that is used for loading the EJB modules, dependency JAR files,
and shared libraries for that application.
Note: If youve multiple application running on the same server (JVM) and if their classes
are conflicting each other or Also some times it can happen that, application classes may
conflict with the WebSphere classes. then we change the class loading mode option from
default.
2. Application Class Loader

In general Enterprise applications (EAR) will have multiple web, ejbs or sometimes may
include application client modules. Enterprise applications can also override settings within
the contained
modules deployment descriptors to combine or deploy them. By placing JAR files in the
enterprise application instead of the global class path of an application server, they are also
within the application and thus they get deployed along with the application. The concept is
that an EAR file encapsulates all its required resources and hence it can be pre-configured
using some java techniques.
Go to Applications > Enterprise applications > Application name > Class loading and
updation

you can see the above options


Class loader order
Classes loaded with parent class loader first
Sets the loading of classes to its parent class loader before attempting to load the class
from its local class path.
Classes loaded with application class loader first
Tells the class loader to start with loading classes from its local class path before asking its
parent
WAR class loader policy
Class loader for each WAR file in application
A separate class loader is assigned to each WAR file.
Single class loader for application
One class loader is assigned to all WAR files.
An application class loader loads classes from Web modules if the applications WAR classloader policy is set to Application. If the applications WAR class-loader policy is set
to Module, then each WAR module receives its own class loader.

3. Web module class loader


Every web module will have 2 folders, WEB-INF/classes and WEB-INF/lib. The classes folder
may contain Java classes within the web application. Then we can specify a class loader to
looks at this folder to load those classes. Remember these classes are only for that specific
web module.

Class loader order


Specifies whether the class loader searches in the parent class loader or in the application
class loader first to load a class. The standard for development kit class loaders and product
class loaders is Classes loaded with parent class loader first. By specifying Classes loaded
with application class loader first, your application can override classes contained in the
parent class loader, but this action can potentially result
inClassCastException or LinkageErrors if you have mixed use of overridden classes and nonoverridden classes.
Classes loaded with parent class loader first
If set, the class loader searches the applications class loader for the class.
Classes loaded with application class loader first
If set, the class loader searches within the WAR class loader first to load a class.
Class-loader isolation
The number and function of the application module class loaders depend on the class-loader
policies that are specified in the server configuration. Class loaders provide multiple options
for isolating applications and modules to enable different application packaging schemes to
run on an application server
Class loader isolation combinations

Type of Isolation

Application server Class


loader

WAR class
loader

Full

Multiple

WAR

Partial

Multiple

Application

Minimum

Single

Application

you might be wondering, where is the 4th option (Application server class loader Single +
WAR class loader WAR). Once you set the application class loader to Single, there is only
one class loader for entire server. Thats why this option was not mentioned
Tip: check the below link to learn about these policies with an example
http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/index.jsp?
topic=/com.ibm.websphere.nd.doc/info/ae/ae/crun_classload.html

Leave a comment
Posted by webspherelibrary on June 2, 2012 in Troubleshooting, WebSphere Application
Server

Tags: websphere application server, WebSphere Tips, websphere troubleshooting tools


WebSphere Application Server Troubleshooting tool : IBM Support Assistant v5
21APR

2 Votes

IBM Support Assistant (ISA) 5.0 Tech Preview introduces the next generation of IBMs
popular problem determination and troubleshooting platform. This new, complimentary
release provides the richest tools and functions you need to perform root-cause analysis
and enhance your productivity.
New features:

Case Management - simplify the organization of your problem determination


investigation
File Management - enhanced capabilities to help you search through files quickly
Tools - automated analysis tools to generate reports and assist you in problem
discovery
Intuitive web UI with an emphasis on simplicity, you can easily open a browser
to access the ISA application
Server-based application - install ISA once and collaborate with multiple team
members. Analysis processing can now be off-loaded from your desktop!
Single-user desktop - run the ISA application on your desktop if you prefer a
single-user mode

Leave a comment
Posted by webspherelibrary on April 21, 2012 in Troubleshooting, WebSphere Application
Server, WebSphere Doctor

Tags: Admin ToolKit, websphere application server, websphere troubleshooting tools


Hung thread detection policy in WebSphere Application Server
20APR

2 Votes

The hung thread detection policy in websphere application server lets you detect the hung
threads by sending notifications in the log files. You can configure a hang detection policy
to, accommodate your applications and environment so that potential hangs can be
reported, providing earlier detection of failing servers. Using a hang thread detection policy
you can specify a time that is too long for a unit of work to complete. A thread monitor will
check all the threads in the systems.
Hang thread detection option is enabled by default. You can adjust the values of the
detection policy or disable it by using the below procedure.

Navigate to Servers > Applicaiton Servers > server_name > administration >
custom properties
Add the following 4 custom properties
Property

Description

Defau
lt

com.ibm.websphere.threadmonitor.interval

How
frequently
thread
monitor
should
check all
the
managed
threads for
hung
threads

180

com.ibm.websphere.threadmonitor.threshold

After how
many
seconds a
thread can
be
considered
as hung

600

com.ibm.websphere.threadmonitor.false.alarm.t
hreshold

The
number of
times that
false
alarms can
occur
before
automatica
lly
increasing
the
threshold
(T)

100

com.ibm.websphere.threadmonitor.dump.java

when set
to true,
creates a
java core

false

when a
hung
thread is
detected

Click OK and save the changes.


Sync the changes and restart the servers for the changes to take effect.

False Alarms:
What happens if a thread eventually finishes its work after it been reported as hung? This
situation is called a false alarm. A large number of these events indicate that the threshold
value is too small. The hang detection facility can automatically respond to this situation.
For every (T) false alarm, the threshold is increased by a factor of 1.5
Notifications for J2EE applications:
The notifications from the hand thread detector will appear in the log file.

Hung
thread
report

False
Alarm
Auto
adjustmen
t

WSVR0605W

Thread thread_name has been active for


xxx sec and may be hung. There
are N threads in total in the server that may
be hung.

WSVR0606W

Thread thread_name was previously


reported to be hung but has completed. It
was active for approximately yyy sec. There
are N threads in total in the server that still
may be hung.

WSVR0607W

Too many thread hangs have been falsely


reported. The hang threshold is now being
set to zzz sec.

1 Comment
Posted by webspherelibrary on April 20, 2012 in Troubleshooting, WebSphere Application
Server, WebSphere Doctor

Tags: websphere application server, websphere troubleshooting tools


WebSphere Application Server Troubleshooting, part-7 : Web Server
18APR

5 Votes

The following has been written based on the assumption that you are using either IBM http
server or Apache in front of your websphere application server.
So how to troubleshoot issues with web server ?

First and most important thing is to know, if the web server is really running. If you
are on unix machines check for httpd process using ps command and also look for pid file
under the logs directory. On windows machine you can check in the task manager for the
process.
Next thing is log files. There are two log files in the web servers: access log and error
log. Access log contains the logging of who accessed what on that web server. Error log
contains the start-up messages and any error messages. It is important to note that,
when you are using virtual-hosts in the web servers , each virtual host will have its own
access and error logs.
Next important thing you need to remember are the HTTP response codes. These
codes are explained here in detail. Until you get familiar with these response codes..you
can take a printout of this image and place it in your desk.

Source: http://suso.suso.org

I generally receive emails from readers asking ..how do you troubleshot a 404 error
or 500 error. A simple answer for 404 is, since 404 is page not found, check if the
request url is correct..if so then check if the content is available. similarly for 50x, it
could be a configuration issue or your back-end server didnt responded. in these kind of
issues the above image will help you get an idea where to look for.
The other good idea is to enable the server-status option in the web server. But
when you enable this option you need to keep in mind that, you need to restrict the
access to this page. More details about server-status and how it can help can be
found here.
Another useful tool is , apachectl command. Using this you can test a new
configuration, check the syntax, temporarly change log level etc..some of these are
discussed in our Admintoolkit post, here.

While troubleshooting any issue first make sure that the first component that is getting the
requests is working fine. So before jumping onto websphere plugin and application servers
make sure web server is working as expected.
WebSphere Application Server v8.5 primer, part-4: New Features (diagrams)
05JUL

4 Votes

below diagrams are for your understanding of the new features of the WAS v8.5. I tried to
simplify them and in that process some details are lost. However ill write a separate posts
on each of the new features.
How WAS v8.5 is made ?

Application Edition Management

Health Management

On-Demand Router (ODR)


Dynamic Clusters
Leave a comment
Posted by webspherelibrary on July 5, 2013 in WAS v8 Primer, WAS v8.5,WebSphere
Application Server
Tags: WebSphere Application Server v8.5, websphere v8.5

WebSphere Application Server v8.5 primer, part-3: profile creation


18JUN

4 Votes

Leave a comment
Posted by webspherelibrary on June 18, 2013 in WAS v8.5, WebSphere Application Server
Tags: websphere application server primer, WebSphere Application Server v8.5
WebSphere Application Server v8.5 primer, part-2: Installation
16JUN

3 Votes

WebSphere Application Server v8.5 uses IBM installation manager (IIM) for installation. If
you are new to Installation Manager, please go trough my old post on IIM
The installation process is not changed from the previous version (WAS v8.0), so please
check the previous post of WASv8 installation,

WAS v8.5 ND trail Download

http://www.ibm.com/developerworks/downloads/ws/wasnetwork/

This trial has all features enabled. Download the trial for an evaluation period of 60 days.
Leave a comment
Posted by webspherelibrary on June 16, 2013 in WAS v8 Primer, WAS v8.5,WebSphere
Application Server
Tags: WebSphere Application Server v8.5, websphere v8.5
WebSphere Application Server v8.5 primer, part-1: Whats New
15JUN

2 Votes

Alright ..we are starting this new series on WebSphere Application Server v8.5, which has
some new and very good features.
There are quiet a good amount articles available on internet about whats new in WAS v8.5,
so iam not going to write them again. So below are some of the references/links that i think
will be helpful for you on this topic.

http://www.ibm.com/developerworks/websphere/techjournal/1206_alcott/1206_alco
tt.html

http://www-01.ibm.com/software/websphere/subscriptionandsupport/compare-wasversions.html
Leave a comment
Posted by webspherelibrary on June 15, 2013 in WAS v8.5, WebSphere Application Server
Tags: WebSphere Application Server v8.5, websphere v8.5
Websphere application server (WAS) Thread dump and Heap Dump
16MAR

12 Votes

When to generate ? How to generate ?how to debug ?


Thread Dumps
If you get unexplained server hangs under WebSphere, you can obtain, from the WebSphere
server, a thread dump to help diagnose the problem.
In the case of a server hang, you can force an application to create a thread dump.
On unix/Linux machines find the process id (PID) of the hung JVM and issue kill -3 PID.
Look for an output file in the installation root directory with a name like
javacore.date.time.id.txt.
Using wasadmin prompt,
get the handle of the server
wsadmin>set jvm [$AdminControl completeObjectName type=JVM,process=server1,*]

execute
wsadmin>$AdminControl invoke $jvm dumpThreads Read the rest of this entry
23 Comments
Posted by webspherelibrary on March 16, 2013 in Troubleshooting, WebSphere Application
Server
Tags: websphere application server, WebSphere Tips, websphere
troubleshooting, websphere troubleshooting tools
dynamic cache in WebSphere
09MAR

5 Votes

Dynamic Cache supports caching of Java servlets, JavaServer Pages (JSP), WebSphere
command objects, Web services objects, and Java objects.
* The concept of caching static information in a browser, proxy or a webserver provides an
effective way to reduce network and processing requirements. A larger overhead of many
web applications is related to the serving, not of static content, but of dynamic content
based on user input and retrieval of data from backend resources such as databases.
How to enable Dynamic Cache
* Dynamic cache is enabled by default on V6.1 WebSphere AppServers.
* To enable Servlet and JSP caching from the admin console, navigate to the web container
Servers > Application Servers -><select server> -> webcontainer settings >
webcontainer
* Check Enable servlet caching
* Save and restart the Application Server to put the changes into effect.
Specify what to be catched
- Now servlet caching is enabled, if is necessary to define which dynamic content will be
cached and the rules by which it will be cached or invalidated. servlet and JSP caching will
be policy based using the cachespec.xml file. The preferred location for the cachespec.xml
file is within the web applications WEB-INF folder. Read the rest of this entry
1 Comment
Posted by webspherelibrary on March 9, 2013 in WebSphere Application Server
Tags: websphere application server, websphere application server v8.0, WebSphere Tips
Work Load Management (WLM) in WebSphere
05MAR

6 Votes

Work Load Management (WLM)


This is an overview of the options available for WLM in Websphere application server v6 and
some common issues and resolutions in WLM
Two types of Workload Management (WLM) in WebSphere Application Server
-Web Server Plug-In WLM
-Enterprise Java Bean (EJB) WLM
=> EJB WLM balances WLM enabled RMI/IIOP requests between clients and clusters
The load balancing occurs for the following:
* JNDI Lookups
* EJB creates
* EJB business methods
* EJB removes
=> Types of clients that support EJB WLM
* AppServers hosting client application
* WebSphere managed Application clients
* Stand alone JavaTM clients Read the rest of this entry
3 Comments
Posted by webspherelibrary on March 5, 2013 in WebSphere Application Server
Tags: websphere application server, websphere application server v8.0, WebSphere Tips
Session replication in WebSphere
04MAR

9 Votes

What is session?

* A Session is a series of requests to a servlet, originating from the same user at the same
browser
How session works?

* session ID Allows to keep track of individual users


* Session ID generated on first request and send back to browser with first response.
* Session ID then arrives with each subsequent request
* Cookies, URL rewriting and SSL (if request is on HTTPS) are ways to track the session IDs

Distributed sessions

Session management can store session-related information in


* In application server memory (the default). This storage options is knows as in-memory
sessions.
* In a database. This storage option is known as database persistent sessions.
* In another WebSphere Application Server instance. This storage option is known as
memory-to-memory sessions.
* Distributed sessions are essential for using HTTP sessions for the failover facility
* Plug-in maintains Session affinity by sending requests with session ID to cluster member
where that session has been previously created
* On the failure of cluster member, plug-in routes requests to other members
* When cluster member receives a request associated with a session ID that it currently
does not have in memory, it can obtain the required session state by accessing the external
store (database or memory-to-memory). Read the rest of this entry
Leave a comment
Posted by webspherelibrary on March 4, 2013 in WebSphere Application
Server,WebSphereAdminToolKit
Tags: websphere application server, websphere application server v8.0, WebSphere Tips
Setting JVM arguments in WebSphere application server
03MAR

4 Votes

JVM arguments are used for configuring how the JVM executed. Any changes to JVM
arguments needs restart of that JVM

WebSphere Application Server 7.x/8.x


1.
In the Administration Console select Servers
2.
Expand Server Type and select WebSphere application servers
3.
Click on the name of your server
4.
Expand Java and Process Management and select Process Definition > Java Virtual
Machine
5.
Scroll down and locate the textbox for Generic JVM arguments.
WebSphere Application Server 6.1
1.
In the Administration Console select Servers
2.
Select Application Servers
3.
Click on the name of your server
4.
In the Additional Properties section, expand Java and Process Management and
select Process Definition > Java Virtual Machine
5.
Scroll down and locate the textbox for Generic JVM arguments.
WebSphere Application Server 6.0
1.
In the Administration Console select Servers
2.
Select Application Servers
3.
Click on the name of your server
4.
Under Server Infrastructure, expand Java and Process Management, and click
Process Definition.
5.
Under the Additional Properties section, click Java Virtual Machine
6.
Scroll down and locate the textbox for Generic JVM arguments.
1 Comment
Posted by webspherelibrary on March 3, 2013 in WebSphere Application Server
Tags: websphere application server, websphere application server v8.0, WebSphere Tips
mod_deflate saves web server traffic by compression
02MAR

6 Votes

The mod_deflate module provides the DEFLATE output filter that allows output from
your server to be compressed before being sent to the client over the network.
mod_deflate allows Apache2 to compress files and deliver them to clients
With mod_deflate, you can compress HTML, text or XML files to approx. 20 30% of
their original sizes, thus saving you server traffic.
Compressing files causes a slightly higher load on the server

How to use it?


1. Enable mod_deflate module
When we install apache2, mod_deflate should also already be installed on system
LoadModule deflate_module modules/mod_deflate.so Read the rest of this entry

Leave a comment
Posted by webspherelibrary on March 2, 2013 in IBM Http Server / Apache
Tags: apache, ibm http server
A little about DCS, cluster members and Cluster member crash
01MAR

1 Vote

Have
you
ever
been
asked
this
question
how do you find out which cluster member was crashed/down?

in

the

interview?

The general answer we give is to go to administration console and check the individual
server
status
or
the
cluster
member
status.
The other option is to use a third-party monitoring tool such as ITCAM, wily introscope,
UniCenter
and
Nagios
etc..
Have you ever checked the system.out log file of any individual server when one of the
cluster
member
was
stopped?
WebSphere has Distribution & Consistency Services (DCS), which is a part of the HA
architecture. Using these DCS messages we can find which member of the cluster is down.
Here is an example:
Ive a cell with name Test-Cell, which has a cluster with 6nodes each having 2 servers.
Ive stopped one of cluster members. Then if you see the System.Out log file, you see
message similar to the below:
[3/3/10 18:00:37:758 CET] 00000026 RoleMember W DCSV8104W: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Removing member
[Test-Cell\node02\server02] because the member was requested to be removed by member
Test-Cell\node02\server01. Internal details VL suspects others: CC-Situation Normal
[3/3/10 18:00:38:176 CET] 00000023 VSyncAlgo1 I DCSV2004I: DCS Stack
DefaultCoreGroup at Member Test-Cell\node01\server01: View synchronization completed
successfully. The View Identifier is (22898:0.Test-Cell\node02\server01). The internal
details
are
None.
[3/3/10 18:00:38:207 CET] 00000023 VSyncAlgo1 I DCSV2004I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: View synchronization
completed successfully. The View Identifier is (331:0.Test-Cell\node02\server01). The
internal
details
are
None.
[3/3/10 18:00:38:537 CET] 00000024 CoordinatorIm I HMGR0218I: A new core group view

has
been
installed.
The
core
group
is
DefaultCoreGroup.
[3/3/10 18:00:39:228 CET] 00000026 DataStackMemb I DCSV8050I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: New view installed,
identifier (332:0.Test-Cell\node02\server01), view size is 11 (AV=11, CD=12, CN=12,
DF=12)
[3/3/10 18:00:39:343 CET] 00000021 DRSBuddyManag A CWWDR0006I: Replication
instance terminated : Test-Cell\node02\server02
So, from the above messages, it is clear that server02 of Node02 was down and is removed
from
the
coregroup.
After some troubleshooting/changes, i started the server which was down earlier. Now, if
you observe the SystemOut.log, you can see the following:
[3/3/10 18:17:13:245 CET] 00000026 RoleMember I DCSV8051I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Core group membership
set
changed.
Added:
[Test-Cell\node02\server02].
[3/3/10 18:17:13:315 CET] 00000023 MbuRmmAdapter I DCSV1032I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Connected a defined
member
Test-Cell\node02\server02.
[3/3/10 18:17:30:337 CET] 00000023 VSyncAlgo1 I DCSV2004I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: View synchronization
completed successfully. The View Identifier is (333:0.Test-Cell\node02\server01). The
internal
details
are
None.
[3/3/10 18:17:30:353 CET] 00000026 DataStackMemb I DCSV8050I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: New view installed,
identifier (334:0.Test-Cell\node02\server01), view size is 12 (AV=12, CD=12, CN=12,
DF=12)
[3/3/10 18:17:30:354 CET] 00000027 DRSBuddyManag A CWWDR0007I: Replication
instance
group
membership
changed:
Test-Cell\node02\server02
[3/3/10 18:17:30:356 CET] 00000027 DRSBuddyManag A CWWDR0002I: Replication
instance
is
active
:
Test-Cell\node02\server02
[3/3/10 18:17:30:358 CET] 00000010 ViewReceiver I DCSV1033I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Confirmed all new view
members in view identifier (334:0.Test-Cell\node02\server01). View channel type is View|
Ptp.
You can see a meesage that it added a new member to the coregroup.
About
DCS:
There are two main versions of DCS: Core DCS and Data DCS. There is one Core DCS per
process and it provides membership services among peer processes. These processes
together form a Core Group. A process may be a member in one or more named Core
Groups. Applications running on these processes can be members of application groups.

Application groups are subsets of a particular named core group. A Data DCS component
can
be
associated
with
each
member
of
an
application
group.
DCS provides a mechanism for communicating information (distribution) among members
with a given quality of service. Failure detection mechanisms that support and allow
guaranteed quality of service are an inherent part of DCS and its services. DCS supports
WebSphere components state replication requirements (like http session and stateful
beans) as well as the distribution and synchronization of WebSphere artifacts for
performance, scalability, and availability
you might see the same post else where on internet because many are just copying the
content with a reference to the origina.l post
Leave a comment
Posted by webspherelibrary on March 1, 2013 in Troubleshooting, WebSphere Application
Server
JVM Tools JPS
16JAN

4 Votes

JPS
The jps tool lists the instrumented HotSpot Java Virtual Machines (JVMs) on the target
system. The tool is limited to reporting information on JVMs for which it has the access
permissions.If jps is run without specifying a hostid, it will look for instrumented JVMs on
the local host.
Usage:jps [ options ] [ hostid ]
The host identifier of the host for which the process report should be generated The general
options include:
# q -Suppress the output of the class name, JAR file name, and arguments passed to the
main method, producing only a list of local VM identifiers.
# m -Output the arguments passed to the main method. The output may be null for
embedded JVMs.
# l -Output the full package name for the applications main class or the full path name to
the applications JAR file.
# v -Output the arguments passed to the JVM.
# V -Output the arguments passed to the JVM through the flags file (the
.hotspotrc file or the file specified by the -XX:Flags=<filename> argument).

# Joption -Pass option to the java launcher called by javac. For example, -J-Xms48m sets
the startup memory to 48 megabytes Read the rest of this entry
2 Comments
Posted by webspherelibrary on January 16, 2013 in WebSphere Application Server
Tags: websphere application server, WebSphere Tips, websphere troubleshooting tools
JVM Tools JMAP
15JAN

2 Votes

JMAP
The Java jmap utility provides a number of useful options to summarize heap usage, and
get a break down of objects in the new and old generations. To summarize the new and old
generations, the jmap utility can be run with the -heap option, and the PID of the JVM to
summarize (the PID can be acquired by running the jps utility, or by reviewing the ps
output):
Usage: jmap [ option ] pid
jmap [ option ] executable core
General Options include:
# jmap -heap prints heap usage, gc algorithm and heap configuration details.
# jmap -histo prints a histogram of the current heap or core (class, number of instances,
and the total number of bytes used by all the instances together).
# jmap -permstat prints details of the perm space contents.
# jmap -permgen prints statistics for the objects in the permanent generation, including
information about internalized String instances. Read the rest of this entry
Leave a comment
Posted by webspherelibrary on January 15, 2013 in WebSphere Application Server
Tags: websphere application server, WebSphere Tips, websphere troubleshooting tools
JVM Tools JSTAT
14JAN

2 Votes

JSTAT:
JSTAT is Java Virtual Machine Statistics Monitoring Tool. jstat provides information on
performance and resource consumption of running applications.
Usage: jstat [ outputOptions vmid [interval[s|ms] [count]] ]
If you do not specify a general option, then you can specify output options. Output options
determine the content and format of jstats output, and consist of a single statOption, plus
any of the other output options ( -h, -t, and -J). The statOption must come first. Read the
rest of this entry
1 Comment
Posted by webspherelibrary on January 14, 2013 in WebSphere Application Server
Tags: websphere application server, WebSphere Tips, websphere troubleshooting tools
Managing webserver from websphere administration console
13JAN

2 Votes

Here is the answer to one of the questions that ive been asked more times over the last
2months on the blog or through email.
Note: Keep these short names,in mind while reading.
IHS IBM http server
WAS Websphere application server
ISC Integrated solutions console aka websphere administration console
Administrating a Web server from Websphere console
Before diving into this topic you need to know two concepts namely managed and
unmanaged nodes. A managed node will have a node agent which manages all the servers
on that node and unmanaged doesnt have any node agents. So if you define the webserver
on an unmanaged node and wants to use Websphere admin console for administration of it,
you must have IHS administration server. Read the rest of this entry
Leave a comment
Posted by webspherelibrary on January 13, 2013 in WebSphere Application Server
Tags: websphere application server, WebSphere Tips

DCS and Cluster members


12JAN

5 Votes

Have you ever been asked this question in the interview?


how do you find out which cluster member was crashed/down?
The general answer we give is to go to administration console and check the individual
server status or the cluster member status.
The other option is to use a third-party monitoring tool such as ITCAM, wily introscope,
UniCenter and Nagios etc..
Have you ever checked the system.out log file of any individual server when one of the
cluster member was stopped?
WebSphere has Distribution & Consistency Services (DCS), which is a part of the HA
architecture. Using these DCS messages we can find which member of the cluster is down.
Here is an example: Read the rest of this entry
Leave a comment
Posted by webspherelibrary on January 12, 2013 in WebSphere Application Server
Tags: websphere application server, WebSphere Tips, websphere troubleshooting tools
difference between websphere application server v6, v7 and v8
26DEC

3 Votes

Here is a link to IBMs site on the difference between the v6.x, 7.x and 8.x. This lists the
changed from version to version on what websphere supports.

http://pic.dhe.ibm.com/infocenter/wasinfo/v8r0/index.jsp?topic=
%2Fcom.ibm.websphere.nd.multiplatform.doc%2Finfo%2Fae%2Fae%2Frovr_specs.html
Leave a comment
Posted by webspherelibrary on December 26, 2012 in WebSphere Application Server
Tags: websphere application server
WSADMIN Tutorial Part3
25DEC

2 Votes

In the first part of this WSADMIN tutorial, we learned the basics of WSADMIN and different
objects and their use. In the second part, we saw how it can be used for deployment and
adminapp object details. In this third and final part, let us learn how to do configuration
related tasks and few operations. As a wrap up of this tutorial, next post will be the
exercise/lab on what we have learned so far.

Adding an application server


There are 3 steps involved in creating a new application server
first we need to get the node on which we want to create the application server. Obtain
the configuration ID of the object and assign it to the

node
variable
node = AdminConfig.getid(/Node:mynode/)
Then, create the application server using admintask
AdminTask.createApplicationServer(node, ['-name', 'test1', '-templateName', 'default'])
where test1 is the name of the server you want to create and mynode is the node on which
this server will be created.
Then, save the changes using admintask.save () Read the rest of this entry
Leave a comment
Posted by webspherelibrary on December 25, 2012 in WebSphere Application Server
Tags: wsadmin

WSADMIN Tutorial Part2


25DEC

1 Vote

In the previous part of this tutorial, we have learned what is WSADMIN, what it can do and
different objects of wsadmin and the use of them. In this part, let us learn how to install,
start/stop and update or deployment tasks of applications using WSADMIN on to clusters
and single servers.
Deploying Applications
You can install the application in batch mode, using the install command, or you can install
the application in interactive mode using the installinteractive command. Interactive mode
prompts you through a series of tasks to provide information.All the options available to use
are listed here in the IBM documentation.
note: words in bold are command or options and in italic are your inputs
To find out the options available to install the EAR file, run:
AdminApp.options()
Installing EAR application: Read the rest of this entry
Leave a comment
Posted by webspherelibrary on December 25, 2012 in WebSphere Application Server
Tags: wsadmin
WSADMIN Tutorial Part1
25DEC

4 Votes

This is a 3 part tutorial series. This is the first of the three and in this i presented the basics
of WSADMIN Tool and 5 objects we had with WSADMIN tool in websphere.

The idea behind this series of tutorials is to present here is something that can be easy for a
beginner to understand and for an experienced guy to provide a quick access to the
information.
WSADMIN is a scripting interface used at the command line. You can use the wsadmin tool
to manage WebSphere Application Server as well as the configuration, application
deployment, and server run-time operations.
WSADMIN tool can be run in 3 different modes
1. Interactive mode Read the rest of this entry
1 Comment
Posted by webspherelibrary on December 25, 2012 in WebSphere Application Server
Tags: wsadmin
CRONTAB cheat sheet
24DEC

4 Votes

cron is a unix utility that allows tasks to be automatically run in the background at regular
intervals by the cron daemon. These tasks are often termed as cron jobs. Crontab (CRON
TABle) is a file which contains the schedule of cron entries to be run and at specified times.
1. Crontab Restrictions
You can execute crontab if your name appears in the file /usr/lib/cron/cron.allow. If that file
does not exist, you can use crontab if your name does not appear in the file
/usr/lib/cron/cron.deny. If only cron.deny exists and is empty, all users can use crontab. If
neither file exists, only the root user can use crontab. The allow/deny files consist of one
user name per line.
2. Crontab Commands
export EDITOR=vi ;to specify a editor to open crontab file.

crontab -e Edit your crontab file, or create one if it doesnt already exist.
crontab -l Display your crontab file.
crontab -r Remove your crontab file.

crontab -v Display the last time you edited your crontab file. (This option is only
available on a few systems.)
3. Crontab file Read the rest of this entry
1 Comment
Posted by webspherelibrary on December 24, 2012 in Uncategorized
Tags: crontab commands, unix utility
Useful Linux/Unix commands
24DEC

2 Votes

Summary and the usage of the unix/Linux commands.

Help on any Unix command. RTFM!


man {command} Type man ls to read the manual for the ls command.
man {command} > {filename} Redirect help to a file to download.
whatis {command} Give short description of command.
apropos {keyword} Search for all Unix commands that match keyword, eg apropos file.

List a directory
ls {path} Its ok to combine attributes, eg ls -laF gets a long listing of all files with types.
ls {path_1} {path_2} List both {path_1} and {path_2}.
ls -l {path} Long listing, with date, size and permisions.
ls -a {path} Show all files, including important .dot files that dont otherwise show.

ls -F {path} Show type of each file.


/ = directory, * = executable.
ls -R {path} Recursive listing, with all subdirs.
ls {path} > {filename} Redirect directory to a file.
ls {path} | more Show listing one screen at a time.
dir {path} Useful alias for DOS people, or use with ncftp. Read the rest of this entry
Leave a comment
Posted by webspherelibrary on December 24, 2012 in Uncategorized
WebSphere Application Server Important Files
13DEC

6 Votes

XML Configuration Files


Property files
Log Files
WebSphere stores its configuration to set of XML files. When we use the Admin console to
configure WebSphere, certain XML files are updated internally.
CELL-scope
admin-authz.xml
Contains the roles set for administration of the Admin console.
<profile_root>/appsrv01/config/cells/<cell_name>/
profileRegistry.xml
Contains a list of profiles and profile configuration data
resources.xml
Defines operating cell scope environmental resources, including JDBC, JMS, JavaMail, URL
end point configuration, and so on.

security.xml
Contains security data , including all user ID and password information. Read the rest of this
entry
2 Comments
Posted by webspherelibrary on December 13, 2012 in Troubleshooting, WebSphere
Application Server
Tags: websphere application server, WebSphere Tips
Monitoring and Diagnose Websphere application server environment
10DEC

4 Votes

IBM Says, they have a very low overhead monitoring tool solution to do the task. It is Java
Health Center or known as HC.
Health Center is a very low overhead monitoring tool. It runs alongside an IBM Java
application with a very small impact on the applications performance. Health Center
monitors several application areas, using the information to provide recommendations and
analysis that help you improve the performance and efficiency of your application. Health
Center can save the data obtained from monitoring an application and load it again for
analysis at a later date.
Health Center provides visibility, monitoring and profiling in the following application areas:

Performance
Java method profiling: The Health Center uses a sampling method profiler
to diagnose applications showing high CPU usage. Its low overhead which means
there is no need to specify in advance which parts of the application to monitor, the
Health Center simply monitors everything. It works without recompilation or byte code
instrumentation and shows where the application is spending its time, by giving full
call stack information for all sampled methods.
Lock analysis: Synchonization can be a big performance bottleneck on multiCPU systems. It is often difficult to identify a hot lock or assess the impact locking is
having on your application. Health Center records all locking activity and identifies the
objects with most contention. Health Center analyses this information, and uses it to
provide guidance about whether synchronization is impacting performance
Garbage collection: The performance of Garbage Collection (GC) affects the
entire application. Tuning GC correctly can potentially deliver significant performance
gains. Health Center identifies where garbage collection is causing performance

problems and suggests more appropriate command line options. Read the rest of this
entry
Leave a comment
Posted by webspherelibrary on December 10, 2012 in Troubleshooting, WebSphere
Application Server
Tags: websphere application server, WebSphere Tips, websphere troubleshooting
Trace and Request Analyzer for WebSphere Application Server
09DEC

3 Votes

A tool that detects delays and hangs in WebSphere trace and HTTP plug-in trace
WebSphere Application Server trace is used to obtain detailed information about running
components, including application servers, clients, and other processes in the environment,
such as the time and sequence of methods called by base classes.
IBM Trace and Request Analyzer for WebSphere Application Server allows you to find delays
and possible hangs from WebSphere trace files and HTTP plug-in traces by parsing call trees
of methods and traces and calculating delays in each method and trace.
The package includes a Java graphical user interface (GUI) application that displays delays
in lists and tables.
With IBM Trace and Request Analyzer for WebSphere Application Server you get a useful
tool for analyzing and identifying problems in trace files.
Here is how to use it: Read the rest of this entry
Leave a comment
Posted by webspherelibrary on December 9, 2012 in WebSphere Application Server
Tags: websphere application server, WebSphere Tips, websphere troubleshooting
forgot websphere admin console password
08DEC

7 Votes

When you enable the security on WebSphere Application Server [WAS], it will prompt you
for authentication when you access admin console, stop server and wsadmin prompt. As we
discussed earlier in other blog post about WebSphere Security, all the security related
settings are stored in config file under Profile_root/config/cells/cell_name. File name is
security.xml. The workaround when the administrator forgot the password is to change the
security settings by manually modifying the security.xml file
1.
2.
3.

Locate the security.xml file and take a backup of it


open security.xml file for editing and search for enabled=true
modify it to enabled=false [you need to do this only for the very first occurrence of
enabled=true ]
4.
Restart the servers
1.
Note: since you do not have the password you cannot stop the servers, so
use KILL command
5.
Log into admin console
6.
Enable Security again
7.
Restart the servers.
2 Comments
Posted by webspherelibrary on December 8, 2012 in Troubleshooting, WebSphere
Application Server
Tags: websphere application server, WebSphere Tips, websphere troubleshooting
Displaying non-english characters correctly with WebSphere
01DEC

7 Votes

Did you faced issue while displaying non-english characters/special characters likes
[currency symbols] dollor, pound etc ?
Try this solution:
o
Select Servers ->Application Server ->server name ->Process Definition
->Java Virtual Machine ->Custom Properties >New
o
Type client.encoding.override in the Name ; Type UTF-8 in the Value column.
o
Click Apply.
o
Stop and restart the WebSphere Application Server
Leave a comment
Posted by webspherelibrary on December 1, 2012 in Troubleshooting, WebSphere
Application Server
Tags: websphere application server, WebSphere Tips

SRVE0133E: An error occurred while parsing parameters. java.net.SocketTimeoutException:


Async operation timed out
01DEC

5 Votes

[9/28/09 22:23:29:538 EST] 00000040 SRTServletReq E

SRVE0133E: An error occurred

while parsing parameters. java.net.SocketTimeoutException: Async operation timed out


at
com.ibm.ws.tcp.channel.impl.AioTCPReadRequestContextImpl.processSyncReadRequest(Aio
TCPReadRequestContextImpl.java:157)
at
com.ibm.ws.tcp.channel.impl.TCPReadRequestContextImpl.read(TCPReadRequestContextIm
pl.java:109)
at
com.ibm.ws.http.channel.impl.HttpServiceContextImpl.fillABuffer(HttpServiceContextImpl.j
ava:4127)
at
com.ibm.ws.http.channel.impl.HttpServiceContextImpl.readSingleBlock(HttpServiceContextI
mpl.java:3371)
at
com.ibm.ws.http.channel.impl.HttpServiceContextImpl.readBodyBuffer(HttpServiceContextI
mpl.java:3476)
at
com.ibm.ws.http.channel.inbound.impl.HttpInboundServiceContextImpl.getRequestBodyBuf
fer(HttpInboundServiceContextImpl.java:1604)
at
com.ibm.ws.webcontainer.channel.WCCByteBufferInputStream.bufferIsGood(WCCByteBuffe
rInputStream.java:133)
at
com.ibm.ws.webcontainer.channel.WCCByteBufferInputStream.read(WCCByteBufferInputSt
ream.java:95)
at com.ibm.ws.webcontainer.srt.http.HttpInputStream.read(HttpInputStream.java:296)
at com.ibm.ws.webcontainer.servlet.RequestUtils.parsePostData(RequestUtils.java:297)

at
com.ibm.ws.webcontainer.srt.SRTServletRequest.parseParameters(SRTServletRequest.java:
1722

As you can see this error will originate from Web Containers http transport channel. And the
reason for this error to come is Network delay. By default, in WebSphere application server,
ConnectionTimeout will be set to 5 seconds for http transport channels. So if your network
is slow, you may see this error in the logs
If you would like to change this timeout settings, follow these steps:
Application Servers -> serverA -> Web Container -> HTTP Transport ->
Application Name
o
go to custom properties
o
Add these two parameters (where xx is the time in seconds)
o
ConnectionIOTimeOut=xx and ConnectionKeepAliveTimeout=xx
o
Repeat this for all servers, if your application is mapped to multiple servers.
o
Restart the server (s)
Leave a comment
Posted by webspherelibrary on December 1, 2012 in Troubleshooting, WebSphere
Application Server
Tags: websphere application server, WebSphere Tips, websphere troubleshooting
o

PLGN0021E : WebGroup / virtual host not definedA list of things to check


01DEC

9 Votes

When you have a WebGroup / virtual host not defined error what to do?
PLGN0021E: Servlet Request Processor Exception: Virtual Host/WebGroup Not Found : The
host xxxxxxx has not been defined.
Access application from app server:
By pass the web server and access the application directly from the application server using
app_server_name:port/context_root
Check any recent application install/update:
If you have recently updated or installed the application, ensure that the Web server plug-in

was regenerated and propagated to the Web server. Also, ensure


that the Web server is using the new plug-in configuration file.
Verify Plug-in is working:
Attempt to access other applications running on the same application server through the
Web server. If you can access another application, this will verify that the plug-in and Web
server are working with the application server, but not necessarily that the plug-in
configuration is correct.
Verify Virtual Host/ Host Alias etc..

Verify that the virtual host associated with the Web module has a host alias defined
containing the host name and port matching the host name and port in the URL causing
the failure.

Find the URL pattern for the servlet.

Find the context root of the Web module containing the servlet.

Find the virtual host where the Web module is installed.

Find the aliases by which the virtual host is known.


Read the rest of this entry
Leave a comment
Posted by webspherelibrary on December 1, 2012 in Troubleshooting, WebSphere
Application Server
Tags: websphere application server, WebSphere Tips, websphere troubleshooting
Self signed certificates using OpenSSL
28NOV

7 Votes

The openssl toolkit is used to generate an RSA Private Key and a CSR (Certificate Signing
Request). It can also be used to generate self-signed certificates which can be used for
testing purposes or internal usage.
Step 1: Generate a Private Key
The first step is to create your RSA Private Key. This key is a 1024 bit RSA key which is
encrypted using Triple-DES and stored in a PEM format so that it is readable as ASCII text.
openssl genrsa -des3 -out josephamrithraj.key 1024
Step 2: Generate a CSR (Certificate Signing Request) Read the rest of this entry
Leave a comment
Posted by webspherelibrary on November 28, 2012 in IBM Http Server / Apache
Tags: apache, digital certificates, openssl

Application already exists in the configuration repository


26NOV

10 Votes

Problem
you may get Application already exists in the configuration repository error while trying to
deploy a application to websphere application server.
This error can come under following conditions:

Deploying an application and it already exists


Re-Deploying an application whose deployment failed before for some reason
undeployment failed but there is no reference of the application in admin console

For example, you are deploying a large application using wsadmin and got a soap timeout
or out of memory before application is saved. Then you change the timeout/heap and try to
deploy your applciation in this case above error can come.
Solution: Read the rest of this entry
Leave a comment
Posted by webspherelibrary on November 26, 2012 in WebSphere Application Server
Tags: deployment, websphere application server, WebSphere Tips
VIDEO
Beginners guide to Apache Web Server
25NOV

4 Votes

Leave a comment
Posted by webspherelibrary on November 25, 2012 in IBM Http Server / Apache
Tags: apache, quick reference guide
IMAGE
mod_rewrite cheat sheet

25NOV

6 Votes

mod_rewrite module rules cheat sheet

Leave a comment
Posted by webspherelibrary on November 25, 2012 in Uncategorized
Tags: cheat sheet
IMAGE

VI Editor cheat sheet


25NOV

6 Votes

Leave a comment
Posted by webspherelibrary on November 25, 2012 in Uncategorized
IMAGE
HTTP Cheat Sheet
25NOV

8 Votes

Http cheat sheet showing http error codes and explanation

2 Comments
Posted by webspherelibrary on November 25, 2012 in IBM Http Server / Apache,WebSphere
Application Server
WSADMIN and OutOfMemory exceptions
06NOV

4 Votes

Two scenarios where WSADMIN can throw Out of Memory exception, while doing the
deployment of large applications and solutions
http://www.websphereusergroup.org/josephamrithraj/blog/2012/11/01/wsadmin_and_outof
memory
1 Comment
Posted by webspherelibrary on November 6, 2012 in Troubleshooting, WebSphere
Application Server
Tags: websphere application server
wsadmin fails when executing python scripts on windows
29SEP

2 Votes

Here is a link to
exception
wsadmin] Failed to get environment, environ will be empty: (0, Failed to execute command
([\'sh\', \'-c\', \'env\']): java.io.IOException: Cannot run program sh: CreateProcess
error=2, The system cannot find the file specified.)
Resolution:
http://www.websphereusergroup.org/josephamrithraj/blog/2012/09/29/wsadmin_throws_er
ror_when_executing_scripts_
1 Comment

Posted by webspherelibrary on September 29, 2012 in Troubleshooting, WebSphere


Application Server
Tags: wsadmin
Transition to WebSphere Application Server v8 for Administrators [video]
07JUN

Rate This

from: youtube/WebSphereEducation channel


Leave a comment
Posted by webspherelibrary on June 7, 2012 in WebSphere Video
Tags: websphere application server, websphere application server v8.0, websphere videos
WebSphere Application Server V8 Overview [Video]
06JUN

Rate This

From YouTube/WebSphereEducation channel


Leave a comment
Posted by webspherelibrary on June 6, 2012 in WebSphere Video
Tags: websphere application server, websphere application server v8.0, websphere videos
Updated strategy for WebSphere Application Server v8 : fixpacks, feature packs, fixes
and maintenance
05JUN

1 Vote

Overview
WebSphere Application Server Support is delivering this strategy to provide a clear update
path which is easier to maintain than managing multiple, individual Application Server fixes.
In response to requests for published collections of fixes that are:

Delivered in a timely manner


Tested together

WebSphere Application Server V8.0 will provide Fix Packs regularly (approximately every 34 months). This provides a consistent maintenance approach you can follow as you manage
your products.
Installing preventative maintenance as soon as it becomes available will save you time. As
long as you test appropriately, actively applying preventative maintenance can avoid
problems that could result in a service call.

Read more @ http://www-01.ibm.com/support/docview.wss?uid=swg27023315


Leave a comment
Posted by webspherelibrary on June 5, 2012 in WebSphere Application Server
Tags: websphere application server
WebSphere Application Server v6.1 Fix pack silent installation notes
04JUN

3 Votes

This is for all the readers who are using WebSphere Application Server v6.1. Below are the
detailed instructions on how to install a fix pack using silent installation method.
Update Installer

To install the fixpacks, you need to have UpdateInstaller.


Update installer is not packaged as part of the Fix pack download. You can download
it from http://www-01.ibm.com/support/docview.wss?uid=swg24020212 .
Now youve downloaded the required fix pack files and update installer.
Installing Update Installer

Unpack the downloaded update installer file.


It creates a directory with name updateinstaller
Go to update install directory and look for responsefile.updiinstaller.txt file. This file
is template for silent installation.
Now open responsefile.updiinstaller.txt for editing
o
First you need to accept the license by changing below option to true.

-OPT silentInstallLicenseAcceptance
o
If you are installing as non-root, Uncomment the following.

-OPT allowNonRootSilentInstall=true
o
If you want to disable operating system prerequisite checking, uncomment
the following line

-OPT disableOSPrereqChecking=true
o
If you want to disable the checking for existing Update Installer, uncomment
the following line

-OPT disableEarlyPrereqChecking=true
o
Specify the install location of the product [installation directory for update
installer]

-OPT installLocation=WebSphere_root/UpdateInstaller.
Now run the following command to install update installer silently [from the
unpacked update installer directory]

o
install -silent options response_file_name
This will install the update installer in websphere_root/UpdateInstaller

Download the fixpack

Go to http://www-01.ibm.com/support/docview.wss?uid=swg27007951 to download
the required fixpacks.
Fixpacks will be available for WebSphere/http Server/Java/Plug-in/WebServices/App
client and EJB. Depending on what components you are using, download the required
fixpack files.

Response files
Now we need to create the response files for installing/applying the fix packs

Copy the extracted .pak files from the fix packs to


websphere_root/UpdateInstaller/maintenance
Go to websphere_root/UpdateInstaller/responsefiles
Look for install.txt file
Copy install.txt as was_response.txt
Now open was_response.txt for editing
o
If you like the installer to check the file permissions before proceeding to
install, uncomment the following line

-OPT checkFilePermissions=true
o
Specify the maintenance package to be installed using the option.

-W maintenance.package=
websphere_root/UpdateInstaller/maintenance/WAS_FPxxxx.pak

If you like to disable checking of pre-requisites, uncomment the following

o
like.

-OPT disableNonBlockingPrereqChecking=true
Specify where the websphere installation is using the below option.

-W product.location=websphere_root.
Save the changes to the response file

Applying fix pack

Now run the following command to apply the fixpack to websphere application server.
Go to websphere_root/UpdateInsaller
update.sh -silent -options <responsefile/response_file_name>

For installing fix pack for other components, follow the above stop as described for
websphere application server fixpack. All you need to change is the location of the product
location and maintenance package file path/names.
Important Notes
1.

Before applying fix pack, please stop all the websphere process on that machine,
which are going to be affected.
2.
If you apply the fix pack as root to a websphere installation which was installed as
non-root, post fix pack installation, the entire product will be owned by root
3.
Before deciding on a fix pack, look for any security fixes released for that fix pack.
For example If you install FP35 for websphere 6.1 , you need to install a security fix
pack for JDK.
Leave a comment
Posted by webspherelibrary on June 4, 2012 in WebSphere Application Server
Tags: websphere application server
WebSphere Core Groups
03JUN

2 Votes

What is a core group?


A core group encapsulates processes in a Network Deployment cell to create high availability
domains.

A core group is a grouping of WebSphere Application Server cell processes. A core group can
contain standalone servers, cluster members, node agents, and the deployment manager. A
core group must contain at least one node agent or the deployment manager.
DefaultCoreGroup is a core group that is created by default at installation time and can be
used out-of-the-box; that is, all processes will know about each other.
Note:
1. A core group cannot extend beyond a cell
2. All JVMs in a core group must able to communicate (they use heartbeat messages to
know each other)Read the rest of this entry
Leave a comment
Posted by webspherelibrary on June 3, 2012 in WebSphere Application Server
Tags: websphere application server
Class Loader & ClassNotFound exception in WebSphere
02JUN

2 Votes

A class loader is an object that is responsible for loading classes. The class ClassLoader is an
abstract class. Given the name of a class, a class loader should attempt to locate or
generate data that constitutes a definition for the class. A typical strategy is to transform
the name into a file name and then read a class file of that name from a file system.
When a class loading request is presented to a class loader, it first asks its parent class
loader to fulfill the request. The parent class loader, in turn, asks its parent for the class
until the request reaches the top of the hierarchy. If the class loader at the top of the
hierarchy cannot fulfill the request to load a class, then the child class loader that called it is
responsible for loading the class. If the child is also unable to load the class, the request
continues back down the hierarchy until a class loader fulfils it or
a ClassNotFoundException is produced by the last class loader.

Each class loader is a child of the previous class loader. That is, the application module class
loaders are children of the WebSphere extensions class loader, which is a child of the
CLASSPATH Java class loader. Design and packaging of an application will determine the
behavior of class loading. WebSphere provides the ability to change/modify the class loading
behavior.
WebSphere Class Loaders:
WebSphere application server has 3 class loaders.

Application server class loader


The application server class loader policy affects all applications that are deployed on the
server.
Enterprise application class loader
An application class loader is the parent class of an Enterprise application (EAR) and all
modules within it. An application class loader groups enterprise bean (EJB) modules,
shared libraries, and dependency Java archive (JAR) files associated to an application.
Dependency JAR files are JAR files that contain code which can be used by both
enterprise beans and servlets.
Web module class loader
A web module has its own Web application archive (WAR) class loader to load the
contents of the web module, which are in the WEB-INF/classes and WEB-INF/lib
directories.

1. Application server class loader


Go to Servers > Application Servers > Server name

Look for the above options.


Classloader Policy
Single: Applications are not isolated from each other. Uses a single application class loader
to load all of the EJB modules, shared libraries, and JAR files which are contained in all
applications installed into the JVM.
Multiple: Applications are isolated from each other. Gives each application its own class
loader to load the EJB modules, shared libraries, and JAR files.
Class loading mode
parent first: Sets the loading of classes to its parent class loader before attempting to load
the class from its local class path. This is the default value for Class loading mode
parent last: Tells the class loader to start with loading classes from its local class path
before asking its parent.
For each application server in the system, you can set the application class-loader policy
to Single orMultiple. When the application class-loader policy is set to Single, then a single
application class loader loads all EJB modules, dependency JAR files, and shared libraries in
the system. When the application class-loader policy is set to Multiple, then each application
receives its own class loader that is used for loading the EJB modules, dependency JAR files,
and shared libraries for that application.
Note: If youve multiple application running on the same server (JVM) and if their classes
are conflicting each other or Also some times it can happen that, application classes may
conflict with the WebSphere classes. then we change the class loading mode option from
default.
2. Application Class Loader
In general Enterprise applications (EAR) will have multiple web, ejbs or sometimes may
include application client modules. Enterprise applications can also override settings within
the contained
modules deployment descriptors to combine or deploy them. By placing JAR files in the
enterprise application instead of the global class path of an application server, they are also
within the application and thus they get deployed along with the application. The concept is
that an EAR file encapsulates all its required resources and hence it can be pre-configured
using some java techniques.
Go to Applications > Enterprise applications > Application name > Class loading and
updation

you can see the above options


Class loader order
Classes loaded with parent class loader first
Sets the loading of classes to its parent class loader before attempting to load the class
from its local class path.
Classes loaded with application class loader first
Tells the class loader to start with loading classes from its local class path before asking its
parent
WAR class loader policy
Class loader for each WAR file in application
A separate class loader is assigned to each WAR file.
Single class loader for application
One class loader is assigned to all WAR files.
An application class loader loads classes from Web modules if the applications WAR classloader policy is set to Application. If the applications WAR class-loader policy is set
to Module, then each WAR module receives its own class loader.
3. Web module class loader
Every web module will have 2 folders, WEB-INF/classes and WEB-INF/lib. The classes folder
may contain Java classes within the web application. Then we can specify a class loader to
looks at this folder to load those classes. Remember these classes are only for that specific
web module.

Class loader order


Specifies whether the class loader searches in the parent class loader or in the application
class loader first to load a class. The standard for development kit class loaders and product
class loaders is Classes loaded with parent class loader first. By specifying Classes loaded
with application class loader first, your application can override classes contained in the
parent class loader, but this action can potentially result
inClassCastException or LinkageErrors if you have mixed use of overridden classes and nonoverridden classes.

Classes loaded with parent class loader first


If set, the class loader searches the applications class loader for the class.
Classes loaded with application class loader first
If set, the class loader searches within the WAR class loader first to load a class.
Class-loader isolation
The number and function of the application module class loaders depend on the class-loader
policies that are specified in the server configuration. Class loaders provide multiple options
for isolating applications and modules to enable different application packaging schemes to
run on an application server
Class loader isolation combinations

Type of Isolation

Application server Class


loader

WAR class
loader

Full

Multiple

WAR

Partial

Multiple

Application

Minimum

Single

Application

you might be wondering, where is the 4th option (Application server class loader Single +
WAR class loader WAR). Once you set the application class loader to Single, there is only
one class loader for entire server. Thats why this option was not mentioned
Tip: check the below link to learn about these policies with an example
http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/index.jsp?
topic=/com.ibm.websphere.nd.doc/info/ae/ae/crun_classload.html
Leave a comment
Posted by webspherelibrary on June 2, 2012 in Troubleshooting, WebSphere Application
Server
Tags: websphere application server, WebSphere Tips, websphere troubleshooting tools
The Enigma of WebSphere Application Server Plug-in, Part-2: Parameters that you can tune
01JUN

3 Votes

In the first part of this series, we learned how the WebSphere application server plugin
works and different components involved in its operation. In this second part, let us discuss
different parameters that can affect the operation of the plugin and tuning options.
TCP timeout on operating system
This parameter controls when to drop a request when the client is not able to communicate
with the server using TCP/IP. In case of the plugin, this parameter controls when the
backend application server will be marked as down. For example, you have TCP/IP timeout
on your linux operating system as 90sec and the plugin failed to communicate with an
application server hosted on that machine, then it waits for the TCP/IP timeout setting and
marks the server as down.
It is very important to know that since this parameter is set at operating system level, it will
affect all other TCP/IP communications on that machine.
Connect timeout in plugin-cfg.xml
This setting allows plugin to perform a non-blocking connection with the backend server.
<Server CloneID=abcd123x LoadBalanceWeight=2
Name=WASNClone1ConnectTimeout=X>

A value of 0 allows plugin to perform non-blocking connection.

A value greater than 0 specifies the number of seconds you want the plug-in to wait
for a successful connection. If a connection does not occur after that time interval, the
plug-in marks the server unavailableand fails over to one of the other servers defined in
the server group.

If no value is specified, the plugin wait until TCP/IP timeout occurs.


If no clone responds within the specified connect timeout, then a HTTP 500 error will be
thrown.
When a clone is marked down, the plugin will retry for connection based on RetryInterval.
Plugin-log entry when connect timeout occurs
ERROR: ws_common: websphereGetStream: Connect timeout fired
ERROR: ws_common: websphereExecute: Failed to create the stream
ERROR: ws_server: serverSetFailoverStatus: Marking WASNClone1 down
ERROR: ws_common: websphereHandleRequest: Failed to execute the transaction to
WASNClone1on host test.josephamrithraj.com; will try another one Read the rest of this
entry

Leave a comment
Posted by webspherelibrary on June 1, 2012 in IBM Http Server / Apache,WebSphere
Application Server
Tags: ibm http server, websphere application server, websphere plugin, websphere tuning
Configuring SSL for WebSphere and IBM Http Server, part-4 : Dmgr and Nodes
31MAY

7 Votes

It is always good to spend some time on thinking how to do instead of start doing it and
then thinking what to do. Also it is always advisable to draw picture to understand complex
things in simple way.
Now Observe the below picture of WebSphere setup having one Web Server, one DMGR and
2 nodes. Write down all the possible communications among them. Also include a browser
and its communication with DMGR.
1.
Browser to DMGR
2.
DMGR to Nodes
3.
Web Server to Application Servers Through plug-in
Thats it, now we know where all we can configure SSL and secure our WebSphere
environments.
Note:

Take back up of configuration using backupconfig

In a secure communication both end points need to exchange their certificates to


establish the secure link.

Stop all process related to websphere

1. DMGR certificate
Start Deployment Manager [DMGR]
Replace DMGR certificate

In the Administrative Console, go to Security > SSL certificate and key management
> Key stores and certificates > CellDefaultKeyStore > Personal certificates > Create a
self-signed certificate. Enter the required attributes.

Click OK and Save the changes


Go back to Security > SSL certificate and key management > Key stores and
certificates > CellDefaultKeyStore > Personal certificates

Select the old DMGR certificate and click Replace.

On the next screen, you are able to choose which certificate will replace the old
certificate. Accept your new certificate. Do not select either Delete old certificate after
replacement or Delete old signers. Accept your new certificate and any browser prompts.

On the next screen, select the old certificate and click Delete. Click OK and Save the
changes.
Now you have your DMGR certificate replaced
As i pointed earlier, the certs needs to be exchanged for establishing secure communication.
So add the DMGR cert to DefaultCellTrustStore

Go to SSL certificate and key management > Key stores and certificates.

Select CellDefaultKeyStore and CellDefaultTrustStore and click Exchange signers.

Select the certificate in CellDefaultKeyStore personal certificates created in previous


step and click Add.

Click OK and Save the changes.

2. Node Certificates

Go to Security > SSL certificate and key management > Manage endpoint security
configurations.
Under Inbound, click the link for the
node, node_name(NodeDefaultSSLSettings,null).
Click the Manage certificates button.

Click Create a self-signed certificate and Enter the required attributes.


Click OK and Save the changes
Go back to Security > SSL certificate and key management > Manage endpoint
security configurations, click node_name(NodeDefaultSSLSettings,null), click Manage
certificates.
Select the old certificate and click Replace.
On the next screen, you are able to choose which certificate will replace the old
certificate. Accept your new certificate. Do not select either Delete old certificate after
replacement or Delete old signers.

On the next screen, select the old certificate and click Delete. Click OK and save the
changes.
Now Exchange the Node Signer cert with DefaultCellTrustStore

Go to Security > SSL certificate and key management > Manage endpoint security
configurations.

Under Inbound, click the link for the node, node_name(NodeDefaultSSLSettings,null)


and select Key stores and certificates.

Select NodeDefaultKeyStore and CellDefaultTrustStore and then Click Exchange


signers.

Select the certificate in NodeDefaultKeyStore personal certificates created in previous


step and click Add.

Click OK and Save the changes.

Delete the old signer certificates and extract the new ones.

Go to SSL certificate and key management > Key stores and certificates >
CellDefaultTrustStore > Signer certificates

Select all of the old signer certificates and click Delete. If you are not sure, you can
compare the Fingerprint and/or the Expiration dates with the personal certificate in the
keystores.

Select one of the new certificates. Click Extract.

Enter a File Name that corresponds to the certificate. For example, node1.arm. Click
Ok.

for each of the new certificates making sure you have done this for the cell signer
and all of the node signers. These files are saved to the profile_root/Dmgr/etc directory
Manually copy the trust store to each of the /etc directories.

Backup the trust.p12 in profile_root\Dmgr\etc

Copy the profile_root\Dmgr\config\cells\cell-name\trust.p12


to profile_root\Dmgr\etc

Backup the trust.p12 on each of the nodes profile_root\Appsrv\etc directories.

Copy the profile_root\Dmgr\config\cells\cell-name\trust.p12


to profile_root\Appsrv\etc
Note: If you have multiple nodes You need to do the Node Certificate section for all nodes
separately.
Now, Restart the DMGR and sync the nodes using syncnode command. Then start Node
Agents and Application Servers.

3. Plug-in

Go to Servers > Web servers. Click webserver_name, then under Additional


Properties click Plug-in properties.

Click Manage keys and certificates under Additional Properties, click Signer
certificates and then click AddEnter a unique Alias Name and then specify the File Name
that you exported as .arm file

Repeat this for each of the new certificates making sure you have done this for the
cell signer and all of the node signers.
Manually copy the plugin-key.kdb from the local configuration to the Web server.
[ default locations: profile_root\Dmgr\config\cells\cell-name\nodes\nodename\servers\web-server-name\plugin-key.kdb to Web-server-root\Plugins\config\webserver-name\plugin-key.kdb]
Start the Web server

Note: If you have multiple web servers you need to do the above steps for each web
server separately
The steps and procedure are from IBM Websphere Infocenter and document Reference #:
1305596
3 Comments
Posted by webspherelibrary on May 31, 2012 in IBM Http Server / Apache, WebSphere
Application Server
Tags: apache, ibm http server, security, websphere application server

Configuring SSL for WebSphere and IBM Http Server, part-3 : Client Authentication
and Ciphers
30MAY

4 Votes

Client Authentication:
If you enable client authentication, the server validates clients by checking for trusted
certificate authority, Known as CA root certificates in the local key database. To enable client
authentication, you need to use SSLClientAuth directive. The options to use with this stanza
are:

None The server requests no client certificate from the client.


Optional The server requests, but does not require, a client certificate. If
presented, the client certificate must prove valid.
Required The server requires a valid certificate from all clients and returns
a 403 status code if no certificate is present.
Required_reset The server requires a valid certificate from all clients, and if no
certificate is available, the server sends an SSL alert to the client. This enables the client
to understand that the SSL failure is client-certificate related, and will cause browsers to
re-prompt for client certificate information on subsequent access. make sure you have
GSKit version 7.0.4.19 or later when you choose this option.
For example, If i want all the clients to be authenticated, then i need to add the following
stanza

SSLClientAuth required
Ciphers
We set the cipher specification to use during secure transactions. The specified cipher
specifications validate against the level of the Global Security Kit (GSK) toolkit that is
installed on your system. Invalid cipher specifications cause an error to log in the error log.
If the client issuing the request does not support the ciphers specified, the request fails and
the connection closes to the client. IBM HTTP Server has a built-in list of cipher
specifications to use for communicating with clients over Secure Sockets Layer (SSL). The
actual cipher specification that is used for a particular client connection is selected from
those which are supported by both IBM HTTP Server and the client.
Some cipher specifications provide a weaker level of security than others, and might need to
be avoided for security reasons. Some of the stronger cipher specifications are more

computationally intensive than weaker cipher specifications and might be avoided if required
for performance reasons. When an SSL connection is established, the client (web browser)
and the web server negotiate the cipher to use for the connection. The web server has an
ordered list of ciphers, and the first cipher in that list which is supported by the client will be
selected.
IBM HTTP Server supports the following SSL ciphers: SSLv3 and TLS and SSLv2
IBM recommends the following setting, keeping in mind both strong security and
performance
## SSLv3 128 bit Ciphers
SSLCipherSpec SSL_RSA_WITH_RC4_128_MD5
SSLCipherSpec SSL_RSA_WITH_RC4_128_SHA

## FIPS approved SSLV3 and TLSv1 128 bit AES Cipher


SSLCipherSpec TLS_RSA_WITH_AES_128_CBC_SHA

## FIPS approved SSLV3 and TLSv1 256 bit AES Cipher


SSLCipherSpec TLS_RSA_WITH_AES_256_CBC_SHA

## Triple DES 168 bit Ciphers


## These can still be used, but only if the client does
## not support any of the ciphers listed above.
SSLCipherSpec SSL_RSA_WITH_3DES_EDE_CBC_SHA

## The following block enables SSLv2. Excluding it in the presence of


## the SSLv3 configuration above disables SSLv2 support.

## Uncomment to enable SSLv2 (with 128 bit Ciphers)


#SSLCipherSpec SSL_RC4_128_WITH_MD5
#SSLCipherSpec SSL_RC4_128_WITH_SHA
#SSLCipherSpec SSL_DES_192_EDE3_CBC_WITH_MD5
View the Ciphers which the server uses for Secure transactions
Set the LogLevel to info in the configuration file. Look in the error log for messages in this
format:TimeStamp info_message mod_ibm_ssl: Using Version 2/3 Cipher:longname|
shortname. The order that the cipher specifications are displayed in the error log from top to
bottom represents the attempted order of the cipher specifications.
View the Ciphers were used for negotiating a connection
You can use the following LogFormat directive to view and log the SSL cipher negotiated for
each connection:
LogFormat %h %l %u %t \%r\ %>s %b \SSL=%{HTTPS}e\ \%
{HTTPS_CIPHER}e\ \%{HTTPS_KEYSIZE}e\ \%{HTTPS_SECRETKEYSIZE}e\
ssl_common
CustomLog logs/ssl_cipher.log ssl_common
This logformat will produce an output to the ssl_cipher.log that looks something like this:
127.0.0.1 [01/Sep/2010:00:02:05 -0800] GET / HTTP/1.1 200 1582 SSL=ON
SSL_RSA_WITH_RC4_128_MD5 128 128
SSL for multiple IP virtual hosts
When you do not define an SSL directive on a virtual host, the server uses the directive
default. You can define different (SSL) options for various virtual hosts. To enable SSL:

Specify the SSLEnable directive on the virtual host stanza in the configuration file, to
enable SSL for a virtual host.
Specify a Keyfile directive and
Any SSL directives you want enabled for that particular virtual host.
Restart the server.

With all the above security options enabled, your virtual host may look like this:
<VirtualHost *:443>
SSLEnable

Keyfile keyfile.kdb
SSLCientAuth required
## SSLv3 128 bit Ciphers
SSLCipherSpec SSL_RSA_WITH_RC4_128_MD5
SSLCipherSpec SSL_RSA_WITH_RC4_128_SHA
## FIPS approved SSLV3 and TLSv1 128 bit AES Cipher
SSLCipherSpec TLS_RSA_WITH_AES_128_CBC_SHA
## FIPS approved SSLV3 and TLSv1 256 bit AES Cipher
SSLCipherSpec TLS_RSA_WITH_AES_256_CBC_SHA
## Triple DES 168 bit Ciphers
## These can still be used, but only if the client does not support any of the ciphers listed
above.
SSLCipherSpec SSL_RSA_WITH_3DES_EDE_CBC_SHA
## The following block enables SSLv2.
## Excluding it in the presence of the SSLv3 configuration above disables SSLv2 support.
## Uncomment to enable SSLv2 (with 128 bit Ciphers)
#SSLCipherSpec SSL_RC4_128_WITH_MD5
#SSLCipherSpec SSL_RC4_128_WITH_SHA
#SSLCipherSpec SSL_DES_192_EDE3_CBC_WITH_MD5
</VirtualHost>
1 Comment
Posted by webspherelibrary on May 30, 2012 in IBM Http Server / Apache, WebSphere
Application Server
Tags: apache, ibm http server, security

Configuring SSL for WebSphere and IBM Http Server, part2 : Restrict unused HTTP methods
and Verbose HTTP headers
29MAY

1 Vote

Restricting unused HTTP methods


The HTTP method is supplied in the request line and specifies the operation that the client
has requested. Browsers will generally just use two methods to access and interact with web
sites; GET for queries that can be safely repeated and POST for operations that may have
side effects. This means, we need to disable unused http methods. some of them are:(PUT|
DELETE|TRACE|TRACK|COPY|MOVE|LOCK|UNLOCK|PROPFIND|PROPPATCH|SEARCH|
MKCOL). Check with the application teams, if they need any of these methods for the
application to work, before disabling them.
Testing before limiting http methods:
telnet josephamrithraj.mp 80
Trying xx.xx.xx.xx
Connected to josephamrithraj.mp.
Escape character is ^].
OPTIONS / HTTP/1.1
Host: josephamrithraj.mp
HTTP/1.1 200 OK
Date: Thu, 14 Sep 2010 00:11:57 GMT
Server: Apache Web Server
Content-Length: 0
Allow: GET, HEAD, POST, PUT, DELETE, CONNECT, OPTIONS, PATCH, PROPFIND,
PROPPATCH, MKCOL, COPY, MOVE, LOCK, UNLOCK, TRACE
Connection closed by foreign host.
your IBM http servers configuration file [httpd.conf] has 2 sections named main and
virtualhost sections. you need to add the following code at both the places. I am explaining
this task using mod_rewrite module. So, first make sure that mod_rewrite is enabled.
then, add the following lines to your http.conf files main and virtualhost sections.

RewriteEngine On
RewriteCond %{REQUEST_METHOD} ^(PUT|DELETE|TRACE|TRACK|COPY|MOVE|LOCK|
UNLOCK|PROPFIND|PROPPATCH|SEARCH|MKCOL)
RewriteRule .* [F]
Restart the web server after adding the above lines.
Now, when someone tried to use one of these http methods, they will get forbidden
response since we specified [F] in the rewrite rule.
Testing after adding and restarting web server
telnet josephamrithraj.mp 80
Trying xx.xx.xx.xx...
Connected to josephamrithraj.mp.
Escape character is '^]'.
OPTIONS / HTTP/1.1
Host: josephamrithraj.mp

HTTP/1.1 200 OK
Date: Thu, 14 Sep 2010 00:15:44 GMT
Server: Apache Web Server
Content-Length: 0
Allow: GET, POST
Connection closed by foreign host.
Testing TRACE methods
telnet josephamrithraj.mp 80 Trying xx.xx.xx.xx... Connected josephamrithraj.mp Escape
character is '^]'. TRACE / HTTP/1.0 Host: josephamrithraj.mp testing... <- ENTER twice
HTTP/1.1 403 Forbidden Date: Thu, 14 Sep 2010 00:18:31 GMT Server: Apache Web Server
Content-Length: 320 Connection: close Content-Type: text/html; charset=iso-8859-1 <!

DOCTYPE HTML(link) PUBLIC "-//IETF//DTD HTML(link)


2.0//EN"><html><head><title>403
Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to
access / on this server.</p></body></html> Connection closed by foreign host.
Disable verbose HTTP headers:
you might have seen this when the web server [apache or ibm http server] throws errors
page, sometimes it might show the information related to its version, build, modules etc.
This is a security issue since you are giving away the details about your web server. for
example, take a look at this:
Server: Apache/2.0.53 (Ubuntu) PHP/4.3.10-10ubuntu4 Server at xx.xx.xx.xx Port 80
The line in the server header expose important version and variant information about the
Linux operating system and Apache software used on the machine, indirectly expose the
possible security holes that are existed to the hackers, or at least make malicious attackers
easier to identify your system for available attack points.
To ensure that the Apache HTTP web server does not broadcast this message to the whole
world publicly and fix possible security issue, modify these two directives ServerTokes and
ServerSignature in httpd.conf configuration file.
ServerTokens
This directive configures what you return as the Server HTTP response Header. The built-in
default is Full which sends information about the OS-type and compiled in modules. The
recommended value is Prod which sends the least information.
Options: Full | OS | Minor | Minimal | Major | Prod
ServerTokens Prod
This configures Apache to return only Apache as product in the server response header on
very page request, suppressing OS, major and minor version info.
ServerSignature
This directive lets you add a line containing the server version and virtual host name to
server-generated pages. It is recommended to set it to OFF and Set to EMail to also
include a mailto: link to the ServerAdmin.
Options: On | Off | EMail
ServerSignature Off
This instructs Apache not to display a trailing footer line under server-generated documents,
which displays server version number, ServerName of the serving virtual host, email setting
etc..
Leave a comment

Posted by webspherelibrary on May 29, 2012 in IBM Http Server / Apache,WebSphere


Application Server
Tags: apache, ibm http server, security
WebSphere Application Server v8 Primer, Part-10 : Security
28MAY

1 Vote

This an overview of security concept and new & enhanced features of security in WebSphere
application server 8.
Leave a comment
Posted by webspherelibrary on May 28, 2012 in Transition to WAS v8, WAS v8 Primer
Tags: websphere application server v8.0, websphere primer
WebSphere Application Server v8 Primer, Part-9 : Disable WMQ functionality, if not used
27MAY

1 Vote

In Websphere application server 8, you can disable the WMQ messaging functionality, if you
are not using it.
Leave a comment
Posted by webspherelibrary on May 27, 2012 in Transition to WAS v8, WAS v8 Primer
Tags: websphere application server v8.0, websphere primer
WebSphere Application Server v8 Primer, Part-8 : Generate Thread dump & Heap dumps
from websphere admin console
26MAY

1 Vote

In Websphere application server 8, you can geneate thread dumps, heap dumps and core
files using the administration console with just a click of a button.
Leave a comment
Posted by webspherelibrary on May 26, 2012 in Transition to WAS v8, WAS v8 Primer
Tags: websphere application server v8.0, websphere primer
WebSphere Application Server v8 Primer, Part-7 : High performance extensible
logging (HPEL)
25MAY

2 Votes

High Performance Extensible Logging (HPEL) is a log and trace facility that is provided as a
part of WebSphere Application Server. HPEL provides a convenient mechanism for storing
and accessing log, trace, System.err, and System.out information produced by the
application server or your applications. It is an alternative to the basic log and trace facility,
which provided the JVM logs, diagnostic trace, and service log files commonly named
SystemOut.log/SystemErr.log, trace.log, and activity.log.
Leave a comment
Posted by webspherelibrary on May 25, 2012 in Transition to WAS v8, WAS v8 Primer
Tags: websphere application server v8.0, websphere primer
WebSphere Application Server v8 Primer, Part-6 : Application deployment by adding
properties file to Monitored directory
27APR

4 Votes

The properties file based configuration feature can be used copy configuration properties
from one environment to another. And also use the properties file to troubleshoot
configuration issues and apply one set of configuration properties across multiple profiles,
nodes, cells, servers or applications. The Monitored Directory deployment has extended to
use the properties file to install, uninstall or update an application in version8.
Leave a comment
Posted by webspherelibrary on April 27, 2012 in Transition to WAS v8, WAS v8 Primer
Tags: was v8, websphere application server, websphere application server v8.0, websphere
primer
WebSphere Application Server v8 Primer, Part-5 : Monitored Deployment
26APR

1 Vote

Monitored directory/deployment is a new, simple and fast way for administrators and
developers to install, update, and uninstall applications by moving archive files in or out of a
monitored directory. A user who has prepackaged an application file with all required
bindings specified can quickly deploy that application without having to resort to any tools
other than a running application server, or, in a network deployment environment, a
deployment manager.
Leave a comment
Posted by webspherelibrary on April 26, 2012 in Transition to WAS v8, WAS v8 Primer
Tags: was v8, websphere application server, websphere application server v8.0, websphere
primer
WebSphere Application Server v8 Primer, Part-4 : WebSphere Customization Toolbox
25APR

1 Vote

WebSphere Customization Toolbox includes tools for managing, configuring, and migrating
various parts of your WebSphere Application Server environment.

The tools included are:


1.
Web Server Plug-ins Configuration Tool
2.
Profile Management Tool
3.
Z/OS Migration Management Tool
Leave a comment
Posted by webspherelibrary on April 25, 2012 in Transition to WAS v8, WAS v8 Primer
Tags: websphere application server, websphere application server v8.0, websphere primer
WebSphere Application Server Troubleshooting tool : IBM Support Assistant v5
21APR

2 Votes

IBM Support Assistant (ISA) 5.0 Tech Preview introduces the next generation of IBMs
popular problem determination and troubleshooting platform. This new, complimentary
release provides the richest tools and functions you need to perform root-cause analysis
and enhance your productivity.
New features:

Case Management - simplify the organization of your problem determination


investigation

File Management - enhanced capabilities to help you search through files quickly

Tools - automated analysis tools to generate reports and assist you in problem
discovery

Intuitive web UI with an emphasis on simplicity, you can easily open a browser
to access the ISA application

Server-based application - install ISA once and collaborate with multiple team
members. Analysis processing can now be off-loaded from your desktop!

Single-user desktop - run the ISA application on your desktop if you prefer a
single-user mode
Leave a comment
Posted by webspherelibrary on April 21, 2012 in Troubleshooting, WebSphere Application
Server, WebSphere Doctor
Tags: Admin ToolKit, websphere application server, websphere troubleshooting tools
The Enigma of WebSphere Application Server Plug-in, Part-1: What, why and How
21APR

6 Votes

This is a 4 part series which covers WebSphere Application Server Plugin related topics like:
what is plug-in, why should you use plug-in, how does plug-in works, Different components
invloved in plugin operation, Plgin configuration file, Configurable parameters,
Troubleshooting and merging multiple plug-in files. This article series is written assuming
that IBM http server is used as web server in front of the WebSphere application server.
The first part of this article, discuss the basics of the websphere application server plug-in.
In this part, youll understand what is plugin, advantages of plugin and how a plugin routes
requests to the backend web containers.
What
is
WebSphere
Application
Server
Plugin?
The IBM WebSphere Application Server Web server plug-in is the glue between a Web
server and WebSphere Application Server. The plug-in was developed using native
programming language C.
What
does
plugin
do?
Plug-in forwards HTTP requests from the Web server to the WebSphere Application Server.
How
do
i
get
the
Plugin?
It comes along with the WebSphere Application Server installation CD or part of your
downloaded image.
Before
we
start

take a look at the below image.

In general, there will a web server sitting infront of the websphere application server. The
request from browser/internet will first comes to web server and then it gets
redirected/forwarded to application server. This forwarding/redirection is handled by the
plugin. This redirection happens based on a set of rules defined in the plugin configuration
file. The Web server gives the WebSphere plug-in an opportunity to handle every request
first, and only when WebSphere is not configured to service that URL does the request go to
the Web server for servicing.
What are advantages of using webserver and plugin?
1.
The plug-in provides work load management and failover capabilities by distributing
requests evenly to multiple application servers and routing requests away from a failed
application server.

2.

Static content can be served by the Web server without doing a full round trip to the
application server.
3.
The Web server provides an additional hardware layer between the Web browser and
the application server, thus strengthening the application servers security.
components involved in plugin operation

Web server : which first receives the request

httpd.conf : This contains the reference to the plugin so/dll file and reference to the
plugin configuration file.

Plugin : It is loaded into memory by the Web server during startup and runs inside
the same process as the Web server.

plugin-cfg.xml : configuration file of the plugin, which contains iinformation about


which URLs will be served by backend application servers

http transport : which accepts the forwarded request from plugin, on the application
server side

web container: which actually handles the request


How does Plug-in work ?
A)Plug-in initialization

When web server is starting, httpd.conf will be read

httpd.conf will have: 1)LoadModule reference to the path of the plugin so/dll file.
2)WebSpherePluginConfig reference will have the path to plugin-cfg.xml

While web server is starting , it loads websphere plugin using LoadModule reference

Plugin will load configuration file using WebSpherePluginConfig reference, into the
plugin process.

Then configuration file will be parsed and validated


Whenever the Web server receives a new HTTP request, it first passes that request to the
plug-in. The plug-in determines whether this request should be handled by WebSphere by
matching the URL requested to all the URLs defined in plugin-cfg.xml.
If plugin-cfg.xml is updated, it can automatically be reloaded by the plug-in without
requiring a restart of the Web server. By default, the plug-in attempts to reload the plug-in
configuration file every 60 seconds
<?xml version=1.0 encoding=ISO-8859-1?>
<Config ASDisableNagle=false AcceptAllContent=false
AppServerPortPreference=HostHeader ChunkedResponse=false FIPSEnable=false
HTTPMaxHeaders=300 IISDisableNagle=false IISPluginPriority=High
IgnoreDNSFailures=false RefreshInterval=60 ResponseChunkSi
ze=64 SSLConsolidate=false TrustedProxyEnable=false
VHostMatchingCompat=false>
<Log LogLevel=Error Name=/www/logs/ibmhttp/http_plugin.log/>
<Property Name=ESIEnable Value=true/>
<Property Name=ESIMaxCacheSize Value=1024/>
<Property Name=ESIInvalidationMonitor Value=false/>
<Property Name=ESIEnableToPassCookies Value=false/>

The plug-in does this by checking the timestamp of plugin-cfg.xml, and if the timestamp has
changed since the previous check, it reloads it.
B) How does plug-in determines where to send the request?
The plug-in compares the request to each route.
<Route ServerCluster=app1_cluster UriGroup=joseph-app1_app1l_cluster_URIs
VirtualHostGroup=joseph-app1/>
<UriGroup Name=joseph-app1_app1l_cluster_URIs>
<Uri AffinityCookie=JSESSIONID AffinityURLIdentifier=jsessionid
Name=/app1_context/*/>
</UriGroup>
<VirtualHostGroup Name=joseph-app1>
<VirtualHost Name=testapp1:80/>
<VirtualHost Name=testapp1.joseph.com:80/>
<VirtualHost Name=app1-dev.joseph.com:9081/>
<VirtualHost Name=app1-dev.joseph.com:9444/>
<VirtualHost Name=app2-dev.joseph.com:9081/>
<VirtualHost Name=app2-dev.joseph.com:9444/>
</VirtualHostGroup>
If a match for URIGroup and VirtualHostGroup is found, the plug-in sends the request to the
associated Server.
If there are multiple servers in the servercluster, the request is sent to one of them
depending upon various factors such as WLM policy, session information, etc.
<ServerCluster CloneSeparatorChange=false GetDWLMTable=false
IgnoreAffinityRequests=true LoadBalance=Round Robin Name=appl
_cluster PostBufferSize=64 PostSizeLimit=-1 RemoveSpecialHeaders=true
RetryInterval=60>
<Server CloneID=abcdxyz ConnectTimeout=0 ExtendedHandshake=false
LoadBalanceWeight=2 MaxConnections=-1 Name=appnode1_server1_app1
ServerIOTimeout=0 WaitForContinue=false>
<Transport Hostname=app1-dev Port=9081 Protocol=http/>
<Transport Hostname=app1-dev Port=9444 Protocol=https>
<Property Name=keyring Value=/www/ibmhttp/Plugins/config/dev/plugin-key.kdb/>
<Property Name=stashfile Value=/www/ibmhttp/Plugins/config/dev/plugin-key.sth/>
</Transport>
</Server>
<Server CloneID=xyzabcd ConnectTimeout=0 ExtendedHandshake=false
LoadBalanceWeight=2 MaxConnections=-1 Name=appnode2_server1_app2
ServerIOTimeout=0 WaitForContinue=false>
<Transport Hostname=app2-dev Port=9081 Protocol=http/>

<Transport Hostname=app2-dev Port=9444 Protocol=https>


<Property Name=keyring Value=/www/ibmhttp/Plugins/config/dev/plugin-key.kdb/>
<Property Name=stashfile Value=/www/ibmhttp/Plugins/config/dev/plugin-key.sth/>
</Transport>
</Server>
<PrimaryServers>
<Server Name=appnode1_server1_app1/>
<Server Name=appnode2_server1_app2/>
</PrimaryServers>
</ServerCluster>
C) Sending requests to application server?
This is handled in two steps:
1.

Once the server/clone determination has been made [step-B], the plug-in breaks
down the HTTP request into its various components such as HTTP header, GET/POST
data, etc. A new data packet is created by populating an empty HTTP client object with
data from the user request. Once this new HTTP client object has been populated, it is
ready to be sent. If the plug-in is configured to communicate with the HttpTransport
over SSL, it is required to perform security functions as well.
2.
The request will be sent by flushing out the client object stream to the network using
TCP/IP.
D) Receiving response from application Server
After sending a request to the application server, plug-in will wait for the response.

If a response from the application server has been received by the plug-in, the
response is passed on to the Web server and then to the Web browser

If there is no response from the selected server, then that application server is
marked as unreachable and is then taken out of the routing algorithm for a period
specified by the RetryInterval. In a ServerCluster, request will be passed on to other
clones. If communication with every clone in the cluster fails due timeouts, then you
receive an HTTP 500 error.
<ServerCluster CloneSeparatorChange=false GetDWLMTable=false
IgnoreAffinityRequests=true LoadBalance=Round Robin Name=appl
_cluster PostBufferSize=64 PostSizeLimit=-1
RemoveSpecialHeaders=trueRetryInterval=60>
References:

Demystifying the IBM Web Server Plug-in


In the next part, we will learn about different parameters, how plugin handles servers and
configuration options.
8 Comments
Posted by webspherelibrary on April 21, 2012 in IBM Http Server / Apache, WebSphere
Application Server

Tags: ibm http server, websphere application server, websphere plug-in


Transition to WebSphere Application Server v8 for Administrators [video by IBM Education]
20APR

Rate This

Leave a comment
Posted by webspherelibrary on April 20, 2012 in Transition to WAS v8, WAS v8
Primer, WebSphere Application Server
Tags: websphere application server, websphere application server v8.0, websphere primer
Hung thread detection policy in WebSphere Application Server
20APR

2 Votes

The hung thread detection policy in websphere application server lets you detect the hung
threads by sending notifications in the log files. You can configure a hang detection policy
to, accommodate your applications and environment so that potential hangs can be
reported, providing earlier detection of failing servers. Using a hang thread detection policy
you can specify a time that is too long for a unit of work to complete. A thread monitor will
check all the threads in the systems.
Hang thread detection option is enabled by default. You can adjust the values of the
detection policy or disable it by using the below procedure.

Navigate to Servers > Applicaiton Servers > server_name > administration >
custom properties
Add the following 4 custom properties

Property

Description

com.ibm.websphere.threadmonitor.interval

How
frequently

Defau
lt
180

thread
monitor
should
check all
the
managed
threads for
hung
threads

com.ibm.websphere.threadmonitor.threshold

After how
many
seconds a
thread can
be
considered
as hung

600

com.ibm.websphere.threadmonitor.false.alarm.t
hreshold

The
number of
times that
false
alarms can
occur
before
automatica
lly
increasing
the
threshold
(T)

100

com.ibm.websphere.threadmonitor.dump.java

when set
to true,
creates a
java core
when a
hung
thread is
detected

false

Click OK and save the changes.


Sync the changes and restart the servers for the changes to take effect.

False Alarms:
What happens if a thread eventually finishes its work after it been reported as hung? This
situation is called a false alarm. A large number of these events indicate that the threshold
value is too small. The hang detection facility can automatically respond to this situation.
For every (T) false alarm, the threshold is increased by a factor of 1.5
Notifications for J2EE applications:
The notifications from the hand thread detector will appear in the log file.

Hung
thread
report

False
Alarm
Auto
adjustmen
t

WSVR0605W

Thread thread_name has been active for


xxx sec and may be hung. There
are N threads in total in the server that may
be hung.

WSVR0606W

Thread thread_name was previously


reported to be hung but has completed. It
was active for approximately yyy sec. There
are N threads in total in the server that still
may be hung.

WSVR0607W

Too many thread hangs have been falsely


reported. The hang threshold is now being
set to zzz sec.

1 Comment
Posted by webspherelibrary on April 20, 2012 in Troubleshooting, WebSphere Application
Server, WebSphere Doctor
Tags: websphere application server, websphere troubleshooting tools
WebSphere Admin Toolkit : apachectl command
19APR

1 Vote

Everyone likes tweaks and hacks but the most important thing is that that feature is already
present and we just dont about it or dont know how to use it. In part2 of out
AdminToolkit, youll learn how to use apachectl of IBM http server / Apache as a power user.
apachectl is a front end to the Apache HyperText Transfer Protocol (HTTP) server. It is
designed
to
help
the
administrator
control
the
functioning
of
the
Apache httpd The apachectl script can operate in two modes. First, it can act as a simple
front-end to the httpd command that simply sets any necessary environment variables and
then invokes httpd, passing through any command line arguments. Second, apachectl can
act as a SysV init script, taking simple one-word arguments like start, restart, and stop, and
translating them into appropriate signals to httpd.

1. Know what modules are loaded


# ./apachectl -l
this will display all the modules that are compiled into your installation of IHS/Apache

2. Syntax issues
This happens to everyone. You make some changes to your config file and restarts
IHS/Apache but it fails with error message syntax error. you can use apachectl -t to test
your config file before restarting your IHS/Apache, to know if the config file has correct
syntax.
# apachectl -t -f conf/httpd.conf_joseph
Syntax OK

3. Have ever been asked to change DocumentRoot temporary ?


you can do it without restarting your server using
# ./apachectl start -c "DocumentRoot /var/new/html" The above command starts
your server with /var/new/html as docroot.

4. change loglevel temporary ?


It is possible to change the LogLevel temporary. the below command sets the loglevel to
DEBUG temporarily.
apachectl start -e debug

5. Startup errors
If you are getting error whilel starting your server and wants to log the startup errors to
separate file ..use
# ./apachectl start -E file_name

6. What version of the server you are using?


# ./apachectl -v

7. Know where can you use httpd.conf directives

This command will display all the httpd.conf directives and the places where they are valid.
For a specific directive, it tells all the possible values and where it can be used inside the
httpd.conf.
# ./apachectl -L

8. Testing your changes.


The best practise is to make a backup of the httpd.conf file and then edit it . The other idea
is to take a backup, edit the backup file, test your changes and then make the changes to
the original. Now i have two config files httpd.conf [orginal] and httpd.conf_joseph [with
new changes/configs]. Before i stop my IHS/Apache, i want to make sure that, my new
httpd.conf will run with out erros.
This can be achieved by using apachectl -f
# ./apachectl -f conf/httpd.conf_joseph
The above command specify an alternate ServerConfigFile. After running the above
command, try ps -ef|grep httpd ..you should see httpd.conf_joseph as argument to httpd.
here is what you do :
cd APACHE/bin

cp httpd.conf httpd.conf_joseph

Make your changes in httpd.conf_joseph

apachectl -f conf/httpd.conf_joseph

ps -ef|grep httpd

your changes are good

cp httpd.conf_joseph httpd.conf

apachectl restart
2 Comments
Posted by webspherelibrary on April 19, 2012 in IBM Http Server /
Apache,WebSphereAdminToolKit
Tags: Admin ToolKit, apache, ibm http server, websphere application server
Configuring SSL for WebSphere and IBM Http Server : part1
19APR

10 Votes

The setup is as follows:


The request flows in the following order: Web Browser > IBM Http Server > WebSphere
Plug-in > WebSphere Application Server.

This involves setting SSL for two different communications.

1. Between Browser and IBM http server [IHS]

2. Between IBM http server [IHS] and Websphere Application Server


In this part, let us take the, SSL setup for IHS. [between browser and IHS]. This involves,
editing httpd.conf file and creating a new SSL certificate.
Creating new SSL digital Certificate using iKeyman:
For the certificate you can use either a certificate that is signed by a certificate authority or
you can also use a self-signed certificate. Before creating a new certificate, you need to
create a certificate store or Key Database.

start the iKeyman utility: /IHS root/bin/ikeyman.sh


From the Menu Bar select Key Database File > New.
Choose the key database type as CMS
Enter a file name for the new Key Database file you are creating
Enter a Location for the location where you want to store the .kdb file
Click OK

After saving the key database file to the location specified, you are prompted to
enter a password. This is the password that will be used to open the key database file in
iKeyman in the future.

make sure checkbox Stash the password to a file is enabled. this saves the encrypted
password file as a .sth file in the same directory as the key database file.

Now Click OK
Your Key Database file is Ready.

Now lets create a certificate request. Iam using this URL for my
site www.josephamrithraj.mp

First, Open the KDB using ikeyman. This will show the key database contents.

Click on the down arrow to the right, to display a list of three choices.

Select
Personal Certificate Requests and click New.

Now, a new window will pop up. here you need to input details about the certificate and
your organization.

Options:

Key Size= 1024 for 128bit and 512 for 56bit

Common Name= SiteName, [This is the name that the CA will register]

Organization= Company Name

Enter the name of a file in which to store the certificate request = This is the file
(.arm) that will contain your request
Once you save the file (.arm) you are done with creating the request
You must now choose a CA and send them a the Certificate Request
Once the CA has signed your certificate, generally they send you back the signed certificate
through email.

Take the information provided in the CAs email and copy it to a text file (notepad)
and save it as IHS_Root/SSL/CertRcvd.arm
Open the KDB file and choose Personal Certificates from the drop down options
[ check image3 for how-to]
From the Personal Certificates section, click Receive, a pop-up window will come

Input the required data. Like certificate name and location and click OK

Prep
aring IHS for SSL:
Open the httpd.conf file for editing and modify it to implement the follwoing:

For the host_name.domain, use the virtual host IP address or fully qualified domain
name.
Typically, port 443 is used for HTTPS protocol.
The timeout values are given in seconds. Your values might be different.

Sample httpd.conf file for a UNIX computer:


LoadModule ibm_ssl_module libexec/mod_ibm_ssl.so
AddModule mod_ibm_ssl.c
Listen 443
<VirtualHost host_name.domain:443>
ServerName host_name.domain
SSLServerCert certificate name
DocumentRoot IHS_Root\docs
SSLEnable
SSLClientAuth none
<\VirtualHost>

SSLDisable
Keyfile path_to_keyfile_created
SSLV2Timeout 100
SSLV3Timeout 1000
Restart IBM HTTP Server for the changes take effect.
Example SSL virtualhost stanza:
<VirtualHost xxx.xxx.xx.xx:443>
ServerName http://www.josephamrithraj.mp
SSLEnable
SSLClientAuth None
SSLServerCert mywebsite
<Directory /home/joseph/website>
Options Indexes
AllowOverride None
order allow,deny
allow from all
</Directory>
DocumentRoot /home/joseph/website
</VirtualHost>
in the next part. let us see how to secure the communication between IHS and Websphere
10 Comments
Posted by webspherelibrary on April 19, 2012 in IBM Http Server / Apache, SSL
Tags: apache, apache ssl setup, ibm http server, websphere application server, websphere
ssl setup
Apache/IBM http server performance monitoring
18APR

3 Votes

How do I display Apache server status such as current server activity and
performance?
mod_status Apache module
There is mod_status built into Apache web server to get server status from a web browser.
With this module you can easily find out how well your server is preforming.

What info can i get from the modlue?


Using mod_status you get to see:

The number of children serving requests


The number of idle children
The status of each child, the number of requests that child has performed and the
total number of bytes served by child
A total number of accesses and byte count served
The time the server was started/restarted and the time it has been running for
Averages giving the number of requests per second, the number of bytes served per
second and the average number of bytes per request
The current percentage CPU used by each child and in total by Apache
The current hosts and requests being processed.

How do i configure it?


1. open httpd.conf for editing
2.You should check that the module is loaded by making sure the following entry exists in
httpd.conf:
LoadModule status_module lib/mod_status.so
3. find out <Location /server-status> and make changes so that it looks like this
<Location /server-status>
SetHandler server-status
Order Deny,Allow
Deny from all
Allow from 127.0.0.0
Allow from *.domain.com
</Location>
Note: by allowing only 127.0.0.0, you are securing the module in a way that no one else
can view the status results
apart from the 127.0.0.0 which is the localhost
If you want to allow all your network computers to view the server status, then add
*.domain.com where domain.com is
the name of your company domain name.
you can specify the range of IP address also.
3. Save and Close httpd.conf
4. Restart Apache
How to check results?
type the url http://your-server-ip/server-status
2 Comments
Posted by webspherelibrary on April 18, 2012 in IBM Http Server / Apache

Tags: apache, ibm http server, performance tuning


WebSphere Application Server v6.1 Fix pack silent installation notes
18APR

1 Vote

This is for all the readers who are using WebSphere Application Server v6.1. Below are the
detailed instructions on how to install a fix pack using silent installation method.
Update Installer

To install the fixpacks, you need to have UpdateInstaller.


Update installer is not packaged as part of the Fix pack download. You can download
it fromhttp://www-01.ibm.com/support/docview.wss?uid=swg24020212 .
Now youve downloaded the required fix pack files and update installer.
Installing Update Installer

Unpack the downloaded update installer file.


It creates a directory with name updateinstaller
Go to update install directory and look for responsefile.updiinstaller.txt file. This file
is template for silent installation.
Now open responsefile.updiinstaller.txt for editing
o
First you need to accept the license by changing below option to true.

-OPT silentInstallLicenseAcceptance
o
If you are installing as non-root, Uncomment the following.

-OPT allowNonRootSilentInstall=true
o
If you want to disable operating system prerequisite checking, uncomment
the following line

-OPT disableOSPrereqChecking=true
o
If you want to disable the checking for existing Update Installer, uncomment
the following line

-OPT disableEarlyPrereqChecking=true
o
Specify the install location of the product [installation directory for update
installer]

-OPT installLocation=WebSphere_root/UpdateInstaller.
Now run the following command to install update installer silently [from the
unpacked update installer directory]

install -silent options response_file_name


This will install the update installer in websphere_root/UpdateInstaller

Download the fixpack

Go to http://www-01.ibm.com/support/docview.wss?uid=swg27007951 to download
the required fixpacks.
Fixpacks will be available for WebSphere/http Server/Java/Plug-in/WebServices/App
client and EJB. Depending on what components you are using, download the required
fixpack files.

Response files
Now we need to create the response files for installing/applying the fix packs

Copy
the
extracted
.pak
files
from
the
fix
packs
to
websphere_root/UpdateInstaller/maintenance
Go to websphere_root/UpdateInstaller/responsefiles
Look for install.txt file
Copy install.txt as was_response.txt
Now open was_response.txt for editing
o
If you like the installer to check the file permissions before proceeding to
install, uncomment the following line

-OPT checkFilePermissions=true
o
Specify the maintenance package to be installed using the option.

-W
maintenance.package=
websphere_root/UpdateInstaller/maintenance/WAS_FPxxxx.pak
o
If you like to disable checking of pre-requisites, uncomment the following
like.

-OPT disableNonBlockingPrereqChecking=true
o
Specify where the websphere installation is using the below option.

-W product.location=websphere_root.
Save the changes to the response file

Applying fix pack

Now run the following command to apply the fixpack to websphere application server.
Go to websphere_root/UpdateInsaller
update.sh -silent -options <responsefile/response_file_name>

For installing fix pack for other components, follow the above stop as described for
websphere application server fixpack. All you need to change is the location of the product
location and maintenance package file path/names.
Important Notes
1.

Before applying fix pack, please stop all the websphere process on that machine,
which are going to be affected.

2.

If you apply the fix pack as root to a websphere installation which was installed as
non-root, post fix pack installation, the entire product will be owned by root
3.
Before deciding on a fix pack, look for any security fixes released for that fix pack.
For example If you install FP35 for websphere 6.1 , you need to install a security fix
pack for JDK.
2 Comments
Posted by webspherelibrary on April 18, 2012 in WebSphere Application
Server,WebSphereAdminToolKit
Tags: websphere application server, WebSphere Tips
WebSphere Application Server Troubleshooting, part-7 : Web Server
18APR

5 Votes

The following has been written based on the assumption that you are using either IBM http
server or Apache in front of your websphere application server.
So how to troubleshoot issues with web server ?

First and most important thing is to know, if the web server is really running. If you
are on unix machines check for httpd process using ps command and also look for pid file
under the logs directory. On windows machine you can check in the task manager for the
process.
Next thing is log files. There are two log files in the web servers: access log and error
log. Access log contains the logging of who accessed what on that web server. Error log
contains the start-up messages and any error messages. It is important to note that,
when you are using virtual-hosts in the web servers , each virtual host will have its own
access and error logs.
Next important thing you need to remember are the HTTP response codes. These
codes are explained here in detail. Until you get familiar with these response codes..you
can take a printout of this image and place it in your desk.

Source: http://suso.suso.org
I generally receive emails from readers asking ..how do you troubleshot a 404 error
or 500 error. A simple answer for 404 is, since 404 is page not found, check if the
request url is correct..if so then check if the content is available. similarly for 50x, it
could be a configuration issue or your back-end server didnt responded. in these kind of
issues the above image will help you get an idea where to look for.

The other good idea is to enable the server-status option in the web server. But
when you enable this option you need to keep in mind that, you need to restrict the
access to this page. More details about server-status and how it can help can be
found here.

Another useful tool is , apachectl command. Using this you can test a new
configuration, check the syntax, temporarly change log level etc..some of these are
discussed in our Admintoolkit post, here.
While troubleshooting any issue first make sure that the first component that is getting the
requests is working fine. So before jumping onto websphere plugin and application servers
make sure web server is working as expected.

Leave a comment

Posted by webspherelibrary on April 18, 2012 in IBM Http Server /


Apache,Troubleshooting, WebSphere Doctor
Tags: apache, ibm http server, websphere application server, WebSphere Tips, websphere
troubleshooting tools
WebSphere Admin Toolkit : Recover lost KDB Password
17APR

1 Vote

Sometimes you may forgot or not be able to retrieve the password of the KDB file. When
you create a new KDB file using iKeyman utility, it asks you to create a stash file. This stash
file will come to your rescue when you lose KDB password. You can use the following script
against Stash file to recover the password.
Leave a comment
Posted by webspherelibrary on April 17, 2012 in WebSphereAdminToolKit
Tags: Admin ToolKit, websphere application server, WebSphere Tips
WebSphere Admin ToolKit
17APR

Rate This

This series concentrates on different useful tricks, tips and scripts which you can use in your
routine administration tasks. Your contributions are welcome and will be published with
your name. When it comes to tips and tricks experience counts more.
Some examples:

you have made some changes in the httpd.conf file and not sure if the syntax or
something is correct. So you want to test it before you actually restart.

you want to remove the log files older than 30days

you forgot the password of your Key database

you want to write a wsadmin script. And looking for a help on which functions to use
for a task.

If you want to find out all the posts in this series check out WebSphereAdminToolKit
category under categories section.
Leave a comment
Posted by webspherelibrary on April 17, 2012 in WebSphereAdminToolKit
Tags: Admin ToolKit, WebSphere Tips
WebSphere Application Server Troubleshooting, part-6: using Integrated Tivoli Performance
Viewer (TPV)
13APR

3 Votes

Integrated Tivoli Performance Viewer, knows as TPV, enables administrators and


programmers to monitor the overall health of WebSphere Application Server from within the
administrative console.
Leave a comment
Posted by webspherelibrary on April 13, 2012 in Troubleshooting, WebSphere Doctor
WebSphere Application Server Troubleshooting, part-5: Visual Configuration Explorer
12APR

2 Votes

Visual Configuration Explorer (VCE) is a visual tool for middleware configuration exploring,
analysis, and problem diagnosis. VCE allows you to visualize your middleware configuration
and easily search for specific property values, compare snapshots of different configurations
and generate and share configuration analysis results.
VCE related forum on IBM developer
works : http://www.ibm.com/developerworks/forums/forum.jspa?forumID=1139
Leave a comment
Posted by webspherelibrary on April 12, 2012 in Troubleshooting, WebSphere Doctor
Tags: websphere application server, websphere troubleshooting tools

WebSphere plugin-key.kdb password to expire on April 26, 2012 : Steps to verify & rectify
12APR

1 Vote

The WebSphere Plugin comes with a plugin-key.kdb file upon installation The password of
WebAS is set to expire by April 26, 2012 US EDT. If you have not generated a key file for
the WebSphere plug-in you will run into this expiration. Web traffic via the web server and
plugin will no longer function. Most customers dont use this keyfile, rather after
configuring the plugin to a web server, they will generate a new keyfile and have it
propagate to the web server location.
Important Notes

This applies to IBM http server Plugin and when you use the default plugin kdb file
which came while installing websphere.

Checking the expiry through GUI is time taking and needs access to iKeyman utility.
So, i am writing procedure to verify from commandline.

No restart is required for this task

The KDB file or Plugin configuration will be reloaded when web server restarts or a
new plugin configuration is propagated from application server.

If the password is not change before 26th April 2012, then plugin initialization will
fail when you restart web server. And also you will not be able to propagate new plugin
configuration from websphere application server.
1) First determine the location of your plugin installation [Default : IHS_installation/Plugins]
2) Next find out the location of the web server definition [default :
IHS_installation/Plugins/config/webserver_definition]
3) Now make sure that you have GSKit installed on that machine [ls -l /bin/gsk7capicmd]
4) Find out the Plugin KDB file passowrd expiry using the below
command : /bin/gsk7capicmd -keydb -expiry -db
IHS_installation/Plugins/config/webserver_definition/plugin-key.kdb -pw *****

If it returns Validity 0 means the password doesnt expire. You can stop here.

If it returns the date like 26 April 2012, then you need to change the password.
5) If the password is expiring use the following command to reset the passowrd validity

backup the existing stath file [plugin-key.sth]

Change password : /bin/gsk7capicmd -keydb -changepw -pw old_pass -new_pw


new_pass -stash -db IHS_installation/Plugins/config/webserver_definition/plugin-key.kdb

change the password back to the original passowrd. [not necessary but good to
change to it back]

verify the expiry date now : /bin/gsk7capicmd -keydb -expiry


-dbIHS_installation/Plugins/config/webserver_definition/plugin-key.kdb -pw *****

6) Please note that, it is recommended to change the passowrd for the template KDB file as
well. This can be found under IHS_installation/Plugins/etc directory. The default password is
WebAS for this file.

Check the expiry [/bin/gsk7capicmd -keydb -expiry -db


"IHS_installation/Plugins/etc/plugin-key.kdb" -pw *****]

Change password, if required [/bin/gsk7capicmd -keydb -changepw -pw old_pass


-new_pw new_pass -stash -db IHS_installation/Plugins/etc/plugin-key.kdb ]

Change the password back to default password [/bin/gsk7capicmd -keydb


-changepw -pw old_pass -new_pw new_pass -stash -db
IHS_installation/Plugins/etc/plugin-key.kdb ]

Verify validity again [/bin/gsk7capicmd -keydb -expiry -db


"IHS_installation/Plugins/etc/plugin-key.kdb" -pw *****]
References
1.
www-01.ibm.com/support/docview.wss?uid=s
Leave a comment
Posted by webspherelibrary on April 12, 2012 in IBM Http Server / Apache,WebSphere
Application Server
WebSphere Application Server Troubleshooting, part-4 : Garbage Collection and
Memory Visualizer
11APR

2 Votes

The Garbage Collection and Memory Visualizer (GCMV) helps visualise the memory
footprint, garbage collection behaviour and performance of Java Applications using verbose
garbage collection output. The Garbage Collection and Memory Visualizer provides
recommendations for tuning the application.
more info about GCMV : http://www.ibm.com/developerworks/java/jdk/tools/gcmv/
Leave a comment
Posted by webspherelibrary on April 11, 2012 in Troubleshooting, WebSphere Doctor
WebSphere Application Server Troubleshooting, part-3: Thread dump and monitor dump
Analyzer (TDMA)
10APR

3 Votes

The third part of this troubleshooting series deals with a tool that is used for analyzing
thread dumps. This tool is known as Thread dump and monitor dump analyzer for java
(TDMA).
Leave a comment
Posted by webspherelibrary on April 10, 2012 in Troubleshooting, WebSphere Doctor
Tags: websphere application server, websphere troubleshooting tools
WebSphere Application Server Troubleshooting, part-2 : Class Loader Viewer
03APR

3 Votes

The second tool that we discuss today in this troubleshooting series is, Class loader viewer.
You can find this tool inside the administration console of your websphere application
server. This can assist you in troubleshooting classnotfound errors. More details are
discussed in the below document.
Leave a comment
Posted by webspherelibrary on April 3, 2012 in Troubleshooting, WebSphere Doctor
Tags: websphere application server, websphere troubleshooting tools
WebSphere Application Server Troubleshooting, part-1 : Health Center
30MAR

1 Vote

The first tool discussed in this troubleshooting series is Health center


1 Comment
Posted by webspherelibrary on March 30, 2012 in Troubleshooting, WebSphere Doctor

Tags: websphere application server, websphere troubleshooting tools


WebSphere Application Server v8 Primer, Part-3 : Installing WebSphere Application
Server v8
29MAR

2 Votes

In this third chapter youll learn how to install IBM Websphere application server v8 using
IBM Installation Manager. If you are new to IBM Installation manager please check part-2
pf the series.
2 Comments
Posted by webspherelibrary on March 29, 2012 in Transition to WAS v8, WAS v8 Primer
Tags: was v8, websphere application server, websphere application server v8.0, websphere
primer
ClassNotFound : A Close look at Class Loader in WebSphere Application Server
21MAR

4 Votes

Class Not Found Exception and Class Loader


A class loader is an object that is responsible for loading classes. The class ClassLoader is an
abstract class. Given the name of a class, a class loader should attempt to locate or generate
data that constitutes a definition for the class. A typical strategy is to transform the name
into a file name and then read a class file of that name from a file system.
When a class loading request is presented to a class loader, it first asks its parent class
loader to fulfill the request. The parent class loader, in turn, asks its parent for the class until
the request reaches the top of the hierarchy. If the class loader at the top of the hierarchy
cannot fulfill the request to load a class, then the child class loader that called it is
responsible for loading the class. If the child is also unable to load the class, the request

continues back down the hierarchy until a class loader fulfils it or


aClassNotFoundException is produced by the last class loader.

Read the rest of this entry


1 Comment
Posted by webspherelibrary on March 21, 2012 in Troubleshooting, WebSphere Application
Server
Tags: classnotfound, websphere application server, websphere troubleshooting tools
Installing WebSphere Application Server v7, Part1 : Graphical and Silent installation
20MAR

2 Votes
Graphical Mode
1. Login as root
2.
Then
run
the
launchpad.sh
or
WAS_binaries/WAS/install
Note: if you have trouble with JAVA while installling, Force the installation to use the
correct
JRE
./install -is:javahome WAS_Binaries/JDK/jre.pak/repository/package.java.jre/java/jre
3. You will get an welcome page, click on next to proceed
4. Accept the license agreement and then click next
5. This screen will check for system requirements. Once it was succeeded, proceed to next
step

6. If you have any previous versions of WAS, it will detect. Otherwise go forward by
selecting Install a new copy of the product to another directory
7. The optional features panel is displayed. you can choose to install sample applications,
non English language packs for admin console and runtime environment,
8. The screen is for the installation directory. Choose the target directory and click next. The
installer program will check for the space requirements and then proceeds
9. Select an initial server environment on the WebSphere Application Server environments
panel. (you can choose not to create any profile at this time, so that later we can create
using
profile
management
tool)
Profile Options: Cell, Management (deployment manager, administrative agent, job
manager), Application server, Custom, Secure proxy, None
10. After selecting the profile, it will ask you, whether to enable administrative security or
not
11. The next screen will show the option for the centralized installation manager (CIM).
Select the Install Centralized Installation Manager Repository check box to install the
repository now and specify or browse to a target location.
12. The next screen is the summery of the options, you have chosen. Review them and click
next
13. Once the installation is completed, youll have an option to start the first steps console.
14. Also, if youve chosen none for the profile, it presents an option to start the profile
management tool.
Silent installation
1. Login as root
2. Locate the responsefile.nd.txt
/tmp/MyWAS7Installation.txt

file.

Take

copy

of

that

and

save

as

3. Edit the MyWAS7Installation.txt file as required


4. WAS_Binaries/WAS/install -options /tmp/MyWAS7Installation.txt -silent
Tips

for

Editing

responsefile

1.
Accept
the
license
-OPT silentInstallLicenseAcceptance="true"
2.
Disable
OS
Prerequisite
checking
-OPT disableOSPrereqChecking="true"
3.
File
permission
checking
-OPT checkFilePermissions="true"
4.
Installation
type
-OPT installType="install_type"
Options:
installNew - Installs a new copy of the product.
addFeature - Adds features to an existing installation.
upgrade - Upgrades a trial edition to a licensed edition, or upgrades Express edition to Base
edition.
5.
Profile
type
-OPT profileType="profile_type"
Options:
CELL - Creates a cell with two profiles: a deployment manager and an application server
node that is already federated into the deployment manager cell. This is useful for
development environments.
MANAGEMENT - Creates a management profile that provides the servers and services
necessary to manage your WebSphere environment.
You must also specify the type of management profile in the profiles section with the -OPT
PROF_serverType option:
* DEPLOYMENT_MANAGER (default)
* JOB_MANAGER
* ADMIN_AGENT
STANDALONE - Creates a standalone application server profile.
CUSTOM - Creates a custom profile which belongs to a deployment manager cell, to make
applications available to the Internet or to an intranet under the management of the
deployment manager. You must federate this node to use it.
SECURE PROXY - Creates a DMZ Secure Proxy Server for IBM WebSphere Application
Server which accepts requests from the internet and forwards them to application servers.
The server resides in the DMZ.
NONE - Does not create a profile during installation. However, if you specify none, then you
must create a profile after installation to have an operational product.
6.
Features
-OPT feature="feature_name"
options:
nofeatures - Does not install any additional features. If you are not installing any features,
then you must specify this value or the installation will fail.
samplesSelected - Installs the samples applications for learning and demonstration
environments. The samples are not recommended for installation on production
environments.

languagepack.console.all - Installs all the non-English language files for using the
administrative console from machines with non-English locales. If you do not select this
option then only the English language pack is installed.
languagepack.server.all - Installs all the non-English language files that support the
application server runtime environment such as the wsadmin tool and logging. If you do not
select this option then only the English language pack is installed.
7.
Administrative
security
-OPT
PROF_enableAdminSecurity="true"
-OPT
PROF_adminUserName=
-OPT
PROF_adminPassword=
-OPT PROF_samplesPassword=
Further customizations are based on the profile you choose to create.
Leave a comment
Posted by webspherelibrary on March 20, 2012 in WebSphere Application Server
Tags: websphere application server
WebSphere Application Deployment with JDBC connectivity
16MAR

2 Votes

Steps involved in this are:

Create a JDBC source

Create a J2C alias

Create a Data source

Deploy Application
Creating a JDBC Provider
The JDBC provider object provides the actual JDBC driver implementation class for access to
a specific database type, that is, Oracle, SQL Server, DB/2 etc. We associate a data source
with a JDBC provider and data source provides the connection to the database.

In the administration console


Resources -> JDBC -> JDBC Provider

Here we need to select the scope, at which the jdbc provider will be available like
CELL/NODE etc. Scope specifies the level at which the resource definition is visible

Then click new


select database type, Provider, Implementation type and Name Read the rest of this
entry
Leave a comment
Posted by webspherelibrary on March 16, 2012 in WebSphere Application Server
Tags: application deployment, data soruce, jdbc connection, websphere application server
WebSphere Application Deployment
16MAR

1 Vote

To deploy applications to websphere application server, go to Applications -> New


applications in the administration console. Here you have option to install Enterprise
application or business level application or assets

Enterprise application: An EAR file on a server configured to hold installable Web


Applications, WAR, Java archives, library files, and other resource files.

Business Level application: A business-level application is an administration model


similar to a server or cluster. However, it lends itself to the configuration of applications
as a single grouping of modules.

Asset: An asset represents one or more application binary files that are stored in an
asset repository, such as Java archives, library files, and other resource files. Assets can
be shared between applications.
Select new enterprise application. Under this selection, you can deploy packaged j2ee
applications like EAR, WAR, JAR or SAR modules.
On the next screen you have options to select the path to the application binary file location,
from where it should be installed.

From loacal filesystem

Remote file system


After choosing the path to the application binaryclick next
Next page is Preparing for the application installation, here you can choose install option

Fast Path: The deployment wizard will skip advanced settings and only prompt for
the absolute minimum settings required for the deployment.

Detailed: The wizard will allow, at each stage of the installation, for the user to
override any of the J2EE properties and configurations available to an EAR file
Next screen will present some more deployment options

Precompile JavaServer Pages files: Specify whether to precompile JavaServer Pages


(JSP) files as a part of installation. The default is not to precompile JSP files.

Directory to install application: Specifies the directory to which the Enterprise


Application Resource (EAR) file will be installed. You can change this if you want the
application to be physically located outside of the WebSphere file structure.

Distribute application: The default is to enable application distribution. You can


override this and choose to not distribute the application across multiple nodes.

Use Binary Configuration: Specifies whether the application server uses the binding,
extensions, and deployment descriptors located within the application deployment
document, the deployment.xml file (default), or those located in the EAR file.

Deploy enterprise beans: The tool generates the code needed to run enterprise bean
(EJB) files. You must enable this setting when the EAR file is assembled and
theEJBDeploy is not run during packaging. Its default value is false.

Application name: A logical name for the application. The default name is the same
as the EAR file. An application name must be unique within a cell.

Create MBeans for resources: Specifies whether to create MBeans for resources, such
as servlets or JSP files, within an application when the application starts. The default is to
create MBeans.

Override class reloading settings for Web and EJB modules: Specifies whether the
WebSphere Application Server runtime detects changes to application classes when the
application is running. If this setting is enabled and if application classes are changed,
then the application is stopped and restarted to reload updated classes. The default is
not to enable class reloading.

Reload interval in seconds: Specifies the number of seconds to scan the applications
file system for updated files.

Process embedded configuration: Specifies whether the embedded configuration


should be processed. An embedded configuration consists of files such as resource. xml
and variables.xml. When selected or true, the embedded configuration is loaded to the
application scope from the .ear file.

File Permission: Allows all files to be read but not written to

Allows
executables
to
execute
Allows HTML and image files to be read by everyone

Application Build ID: A string that identifies the build version of the application. Once
set, it cannot be edited.

Allow dispatching includes to remote resources: Web modules included in this


application are enabled as remote request dispatcher clients that can dispatch remote
includes. Default = true.

Allow servicing includes from remote resources: Web modules included in this
application are enabled as remote request dispatcher servers that are resolved to service
remote includes from another application. Default = true.

Business level application name: Specifies whether the product creates a new
business-level application with the enterprise application that you are installing or makes
the enterprise application a composition unit of an existing business-level application.

Asynchronous Request Dispatch Type: Specifies whether web modules can dispatch
requests concurrently on separate threads.

Allow EJB reference targets to resolve automatically: Specifies whether the product
assigns default JNDI values for or automatically resolves incomplete EJB reference
targets.
Here choose the appropriate options depending on your application and click next

on next screen you can Map modules to server. The list of modules available in the
applications will be displayed.

Next screen will show you the summery of the all the options youve choosen for this
application deployment.

Verify the summery and click finish for the application to be deployed to websphere.
Once the deployment is done, the application will be stored (runtime version) in
installedApps directory which will be under profile_root/installedApps/
Now that your application deployment has been completed, check it under the Applications
-> Enterprise applications. You can see the list of applications deployed under this selection.
on this screen, youll have the following options:

Start: When an application is stopped, you will see a icon. To start, select one or
more applications and click on the Start button.

Stop: When an application is started, you will see a icon. To stop, select one or more
applications and click the Stop button.

Install: As a part of deploying an application, you install application files on a server.


Depending on EAR/WAR complexity, the deployment wizard will dynamically produce a
guide of steps which requires user input.

Uninstall: Select applications you wish to uninstall. It is recommended you stop


applications first.

Update: Used to apply delta updates. Only the application code elements that have
been changed in the application since last deployment are updated while the application
remains running.

Rollout Update: If an application is deployed across multiple nodes, you can use the
Rollout Update option which replaces the application one node at a time. Using this
method reduces the amount of time that any single node member is unavailable for
service during application deployment.

Remove File: Deletes a file of the deployed application or module. Remove File
deletes a file from the configuration repository and from the file system of all the nodes
where the file is installed.

Export: Allows the application to be exported as an EAR file. Can be used to back up
an application version.

Export DDL: By using the Export DDL option, you can export DDL (Data Definition)
files located within database-aware EJB modules.

Export File: Allows the exporting of a specific file from an enterprise application or
module.

Select your application and then click start, to start the newly installed application.
Test it in the browser accordingly.
Note: it is assumed that there is no web server in the setup. If you have web server, enable
automatic node synchronization and generate-propagate plugin before initiating the
deployed application

Leave a comment
Posted by webspherelibrary on March 16, 2012 in WebSphere Application Server
Tags: websphere application server
WebSphere Application Server Troubleshooting, Part-0: IBM Support Assistant
15MAR

1 Vote

This is a new series on the blog which deals with troubleshooting tools and techniques in
WebSphere Application Server [WAS] administration. During this series of the articles, ill
guide you through different tools available for troubleshooting issues like heap issues, hung
threads, memory analysis, performance analysis etc..
The first and important tool is IBM Support Assistant Workbench.
What is IBM support assistant?
From IBM site - a complimentary software offering which provides you with a workbench
to help you with problem determination. With a focus on quickly finding key information,
automating repetitive steps and arming you with a variety of serviceability tools, youll be
prepared for self-analysis and diagnosis of problems and faster time to resolution.
There is good amount of information available on this tool ,so im not going to write it again.
Below are some of the good and best references to learn more about IBM support assistant.
1. IBM Support Assistant [ISA] quick start guide [mp3 from IBM support portal]

ISA part 1 customize ISA and find


information: ftp://public.dhe.ibm.com/software/websphere/techexchange/ISA_Part1.mp3

ISA part 2 automated data collection and problem determination


capabilities: ftp://public.dhe.ibm.com/software/websphere/techexchange/ISA_Part2.mp3

ISA part 3 problem determination tooling, troubleshooting tools and data collection
options: ftp://public.dhe.ibm.com/software/websphere/techexchange/ISA_Part3.mp3
2. Downloading IBM Support assistant workbench [Video from
sgwebsphere/youtube]
3. Installing and Running IBM Support assistant workbench
Download ISA from here: http://www-01.ibm.com/software/support/isa
Leave a comment
Posted by webspherelibrary on March 15, 2012 in Troubleshooting, WebSphere Doctor
Tags: websphere application server, websphere troubleshooting tools
WebSphere FAQs you dont ask because they might think you dont know basics: Part-4

12MAR

8 Votes

This is 4th part in this series.


The following is a link to IBM developerWorks article which covers many FAQs on security.
List of Questions
1.
When does WebSphere Application Server contact the registry for user
2.
Does WebSphere Application Server work with NIS?
3.
What are my options if I want to turn on security with a non-administrator account in
a Windows environment?
4.
What are my options if I want to turn on security with a non-root server ID in a UNIX
environment?
5.
Will Local OS authentication work in a distributed environment?
6.
My users authenticate with one userid but I want them to be identified with another
ID from LDAP. Is that possible?
7.
When using a federated repository, is there a way to ensure that my file-based
registry will continue to function when a LDAP server is down?
8.
Why do I need to enable SSO when using form-based login in my WebSphere
Application Server application?
9.
I want to force my users to login again after a set inactivity timeout period. How is
WebSphere Application Server supposed to work with regard to session timeouts and
LTPA timeouts?
10.
Is there anything I can do to prevent my LTPA keys from becoming out of sync
between my cells?
11.
Can a WebSphere Application Server cell span multiple DNS domains?
12.
Why is SWAM usage discouraged?
13.
When should I use a custom login module versus a TAI to assert identity
information?
14.
How do I change my passwords (database, LDAP, and so on) without causing an
outage?
15.
What WebSphere Application Server proprietary extensions provide for J2EE
security?
16.
Does WebSphere Application Server support CA Siteminder?
17.
WebSphere Application Server stores passwords XOR encoded. Id like to use
something stronger. What can I do?
18.
How can I debug the Java 2 security exceptions and AccessControlExceptions?
19.
Is there any documentation available on how best to configure Microsoft Active
Directory with WebSphere Application Server?

Link to document
public.dhe.ibm.com/software/dw/websphere
Leave a comment
Posted by webspherelibrary on March 12, 2012 in Interview Questions
WebSphere FAQs you dont ask because they might think you dont know basics: Part-3
11MAR

6 Votes

What is a ketstore?
A keystore is a database that contains private keys with their associated certificates. The
keystore will be used for encrypting/signing something with your private key
What is A truststore ?
What is a Truststore contains certificates to trust like CA certs and remote server certs.
Trust stores will be used mostly to authenticate remote servers etc.
What is root certificate?
a root certificate is either an unsigned public key certificate or a self-signed certificate that
identifies the Root Certificate Authority (CA). Digital certificates are verified using a chain of
trust. The trust anchor for the digital certificate is the Root Certificate Authority (CA).
A root certificate is the top-most certificate of the tree, the private key of which is used to
sign other certificates. All certificates immediately below the root certificate inherit the
trustworthiness of the root certificate. Certificates further down the tree also depend on the
trustworthiness of the intermediates.
The root certificate is usually made trustworthy by some mechanism other than a certificate,
such as by secure physical distribution. For example, some of the most well-known root
certificates are distributed in the Internet browsers by their manufacturers. [From
Wikipedia]
What is an intermediate certificate?
Trusted Root CA certificate can also be used to create another certificate, which in turn will
then be used to issue SSL Certificates. So, an intermediate certificate is a subordinate
certificate issued by the trusted root specifically to issue end-entity server certificates. The
result is a certificate chain that begins at the trusted root CA, through the intermediate and
ending with the SSL certificate issued to you. Such certificates are called chained root

certificates. As the Intermediate Certificate is issued by the Trusted Root CA, any SSL
Certificates issued by the Intermediate Certificate inherits the trust of the Trusted Root
effectively creating a certification chain of trust.
Why to use intermediate certificates?
There are mainly two advantages.
1) Creating certificates directly from the CA root certificate increases the risk of root
certificate compromise, and if the CA root certificate is compromised, the entire trust
infrastructure built by the SSL provider will fail. The usage of intermediate certificates for
issuing SSL certificates to end entities, therefore, provides an added level of security.
2) Intermediates also help by constraining the size of the Certificate Revocation List (CRL)
associated with a certificate product. By periodically rolling over the intermediate CA that
signs the end entity certificates CRLs are kept to a minimum. Maintaining optimal CRL sizes
ensures that customers have a smooth and seamless experience visiting SSL-secured
websites while full security is maintained transparently to customers/end users.
What is in-bound and out-bound on the SSL settings in websphere?
Simply imagine the bus routes in your city. They are named north-bound/souuth-bound
etc.. Based on the direction they travel.
In websphere inbound/outbound does the same. They specify the direction of the SSL
connection. Inbound represents all server endpoints that receive connection. Outbound
represents all the client side connections from the carious servers within the cell.
What is a WebSphere application server release means?
Simply it is a new version. Like 6.0, 6.1, 7.0, 8.0 etc. These releases include major new
function, archictural changes etc..
What is a refresh pack?
A refresh pack includes minor new features and fixes. Say 6.0.1 is a refresh pack for 6.0
and 6.0.2 is a refresh pack for 6.0.1. Say now you are applying refresh pack 6.0.2, it
includes all the fueatures and fixes in 6.0.1 plus fixpack and interm fixes published for
6.0.1. So a refresh pack is cumulative.
What is a fix pack?
A fix pack is a package of fixes. Fixpacks install on top of refresh packs or on top of previous
packs. For example your present software version is 6.1.0 and you are applying 6.1.0.23,
this is called fixpack and will also be called as fixpack 23 for 6.1.0. After applying this
fixpack23, your server version will be 6.1.0.23.

A fix pack uninstalls all interm fixes applied to the release since the lasr refresh pack or
fixpack was installed. Therefore IBM suggests checking the list of delivered fixes to
determine
if
an
intermfix
needs
to
be
installed.
May not be correct but in other words, a fix pack is a package of fixes for a refresh pack.
What is fix/interim fix/Emergency fix etc..?
These are single fixes published to resolve/fix an product defect/known issue. The next
release of fixpack will contain these interim/emergency fixes and you are expected to apply
the new fix pack.
Note: The questions answered in this series are some of the questions i was asked through
email from my blog subscribers/users. and questions in part-3 are asked a minimum of 3
times.
1 Comment
Posted by webspherelibrary on March 11, 2012 in Interview Questions
WebSphere FAQs you dont ask because they might think you dont know basics: Part-2
10MAR

7 Votes

1 what is a connection pool?


A connection pool is a cache of database connections maintained so that the connections
can be reused when future requests to the database are required. Connection pools are
used to enhance the performance of executing commands on a database. In connection
pooling, after a connection is created, it is placed in the pool and it is used over again so
that a new connection does not have to be established. If all the connections are being
used, a new connection is made and is added to the pool. Connection pooling also cuts down
on the amount of time a user must wait to establish a connection to the database.
2. What is virtual host in websphere application server?
Virtual host is a configuration not a physical one. A configuration that lets a single machine
resemble multiple host machines. Each virtual host has a logical name and a list of one or
more DNS host aliases by which it is known. By default, we wull have a default_house and
admin_host virtual hosts defined in websphere application server.
3. how do i connect my application to talk to a database?
To achive this , you need to create a JDBC provider and datasource. The JDBC provider
object encapsulates the specific JDBC driver implementation class for access to the specific

vendor database of your environment. The data source object supplies your application with
connections for accessing the database. The best way to learn more about this task is login
to administration console > guided activities > connecting to a database.
4. How can i make sure that my servers are available while restarting a cluster?
Use the option ripplestart It first stops and then restarts each member of the cluster.
5. Ive made some changes to my applicaitons web.xml , how and where should i
update this file?
You can do this from the administration console. Go to enterprise applications >select your
application and click update. on the next panel, youll have option to update the entire
application, a single module or even a single file or multiple files.
Select the single file option and specify the files path you like to update. Specify a relative
path to the file that starts from the root of the war/ear file. So it looks something like this:
app1.war/WEB-INF/web.xml
6. How do i minimize the downtime while im updating the applications?
Use rollout update option. This option sequentially updates an application on multiple cluster
members across a cluster. After you update an applications files or configuration, click
Rollout Update to install the applications updated files or configuration on all cluster
members
of
a
cluster
on
which
the
application
is
installed.
Rollout update will save the application configurations then stops the cluster members on a
node then syncs the configuration and stat the clusters members on that node. Then it
proceeds to the next node and does the same steps.
7. We are getting a class not found and developers like to know, if that class is
being loaded or not. how can i assist them troubleshoot the issue?
WebSphere administration console has a utility using which you can see what classes are
loaded at what scope for an application. Go to Troubleshooting >class loader viewer and
select the module.
8. We have some issue with our application server and we tried killing it using kill9 command, the process disappeared for few seconds but it is back again. We did
not start the server but it started. What would be the reason?
Servers > Application Servers > server_name. Then, under Server Infrastructure, click Java
and Process Management > Process Definition > process > Monitoring Policy. Here we have
an option Automatic Restart, this Specifies whether the process should restart automatically
if it fails. On distributed systems, the default is to restart the process automatically.
9. Is there a way i can start my server along with nodeagent ?
Servers > Application Servers > server_name. Then, under Server Infrastructure, click Java
and Process Management > Process Definition > process > Monitoring Policy. Here we have

an option Node Restart State which specifies the desired behavior of the servers after the
node completely shuts down and restarts.

STOPPED node agent does not start the server.


RUNNING the node agent always starts the server.
PREVIOUS the node agent starts the server only if the server was running when
the node agent stopped.
Note: The questions answered in this series are some of the questions i was asked through
email from my blog subscribers/users.
Next FAQ session is a compilation of questions on SSL.
5 Comments
Posted by webspherelibrary on March 10, 2012 in Interview Questions
WebSphere FAQs you dont ask because they might think you dont know basics: Part-1
09MAR

11 Votes

Many times you dont ask your doubts, because that question may make other people think
that you are dumb or dont know something. Here are some of the questions from that
category
1. What is websphere?
The moment you ask this question, the first question that comes to mind is WebSphere
application server. In reality, WebSphere is the name of a product family. IBM has many
more products under the brand name WebSphere. WebSphere Application Server,
WebSphere MQ, WebSphere Message broker, WebSphere business modeler, WebSphere
process Server, WebSphere business monitor, WebSphere integration developer, WebSphere
partner gateway are some of the products under this brand name.
2. What is a profile in websphere Application Server?
When you install WebSphere application server, executable files and configurations files are
separated. This allows you install the product once and create multiple sets of configurations
which use the same underlying core executables of the websphere application server
installation. These are the profiles in websphere application server. As you know, there are
many types of profiles and you can create multiple profiles.
3. What does nodeagent do in websphere Application Server?

We will have one nodeagnet per one node. The node agent acts as an mediator between the
Deployment manmager and the node.
4. What is Sync in websphere Application Server?
WebSphere application server stores all the configuration data in one central location knows
as Master repository. And every node/server will have the local configuration repository.
The sycn process makes sure that the configuration in both local and master repositories are
same and in-sync. The sync is a one dimensional process means; it will sync the
configurations only from Master repository ==> local repository.
5. What is websphere plug-in for web server and where do i need to install the
plug-in?
It is common practise to have web and app servers on different machines. WebSphere
provides a plug-in which enables web server to talk to application server, this is known as
web server plug-in. Web server plug-in will have a configuration file named pluginconfig.xml which will have references to all the servers, clusters, applications, virtual hosts
of the websphere application server. You can generate this configuration file from
administration console, servers >web servers. Select a web server and click generate
plugin configuration file and then propagate the plugin. This plug-in needs to be installed on
the web server machine
6. I dont have WebSphere installed on my web server how do i add to the
websphere administration console ?
If you like to add your web server to that WebSphere administration console, you can do
that by creating a unmanaged node and then add from servers>web servers
7. Do i need a web server if i have a websphere application server?
Web Server and WebSphere application server provide two different functionalities.
WebSphere application server do has an inbuilt web server functionality but it is
recommended to use a separate web server for many reasons. Some of them are: 1. By
seperating web and application server activities, your application serving environment is
more secure. 2. Using the webserver you can load balance the requests between multiple
application servers.
8. How do edit/modify the property/configuration files?
It is recommended to modify all the configurations using the administration console. When
you need to make any configuration changes, you need do the apply changes and sync
them. Any changes you do at local repository level are discarded upon the next restart of
that server because the sync is always from DMGR to local repository and changes are not
saved to master repository. For example, if you edit a configuration file of server1 and
restart it the changes are lost. When the server starts it syncs the configuration from
master repository.

9. What happens if my DMGR is not running?


DMGR is the single point of failure in WebSphere network deployment model. Even if DMGR
is down, rest of the server will continue to run and serve the applications. However, any
changes you make in this situation are not saved to master configuration repository.
10. I installed a new application, what do i need to do before i can access it from
the web server URL?
When you install a new application or update an application, your web server needs to be
aware of the changes. Which means you need to update the web server plug-in
configuration file. So after a successful installation of an application with mapping to web
server, you need to regenerate the plug-in configuration file and propagate it to web server.
2 Comments
Posted by webspherelibrary on March 9, 2012 in Interview Questions
WebSphere Application Server v8 Primer, Part-2: IBM Installation Manager
07MAR

3 Votes

In the first part of this multi-part series WebSphere Application Server v8 Primer , we
look at the first change from an administrator perspective. It is the way you install the
product. V6.x and v7.x used ISMP for the installation and from v8.x onwards IBM
Installation Manager (IIM) has been introduced for installation, update, uninstall etc..
The document below covers all things you should know about the new IIM; Installation,
connecting to online repositories , adding offline repositories etc .. . The document is made
using the IIM beta version as i used WAS v8 Network deployment beta through out this
series.
1 Comment
Posted by webspherelibrary on March 7, 2012 in Transition to WAS v8, WAS v8 Primer
Tags: was v8, websphere application server, websphere application server v8.0, websphere
primer
WebSphere Application Server Troubleshooting Tools series coming soon!
02MAR

2 Votes

Hello All
Il will be soon starting another series of articles about websphere application server
troubleshooting tools. This could be a 10-part series covering from log files to multiple
tools available in IBM support assistant workbench. All the articles in this series will
be tagged/categorized as WebSphere Doctor and also all articles will be provided using
google docs.
I hope you are liking the topics and content on the blog and i appreciate your
feedback/comments on the blog/topics. Also consider subscribing to the blog, if like to get
the updates delivered to your email. You can follow us on Twitter, Like us
on facebook or circle us onGoogle+.
- Joseph
Leave a comment
Posted by webspherelibrary on March 2, 2012 in Troubleshooting, WebSphere Doctor
Tags: websphere application server, websphere application server v8.0, websphere
troubleshooting tools
WebSphere Application Server V8 Primer, part-1 : whats new
01MAR

2 Votes

This is the first part of the series named WebSphere Application Server v8 Primer. In the
first part, youll learn what is new in WAS v8 when compared to the previous versions.
Below are the 3 links to different resources that will explain the new features and supported
standards by WAS b8.

An overview of whats new in WebSphere Application Server v8 : Link


This is an high level overview of new features and theme of the WAS v8

Detailed new features of WebSphere Application Server v8 : Link


o
This developerWorks article shows in details new features and supported
standards by WAS v8

IBM webcast on Whats new in WAS v8 : Link


o
This is IBMs webcast on Whats new [this has an audio and pdf files]
Leave a comment
o

Posted by webspherelibrary on March 1, 2012 in WAS v8 Primer


Tags: webcast, websphere application server, websphere application server v8.0, websphere
primer
WebSphere Application Server v8 on the blog
25FEB

2 Votes

WebSphere application server v8 [WAS v8] is the new version in the IBM application server
offering. There have been many changes, updates and new features in this version
compared to v7 and the widely used v6.1
So, I am going to post a series of articles/tutorials on WebSphere Application Server v8
which will help you to understand and transition smoothly to v8 from either WAS v7 or WAS
v6.1. The basic idea is to provide an overview of all the new features of WAS v8. This series
is named as WebSphere Application Server v8 Primer and will be tagged/filed under
WAS v8 Primer category of this blog.
List of tutorials
1.
Whats New in WAS v8
2.
Installation Manager
3.
Installing WAS v8
4.
Customization Tool Box 8.0
5.
Auto-deployment/hot deployment
6.
Deployment using property files
7.
High Performance Extensible Logging [HPEL]
8.
Generating java and heap dumps from console
9.
Changes in security
10.
Disabling WMQ functionality
11.
.. and more
Tip: All the tutorials will be provided as PDF files which can be imported to your Google
account using google docs. Alternatively you can download them also.
Mark your comments and suggestion to make it more interactive. Also
consider subscribing to
the
blog,
if
like
the
content.
You
can follow us
on Twitter, Like us on facebook or circle us on Google+.
Leave a comment
Posted by webspherelibrary on February 25, 2012 in WAS v8 Primer
Tags: was v8, websphere application server, websphere application server v8.0, websphere
primer

WASDEV WebSphere Liberty Profile/ WebSphere v8.5 Beta


24FEB

4 Votes

Leave a comment
Posted by webspherelibrary on February 24, 2012 in Videos, WebSphere Application Server
Tags: liberty profile, wasdev, websphere application server, websphere v8.5
New Feature : Import posts to your google docs
23FEB

2 Votes

Hello All
today we have two updates for you
1.

From now on all the articles published as PDFs can be downloaded to your google
docs account.
2.
we will be posting a new series of articles on Transition to WebSphere v8, which
covers WebSphere Application Server v8 new features and administration.
Leave your suggestions, in the comments section below
steps to download or importing to google docs:

click on the arrow mark to open it in a new window .

Then go to file > download or save in google docs

Cheers
Val
4 Comments
Posted by webspherelibrary on February 23, 2012 in Uncategorized

WebSphere Application Server Questions (part-6)


22FEB

7 Votes

1) What is the default user registry, if you enable Global Security at the time of
installation
Its federated repositories. actually it is a file
2) Which commands require username/password , if you enable admin security
all stop* , syncNode, addNode(?)
3) When can you enable global security?
- while installing
- After installation also
4) Does enabling admin security needs j2ee security to be enabled?
No
5) Does enabling admin security enables j2ee security?
yes
6) What is the most important step to do, if you change your user repository.
recycle all the JVMs. otherwise the key tokens will not be updated for the new repo
7) who can change admin security settings?
Adminstrator
8) what is the tool supplied by IBM for SSL management in Websphere
ikeyman
9) How do you change the cell wide SSL?
10) how do you replace the default plugin-key.kdb file with new kdb file?
11) can we use diffrent SSL for nodes and plugin ?
Yes
Leave a comment
Posted by webspherelibrary on February 22, 2012 in Interview Questions
WebSphere Application Server Questions [part-5]
21FEB

4 Votes

1.WHAT IS TRACING?
Tracing is when you go through an entire program and record the value of variables and the
output. You trace a program when you want to find out what actually went wrong
2.WHERE TO GIVE APPLICATION PRIORITY WHILE STARTING SERVER?
it will be under Enterprise applications ->app name -> startup behaviour ->Startup order
in the admin console
3.HOW TO MOVE CODE DEV ENVIRONMENT TO TESTING ENVIRONMENT?
Im sure what they mean by code here. I think, incase of applications, export them from in
DEC and deploy in TEST.
4.WHAT IS SSL?WHEN IT ENCRYPT & DECRYPT THE DATA?
SSL are digital signed certificates. user for meesage/communication integrity and
confidentiality. Generally encrypt at Sender side and decrypt at receiver side
5.WHAT IS INCIDENT MANAGEMENT?
It is part of ITIL process.. simple explanation is, when there is a problem in ur WAS
environment, which procedure do you follow.
6.WHEN APPLICATION IS DOWN WHAT U WILL DO?
First look at the logs for errors. If you find the error, save the logs and start ur application.
Then start trouble shoot.
If no error found, run a trace and look for FFDC etc..
7.I HAVE 16GB RAM,WHAT IS THE MINIMUM & MAXIMUM HEAPSIZE ?
No relation. Heap settings should be made depends on application
8.HOW TO OPEN ADMIN CONSOLE IN AIX/UNIX & WHAT IS THE DEFAULT FILE
SYSTEM OF AIX?
admin console can be viewed from remote machine which has a browser, if not behind
firewall.
9.WHAT IS FILE DESCRIPTORS IN AIX?
A file descriptor is a handle created by a process when a file is opened. There is a limit to
the amount of file descriptors per process.If the file descriptor limit is exceeded for a
process, you may see the following errors:Too Many Open Files
10.HOW TO RESOLVE PORT CONFLICTS IN PRODUCTION ENVIRONMENT?
check why there is port conflict
run updateports script in WAS
1 Comment
Posted by webspherelibrary on February 21, 2012 in Interview Questions
WebSphere Application Server Questions [part-4]
20FEB

4 Votes

how do you create a cluster


go to servers -> clusters-> new ->give cluster_name->define first member->define other
members->finish
how do you add a new cluster member
go to servers -> clusters->cluster_name ->cluster members ->new ->give
name/node/others->apply->ok->save
one of the cluster member (jvm) is having issues. To troubleshoot the issue, you
decided to take it out of the cluster. How do you do that?
Make its runtime weight to 0
In a complex environment, there are 10 machines. Machine A is having 8GB RAM
and machine B having 2GB of RAM. The administrator decided to send twice as
many request as machineB to machineA. How can he achive it?
give machineA twice the weight as machineB
After making some changes on a cluster, it is required to recycle/restart all the
cluster JVMs. The lead admin told you to make sure that there should not be any
downtime during this recycle. Which option do you use to achieve it?
Ripplestart
A large application which has 5web modules has been deployed on to a cluster.
After some months, the developer asked you to update on of the 5web modules.
How do you do it?
Rollout
can you change the cluster name, once it was created
No
Leave a comment
Posted by webspherelibrary on February 20, 2012 in Interview Questions
WebSphere Application Server Questions [part-3]
19FEB

3 Votes

1. what is the difference b/n managed and unmanaged node


managed node has a nodeagent

2. Which is the tool provided by IBM for key management in IHS/WAS


ikeyman
3. what is a virtual host ? what are the default virtual hosts in WAS
admin_host, proxy_host, default_host
4. where do you find the port numbers of a JVM (config file name)
5. which component initilizes the sync process in a cell
Node
6. you have edited some config files at JVM level, and the JVM was restarted after
some time. What will happen to the changes you done to JVM config files
changes will be discarded as the sync is one way (from DMGR)
7. How do you administrate a webserver from websphere admin console
create a webserver definition and add it as managed/unmanaged node
8. what is the name of the plug-in configuration file
plugin-cfg.xml
9. You have added a new virtual host to the WAS, what should you do for the
webserver to be aware of this addition
generate and propagate the plugin
10. describe the steps to configure SSL b/n WAS and IHS
11. how do you take backup of all the config files of a profile
run backupconfig from profile bin
12. how do you apply a fixpack
- Stop all the JVM/Node/DMGR on which you are going to apply fixpack
- first check and update the update installer
- Place the .pak files in maintenance folder of updateinstaller directory
- create the response files
- run ./update.sh -silent -optionspath-to-responsefile
- check the versioninfo fron the WAS bin directory
13. How do you generate a cell level plugin configuration file
in console. check under administration section
14. If nodeagent is stopped, can you perform the sync
in adminconsole Answer is No
and if we r doing syncnode by command mode then
Nodeagent should be stopped..
15. How do you federate a node to cell
addnode command
Leave a comment
Posted by webspherelibrary on February 19, 2012 in Interview Questions
WebSphere Application Server Questions [part-2]
18FEB

9 Votes

1. What is the difference b/n web and app servers


2. What are the new features in WAS ND 6.1
3. How many types of profiles are available in WAS ND6.1
4. What is a Cell
5. What is NodeAgent
6. What is DMGRs default admin port
7. What are the pre-perquisites for installing WAS
8. While installing WAS, if the installation fails and no logs are found. Which location should
you check for the details
9. While installing WAS, can we create any CELL in WAS ND 6.1
10. After installing WAS, you found INSTALLCONFPATIALSUCCESS in the install log, what
does it mean?
11. While installing as non-root, can WAS detect other existing WAS installations
12. Which file hold the existing WAS installation details
13. After installation you found that some ports are conflicting, how do you change/update
the ports
14. Where do you find the installation logs
15. if the DMGR is not running, can you start the other JVMs?
16. While installing using silent installation method, if you do not wish to install sample
applications. Which parameter should you change in the response file?
17. You have been asked to install WAS and create a CELL profile, how many response files
do you need?

18. How do you get a new nodeagent


19. After you install the WAS, how do you verify the installation
20. How do you delete a profile?
2 Comments
Posted by webspherelibrary on February 18, 2012 in Interview Questions
Tags: interview questions, websphere application server, websphere interview
WebSphere Application Server Basics (Question and Answers)
18FEB

23 Votes

1. What is master repository?


Ans: deployment manager contains the MASTER configuration and application files. All
updates to the configuration files should go through the deployment manager.
2. Tell me IHS executable files, means bin directory files?
Ans: Apache, ApacheMonitor, htpasswd, htdigest, htdbm, ldapstash, httpd.exe
3. Why given the httpd.conf file to installation of plug-in?
Ans: identify the web server (port, virtual hosts) to configure the web server definition
4. How to configure remote system httpd.conf file?
Ans: select web server machine (remote)
5. Several types of log files in the appserver?
Ans: system out, system err, trace, native out , native err, activity.
6. websphere packages?
Ans: express, base, network deployment
7. What is the profile?
Ans: profiles are a set of files that represent a websphere application server
configuration. Read the rest of this entry
19 Comments
Posted by webspherelibrary on February 18, 2012 in Interview Questions
Tags: deployment manager, interview questions, websphere application server, websphere
interview
Email Subscriptions
17FEB

Rate This

Hello All
This is Val ..one of the WebsphereLibrary team members.
Today i would like to introuduce you to the email subscriptions. Our email subscription is
based on FeedBurner by Google.
1.
2.
3.

Click on email subscription hyperlink on the right side of the blog.


It will show you a page where you can enter your email address.
Now go to the inbox of the email address you provided, you can see an email asking
you to confirm the subscription.
4.
Click on the link in the email to confirm.
Note: Unless you finish step3 & 4, your subscription is not active.
Cheers
Val
Leave a comment
Posted by webspherelibrary on February 17, 2012 in Uncategorized
Monitoring and Diagnose Websphere application server environment
10DEC

4 Votes

IBM Says, they have a very low overhead monitoring tool solution to do the task. It is Java
Health Center or known as HC.
Health Center is a very low overhead monitoring tool. It runs alongside an IBM Java
application with a very small impact on the applications performance. Health Center
monitors several application areas, using the information to provide recommendations and
analysis that help you improve the performance and efficiency of your application. Health

Center can save the data obtained from monitoring an application and load it again for
analysis at a later date.
Health Center provides visibility, monitoring and profiling in the following application areas:

Performance
Java method profiling: The Health Center uses a sampling method profiler
to diagnose applications showing high CPU usage. Its low overhead which means
there is no need to specify in advance which parts of the application to monitor, the
Health Center simply monitors everything. It works without recompilation or byte code
instrumentation and shows where the application is spending its time, by giving full
call stack information for all sampled methods.
Lock analysis: Synchonization can be a big performance bottleneck on multiCPU systems. It is often difficult to identify a hot lock or assess the impact locking is
having on your application. Health Center records all locking activity and identifies the
objects with most contention. Health Center analyses this information, and uses it to
provide guidance about whether synchronization is impacting performance
Garbage collection: The performance of Garbage Collection (GC) affects the
entire application. Tuning GC correctly can potentially deliver significant performance
gains. Health Center identifies where garbage collection is causing performance
problems and suggests more appropriate command line options.

Memory usage
The Health Center will identify if your application is using more memory than seems
reasonable, or where memory leaks occur. It then suggests solutions to memory issues,
as well as Java heap sizing guidance.

System Environment
Health Center uses an environment perspective to provide details of the Java version,
Java classpath, boot classpath, environment variables, and system properties. This is
particularly useful for identifying problems on remote systems or systems where you do
not control the configuration. If the Health Center detects misconfigured applications, it
will provide recommendations on how to fix it.

Java Class loading


Health Center provides class loading information, showing exactly when a class has been
loaded and whether it is cached or not. This helps you determine whether your
application is being affected by excessive class loading.

Video: Overview of Health Center


Installing HC
Health Center is installed as a plug-in for IBM Support Assistant (ISA), therefore, ISA must
be installed prior to obtaining the Java Health Center.

first download and install ISA (IBM support assistant)


in the ISA menu, Update > Find New > Tools Add-ons ->Find new tools add-ons
Type health in the search box, then click the arrow next to JVM-based Tools to show
matching tools. Find for the Health Center add-on

Select IBM Monitoring and Diagnostic Tools for Java Health Center from the list
then click Next. Complete the wizard by following the on-screen instructions. ISA will
prompt you to restart the Workbench select Yes to restart.

Now, start the ISA

go to Analyze Problem and select Tools ->IBM Monitoring and Diagnostic Tools for
Java Health Center >launch
Your application must be enabled for monitoring before Health Center can be connected.
You must install the Health Center Agent.
Installing Agent

In the health center tool, on the first screen > click Enabling an application for
monitoring. This will show you the help on how to setup the agents.

Now click on Install the Health Center Agent. It shows you the list of available
agents. Choose the appropriate agent to suite your application server environment.

You must download and extract the agent package into a specific directory of the JRE
that you are using to start your application.

For monitoring WebSphere, the jre directory is under WebSphere:


Websphere_Install_Root/java/jre

When extracted, you see a healthcenter.jar file in the jre\lib\ext directory


Connecting HC and websphere
To enable the Health Center for use with WebSphere Application Server:

In the Administrative Console , select Application


servers> server_name > Process Definition > Java Virtual Machine-> Generic
JVM Arguments
For Java 5 SR9 and earlier or Java 6 SR4 and earlier, add:
-agentlib:healthcenter -Xtrace:output=/tmp/perfmon.%p.out
For Java 5 SR10 and later, or Java 6 SR5 and later, add:
-Xhealthcenter

Apply changes, save and restart JVM


Connect to the server from the Health Center client. The default port number is
1972.

Complete the Health Center: Connection wizard to start monitoring the enabled Java
application
Video: Installing ISA and Health Center
Video: enable a Java application for live monitoring by the Health Center
Video Source: youtube/tobesc
More Info @ https://www.ibm.com/developerworks/java/jdk/tools/healthcenter/

Trace and Request Analyzer for WebSphere Application Server


09DEC

3 Votes

A tool that detects delays and hangs in WebSphere trace and HTTP plug-in trace
WebSphere Application Server trace is used to obtain detailed information about running
components, including application servers, clients, and other processes in the environment,
such as the time and sequence of methods called by base classes.
IBM Trace and Request Analyzer for WebSphere Application Server allows you to find delays
and possible hangs from WebSphere trace files and HTTP plug-in traces by parsing call trees
of methods and traces and calculating delays in each method and trace.
The package includes a Java graphical user interface (GUI) application that displays delays
in lists and tables.
With IBM Trace and Request Analyzer for WebSphere Application Server you get a useful
tool for analyzing and identifying problems in trace files.
Here is how to use it:
You need to use the Java 2 Platform, Standard Edition version 5.0 or higher Java Runtime
Environment (JRE) to run IBM Thread and Monitor Dump Analyzer for Java Technology.
Usage <Java path>java Xmx[heapsize] jar tra<IBM Trace and Request Analyzer
version>.jar
For example,
C:\java50\bin\java Xmx200m jar tra10.jar
=> Starts IBM Trace and Request Analyzer for WebSphere Application Server

If theres java.lang.OutOfMemoryError while you are processing trace files, please try
increasing the maximum heap size (-Xmx) value to give the JVM more memory.
Maximum heap size should not be larger than the size of available physical memory size for
this tool due to performance issue.
Steps:
Note: A detailed tutorial with screenshots is present in the zip file, you download.
These are just an outline of steps.

1. Start IBM Trace and Request Analyzer for WebSphere Application Server
2. Select File-> Open WebSphere Trace or HTTP Plugin Trace
3. Select trace file(s) that you want to analyze. [If multiple files are selected, they are
considered to be contiguous traces. Please do not select multiple files if they are not
contiguous traces.]
4. Progress bars are shown
6. Loaded trace files are listed in the Trace List table.
7. Select a trace file to review Environment Information for the trace
8. Click on Method Duration from Analysis menu or pop up menu
9. Method level delays are displayed with sorted time.
Trace Method Analysis : Sorted list of trace method entry/exit taken longer than threshold
Time: Time between trace method entry and exit of same thread id
Trace: Actual line from trace file
Line Number: Line number of the trace entry
File : File name
10. Click on the first entry that has xxxx ms of delay to see actual trace entries
11. Click on next row to display traces of exit point of the same method

12. By selecting Trace Gap Analysis, you can find gaps of entries regardless of method
name.
Trace Gap Analysis : Sorted list of trace gaps longer than threshold with same thread id
Time: Time between two trace lines exit of same thread id
Trace: Actual line from trace file
Line Number: Line number of the trace entry
File : File name
13. Click on each row to display actual trace entries
14. By selecting Request Analysis menu, you can find delays in requests
Request Analysis : Sorted list of requests taken longer than threshold
The following strings are used for detecting requests
- setRequestURL input [
- webcontainer.handleRequest request uri >
- ws_common: websphereHandleRequest: Request is:
- SRTServletRes < finish Exit
- ws_common: websphereEndRequest: Ending the request
Time: Time between request entry and request completion
URL: URL of request
Status Code : HTTP status code
The following strings are used for detecting requests
- setStatusCode(sc): set to Status code:
- TRACE: HTTP/
Trace: Actual line from trace file
Line Number: Line number of the trace entry
File : File name
15. Click on each row to display actual trace entries
16. Select View -> Options to change options

17. On Basic pane the following options can be changed:


Default directory for opening files
Gap Threshold. The value 1 means the tool will analyze gaps larger than 1 second
Number of lines to display : Number of trace entries before and after each line in lower
half of the screen as seen at step 15.
Verbose : Prints out more information in Console
Save option : Options will be saved automatically
Look and feel : User interface configuration
18. Customized gap analysis can be added or modified from Advanced options pane
ID List : ID list of customized gap search
Menu name : Menu name under Customized Analysis Menu
Mnemonic Key : Mnemonic hot key
Description : description of customized gap search
Entry keyword : search string for entry
Exit keyword : search string for exit
The tool will search for entry and exit keywords to find delays longer than threshold
specified in Basic options pane.
WARNING : Please reopen the file to analyze traces if new keywords are added after traces
are already opened and processed.
19. Completed customized analysis will be displayed under Customized Analysis Menu
20. The following is screen shot of a customized gap analysis with Entry keyword of
distSecurityC > initialize Entry and Exit keyword of distSecurityC < initialize Exit.
21. Click on each row to display actual trace entries around the selected entry.
22. Customized Analysis can also be invoked by pop up menu with right mouse button click

23. Product information can be found by selecting Help->About


DCS and Cluster members
12JAN

5 Votes

Have you ever been asked this question in the interview?


how do you find out which cluster member was crashed/down?
The general answer we give is to go to administration console and check the individual
server status or the cluster member status.
The other option is to use a third-party monitoring tool such as ITCAM, wily introscope,
UniCenter and Nagios etc..
Have you ever checked the system.out log file of any individual server when one of the
cluster member was stopped?
WebSphere has Distribution & Consistency Services (DCS), which is a part of the HA
architecture. Using these DCS messages we can find which member of the cluster is down.
Here is an example:
Ive a cell with name Test-Cell, which has a cluster with 6nodes each having 2 servers.
Ive stopped one of cluster members. Then if you see the System.Out log file, you see
message similar to the below:

[3/3/10 18:00:37:758 CET] 00000026 RoleMember W DCSV8104W: DCS Stack


DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Removing member
[Test-Cell\node02\server02] because the member was requested to be removed by
member Test-Cell\node02\server01. Internal details VL suspects others: CC-Situation
Normal
[3/3/10 18:00:38:176 CET] 00000023 VSyncAlgo1 I DCSV2004I: DCS Stack
DefaultCoreGroup at Member Test-Cell\node01\server01: View synchronization completed
successfully. The View Identifier is (22898:0.Test-Cell\node02\server01). The internal
details are None.
[3/3/10 18:00:38:207 CET] 00000023 VSyncAlgo1 I DCSV2004I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: View synchronization
completed successfully. The View Identifier is (331:0.Test-Cell\node02\server01). The
internal details are None.
[3/3/10 18:00:38:537 CET] 00000024 CoordinatorIm I HMGR0218I: A new core group
view has been installed. The core group is DefaultCoreGroup.
[3/3/10 18:00:39:228 CET] 00000026 DataStackMemb I DCSV8050I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: New view installed,
identifier (332:0.Test-Cell\node02\server01), view size is 11 (AV=11, CD=12, CN=12,
DF=12)
[3/3/10 18:00:39:343 CET] 00000021 DRSBuddyManag A
instance terminated : Test-Cell\node02\server02

CWWDR0006I: Replication

So, from the above messages, it is clear that server02 of Node02 was down and is removed
from the coregroup.
After some troubleshooting/changes, i started the server which was down earlier. Now, if
you observe the SystemOut.log, you can see the following:
[3/3/10 18:17:13:245 CET] 00000026 RoleMember I DCSV8051I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Core group
membership set changed. Added: [Test-Cell\node02\server02].
[3/3/10 18:17:13:315 CET] 00000023 MbuRmmAdapter I DCSV1032I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Connected a defined
member Test-Cell\node02\server02.
[3/3/10 18:17:30:337 CET] 00000023 VSyncAlgo1 I DCSV2004I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: View synchronization

completed successfully. The View Identifier is (333:0.Test-Cell\node02\server01). The


internal details are None.
[3/3/10 18:17:30:353 CET] 00000026 DataStackMemb I DCSV8050I: DCS Stack
DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: New view installed,
identifier (334:0.Test-Cell\node02\server01), view size is 12 (AV=12, CD=12, CN=12,
DF=12)
[3/3/10 18:17:30:354 CET] 00000027 DRSBuddyManag A CWWDR0007I: Replication
instance group membership changed: Test-Cell\node02\server02
[3/3/10 18:17:30:356 CET] 00000027 DRSBuddyManag A
instance is active : Test-Cell\node02\server02

CWWDR0002I: Replication

[3/3/10 18:17:30:358 CET] 00000010 ViewReceiver I DCSV1033I: DCS Stack


DefaultCoreGroup.TestRepln at Member Test-Cell\node01\server01: Confirmed all new view
members in view identifier (334:0.Test-Cell\node02\server01). View channel type is View|
Ptp.
You can a meesage which is showing that it added a new member to the coregroup.
About DCS:
There are two main versions of DCS: Core DCS and Data DCS. There is one Core DCS per
process and it provides membership services among peer processes. These processes
together form a Core Group. A process may be a member in one or more named Core
Groups. Applications running on these processes can be members of application groups.
Application groups are subsets of a particular named core group. A Data DCS component
can be associated with each member of an application group.
DCS provides a mechanism for communicating information (distribution) among members
with a given quality of service. Failure detection mechanisms that support and allow
guaranteed quality of service are an inherent part of DCS and its services. DCS supports
WebSphere components state replication requirements (like http session and stateful
beans) as well as the distribution and synchronization of WebSphere artifacts for
performance, scalability, and availability.
JVM Tools JSTAT
14JAN

2 Votes

JSTAT:
JSTAT is Java Virtual Machine Statistics Monitoring Tool. jstat provides information on
performance and resource consumption of running applications.
Usage: jstat [ outputOptions vmid [interval[s|ms] [count]] ]
If you do not specify a general option, then you can specify output options. Output options
determine the content and format of jstats output, and consist of a single statOption, plus
any of the other output options ( -h, -t, and -J). The statOption must come first.
Output is formatted as a table, with columns are separated by spaces. A header row with
titles describes the columns. Use the -h option to set the frequency at which the header is
displayed. Column header names are gener ally consistent between the different options. In
general, if two options provide a column with the same name, then the data source for the
two columns are the same.
Use the -t option to display a time stamp column, labeled Timestamp as the first column of
output. The Timestamp column contains the elapsed time, in seconds, since startup of the
target JVM. The resolution of the time stamp is dependent on various factors and is subject
to variation due to delayed thread scheduling on heavily loaded systems.Us e the interval
and count parameters to determine how frequently and how many times, respectively, jstat
displays its output.
Some of the frequently used statOptions:
# jstat -class prints statistics on the behavior of the class loader;
# jstat -compiler prints statistics of the behavior of theHotSpot compiler.
# jstat -gc prints statistics of the behavior of the garbage collected heap.
# jstat -gccause prints the summary of garbage collection statistics (same as -gcutil), with
the cause of the last and current (if applicable) garbage collection events.
# jstat -gcutil prints a summary of garbage collection statistics.

Examples:
In this example vmid=21891, interval=250ms count=7

JVM Tools JMAP


15JAN

2 Votes

JMAP
The Java jmap utility provides a number of useful options to summarize heap usage, and
get a break down of objects in the new and old generations. To summarize the new and old
generations, the jmap utility can be run with the -heap option, and the PID of the JVM to
summarize (the PID can be acquired by running the jps utility, or by reviewing the ps
output):
Usage: jmap [ option ] pid
jmap [ option ] executable core
General Options include:

# jmap -heap prints heap usage, gc algorithm and heap configuration details.
# jmap -histo prints a histogram of the current heap or core (class, number of instances,
and the total number of bytes used by all the instances together).
# jmap -permstat prints details of the perm space contents.
# jmap -permgen prints statistics for the objects in the permanent generation, including
information about internalized String instances.
>jmap -heap `pgrep java`
Attaching to process ID 5365, please wait
Debugger attached successfully.
Server compiler detec ted.
JVM version is 1.6.0_01 -b06
using parallel threads in the new generation.
using thread-local object allocation.
Concurrent Mark -Sweep GC
Heap Configuration:
MinHeapFreeRatio = 40
MaxHeapFreeRatio = 70
MaxHeapSize = 1073741824 (1024.0MB)
NewSize = 268435456 (256.0MB)
MaxNewSize = 268435456 (256.0MB)
OldSize = 805306368 (768.0MB)
NewRatio = 7
SurvivorRatio = 6
PermSize = 21757952 (20.75MB)
MaxPermSize = 88080384 (84.0MB)
Heap Usage:
New Generation (Eden + 1 Survivor Space):
capacity = 234881024 (224.0MB)
used = 102062424 (97.33431243896484MB)
free = 132818600 (126.66568756103516MB)
43.452818053109304% used
Eden Space:
capacity = 201326592 (192.0MB)
used = 94318424 (89.94905853271484MB)
free = 107008168 (102.05094146728516MB)
46.84846798578898% used
From Space:
capacity = 33554432 (32.0MB)
used = 7744000 (7.38525390625MB)
free = 25810432 (24.61474609375MB)
23.07891845703125% used

To Space:
capacity = 33554432 (32.0MB)
used = 0 (0.0MB)
free = 33554432 (32.0MB)
0.0% used
concurrent mark -sweep generation:
capacity = 805306368 (768.0MB)
used = 15032688 (14.336288452148438MB)
free = 7 90273680 (753.6637115478516MB)
1.8667042255401611% used
Perm Generation:
capacity = 50577408 (48.234375MB)
used = 30285240 (28.88225555419922MB)
free = 20292168 (19.35211944580078MB)
59.87898786746842% used
The jmap output contains the size of eden (the place where new objects are created), each
survivor space, the old generation and the permanent generation.
In addition to printing summary data, jmap can also be used to display the objects in the
heap.

This summary contains the type of each object (e.g., [C would refer to arrays of
characters), the number of objects of each type as well as the total number of bytes these
objects take up in the heap.
JVM Tools JPS
16JAN

4 Votes

JPS
The jps tool lists the instrumented HotSpot Java Virtual Machines (JVMs) on the target
system. The tool is limited to reporting information on JVMs for which it has the access
permissions.If jps is run without specifying a hostid, it will look for instrumented JVMs on
the local host.
Usage:jps [ options ] [ hostid ]
The host identifier of the host for which the process report should be generated The general
options include:
# q -Suppress the output of the class name, JAR file name, and arguments passed to the
main method, producing only a list of local VM identifiers.
# m -Output the arguments passed to the main method. The output may be null for
embedded JVMs.
# l -Output the full package name for the applications main class or the full path name to
the applications JAR file.
# v -Output the arguments passed to the JVM.
# V -Output the arguments passed to the JVM through the flags file (the
.hotspotrc file or the file specified by the -XX:Flags=<filename> argument).
# Joption -Pass option to the java launcher called by javac. For example, -J-Xms48m sets
the startup memory to 48 megabytes
Example:
First step is to get the process id of the Java application u sing Jps tool:
>jps
The tool will produce output like:
1335 startup.jar
1345 Jps
In this case startup.jar is the Java application of my interest so I will run the jmap tool
against the process 1335.I will need to use -heap option to get the memory utilization
snapshot:

Furthermore, if you are interested in seeing all the objects on the heap, with their sizes and
with their counts that are reachable by the collector run the jmap tool with -histo
(histogram) option:

forgot websphere admin console password


08DEC

7 Votes

When you enable the security on WebSphere Application Server [WAS], it will prompt you
for authentication when you access admin console, stop server and wsadmin prompt. As we
discussed earlier in other blog post about WebSphere Security, all the security related
settings are stored in config file under Profile_root/config/cells/cell_name. File name is
security.xml. The workaround when the administrator forgot the password is to change the
security settings by manually modifying the security.xml file
1.
2.
3.
4.

5.
6.
7.

Locate the security.xml file and take a backup of it


open security.xml file for editing and search for enabled=true
modify it to enabled=false [you need to do this only for the very first occurrence of
enabled=true ]
Restart the servers
1.
Note: since you do not have the password you cannot stop the servers, so
use KILL command
Log into admin console
Enable Security again
Restart the servers..

38) How will you fix Memory Leakage in WAS ?

A) ----> Memory Leakage issue is in Native code


----> For this issue we can need to get Heap Dumps and analyze the Dumps for
any Memory issues.
-----> If we got any issue we need to ask developers to fix this issue.
-----> For Temporary purpose we can increase Heap size.

TROUBLE SHOOTING IN WAS

-----> When we got any issue in WAS we have to trouble shoot that issue

-----> Suppose Page Cannot be Displayed HTTP 404 we have to solve this issue.

-----> First we have to check the browser of our HTTP URL whether it is giving
correct URL or not from the address bar.

-----> If it is correct URL then we have to check the LOGS

1) JVM LOGS , (System.Out System.err)

2) PROCESS LOGS (NATIVE LOGS) (stdout, stderr) (native_stdout , native_stderr)

3) IBM service log (activitylog)

4) Http Server plugin (http_plugin.log)

-----> First try to hit the web server if that is good then hit the application server
directly if both of them work then there is an issue with plugin.sometimes the web
server will be in hung state kill the web server processes which can be found

-----> After all checking this things we have to logout from our application and we
have to stop the server and then starts the server.

Troubleshooting Out of Memory errors in WebSphere :

Effects of running Out of Memory

----> The garbage collection (GC) process struggles to free memory. GC is


running all the time
-----> The long and continuous GC cycles cause high CPU in the application
server
-----> The Application server is not able to process request as fast as they
come in. This creates queuing in the Web and Application Servers.
----> The JVM eventually stops responding and crashes. Requests are failed
over to the next server.

When an Out of Memory occurs, three primary pieces of evidence are left at the
scene.

----> Verbose garbage collection log (How it happened)

-----> Heapdump (What was in memory when it happened)


----> Javacore (What was running when it happened).

Tools use to analyse the three evidence

----> Garbage collection log - The IBM Support Assistance (ISA) provides the
Garbage Collection and Memory Visualizer Tool to open the verboseGC log file
----> Java heapdump (heapdump.phd) - Use Memory Analyzer Tool (MAT) in
IBM Support Assistant (ISA)
-----> Javacore - IBM Thread and Monitor Dump Analyzer for Java

Categorization Out of Memory problems

----> Java heap exhaustion - The JVM cannot allocate an object because it is out
of memory and no more memory could be made available by the garbage collector.
-----> Large object allocation - The application requesting a very large object
which Java cannot accommodate in the heap.
-----> Native memory allocation failure - The memory space for the operating
system process that correspond to Java has two main areas
-----> The Java Heap which contains the instances of Java objects and is
maintained by Garbage Collection
-----> The Native Heap which contains - Compiled JIT code, Malloc allocation by
application JNI code, Threads to map to Java threads and Native DB2 or MQ
libraries
-----> These two areas compete for the same process space - Making the Java
heap too large could leave too little native memory. If you see malloc errors in the
native_stderr.log you are running into a native OOM problem.

Common scenarios that could lead to OOM

1. Typically, heap exhaustion is caused by


- Large categories and lack of pagination or filtering (show all)
- Improperly sized cache (in-memory cache is too large)
- Unbounded search
- Scheduler processing a large job
- Processing large backend messages
- Improperly sized Java heap (too small)
2. Typically, OOM due to a large object allocation is caused by
- A 3rd-party catalog integration returning all products at once
- Inbound web service receiving large messages
3. Typically, a native memory error is caused by
- Improperly sized Java heap ( too big )

HEAP DUMP AND THREAD DUMP ISSUES:


-----> When we trigger a thread dump on an application server, all Active thread
information will be dump into file which is normally known as Thread Dump.

-----> In this Dump file , we can get information about thread like Active
thread,hung ,
thread, Dead lock, runnable and inactive thread info.

COMMAND TO GENERATE THREAD DUMP:

KILL -3 PID_OF_SERVER.

----> When our application server reports the thread Hung Conditions in
SystemOut.log file then we generate thread dump to analyze the reason behind
thread Hungs.

-----> We are generally having thread Hung situation when any threads coming to
system being responded.

-----> When Web Sphere Application Server detects that a thread has been active

longer than the time define by the thread monitors and write the error code below
in SystemOut.log file.

Heap Dump :

-----> Heap Dump is a text file which keeps records of all objects in the Java
Heap.

-----> It contains the information like size and address of all objects , as well as
addresses of all the objects references.

-----> Before generating the Heap Dump we need to enable the Garbage Collection
to get only live objects information in Dump.

-----> By default when ever we get OutOfMemoryException occurs Web Sphere


Application Server create Heap Dump in profiles home directory.

-----> Heap Dump is nothing but snap shot of our JVM'S memory.

-----> Here we can have all active Java objects and their activities which object
doing what and how much memory it is occupying.

GENERATING HEAP DUMPS MANUALLY :

--->

When generating multiple heap dumps manually for memory leak analysis,

make sure that significant objects are leaked in between the two heap dumps.
This approach enables problem determination tools to identify the source of the
memory leak.

-----> On a Java virtual machines (JVM) in WebSphere Application Server, you


cannot enable automated heap dump generation. You might want to designate

certain times to take heap dumps because of the overhead involved. On JVM in
WebSphere Application Server, you can manually produce heap dumps by using
the generateHeapDump operation on WebSphere Application Server managed
beans (MBeans) that are special Java beans.

Procedure :

STEP 1 : Invoke the generateHeapDump operation on a JVM MBean, for example,

STEP 2 : <wsadmin> set objectName [$AdminControl queryNames


WebSphere:type=JVM,process=<serverName>,node=<nodeName>, *]

STEP 3 :<wsadmin> $ AdminControl invoke $objectName generateHeapDump

HOW TO LOOK FOR CPU HEAP ISSUES FOR WAS ?

A) ----> (start the wsadmin console... you'll be prompted for login/pwd


credentials...)
cd \ProgramFiles\IBM\WebSphere\AppServer\bin
wsadmin
(setup for the DUMPS... specifying application server to dump...)
wsadmin> set jvm [$AdminControl completeObjectName
type=JVM,process=server1,*]
(when ready to dump... execute the following to get a javacore file...)
wsadmin> $AdminControl invoke $jvm dumpThreads
OR
(when ready to dump... execute the following to get a heapdump file...)
wsadmin> $AdminControl invoke $jvm generateHeapDump

javacore/heapdump file will be in the following directory:


\ProgramFiles\IBM\WebSphere\AppServer\profiles\ST_Advanced_Profile

----> Where to look for errors : (SystemOut, SystemErr, ffdc)

----> Logging/tracing usually found in


/WebSphere/AppServer/profiles/profile_name/logs/

----> Server logs:

1) Look in system error logs, found in


/WebSphere/AppServer/profiles/profile_name/logs/server1/SystemErr.log
2) Look in system out logs, found in
/WebSphere/AppServer/profiles/profile_name/logs/server1/SystemOut.lo
g

-----> ffdc logs:

Look in ffdc logs, found in


/WebSphere/AppServer/profiles/profile_name/logs/ffdc

Is it possible to choose whether to generate heap dump or not on the fly?

We have an application which is deployed to a WebSphere server running on UNIX, and we


are experiencing two issues:
1.

a system hang which recovers after a few minutes - to investigate, we will need the
thread dump (javacore).
2.
a system hang which does not recover and requires WebSphere to be restarted - to
investigate, we will need the thread dump and heap dump.
The problem is: when a system hang occurs, we do not know whether it is issue 1 or 2.
Ideally we would like to manually generate the thread dump first, and wait to see if the
system recovers. If it does not, then we generate the thread dump and the heap dump,
before restarting WebSphere.
I know about the kill -3 (or kill -QUIT) command. The command would generate thread
dump only (if the parameter IBM_HEAPDUMP=false), or thread dump and heap dump

(ifIBM_HEAPDUMP=true). However, IBM_HEAPDUMP has to be set before WebSphere is


started and cannot be changed while WebSphere is running.
Is my understanding correct, regarding the IBM_HEAPDUMP parameter and the kill
-3 command?
Also, is it possible get the logs in the way I described? (i.e. when generating JVM
diagnostics, choose whether to generate heap dump or not on the fly)

owever, I believe you can accomplish what you want by using wsadmin scripting. This article
describes how to force javacores and heapdumps on a Windows platform where kill -3 is not
available, but the same commands can be run on any WebSphere system.
From within wsadmin or a wsadmin script, execute:
set jvm [$AdminControl completeObjectName type=JVM,process=server1,*]
$AdminControl invoke $jvm generateHeapDump
$AdminControl invoke $jvm dumpThreads
How to generate Java heap dump in WebSphere?
IBM Java Heap dump can be generated in either of two ways
Explicit generation
Java Virtual Machine triggered generation
When the Java heap is exhausted, Java Virtual Machine triggered generation is enabled
by default.
To enable signal-based Java Heap dumps, the
IBM_HEAPDUMP=TRUE environmental variable or the appropriate
JAVA_DUMP_OPTS must be set.
Explicit generation
IBM Java Heap dump can be explicitly generated in either of the
following ways
By sending a signal to the JVM from the operating system
By using the HeapDump() method inside Java code that is being executed
For Linux and AIX, send the JVM the signal SIGQUIT (kill -3, or CTRL+\ in the console
window).
For Windows, generate a SIGINT (press the Ctrl+Break keys
simultaneously).

Java Virtual Machine triggered generation


The following events automatically trigger the JVM to produce a Java Heap dump
A fatal native exception occurs in the JVM (not a Java Exception)
An OutOfMemoryError or heap exhaustion condition occurs (optional)
If Java Heap dumps are enabled, they are normally produced immediately before a
thread dump. They are produced also if the JVM terminates unexpectedly (a crash).
Location of IBM Java Heap dump
The JVM checks each of the following locations for existence and write-permission, then

stores the Heap dump in the first one that is available.


The location that is specified by the IBM_HEAPDUMPDIR environment variable, if set
The current working directory of the JVM processes
The location that is specified by the TMPDIR environment variable, if set
The /tmp directory (X:\tmp for Windows, where X is the current working drive)
Note that enough free disk space must be available for the Heap dump file to be written
correctly.

Creating the Thread dump and Heap dump in WebSphere Application Server ....
Before creating the Thread and Heap dumps ,enable the garbage collector in WebSphere
admin console.
steps to enable the VerboseGC ...
Goto Admin Console ,
server-->process definition -->java virtual machine-->enable VerbseGC
After enabling run wsadmin scripts in command prompt

Thread Dump:
wsadmin>set jvm [$AdminControl completeObjectName type=JVM,process=server1 ,*]
wsadmin>$AdminControl invoke $jvm dumpThreads

These commands will create the javacore file under Application server profile with extension
of .txt .

Heap Dump:

wsadmin>set app [$AdminControl queryNames type=JVM,process=server1 ,*]


wsadmin>$AdminControl invoke $app generateHeapDump

These commands will create the heapdump file under application server profile with
extension of .phd.

A thread dump is a dump of all live threads at the instant the thread dump is taken. Thus
useful for analysing execution problems e.g. thread deadlock.It is used when the server is
hung and we want to see the threads executing and take their dump.
A heap dump is a JVM facility that generates the dump of the state of the Java
memory or live objects. Thus useful for analysing some memory issues.

heap

Thread Dumps
If you get unexplained server hangs under WebSphere, you can obtain, from the WebSphere
server, a thread dump to help diagnose the problem.
In the case of a server hang, you can force an application to create a thread dump.
On unix/Linux machines find the process id (PID) of the hung JVM and issue kill -3 PID.
Look for an output file in the installation root directory with a name like
javacore.date.time.id.txt.
Using wasadmin prompt,
get the handle of the server
wsadmin>set jvm [$AdminControl completeObjectName type=JVM,process=server1,*]
execute
wsadmin>$AdminControl invoke $jvm dumpThreads
If an application server spontaneously dies, look for a file. The JVM creates the file in the
product directory structure, with a name like javacore[number].txt.
Download thread analyzer from IBM website to analyze the generated thread dumps.
(http://www.alphaworks.ibm.com/tech/jca)
Heap Dumps
A heapdump is a snapshot of JVM memory it shows the live objects on the heap along
with references between objects. It is used to determine memory usage patterns and
memory leak suspects.
To enable automated heap dump generation support, perform the following steps in the
administrative console: (heap dump will generated upon receiving the out.of.memory
exceptios)
1.
2.
3.
4.
5.

Click Servers > Application servers in the administrative console navigation tree.
Click server_name >Runtime Performance Advisor Configuration.
Click the Runtime tab.
Select the Enable automatic heap dump collection check box.
Click OK.

Generating Manually
use kill -3 PID on unix/linux machines.
Invoke the generateHeapDump operation on a JVM MBean, for example,
* Finding JVM objectName:

<wsadmin> set objectName [$AdminControl queryNames


WebSphere:type=JVM,process=<servername>,node=<nodename>,*]
* Invoking the generateHeapDump operation on JVM MBean:
<wsadmin> $AdminControl invoke $objectName generateHeapDump
heap dumps can be found under profile_root\profile-name with naming
heapdump.<date>..<timestamp><pid>.phd
Use HeapAnalyzer or MDD4J for analyzing heap dumps
Note: we always generate multiple dumps with some interval gap and then compare them
for analysis.
About these ads

Raju Swargam--Middleware Techniques


Websphere Application Server Interview Question and Answers
What is a keystore?
A keystore is a database that contains private keys with their assosiated certificates. The
keystore will be used for encrypting/signing something with your private key
What is A truststore ?
Truststore contains certificates to trust like CA certs and remote server certs. Trust stores
will be used mostly to authenticate remote servers etc.
What is root certificate?
a root certificate is either an unsigned public key certificate or a self-signed certificate that
identifies the Root Certificate Authority (CA). Digital certificates are verified using a chain of
trust. The trust anchor for the digital certificate is the Root Certificate Authority (CA).
A root certificate is the top-most certificate of the tree, the private key of which is used to
"sign" other certificates. All certificates immediately below the root certificate inherit the
trustworthiness of the root certificate. Certificates further down the tree also depend on the
trustworthiness of the intermediates.
The root certificate is usually made trustworthy by some mechanism other than a certificate,
such as by secure physical distribution. For example, some of the most well-known root
certificates are distributed in the Internet browsers by their manufacturers. [from
Wikipedia]
intermediate certificate
Trusted Root CA certificate can also be used to create another certificate, which in turn will
then be used to issue SSL Certificates. So, an intermediate certificate is a subordinate
certificate issued by the trusted root specifically to issue end-entity server certificates. The
result is a certificate chain that begins at the trusted root CA, through the intermediate and
ending with the SSL certificate issued to you. Such certificates are called chained root

certificates. As the Intermediate Certificate is issued by the Trusted Root CA, any SSL
Certificates issued by the Intermediate Certificate inherits the trust of the Trusted Root effectively creating a certification chain of trust.
why to use intermediate certificates
There are mainly two advantages.
Creating certificates directly from the CA root certificate increases the risk of root certificate
compromise, and if the CA root certificate is compromised, the entire trust infrastructure
built by the SSL provider will fail. The usage of intermediate certificates for issuing SSL
certificates to end entities, therefore, provides an added level of security.
Intermediates also help by constraining the size of the Certificate Revocation List (CRL)
associated with a certificate product. By periodically rolling over the intermediate CA that
signs the end entity certificates CRLs are kept to a minimum. Maintaining optimal CRL sizes
ensures that customers have a smooth and seamless experience visiting SSL-secured
websites while full security is maintained transparently to customers/end users.
in-bound and out-bound on the SSL settings in websphere
Simply imagine the bus routes in your city. They are named north-bound/souuth-bound
etc.. based on the direction they travel.
In websphere inbound/outbound does the same. They specifies the direction of the SSL
connection. Inbound represents all server endpoints that receive connection. Outbound
represents all the client side connections from the carious servers within the cell.
WebSphere application server release means
simply it is a new version. Like 6.0, 6.1, 7.0, 8.0 etc. These releases include major new
function, archictural changes etc..
Refresh pack
A refresh pack includes minor new features and fixes. Say 6.0.1 is a refresh pack for 6.0
and 6.0.2 is a refresh pack for 6.0.1. Say now you are applying refresh pack 6.0.2, it
includes all the fueatures and fixes in 6.0.1 plus fixpack and interm fixes published for
6.0.1. So a refresh pack is cululative.
fix pack
A fix pack is a package of fixes. Fixpacks install on top of refresh packs or on top of previous
packs. For exaAcmple your present software version is 6.1.0 and you are applying 6.1.0.23,
this is called fixpack and will also be called as fixpack 23 for 6.1.0. After applying this
fixpack23, your server version will be 6.1.0.23.
A fix pack uninstalls all interm fixes applied to the release since the lasr refresh pack or
fixpack was installed. Therefore IBM suggests to check the list of delivered fixes to
determine if an intermfix needs to be installed.
May not be correct but in otherwords, a fix pack is a package of fixes for a refresh pack.
What is fix/interim fix/Emergency fix etc..?
These are single fixes published to resolve/fix an product defect/known issue. The next
release of fixpack will contain these interim/emergency fixes and you are expected to apply
the new fix pack.
what is a connecting pool

a connection pool is a cache of database connections maintained so that the connections


can be reused when future requests to the database are required. Connection pools are
used to enhance the performance of executing commands on a database. In connection
pooling, after a connection is created, it is placed in the pool and it is used over again so
that a new connection does not have to be established. If all the connections are being
used, a new connection is made and is added to the pool. Connection pooling also cuts down
on the amount of time a user must wait to establish a connection to the database.
What is virtual host in websphere application server
Virutal host is a configuration not a physical one. A configuration that lets a single machine
resemble multiple host machines. Each virtual host has a logical name and a list of one or
more DNS host aliases by which it is known. By deafult, we wull have a default_house and
admin_host virtual hosts defined in websphere application server.
how do i connect my application to talk to a database
To achive this , you need to create a JDBC provider and datasource. The JDBC provider
object encapsulates the specific JDBC driver implementation class for access to the specific
vendor database of your environment. The data source object supplies your application with
connections for accessing the database. The best way to learn more about this task is, login
to administration console -->guided activities --> connecting to a database.
How can i make sure that my servers are available while restarting a cluster
Use the option ripplestart ... It first stops and then restarts each member of the cluster.
I've made some changes to my applicaiton's web.xml , how and where should i
update this file
You can do this from the administration console. Go to enterprise applications -->select your
application and click update. on the next panel, you'll have option to update the entire
application, a single module or even a single file or multiple files.
Select the single file option and specify the file's path you like to update . Specify a relative
path to the file that starts from the root of the war/ear file. So it looks something like this :
app1.war/WEB-INF/web.xml
How do i minimize the downtime while i'm updating the applications
Use rollout update option. This option sequentially updates an application on multiple cluster
members across a cluster. After you update an application's files or configuration, click
Rollout Update to install the application's updated files or configuration on all cluster
members of a cluster on which the application is installed.
Rollout update will save the application configurations then stops the cluster members on a
node then syncs the configuration and stat the clusters members on that node. Then it
proceeds to the next node and does the same steps.
We are getting a 'class not found' and developers like to know, if that class is
being loaded or not. how can i assist them troubleshoot the issue
WebSphere administration console has an utility using which you can see what classes are
loaded at what scope for an application. Go to Troubleshooting -->class loader viewer and
select the module.
We have some issue with our application server and we tried killing it using kill9command, the process disappeared for few seconds but it is back again. We did
not startthe server but it started. What would be the reason?
Servers --> Application Servers --> server_name. Then, under Server Infrastructure,

click Java and Process Management --> Process Definition --> process --> Monitoring Policy.
Here we have an option Automatic Restart, this Specifies whether the process should restart
automatically if it fails. On distributed systems, the default is to restart the process
automatically.
Is there a way i can start my server along with nodeagent
Servers--> Application Servers --> server_name. Then, under Server Infrastructure,
click Java and Process Management --> Process Definition --> process --> Monitoring
Policy.
Here we have an option Node Restart State which specifies the desired behavior of the
servers after the node completely shuts down and restarts.
STOPPED - node agent does not start the server.
RUNNING - the node agent always starts the server.
PREVIOUS - the node agent starts the server only if the server was running when the
node agent stopped.
Whats is a profile in websphere Application Server
When you install WebSphere application server, executable files and configurations files are
seperated. This allows you install the product once and create multiple sets of configurations
which uses the same underlying core executables of the websphere application server
installation. These are the profiles in websphere application server. As you know, there are
many types of profiles and you can create multiple profiles.
What does nodeagent do in websphere Application Server
We will have one nodeagnet per one node. The node agent acts as an mediator between the
Deployment manmager and the node.
What is Sync in websphere Application Server
WebSphere application server stores all the configuration data in one central location knows
as 'Master repository'. And every node/server will have the local configuration repository.
The sycn process make sure that the configuration in both local and master repositories are
same and in-sync. The sync is a one dimentional process means, it will sync the
configurations only from Master repository ==> local repository.
What is websphere plug-in for web server and where do i need to install the plug-in
It is common practise to have web and app servers on different machines. WebSphere
provides a plug-in which enables web server to talk to application server, this is known as
web server plug-in. Web server plug-in will have a configuration file named pluginconfig.xml which will have referenes to all the servers, clusters, applications, virtual hosts of
the websphere application server. You can generate this configuration file from
administration console, servers -->web servers. Select a web server and click generate
plugin configuration file and then propagate the plugin. This plug-in needs to be installed on
the web server machine

I don't have WebSphere installed on my web server how do i add to the websphere
administration console
If you like to add your web server to that WebSphere administration console, you can do
that by creating a unmanaged node and then add from servers-->web servers
Do i need a web server if i have a websphere application server
Web Server and WebSphere application server provide two different functionalities.
WebSphere application server do has an inbuilt web server functionality but it is
recomended to use a seperate web server for many reasons. Some of them are: 1. By
seperating web and application server activities, your application serving environment is
more secure. 2. Using the webserver you can loadbalance the requests between multiple
application servers.
How do edit/modify the property/configuration files
It is recomended to modify all the configurations using the administration console. When
you need to make any configuration changes, you need do the apply changes and sync
them. Any changes you do at local repository level are discarded upon the next restart of
that server because the sync is always from DMGR to local repository and changes are not
saved to master repository. For example, if you edit a configuration file of server1 and
restart it... the changes are lost. When the server starts it syncs the configuration from
master repository.
9. What happens if my DMGR is not running?
DMGR is the single point of failure in WebSphere network deployment model. Even if DMGR
is down, rest of the server will continue to run and serve the applications. However, any
changes you make in this situation are not saved to master configuration repository.
10. I installed a new application, what do i need to do before i can access it from
the web server URL?
When you install a new application or update an application, your web server needs to be
aware of the changes. Which means you nIBM Interview Questions
These are the interview questions which asked on 17-04-09 by IBM intial round. One thing
should remember by everyone, now a days all the companies who are taking WAS admins
they are asking questions on O/S also, like Linux or UNIX. So be prepare for those operating
systems also before attending an interview.
1. Tell me about yourself (roles and responsibilites)
2. What is the difference b/wn appserver and webserver?
3. How do u configure the plug-in file?
4. How do u configure JDBC drivers and what is meant by J2C authentication?
5. How Internet Works?
A) The Internet is a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is anetwork of networks that consists of
millions of private and public, academic, business, and government networks of local to

global scope that are linked by copper wires, fiber-optic cables, wireless connections, and
other technologies.
6. Explain the process of Federation?
7.How do u administrate admin console in unix?
8. what are the different types of clustering? done
9. What is the advantages of Vertical Clustering?
10. Do u have any idea or did u work with JACL scripts?
11. Where do you find the problems of a Webserver(Log file)?
12. How many types of log files are there! What are they!
13. What is log rotation policy?
14. Where do you enable the Garbage Collector?
using -verbosegc in startup command
15. How to tune an application?
16. When you will perform Thread Dump and Heap Dump?
17. What are the parameters that to pass while generating an Heap Dump?
18. How To identify that heap memory is decreasing and where?
19. Describe the real time problems that u faced in your administration career?
20. What are the major tasks you solved?
21. What is the difference between SSH and Https?
22. Why we enable SSL on webserver rather than App.Server?
A) When ever request comes to application it is start working from Webserver.
SSH
Secure Shell (SSH), sometimes known as Secure Socket Shell, is a Unix-based command
interface and protocol for securely getting access to a remote computer. It is widely used by
network administrators to control Web and other kinds of servers remotely. SSH is actually a
suite of three utilities - slogin, ssh, and scp - that are secure versions of the earlier UNIX
utilities, rlogin, rsh, and rcp. SSH commands are encrypted and secure in several ways.
Both ends of the client/server connection are authenticated using a digital certificate, and
passwords are protected by being encrypted.
SSH uses RSA public key cryptography for both connection and authentication. Encryption
algorithms include Blowfish, DES, and IDEA. IDEA is the default.
SSH2, the latest version, is a proposed set of standards from the Internet Engineering Task
Force (IETF).
How To Connect To WSadmin Console through SOAP ?

Generally we connect wsadmin console directly with soap port or rmi port.
specially if we want to check whether a particular SOAP port of dmgr is working or not, this
requisition we need whenever we are federating a node to a dmgr.
The following is the command which we use to check whether a particular port is
communicating or not.
wsadmin -conntype SOAP -port 8879
wsadmin -conntype RMI -port 9809
wsadmin -conntype RMI -port 2809 -user u1 -password secret1
(1.1) Issues: we got response from users saying that they not able to receive messages
from their application.
Sol : we identified that message receiver server not able to receive messages from MQ,
because of File storage failed, then we informed the same to system infrastructure
team they added SAN, even though the problem not got resolved.
I am seeing some transaction timeout errors in the logs:####<21-Jul-2009 16:18:23
o'clock BST> <21cnedc313>
(1.2) Issues: JMS transaction timeout messages like this in WAS.
Sol: there are bulk number of JMS messages stored in MQ Server, when ever san got added
at a time all the messages in MQ, hit the server at a time, so server is not able process that
many number of requests at a time, then we increase the JTA transaction time out value
from 30 to 100, this will allow more time for transaction to complete. After process all the
requests we changed the transaction time out value back to 30.
(2.1) Issues: the WAS server logs are not getting generated in both the nodes. The last
timestamp in the logs file is 18/07/09 15:36.The same issue has occurred few times and we
have to restarted both the managed servers for the logs to be generated.
Could you please let us know what could be the reason for this issue?
Sol. The log rotation was not set properly, which I have set now. Also the log stopped in the
middle of printing some debugs, which suggests that it ran out of disk space. The
/IBM_profile is mounted on root partition.

(3.1) Can you please send the P2 case (TAM Test Tool not working) which came today
morning to APLSUP54 and request them to check why the ?java.lang.OutOfMemoryError:
unable to create new native thread? occurred.
Also mention in that case that we had taken the thread dump and is present at mps
location.
Sol. This is again a native memory issue. The JVM heap allocated is 1.5 Gb (which is
necessary otherwise app starts giving heap errors), which leave 512mb for native memory
out of the possible 2Gb max.
This native memory is used by all the native modules like MQ or application codes creating
native memory. If the native memory is not sufficient then you get OutofMemory:unable to
create a new native thread error.
(4.1) We are facing problem with the WebSphere server in dybip04. We are using BEA
version 8.1SP6
The Managed server is suddenly going into UNKNOWN state and when we try to restart the
server
The following error is occurring::
OutOfMemoryError occured on server
Sol. I have increased the memory size to 2GB and restarted the server. The messages are
being consumed now.
5.1) we are facing connection failure error, due to what causes?
Sol. Finally we found, driver there is one DB driver corrupted in it causes the issue.
Firewarll -> loadbalancer -> Webserver -> app.ser visa plugin -> hits application -> contact
db to ds and
request - > firewall -> loadbalancer(split the load into multiple Webserver) ->
(sitemider/ssl) webserver -> via plug in which is in the application server -> application
In side cluster jvm will respond.
How much memory tuned for your application servers in your environment?
Depend upon the application, decided by developer. Or depends on OS.

How will you login to solaris/ linux for installations?


Normally we will not use rout privileged ID for installing/configuring was applications in
Linux.
Ex: empid
Su wasuser(not root privileged user) Non-route user
What are the two basic steps that admin have to do after deploying the application & before
running the application?
have to regenerate the web server plug-in, copy it over to the web server machine and do a
quick restart of it
1.wht is hot deployment, and where we get a chance to go for this?
Hot deployment means adding modules or additional services to the existing application or
new application without stopping the application server as well as application. When an
application is went to Production environment then we can't stop the application as
application requests will come. So in that case we will go for hot deployment.
2.Can we access 2 different applications at once running on 2 application servers in a
cluster?
If those two applications are mapped exactly on to the same cluster members, we can
access for them by configuring the webserver and plug-in properly for the cluster.
3.how to enable Global Security in WAS though CUI?
To enable Global Security first we have to do
1. Select the Authentication Registry, i.e., either Local OS or LDAP.
Here we have to specify the primary administrative user name which should be present
there in the registry.
2. Select the Authentication Mechanism i.e., LTPA or SWAM.
Here we have to specify the password and confirm-password.
3. Enable Global Security.
4. Save and restart the server.
4.If the app server crashes in the middle of application deployment , wht could be the
reason and wht steps we have to follow?
If the server resources are less while deployment, when application requests are hitting

application server due to less resources the application server will crash. If the application
server crash then that time we can get thread dump.
5.During WAS ND installation, one default server "server1" creates right?can we change its
name during installation?
If we are installing, in silent we can change the default server name we can change, in GUI
its not possible.
Q: What is the default port for SSH server?
A: 22
WebSphere Application Server Interview Questions 2
Posted by
at Tuesday, February 26, 2013
31. What is JNDI?
We can register resources in the application server's and directory
interface(JNDI) namespace. Client application can obtain the references to these resource
objects in their programes or JDBC is a low level pure Java API used to execute SQL
statements.
32. How to disable the security?
Open the admin console and expands the security, select the global security we are
going to un check the enable the administrative security and save. Restart the server and re
login to admin console.
OR
Edit the Security.xml file(C:\IBM\WebSphere\AppSrv01_Profile\config\cells\ajaypcNode01Cell) enabled="false" and restart the server and re login to Console.
OR
Through Command prompt
C:\IBM\WebSphere\AppSrv01_Profile\bin>wsadmin -conntype none
wsadmin>securityoff
33. How many ways you can federate a node?
We can federate a node in two ways
1. Admin Console
2. addnode.bat/sh command through command prompt
Before federating any node we must make sure the following
Application server should be started on the node to be added.
We need to find the SOAP connector for DMGR(we can find this in communication section in
the detailed page for the application server default is 8879)
I). Through Admin Console
i. Select the system Administration from console.
ii. Click on Nodes

iii. click addnode button on top


iv. select managed node and click next then specify the host name of the Node to be
added to the cell.
v. then select the connector type type(SOAP or RMI) and connector port. if security is
enabled provided user id and password andinclude application(if required)
II). Through Command prompt
Go to Application server profile bin>addNode.bat dmgr-hostname dmgr_port num
-include apps
34. What is virtual host?
A Virtual host is a configuration that enables a single host machine to resemble
multiple host machines. This configuration allows a single machine to support several
independently configured and administered applications. A virtual host is not associated with
a particular node. It is a configuration, rather than a live object, which is why you can create
it but cannot start or stop it.
35. Who to raise the tickets?
We are using the BMC Remedy tool so that addressing tickets.
First step is we have login the BMC tool.
Once you login to BMC Remedy tool it will travels points to home page.
In home page we will have all details like Case ID, that is ticket id, how to rise the ticket.
what are first name, Last name, Phone, Email then which department that is all information
who raised the ticket.Then we have option call general, Inside General case type,
category type, severity of ticket, status, pending options are there.
If you want information about ticket we have to open log notes. It will give about the
information Which have been accrued?
In status in new, working progress, pending, resolved,closed
Here one more option is called resolution. In resolution restored by CUID is ticket owner,
first name,lasat name,restoration text what is the root cast of issue.
Impact details on outage T/F. that means applications are true or false.
36. Which ticketing tool you are using?
BMC Remedy Tool
37. How many ways we can synchronize a node?
We can synchronize the node in two ways
Through Command Prompt
stop the node then issue the "SynNode" command in the command prompt.
/bin>SynNode.
-username
-restart
-conntype
-quit
-stopserver
Through Admin Console
Open the System Administration from console,
then click on Nodes

Select the particular node to synchronize


Click Sync button in top of the node list.
38. Configure the plug-in through admin console is possible or Not?
Possible
39. What are 500 errors?
500 Error means server side error application s, Servers.
40. What is difference between page not found and HTTP 404? How to resolve these issues?
The page not found error is the request is not reaching the server. HTTP 404 error is
request is reaching to server but whatever it is expecting it's not found at expected location.
41. What is meant by Java Script?
Java Script is a scripting tool to developed web applications.
42. What is meant by Heap in Java process and what information will be available in Heap
file?
Heap is used to collect the garbage for Java applications, the Heap file contains the
garbage collected from java process.
43. What are the available log files in WAS 7.x?
There are types of log files available in WAS V7.x, those are
JVM Logs
systemOut.log, systemErr.log
Process Logs
native_StdOut.log, native_StdErr.log
Trace Logs
IBM Service Logs(Activity.log)
44. What is Master Repository?
Deployment manager contains the Master
configuration and application files. All the updates to the configuration files should go
through the deployment Manager.
45. Tell me IHS Executable files, means bin directory files?
Apache, htpasswd, htdbm, ApacheMonitor, idapstash, httpd.exe
46. Why given the httpd.conf file to installation of plugin?
Identify the web server (port, virtual hosts) to configure the web Server definition.
47. How to configure Remote system httpd.conf file?
When you operate the web server as remote access that time you will configure
httpd.conf file from console.
48. What are the different packages available in WebSphere Application Server v7.x?
Express, Base, Network Deployment(ND)
49. What is Trace?
A Trace is an information record that is intended for engineers or developers to use.
A trace record might be considerably more complex, Verbose and detailed than a message
entry.
50. What is Heap Memory?
Heap memory is objects storage space for objects references created at run time

in a JVM.

Wells Fargo WebSphere Application Server Administration Interview Questions

1) What are your daily day to day Activates?


A) We are using ticketing tool to raise and solve the issues in WebSphere environment there
are two types tickets available
Change request: scheduled activities like new resources creation, JVM settings,
Configuration of the application and development teams raised tickets.
Incident request: production support or monitoring like up gradation.
We have a dev team; if they found any issues they will raise a ticket.
We have a production support team, and Monitoring team, if they come across something
abnormal then they will raise a production support tickets.
We are having WAS 6.0 and 6.1, so daily we are having configuration setups for migration,
and building the similar environment as 6.0 in 6.1In different boxes as new environment.
2) How do you check the health of the application server? Is there any tool is
available with you?
A) We have monitoring tools, at the time issue only, TPV (Tivoli Performance Viewer)/Willy
Introscope, and normally it is disabled, at the time of performance issue only we will do
monitoring.
two kinds of monitoring: 1. Availability, 2. performance monitoring 24/7 or not.
3) Can u configure multiple webservers?
A) yes, we can configure in httpd.conf file.

4) Is it possible to configure 10 domain names in apache? If yes? How?


A) We can use virtual hosts and map those virtual hosts to particular application.
5) How do you perform heap dump and thread dump?
A) Kill -3 <processid>
Heap dump relate to jvm memory usage,
Thread dump relate jvm thread usage
6) Is kill -3,kill a process or create a thread dump explain?

A) kill -3 is used create thread dump.


7) Did u work with any tools which helps you to see the heap dump or thread
dump?
A) Heap dump jmap, IBM heap analyzer tool, thread dump using IBM thread analyzer
/samurai
8) How to configure security and LDAP?
A) Global security,
Security availability: 1. OS security 2. LDAP (3rd party security) 3. Custom
security(Application from DB)
9) What are 202 errors?
10) In ls -lrt, what t stands for and r stands for l stands for?
A)-l shows you huge amounts of information (permissions, owners, size, and when last
modified.)
-r reverses the order of how the files are displayed.
-t shows you the files in modification time
11) How to check a particular port is working or not in unix?
A) netstat -a | grep 80

WAS Importent interview questions Part-1


1. What is websphere?
The moment you ask this question, the first question that comes to mind is WebSphere
applicaiton server. In reality, WebSphere is the name of a product family. IBM has many
more products under the brand name WebSphere. WebSphere Application Server ,
WebSphere MQ, WebSphere Message broker, WebSphere business modeler, WebSphere
process Server, WebSphere business monitor, WebSphere integration developer, WebSphere
partner gateway are some of the products under this brand name.
2. Whats is a profile in websphere Application Server?
When you install WebSphere application server, executable files and configurations files are
seperated. This allows you install the product once and create multiple sets of configurations
which uses the same underlying core executables of the websphere application server
installation. These are the profiles in websphere application server. As you know, there are
many types of profiles and you can create multiple profiles.
3. What does nodeagent do in websphere Application Server?
We will have one nodeagnet per one node. The node agent acts as an mediator between the
Deployment manmager and the node.
4. What is Sync in websphere Application Server?

WebSphere application server stores all the configuration data in one central location knows
as 'Master repository'. And every node/server will have the local configuration repository.
The sycn process make sure that the configuration in both local and master repositories are
same and in-sync. The sync is a one dimentional process means, it will sync the
configurations only from Master repository ==> local repository.
5. What is websphere plug-in for web server and where do i need to install the
plug-in?
It is common practise to have web and app servers on different machines. WebSphere
provides a plug-in which enables web server to talk to application server, this is known as
web server plug-in. Web server plug-in will have a configuration file named pluginconfig.xml which will have referenes to all the servers, clusters, applications, virtual hosts of
the websphere application server. You can generate this configuration file from
administration console, servers -->web servers. Select a web server and click generate
plugin configuration file and then propagate the plugin. This plug-in needs to be installed on
the web server machine
6. I don't have WebSphere installed on my web server how do i add to the
websphere administration console ?
If you like to add your web server to that WebSphere administration console, you can do
that by creating a unmanaged node and then add from servers-->web servers
7. Do i need a web server if i have a websphere application server?
Web Server and WebSphere application server provide two different functionalities.
WebSphere application server do has an inbuilt web server functionality but it is
recomended to use a seperate web server for many reasons. Some of them are: 1. By
seperating web and application server activities, your application serving environment is
more secure. 2. Using the webserver you can loadbalance the requests between multiple
application servers.
8. How do edit/modify the property/configuration files?
It is recomended to modify all the configurations using the administration console. When
you need to make any configuration changes, you need do the apply changes and sync
them. Any changes you do at local repository level are discarded upon the next restart of
that server because the sync is always from DMGR to local repository and changes are not
saved to master repository. For example, if you edit a configuration file of server1 and
restart it... the changes are lost. When the server starts it syncs the configuration from
master repository.
9. What happens if my DMGR is not running?
DMGR is the single point of failure in WebSphere network deployment model. Even if DMGR
is down, rest of the server will contine to run and serve the applications. However,
anychanges you make in this situation are not saved to master configuration repository.
10. I installed a new application, what do i need to do before i can access it from
the web server URL?
When you install a new application or update an application, your web server need to be
aware of the changes. Which means you need to update the web server plug-in
configuration file. So after a successful installation of an application with mapping to web
server, you need to regenerate the plug-in configuration file and propagate it to web server.
11. what is a connecting pool ?
a connection pool is a cache of database connections maintained so that the connections
can be reused when future requests to the database are required. Connection pools are
used to enhance the performance of executing commands on a database. In connection
pooling, after a connection is created, it is placed in the pool and it is used over again so
that a new connection does not have to be established. If all the connections are being

used, a new connection is made and is added to the pool. Connection pooling also cuts down
on the amount of time a user must wait to establish a connection to the database.
12. What is virtual host in websphere application server?
Virutal host is a configuration not a physical one. A configuration that lets a single machine
resemble multiple host machines. Each virtual host has a logical name and a list of one or
more DNS host aliases by which it is known. By deafult, we wull have a default_house and
admin_host virtual hosts defined in websphere application server.
13. how do i connect my application to talk to a database?
To achive this , you need to create a JDBC provider and datasource. The JDBC provider
object encapsulates the specific JDBC driver implementation class for access to the specific
vendor database of your environment. The data source object supplies your application with
connections for accessing the database. The best way to learn more about this task is, login
to administration console -->guided activities --> connecting to a database.
14. How can i make sure that my servers are available while restarting a cluster?
Use the option ripplestart ... It first stops and then restarts each member of the cluster.
15. I've made some changes to my applicaiton's web.xml , how and where should i
update this file?
You can do this from the administration console. Go to enterprise applications -->select your
application and click update. on the next panel, you'll have option to update the entire
application, a single module or even a single file or multiple files.
Select the single file option and specify the file's path you like to update . Specify a relative
path to the file that starts from the root of the war/ear file. So it looks something like this :
app1.war/WEB-INF/web.xml
16. How do i minimize the downtime while i'm updating the applications ?
Use rollout update option. This option sequentially updates an application on multiple cluster
members across a cluster. After you update an application's files or configuration, click
Rollout Update to install the application's updated files or configuration on all cluster
members of a cluster on which the application is installed.
Rollout update will save the application configurations then stops the cluster members on a
node then syncs the configuration and stat the clusters members on that node. Then it
proceeds to the next node and does the same steps.
17. We are getting a 'class not found' and developers like to know, if that class is
being loaded or not. how can i assist them troubleshoot the issue?
WebSphere administration console has an utility using which you can see what classes are
loaded at what scope for an application. Go to Troubleshooting -->class loader viewer and
select the module.
18. We have some issue with our application server and we tried killing it using
kill-9 command, the process disappeared for few seconds but it is back again. We
did not start the server but it started. What would be the reason?
Servers > Application Servers > server_name. Then, under Server Infrastructure, click Java
and Process Management > Process Definition > process > Monitoring Policy. Here we have
an option Automatic Restart, this Specifies whether the process should restart automatically
if it fails. On distributed systems, the default is to restart the process automatically.
19. Is there a way i can start my server along with nodeagent ?
Servers > Application Servers > server_name. Then, under Server Infrastructure, click Java

and Process Management > Process Definition > process > Monitoring Policy. Here we have
an option Node Restart State which specifies the desired behavior of the servers after the
node completely shuts down and restarts.
STOPPED - node agent does not start the server.
RUNNING - the node agent always starts the server.
PREVIOUS - the node agent starts the server only if the server was running when the
node agent

eed to update the web server plug-in configuration file. So after a successful installation of
an application with mapping to web server, you need to regenerate the plug-in configuration
file and propagate it to web server.
WebSphere Application Server Questions (part-6)
1) What is the default user registry, if you enable Global Security at the time of
installation
Its federated repositories. actually it is a file
2) Which commands require username/password , if you enable admin security
all stop* , syncNode, addNode(?)
3) When can you enable global security?
- while installing
- After installation also
4) Does enabling admin security needs j2ee security to be enabled?
No
5) Does enabling admin security enables j2ee security?
yes
6) What is the most important step to do, if you change your user repository.
recycle all the JVMs. otherwise the key tokens will not be updated for the new repo
7) who can change admin security settings?
Adminstrator
8) what is the tool supplied by IBM for SSL management in Websphere
ikeyman
9) How do you change the cell wide SSL?
10) how do you replace the default plugin-key.kdb file with new kdb file?
11) can we use diffrent SSL for nodes and plugin ?
Yes

WebSphere Application Server Questions [part-5]


1.WHAT IS TRACING?
Tracing is when you go through an entire program and record the value of variables and the
output. You trace a program when you want to find out what actually went wrong
2.WHERE TO GIVE APPLICATION PRIORITY WHILE STARTING SERVER?
it will be under Enterprise applications ->app name -> startup behaviour ->Startup order
in the admin console
3.HOW TO MOVE CODE DEV ENVIRONMENT TO TESTING ENVIRONMENT?
Im sure what they mean by code here. I think, incase of applications, export them from in
DEC and deploy in TEST.

4.WHAT IS SSL?WHEN IT ENCRYPT & DECRYPT THE DATA?


SSL are digital signed certificates. user for meesage/communication integrity and
confidentiality. Generally encrypt at Sender side and decrypt at receiver side
5.WHAT IS INCIDENT MANAGEMENT?
It is part of ITIL process.. simple explanation is, when there is a problem in ur WAS
environment, which procedure do you follow.
6.WHEN APPLICATION IS DOWN WHAT U WILL DO?
First look at the logs for errors. If you find the error, save the logs and start ur application.
Then start trouble shoot.
If no error found, run a trace and look for FFDC etc..
7.I HAVE 16GB RAM,WHAT IS THE MINIMUM & MAXIMUM HEAPSIZE ?
No relation. Heap settings should be made depends on application
8.HOW TO OPEN ADMIN CONSOLE IN AIX/UNIX & WHAT IS THE DEFAULT FILE
SYSTEM OF AIX?
admin console can be viewed from remote machine which has a browser, if not behind
firewall.
9.WHAT IS FILE DESCRIPTORS IN AIX?
A file descriptor is a handle created by a process when a file is opened. There is a limit to
the amount of file descriptors per process.If the file descriptor limit is exceeded for a
process, you may see the following errors:Too Many Open Files
10.HOW TO RESOLVE PORT CONFLICTS IN PRODUCTION ENVIRONMENT?
check why there is port conflict
run updateports script in WAS
WebSphere Application Server Questions [part-4]
how do you create a cluster
go to servers -> clusters-> new ->give cluster_name->define first member->define other
members->finish
how do you add a new cluster member
go to servers -> clusters->cluster_name ->cluster members ->new ->give
name/node/others->apply->ok->save
one of the cluster member (jvm) is having issues. To troubleshoot the issue, you
decided to take it out of the cluster. How do you do that?
Make its runtime weight to 0
In a complex environment, there are 10 machines. Machine A is having 8GB RAM
and machine B having 2GB of RAM. The administrator decided to send twice as
many request as machineB to machineA. How can he achive it?
give machineA twice the weight as machineB
After making some changes on a cluster, it is required to recycle/restart all the
cluster JVMs. The lead admin told you to make sure that there should not be any
downtime during this recycle. Which option do you use to achieve it?
Ripplestart
A large application which has 5web modules has been deployed on to a cluster.
After some months, the developer asked you to update on of the 5web modules.
How do you do it?
Rollout
can you change the cluster name, once it was created
No

How does plugin works?


Plugin is located in webserver. Webserver decides what requests to forward to app server
based on the plugin-cfg.xml file content.
URL to access is http://localhost:80/snoop
1.
Locate the URI in plugin file
<UriGroup Name="default_host_server1_hostnameNode01_Cluster_URIs">
<Uri AffinityCookie="JSESSIONID" AffinityURLIdentifier="jsessionid"
Name="/snoop/*"/>
</UriGroup>
So any URL http://localhost:80/snoop will goto app server
2.
Does the default_host has entry *:80 or localhost:80
<VirtualHostGroup Name="default_host">
<VirtualHost Name="*:9080"/>
<VirtualHost Name="*:80"/>
<VirtualHost Name="*:9443"/>
<VirtualHost Name="*:5060"/>
<VirtualHost Name="*:5061"/>
<VirtualHost Name="*:443"/>
<VirtualHost Name="*:9081"/>
<VirtualHost Name="*:9082"/>
<VirtualHost Name="*:9085"/>
<VirtualHost Name="*:9999"/>
<VirtualHost Name="*:81"/>
<VirtualHost Name="*:9083"/>
<VirtualHost Name="*:9084"/>
<VirtualHost Name="*:82"/>
</VirtualHostGroup>
3.
Does the server1 http port is open from web to app
<ServerCluster CloneSeparatorChange="false" GetDWLMTable="false" IgnoreAffinityRequest
s="true"LoadBalance="Round Robin"
Name="server1_hostnameNode01_Cluster" PostBufferSize="64" PostSizeLimit="1"RemoveSpecialHeaders="true" RetryInterval="60">
<Server ConnectTimeout="0" ExtendedHandshake="false" MaxConnections="-1"
Name="hostnameNode01_server1" ServerIOTimeout="0" WaitForContinue="false">
<Transport Hostname="hostname" Port="9080" Protocol="http"/>
<Transport Hostname="hostname" Port="9443" Protocol="https">
<Property Name="keyring" Value="/apps/IBM/WebSphere/Plugins1/etc/pluginkey.kdb"/>
<Property Name="stashfile" Value="/apps/IBM/WebSphere/Plugins1/etc/pluginkey.sth"/>
</Transport>
</Server>
<PrimaryServers>

<Server Name="hostnameNode01_server1"/>
</PrimaryServers>
</ServerCluster>
4.
httpd.conf has two lines:
LoadModule was_ap20_module "C:\IBM\WAS6\Plugins\bin\mod_was_ap20_http.dll"
WebSpherePluginConfig "C:\IBM\WAS6\Plugins\config\webserver1\plugin-cfg.xml"
In above example for windows , the first directive loads the module and the second directive
tells
the plug-in module where to find the plug-in configuration file.

1.
Copy the tar to C88SYML.tar to /apps/software/plugin_installables/ on webserver machine
(hostname in our example)
Run java version to check the java installed.
Make sure the path variable is properly set.
Extract the tar
tar -xvf C88SYML.tar
Note down the AppServer hostname .You can even use IP but the IPs are sometimes
subjected to changes .A hostname is easy to maintain and we have to only make sure that
webserver is able to understand the hostname.
Default plugin location :
/opt/IBM/WebSphere/Plugins/config/webserver1
2.
Create the directories using the command given as below .
sudo mkdir -p /opt/IBM/WebSphere/Plugins
Now ,give the proper permissions to the following directories.
$ cd /opt/
username@hostname: /opt >
$ sudo chown -R username:appowner ./IBM

cd

/apps/software/plugin_installables/plugin

Edit the responsefile.txt for the below parameters or you can take the already edited file
from hostname and change the wasMachineHostName and webServerHostName in the file
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>

-OPT allowNonRootSilentInstall="true"
-OPT silentInstallLicenseAcceptance="true"
-OPT installType="remote"
-OPT installLocation="/opt/IBM/WebSphere/Plugins"
#-OPT wasExistingLocation="C:\Program Files\IBM\WebSphere\AppServer"
-OPT webServerSelected="apache"
#-OPT ihsAdminPort=""
#-OPT ihsAdminUserID=""
#-OPT ihsAdminUserGroup=""
-OPT webServerConfigFile1="/apps/apache1/conf/httpd.conf"
-OPT webServerConfigFile2="/apps/apache2/conf/httpd.conf"
#-OPT dominoUserID="notes"
-OPT wasMachineHostName="hostnameDmgr"
-OPT mapWebserverToApplications="false"
-OPT webServerHostName="hostname"
#-OPT profileName=""

3.
Before running the below command, make sure the path variable is updated correctly.
All the directories like apache, plugin installation directory have username read write
permissions.
You can also run the below command with sudo but that will make permissions on different
directories/files inconsistent. So, its better, all the apache install directories and plugin
installation directories have owner as username.
Run the below command from the directory /apps/software/plugin_installables/plugin
./install -options "responsefile.txt" silent
If there are any errors while Installation they will be generated in the users home
directory /home/username/plglogs/trace.txt
/opt/IBM/WebSphere/Plugins/logs/install
This will make the installation complete.
You can check the apache conf file-httpd.conf
conf file

for the below lines which will be appended to

LoadModule was_ap20_module
/opt/IBM/WebSphere/Plugins/config/webserver1/bin/mod_was_ap20_http.so
WebSpherePluginConfig
/opt/IBM/WebSphere/Plugins/config/webserver1/config/webserver1/plugin-cfg.xml

4.
Go to the directory
/apps/software/plugin_installables/GSKit
Make sure you are logged in as root
run gskit.sh
This will provide some libraries required by plugin module to load .
Example:
drwx------ 12 username orabcp
512 Sep 28 22:53 ..
hostname# pwd
/apps/software/plugin_installables/GSKit
hostname# id
uid=0(root) gid=0(root)
hostname# ./gskit.sh
SunOS
gsk7bas Required Patches Verified. Continuing...
This is an Ultra Series machine.
This is an ipv6 capable machine.
Installing static LDAP support...
Installation of <gsk7bas> was successful.
hostname#

Uninstallation
username@hostname: /opt/IBM/WebSphere/Plugins/uninstall >
$ ./uninstall -silent
username@hostname: /opt/IBM/WebSphere/Plugins/uninstall >

Editing port:-

Login to WebSphere Administrative console

Click on servers at the left side .Select the server on the right side and click on it.
Navigate to the ports on right side.

Edit the WC_defaulthost port to the one desired which is used for http incoming requests.
For https, you have to edit WC_defaulthost_secure value.
Plugin-cfg.xml has to be updated and copied to web server after these changes.

Apply and save the changes to master repository.

Applying the fix pack


1.
Copy the download.updii.61015.solaris.sparc.zip to App box in the location
/apps/IBM/WebSphere/
unzip download.updii.61015.solaris.sparc.zip
Edit the /apps/IBM/WebSphere/UpdateInstaller/responsefile.updiinstaller.txt for following
values
-OPT silentInstallLicenseAcceptance="true"
-OPT allowNonRootSilentInstall="true"
-OPT installLocation="/apps/IBM/WebSphere/UpdateInstaller"
#-OPT installLocation="C:\Program Files\IBM\WebSphere\UpdateInstaller"
Install the updateInstaller tool
Run the below command from the path /apps/IBM/WebSphere/UpdateInstaller
./install -options /apps/IBM/WebSphere/UpdateInstaller/responsefile.updiinstaller.txt silent

Install log for updateInstaller - /apps/IBM/WebSphere/UpdateInstaller/logs/install/trace.txt

2.
Make sure no JVMs are

running while doing the fix pack updates.

Copy the 6.1.0-WS-WAS-SolarisSparc-FP0000015.pak to the location


/apps/IBM/WebSphere/
Edit the /apps/IBM/WebSphere/UpdateInstaller/responsefiles/install.txt for the following
values.
-W maintenance.package="/apps/IBM/WebSphere/6.1.0-WS-WAS-SolarisSparcFP0000015.pak"
-W product.location="/apps/IBM/WebSphere/AppServer"
-W update.type="install"

Install the fix pack.


Run the below command from the path /apps/IBM/WebSphere/UpdateInstaller
./update.sh -options /apps/IBM/WebSphere/UpdateInstaller/responsefiles/install.txt silent
Update log/apps/IBM/WebSphere/UpdateInstaller/logs/tmp/updatetrace.log
Plugin update logs
/apps/IBM/WebSphere/Plugins1/logs/update/unknown
It will take about half an hr for the above command to complete.
You can do the following checks after Installation
cd /apps/IBM/WebSphere/AppServer/bin
./versionInfo.sh
Running the above command should show the version as 6.1.0.15

Step1 :
Extraction of file
Login to admin console
Go to Security > SSL certificate and key management
Click Manage endpoint security configurations link
Expand Inbound or Outbound, expand cell name to see the list of nodes
For all the nodes that appear in the list:
Go to Key stores and certificates which is under Related Items

Click on the NodeDefaultKeyStore, under Additional Properties click on Personal Certificates


Check the box near the default certificate. Click "Extract" button.
Step2:
Import extracted file to plugin-key.kdb
Invoke ikeyman (assuming ikeyman utility is installed )
Click on "Key Database File" menu and choose "Open". Select "CMS" as the
key database type, click on browse, and browse to the file plugin-key.kdb
Double click plugin-key.kdb, click "ok" to open it. The password is "WebAS".
Click on "Personal Certificates". Select "Signer Certificates" from the drop down list.
Import the extracted file in step1 to plugin-key.kdb
Copy this updated plugin-key.kdb to webserver locations .Restart the apache.

Edit cluster member weights:

Edit the configured weight (0 to 20) .Update


Edit the Runtime weight (0 to 20). Update
In above case, load assigned to a cluster member= (weight assigned/ Total sum of weights)
i.e 2/6

Edit Heap Size

For Backup Cluster:


(Depending on load)
Give the initial Heap Size to 128 for all cluster members
Maximum heap size to 256 for all cluster members
For Primary Cluster:
(Depending on load)
Give the initial Heap Size to 256 for all cluster members
Maximum heap size to 512 for all cluster members.

Editing cron tab:

Steps
1. Log in to server
2. List all the cron jobs using crontab l

E.g
hostname$ crontab -l
#
#
# Running the Disk Usage monitor script
0 21,7 * * * /home/username/dskus/run_dsk_monitor.sh 2>&1 /dev/null
#
# Added for rsync
#5 * * * * /home/username/scripts/website_rsync_ws013.ksh
2>>/home/username/scripts/website_rsync_error.log
1>>/home/username/scripts/website_rsync_out.log
#
#
0,10,15,20,25,30,35,40,45,50,55 * * * * /home/username/scripts/testapache.sh
2>>/home/username/scripts/testapache_error.log
1>>/home/username/scripts/testapache_out.log
#
#
#Apache log rotation for website1 and website2.
30 3,15 * * * /home/username/scripts/log.ksh 2>&1 > /dev/null
3. Edit the cron file using crontab e
E.g
hostname$ crontab -e
#
#
# Running the Disk Usage monitor script
0 21,7 * * * /home/username/dskus/run_dsk_monitor.sh 2>&1 /dev/null
#
#5 * * * * /home/username/scripts/website_rsync_ws013.ksh
2>>/home/username/scripts/website_rsync_error.log
1>>/home/username/scripts/website_rsync_out.log
#
#
0,10,15,20,25,30,35,40,45,50,55 * * * * /home/username/scripts/testapache.sh
2>>/home/username/scripts/testapache_error.log
1>>/home/username/scripts/testapache_out.log
#
#
#Apache log rotation for website1 and website2.
30 3,15 * * * /home/username/scripts/log.ksh 2>&1 > /dev/null
:wq!

Copy the installable 10gr2_client_sol.cpio.gz to /apps/software/oracle_client/


gunzip 10gr2_client_sol.cpio.gz

cpio -icvdu < 10gr2_client_sol.cpio


Verify the following
1. Required OS packages are installed.
2. Software is compatible to OS
$pkginfo -i SUNWarc SUNWbtool SUNWhea SUNWlibm SUNWlibms SUNWsprot SUNWsprox
SUNWtoo SUNWi1of SUNWi1cs SUNWi15cs SUNWxwfnt
$/bin/isainfo kv
64-bit sparcv9 kernel modules
Now, we are going to do Oracle client Installation:
1. Create required user and group.
Create group oinstall
$ sudo groupadd oinstall
Password:
$username@hostname: /home/username >
Create user oracle with group as oinstall
$sudo useradd -g oinstall oracle
set the password for oracle user
$passwd -r files oracle
2.
Create a directory for installing oracle.
Call it as ORACLE_BASE or ORACLE_HOME
$sudo mkdir -p /opt/app/oracle
Give the permissions
$cd /opt
$sudo chown R oracle:oinstall app
Add the following line in oracle user .profile
ORACLE_BASE=/opt/app/oracle;export ORACLE_BASE
3.
Installation Step
Make sure you are logged in as oracle user
$cd /apps/software/oracle_client/
Modify responseFile /apps/software/oracle_client/response/clientcustom.rsp.

The following values are supposed to be changed.


UNIX_GROUP_NAME=oinstall
#NEXT_SESSION_RESPONSE=<Value Unspecified>
ORACLE_HOME="/opt/app/oracle"
ORACLE_HOME_NAME="OraClient10gr2home1"
CLUSTER_NODES={ }
REMOVE_HOMES={ }
$cd apps/software/oracle_client/
$./runInstaller -silent -force -responseFile
/apps/software/oracle_client/response/clientcustom.rsp
Installation is completed.
4.
Post Installation Steps
Add ORACLE_HOME=/opt/app/oracle to .profile
Add /opt/app/oracle/bin to PATH variable
Add $ORACLE_HOME/lib to LIBPATH
Add $ORACLE_HOME/lib to LD_LIBRARY_PATH
Edit the $ORACLE_HOME/network/admin/tnsnames.ora with an entry like
oqbci00 =
(DESCRIPTION =
(ADDRESS_LIST =
(ADDRESS = (PROTOCOL = TCP)(HOST = <DATABASE SERVER IP>)(PORT = 1523 ))
)
(CONNECT_DATA =
(SERVICE_NAME = odbci00)
)
)
If you want to sqlplus from other user then oracle .Then, make sure you do the post
installation steps for the other user, also and that user atleast has read access to
$ORACLE_HOME directory

Step1: Generate private key. Give a passphrase key.


openssl genrsa -des3 -rand file1:file2:file3:file4:file5 -out server2.key 1024
#openssl rsa -in server2.key -out server2.pem
Step2: Generate CSR (Certificate Signing Request)

openssl req -new -key server2.key -out server2.csr


Step3: Generate X509 certificate
openssl x509 -req -days 60 -in server2.csr -signkey server2.key -out server2.crt
Change the following parameters in ssl.conf file of apache.
SSLCertificateFile /apps/apache1/conf/certs/server2.crt
SSLCertificateKeyFile /apps/apache1/conf/certs/server2.key
#Required if you are including Certificate Authority certificate
#SSLCACertificateFile /apps/apache1/conf/certs/intermediate.cert

Create JDBC provider/Data Source/J2C Authentication


Example: Configuring a JDBC provider using wsadmin
An example configuring a new JDBC provider follows:
Identify the parent ID and assign it to the node variable.
Using Jacl:
set node [$AdminConfig getid /Cell:mycell/Node:mynode/]This example uses the node
configuration object as the parent. You can modify this example to use cell or server
configuration object as the parent.
Using Jython:
node = AdminConfig.getid('/Cell:mycell/Node:mynode/')
print node
An example of this output follows:
mynode(cells/mycell/nodes/mynode:node.xml#Node_1)
Identify the required attributes:
Using Jacl:
$AdminConfig required JDBCProvider
Using Jython:
print AdminConfig.required('JDBCProvider')
An example of this output follows:
Attribute
Type
name
String
implementationClassName

String

Set up the required attributes and assign it to the jdbcAttrs variable:


Using Jacl:
set n1 [list name JDBC1]
set implCN [list implementationClassName myclass]
set jdbcAttrs [list $n1 $implCN]
An example of this output follows:
{name {JDBC1}} {implementationClassName {myclass}}You can modify the example to
setup non-required attributes for JDBC provider.
Using Jython:
n1 = ['name', 'JDBC1']
implCN = ['implementationClassName', 'myclass']
jdbcAttrs = [n1, implCN]
print jdbcAttrs
An example of this output follows:
[['name', 'JDBC1'], ['implementationClassName', 'myclass']]
Create a new JDBC provider using node as the parent:
Using Jacl:
$AdminConfig create JDBCProvider $node $jdbcAttrs
Using Jython:
AdminConfig.create('JDBCProvider', node, jdbcAttrs)
An example of this output follows:
JDBC1(cells/mycell/nodes/mynode:resources.xml#JDBCProvider_1)
Save the changes with the following command:
Using Jacl:
$AdminConfig save
Using Jython:
AdminConfig.save()
Example: Configuring a new data source using wsadmin
Identify the parent ID:
Using Jacl:
set newjdbc [$AdminConfig getid /Cell:mycell/Node:mynode/JDBCProvider:JDBC1/]
Using Jython:
newjdbc = AdminConfig.getid('/Cell:mycell/Node:mynode/JDBCProvider:JDBC1/')
print newjdbc

Example output:
JDBC1(cells/mycell/nodes/mynode:resources.xml#JDBCProvider_1)
Obtain the required attributes:
Using Jacl:
$AdminConfig required DataSource
Using Jython:
print AdminConfig.required('DataSource')
Example output:
Attribute Type
name
String
Setting up required attributes:
Using Jacl:
set name [list name DS1]
set dsAttrs [list $name]
Using Jython:
name = ['name', 'DS1']
dsAttrs = [name]
Create a data source:
Using Jacl:
set newds [$AdminConfig create DataSource $newjdbc $dsAttrs]
Using Jython:
newds = AdminConfig.create('DataSource', newjdbc, dsAttrs)
print newds
Example output:
DS1(cells/mycell/nodes/mynode:resources.xml#DataSource_1)
Save the changes with the following command:
Using Jacl:
$AdminConfig save
Using Jython:
AdminConfig.save()
Example: Configuring a new J2CAuthentication data entry using wsadmin
Identify the parent ID:
Using Jacl:

set security [$AdminConfig getid /Cell:mycell/Security:/]


Example output:
(cells/mycell:security.xml#Security_1)
Using Jython:
security = AdminConfig.getid('/Cell:mycell/Security:/')
print security
Get required attributes:
Using Jacl:
$AdminConfig required JAASAuthData
Example output:
Attribute
Type
alias
String
userId
String
password
String
Using Jython:
print AdminConfig.required('JAASAuthData')
Set up required attributes:
Using Jacl:
set alias [list alias myAlias]
set userid [list userId myid]
set password [list password secret]
set jaasAttrs [list $alias $userid $password]
Example output:
{alias myAlias} {userId myid} {password secret}
Using Jython:
alias = ['alias', 'myAlias']
userid = ['userId', 'myid']
password = ['password', 'secret']
jaasAttrs = [alias, userid, password]
print jaasAttrs
Example output:
[['alias', 'myAlias'], ['userId', 'myid'], ['password', 'secret']]
Create JAAS auth data:
Using Jacl:
$AdminConfig create JAASAuthData $security $jaasAttrs
Example output:
(cells/mycell:security.xml#JAASAuthData_2)
Using Jython:

print AdminConfig.create('JAASAuthData', security, jaasAttrs)


Save the changes with the following command:
Using Jacl:
$AdminConfig save
Using Jython:
AdminConfig.save()

Add Node to a cell using admin console

username@hostname: /apps/IBM/WebSphere/AppServer/profiles/AppSrv01/bin >


$ ./startNode.sh
ADMU0116I: Tool information is being logged in file
/apps/IBM/WebSphere/AppServer/profiles/AppSrv01/logs/nodeagent/startServer.log
ADMU0128I: Starting tool with the AppSrv01 profile
ADMU3100I: Reading configuration for server: nodeagent
ADMU3200I: Server launched. Waiting for initialization status.
ADMU3000I: Server nodeagent open for e-business; process id is 2039
username@hostname: /apps/IBM/WebSphere/AppServer/profiles/AppSrv01/bin >
$ netstat -an|grep 8880
*.8880
*.*
0
0 49152
0 LISTEN
username@hostname: /apps/IBM/WebSphere/AppServer/profiles/AppSrv01/bin >
Learning VI editor
Rather starting with what are different modes for VI editor in an explanatory approach, we
will try to explain thisas if we are doing hands on.

Open the file in VI editor as


vi <filename>

vi temp.txt opens a window as below.


Press enter in the above screen.
VI editor users keep on pressing ESC to accidentally go to insert mode. This is quite a
good habit to prevent youfrom doing wrong editing of the file.
It is always advisable for new users of VI editor to have a backup of the file before doing
any changes in the file.
Now , we will list useful commands for VI editor.
Colon mode
Quit without saving
:q!
Delete lines from 1 to 12
:1,12 d
Delete all lines.($ denotes last line)
:1,$ d
Set vi editor in line number mode.
:set nu
Go out of the line number mode.
:set nonu
Goto line number one
:1
Goto line number 24
:24
Search for a string
:/string

Press n to see repeated occurrences(Please note that you are in Esc mode now)
Delete the lines containing string
:g/<string>/d
Delete the lines not containing dot(.).Can be used to delete empty lines.
:v/./d
Delete the lines not containing a string
:v/<string>/d
Replace string 1 to string2
:%s/string1/string2/g
Replace occurrence of string 1 from beginning of the line to string1 by string2
:%s/^string1/string2/g
Replace occurrence of string 1 from string1 to end of the line by string2
:%s/string1$/string2/g
To change a string like /temp1/temp2

to /text1/text2

:%s/\/temp1\/temp2/\/text1\/text2/g
Please note that / to be preceded with \
\text1\text2 to \temp1\temp2
:%s/\\text1\\text2/\\temp1\\temp2/g
Please note that \ is preceded with \
Save contents of file to a new file newfile.txt
:w newfile.txt
Esc Mode commands
Go to end of line

Shift $
Go to beginning of line
Shift ^
Join current line to next line
Shift j

equivalent to J

Move Page up
Ctrl u
Move Page down
Ctrl d
Go to end of file
Shift g equivalent to G
Undo changes
u
Delete a single character
x
Replace a single character
r
Delete the line
dd
Delete the word(Can be very useful to delete many blank spaces between two words)
dw
Delete the line from the position of current cursor to end of line
shift d equivalent to D

o to goto insert mode in next line (Please note that you are currently in Esc Mode)
a to goto insert mode after cursor (Please note that you are currently in Esc Mode)

If you open more than one file using vi


vi <filename1><filename2>
Use :n to go to next file
Use :rew to reverse the traversal of files after you reach last file.

Port(E.g. 9060) on a remote machine(Let A be the IP address) is blocked by firewall to be


directly accessed from your local machine.
And at the same time that port on the remote machine(A:9060) can be accessed from
another remote machine(B).
Now, is there any way to access the port on the remote machine.(A:9060) from your local
machine.Answer is yes .This can be done by opening a ssh tunnel to machine A from
machine B using putty.
Then we can access the remote machine A at port 9060 (A:9060) as localhost:9060 or even
localhost:some other port number
Please note that it is not always possible to connect to remote machine(A) at a desired port
after creating a tunnel to another remote machine which can access machine A at the
desired port because there may be other configurations required for this to happen or also
there may be restrictions added in the network for this to happen.For complete details ,
please contact network administrators of your network.

Load the saved session in putty otherwise create and save the session if not created.

Now go to Connection => SSH => Tunnels


There you can see a source port and destination
Source Port can be any port on your local which is not in use currently.
Normally , source port is taken as the same port on destination but make sure the source
port is not in use currently.
The destination has to be combination of IP( IP address of the remote machine) and port to
which we want to connect to.
Needless to say , the remote machine is listening on that port.

Click on Add
You will access the URL as http://localhost:<Sourceport>/ or may connect using any other
tool(or protocol) as localhost:Sourceport

After adding as in the above screenshot.Go back to the sessions and save the configuration.

Apache Installation
Please note that all variables are written in capital letters that are subjected to be different.
Step1: Download
Download Apache Installable using command
# lynx http://httpd.apache.org/download.cgi
or by some other means if you don't have firewall open from your UNIX box.
Step2: Prepare gunzip the downloaded file
#gunzip httpd-NN.tar.gz
Extract the tar
#tar -xvf httpd-NN.tar

#cd httpd-NN
where NN stands for current version number .
E.g. for apache 2.2.11,name will be as httpd-2.2.11
Step 3: Configure
#./configure --prefix=PREFIX
PREFIX must be replaced with the filesystem path under which the server should be
installed.
E.g. /apps/apachetest
TIP: Give some meaningful name to prefix when you are doing installation which can be
easily understood by project team to understand the purpose of apache. In future, there
can be multiple apache installations in the same directory.
At this step you may get some errors. That will be your great luck if you don't get any
errors. Please go to troubleshooting part for some examples.

Step4: Compile
#sudo make

Step5: Install

#sudo make install

Optional Step: Change the ownership/permissions for Installed apache directories so that a
non root user(Apache admin) can edit conf files etc.

Step6: Customize
# vi PREFIX/conf/httpd.conf

First change can be changing your <User> and <Group> parameters.


Second change can be configuring Listen IP:PORT
Thereafter you can configure DocumentRoot , virtual hosts, aliases, tune parameters, logs
etc.
Step7: Test
# PREFIX/bin/apachectl -k start

Troubleshooting
TIPS:
Do not forget to do #sudo make clean if an installation has been already performed from
the same directory.
Path variable should be able to find gcc compiler(E.g./usr/sfw/bin) , make (E.g.
/usr/ccs/bin) etc.
It is always better to install apache with root user to get rid of permissions errors. Later you
can change the permissions for apache directories after completing the installation using
chmod and chown commands.
You can view config.log to see whats happening any time for troubleshooting purposes.
It is sometimes necessary to provide the configure script with extra information about the
location of your compiler, libraries, or header files. This is done by passing either
environment variables or command line options to configure.
E.g. CC="pgcc" CFLAGS="-O2" \ ./configure --prefix=/sw/pkg/apache \ --enablerewrite=shared \ --enable-speling=shared
In the above command \ is added at the end of line so that you can continue writing on the
next line. This may be very useful if you are writing a command with length more than limit
of the line. Otherwise you can also write the complete command in a file and run it as script.
--enable-module option, where module is the name of the module with the mod_ string
removed
compile modules as shared objects (DSOs) which can be loaded or unloaded at runtime by
using the option --enable-module=shared

You can disable Base modules with the --disable-module option


If Loadmodule statements are there in your conf file that means apache is using DSO. Once
the mod_so module is statically compiled, any other module can be added or dropped using
the 'LoadModule' command in the 'httpd.conf' file.

Troubleshooting Examples
Example 1:
You get an error as below while installing Apache 2.2.11(httpd-2.2.11)
"checking for APR-util version 1.2.0 or later... no
configure: error: APR-util version 1.2.0 or later is required"
Solution:
Above is a simple case of common error.
We will try to build and install apr 1.2 and apr-util 1.2
#cd srclib/apr
Your current path is like /apps/software/httpd-2.2.11/srclib/apr/
Build and install apr 1.2
#sudo ./configure --prefix=/usr/local/apr-httpd/
#sudo make
#sudo make install
Please note that we are using sudo for installation to proceed as root user.
Build and install apr-util 1.2
#cd ../apr-util
#sudo ./configure --prefix=/usr/local/apr-util-httpd/ --with-apr=/usr/local/apr-httpd/

#sudo make
#sudo make install
Configure httpd
#cd ../../
#sudo ./configure --prefix=PREFIX --with-apr=/usr/local/apr-httpd/ --with-aprutil=/usr/local/apr-util-httpd/
If PREFIX is not specified, it defaults to /usr/local/apache2

Example 2:
You get an error as below while installing Apache 2.0.54(httpd-2.0.54)
checking for SSL/TLS toolkit includes... configure: error: OpenSSL headers not found
command you ran was as below. Please note the different options.
#sudo ./configure --prefix=PREFIX --enable-cern-meta --enable-cache --enable-disk-cache
--enable-mem-cache --enable-cern-meta --enable-deflate --enable-expires --enableheaders --enable-info --enable-logio --enable-mime-magic --enable-rewrite --enable-so
--enable-speling --enable-ssl --enable-unique-id --enable-usertrack --enable-vhost-alias
--enable-proxy --with-ssl=/usr/local
Solution: Made a little change in configure file
Change the following line in configure file
/usr/local/ssl/include /usr/local/include /usr/include; do
TO
/usr/local/ssl/include /usr/local/include /usr/include /usr/sfw/include; do
Please note that this solution will not work every time.

Q1: What is meant by two phase commit?

When a transaction manager sends two requests i.e First request is send to resource
managers to prepare for commit and the second request is then send to actually commit
only if the response received for first request is yes from all resource managers.
Q2: Which protocol is used by java clients to access EJBs?
RMI or IIOP
Q3: What are the two ways that can be used by web service clients to access application
server ?
1) via SOAP over HTTP and pass through the embedded HTTP Server 2)communicating
directly to messaging engine within the application server
Q4: Identify the refresh pack level and fix pack level if websphere version is 6.0.2.9 ?
refresh pack level is 2 and fix pack level is 9
Q5: What is the name of xml file which is the integration point between web server and app
server ?
plugin-cfg.xml
Q6: Explain plugin-cfg.xml ?
Plugin file has the URI under the server tag or cluster member tag which also has the http
and https port to which JVM listens , and the name of the virtual host.There is a different
virtual host tag which has all the host aliases defined under that virtual host .So, if you are
hitting the URL www.abc.com/xyz then xyz is the URI which should be mapped to virtual
host that has either *:80 or www.abc.com:80 defines as host alias.And the http/https ports
which JVM listens should not be blocked by firewall from web to app.
Q7:Explain the WAS cell , node , server hierarchy ?
Cell stands at the top of hierarchy .Servers are the actual JVMs that provide runtime to Java
based applications. A node can contain single or more JVM's .A cell can contain single or
more nodes.The concept of cell and nodes makes it possible for WAS to achieve objectives
such as high availibility , workload management etc.
Q8:Explain the WAS architecture?
Q9: In what all cases , the regeneration of plugin is required ?
Q10:Explain the steps for datasource creation ?

WebSphere Interview Questions


Filed under: Interview kmkumar @ 12:43 am
http://prakashm.web.officelive.com/Documents/Websphere%20Interview%20Questions.pdf
1)

Explain about web sphere?

The word web sphere popularly refers to IBM middleware technology products. Web sphere
is known for its turn key operation in e business applications. It has run time components
and tools which can help in creating applications which run on WAS. WAS refers to web
sphere application server.
2)

Explain about web sphere commerce?

IBM web sphere commerce has a single platform which offers complete ecommerce
solutions to developers. It can be very productive if you are planning to do business with
consumers, business and indirectly through channel partners. This can be used to perform
business with consumers, business and channel partners altogether.
3)

Detail about the architecture of web sphere?

Web Sphere is built on three main components they are

Database

J2EE application server

A web server

The databases which it supports are

DB2

Oracle

Cloudscape

Application server is IBMWAS and the supported web servers are

IBM server

Microsoft IIS

Sun web server

4)

State some of the features present in web sphere?

Some of the features which are present in web sphere are:

Order management

Web sphere commerce accelerator

Analytical and business intelligence

Open standards such as Java, EJB, etc

Web sphere commerce payments and customer care, etc

5)

Explain about IBM Web Sphere edge server?

Web sphere edge server is used to improve the performance of web based systems. It can
be used as forward or proxy server. Basically four components are present in the web
sphere they are Network dispatcher, Caching proxy, Content distribution and application
service at the edge.
6)

Explain about extended deployment?

Web sphere application server extended deployment increases the functionality of the server
in two main areas they are manageability and performance. Dynamic virtualization between
servers is possible with the help of XD. A stand alone distributed cache was added to it
under the performance header, it is known as Object Grid.
7)

Explain about the security features present in WAS?

Security model for web sphere is primarily based on JAVA EE security model. It also
depends upon the operating system. User authentication and authorization mechanisms are
also provided in WAS. Light weight third party authentication mechanism is the main
security feature present in WAS.
8)

Explain about asymmetric clustering?

Asymmetric clustering applications are primarily used in electronic trading systems


employed in banks. Some of the features are, partitions can be declared during run time
and are usually run on a single cluster at a time. Work specific to a particular can be routed
to that cluster.
9)

Explain the various Administrator benefits using Web sphere?

Web sphere almost reduces the work of server administrator as he can manage load on
servers efficiently without any hassles. It also gives him flexibility to divide the load and
applications among different server farms. He can also predict about the incoming load on
servers. Email alerts, restart options, memory leak detection, etc.
10)

Explain about caching proxy of IBM Web sphere Edge sphere?

A caching proxy can be configured in forward direction or as a proxy. Content requested by


the user is cached by edge before sending or adhering to the query. Page fragments arising
from JSP or servlets are cached by Edge and the caching process is slow. Performance and
scalability of J2EE applications can be increased by edge.
11)

Explain about the network deployment feature present in WAS?

Managing singletons will be a thing of the past and it also provides hot recovery of
singletons which makes you forget about your GC collected singletons. Transaction logs can
stored on a shared file system. For clustering run time operations deployment manager`s
role was eliminated. J2EE failover support and cell configuration support is also present.
12)

Explain about IBM web sphere integration developer?

Web sphere integration developer provides an IDE to build applications based on service
oriented architecture. Web sphere process server and web sphere ESB were built with WID.
WID was built with RAD Eclipse based technology.
13)

Explain about compute Grid?

Compute grid is also known as Web sphere batch. Web sphere extended deployment offers
a Java batch processing system called as Compute Grid. This forms an additional feature to
Web sphere network environment. Various features are provided which help a developer to
create, manage and execute batch jobs. Job scheduler, xJCL, batch container and batch
programming controller.
14)

Explain about web sphere MQ Real time transport?

This feature is very useful in instant messaging across different clients through intranet and
internet. This supports high volume and high performance across different clients. It uses
the concept of light weight transport which is again based on IP rather than the queue
process.
15)

Explain about Web sphere MQ JMS Provider?

Web sphere MQ and Web Sphere Business integration manager Broker are very useful in
providing Java messaging services to wide range of clients (publisher subscribe, point to
point). Java classes are chiefly responsible for translating the API calls to API`s defined by
web sphere. It is very useful to have knowledge of Web sphere MQ for proper configuration.
16)

Explain the attribute CHANNEL in web sphere MQ?

CHANNEL specifies the name of the server connection channel. Generally this is Web Sphere
MQ network abstraction. The default standard used by CHANNEL is SVRCONN which is the
server connection channel. This server is generally used to communicate to the queue
manager by the client.
17)

Is the naming of connection factory independent of the name specified

by JMS client?

Yes, the naming of connection factory is independent of the name specified by JMS client.
This is made possible by WAS (Web sphere application server) with its resource references.
It isolates the application from object names. This feature is important because it gives us
the flexibility to change the administered object without changing the JMS client code.
18)

What is the difference between Web Server and Application Server ?

Webserver:
A Web server handles the HTTP protocol. When the Web server receives an HTTP request, it
responds with an HTTP response, such as sending back an HTML page. To process a request,
a Web server may respond with a static HTML page or image, send a redirect, or delegate
the dynamic response generation to some other program such as CGI scripts, JSPs
(JavaServer Pages), servlets, ASPs (Active Server Pages), server-side JavaScripts, or some
other server-side technology. Whatever their purpose, such server-side programs generate a
response, most often in HTML, for viewing in a Web browser.
Application Server:
As for the application server, according to our definition, an application server exposes
business logic to client applications through various protocols, possibly including HTTP. While
a Web server mainly deals with sending HTML for display in a Web browser, an application
server provides access to business logic for use by client application programs. The
application program can use this logic just as it would call a method on an object
19) What is JDBC ?
JDBC technology is an API (included in both J2SE and J2EE releases) that provides crossDBMS connectivity to a wide range of SQL databases and access to other tabular data
sources, such as spreadsheets or flat files. With a JDBC technology-enabled driver, you can
connect all corporate data even in a heterogeneous environment
20) What is EJB ?

Enterprise JavaBeans (EJB) technology is the server-side component architecture for the
Java 2 Platform, Enterprise Edition (J2EE) platform. EJB technology enables rapid and
simplified development of distributed, transactional, secure and portable applications based
on Java technology.
21) What are the different application servers and Web Servers supporting J2EE
technologys ?
JBoss Is an Application Server that supports J2EE
IBM Websphere and BEA WebLogic servers are a combination of Application Server, Web
Server & container
Jakarta Tomcat is a Servlet container and a Web server.
Apache Sever is a Web server
22. What is the WebSphere Application Server Console and what is its role? What
is the default URL and port for accessing it?
The administrative console is a browser-based interface that allows you to configure
application server settings, deploy and manage applications, and perform additional tasks
that are not included in the HTTP Server Administration interface. It used to be a Java
application, however to be firewall safe it was made into a web-based application.
It runs on the default install port 9060 e.g http:\\hostname:9060\ibm\console, however this
can be changed by editing virtual_hosts names. also when during installation ie GUI or
response-file install you can set the ports that will be used.
23. What Development Environment(s) are available to develop applications for
WebSphere?
IBM provides several industrial strength development environments based on Eclipse
development framework the current IDE is Rational Developer for Websphere. Applications

can also be developed with the Websphere Application Server Toolkit and third party tools
like Jbuilder, and Eclipse/ANT etc.
24. In WebSphere how would you provide the ability for an Web application (JSP)
to be able to provide authentication for both a local user and LDAP.
Using the Administration Console:
Turn on Administrative security.
Federate a local repository and an LDAP repository together.
Restart server.
Ensure Web application has a web.xml file to be able assign LDAP groups to roles.
25. What version of Websphere software is required to install WebSphere
clustering? How would you configure Websphere for clustering: list basic steps?
WebSphere Application Server Network Deployment is the software required to install a
WebSphere cluster.
Install base with Deployment Manager
Create profiles for Deployment Manager and each node in the cell using with the Profile
Management Tool ensuring the nodes are federated.
Use the Deployment Managers Administration Console to create the cluster and set cluster
settings as appropriate.
Create Windows Services or Start up scripts for Deployment Manager, Node manager and
Severs to ensure restart when OS is rebooted.
26. How would you ensure that a Websphere Application server or Websphere
Application Server Node is started when the OS being windows 2000/2003 is rebooted?

Use the command WASService to register the Websphere Application Server or Websphere
Application node as a Windows service.
27. What language is the default scripting language for Websphere and which
language is the preferred scripting language? What Websphere tool can be used to
run scripts and where is it located?
JACL is the default scripting language for WAS, Both JACL and Jython can be used.
Jython is the preferred scripting language as JACL is now deprecated.
WSAdmin tool located in the <installroot>\bin directory
28. What type of files are required to deploy an application into Websphere. How
can they be installed?
WAR or EAR files.
Can be installed using Administration Console or scripts.
29. How would use ensure WebSphere server logs are created on a different drive
than the installation root?
Change the WebSphere servers server variables using the Administrative Console or use
scripts.
Web Sphere Application Server 6.1
Questions and Answers
QUESTION 1
A cluster member has suddenly crashed. The administrator is concerned about aborted
transactions holding locks in the database. What can an administrator do to release the
locks?

1. Unmount the shared file system such as Network Attached Storage (NAS) where the
transaction log is stored
2. Restart the deployment manager and node agents who manage the transaction log
3. Verify another running cluster member has access to the transaction log
4. Reconnect the database where the transaction log is stored
Answer: C
QUESTION 2
What functionality does the Caching Proxy server provide?
1. Reverse proxy and content-based routing
2. Dynamic content caching and integration with servlet caching
3. File serving enabler
4. HTTP compression
5. Integration with Dynacache and third party object caches
Answer: A,B
QUESTION 3
What is needed to load balance the HTTP traffic across a cluster of Web servers?
1. Configure a proxy server such as Tivoli Access Manager (TAM)
2. Enable server affinity for each HTTP server in the cluster
3. Implement the caching proxy server component of the WebSphere Edge

4. Use an IP sprayer from the load balancing component of the WebSphere Edge
Components
Answer: D
QUESTION 4
What does a WebSphere application server provide to support the installation and
deployment of JSR 168 compliant portlets?
1. An embedded portlet container
2. A scaled-down version of the WebSphere Portal Server
3. Several J2EE applications that render and aggregate portlets in a browser
4. An embedded version of WebSphere Portal Express
Answer: A
QUESTION 5
Which two components provide workload management capabilities?
1. Node agent
2. Web server plug-in
3. Caching proxy
4. Deployment manager
5. Load balancer
Answer: B,E
QUESTION 6

Which services are implemented by the WebSphere application server?


1. Security, JMS messaging, Naming and HTTP Plug-in
2. The user registry, Naming and HTTP Plug-in
3. HTTP Load Balancing services, JMS messaging and Data Replication Service (DRS)
4. Security, Naming, Transaction and Dynamic Cache
Answer: D
QUESTION 7
Session Initiation Protocol (SIP) servlets are packaged in which type of archive file?
1. SAR
2. WAR
3. JAR
4. EJB-JAR
5. SIP-JAR
Answer: A
QUESTION 8
In a WebSphere cell configuration, which component is a single point of failure?
1. Deployment manager
2. Web container
3. EJB container

4. HTTP server
Answer: A
QUESTION 9
Which approach should be recommended when designing a production topology for
WebSphere application servers providing high availability and failover capabilities?
1. Create a design using multiple machines that handles the full production load,
enabling the use of
Application server clustering to provide failover capabilities
1. Utilize load balancers between the Web servers and the application servers to provide
failover support at the application server tier
2. Place the Authentication servers outside of the intrusion firewall with the Web
servers, since the Web servers will need to access them
3. Use the largest processor engines and least number of physical machines for the
application server tier, to minimize the software licensing costs
Answers: A
QUESTION 10
If an administrator configures session management for an application server to user SSL ID
tracking, which two other session tracking mechanisms should also be enabled?
1. Cookies
2. URL Rewriting
3. Security Integration
4. Serial Access

5. Java2 Security
Answer: A, B
QUESTION 11
An application server is using data source connections being managed thru connection
pooling.How ever, the server is logging database errors resulting from lack of connections.
In this context, what applies to tuning database connections?
1. Data sources are abstracted from the JDBC drivers to permit database upgrades
without impacting the application logic. The administrator should decrease the
connection timeout value.
2. The connection pool is managed by the application server container, so in addition to
increasing the connection setting, additional connections allowed must be configured
on the database.
3. The data sources are released at the end of the commit phase when using Type 4
JDBC drivers. New connections will be created upon the next database access.
4. It is necessary to tune the applications before tuning WebSphere application server.
Connections not returned to the pool are often caused by programs not closing
connections properly.
Answer: D
QUESTION 12
Which set of parameters can a system administrator adjust to directly improve performance
for the EJB container?
1. Transaction lifetime and client inactivity timeout
2. Cache size and cache cleanup interval

3. Data source connection pool and server JVM size


4. Session timeout and HTTP session object size
Answer: B
QUESTION 13
When altering the level of logging information, which level provides more detailed logging
information than the default (info) level ?
1. Fatal
2. Warning
3. Severe
4. Config
Answer: D
QUESTION 14
A J2EE application needs to be configured as follows:
The EJB module and the utility JAR in the application must be loaded by the same Class
loader. Web module WAR1 and the EJB module must use the same Class loader and
Webmodule WAR2 must have its own Class loader.
What is the correct Web module Class loader configuration for this application?
1. WAR1 Module, WAR2 Module
2. WAR1 Module, WAR2 Application
3. WAR1 Application, WAR2 Application

4. WAR1 Application, WAR2 Module


Answer: D
QUESTION 15
Which Web module parameter adjustments would result in improved response time for Web
clients ?
1. Disable load on startup
2. Enable pre-compile JSP option
3. Set the distributable flag
4. Set the reload interval to 20 seconds or less
Answer: B
QUESTION 16
Which Web server plug-in setting is NOT configurable using the administrative console?
1. Load balancing option
2. Retry interval
3. Refresh configuration interval
4. Minimum number of connections
Answer: D
QUESTION 17

An application has 15 concurrent users and a connection pool size of 10. Each user users 3
prepared statements. For this application, what is the recommended prepared statement
cache size?
1. 10
2. 15
3. 30
4. 45
Answer: C
QUESTION 18
What is the correct syntax when running the backup configuration of administrative server
files when WebSphere Security is enabled?
1. backupConfig WebSphereConfig user <name> -password <password>
2. backupConfig WebSphereConfig backup.zip nohalt user <name> -password
<password>
3. backupConfig WebSphereConfig cell user <name> -password <password>
4. backupConfig WebSphereConfig profilename=AppSrv01 user <name> -password
<password>
Answer: A
QUESTION 19
When the application server is experiencing normal to heavy usage, which statement most
accurately describes optimal pool usage?

1. The pools will all show similar numerical values, indicating balanced workload is
occurring throughout the application server.
2. Pools used by the application should be released and rebuilt in conjunction with JVM
garbage collection cycles ensuring that no state connections persist.
3. The performance Management Interface (PMI) must be explicitly enabled on the
application server to be monitored, since it requires CPU resources on the server
being monitored.
4. Pools used by the application should be nearly fully utilized, indicating that resources
are being efficiently used.
Answer: D
QUESTION 20
When configuring a J2C connection factory, which setting can be configured using the
administrative console ?
1. Container-managed authentication alias
2. Component-managed authentication alias
3. Authentication preference
4. Mapping configuration alias
Answer: B
QUESTION 21
What is the correct command to save configuration changes in a Jython script file?
1. AdminConfig.save()
2. $AdminConfig save

3. AdminTask.save()
4. $AdminTask.save
5. The WebSphere scripting tool does not a periodic save based on a property in its
configuration.
Answer: A
QUESTION 22
Which additional deployment descriptor information can a WebSphere application have
beyond the J2EE requirements ?
1. IBM Bindings associate local names to deployment platform specific resources
2. IBM Extensions support additional options
3. For EJB modules, a set of files map Entity Enterprise JavaBeans to a specific data
store schema
4. Web Service Interoperability mapping files
5. Jython deployment scripts
6. Cloudspace DDL files
Answer: A, B, C
QUESTION 23
What is the name of the WebSphere scripting tool?
1. wasadmin
2. wsadmin

3. ws_ant
4. wsdeploy
Answer: B
QUESTION 24
When is J2EE mapping of security roles to users and groups allowed?
1. During application development with Rational Application Developer (RAD) or with
Application Server Toolkit (AST)
2. During an application installation
3. After an application is installed
4. During application runtime
5. During the creation of an application profile
6. When configuring the user registry
Answer: A, B, C
QUESTION 25
In a federated namespace, what are the primary uses of cell and node persistent partitions?
1. For the storage of topological data in the XML repository
2. For the storage of configuration buildings, such as CORBA and indirect name lookups
3. For binding the server root of the server, such as EJB homes and resource artifacts
4. For reading configuration data from the file system, such as EJB deployment
descriptors, and registering the necessary objects

Answer: B
QUESTION 26
An administrator needs to enable support for a number of applications that use messagedriven bean (MDBs). Some of the beans use point-to-point messaging and other beans use
publishsubscribe messaging. The administrator will typically need to perform which two sets
of tasks?
1. Configure the default JMS provider and the necessary destinations (queues and
topics)
2. Deploy the MDBs to the message engine and select the SOAP over JMS protocol
3. Configure queue managers using the WebSphere MQ JMS provider
4. Configure a service integration bus and add the appropriate bus member
5. Deploy the MDBs to JCA container and select bean managed persistence
Answer: A, D
QUESTION 27
A DB2 data source is used across different applications. The application is installed in
multiple machines for horizontal scaling, but the database driver location differs from
machine to machine. When using WebSphere variables, what is the most maintainable way
to define the scope for this data source?
1. JDBC provider-cell scope data source- node scope
2. JDBC provider-cell scope data source- cell scope
3. JDBC provider-node scope data source- cell scope
4. JDBC provider-node scope data source- node scope

Answer: B
QUESTION 28
In addition to data sources and Shared Libraries, which resources can enhanced EARs
support?
1. JAAS Authentication Aliases, Class loader policy and Virtual host information
2. JAAS Authentication Aliases, Class loader policy and Virtual host information and JVM
command line parameters
3. JAAS Authentication Aliases, Virtual host information and JVM command line
parameters
4. JAAS Authentication Aliases, Class loader policy and JVM command line parameters
5. Class loader policy, Virtual host information and JVM command line parameters
Answer: A
QUESTION 29
When installing WebSphere Application Server v6.1 along with IBM HTTP Server and related
plug-ins, an administrator notices the following message in the
<plugins_root>/logs/install/log.txt Plugin.Install, com.ibm.ws.install.ni.ismp.actions
ISMPComponentizedFileRepositoryDeployAction, err, Component not found: prereq.jdk
Which two additional entries should the administrator verify?
1. The JAVA_HOME system environment variable
2. The CLASSPATH system environment variable
3. The JAVA_INSTALL_PATH value in log.txt

4. The CURRENT_WORKING_DIRECTORY value in log.txt


5. The PLUGIN_JDK_ROOT value in log.txt
Answer: C, D
QUESTION 30
To create a customized installation package (CIP), which file must be created first so that
the installation factory can use it to generate the CIP?
1. An Ant file
2. A response file
3. A build definition file
4. A ifcli file
Answer: C
QUESTION 31
A system administrator is planning to do a silent install using a customized response file.
The system
Administrator does not want to install the samples that come with the product.
Which option in the response file should the administrator update to NOT include the
samples with the
Installation?
1. Install Type
2. custom

3. feature
4. PROF_Action
Answer: C
QUESTION 32
A system administrator has just completed installing the core binary files of WebSphere
Application Server Network Deployment. The system administrator wants to create a
deployment manager profile with a Federated Node. What is the easiest method to
accomplish this?
1. Create a Cell profile using the Profile Management Tool
2. Create a deployment manager profile using the Profile Management Tool
3. Create deployment manager and custom profiles using the manageprofiles command
4. Create deployment manager and custom profiles using the Profile Management Tool
Answer: A
QUESTION 33
If a Web Server is located in the intranet, behind the DMZ (Demilitarized Zone), which
configuration option is the easiest to maintain and operate?
1. Web server in an unmanaged node
2. Web server in a stand-alone profile
3. Web server in a managed node
4. Web server in the deployment manager profile
Answer: C

QUESTION 34
When creating a profile, which statement is NOT true?
1. Administrative security must be enabled.
2. There is an option to make a profile the default profile.
3. Typical profile creation uses default configuration settings.
4. A Web server definition can be created in the profile.
Answer: A
QUESTION 35
After installation and application server profile creation, which servlet is useful for validating
system configuration?
1. HitCount
2. HelloHTML
3. WSSamples
4. Snoop
Answer: D
QUESTION 36
How can an administrator view the contents of the activity.log file in the profile root
directory?
1. Run the waslogbr script from the command line and use the Log Analyzer
2. Open the file using the IBM Support Assistant (ISA) and use the Thread Analyzer tool

3. Use the Profiling and Logging perspective in the Application Server Toolkit (AST)
4. Open the file using any text editor
Answer: C
QUESTION 37
Which statement is true about WebSphere JVM logs?
1. The number of historical JVM log files is fixed at 3; this value will reset on each
server restart.
2. The JVM logs are self-managing and can roll over based on time or file size.
3. The JVM logs should be moved from the default location to make them easier to
access from the command line.
4. The JVM logs are, by default, kept outside the Application server filesystem directory
tree to prevent them from being overwritten when applying fixpacks.
Answer: B
QUESTION 38
From which root can the JNDI dumpNameSpace utility be used to examine the contents of
the namespace when JNDI errors are occurring?
1. Node, which contains all JNDI references used within the cells defined scope
2. Server, which contains the objects that are accessible by remote processes
3. Local, which contains objects that are available by local processes only
4. Java, which contains naming information unique to the specific server application
Answer: B

QUESTION 39
While monitoring a server, an administrator notices that the server is being restarted by its
node agent approximately every 60 minutes. The administrator suspects that the server is
crashing for memory related reasons. How can the administrator troubleshoot possible
causes for the server crashing?
1. Look for heap dumps in the servers root profile directory and examine them with a
Heap Analyzer tool
2. Start the server using the trace option and examine the startServer.log file using the
Application Server Toolkit (AST)
3. Stop the server using the trace option and examine the stopServer.log file using the
AST
4. Set the environment variable IBM_HEAPDUMP equal to true for the servers node
agent and examine any node agent heap dumps
Answer: A
QUESTION 40
To enable tracing on a WebSphere component, such as the naming service or the rsadapter
using a servers Diagnostic Trace Service, which set of tasks should an administrator
perform?
1. Use the Application Server Toolkit (AST) to improve the activity.log file and edit this
file to specify a trace string for the component, then export the activity.log file to the
node agents configuration directory
2. Use the Administrative console to direct the trace output to memory buffer, select a
trace output format, select a component to trace and set the log detail level to either
fine, finer, or finest

3. Edit the wsadmin.properties file to specify a trace string for the component and
accept all of the default tracing properties then perform a full-resynchronize of the
node agent
4. From the administrative console select Tracing, select a node agent, select Process
Logs, select a trace output format, select a component to trace and set the Log
Details Levels to detail
Answer: B
QUESTION 41
Which statement describes the WebSphere v6.1 FFDC feature?
1. FFDC does not affect performance of the WebSphere application server.
2. FFDC logs are mainly intended for application development teams.
3. The application server needs to be restarted after enabling FFDC.
4. FFDC information is stored in an optimized relational database.
Answer: A
QUESTION 42
An administrator should use the IMB Support Assistant (ISA) to perform which tasks?
1. Submit a Problem Management Report (PMR) electronically to IBM Support and
check the PMRs status
2. Analyze a service log file against a symptom database and submit the results to IBM
support
3. Assemble and package enterprise applications into EAR files and submit to IBM
Support for profiling

4. Create a log of the activity for several components of an application server and
submit the log to IBM support
Answer: A
QUESTION 43
An administrator creates a horizontal cluster and deploys an application that uses HTTP
session objects. How should the administrator configure support for session object
persistence?
1. Configure memory-to-memory persistence in the Web server plug-in properties
2. Configure HTTP session memory-to-memory replication when creating the cluster
3. For each cluster member, configure memory-to-memory replication for the Web
container session management
4. Configure memory-to-memory persistence in the HTTP servers httpd.conf file
5. Enable session affinity in the Web server plug-in properties
Answer: B, C
QUESTION 44
A system administrator has enabled dynamic caching across a cluster of servers and
configured a replication domain for the cluster. Which configuration mode should the system
administrator enable for memory to memory session partitioning to ensure each object is
replicated to every consumer of the replication domain?
1. Single replica
2. Full Group replica
3. Specific number of replicas

4. Entire domain
Answer: B
QUESTION 45
A system administrator is federating a node using the addNode command.
The addNode command CANNOT perform, by default, which step?
1. Create entries in the master repository for the federated node
2. Include applications in the cell
3. Update the nodes wsadmin.properties file to reflect the new cell environment
settings
4. Create a definition for the node agent
Answer: B
QUESTION 46
If the Web server is not an IBM HTTP Server and is defined to managed node, which two
actions can be taken from the administrative console?
1. Check the status of the Web server
2. Enable dynamic trace on the server
3. Generate a plug-in configuration file for that Web server and propagate the plug-in
configuration file after it is generated
4. Start the server
5. Stop the server

Answer: A, C
QUESTION 47
For performance reasons, a J2EE application maintains HTTP session information in memory
(not persisted). The information in the session can be recreated based on the contents of
various cookies. Recreating this data from the cookies would incur performance penalties.
Which mechanism minimizes the need to recreate session data?
1. Memory-to-memory replication in Server mode
2. Memory-to-memory replication in Both client and server mode
3. Session affinity in Web server plug-in
4. Database persistence
Answer: C
QUESTION 48
When adding a new member to a cluster, why might it be necessary for an administrator to
select the option for generating unique HTTP ports?
1. To avoid port conflicts with other servers on the same node
2. To ensure that cluster members on different nodes have unique ports
3. To prevent other applications from using these ports
4. To enable encryption over the secure HTTP ports
Answer: A
QUESTION 49

Mapping J2EE security roles to users is a function of:


1. Installing an application
2. Defining the JDBC connections to the backend databases.
3. Defining the security configuration on the Web server.
4. Regenerating the Web server plug-in file.
Answer: A
QUESTION 50
A company needs to merge several user repositories so that users from each repository can
authenticate to the WebSphere cell. The existing repositories are contained in different
relational databases and LDAP directories. How can an administrator most easily leverage
the existing repositories to configure a single user repository that contains all of the users?
1. Implement a federated user repository using the Virtual Member Manager (VMM)
2. Use Tivoli Access Manager (TAM) to create a single virtual repository
3. Create a custom user registry and import the user data from the repositories
4. Creating a single LADP directory that contains each of the repositories as sub-trees
Answer: A
QUESTIN 51
What is the minimum administrative role that is required for an enterprise application to be
started through the console?
1. Operator
2. Administrator

3. Configurator
4. Monitor
Answer: A
QUESTION 52
The application server is architected to use an existing user registry that stores
administrative users and application users. What is needed to setup this architecture?
1. Configure the JNDI path to the security database
2. Configure the connection to the existing user registry
3. Retrieve a list of nodes and node agents contained within the cell
4. Generate Web services binding for the existing user registry
Answer: B
QUESTION 53
Which two tasks can be performed using the IBM Key Management Utility (IKeyman) for
managing SSL for IBM HTTP Server?
1. Install GSKit
2. Create a key database file
3. Create self-signed certificate
4. Edit httpd.conf to use a certificate
5. Sign certificates on certificate authoritys (CA) behalf
Answer: B, C

QUESTION 54
The Virtual Member Manager (VMM) in WebSphere is NOT able to federate which
repository/registry?
1. The file-based repository that is built into the system
2. One or more external LDAP repositories
3. A JDBC accessible database repository
4. Local operating system registry
Answer: D
QUESTION 55
Which statement most accurately defines the location of where the WebSphere security
service runs?
1. The security service runs on the LDAP server and is accessed through the application
server node agent
2. The security service runs in the federated nodes of the cell
3. The security service runs on the deployment manager
4. The security service runs locally in each of the WebSphere processes (deployment
manager, node agent and application server.)
Answer: D
QUESTION 56
When implementing WebSphere security, which statement is true about authentication and
authorization credentials?

1. Authentication takes place utilizing a user registry, however authorization is done


based on properties defined within the .ear file
2. Both authentication and authorization require lookups to the security service LDAP
database.
3. WebSphere security processes run on a centralized security service LDAP database to
facilitate single sign on administration of both authentication and authorization
credentials.
4. Authorization must occur before authentication to ensure the proper J2EE Security
roles are utilized for the LDAP lookup.
Answer: A
QUESTION 57
Which three steps are automatically performed to enable SSL between the HTTP plug-in and
WebSphere application server?
1. Creation of keyrings and keys for the plug-in
2. Creation of keyrings and keys for the application server
3. Procurement of a certificate from a certificate authority (CA) for the plug-in
4. Procurement of a certificate from a certificate authority (CA) for the application
server
5. Establishment of a trust relationship between the plug-in and the application server
6. Importing the application servers certificate to the trust file
Answer: A, B, E
QUESTION 58

Assume that a federated repository is configured from three existing repositories: A, B and
C, A user tries to log in but is denied access. What is a possible reason for the login failure?
1. The users ID does not exists in all three repositories
2. One or more of the three repositories is not accessible
3. The users ID is contained in repository A, which is a file-based repository
4. The users LDAP Distinguished Name (DN) is not the same across all repositories.
Answer B
QUESTION 59
What is the minimum administrative role required for Java 2 security to be enabled through
the administrative console?
1. Administrator
2. Configurator
3. Operator
4. Security
Answer: A
QUESTION 60
What are three goals of the Virtual Member Manager (VMM)?
1. Provide a repository that can span multiple WebSphere cells
2. Provide a repository-independent programming interface
3. Support various pluggable repositories

4. Provide the ability for users to achieve a single view of their own multiple repositories
in a federated model
5. Provide a cache or repository information
Answer: B, C, D
QUESTION 61
Which statement is NOT true about Application Server Toolkit (AST)?
1. It has a similar look and feel to the IBM Rational family of products and is based on
Eclipse.
2. It has a complete development environment for enterprise applications including
EJBs.
3. It is supported on Windows, Linux and AIX.
4. It has Jython editor and source debugger.
5. It can run wsadmin scripts inside AST.
Answer: C
QUESTION 62
The WebSphere scripting tool supports which two scripting languages?
1. BSF
2. Jython
3. Perl
4. Ant

5. Jacl
Answer: B, E
QUESTION 63
A system administrator needs to create a data source and make it available on multiple
nodes using different directory structures. Which two actions should the system
administrator take to do this?
1. Define the JDBC provider at the cell scope
2. Define the JDBC provider at the node scope
3. Define the JDBC provider at the server scope
4. Create the data source that uses this JDBC provider at the cell scope
5. Create the data source that uses this JDBC provider at the node scope
6. Create the data source that uses this JDBC provider at the server scope
Answer: A, D
QUESTION 64
An application uses a JMS queue for point-to-point messaging. As part of the queue
configuration, an administrator is able to specify which two sets of properties?
1. Scope, activation specification and connection factory
2. Scope, JMS provider and JNDI name
3. J2C authentication data, connection timeout and reap time
4. Bus name, delivery mode and priority

5. Class path, topic name and JMS name


Answer: B, D
QUESTION 65
A customer has a WebSphere Application Server v4 client and wishes to look up and access
objects in WebSphere Application Server V6.1 without requiring changes to the client. What
must the customer do to enable WebSphere Application Server V6.1 objects to be accessible
through the legacy name space?
1. Configure a leaf binding
2. Create a corbaname binding
3. Use a compound name
4. Create a configured name binding
Answer: D
QUESTION 66
Which are the three possible components of Web modules?
1. Servlets
2. JSPs
3. SIP servlet files
4. MDB files
5. HTMLs
6. Session and entity beans

7. RAR files
Answer: A, B, E
QUESTION 67
Which three statements are true about J2EE security roles?
1. Authorization is performed using the J2EE security roles.
2. Security roles are applied to the Web and EJB application components.
3. Security roles provide an access control mechanism to manage the applications
access to system level resources.
4. Binding of the users and groups to the J2EE security roles is usually done at the
application install time.
5. Authentication is performed using the J2EE security roles.
6. Security roles can be modified dynamically at runtime.
Answer: A, B, D
QUESTION 68
What is the default connection pool that the WebSphere scripting tool uses?
1. SOAP
2. RMI
3. SOAP is tried first then RMI is tried second
4. NONE
5. TCP

Answer: A
QUESTION 69
An administrator need to configure a data source for use by a Servlet 2.2 based Web
application. Which data source type must the administrator define?
1. WebSphere Application Server V6 data source
2. WebSphere Application Server V4 data source
3. JDBC Type 4 data source
4. JDBC Type 2 data source
Answer: B
QUESTION 70
The Profile Management Tool allows you to enable WebSphere administrative security. Which
user registry is used for this default security?
1. Local operating system
2. Standalone custom registry
3. Standalone LDAP registry
4. Federated Repositories
Answer: D
QUESTION 71
An installation and profile creation was just completed. Which tool can be used to check
installation files, report differences and create an inventory of configured files?

1. Collector tool
2. Installation verification tool (IVT)
3. Installver tool
4. Administrative console
Answer: C
QUESTION 72
Which file can a system administrator consult prior to starting an installation to determine
which components are already installed on the machine?
1. vpd.properties
2. prereqChecker.xml
3. log.txt
4. profileregistry.xml
Answer: A
QUESTION 73
After creating a profile, a system administrator discovers there are port conflicts. Which
action should the system administrator take to fix the port conflicts in the existing profile?
1. Re-create the profile entering different ports
2. Update the portdef.props file
3. Run the updatePorts.ant script
4. Edit the server.xml file

Answer: C
QUESTION 74
What does the Installation Factory use to create a customized installation package (CIP)?
1. A build definition that defines how to customize WebSphere application server
2. A CIP containing a customized WebSphere application server
3. A customized response file containing the definition of the installation package
4. The ifgui command to build a silent response file
Answer: A
QUESTION 75
A system administrator needs to create an application server profile that does NOT contain
the administrative console. Which action should the system administrator take while using
the Profile Management Tool to create the profile?
1. Select the typical installation which does not install the administrative console to the
server
2. Select the advanced operation which has an option to install the administrative
console to the server
3. After the profile creation, uninstall the administrative console application
4. Delete the application from the installed directory
Answer: B
QUESTION 76

When attempting to install WebSphere Application Server v6.1 using the silent install, the
installation fails early in the process and no log files appear to be created in the logs
directory. Which two steps can the administrator perform to troubleshoot the issue?
1. Restart the installation after an OS restart
2. Restart the installation with the log parameter
3. Look for the log files in the system temporary area
4. Run the installation verification test (IVT)
5. Start over by creating a new responsefile.txt using the responsefile.base.txt
Answer: B, C
QUESTION 77
When accessing the application server process logs, STDOUT and STDERR, on a federated
node, in which default file system path will they be found?
1. <profile_root>/<profile_name>/logs/<server_name>/native_stderr.log and
<profile_root>/<profile_name>/logs/<server_name>/native_stdout.log
2. <was_root>/logs/<server_name>/native_stderr.log and
<was_root>/logs/native_stdout.log
3. <nd_root>/logs/stderr.log and <nd_root>/logs/stdout.log
4. <was_root>/logs/stderr.log and <was_root>/logs/stdout.log
Answer: A
QUESTION 78
An administrator is analyzing an activity.log file from a profile by using the Application
Server Toolkit (AST) Profiling and Logging perspective. There are hundreds of log records.

Most of the records are informational messages. How can the administrator view only the
records whose severity is at the Warning and Error level?
1. The activity.log file must be filtered using the Log Analyzer before it is improved into
AST
2. Create two filters, one showing only Errors and one showing only Warnings. Export
each and merge them into a single new activity log.
1. When the activity.log file is imported into AST, use the filter option to exclude the
informational message
2. Update the filter so that it shows only Error and Warning log records.
Answer: D
QUESTION 79
After hearing from clients that they are having problems logging into an application, an
administrator enables tracing on WebSphere security components using the following log
trace string:
com.ibm.ws.security.*=detail and restarts the server
When the administrator examines the trace log, there are no events recorded for any
security components.
What must be the administrator do to ensure that the trace information is written to the
trace log?
1. Modify the server.xml file to enable tracing and restart the server
2. Configure the trace output format with the advanced setting
3. Set the Log Detail Levels to one of the following: fine, finer, finest

4. Update the Log Detail Levels for the servers node agent
Answer: C
QUESTION 80
Under which circumstance should the WebSphere administrator use the dumpNameSpace
utility?
1. When the application server will not start because the JNDI namespace tables have
become corrupted
2. When applications are experiencing a problem accessing a specific WebSphere data
source
3. Before regenerating the plug-in for the Web server
4. To clear the namespace prior to installing or redeploying an application
Answer: B
QUESTION 81
An administrator is monitoring a servers JVM Runtime by using the administrative consoles
Tivoli Performances Viewer. It appears that garbage collection is running frequently and
taking a relatively long time to complete. Which action should the administrator take to
gather more information on the garbage collection process for this server?
1. Edit the servers sas.server.props file and set com.ws.jvmgc equal to verbose
2. Use the administrative console to enable Verbose garbage collection for the server
3. Enable tracing on the server with the following trace string:
com.ibm.ws.jvm.*=finest

4. Use wsadmin to generate a heap dump and analyze the dump with the Application
Server Toolkit (AST)
Answer: B
QUESTION 82
To conserve disk space, an administrator would like to roll the FFDC log files every three
days. Without interfering with normal application server operation, how can this be
accomplished?
1. By writing a logRoller script and executing it every three days.
2. By running a system job that cleans the files as needed
3. By configuring the ExceptionFileMaximumAge property in ffdcRun.properties
4. By configuring the TimesToDump property in ffdcStop.properties
Answer: C
QUESTION 83
In order to gather all of the necessary data required by IBM Support to troubleshoot a
database connection pooling problem, an administrator should perform which task(s)?
1. Run the collector command, use the problemType option to specify database
connection pooling and submit the resulting JAR file to IBM Support
2. Use the Service component of the IBM Support Assistant (ISA) to gather data for the
database connection pooling problem type
3. Reproduce the problem, create a JAR file including the System.log and
native_stdout.log files then submit the JAR file to IBM Support

4. Reproduce the problem, use the Tivoli Performance Viewer to log the JDBC
connection pool activity then submit the log file to IBM Support
Answer: B
QUESTION 84
What is the advantage of implementinga multi-tiered environments across multiple
machines?
1. It can more closely align with a customers business functions
(i.e. distribution, ordering, and inventory management.)
2. The tiers allow you to tune individual products
3. It is the separation of tiers that allows operating system tuning parameters to be
used based on the machines function
4. Separation reduces maintenance complexities since components are highly available
in a distributed configuration
Answer: C
QUESTION 85
A WAR file containing several JSR 168 compliant portlets has been successfully installed in
an application server. If portlet serving has been enabled, how can the portlets be accessed
with a browser?
1. Request the PortletServingServlet servlet and then submit the name of the portlet
2. Request the portlets index.jsp and then submit the context root and portlet name
3. Request the wpsServlet servlet and then select the portlet from a portal menu
4. Request the portlet directly using a URL that includes the name of the portlet

Answer: D
QUESTION 86
When an application server cluster is added to a Service Integration Bus as a cluster bus
member, the messaging engine defined will be highly available.The messaging engine
becomes active on:
1. all the servers within the cluster
1. each node agent
2. only one server within the cluster
3. the deployment manager
Answer: C
QUESTION 87
Which statement is NOT true about the Session Initiation Protocol (SIP) container?
1. The servlet container provides the network services over which requests and
responses are received and sent.
2. A SIP servlet container manages the network listener points on which it listens for
incoming SIP traffic.
3. The SIP servlet container can employ a SIP proxy server to route, load balance, and
improve response times between SIP requests and back-end SIP container resources.
4. The SIP servlet container can directly interact with other SIP servlet container in the
cell to co-ordinate SIP servlet requests.
5. The SIP servlet container decides which appliations to invoke and in what order. The
container also contains and manages servlets through their life cycle.

Answer: D
QUESTION 88
Which statement describes the relationship between WebSphere MQ and WebSphere default
messaging as a JMS provider?
1. Default messaging relies on WebSphere MQ as the JMS Provider
2. Default messaging is a version of WebSphere MQ.
3. WebSphere MQ and default messaging are separate and do not share any modules or
configuration data
4. WebSphere MQ and default messaging must share the same Cloudscape database.
Answer: C
QUESTION 89
Which statement is true for a managed application server process to startup?
1. A node agent and deployment manager must be running before starting a managed
server.
2. Starting a managed server is not dependent on the presence of a running
deployment manager.
3. The node agent should not be started before any managed servers on that node.
4. The deployment manager needs to be started before the managed server.
Answer: B
QUESTION 90

In a cell configuration, which protocol is used for sending requests between application
servers?
1. HTTP
2. HTTPS
3. IIOP
4. OSE
Answer: C
QUESTION 91
What are the three possible modes that the replication service instance can be set up to run
in?
1. Server mode
2. Client mode
3. Both mode
4. Publish/Subscribe mode
5. Event Listener mode
6. Broadcast mode
Answer: A, B, C
QUESTION 92
What has to be configured to implement memory-to-memory HTTP Session persistence?
1. EJB session beans and EJB Container

2. The HTTP Plug-in and embedded HTTP Server


3. The JMS Server and Queue Manager
4. The Data Replication Service (DRS) and Web container
Answer: D
QUESTION 93
An administrator is configuring JDBC database connections. Where is the file system path to
the DB2 or Oracle driver .zip files specified?
1. Within the .ear file of the deployed application
2. Within the connection pool parameters for the cell
3. On the connection manager J2C configuration panel
4. From the Environment -> WebSphere Variables panel of the Administration Console
Answer: D
QUESTION 94
While an administrator is using the Tivoli Performance Viewer to analyze a performance
problem with a production application server, the administrator notes that the database
connection pools have a much lower percentage of utilization than the other pools. Which
statement explains this observation?
1. The database server is constrained, causing calls to the database to consume more
resources than are available for processing
2. This condition indicates there is a bottleneck in one of the processes upstream in the
pipeline of process flows within the application server.

3. The connection pools have not been defined to account for parallel application server
calls to the database, causing this particular server to show low utilization
4. The Tivoli Performance Viewer percentages are only useful for performing
performance analysis on a server that is executing in a controlled load test scenario.
Answer: B
QUESTION 95
A J2EE application needs to be configured as follows:
The EJB module and the utility JAR in the application must be loaded by the same Class
loader.
Each Web module must have its own unique Class loader.
What is the correct application server and Web module Class loader configuration for this
application?
1. Isolation policy -> Single, Class loader policy -> Application
2. Isolation policy -> Single, Class loader policy ->Module
3. Isolation policy -> Multiple, Class loader policy -> Module
4. Isolation policy -> Multiple, Class loader policy -> Application
Answer: C
QUESTION 96
Which statement most accurately describes the effect of increasing the JVM maximum heap
size?
1. No measurable performance change will result from increasing the heap size

2. A larger heap size will cause the server to take longer to start
3. More objects will be created and the time required to garbage collect will decrease.
4. The time between garbage collections will increase, but the garbage collection will
take longer.
Answer: D
QUESTION 97
For security reasons, an administrator would like to ensure that HTML resources are isolated
between Web modules running on a server. Which setting should the administrator
configure?
1. Class loader configuration
2. Virtual host configuration
3. HTTPS ports configuration
4. Admin console configuration
Answer: B
QUESTION 98
In order to generate a plug-in configuration file on which all applications in the cell are
mapped, which action must a system administrator take?
1. Run the GenPluginCfg command on each server
2. Run the GenPluginCfg command on the deployment manager
3. Select the Automatically Generate Plug-in option in the administrative console

4. Select the Generate Plug-in option in the Web servers page in the administrative
console
Answer: B
QUESTION 99
When using the Tivoli Performance Viewer, the WebSphere administrator notes that the
Summary and Detailed reports display in tabular format, however the graphics do not
display. What must the administrator do to correct the problem?
1. The graphics display only if there is sufficient variance in the data being collected.
The application server monitored is not under load condition, therefore the default
reports are the preferred display mechanism and no action is required.
2. The Performance Monitoring Interface and the Performance Advisor must both be
enabled from the Administrative Console accessed through the Deployment Manager
in order for the Performance Advisor graphics to display.
3. The administrator must override the default scale set in the default report since it is
set too high to cause the graphics to be generated
4. The Scalable Vector Graphics (SVG) plug-in for Adobe must be downloaded and
installed on the administrators browser since this is required for the graphics display.
Answer: D
QUESTION 100
According to the Upstream Queuing model for performance tuning, what reflects the correct
application of recommended settings for maximum concurrent clients?
1. Web server=75, Web container=75, Datasource=25
2. Web server=75, Web container=50, Datasource=25

3. Web server=50, Web container=50, Datasource=50


4. Web server=25, Web container=50, Datasource=75
Answer: B
QUESTION 101
A critical error is occuring on a production node causing the JVM logs to rapidly fill up. Which
resolution should the WebSphere administrator take as the first step for troubleshooting?
1. The logs are self-managing and can roll over based on time ro file size, so simply
opening the logs with a text editor will ensure that new log files are created.
2. Removing the application server from the network, either administratively or
physically, is necessary to stop the JVM processing.
3. Stopping the JVM process from the command line, removing the application
administratively thru the console and restarting the JVM will allow processing to
continue on other applications.
4. The administrator should remove the failing application server from user requests,
thereby stabilizing the application server so that troubleshooting can begin.
Answer: D
QUESTION 102
When configuring session management for a Web container, which property represents the
number of cached sessions?
1. Session Expiry value
2. Maximum in-memory session count
3. L2 Cache Integration count

1. Maximum wait on serial access


Answer: B
QUESTION 103
An administrator has a cluster of two members and needs to ensure that roughly twice as
many client requests are routed to cluster member A. than are routed to cluster member
B. How should the administrator configure this type of load distribution?
1. Create two entries for member A in the HTTP plug-in configuration
2. Double the OS priority for member As JVM process
3. Assign to member A, a weight two times as large as member Bs weight
4. Double the minimum size of member As Web container thread pool
Answer: C
QUESTION 104
What is the default behavior of federating a node using the addNode command?
1. Starts the node agent and application server processes
2. Includes applications and buses
3. Starts the deployment manager and the node agent
4. Does NOT include applications and buses
Answer: D
QUESTION 105

It has been decided to use database session persistence for a particular J2EE application.
Which two steps must be performed to implement this feature?
1. Configure the JDBC provider and data source
2. Select a multi row schema
3. Create session database
4. Configure row size to match session size
5. Create session database tables
Answer: A, C
QUESTION 106
If an IBM HTTP Server is defined, the IHS Administration is installed and the IBM HTTP
Server is defined to an unmanaged node, which two can be done?
1. Display the IBM HTTP Server Error log (error.log) and Access log (access.log) files as
well as display and edit the IBM HTTP Server configuration file (httpd.conf)
2. Start and stop the server and propagate the plug-in configuration file after it is
generated
3. Update the server with new fixpacks
4. Enable dynamic trace
5. Flush its local cache
Answer: A, B
QUESTION 107

In order to create a new WebSphere cell and implement a horizontal scaling topology, an
administrator needs to perform which task(s)?
1. Federate nodes and create multiple clusters
2. Load balance multiple HTTP servers using Edge Components
3. Deploy multiple database servers using a high availability software product
4. Federate nodes and create cluster members across multiple machines
Answer: D
QUESTION 108
What is the default configuration setting for the Data Replication Service (DRS)?
1. Single replica
2. Full group replica
3. Specify number of replicas
4. Entire domain
Answer: A
1. What about master repository?
Ans: deployment manager contains the MASTER configuration and application files. All
updates to the configuration files should go through the deployment manager.
2. Tell me IHS executable files, means bin directory files?
Ans: Apache, ApacheMonitor, htpasswd, htdigest, htdbm, ldapstash, httpd.exe
3. Why given the httpd.conf file to installation of plug-in?

Ans: identify the web server (port, virtual hosts) to configure the web server definition
4. How to configure remote system httpd.conf file?
Ans: select web server machine (remote)
5. Several types of log files in the appserver?
Ans: system out, system err, trace, native out , native err, activity.
6. websphere packages?
Ans: express, base, network deployment
7. What is the profile?
Ans: profiles are a set of files that represent a websphere application server configuration.
8. What is the trace?
Ans: A trace is an informational record that is intended for service engineers or developers
to use. As such, a trace record might be considerably more complex, verbose and detailed
than a message entry.
9. What is heap memory?
Ans: Objects storage space for objects references created at run time in a jvm is heap
memory.
10. Out of memory exception is there, how to handle that exception?
Ans: To incrise heap memory size
11. What about IHS?
Ans: IHS (IBM HTTP Server) is one of the web servers. It serves the static content only and
it takes up only http requests.

12. What about plug-in?


Ans: plug-in is one of the modules it is interface between application server and web server,
the plug-in process receives the request from the client first. If the request is for dynamic
content, the plug-in diverts the request to the websphere application server. If the request
is for static content, the plug-in forwards it to the Http server.
13. What is the global security?
Ans: it provides the authentication and authorization for websphere application server
domain (administration client or console).
14. How to configure the global security?
Ans: open console and then select security option in the right side menu, and then select
localOs registry in the user registry, then enter the username, passwords. And again select
global security then ltpa option then provide the password, then save the configuration. And
restart the deployment server and then relogin the console.
15. What is SSL?
Ans: ssl is a protocol for providing encrypted data communications between two processes.
16. What is PMI? How to configure PMI?
Ans: monitoring and tuning>PMI>select any process (server1, nodeagent, dmgr) and
then enable PMI>then apply and then save. Select performance viewer>current activity
and then select enabled process and click the start monitoring button after that process
select.
17. What is the UNIX command of all display server processes?
Ans: ps ef| grep java
18. What is node?

Ans: logical group of servers.


19. How to start the server?
Ans: startserver.sh server1
20. How you get nodeagentwhat you have to install to get nodeagent?
Ans: Custom Profile
21. How to add the node?
Ans: addnode.sh 8879
22. What is the application server?
Ans: The application server provides a runtime environment in which to deploy, manage,
and run j2ee applications.
23. What is the node?
Ans: A node corresponds to a physical computer system with a distinct IP host address.The
node name is usually the same as the host name for the computer.
24. What is the node?
Ans: A node corresponds to a physical computer system with a distinct IP host address. The
node name is usually the same as the host name for the computer.
25. How many types of profiles are in nd product?
Ans: 1.deployment manager profiles 2.application server profiles 3.custom profile
26. What is diffrence b/w dmgr and other profiles?
Ans: dmgr app custom

1.its used for administration 1.admin console is there 1.plain node purpose of remaining
profiles 2.initially one app server there 2.empty node 2.it supports the distributed 3.work
independently environment. 4. Put applications 3.it is not included app server 4.admin
console is there 5.work independently 6.do not put applications
27. Diff b/w 5.0 and 6.0?
Ans: Web Sphere Studio 3.5, comes up with Visual Age for Java. WSAD 5.0 supports J2EE
1.3 java specifications. RAD 6.0 supports J2EE 1.4 and integrated with Eclipse 3.0, UML
Visual Editor, Tomcat Jakarta, Ant scripting, EJB universal test client and SOA tools.
28. What is the difference between web server and application server?
Ans: Application Server: takes care of Security, Transaction, Multithreading, Resource
pooling, load balancing, clustering, performance, highly availability, scalability, etc. Exposes
business logic to client applications through various protocols, possibly including HTTP.
Supports deployment of .war and .ear files Application server = web server + EJB container.
29. Diff b/w weblogic and websphere?
Ans: Both BEA Weblogic and IBMs WebSphere provide J2EE based application servers which
are competitors. WebSphere leverages more on connectivity issues with MQ and legacy
systems with strong dominance in J2EE.
30. Some problem is there in web server, so this information which log file
contain?
Ans: http.log, plugin.log
31. What is jdbc?
Ans: jdbc is a low level pure java api used to execute sql statements.
32. What is datasource?

Ans: A data source is associated with a jdbc provider that supplies the specific jdbc driver
implementation class
33. What is diff b/w type4 and type2?
Ans: type4 type2
1. It is pure java oriented

1.it is not a pure java oriented driver

2.require client side software

2.no need any client software

34. Some application not accessing, so what is the problem? This information
which log file contains?
Ans: systemout, systemerr
35. In type3 client software which machine you have install?
Ans: server side machine
36. two databases there (oracle and db2),so I want 3 datasources for oracle and 2
data sources for db2 so create 3 datasource names for oracle and
2datasourcename for db2 is possible or not?
Ans: possible
37. What is jndi?
Ans: we can register resources in the application servers java naming and directory
interface (jndi) namespace. Client applications can then obtain the references to these
resource objects in their programs.
38. Why use the boostrap port number?
Ans: client applications use the bootstrap port to access webspheres built-in object request
broker (orb) to use enterprise java beans in applications installed on the application server.

The java naming and directory interface service provider url used by the client application
needs to reference the bootstrap port to obtain an initial context for looking up ejbs it wants
to use. (For communicate two servers)
39. What are the appserver components?
Ans: admin server, web container, ejb container,j2c service, naming server, messaging
engine, security server.
40. LDAP port number?
Ans: 389 or 636
41. How to start the server?
Ans: startserver.sh server1
42. Packages of websphere?
Ans: express, base, network deployment
43. What is webcontainer?
Ans: The web container provides a runtime environment for servlets, jsps, javabeans, and
static content.
44. How to find out free diskspace from command prompt?
Ans: du -sk (kb) du -sm (mb)
45. How to find out certain server configuration details like port no, server name,
node name, pid?
Ans: through admin console.
46. Configure the plug-in through admin console is possible or not?

Ans: possible
47. Where to set the path?
Ans: environments>websphere variables
48. How many types of installations?
49. Application installed but not working. What are troubleshooting steps?
Ans: see jvm & application are up, check plugin-cfg.xml file for the root context used by the
web application if it does not exist generate plugin and restart web server.
50. Applications installed fine, also generated plugin, but application still not
working, in this case which log to see?
Ans: plugin.log
51. Default admin port?
Ans: 9060, ssl 9043
52. Default bootstrap port?
Ans: 2809
53. How to hit application without hitting the web server?
Ans: webcontainer port on application server
54. In how many ways you can perform administration?
Ans: console,,,JMX
55. No of ways of doing deployments?
Ans: Admin console..jython (jacl) scripts

56. What is CellDiscoveryAddress


Ans: Node uses this port to talk to DMGR
57. What is NodeDiscoveryAddress
Ans: DMGR uses this port to talk to node
58. How websphere discovers a change in JSP and compiles it?
Ans: There is an algorithm that websphere uses to find the timestamp of .jsp and .class
files. It checks that timestamp of .class file is always later than its corresponding .jsp file.
59. What is classloader?
Ans: The Java Classloader is a part of the Java Runtime Environment that dynamically loads
Java classes into the Java Virtual Machine
60. how do you specify a jar file to be used by the application, consider that you
have many jar files in your system?
Ans: classloader
61. What is a managed node?
Ans: Node with NodeAgent
62. What is a managed webserver?
Ans: Remote webserver access through local (dmgr/cell)
1) What is the default user registry, if you enable Global Security at the time of installation
Its federated repositories. actually it is a file
2) Which commands require username/password , if you enable admin security
all stop* , syncNode, addNode(?)

3) When can you enable global security?


- while installing
- After installation also
4) Does enabling admin security needs j2ee security to be enabled?
No
5) Does enabling admin security enables j2ee security?
yes
6) What is the most important step to do, if you change your user repository.
recycle all the JVMs. otherwise the key tokens will not be updated for the new repo
7) who can change admin security settings?
Adminstrator
8. what is the tool supplied by IBM for SSL management in Websphere
ikeyman
9) How do you change the cell wide SSL?
http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg21154255
10) how do you replace the default plugin-key.kdb file with new kdb file?
11) can we use diffrent SSL for nodes and plugin ?
Yes
1.WHAT IS TRACING?
Tracing is when you go through an entire program and record the value of variables and the
output. You trace a program when you want to find out what actually went wrong
2.WHERE TO GIVE APPLICATION PRIORITY WHILE STARTING SERVER?
it will be under Enterprise applications ->app name -> startup behaviour ->Startup order
in the admin console

3.HOW TO MOVE CODE DEV ENVIRONMENT TO TESTING ENVIRONMENT?


Im sure what they mean by code here. I think, incase of applications, export them from in
DEC and deploy in TEST.
4.WHAT IS SSL?WHEN IT ENCRYPT & DECRYPT THE DATA?
SSL are digital signed certificates. user for meesage/communication integrity and
confidentiality. Generally encrypt at Sender side and decrypt at receiver side
5.WHAT IS INCIDENT MANAGEMENT?
It is part of ITIL process.. simple explanation is, when there is a problem in ur WAS
environment, which procedure do you follow.
6.WHEN APPLICATION IS DOWN WHAT U WILL DO?
First look at the logs for errors. If you find the error, save the logs and start ur application.
Then start trouble shoot.
If no error found, run a trace and look for FFDC etc..
7.I HAVE 16GB RAM,WHAT IS THE MINIMUM & MAXIMUM HEAPSIZE ?
No relation. Heap settings should be made depends on application
8.HOW TO OPEN ADMIN CONSOLE IN AIX/UNIX & WHAT IS THE DEFAULT FILE SYSTEM OF
AIX?
admin console can be viewed from remote machine which has a browser, if not behind
firewall.
9.WHAT IS FILE DESCRIPTORS IN AIX?
A file descriptor is a handle created by a process when a file is opened. There is a limit to
the amount of file descriptors per process.If the file descriptor limit is exceeded for a
process, you may see the following errors:Too Many Open Files
10.HOW TO RESOLVE PORT CONFLICTS IN PRODUCTION ENVIRONMENT?
check why there is port conflict
run updateports script in WAS
what is cluster

how do you create a cluster


go to servers -> clusters-> new ->give cluster_name->define first member->define other
members->finish
how do you add a new cluster member
go to servers -> clusters->cluster_name ->cluster members ->new ->give
name/node/others->apply->ok->save
one of the cluster member (jvm) is having issues. To troubleshoot the issue, you decided to
take it out of the cluster. How do you do that?
Make its runtime weight to 0
In a complex environment, there are 10 machines. Machine A is having 8GB RAM and
machine B having 2GB of RAM. The administrator decided to send twice as many request as
machineB to machineA. How can he achive it?
give machineA twice the weight as machineB
After making some changes on a cluster, it is required to recycle/restart all the cluster JVMs.
The lead admin told you to make sure that there should not be any downtime during this
recycle. Which option do you use to achieve it?
Ripplestart
A large application which has 5web modules has been deployed on to a cluster. After some
months, the developer asked you to update on of the 5web modules. How do you do it?
Rollout
what is a backup cluster
can you change the cluster name, once it was created
No
1. What is the difference b/n web and app servers
2. What are the new features in WAS ND 6.1

3. How many types of profiles are available in WAS ND6.1


4. What is a Cell
5. What is NodeAgent
6. What is DMGRs default admin port
7. What are the pre-perquisites for installing WAS
8. While installing WAS, if the installation fails and no logs are found. Which location should
you check for the details
9. While installing WAS, can we create any CELL in WAS ND 6.1
10. After installing WAS, you found INSTALLCONFPATIALSUCCESS in the install log, what
does it mean?
11. While installing as non-root, can WAS detect other existing WAS installations
12. Which file hold the existing WAS installation details
13. After installation you found that some ports are conflicting, how do you change/update
the ports
14. Where do you find the installation logs
15. if the DMGR is not running, can you start the other JVMs?
16. While installing using silent installation method, if you do not wish to install sample
applications. Which parameter should you change in the response file?
17. You have been asked to install WAS and create a CELL profile, how many response files
do you need?
18. How do you get a new nodeagent

19. After you install the WAS, how do you verify the installation
20. How do you delete a profile?

WebSphere Interview Questions


1) Explain about web sphere?

The word web sphere popularly refers to IBM middleware technology products. Web sphere
is known for its turn key operation in e business applications. It has run time components
and tools which can help in creating applications which run on WAS. WAS refers to web
sphere application server.

2) Explain about web sphere commerce?

IBM web sphere commerce has a single platform which offers complete ecommerce
solutions to developers. It can be very productive if you are planning to do business with
consumers, business and indirectly through channel partners. This can be used to perform
business with consumers, business and channel partners altogether.

3) Detail about the architecture of web sphere?

Web Sphere is built on three main components they are

Database

J2EE application server

A web server

The databases which it supports are

DB2

Oracle

Cloudscape

Application server is IBMWAS and the supported web servers are

IBM server

Microsoft IIS

Sun web server

4) State some of the features present in web sphere?

Some of the features which are present in web sphere are: -

Order management

Web sphere commerce accelerator

Analytical and business intelligence

Open standards such as Java, EJB, etc

Web sphere commerce payments and customer care, etc

5) Explain about IBM Web Sphere edge server?

Web sphere edge server is used to improve the performance of web based systems. It can
be used as forward or proxy server. Basically four components are present in the web
sphere they are Network dispatcher, Caching proxy, Content distribution and application
service at the edge.

6) Explain about extended deployment?

Web sphere application server extended deployment increases the functionality of the server
in two main areas they are manageability and performance. Dynamic virtualization between
servers is possible with the help of XD. A stand alone distributed cache was added to it
under the performance header, it is known as Object Grid.

7) Explain about the security features present in WAS?

Security model for web sphere is primarily based on JAVA EE security model. It also
depends upon the operating system. User authentication and authorization mechanisms are
also provided in WAS. Light weight third party authentication mechanism is the main
security feature present in WAS.

8) Explain about asymmetric clustering?

Asymmetric clustering applications are primarily used in electronic trading systems


employed in banks. Some of the features are, partitions can be declared during run time
and are usually run on a single cluster at a time. Work specific to a particular can be routed
to that cluster.

9) Explain the various Administrator benefits using Web sphere?

Web sphere almost reduces the work of server administrator as he can manage load on
servers efficiently without any hassles. It also gives him flexibility to divide the load and
applications among different server farms. He can also predict about the incoming load on
servers. Email alerts, restart options, memory leak detection, etc.

10) Explain about caching proxy of IBM Web sphere Edge sphere?

A caching proxy can be configured in forward direction or as a proxy. Content requested by


the user is cached by edge before sending or adhering to the query. Page fragments arising
from JSP or servlets are cached by Edge and the caching process is slow. Performance and
scalability of J2EE applications can be increased by edge.

11) Explain about the network deployment feature present in WAS?

Managing singletons will be a thing of the past and it also provides hot recovery of
singletons which makes you forget about your GC collected singletons. Transaction logs can
stored on a shared file system. For clustering run time operations deployment manager`s
role was eliminated. J2EE failover support and cell configuration support is also present.

12) Explain about IBM web sphere integration developer?

Web sphere integration developer provides an IDE to build applications based on service
oriented architecture. Web sphere process server and web sphere ESB were built with WID.
WID was built with RAD Eclipse based technology.

13) Explain about compute Grid?

Compute grid is also known as Web sphere batch. Web sphere extended deployment offers
a Java batch processing system called as Compute Grid. This forms an additional feature to
Web sphere network environment. Various features are provided which help a developer to
create, manage and execute batch jobs. Job scheduler, xJCL, batch container and batch
programming controller.

14) Explain about web sphere MQ Real time transport?

This feature is very useful in instant messaging across different clients through intranet and
internet. This supports high volume and high performance across different clients. It uses
the concept of light weight transport which is again based on IP rather than the queue
process.

15) Explain about Web sphere MQ JMS Provider?

Web sphere MQ and Web Sphere Business integration manager Broker are very useful in
providing Java messaging services to wide range of clients (publisher subscribe, point to
point). Java classes are chiefly responsible for translating the API calls to API`s defined by
web sphere. It is very useful to have knowledge of Web sphere MQ for proper configuration.

16) Explain the attribute CHANNEL in web sphere MQ?

CHANNEL specifies the name of the server connection channel. Generally this is Web Sphere
MQ network abstraction. The default standard used by CHANNEL is SVRCONN which is the
server connection channel. This server is generally used to communicate to the queue
manager by the client.

17) Is the naming of connection factory independent of the name specified by JMS client?

Yes, the naming of connection factory is independent of the name specified by JMS client.
This is made possible by WAS (Web sphere application server) with its resource references.
It isolates the application from object names. This feature is important because it gives us
the flexibility to change the administered object without changing the JMS client code.

18) What is the difference between Web Server and Application Server ?

Webserver:

A Web server handles the HTTP protocol. When the Web server receives an HTTP request, it
responds with an HTTP response, such as sending back an HTML page. To process a request,
a Web server may respond with a static HTML page or image, send a redirect, or delegate
the dynamic response generation to some other program such as CGI scripts, JSPs
(JavaServer Pages), servlets, ASPs (Active Server Pages), server-side JavaScripts, or some
other server-side technology. Whatever their purpose, such server-side programs generate a
response, most often in HTML, for viewing in a Web browser.

Application Server:

As for the application server, according to our definition, an application server exposes
business logic to client applications through various protocols, possibly including HTTP. While
a Web server mainly deals with sending HTML for display in a Web browser, an application
server provides access to business logic for use by client application programs. The
application program can use this logic just as it would call a method on an object

19) What is JDBC ?

JDBC technology is an API (included in both J2SE and J2EE releases) that provides crossDBMS connectivity to a wide range of SQL databases and access to other tabular data
sources, such as spreadsheets or flat files. With a JDBC technology-enabled driver, you can
connect all corporate data even in a heterogeneous environment

20) What is EJB ?

Enterprise JavaBeans (EJB) technology is the server-side component architecture for the
Java 2 Platform, Enterprise Edition (J2EE) platform. EJB technology enables rapid and
simplified development of distributed, transactional, secure and portable applications based
on Java technology.

21) What are the different application servers and Web Servers supporting J2EE
technologys ?

JBoss Is an Application Server that supports J2EE

IBM Websphere and BEA WebLogic servers are a combination of Application Server, Web
Server & container

Jakarta Tomcat is a Servlet container and a Web server.

Apache Sever is a Web server

22. What is the WebSphere Application Server Console and what is its role? What is the
default URL and port for accessing it?

The administrative console is a browser-based interface that allows you to configure


application server settings, deploy and manage applications, and perform additional tasks
that are not included in the HTTP Server Administration interface. It used to be a Java
application, however to be firewall safe it was made into a web-based application.

It runs on the default install port 9060 e.g http:\\hostname:9060\ibm\console, however this
can be changed by editing virtual_hosts names. also when during installation ie GUI or
response-file install you can set the ports that will be used.

23. What Development Environment(s) are available to develop applications for WebSphere?

IBM provides several industrial strength development environments based on Eclipse


development framework the current IDE is Rational Developer for Websphere. Applications
can also be developed with the Websphere Application Server Toolkit and third party tools
like Jbuilder, and Eclipse/ANT etc.

24. In WebSphere how would you provide the ability for an Web application (JSP) to be able
to provide authentication for both a local user and LDAP.

Using the Administration Console:

Turn on Administrative security.

Federate a local repository and an LDAP repository together.

Restart server.

Ensure Web application has a web.xml file to be able assign LDAP groups to roles.

25. What version of Websphere software is required to install WebSphere clustering? How
would you configure Websphere for clustering: list basic steps?

WebSphere Application Server Network Deployment is the software required to install a


WebSphere cluster.

Install base with Deployment Manager

Create profiles for Deployment Manager and each node in the cell using with the Profile
Management Tool ensuring the nodes are federated.

Use the Deployment Managers Administration Console to create the cluster and set cluster
settings as appropriate.

Create Windows Services or Start up scripts for Deployment Manager, Node manager and
Severs to ensure restart when OS is rebooted.

26. How would you ensure that a Websphere Application server or Websphere Application
Server Node is started when the OS being windows 2000/2003 is re-booted?

Use the command WASService to register the Websphere Application Server or Websphere
Application node as a Windows service.

27. What language is the default scripting language for Websphere and which language is
the preferred scripting language? What Websphere tool can be used to run scripts and
where is it located?

JACL is the default scripting language for WAS, Both JACL and Jython can be used.

Jython is the preferred scripting language as JACL is now deprecated.

WSAdmin

tool

located

in

the \bin

directory

28. What type of files are required to deploy an application into Websphere. How can they
be
installed?
WAR
Can

or
be

installed

using

EAR
Administration

files.
Console

or

scripts.

29. How would use ensure WebSphere server logs are created on a different drive than the
installation
root?
Change the WebSphere servers server variables using the Administrative Console or use
scripts.

Web
Questions
QUESTION

Sphere

Application
and

Server

6.1
Answers
1

A cluster member has suddenly crashed. The administrator is concerned about aborted
transactions holding locks in the database. What can an administrator do to release the
locks?
1. Unmount the shared file system such as Network Attached Storage (NAS) where the
transaction
log
is
stored
2. Restart the deployment manager and node agents who manage the transaction log
3. Verify another running cluster member has access to the transaction log
4.
Reconnect
the
database
where
the
transaction
log
is
stored

Answer:

QUESTION

What
1.
2.
3.
4.
5.

functionality

does

the

Reverse
proxy
Dynamic
content
caching
File
Integration

with

Caching

Proxy

server

provide?

and

content-based
routing
and
integration
with
servlet
caching
serving
enabler
HTTP
compression
Dynacache
and
third
party
object
caches

Answer:

A,B

QUESTION

What is needed to load balance the HTTP traffic across a cluster of Web servers?
1.
Configure
a
proxy
server
such
as
Tivoli
Access
Manager
(TAM)
2.
Enable
server
affinity
for
each
HTTP
server
in
the
cluster
3. Implement the caching proxy server component of the WebSphere Edge
4. Use an IP sprayer from the load balancing component of the WebSphere Edge
Components
Answer:

QUESTION

What does a WebSphere application server provide to support the installation and
deployment
of
JSR
168
compliant
portlets?
1.
2.
3.
4.

A
Several
An

An
embedded
portlet
container
scaled-down
version
of
the
WebSphere
Portal
Server
J2EE applications that render and aggregate portlets in a browser
embedded
version
of
WebSphere
Portal
Express

Answer:

QUESTION

Which
1.
2.
3.

two

components

provide

workload

Node
Web

server
Caching

management

capabilities?
agent
plug-in
proxy

4.
5.

Deployment
Load

manager
balancer

Answer:

B,E

QUESTION
Which

services

6
are

implemented

by

the

WebSphere

application

server?

1.
Security,
JMS
messaging,
Naming
and
HTTP
2.
The
user
registry,
Naming
and
HTTP
3. HTTP Load Balancing services, JMS messaging and Data Replication Service
4.
Security,
Naming,
Transaction
and
Dynamic

Plug-in
Plug-in
(DRS)
Cache

Answer:

QUESTION

Session Initiation Protocol (SIP) servlets are packaged in which type of archive file?
1.
2.
3.
4.
5.

SAR
WAR
JAR
EJB-JAR
SIP-JAR

Answer:

QUESTION

In a WebSphere cell configuration, which component is a single point of failure?


1.
2.
3.
4.

Deployment
Web
EJB
HTTP

manager
container
container
server

Answer:

QUESTION

Which approach should be recommended when designing a production topology for


WebSphere application servers providing high availability and failover capabilities?
1. Create a design using multiple machines that handles the full production load, enabling
the
use
of

Application

server

clustering

to

provide

failover

capabilities

1. Utilize load balancers between the Web servers and the application servers to provide
failover
support
at
the
application
server
tier
2. Place the Authentication servers outside of the intrusion firewall with the Web servers,
since
the
Web
servers
will
need
to
access
them
3. Use the largest processor engines and least number of physical machines for the
application
server
tier,
to
minimize
the
software
licensing
costs
Answers:

QUESTION

10

If an administrator configures session management for an application server to user SSL ID


tracking, which two other session tracking mechanisms should also be enabled?
1.
2.
3.
4.
5.
Answer:
QUESTION

Cookies
Rewriting
Integration
Access
Security

URL
Security
Serial
Java2
A,

B
11

An application server is using data source connections being managed thru connection
pooling.How ever, the server is logging database errors resulting from lack of connections.
In
this
context,
what
applies
to
tuning
database
connections?
1. Data sources are abstracted from the JDBC drivers to permit database upgrades without
impacting the application logic. The administrator should decrease the connection timeout
value.
2. The connection pool is managed by the application server container, so in addition to
increasing the connection setting, additional connections allowed must be configured on the
database.
3. The data sources are released at the end of the commit phase when using Type 4 JDBC
drivers. New connections will be created upon the next database access.
4. It is necessary to tune the applications before tuning WebSphere application server.
Connections not returned to the pool are often caused by programs not closing connections
properly.
Answer:
QUESTION

D
12

Which set of parameters can a system administrator adjust to directly improve performance
for
the
EJB
container?
1.
2.
3.
4.

Transaction
lifetime
and
client
inactivity
Cache
size
and
cache
cleanup
Data
source
connection
pool
and
server
JVM
Session
timeout
and
HTTP
session
object

Answer:

timeout
interval
size
size
B

QUESTION

13

When altering the level of logging information, which level provides more detailed logging
information
than
the
default
(info)
level
?
1.
2.
3.
4.

Fatal
Warning
Severe
Config

Answer:

QUESTION
A

14

J2EE

application

needs

to

be

configured

as

follows:

The EJB module and the utility JAR in the application must be loaded by the same Class
loader. Web module WAR1 and the EJB module must use the same Class loader and
Webmodule
WAR2
must
have
its
own
Class
loader.
What

is the correct Web module

1.
2.
3.
4.

WAR1
WAR1
WAR1
WAR1

Class loader

Module,
Module,
Application,
Application,

configuration for
WAR2
WAR2
WAR2
WAR2

this

Answer:

application?
Module
Application
Application
Module
D

QUESTION

15

Which Web module parameter adjustments would result in improved response time for Web
clients
?
1.

Disable

load

on

startup

2.
3.
4.

Set

Enable
Set
the
reload

pre-compile
the
interval
to

JSP
distributable
20
seconds

or

Answer:

option
flag
less
B

QUESTION

16

Which Web server plug-in setting is NOT configurable using the administrative console?
1.
2.
3.
4.

Load

balancing
Retry

Refresh
Minimum

number

configuration
of

option
interval
interval
connections

Answer:

QUESTION

17

An application has 15 concurrent users and a connection pool size of 10. Each user users 3
prepared statements. For this application, what is the recommended prepared statement
cache
size?
1.
2.
3.
4.

10
15
30
45

Answer:

QUESTION

18

What is the correct syntax when running the backup configuration of administrative server
files
when
WebSphere
Security
is
enabled?
1.
2.
3.
4.

backupConfig
WebSphereConfig
backupConfig
WebSphereConfig
backup.zip
nohalt
backupConfig
WebSphereConfig
cell
backupConfig
WebSphereConfig
profilename=AppSrv01

Answer:
QUESTION

user
user
user
user

-password
-password
-password
-password
A
19

When the application server is experiencing normal to heavy usage, which statement most
accurately
describes
optimal
pool
usage?

1. The pools will all show similar numerical values, indicating balanced workload is occurring
throughout
the
application
server.
2. Pools used by the application should be released and rebuilt in conjunction with JVM
garbage
collection
cycles
ensuring
that
no
state
connections
persist.
3. The performance Management Interface (PMI) must be explicitly enabled on the
application server to be monitored, since it requires CPU resources on the server being
monitored.
4. Pools used by the application should be nearly fully utilized, indicating that resources are
being
efficiently
used.
Answer:

QUESTION

20

When configuring a J2C connection factory, which setting can be configured using the
administrative
console
?
1.
2.
3.
4.
Answer:
QUESTION

Container-managed
Component-managed
Authentication
Mapping

authentication
authentication
configuration

alias
alias
preference
alias
B
21

What is the correct command to save configuration changes in a Jython script file?
1.
AdminConfig.save()
2.
$AdminConfig
save
3.
AdminTask.save()
4.
$AdminTask.save
5. The WebSphere scripting tool does not a periodic save based on a property in its
configuration.
Answer:
QUESTION

A
22

Which additional deployment descriptor information can a WebSphere application have


beyond
the
J2EE
requirements
?
1. IBM Bindings associate local names to deployment platform specific resources
2.
IBM
Extensions
support
additional
options
3. For EJB modules, a set of files map Entity Enterprise JavaBeans to a specific data store

schema
4.
5.
6.

Web

Service
Jython
Cloudspace

Interoperability
deployment
DDL

A,

B,

Answer:

mapping

QUESTION
What

23
is

the

name

of

the

WebSphere

scripting

1.
2.
3.
4.

tool?
wasadmin
wsadmin
ws_ant
wsdeploy

Answer:

QUESTION
When

files
scripts
files

is

24
J2EE

mapping

of

security

roles

to

users

and

groups

allowed?

1. During application development with Rational Application Developer (RAD) or with


Application
Server
Toolkit
(AST)
2.
During
an
application
installation
3.
After
an
application
is
installed
4.
During
application
runtime
5.
During
the
creation
of
an
application
profile
6.
When
configuring
the
user
registry
Answer:
QUESTION

A,

B,

C
25

In a federated namespace, what are the primary uses of cell and node persistent partitions?
1.
For
the
storage
of
topological
data
in
the
XML
repository
2. For the storage of configuration buildings, such as CORBA and indirect name lookups
3. For binding the server root of the server, such as EJB homes and resource artifacts
4. For reading configuration data from the file system, such as EJB deployment descriptors,
and
registering
the
necessary
objects
Answer:
QUESTION

B
26

An administrator needs to enable support for a number of applications that use messagedriven bean (MDBs). Some of the beans use point-to-point messaging and other beans use
publishsubscribe messaging. The administrator will typically need to perform which two sets
of
tasks?
1. Configure the default JMS provider and the necessary destinations (queues and topics)
2. Deploy the MDBs to the message engine and select the SOAP over JMS protocol
3.
Configure
queue
managers
using
the
WebSphere
MQ
JMS
provider
4. Configure a service integration bus and add the appropriate bus member
5. Deploy the MDBs to JCA container and select bean managed persistence
Answer:

A,

QUESTION

27

A DB2 data source is used across different applications. The application is installed in
multiple machines for horizontal scaling, but the database driver location differs from
machine to machine. When using WebSphere variables, what is the most maintainable way
to
define
the
scope
for
this
data
source?
1.
2.
3.
4.

JDBC
JDBC
JDBC
JDBC

Answer:
QUESTION

provider-cell
provider-cell
provider-node
provider-node

scope
scope
scope
scope

data
data
data
data

sourcesourcesourcesource-

node
cell
cell
node

scope
scope
scope
scope
B
28

In addition to data sources and Shared Libraries, which resources can enhanced EARs
support?
1. JAAS Authentication Aliases, Class loader policy and Virtual host information
2. JAAS Authentication Aliases, Class loader policy and Virtual host information and JVM
command
line
parameters
3. JAAS Authentication Aliases, Virtual host information and JVM command line parameters
4. JAAS Authentication Aliases, Class loader policy and JVM command line parameters
5. Class loader policy, Virtual host information and JVM command line parameters
Answer:
QUESTION

A
29

When installing WebSphere Application Server v6.1 along with IBM HTTP Server and related
plug-ins, an administrator notices the following message in the/logs/install/log.txt
Plugin.Install,
com.ibm.ws.install.ni.ismp.actions

ISMPComponentizedFileRepositoryDeployAction, err, Component not found: prereq.jdk


Which
1.
2.
3.
4.
5.

two

additional

The
The
The
The
The

entries

should

the

JAVA_HOME
system
CLASSPATH
system
JAVA_INSTALL_PATH
CURRENT_WORKING_DIRECTORY
PLUGIN_JDK_ROOT

Answer:

administrator

environment
environment
value
in
value
in
value
in

C,

verify?
variable
variable
log.txt
log.txt
log.txt
D

QUESTION

30

To create a customized installation package (CIP), which file must be created first so that
the
installation
factory
can
use
it
to
generate
the
CIP?
1.
2.
3.
4.

An
A
A

build
A

Answer:

Ant
response
definition
ifcli

file
file
file
file
C

QUESTION

31

A system administrator is planning to do a silent install using a customized response file.


The
system
Administrator does not want to install the samples that come with the product.
Which option in the response file should the administrator update to NOT include the
samples
with
the
Installation?
1.
2.
3.
4.
Answer:
QUESTION

Install

Type
custom
feature
PROF_Action
C
32

A system administrator has just completed installing the core binary files of WebSphere
Application Server Network Deployment. The system administrator wants to create a
deployment manager profile with a Federated Node. What is the easiest method to
accomplish
this?
1.
Create
a
Cell
profile
using
the
Profile
Management
Tool
2. Create a deployment manager profile using the Profile Management Tool
3. Create deployment manager and custom profiles using the manageprofiles command
4. Create deployment manager and custom profiles using the Profile Management Tool
Answer:

QUESTION

33

If a Web Server is located in the intranet, behind the DMZ (Demilitarized Zone), which
configuration
option
is
the
easiest
to
maintain
and
operate?
1.
2.
3.
4.

Web
Web
Web
Web

server
server
server
server
in

in
in
in
the

an
a

unmanaged
stand-alone
a
managed
deployment
manager

node
profile
node
profile

Answer:

QUESTION
When
1.
2.
3.
4.

34
creating

profile,

which

Administrative
security
There
is
an
option
to
make
Typical
profile
creation
uses
A
Web
server
definition
can

Answer:
QUESTION

statement

NOT

true?

must
be
profile
the
default
default
configuration
be
created
in
the

enabled.
profile.
settings.
profile.

is

A
35

After installation and application server profile creation, which servlet is useful for validating
system
configuration?
1.
2.
3.
4.
Answer:

HitCount
HelloHTML
WSSamples
Snoop
D

QUESTION

36

How can an administrator view the contents of the activity.log file in the profile root
directory?
1. Run the waslogbr script from the command line and use the Log Analyzer
2. Open the file using the IBM Support Assistant (ISA) and use the Thread Analyzer tool
3. Use the Profiling and Logging perspective in the Application Server Toolkit (AST)
4.
Open
the
file
using
any
text
editor
Answer:

QUESTION
Which

37
statement

is

true

about

WebSphere

JVM

logs?

1. The number of historical JVM log files is fixed at 3; this value will reset on each server
restart.
2. The JVM logs are self-managing and can roll over based on time or file size.
3. The JVM logs should be moved from the default location to make them easier to access
from
the
command
line.
4. The JVM logs are, by default, kept outside the Application server filesystem directory tree
to
prevent
them
from
being
overwritten
when
applying
fixpacks.
Answer:
QUESTION

B
38

From which root can the JNDI dumpNameSpace utility be used to examine the contents of
the
namespace
when
JNDI
errors
are
occurring?
1. Node, which contains all JNDI references used within the cells defined scope
2. Server, which contains the objects that are accessible by remote processes
3. Local, which contains objects that are available by local processes only
4. Java, which contains naming information unique to the specific server application
Answer:
QUESTION

B
39

While monitoring a server, an administrator notices that the server is being restarted by its
node agent approximately every 60 minutes. The administrator suspects that the server is
crashing for memory related reasons. How can the administrator troubleshoot possible
causes
for
the
server
crashing?

1. Look for heap dumps in the servers root profile directory and examine them with a Heap
Analyzer
tool
2. Start the server using the trace option and examine the startServer.log file using the
Application
Server
Toolkit
(AST)
3. Stop the server using the trace option and examine the stopServer.log file using the AST
4. Set the environment variable IBM_HEAPDUMP equal to true for the servers node agent
and
examine
any
node
agent
heap
dumps
Answer:

QUESTION

40

To enable tracing on a WebSphere component, such as the naming service or the rsadapter
using a servers Diagnostic Trace Service, which set of tasks should an administrator
perform?
1. Use the Application Server Toolkit (AST) to improve the activity.log file and edit this file to
specify a trace string for the component, then export the activity.log file to the node agents
configuration
directory
2. Use the Administrative console to direct the trace output to memory buffer, select a trace
output format, select a component to trace and set the log detail level to either fine, finer,
or
finest
3. Edit the wsadmin.properties file to specify a trace string for the component and accept all
of the default tracing properties then perform a full-resynchronize of the node agent
4. From the administrative console select Tracing, select a node agent, select Process Logs,
select a trace output format, select a component to trace and set the Log Details Levels to
detail
Answer:

QUESTION
Which
1.
2.
3.
4.

41
statement

describes

the

WebSphere

v6.1

FFDC

feature?

FFDC does not affect performance of the WebSphere application server.


FFDC
logs
are
mainly
intended
for
application
development
teams.
The
application
server
needs
to
be
restarted
after
enabling
FFDC.
FFDC
information
is
stored
in
an
optimized
relational
database.

Answer:
QUESTION

A
42

An administrator should use the IMB Support Assistant (ISA) to perform which tasks?
1. Submit a Problem Management Report (PMR) electronically to IBM Support and check the

PMRs
status
2. Analyze a service log file against a symptom database and submit the results to IBM
support
3. Assemble and package enterprise applications into EAR files and submit to IBM Support
for
profiling
4. Create a log of the activity for several components of an application server and submit
the
log
to
IBM
support
Answer:

QUESTION

43

An administrator creates a horizontal cluster and deploys an application that uses HTTP
session objects. How should the administrator configure support for session object
persistence?
1. Configure memory-to-memory persistence in the Web server plug-in properties
2. Configure HTTP session memory-to-memory replication when creating the cluster
3. For each cluster member, configure memory-to-memory replication for the Web container
session
management
4. Configure memory-to-memory persistence in the HTTP servers httpd.conf file
5.
Enable
session
affinity
in
the
Web
server
plug-in
properties
Answer:

B,

QUESTION

44

A system administrator has enabled dynamic caching across a cluster of servers and
configured a replication domain for the cluster. Which configuration mode should the system
administrator enable for memory to memory session partitioning to ensure each object is
replicated
to
every
consumer
of
the
replication
domain?
1.
2.
3.
4.

Single
Full

replica
replica
replicas
domain

Group

Specific

number
Entire

of

Answer:

QUESTION
A
The
1.

system

45
administrator

addNode
Create

is

federating

command

entries

in

CANNOT
the

master

node

using

perform,
repository

by
for

the

addNode

default,
the

command.

which
federated

step?
node

2.
Include
applications
in
the
cell
3. Update the nodes wsadmin.properties file to reflect the new cell environment settings
4.
Create
a
definition
for
the
node
agent
Answer:

QUESTION

46

If the Web server is not an IBM HTTP Server and is defined to managed node, which two
actions
can
be
taken
from
the
administrative
console?
1.
Check
the
status
of
the
Web
server
2.
Enable
dynamic
trace
on
the
server
3. Generate a plug-in configuration file for that Web server and propagate the plug-in
configuration
file
after
it
is
generated
4.
Start
the
server
5.
Stop
the
server
Answer:

A,

QUESTION

47

For performance reasons, a J2EE application maintains HTTP session information in memory
(not persisted). The information in the session can be recreated based on the contents of
various cookies. Recreating this data from the cookies would incur performance penalties.
Which
1.
2.
3.
4.

mechanism

minimizes

the

need

to

recreate

Memory-to-memory
replication
in
Memory-to-memory
replication
in
Both
client
Session
affinity
in
Web
Database

session

data?

Server
mode
and
server
mode
server
plug-in
persistence

Answer:
QUESTION

C
48

When adding a new member to a cluster, why might it be necessary for an administrator to
select
the
option
for
generating
unique
HTTP
ports?
1.
2.
3.
4.

To
avoid
port
conflicts
with
other
servers
on
the
same
To ensure that cluster members on different nodes have unique
To
prevent
other
applications
from
using
these
To
enable
encryption
over
the
secure
HTTP

Answer:

node
ports
ports
ports
A

QUESTION
Mapping
1.
2.
3.
4.

49
J2EE

security

roles

to

users

is

Installing
an
Defining
the
JDBC
connections
to
the
Defining
the
security
configuration
on
Regenerating
the
Web
server

function

of:

application
backend
databases.
the
Web
server.
plug-in
file.

Answer:

QUESTION

50

A company needs to merge several user repositories so that users from each repository can
authenticate to the WebSphere cell. The existing repositories are contained in different
relational databases and LDAP directories. How can an administrator most easily leverage
the existing repositories to configure a single user repository that contains all of the users?
1. Implement a federated user repository using the Virtual Member Manager (VMM)
2. Use Tivoli Access Manager (TAM) to create a single virtual repository
3. Create a custom user registry and import the user data from the repositories
4. Creating a single LADP directory that contains each of the repositories as sub-trees
Answer:

QUESTIN

51

What is the minimum administrative role that is required for an enterprise application to be
started
through
the
console?
1.
2.
3.
4.

Operator
Administrator
Configurator
Monitor

Answer:

QUESTION

52

The application server is architected to use an existing user registry that stores
administrative users and application users. What is needed to setup this architecture?
1.
2.
3.

Configure
Configure
Retrieve a

the
the
list of

JNDI
path
connection
to
nodes and node

to
the
security
the
existing
user
agents contained within

database
registry
the cell

4.

Generate

Web

services

binding

for

the

existing

user

Answer:

registry
B

QUESTION

53

Which two tasks can be performed using the IBM Key Management Utility (IKeyman) for
managing
SSL
for
IBM
HTTP
Server?
1.
2.
3.
4.
5.

Install
Create
Edit
Sign

Answer:

a
Create
httpd.conf
certificates
on

key
database
self-signed
to
use
a
certificate
authoritys
(CA)
B,

GSKit
file
certificate
certificate
behalf
C

QUESTION

54

The Virtual Member Manager (VMM) in WebSphere is NOT able to federate which
repository/registry?
1.
2.
3.
4.

The

Answer:
QUESTION

One
A

file-based
repository
that
is
or
more
external
JDBC
accessible
Local
operating

built

into
LDAP
database
system

the

system
repositories
repository
registry
D
55

Which statement most accurately defines the location of where the WebSphere security
service
runs?
1. The security service runs on the LDAP server and is accessed through the application
server
node
agent
2.
The
security
service
runs
in
the
federated
nodes
of
the
cell
3.
The
security
service
runs
on
the
deployment
manager
4. The security service runs locally in each of the WebSphere processes (deployment
manager,
node
agent
and
application
server.)
Answer:
QUESTION

D
56

When implementing WebSphere security, which statement is true about authentication and

authorization

credentials?

1. Authentication takes place utilizing a user registry, however authorization is done based
on
properties
defined
within
the
.ear
file
2. Both authentication and authorization require lookups to the security service LDAP
database.
3. WebSphere security processes run on a centralized security service LDAP database to
facilitate single sign on administration of both authentication and authorization credentials.
4. Authorization must occur before authentication to ensure the proper J2EE Security roles
are
utilized
for
the
LDAP
lookup.
Answer:

QUESTION

57

Which three steps are automatically performed to enable SSL between the HTTP plug-in and
WebSphere
application
server?
1.
Creation
of
keyrings
and
keys
for
the
plug-in
2.
Creation
of
keyrings
and
keys
for
the
application
server
3. Procurement of a certificate from a certificate authority (CA) for the plug-in
4. Procurement of a certificate from a certificate authority (CA) for the application server
5. Establishment of a trust relationship between the plug-in and the application server
6.
Importing
the
application
servers
certificate
to
the
trust
file
Answer:
QUESTION

A,

B,

E
58

Assume that a federated repository is configured from three existing repositories: A, B and
C, A user tries to log in but is denied access. What is a possible reason for the login failure?
1.
The
users
ID
does
not
exists
in
all
three
repositories
2.
One
or
more
of
the
three
repositories
is
not
accessible
3. The users ID is contained in repository A, which is a file-based repository
4. The users LDAP Distinguished Name (DN) is not the same across all repositories.
Answer
QUESTION

B
59

What is the minimum administrative role required for Java 2 security to be enabled through
the
administrative
console?
1.
2.

Administrator
Configurator

3.
4.

Operator
Security

Answer:

QUESTION
What

are

60
three

goals

of

the

Virtual

Member

Manager

(VMM)?

1.
Provide
a
repository
that
can
span
multiple
WebSphere
cells
2.
Provide
a
repository-independent
programming
interface
3.
Support
various
pluggable
repositories
4. Provide the ability for users to achieve a single view of their own multiple repositories in a
federated
model
5.
Provide
a
cache
or
repository
information
Answer:

B,

C,

QUESTION
Which

statement

61
is

NOT

true

about

Application

Server

Toolkit

(AST)?

1. It has a similar look and feel to the IBM Rational family of products and is based on
Eclipse.
2. It has a complete development environment for enterprise applications including EJBs.
3.
It
is
supported
on
Windows,
Linux
and
AIX.
4.
It
has
Jython
editor
and
source
debugger.
5.
It
can
run
wsadmin
scripts
inside
AST.
Answer:

QUESTION
The

WebSphere

62
scripting

tool

supports

1.
2.
3.
4.
5.
Answer:
QUESTION

which

two

scripting

languages?
BSF
Jython
Perl
Ant
Jacl

B,

E
63

A system administrator needs to create a data source and make it available on multiple

nodes using different


administrator
1.
2.
3.
4.
5.
6.

directory
take

structures.

Which
to

two

actions should
do

the

system
this?

Define
the
JDBC
provider
at
the
cell
Define
the
JDBC
provider
at
the
node
Define
the
JDBC
provider
at
the
server
Create the data source that uses this JDBC provider at the cell
Create the data source that uses this JDBC provider at the node
Create the data source that uses this JDBC provider at the server

Answer:

A,

scope
scope
scope
scope
scope
scope
D

QUESTION

64

An application uses a JMS queue for point-to-point messaging. As part of the queue
configuration, an administrator is able to specify which two sets of properties?
1.
2.
3.
4.
5.

Scope,
activation
specification
Scope,
JMS
provider
J2C
authentication
data,
connection
Bus
name,
delivery
Class
path,
topic
name

Answer:

and
connection
factory
and
JNDI
name
timeout
and
reap
time
mode
and
priority
and
JMS
name

B,

QUESTION

65

A customer has a WebSphere Application Server v4 client and wishes to look up and access
objects in WebSphere Application Server V6.1 without requiring changes to the client. What
must the customer do to enable WebSphere Application Server V6.1 objects to be accessible
through
the
legacy
name
space?
1.
2.
3.
4.

Configure
Create
Use
Create

a
a
a
a

configured

leaf
corbaname
compound
name

binding
binding
name
binding

Answer:

QUESTION
Which
1.
2.
3.

66
are

the

three

SIP

possible

components

servlet

of

Web

modules?
Servlets
JSPs
files

4.
5.
6.
7.

MDB
Session

and
RAR

Answer:

files
HTMLs
beans
files

entity

A,

B,

QUESTION
Which

67
three

statements

are

true

about

J2EE

security

roles?

1.
Authorization
is
performed
using
the
J2EE
security
roles.
2. Security roles are applied to the Web and EJB application components.
3. Security roles provide an access control mechanism to manage the applications access to
system
level
resources.
4. Binding of the users and groups to the J2EE security roles is usually done at the
application
install
time.
5.
Authentication
is
performed
using
the
J2EE
security
roles.
6.
Security
roles
can
be
modified
dynamically
at
runtime.
Answer:

A,

B,

QUESTION
What
1.
2.
3.
4.
5.

is

68
the

SOAP

default

is

connection

tried

pool

first

that

the

then

WebSphere

RMI

scripting

is

tried

Answer:

tool

uses?
SOAP
RMI
second
NONE
TCP
A

QUESTION

69

An administrator need to configure a data source for use by a Servlet 2.2 based Web
application.
Which
data
source
type
must
the
administrator
define?
1.
2.
3.
4.
Answer:

WebSphere
WebSphere
JDBC
JDBC

Application
Application
Type
Type

Server
Server
4
2

V6
V4

data
data
data
data

source
source
source
source
B

QUESTION

70

The Profile Management Tool allows you to enable WebSphere administrative security. Which
user
registry
is
used
for
this
default
security?
1.
2.
3.
4.

Local
Standalone
Standalone

operating
custom
LDAP

system
registry
registry
Repositories

Federated

Answer:

QUESTION

71

An installation and profile creation was just completed. Which tool can be used to check
installation files, report differences and create an inventory of configured files?
1.
2.
3.
4.

Collector
verification
Installver
Administrative

Installation

tool
(IVT)
tool
console

tool

Answer:

QUESTION

72

Which file can a system administrator consult prior to starting an installation to determine
which
components
are
already
installed
on
the
machine?
1.
2.
3.
4.

vpd.properties
prereqChecker.xml
log.txt
profileregistry.xml

Answer:

QUESTION

73

After creating a profile, a system administrator discovers there are port conflicts. Which
action should the system administrator take to fix the port conflicts in the existing profile?
1.
2.
3.
4.

Re-create
Update
Run
Edit

the

profile
the
the
the

entering
different
portdef.props
updatePorts.ant
server.xml

ports
file
script
file

Answer:

QUESTION

74

What does the Installation Factory use to create a customized installation package (CIP)?
1. A build definition that defines how to customize WebSphere application server
2.
A
CIP
containing
a
customized
WebSphere
application
server
3. A customized response file containing the definition of the installation package
4.
The
ifgui
command
to
build
a
silent
response
file
Answer:

QUESTION

75

A system administrator needs to create an application server profile that does NOT contain
the administrative console. Which action should the system administrator take while using
the
Profile
Management
Tool
to
create
the
profile?
1. Select the typical installation which does not install the administrative console to the
server
2. Select the advanced operation which has an option to install the administrative console to
the
server
3. After the profile creation, uninstall the administrative console application
4.
Delete
the
application
from
the
installed
directory
Answer:

QUESTION

76

When attempting to install WebSphere Application Server v6.1 using the silent install, the
installation fails early in the process and no log files appear to be created in the logs
directory. Which two steps can the administrator perform to troubleshoot the issue?
1.
2.
3.
4.
5.

Restart
Restart
Look
for
Run
Start over by

Answer:
QUESTION

the
installation
after
an
OS
restart
the
installation
with
the
log
parameter
the
log
files
in
the
system
temporary
area
the
installation
verification
test
(IVT)
creating a new responsefile.txt using the responsefile.base.txt
B,

C
77

When accessing the application server process logs, STDOUT and STDERR, on a federated
node,
in
which
default
file
system
path
will
they
be
found?

1.
2.
3.
4.

//logs//native_stderr.log
/logs//native_stderr.log
/logs/stderr.log
/logs/stderr.log

and //logs//native_stdout.log
and /logs/native_stdout.log
and /logs/stdout.log
and /logs/stdout.log

Answer:

QUESTION

78

An administrator is analyzing an activity.log file from a profile by using the Application


Server Toolkit (AST) Profiling and Logging perspective. There are hundreds of log records.
Most of the records are informational messages. How can the administrator view only the
records
whose
severity
is
at
the
Warning
and
Error
level?
1. The activity.log file must be filtered using the Log Analyzer before it is improved into AST
2. Create two filters, one showing only Errors and one showing only Warnings. Export each
and
merge
them
into
a
single
new
activity
log.
1. When the activity.log file is imported into AST, use the filter option to exclude the
informational
message
2. Update the filter so that it shows only Error and Warning log records.
Answer:

QUESTION

79

After hearing from clients that they are having problems logging into an application, an
administrator enables tracing on WebSphere security components using the following log
trace
string:
com.ibm.ws.security.*=detail

and

restarts

the

server

When the administrator examines the trace log, there are no events recorded for any
security
components.
What must be the administrator do to ensure that the trace information is written to the
trace
log?
1.
2.
3.
4.

Modify the server.xml file to


enable
tracing and restart the server
Configure
the
trace
output
format
with
the
advanced
setting
Set the Log Detail Levels to one of the following: fine, finer, finest
Update
the
Log
Detail
Levels
for
the
servers
node
agent

Answer:

QUESTION

80

Under which circumstance should the WebSphere administrator use the dumpNameSpace
utility?
1. When the application server will not start because the JNDI namespace tables have
become
corrupted
2. When applications are experiencing a problem accessing a specific WebSphere data
source
3.
Before
regenerating
the
plug-in
for
the
Web
server
4. To clear the namespace prior to installing or redeploying an application
Answer:
QUESTION

B
81

An administrator is monitoring a servers JVM Runtime by using the administrative consoles


Tivoli Performances Viewer. It appears that garbage collection is running frequently and
taking a relatively long time to complete. Which action should the administrator take to
gather more information on the garbage collection process for this server?
1. Edit the servers sas.server.props file and set com.ws.jvmgc equal to verbose
2. Use the administrative console to enable Verbose garbage collection for the server
3. Enable tracing on the server with the following trace string: com.ibm.ws.jvm.*=finest
4. Use wsadmin to generate a heap dump and analyze the dump with the Application Server
Toolkit
(AST)
Answer:
QUESTION

B
82

To conserve disk space, an administrator would like to roll the FFDC log files every three
days. Without interfering with normal application server operation, how can this be
accomplished?
1.
2.
3.
4.

By
writing
a
logRoller
script
and
executing
it
every
three
days.
By
running
a
system
job
that
cleans
the
files
as
needed
By configuring the ExceptionFileMaximumAge property in ffdcRun.properties
By
configuring
the
TimesToDump
property
in
ffdcStop.properties

Answer:
QUESTION

C
83

In order to gather all of the necessary data required by IBM Support to troubleshoot a

database connection pooling problem, an administrator should perform which task(s)?


1. Run the collector command, use the problemType option to specify database connection
pooling
and
submit
the
resulting
JAR
file
to
IBM
Support
2. Use the Service component of the IBM Support Assistant (ISA) to gather data for the
database
connection
pooling
problem
type
3. Reproduce the problem, create a JAR file including the System.log and native_stdout.log
files
then
submit
the
JAR
file
to
IBM
Support
4. Reproduce the problem, use the Tivoli Performance Viewer to log the JDBC connection
pool
activity
then
submit
the
log
file
to
IBM
Support
Answer:

QUESTION

84

What is the advantage of implementinga multi-tiered environments across multiple


machines?
1. It can more closely align with a customers business functions (i.e. distribution, ordering,
and
inventory
management.)
2.
The
tiers
allow
you
to
tune
individual
products
3. It is the separation of tiers that allows operating system tuning parameters to be used
based
on
the
machines
function
4. Separation reduces maintenance complexities since components are highly available in a
distributed
configuration
Answer:

QUESTION

85

A WAR file containing several JSR 168 compliant portlets has been successfully installed in
an application server. If portlet serving has been enabled, how can the portlets be accessed
with
a
browser?
1.
2.
3.
4.

Request
Request
Request
Request

Answer:
QUESTION

the
the
the
the

PortletServingServlet servlet and then submit the name of the portlet


portlets index.jsp and then submit the context root and portlet name
wpsServlet servlet and then select the portlet from a portal menu
portlet directly using a URL that includes the name of the portlet
D
86

When an application server cluster is added to a Service Integration Bus as a cluster bus
member, the messaging engine defined will be highly available. The messaging engine
becomes
active
on:

1.

all

1.
2.
3.

the

servers

each
one
the

only

server

within
node
within
deployment

the

cluster

the

agent
cluster
manager

Answer:

QUESTION

87

Which statement is NOT true about the Session Initiation Protocol (SIP) container?
1. The servlet container provides the network services over which requests and responses
are
received
and
sent.
2. A SIP servlet container manages the network listener points on which it listens for
incoming
SIP
traffic.
3. The SIP servlet container can employ a SIP proxy server to route, load balance, and
improve response times between SIP requests and back-end SIP container resources.
4. The SIP servlet container can directly interact with other SIP servlet container in the cell
to
co-ordinate
SIP
servlet
requests.
5. The SIP servlet container decides which appliations to invoke and in what order. The
container
also
contains
and
manages
servlets
through
their
life
cycle.
Answer:

QUESTION

88

Which statement describes the relationship between WebSphere MQ and WebSphere default
messaging
as
a
JMS
provider?
1.
Default
messaging
relies
on
WebSphere
MQ
as
the
JMS
Provider
2.
Default
messaging
is
a
version
of
WebSphere
MQ.
3. WebSphere MQ and default messaging are separate and do not share any modules or
configuration
data
4. WebSphere MQ and default messaging must share the same Cloudscape database.
Answer:

QUESTION
Which

statement

89
is

true

for

managed

application

server

process

to

startup?

1. A node agent and deployment manager must be running before starting a managed
server.
2. Starting a managed server is not dependent on the presence of a running deployment

manager.
3. The node agent should not be started before any managed servers on that node.
4. The deployment manager needs to be started before the managed server.
Answer:

QUESTION

90

In a cell configuration, which protocol is used for sending requests between application
servers?
1.
2.
3.
4.

HTTP
HTTPS
IIOP
OSE

Answer:

QUESTION

91

What are the three possible modes that the replication service instance can be set up to run
in?
1.
2.
3.
4.
5.
6.

Server
Client
Both
Publish/Subscribe
Event

Listener
Broadcast

Answer:

A,

B,

QUESTION

mode
mode
mode
mode
mode
mode
C
92

What has to be configured to implement memory-to-memory HTTP Session persistence?


1.
2.
3.
4.

EJB
session
beans
The
HTTP
Plug-in
and
The
JMS
Server
The
Data
Replication
Service

Answer:
QUESTION

and
EJB
embedded
HTTP
and
Queue
(DRS)
and
Web

Container
Server
Manager
container
D
93

An administrator is configuring JDBC database connections. Where is the file system path to

the

DB2

or

Oracle

driver

.zip

files

specified?

1.
Within
the
.ear
file
of
the
deployed
application
2.
Within
the
connection
pool
parameters
for
the
cell
3.
On
the
connection
manager
J2C
configuration
panel
4. From the Environment -> WebSphere Variables panel of the Administration Console
Answer:

QUESTION

94

While an administrator is using the Tivoli Performance Viewer to analyze a performance


problem with a production application server, the administrator notes that the database
connection pools have a much lower percentage of utilization than the other pools. Which
statement
explains
this
observation?
1. The database server is constrained, causing calls to the database to consume more
resources
than
are
available
for
processing
2. This condition indicates there is a bottleneck in one of the processes upstream in the
pipeline
of
process
flows
within
the
application
server.
3. The connection pools have not been defined to account for parallel application server calls
to
the
database,
causing
this
particular
server
to
show
low
utilization
4. The Tivoli Performance Viewer percentages are only useful for performing performance
analysis on a server that is executing in a controlled load test scenario.
Answer:

QUESTION
A

J2EE

95
application

needs

to

be

configured

as

follows:

The EJB module and the utility JAR in the application must be loaded by the same Class
loader.
Each

Web

module

must

have

its

own

unique

Class

loader.

What is the correct application server and Web module Class loader configuration for this
application?
1.
2.
3.
4.

Isolation
Isolation
Isolation
Isolation

Answer:

policy
->
Single,
Class
loader
policy
->
Application
policy
->
Single,
Class
loader
policy
->Module
policy
->
Multiple,
Class
loader
policy
->
Module
policy
->
Multiple,
Class
loader
policy
->
Application
C

QUESTION

96

Which statement most accurately describes the effect of increasing the JVM maximum heap
size?
1. No measurable performance change will result from increasing the heap size
2. A larger heap size will cause the server to take longer to start
3. More objects will be created and the time required to garbage collect will decrease.
4. The time between garbage collections will increase, but the garbage collection will take
longer.
Answer:

QUESTION

97

For security reasons, an administrator would like to ensure that HTML resources are isolated
between Web modules running on a server. Which setting should the administrator
configure?
1.
2.
3.
4.
Answer:
QUESTION

Class
Virtual
HTTPS
Admin

loader
host
ports
console

configuration
configuration
configuration
configuration
B
98

In order to generate a plug-in configuration file on which all applications in the cell are
mapped,
which
action
must
a
system
administrator
take?
1.
Run
the
GenPluginCfg
command
on
each
server
2.
Run
the
GenPluginCfg
command
on
the
deployment
manager
3. Select the Automatically Generate Plug-in option in the administrative console
4. Select the Generate Plug-in option in the Web servers page in the administrative console
Answer:
QUESTION

B
99

When using the Tivoli Performance Viewer, the WebSphere administrator notes that the
Summary and Detailed reports display in tabular format, however the graphics do not
display.
What
must
the
administrator
do
to
correct
the
problem?
1. The graphics display only if there is sufficient variance in the data being collected. The
application server monitored is not under load condition, therefore the default reports are

the
preferred
display
mechanism
and
no
action
is
required.
2. The Performance Monitoring Interface and the Performance Advisor must both be enabled
from the Administrative Console accessed through the Deployment Manager in order for the
Performance
Advisor
graphics
to
display.
3. The administrator must override the default scale set in the default report since it is set
too
high
to
cause
the
graphics
to
be
generated
4. The Scalable Vector Graphics (SVG) plug-in for Adobe must be downloaded and installed
on the administrators browser since this is required for the graphics display.
Answer:

QUESTION

100

According to the Upstream Queuing model for performance tuning, what reflects the correct
application
of
recommended
settings
for
maximum
concurrent
clients?
1.
2.
3.
4.

Web
Web
Web
Web

server=75,
server=75,
server=50,
server=25,

Web
Web
Web
Web

container=75,
container=50,
container=50,
container=50,

Answer:

Datasource=25
Datasource=25
Datasource=50
Datasource=75
B

QUESTION

101

A critical error is occuring on a production node causing the JVM logs to rapidly fill up. Which
resolution should the WebSphere administrator take as the first step for troubleshooting?
1. The logs are self-managing and can roll over based on time ro file size, so simply opening
the logs with a text editor will ensure that new log files are created.
2. Removing the application server from the network, either administratively or physically, is
necessary
to
stop
the
JVM
processing.
3. Stopping the JVM process from the command line, removing the application
administratively thru the console and restarting the JVM will allow processing to continue on
other
applications.
4. The administrator should remove the failing application server from user requests,
thereby stabilizing the application server so that troubleshooting can begin.
Answer:

QUESTION

102

When configuring session management for a Web container, which property represents the
number
of
cached
sessions?
1.

Session

Expiry

value

2.
3.

Maximum
L2

1.

in-memory
Cache

Maximum

wait

session
Integration
on

count
count

serial

access

Answer:

QUESTION

103

An administrator has a cluster of two members and needs to ensure that roughly twice as
many client requests are routed to cluster member A. than are routed to cluster member B.
How
should
the
administrator
configure
this
type
of
load
distribution?
1.
2.
3.
4.

Create two entries for member A in the HTTP plug-in configuration


Double
the
OS
priority
for
member
As
JVM
process
Assign to member A, a weight two times as large as member Bs weight
Double the minimum size of member As Web container thread pool

Answer:

QUESTION

104

What is the default behavior of federating a node using the addNode command?
1.
2.
3.
4.

Starts

the
node
agent
and
application
server
processes
Includes
applications
and
buses
Starts
the
deployment
manager
and
the
node
agent
Does
NOT
include
applications
and
buses

Answer:

QUESTION

105

It has been decided to use database session persistence for a particular J2EE application.
Which
two
steps
must
be
performed
to
implement
this
feature?
1.
2.
3.
4.
5.

Configure
Select
Configure
Create

Answer:
QUESTION

the

JDBC
a

Create
row

provider
and
multi
row
session
size
to
match
session
database
A,

data

session

source
schema
database
size
tables
C
106

If an IBM HTTP Server is defined, the IHS Administration is installed and the IBM HTTP
Server
is
defined
to
an
unmanaged
node,
which
two
can
be
done?
1. Display the IBM HTTP Server Error log (error.log) and Access log (access.log) files as well
as display and edit the IBM HTTP Server configuration file (httpd.conf)
2. Start and stop the server and propagate the plug-in configuration file after it is generated
3.
Update
the
server
with
new
fixpacks
4.
Enable
dynamic
trace
5.
Flush
its
local
cache
Answer:

A,

QUESTION

107

In order to create a new WebSphere cell and implement a horizontal scaling topology, an
administrator
needs
to
perform
which
task(s)?
1.
2.
3.
4.

Federate
nodes
and
create
multiple
clusters
Load
balance
multiple
HTTP
servers
using
Edge
Components
Deploy multiple database servers using a high availability software product
Federate nodes and create
cluster members across multiple machines

Answer:

QUESTION

108

What is the default configuration setting for the Data Replication Service (DRS)?
1.
2.
3.
4.

Single
Full

replica
replica
replicas
domain

group

Specify

number
Entire

of

Answer:

1.

What

about

master

repository?

Ans: deployment manager contains the MASTER configuration and application files. All
updates to the configuration files should go through the deployment manager.
2.
Ans:
3.

Tell

me

Apache,
Why

IHS

executable

ApacheMonitor,
given

the

files,

htpasswd,
httpd.conf

means

htdigest,
file

to

bin

htdbm,

directory
ldapstash,

installation

of

files?
httpd.exe
plug-in?

Ans: identify the web server (port, virtual hosts) to configure the web server definition
4.

How

Ans:
5.
Ans:

to

configure

select
Several
system

remote

web
types

out,

server

of

system

log

err,

6.

system

trace,

httpd.conf

machine

files

in

native

out

(remote)

the
,

appserver?

native

err,

websphere

Ans:

express,

7.

file?

activity.
packages?

base,

network

deployment

is

the

profile?

What

Ans: profiles are a set of files that represent a websphere application server configuration.
8.

What

is

the

trace?

Ans: A trace is an informational record that is intended for service engineers or developers
to use. As such, a trace record might be considerably more complex, verbose and detailed
than
a
message
entry.
9.

What

is

heap

memory?

Ans: Objects storage space for objects references created at run time in a jvm is heap
memory.
10.
Ans:

Out

of

memory
To

11.

exception
incrise

is

there,

how

to

heap

What

handle

that

memory
about

exception?
size
IHS?

Ans: IHS (IBM HTTP Server) is one of the web servers. It serves the static content only and
it
takes
up
only
http
requests.
12.

What

about

plug-in?

Ans: plug-in is one of the modules it is interface between application server and web server,
the plug-in process receives the request from the client first. If the request is for dynamic
content, the plug-in diverts the request to the websphere application server. If the request
is
for
static
content,
the
plug-in
forwards
it
to
the
Http
server.
13.

What

is

the

global

security?

Ans: it provides the authentication and authorization for websphere application server
domain
(administration
client
or
console).
14.

How

to

configure

the

global

security?

Ans: open console and then select security option in the right side menu, and then select
localOs registry in the user registry, then enter the username, passwords. And again select
global security then ltpa option then provide the password, then save the configuration. And
restart
the
deployment
server
and
then
relogin
the
console.
15.

What

is

SSL?

Ans: ssl is a protocol for providing encrypted data communications between two processes.
16.

What

is

PMI?

How

to

configure

PMI?

Ans: monitoring and tuning>PMI>select any process (server1, nodeagent, dmgr) and
then enable PMI>then apply and then save. Select performance viewer>current activity
and then select enabled process and click the start monitoring button after that process
select.
17.

What

is

the

Ans:

UNIX

command

ps

18.

grep

group

How

server

to

node?
of

start

servers.
the

server?

startserver.sh
How

you

get

nodeagentwhat

Ans:

you

server1

have

to

install

to

Custom
How

to

Ans:
is

add

the

get

nodeagent?
Profile

the

addnode.sh
What

processes?
java

is

Ans:

22.

display

ef|

logical

19.

21.

all

What

Ans:

20.

of

node?
8879

application

server?

Ans: The application server provides a runtime environment in which to deploy, manage,
and
run
j2ee
applications.

23.

What

is

the

node?

Ans: A node corresponds to a physical computer system with a distinct IP host address.The
node name is usually the same as the host name for the computer.
24.

What

is

the

node?

Ans: A node corresponds to a physical computer system with a distinct IP host address. The
node name is usually the same as the host name for the computer.
25.
Ans:
26.

How

many

1.deployment
What

types

manager
is

Ans:

of

profiles

diffrence

profiles

are

2.application

server

b/w

dmgr

dmgr

in

nd

profiles

and

product?

3.custom
other

profile

profiles?

app

custom

1.its used for administration 1.admin console is there 1.plain node purpose of remaining
profiles 2.initially one app server there 2.empty node 2.it supports the distributed 3.work
independently environment. 4. Put applications 3.it is not included app server 4.admin
console
is
there
5.work
independently
6.do
not
put
applications
27.

Diff

b/w

5.0

and

6.0?

Ans: Web Sphere Studio 3.5, comes up with Visual Age for Java. WSAD 5.0 supports J2EE
1.3 java specifications. RAD 6.0 supports J2EE 1.4 and integrated with Eclipse 3.0, UML
Visual Editor, Tomcat Jakarta, Ant scripting, EJB universal test client and SOA tools.
28.

What

is

the

difference

between

web

server

and

application

server?

Ans: Application Server: takes care of Security, Transaction, Multithreading, Resource


pooling, load balancing, clustering, performance, highly availability, scalability, etc. Exposes
business logic to client applications through various protocols, possibly including HTTP.
Supports deployment of .war and .ear files Application server = web server + EJB container.
29.

Diff

b/w

weblogic

and

websphere?

Ans: Both BEA Weblogic and IBMs WebSphere provide J2EE based application servers which
are competitors. WebSphere leverages more on connectivity issues with MQ and legacy
systems
with
strong
dominance
in
J2EE.
30. Some problem is there in web server, so this information which log file contain?
Ans:

http.log,

plugin.log

31.

What

Ans:

jdbc

is

low

level

32.

is
pure

java

api

used

What

to

jdbc?
execute

sql

is

statements.
datasource?

Ans: A data source is associated with a jdbc provider that supplies the specific jdbc driver
implementation
class
33.

What

is

diff

b/w

Ans:
1.

type4

and

type2?

type4
It

is

2.require

pure
client

java

oriented

side

1.it

software

is

type2
not

2.no

pure

need

java
any

oriented
client

driver
software

34. Some application not accessing, so what is the problem? This information which log file
contains?
Ans:
35.

systemout,
In

type3

Ans:

client

software

server

which

systemerr
machine

you

side

have

install?
machine

36. two databases there (oracle and db2),so I want 3 datasources for oracle and 2 data
sources for db2 so create 3 datasource names for oracle and 2datasourcename for db2 is
possible
or
not?
Ans:

possible

37.

What

is

jndi?

Ans: we can register resources in the application servers java naming and directory
interface (jndi) namespace. Client applications can then obtain the references to these
resource
objects
in
their
programs.
38.

Why

use

the

boostrap

port

number?

Ans: client applications use the bootstrap port to access webspheres built-in object request
broker (orb) to use enterprise java beans in applications installed on the application server.
The java naming and directory interface service provider url used by the client application
needs to reference the bootstrap port to obtain an initial context for looking up ejbs it wants
to
use.
(For
communicate
two
servers)

39.

What

are

the

appserver

components?

Ans: admin server, web container, ejb container,j2c service, naming server, messaging
engine,
security
server.
40.

LDAP

Ans:

port

389

41.

How

number?
or

to

636

start

Ans:

the

server?

startserver.sh

42.

server1

Packages

Ans:

of

express,

43.

websphere?

base,

network

What

deployment

is

webcontainer?

Ans: The web container provides a runtime environment for servlets, jsps, javabeans, and
static
content.
44.
Ans:

How

to

find

out

du

free

-sk

diskspace
(kb)

from

command

du

prompt?

-sm

(mb)

45. How to find out certain server configuration details like port no, server name, node
name,
pid?
Ans:
46.

through
Configure

the

plug-in

admin
through

admin

console

console.
is

possible

or

Ans:

possible

47.

Where

Ans:
48.
49.

not?

to

set

the

path?

environments>websphere
How
Application

many
installed

but

not

variables

types
working.

What

of
are

installations?
troubleshooting

steps?

Ans: see jvm & application are up, check plugin-cfg.xml file for the root context used by the
web application if it does not exist generate plugin and restart web server.

50. Applications installed fine, also generated plugin, but application still not working, in this
case
which
log
to
see?
Ans:

plugin.log

51.

Default

Ans:

admin

9060,

52.

port?

ssl

Default

9043

bootstrap

port?

Ans:
53.

2809
How

Ans:
54.

to

hit

application

webcontainer
In

how

without

port

many

ways

hitting

on
you

the
application

can

perform

Ans:

server?
server

administration?
console,,,JMX

55.

No

Ans:

of

ways

Admin

56.

of

Node

57.
DMGR
How

uses

this

(jacl)

port

this

discovers

to

talk

to

DMGR

NodeDiscoveryAddress

port
a

scripts

CellDiscoveryAddress

is

uses

websphere

deployments?

is

What

Ans:

doing

console..jython

What

Ans:

58.

web

to

change

in

talk
JSP

and

to
compiles

node
it?

Ans: There is an algorithm that websphere uses to find the timestamp of .jsp and .class
files. It checks that timestamp of .class file is always later than its corresponding .jsp file.
59.

What

is

classloader?

Ans: The Java Classloader is a part of the Java Runtime Environment that dynamically loads
Java
classes
into
the
Java
Virtual
Machine
60. how do you specify a jar file to be used by the application, consider that you have many
jar
files
in
your
system?

Ans:

classloader

61.

What

is

Ans:

managed

Node

62.

What

Ans:

with
is

Remote

node?

webserver

NodeAgent
managed

access

webserver?

through

local

(dmgr/cell)

1) What is the default user registry, if you enable Global Security at the time of installation
Its
federated
repositories.
actually
it
is
a
file
2) Which
all
3)
4)
No

commands require
stop*
When

username/password , if you
,
syncNode,

can

you
while

enable

After
Does

5)
yes

enabling

Does

admin security
addNode(?)

global

security?
installing
also

installation

admin

enabling

enable

security

needs

admin

j2ee

security

security

enables

to

be

enabled?

j2ee

security?

6) What is the most important step to do, if you change your user repository.
recycle all the JVMs. otherwise the key tokens will not be updated for the new repo
7)
who
Adminstrator
8. what
ikeyman
9)

is

can

the

How

tool

change

supplied

do

by

you

admin

IBM

change

for

SSL

security

management

the

cell

settings?

in

Websphere

wide

SSL?

http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg21154255
10)

how

11)
Yes
1.WHAT

can

do

you
we

replace
use

the

default

diffrent

plugin-key.kdb

SSL

IS

for

file

nodes

with
and

new

kdb

file?

plugin

TRACING?

Tracing is when you go through an entire program and record the value of variables and the
output. You trace a program when you want to find out what actually went wrong
2.WHERE
TO
GIVE
APPLICATION
PRIORITY
WHILE
STARTING
SERVER?
it will be under Enterprise applications ->app name -> startup behaviour ->Startup order in
the
admin
console
3.HOW
TO
MOVE
CODE
DEV
ENVIRONMENT
TO
TESTING
ENVIRONMENT?
Im sure what they mean by code here. I think, incase of applications, export them from in
DEC
and
deploy
in
TEST.
4.WHAT
IS
SSL?WHEN
IT
ENCRYPT
&
DECRYPT
THE
DATA?
SSL are digital signed certificates. user for meesage/communication integrity and
confidentiality. Generally encrypt at Sender side and decrypt at receiver side
5.WHAT
IS
INCIDENT
MANAGEMENT?
It is part of ITIL process.. simple explanation is, when there is a problem in ur WAS
environment,
which
procedure
do
you
follow.
6.WHEN
APPLICATION
IS
DOWN
WHAT
U
WILL
DO?
First look at the logs for errors. If you find the error, save the logs and start ur application.
Then
start
trouble
shoot.
If
no
error
found,
run
a
trace
and
look
for
FFDC
etc..
7.I
No

HAVE 16GB
RAM,WHAT IS THE
relation.
Heap
settings
should

MINIMUM & MAXIMUM


HEAPSIZE ?
be
made
depends
on
application

8.HOW TO OPEN ADMIN CONSOLE IN AIX/UNIX & WHAT IS THE DEFAULT FILE SYSTEM OF
AIX?
admin console can be viewed from remote machine which has a browser, if not behind
firewall.
9.WHAT
IS
FILE
DESCRIPTORS
IN
AIX?
A file descriptor is a handle created by a process when a file is opened. There is a limit to
the amount of file descriptors per process.If the file descriptor limit is exceeded for a
process,
you
may
see
the
following
errors:Too
Many
Open
Files
10.HOW
check
run
what

TO

RESOLVE
PORT
CONFLICTS
IN
why
there
is
updateports
script
is

PRODUCTION
port
in

ENVIRONMENT?
conflict
WAS
cluster

how
do
you
create
a
cluster
go to servers -> clusters-> new ->give cluster_name->define first member->define other
members->finish

how
do
you
add
a
go to servers -> clusters->cluster_name
name/node/others->apply->ok->save

new
->cluster

cluster
member
members ->new ->give

one of the cluster member (jvm) is having issues. To troubleshoot the issue, you decided to
take
it
out
of
the
cluster.
How
do
you
do
that?
Make
its
runtime
weight
to
0
In a complex environment, there are 10 machines. Machine A is having 8GB RAM and
machine B having 2GB of RAM. The administrator decided to send twice as many request as
machineB
to
machineA.
How
can
he
achive
it?
give
machineA
twice
the
weight
as
machineB
After making some changes on a cluster, it is required to recycle/restart all the cluster JVMs.
The lead admin told you to make sure that there should not be any downtime during this
recycle.
Which
option
do
you
use
to
achieve
it?
Ripplestart
A large application which has 5web modules has been deployed on to a cluster. After some
months, the developer asked you to update on of the 5web modules. How do you do it?
Rollout
what
can
No

is
you

1.

What

2.

What

3.

change

is

the

the

are

How

many

4.

backup

cluster

name,

difference
the

types

of

What
What

profiles

are

cluster
it

was

created

and

app

servers

in

WAS

available

in

is

ND
WAS

DMGRs
the

Cell
NodeAgent

default

pre-perquisites

6.1
ND6.1

a
is

is
are

web

features

What

6.

once

b/n

new

What

5.

7.

for

admin

port

installing

WAS

8. While installing WAS, if the installation fails and no logs are found. Which location should
you
check
for
the
details
9.

While

installing

WAS,

can

we

create

any

CELL

in

WAS

ND

6.1

10. After installing WAS, you found INSTALLCONFPATIALSUCCESS in the install log, what
does
it
mean?
11. While installing as non-root, can WAS detect other existing WAS installations
12.

Which

file

hold

the

existing

WAS

installation

details

13. After installation you found that some ports are conflicting, how do you change/update

IBM DECEMBER 1 2012


1. You are accessing the application but the application is taking too long time
to respond how you are going to troubleshooting issue?
2. Suppose an application gets 1000 requests, all the requests is reaching the
application but no one is getting the response how you are going to
troubleshoot?
3. What is the backup cluster?
4. How to cluster webservers?
5. How to deploy a jar file?
6. If we update the application we need to regenerate the plugin or not?
If the context root is changed then we need to regenerate the plugin otherwise no
need to regenerate.
7. How to deploy a precompiled .ear?
8. What is firewall?
9. Performance tuning?
10.How to configure HA manager in clustered environment?
11.How will tune the performane issue? so many questions in this topic.
12.what is ssl?do you know about ssl how to configure.
13.How to configure high availability in a clustered environment?
14.What is the functionality of custom profile?
If we dont want the default values and configurations, suppose If we want to
configured our own configuration then it is possible only with the custom profile
node.
15.What are the uses of session affinity?
16.What is document root?
IBM Interview Questions
These are the interview questions which asked on 17-04-09 by IBM intial round. One thing
should remember by everyone, now a days all the companies who are taking WAS admins
they are asking questions on O/S also, like Linux or UNIX. So be prepare for those operating
systems also before attending an interview.
1. Tell me about yourself (roles and responsibilites)
2. What is the difference b/wn appserver and webserver?

3. How do u configure the plug-in file?


4. How do u configure JDBC drivers and what is meant by J2C authentication?
5. How Internet Works?
A) The Internet is a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is anetwork of networks that
consists of millions of private and public, academic, business, and government
networks of local to global scope that are linked by copper wires, fiber-optic cables,
wireless connections, and other technologies.
6. Explain the process of Federation?
7.How do u administrate admin console in unix?
8. what are the different types of clustering? done
9. What is the advantages of Vertical Clustering?
10. Do u have any idea or did u work with JACL scripts?
11. Where do you find the problems of a Webserver(Log file)?
12. How many types of log files are there! What are they!
13. What is log rotation policy?
14. Where do you enable the Garbage Collector?
Q: Tell me about yourself
My self yeshwanth I have been working with xyz company since 3 years as a WAS admin
My highest qualification is BCA
My job responsibilities are :

Installed and configured WebSphere Application Server 6.x, 7.0 and HTTP WebServer
6.x,7.0 for development and production environments.
Installation, Configuring, and troubleshooting the IBM WebSphere Application Server.
Worked closely with developers to define and configured application Servers, Virtual
Hosts, Web Applications, Web resources, Servlets, JDBC drivers and Servlet Enginesas well as deployment of EJBs across multiple Clusters of WebSphere.
Implemented Horizontal and Vertical Clustering, Performance tuning and trouble
shooting of IBM WebSphere Application Server 6.x, 7.0
Achieved Work Load Management by creating Clusters in WAS 6.x,7.0
Installed EARs, WARs and configured application specific JVM settings, Web container
parameters using the Admin Console and Wsadmin scripts.
Enabled security for the Admin Console and application components.
Occasionally used Resource Analyzer/ WebSphere Applications and tuned the
environment accordingly like changing the JVM Heap, Connection Pool sizes.
Developed WSADMIN scripts, JACLscripts and shell scripts to automate the
deployments and configuration of WebSphere.
Install Renewed and New SSL certificates on Web Servers.
Provided on call 24x7 supports by shift rotation basis.

Q: What is the difference b/w appserver and webserver?


Ans:
WebServer

Appserver

web server is used to serve web based


applications.(i.e servlets and jsps)

application server is used to serve web


based applications and enterprise based
applications(i.e sevlets, jsps and ejbs...)

It contains .war

It contain .war and .ear

It serves static pages

It serves static and dynamic pages

A Web server handles the HTTP protocol


means It handle HTTP request

An application server exposes business logic


to client applications through various
protocols

It does not support transactions and DB


connection pooling

Its support Transactions in DB connection


pooling

Q: How do you configure the plug-in file?


Ans: Using GenPlugincfg.sh command
Q: How do you configure JDBC drivers and what is meant by J2C authentication?
Ans: 1. Find the location of JAR file
2. Configure jar file with websphere variable
3. create JDBC provider
4. Create Data source
5. Test connection
Java 2 Connector (J2C) authentication data entries are used by resource adapters
and JDBC data sources. A Java 2 Connector authentication data entry contains
authentication data, which contains the following information
Alias, User ID, Password, Description.
Q:How Internet Works?
Ans The Internetis a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is a network of networks that
consists of millions of private and public, academic, business, and government
networks of local to global scope that are linked by copper wires, fiber-optic cables,
wireless connections, and other technologies.
Q: What is the advantages of Vertical Clustering?
Advantages:

Vertical cluster gives more performance than the horizontal cluster because
transmission of response takes time
Vertical is preferred in development, test environment

For HA and vertical scalability

Disadvantages:

Single point of failure


If machine gets failure the end user wont get any response.
Impact is very high if OS gets crashed

Q: Where do you find the problems of a Webserver(Log file)?


Ans: error.log, access.log,admin_error.log,admin_access.log
Q: How many types of log files are there in WAS! What are they!?
Ans: JVM logs, native logs/process logs, trace logs, command line logs, service logs/activity
logs
Installation logs, profile creation logs, fix pack logs,
Q: What is log rotation policy?
Ans; Log rotation policy is used If log file size is full it will move to Historical log.
Where as in JVM
logs we can do log rotation in 2 ways 1. With file
size 2. With time
Q: Where do you enable the Garbage Collector?
Ans:server nameJava & process managementprocess definitionJava virtual
machineenable the verbose garbage collection check box OR
using -verbosegc in startup command
Q: How to tune an application?
Ans: Before tune an application we will check an cpu utilization, memory usage, we
will check the current usage of thread pool heap size. If everything is fine then we
will tune an application usingPerformance Monitoring Infrastructure (PMI)
16. When you will perform Thread Dump and Heap Dump?
Thread Dump:

If any java process gets crashed will create the thread dumps and Thread dumps are

most useful in debugging hung threads.


if you get any unexplained server hangs under websphere,you can obtain , from the

WebSphere server, a thread dump to help diagnose trhe problem


In the case of server hang, you can force an application to create a thread dump

If an application server spontaneously dies, look for the file.The Jvm creates the file
in the product directory structure with a name like
javacore.timestamp.PID.NumberOfDumps.txt

Heap Dump:
Heap dump is helpful to see what kind of objects consuming more memory in the java heap,
which helps us to find out any kind of memory leak issues.

Memory leaks in the java heap produce java.lang.OutOfMemoryError exception in log


files
17. What are the parameters that to pass while generating an Heap Dump?
Ans: we can generate a heap dump by using the command kill -3 <PID> if we set
the parameters,

IBM_HEAPDUMP TRUE
IBM_HEAP_DUMP TRUE
IBM_HEAPDUMPDIR - /tmp/
IBM_HEAPDUMPDIR_OUTOFMEMORY TRUE
under <server name>Java & process Managementprocess definitionenvironment
entrie
18. How To identify that heap memory is decreasing and where?
Lightweight memory leak detection is achieved by monitoring downward trends in free
memory.
19. Describe the real time problems that u faced in your administration career?
20. What are the major tasks you solved?

21. What is the difference between SSH and Https?


SSH:

SSH means Secure Shell. It has a built-in username/password authentication


system to establish a connection. It uses Port 22 to perform the authentication
process for connection

SSH is mainly used to connect from/to remote servers

SSH requires client authentication

HTTPS:

https is "Hyper Text Transfer Protocol" with Secure Sockets Layer (SSL), another

protocol primarily developed with secure, safe Internet transactions in mind.


It uses 443 port to perform secure connection

SSL(secure socket layer) is to provide secure communication between client and server
22. Why we enable SSL on webserver rather than App.Server?
A) When ever request comes to application it is start working from Webserver.
23. How To Connect To WSadmin Console through SOAP ?
Generally we connect wsadmin console directly with soap port or rmi port.
specially if we want to check whether a particular SOAP port of dmgr is working or not, this
requisition we need whenever we are federating a node to a dmgr.
The following is the command which we use to check whether a particular port is
communicating or not.
wsadmin -conntype SOAP -port 8879
wsadmin -conntype RMI -port 9809
wsadmin -conntype RMI -port 2809 -user u1 -password secret1
(1.1) Issues: we got responce from users saying that they not able to receive messages
from their application.
Sol : we identified that message receiver server not able to recive messages from MQ,
because of File storeage failed, then we informed the same to system infrastructure
team they added SAN, even though the problem not got resolved.
I am seeing some transaction timeout errors in the logs:####<21-Jul-2009 16:18:23
o'clock BST> <21cnedc313>
(1.2) Issues: JMS transaction timeout messages like this in WAS.
Sol: there are bulk number of JMS messages stored in MQ Server, when ever san got added
at a time all the messages in MQ, hit the server at a time, so server is not able process that
many number of requests at a time, then we increase the JTA transaction time out value
from 30 to 100, this will allow more time for transaction to complete. After process all the
requests we changed the transaction time out value back to 30.

(2.1) Issues: the WAS server logs are not getting generated in both the nodes. The last
timestamp in the logs file is 18/07/09 15:36.The same issue has occurred few times and we
have to restarted both the managed servers for the logs to be generated.
Could you please let us know what could be the reason for this issue?
Sol. The log rotation was not set properly, which I have set now. Also the log stopped in the
middle of printing some debugs, which suggests that it ran out of disk space. The
/IBM_profile is mounted on root partition.
(3.1) Can you please send the P2 case (TAM Test Tool not working) which came today
morning to APLSUP54 and request them to check why the ?java.lang.OutOfMemoryError:
unable to create new native thread? occurred.
Also mention in that case that we had taken the thread dump and is present at mps
location.
Sol. This is again a native memory issue. The JVM heap allocated is 1.5 Gb (which is
necessary otherwise app starts giving heap errors), which leave 512mb for native memory
out of the possible 2Gb max.
This native memory is used by all the native modules like MQ or application codes creating
native memory. If the native memory is not sufficient then you get OutofMemory:unable to
create a new native thread error.
(4.1) We are facing problem with the WebSphere server in dybip04. We are using BEA
version 8.1SP6
The Managed server is suddenly going into UNKNOWN state and when we try to restart the
server
The following error is occurring::
OutOfMemoryError occured on server
Sol. I have increased the memory size to 2GB and restarted the server. The messages are
being consumed now.
5.1) we are facing connection failure error, due to what causes?
Sol. Finally we found, driver there is one DB driver corrupted in it causes the issue.

Firewarll -> loadbalancer -> Webserver -> app.ser visa plugin -> hits application -> contact
db to ds and
request - > firewall -> loadbalancer(split the load into multiple Webserver) ->
(sitemider/ssl) webserver -> via plug in which is in the application server -> application
In side cluster jvm will respond.
Q: How much memory tuned for your application servers in your environment?
Depend upon the application, decided by developer. Or depends on OS.
Q:How will you login to solaris/ linux for installations?
Su wasuser(not root privileged user) Non-route user
Q: What are the two basic steps that admin have to do after deploying the application &
before running the application?
have to regenerate the web server plug-in, copy it over to the web server machine and do a
quick restart of it
1.wht is hot deployment, and where we get a chance to go for this?
Hot deployment means adding modules or additional services to the existing application or
new application without stopping the application server as well as application. When an
application is went to Production environment then we can't stop the application as
application requests will come. So in that case we will go for hot deployment.
2.Can we access 2 different applications at once running on 2 application servers in a
cluster?
If those two applications are mapped exactly on to the same cluster members, we can
access for them by configuring the webserver and plug-in properly for the cluster.
3.how to enable Global Security in WAS though CUI?
To enable Global Security first we have to do
1. Select the Authentication Registry, i.e., either Local OS or LDAP.
Here we have to specify the primary administrative user name which should be present
there in the registry.
2. Select the Authentication Mechanism i.e., LTPA or SWAM.
Here we have to specify the password and confirm-password.

3. Enable Global Security.


4. Save and restart the server.
4.If the app server crashes in the middle of application deployment , wht could be the
reason and wht steps we have to follow?
If the server resources are less while deployment, when application requests are hitting
application server due to less resources the application server will crash. If the application
server crash then that time we can get thread dump.
5.During WAS ND installation, one default server "server1" creates right?can we change its
name during installation?
If we are installing, in silent we can change the default server name we can change, in GUI
its not possible.
Q: What is the default port for SSH server?
A: 22
HSBC Interview
These are the interview questions which are asked in HSBC.

1. What is JavaBean?
Ans: A JavaBean is a Java Object that is serializable, has a nullary constructor, and allows
access to properties using getter and setter methods.
2. What is difference between soap.client.props and sas.client.props?
If the global security is enabled WebSphere Application Server cell, you need to manually
enter the username and password every time you run the wsadmin tool. By editing the
sas.client.props and the soap.client.props files, you can specify the username and password
you have configured for global security so you are not prompted to enter the username and
password every time you run administrative scripts.
soap.client.props file
com.ibm.SOAP.securityEnabled=
com.ibm.SOAP.loginUserid=
com.ibm.SOAP.loginPassword=
Optionally, set the following property:
com.ibm.SOAP.loginSource=none

sas.client.props file
com.ibm.CORBA.loginUserid=
com.ibm.CORBA.loginPassword=
Also, set the following property:
com.ibm.CORBA.loginSource=properties
3. What is difference between normal JVM and Web sphere JVM?
4. What are the securities in Web sphere?

Custom user registry

Local OS user registry

LDAP user registry

Federated repository

5. What is DD/Deployment Descriptor?


Ans: DD is an xml files which contains the information about how to deploy the applications
or modules using webspheres configurator and container options
A) a deployment descriptor describes how a web application or enterprise application should
be deployed. It directs a deployment tool to deploy a module or application with specific
container options, security settings and describes specific configuration requirements
6. What is the deployment descriptor of EAR/ EJB/WAR?
A) ibm-web-bnd.xmi, ibm-web-ext.xmi, web.xml
8. How do you package applications?
9. What is difference between context root and url-pattern?
URL Mapping allows portal administrators to create constant user friendly URLs and map
them to portal pages.
<url-pattern>/</url-pattern> is the default mapping
10. Workload management
Ans: WLM is an Prioritizing actions,distributing workload and managing unexpected events
are involved in WLM definition.
11. What is vertical and horizontal scaling and their Advantages and Disadvantages?
12. How do you configure LDAP and Web sphere?
13. How do you enable global security?

Ans: with 4 ways we can enable GS for WAS


Custom, Local OS,LDAP,Federates registry.
14. How do you find memory leaks? At what situation memory leaks occur Give
any 3
examples? Is there any tool to find memory leaks?
memory leaks in hapen if objects not closing in java program
15. How do you enable verbose GC? In what file, the output is written?
Ans: The step to enable verbose GC is .It will be created under /<profilehome>/logs/<process name>
Go to <server name>Java & process Managementprocess definitionjava virtual
machineand enable the check box for verbose garbage collection

16. When does GC cycle starts?

17. What is OutOfMemory exception and when does it occur?


Ans: It is an exception which is created during the memory leaks by the JVM
18. What are your Day-to-Day Activities?
IBM INTERVIEW Questions on 04-05-09

1. Tell me about your educational background.


2. Tell me about your day to day activity.
3. what is load balancing?
A) Edge component, BIGIP product hardware load balance.
It will be connected to router and switches, Webserver to app. server load balancer
4. What is Work Load Management?
A) Failover, High availability, scalability and security are coming from Clustering (WLM).
Two main features are - Load Balancing - AffinityWebSphere WLM is offering these two
features on different levels like - Application/web Server Clustering

5. what is meant by profile? How many types of profiles are there in Was v6.0?
A) 3 types of profiles in 6.0 1.application server , 2. dmgr, 3.default
in 6.1 there are 4 1.dmgr, 2.app.serv, 3.default,4.cell profile(already federated appserver
profile)
6. how you fedarate a node from deployment manager? and how you federate when global
security is enabled.?
A) we can federate it from console, need to select Node under system administration
section, then select a new node button then provide required(soap port) data.
7. What is SSL ? hOW You configure SSL?
A) It is Already been configured will use dummy, web server part, certificate, configure in
that virtual host.
8. What is meant by Horizontal Clustering? Explain?
A) DONE
9. How to check disk usage in linux or unix?
A) Du -k
10. How to check the multiple NIC in Unix or linux?
A) ifconfig -a
11. How to identify and kill a process ID?
A) Ps ef
12. What are the measures you follow while deploying an application in production
environment?
A) we need to consider below steps.
1. need to take necessary backups, 2. Raise a change request, 3. Approval request, 4.
schedule date from change control.
13. what is the use of trace.log and activity.log?
A) we can use showlog commad in bin directory for getting tracer information.
Trace.log : It will have details about the WAS Environment, understandable text format.
Activity.log : It will have complete information about Application server environment, and it
is not in readable format, waslogbr.bat for opening/viewing this log. It will have

information about complete base class and other stuff. We have to use symptom database
for fixing/compare identifying the issue.
15. where do you get performance information in log files of an application server?
A) there are 2 logfiles
1. NativeError.log at what state the GC happened and how much memory freed up.
2. NativeOut.log it is having general logs.
Posted by Ponraj at 1:27 AM No comments:
IBM Chennai Interview
1. Are you responsible for production support?
A) Yes
As per on call support, we have dedicate mobile and laptop every week, they will change.
And Prioritize, change at every week on 24x7 basis.

2. Breifly explain about the topology of production environment?


Ans: In my production environment we are having 200 applications running across 70 RHEL
boxes in 20 WebSphere cells.
Each cell has 3 nodes under dmgr, all nodes are established in horizontal cluster (different
RHEL boxes), All clusters will have 3 jvms run across the RHEL boxes.
Resources: 8 onsite + 8 off shore
Role hierarchy: Business head -> IT MGR -> Middleware mgr -> off-shore team lead ->
My role is Level-1 and 2.
We are did a migration from 5.1 to 6.0/6.1, in my environment, 5.1 will be completely
migrated this year end. We are using paid support from IBM 5.1(3 cells) as free support
stopped by IBM.

3. Which environment you are using?


A) Soloaris 6.1/8.x , RHEL Linux: 5.1
4. How many servers and how many applications?
A) Discussed
5. which kind of applications?
A) Client Business:
1. Mortgage, 2.Trading applications
6. Applications are running on clusters?
Yes.
7. How do you verify that you are using Horizontal clusters not a vertical cluster?
A) if u have all the servers in same machine(Host) ,than its vertical ,if cluster servers are
installed in different machine than its horizontal.
-ORGo to WAS console => select Nodes in left side => in the right side of the console you can
see how many nodes make's your CELL, and also the hostname of the boxes in which the
node exists.
if you see all the nodes from different hostnames then its Horizontal clustering if you see
same hostname here then its Vertical clustering

8. your cluster contains how many nodes?


A) 3 nodes
9. Both nodes are running on dmgr. Dmgr is on both nodes?
A) All my production Dmgr in a single box. Nodes will be across different boxes.
Note: if in case failure of DMGR node, then how do we handle the issue?
In that case we need to wait till that problem gets resolved, for any configuration changes in
the console. Generally start and stop server activities will do in application server node.
10. Is it necessary to have dmgr on both nodes?

A) NO, Single dmgr.


11. Do you have dmgr as standalone?
A) We can, but No use.
12. Can we create more than one server in standalone-environement?
A) Never worked on stand alone environment.
13. can we have more than one application in a single server?
A) many
14. I want to depoly the application in any one of the node but not cluster?
A) Node is a server
15. What kind of database you are using?
A) Oracle 10g
16. What kind of security mode you are using or JDBC connection?
A) J2C Authentication
17. What type of driver you are using? Type 4 driver
A)
Type 1 driver: JDBC-ODBC Bridge
This driver called as JDBC-ODBC bridge.The Java Statements converts to JDBC
statements.JDBC statements calls ODBC by using JDBC-ODBC bridge. ODBC drivers convert
into the requirements of databases.
Java--->JDBCStat-->JDBC-ODBC bridge-->ODBC-->Databases.
Type 2 driver: Native-API/partly Java driver
This driver is called as Native Driver where it requires the some native code to connect to
the databases.
Type 3 Driver: Net-protocol/all-Java driver
This driver is called as Protocal driver where
Java-->JDBC statements-->SQLStatements--> databases.

Type 4 Driver: This driver directly converts the java statements to SQl Statements which
require to databases. It wont convert to JDBC statement.

18. The application should be authenticate before interacting with database?


A) It will happened, we are creating uid, pwd that will work
22. I updated the new application but the user is getting the old applicaion only?
A) need to Restart, synch
23. what are the options you have to improve performance?
A) Connection pool, Thread pool of web container, EJB container, web server parameter, jdbc
connection pool
Tuning Application server
Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning security, Tuning
operating systems, Tuning Web servers
Connection pool perameters:
$AdminControl getAttribute $objectname surgeCreationInterval
$AdminControl setAttribute $objectname surgeCreationInterval 30
$AdminControl getAttribute $objectname surgeThreshold
$AdminControl setAttribute $objectname surgeThreshold 15
24. to sepcify the weight of a cluster member in which file i have to modify?
A) have to modify in Plugin file
25. I am getting server 500 erro, what will be the reason?
A) Internal server error (server to db middleware)
30. Is webserver & application server should be installed in a single machine or
different machines?
A) We can do it, but in production different machines.
32. How to check application servers are running/not?
A) Ps -grep
33. How to check WAS is running or not through PS?

A) Ps -grep
Q: WAS Edge Components
These are the some of the WAS Edge Components.

Caching Proxy
Proxy Server
Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component
Posted by Ponraj at 1:26 AM No comments:
Barclays Interview
1. What is session affinity?
A) Is nothing but persistence

Most servers use the term Session Affinity to indicate that within a cluster of servers,
requests from the same client always get routed back to same server. This eliminates the
need to replicate session data like HTTP session or Stateful session Beans.
2. JVM which has been clustered, the server is in production?
A) 1. Memory to memory replication 2. Database persistence
Heartbeat mechanism work in a cluster, member of the cluster identifies that the other
server is not responding it checks 3 times for every 60 seconds, if not responded then it
takes the configuration using memory replication process then completes request.
4. What is patch?
A) It is like independent to every body, bug fix of WAS. WAS 6.1.0.17
5. How can you disable the security without admin console?
A) we can disable in Security.xml, but we cant enable.
6. Complete configureation steps for SSL?

A) We have to install ibm http server, by using ikeyman tool we can create and use SSL
certificates.
7. How to configure session management?
A) we can configure though console, either in application/deployment descriptor.
8. How can you provide security authentication for web server?
A) eTrust SiteMinder tool
9. How to know webserver version?
A) we can find in Logfile.
10. How to identify old and new context roots?
A) in Httpd.conf file we can see commented(old) and uncommented(new) data.
11. Difference between v5 & v6.
A)1. Multiple Profile creations with a single installation (All profiles share same WebSphere
binaries)
2. Introduction of Service Integration Bus (SIB) for messaging
3. Has default JMS providers
4. Supports mixed version nodes in a v6 ND Cell
5. Has some extra add-ons in the Admin console navigation tree
6. JACL has been deprecated in 6.1
12. What is the difference between WAS and WL?
Ans: 1. In weblogic u cant do clustering accros the domain,but in Websphere u can.
2. In weblogic all the configurations are stored in a single file called Config.xml ,but in
Websphere its stored in a directory structure called CELL
3. In weblogic u can start the managed server without a Adminserver(using MSIconfig.xml),in websphere u can not start a node with out Dmgr.
4. In websphere u can add webserver as a unmanaged node where as u cannnt do that in
weblogic.
13. How many types of installation are there?

A) GUI, using Response file (silent mode), command line .


15. If the performance, of the appliacation goes down? what will u do?
A) Performance Information should collect from monitoring tool
16. what is the difference between L1, L2, L3?
A)l1- is basic level (monitoring, basic configuration)
l2 -back up who are senior staff (trouble shooting)
l3 architechts (designing / architect/ requirement(ram/box))
17. the uesr submitted the request, when that request is on processing in the
middle the servercrashes then what happens?
It will lost.
Posted by Ponraj at 1:26 AM No comments:
Friday, September 14, 2007
Websphere application server interview Questions
Here is the major websphere application server interview questions collection and

answer

Wells Fargo 16-07-09

1) What are your daily day to day Activates?


A) We have ticketing tools, We have 2 Type of tickets:
1. Change request : scheduled activities like new resources creation, JVM settings,
Configuration of the application and development teams raised tickets
2. Incident request : production support or monitoring like up gradation.
We have a dev team; if they found any issues they will raise a ticket.
We have a production support team, and monitoring team, if they come across something
abnormal then they will raise a production support tickets.

We are having WAS 6.0,6.1,7.0 so daily we are having configuration setups for migration,
and building the similar environment as 6.0,6.1,7.0 In different boxes as new environment.
Right now I dont have chance to write new scripts. How to check thread dump in jacl
How do you check the health of the appserver? Is there any tool is avialable with
you?
A) We have monitoring tools, at the time issue only, TPV (Tivoli Performance Viewer)/Willy
Introscope, and normally it is disabled, at the time of performance issue only we will do
monitoring.
2 kinds of monitoring: 1. Availability, 2. performance monitoring 24/7 or not.
L1 team using SiteScope: SiteScope WebSphere Performance Servlet Monitor to monitor the
server statistics of IBM WebSphere Server (versions 3.0x, 3.5, 3.5.x, and 4.0) via a
WebSphere Performance Servlet. The error and warning thresholds for the monitor can be
set on as many as ten performance statistics.
3) Can u configure multpile apache webservers?
A) we can configure in httpd.conf file.
4) Is it possible to configure 10 domain names in apache? if yes? How?
A) we can use virtual hosts.
7) Did u work with any tools which helps you to see the heap dump or thread
dump?
A) Heap dump jmap, IBM heap analyzer tool, thread dump using IBM thread analyzer
/samurai
8) How to configure security and LDAP?
A) Global security,
Security availability: 1. OS security 2. LDAP (3rd party security) 3. Custom
security(Application from DB)
9) What are 202 errors?
Accepted.
10) In ls -lrt, what t stands for and r stands for l stands for?

A)
-l shows you huge amounts of information (permissions, owners, size, and when last
modified.)
-r reverses the order of how the files are displayed.
-t shows you the files in modification time
11) How to check a particular port is working or not in unix?
A) netstat -a | grep 80

Posted by Ponraj at 4:50 AM No comments:


Monday, July 03, 2006
IBM Hyderabad
1)Tellme About yourself?
A) Worked as a Websphere administrator. Was responsible for deploying, configuring,
tuning, clustering, and troubleshooting WebSphere related issues.
2)Configuration of WebServer with AppServer?
A) This configuration available in httpd.conf file of a web server, in this file we will configure
virtual hosts and domains etc .
3) Role of Plugin-Cfg.xml?
A) When ever request comes to Webserver it identifies the app. server configuration in this
configuration file.
4) Tell me about RemoteConfiguration?
5) How do you deploy an application in AdminConsole?
6) How do you deploy an EAR file in admin console?
7) What is meant by default bindings?
A) It will bind the resources to connect.at time of startup
8)What are precompiled jsps?
9) Are you comfortable with MQ?
A) I have a little bit knowledge.
10)Tell me about MQConfiguration with WAS?

A) We will configure from console, resources -> JMS -> Queues-> integrating with MQ.
11) Tell me the command to find RAM size in AIX/Unix?
A) prtconf only for AIX
12)Command to find diskfree space?
A) Df k or m
13) how do you provide Custom security?
A) Developer will give the authorization from an application(may be uid/pwd from Oracle
DB)
14)Suppose if u enable customsecurity after opening the admin console in the rightside
suppose if you got only 2 options instead of 3 then what to do?
A) question not clear
15)How much you are comfortable with scripting(JACL/JYTHON)?
A) I have little bit knowledge.
Set $
puts "About to dump threads for this jvm..."
$AdminControl invoke $jvm dumpThreads
puts "... done"
-----------Invoke the generateHeapDump operation on a JVM MBean, for example,
Finding JVM objectName:
set objectName [$AdminControl queryNames
WebSphere:type=JVM,process=<servername>,node=<nodename>,*]
Invoking the generateHeapDump operation on JVM MBean:
$AdminControl invoke $objectName generateHeapDump
Ex: wsadmin -f test.py a b c

test.py content:
import sys
first = sys.argv[0]
second = sys.argv[1]
third = sys.argv[2]
arglen = len(sys.argv)
16)In Jython script how to invoke a variable which was defined in another jython script?
Using MBeans
Calling scripts using another script
Use the execfile command to call a Jython script from another Jython script. For example:
Create a script called test1.py that contains the following:
execfile('c:/temp/script/testFunctions.py')
print printName('Cathy', 'Smith')
Create a script called testFunctions.py that contains the following:
def printName(first, last):
name = first + ' ' + last
return name
Then pass the following path as a script argument:
wsadmin -lang jython -f 'c:/temp/script/test1.py'

IBM WebSphere Application Server Interview Questions


1. What is the difference between Web Server and Application Server ?
Webserver:

A Web server handles the HTTP protocol. When the Web server receives an HTTP
request, it responds with an HTTP response, such as sending back an HTML page. To
process a request, a Web server may respond with a static HTML page or image,
send a redirect, or delegate the dynamic response generation to some other program
such as CGI scripts, JSPs (JavaServer Pages), servlets, ASPs (Active Server Pages),
server-side JavaScripts, or some other server-side technology. Whatever their
purpose, such server-side programs generate a response, most often in HTML, for
viewing in a Web browser.
Application Server:
As for the application server, according to our definition, an application server
exposes business logic to client applications through various protocols, possibly
including HTTP. While a Web server mainly deals with sending HTML for display in a
Web browser, an application server provides access to business logic for use by client
application programs. The application program can use this logic just as it would call
a method on an object
2. What is JDBC ?
JDBC technology is an API (included in both J2SE and J2EE releases) that provides
cross-DBMS connectivity to a wide range of SQL databases and access to other
tabular data sources, such as spreadsheets or flat files. With a JDBC technologyenabled driver, you can connect all corporate data even in a heterogeneous
environment
3. What is EJB ?
Enterprise JavaBeans (EJB) technology is the server-side component architecture for
the Java 2 Platform, Enterprise Edition (J2EE) platform. EJB technology enables rapid
and simplified development of distributed, transactional, secure and portable
applications based on Java technology.
4. What are the different application servers and Web Servers supporting
J2EE technology's ?
JBoss Is an Application Server that supports J2EE
IBM Websphere and BEA WebLogic servers are a combination of Application Server,
Web Server & container
Jakarta Tomcat is a Servlet container and a Web server.
Apache Sever is a Web server
5. What is the WebSphere Application Server Console and what is it's role?
What is the default URL and port for accessing it?
The administrative console is a browser-based interface that allows you to configure
application server settings, deploy and manage applications, and perform additional
tasks that are not included in the HTTP Server Administration interface. It used to be
a Java application, however to be firewall safe it was made into a web-based

application.
It runs on the default install port 9060 e.g http:\\hostname:9060\ibm\console,
however this can be changed by editing virtual_hosts names. also when during
installation ie GUI or response-file install you can set the ports that will be used.
6. What Development Environment(s) are available to develop applications
for WebSphere?
IBM provides several industrial strength development environments based on Eclipse
development framework the current IDE is Rational Developer for Websphere.
Applications can also be developed with the Websphere Application Server Toolkit and
third party tools like Jbuilder, and Eclipse/ANT etc.
7. In WebSphere how would you provide the ability for an Web application
(JSP) to be able to provide authentication for both a local user and LDAP.
Using the Administration Console:

Turn on Administrative security.

Federate a local repository and an LDAP repository together.

Restart server.

Ensure Web application has a web.xml file to be able assign LDAP groups to
roles.

8. What version of Websphere software is required to install WebSphere


clustering? How would you configure Websphere for clustering: list basic
steps?
WebSphere Application Server Network Deployment is the software required to install
a WebSphere cluster.

Install base with Deployment Manager

Create profiles for Deployment Manager and each node in the cell using with
the Profile Management Tool ensuring the nodes are federated.

Use the Deployment Manager's Administration Console to create the cluster


and set cluster settings as appropriate.

Create Windows Services or Start up scripts for Deployment Manager, Node


manager and Severs to ensure restart when OS is rebooted.

9. How would you ensure that a Websphere Application server or


Websphere Application Server Node is started when the OS being windows
2000/2003 is re-booted?

Use the command WASService to register the Websphere Application Server or


Websphere Application node as a Windows service.
10. What language is the default scripting language for Websphere and
which language is the preferred scripting language? What Websphere tool
can be used to run scripts and where is it located?
JACL is the default scripting language for WAS, Both JACL and Jython can be used.
Jython is the preferred scripting language as JACL is now deprecated.
WSAdmin tool located in the <installroot>\bin directory
11. What type of files are required to deploy an application into Websphere.
How can they be installed?
WAR or EAR files.
Can be installed using Administration Console or scripts.
12. How would use ensure WebSphere server logs are created on a different
drive than the installation root?
Change the WebSphere server's server variables using the Administrative Console or
use scripts.

These are the interview questions which asked on 17-04-09 by IBM intial round. One thing
should remember by everyone, now a days all the companies who are taking WAS admins
they are asking questions on O/S also, like Linux or UNIX. So be prepare for those operating
systems also before attending an interview.
1. Tell me about yourself (roles and responsibilites)
2. What is the difference b/wn appserver and webserver?
3. How do u configure the plug-in file?
4. How do u configure JDBC drivers and what is meant by J2C authentication?
5. How Internet Works?
A) The Internet is a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is anetwork of networks that consists of
millions of private and public, academic, business, and government networks of local to
global scope that are linked by copper wires, fiber-optic cables, wireless connections, and
other technologies.
6. Explain the process of Federation?
7.How do u administrate admin console in unix?
8. what are the different types of clustering? done

9. What is the advantages of Vertical Clustering?


10. Do u have any idea or did u work with JACL scripts?
11. Where do you find the problems of a Webserver(Log file)?
12. How many types of log files are there! What are they!
13. What is log rotation policy?
14. Where do you enable the Garbage Collector?
using -verbosegc in startup command
15. How to tune an application?
16. When you will perform Thread Dump and Heap Dump?
17. What are the parameters that to pass while generating an Heap Dump?
18. How To identify that heap memory is decreasing and where?
19. Describe the real time problems that u faced in your administration career?
20. What are the major tasks you solved?
21. What is the difference between SSH and Https?
22. Why we enable SSL on webserver rather than App.Server?
A) When ever request comes to application it is start working from Webserver.
SSH
Secure Shell (SSH), sometimes known as Secure Socket Shell, is a Unix-based command
interface and protocol for securely getting access to a remote computer. It is widely used by
network administrators to control Web and other kinds of servers remotely. SSH is actually a
suite of three utilities - slogin, ssh, and scp - that are secure versions of the earlier UNIX
utilities, rlogin, rsh, and rcp. SSH commands are encrypted and secure in several ways.
Both ends of the client/server connection are authenticated using a digital certificate, and
passwords are protected by being encrypted.
SSH uses RSA public key cryptography for both connection and authentication. Encryption
algorithms include Blowfish, DES, and IDEA. IDEA is the default.
SSH2, the latest version, is a proposed set of standards from the Internet Engineering Task
Force (IETF).
How To Connect To WSadmin Console through SOAP ?
Generally we connect wsadmin console directly with soap port or rmi port.
specially if we want to check whether a particular SOAP port of dmgr is working or not, this
requisition we need whenever we are federating a node to a dmgr.
The following is the command which we use to check whether a particular port is
communicating or not.

wsadmin -conntype SOAP -port 8879


wsadmin -conntype RMI -port 9809
wsadmin -conntype RMI -port 2809 -user u1 -password secret1
(1.1) Issues: we got responce from users saying that they not able to receive messages
from their application.
Sol : we identified that message receiver server not able to recive messages from MQ,
because of File storeage failed, then we informed the same to system infrastructure
team they added SAN, even though the problem not got resolved.
I am seeing some transaction timeout errors in the logs:####<21-Jul-2009 16:18:23
o'clock BST> <21cnedc313>
(1.2) Issues: JMS transaction timeout messages like this in WAS.
Sol: there are bulk number of JMS messages stored in MQ Server, when ever san got added
at a time all the messages in MQ, hit the server at a time, so server is not able process that
many number of requests at a time, then we increase the JTA transaction time out value
from 30 to 100, this will allow more time for transaction to complete. After process all the
requests we changed the transaction time out value back to 30.
(2.1) Issues: the WAS server logs are not getting generated in both the nodes. The last
timestamp in the logs file is 18/07/09 15:36.The same issue has occurred few times and we
have to restarted both the managed servers for the logs to be generated.
Could you please let us know what could be the reason for this issue?
Sol. The log rotation was not set properly, which I have set now. Also the log stopped in the
middle of printing some debugs, which suggests that it ran out of disk space. The
/IBM_profile is mounted on root partition.
(3.1) Can you please send the P2 case (TAM Test Tool not working) which came today
morning to APLSUP54 and request them to check why the ?java.lang.OutOfMemoryError:
unable to create new native thread? occurred.
Also mention in that case that we had taken the thread dump and is present at mps
location.

Sol. This is again a native memory issue. The JVM heap allocated is 1.5 Gb (which is
necessary otherwise app starts giving heap errors), which leave 512mb for native memory
out of the possible 2Gb max.
This native memory is used by all the native modules like MQ or application codes creating
native memory. If the native memory is not sufficient then you get OutofMemory:unable to
create a new native thread error.
(4.1) We are facing problem with the WebSphere server in dybip04. We are using BEA
version 8.1SP6
The Managed server is suddenly going into UNKNOWN state and when we try to restart the
server
The following error is occurring::
OutOfMemoryError occured on server
Sol. I have increased the memory size to 2GB and restarted the server. The messages are
being consumed now.
5.1) we are facing connection failure error, due to what causes?
Sol. Finally we found, driver there is one DB driver corrupted in it causes the issue.
Firewarll -> loadbalancer -> Webserver -> app.ser visa plugin -> hits application -> contact
db to ds and
request - > firewall -> loadbalancer(split the load into multiple Webserver) ->
(sitemider/ssl) webserver -> via plug in which is in the application server -> application
In side cluster jvm will respond.
How much memory tuned for your application servers in your environment?
Depend upon the application, decided by developer. Or depends on OS.
How will you login to solaris/ linux for installations?
Normally we will not use rout privileged ID for installing/configuring was applications in
Linux.
Ex: empid

Su wasuser(not root privileged user) Non-route user


What are the two basic steps that admin have to do after deploying the application & before
running the application?
have to regenerate the web server plug-in, copy it over to the web server machine and do a
quick restart of it
1.wht is hot deployment, and where we get a chance to go for this?
Hot deployment means adding modules or additional services to the existing application or
new application without stopping the application server as well as application. When an
application is went to Production environment then we can't stop the application as
application requests will come. So in that case we will go for hot deployment.
2.Can we access 2 different applications at once running on 2 application servers in a
cluster?
If those two applications are mapped exactly on to the same cluster members, we can
access for them by configuring the webserver and plug-in properly for the cluster.
3.how to enable Global Security in WAS though CUI?
To enable Global Security first we have to do
1. Select the Authentication Registry, i.e., either Local OS or LDAP.
Here we have to specify the primary administrative user name which should be present
there in the registry.
2. Select the Authentication Mechanism i.e., LTPA or SWAM.
Here we have to specify the password and confirm-password.
3. Enable Global Security.
4. Save and restart the server.
4.If the app server crashes in the middle of application deployment , wht could be the
reason and wht steps we have to follow?
If the server resources are less while deployment, when application requests are hitting
application server due to less resources the application server will crash. If the application
server crash then that time we can get thread dump.
5.During WAS ND installation, one default server "server1" creates right?can we change its
name during installation?

If we are installing, in silent we can change the default server name we can change, in GUI
its not possible.
Q: What is the default port for SSH server?
A: 22
Posted by Ponraj at 1:27 AM 1 comment:
HSBC Interview
These are the interview questions which are asked in HSBC.

1. What is JavaBean?
A) A JavaBean is a Java Object that is serializable, has a nullary constructor, and allows
access to properties using getter and setter methods.
2. What is difference between soap.client.props and sas.client.props?
3. What is difference between normal JVM and Web sphere JVM?
4. What are the securities in Web sphere?
5. What is DD/Deployment Descriptor?
A) a deployment descriptor describes how a web application or enterprise application should
be deployed. It directs a deployment tool to deploy a module or application with specific
container options, security settings and describes specific configuration requirements

6. What is the deployment descriptor of EAR?


A) as below
7. What is the deployment descriptor of EJB/WAR?
A) ibm-web-bnd.xmi, ibm-web-ext.xmi, web.xml
8. How do you package applications?
9. What is difference between context root and url-pattern?
10. Workload management
11. What is vertical and horizontal scaling and their Advantages and Dis-advantages?
12. How do you configure LDAP and Web sphere?
13. How do you enable global security?
14. How do you find memory leaks? At what situation memory leaks occur Give any 3

examples? Is there any tool to find memory leaks?


memory leaks in hapen if objects not closing in java program
15. How do you enable verbose GC? In what file, the output is written?
16. When does GC cycle starts?
17. What is OutOfMemory exception and when does it occur?
18. What are your Day-to-Day Activities?
Posted by Ponraj at 1:27 AM No comments:
IBM INTERVIEW Questions on 04-05-09

1. Tell me about your educational background.


2. Tell me about your day to day activity.
3. what is load balancing?
A) Edge component, BIGIP product hardware load balance.
It will be connected to router and switches, Webserver to app. server load balancer
4. What is Work Load Management?
A) Failover, High availability, scalability and security are coming from Clustering (WLM).
Two main features are - Load Balancing - AffinityWebSphere WLM is offering these two
features on different levels like - Application/web Server Clustering
5. what is meant by profile? How many types of profiles are there in Was v6.0?
A) 3 types of profiles in 6.0 1.application server , 2. dmgr, 3.default
in 6.1 there are 4 1.dmgr, 2.app.serv, 3.default,4.cell profile(already federated appserver
profile)
6. how you fedarate a node from deployment manager? and how you federate when global
security is enabled.?
A) we can federate it from console, need to select Node under system administration
section, then select a new node button then provide required(soap port) data.
7. What is SSL ? hOW You configure SSL?
A) It is Already been configured will use dummy, web server part, certificate, configure in
that virtual host.
8. What is meant by Horizontal Clustering? Explain?

A) DONE
9. How to check disk usage in linux or unix?
A) Du -k
10. How to check the multiple NIC in Unix or linux?
A) ifconfig -a
11. How to identify and kill a process ID?
A) Ps ef
12. What are the measures you follow while deploying an application in production
environment?
A) we need to consider below steps.
1. need to take necessary backups, 2. Raise a change request, 3. Approval request, 4.
schedule date from change control.
13. what is the use of trace.log and activity.log?
A) we can use showlog commad in bin directory for getting tracer information.
Trace.log : It will have details about the WAS Environment, understandable text format.
Activity.log : It will have complete information about Application server environment, and it
is not in readable format, waslogbr.bat for opening/viewing this log. It will have
information about complete base class and other stuff. We have to use symptom database
for fixing/compare identifying the issue.
15. where do you get performance information in log files of an application server?
A) there are 2 logfiles
1. NativeError.log at what state the GC happened and how much memory freed up.
2. NativeOut.log it is having general logs.
Posted by Ponraj at 1:27 AM No comments:
IBM Chennai Interview
1. Are you responsible for production support?
A) Yes

As per on call support, we have dedicate mobile and laptop every week, they will change.
And Prioritize, change at every week on 24x7 basis.

2. Breifly explain about the topology of production environment?


A)
In my production environment we are having 200 applications running across 70 RHEL
boxes in 20 WebSphere cells.
Each cell has 3 nodes under dmgr, all nodes are established in horizontal cluster (different
RHEL boxes), All clusters will have 3 jvms run across the RHEL boxes.
Resources: 8 onsite + 8 off shore
Role hierarchy: Business head -> IT MGR -> Middleware mgr -> off-shore team lead ->
My role is Level-1 and 2.
We are did a migration from 5.1 to 6.0/6.1, in my environment, 5.1 will be completely
migrated this year end. We are using paid support from IBM 5.1(3 cells) as free support
stopped by IBM.

3. Which environment you are using?


A) Soloaris 6.1/8.x , RHEL Linux: 5.1
4. How many servers and how many applications?
A) Discussed
5. which kind of applications?
A) Client Business:
1. Mortgage, 2.Trading applications
6. Applications are running on clusters?
Yes.
7. How do you verify that you are using Horizontal clusters not a vertical cluster?

A) if u have all the servers in same machine(Host) ,than its vertical ,if cluster servers are
installed in different machine than its horizontal.
-ORGo to WAS console => select Nodes in left side => in the right side of the console you can
see how many nodes make's your CELL, and also the hostname of the boxes in which the
node exists.
if you see all the nodes from different hostnames then its Horizontal clustering if you see
same hostname here then its Vertical clustering

8. your cluster contains how many nodes?


A) 3 nodes
9. Both nodes are running on dmgr. Dmgr is on both nodes?
A) All my production Dmgr in a single box. Nodes will be across different boxes.
Note: if in case failure of DMGR node, then how do we handle the issue?
In that case we need to wait till that problem gets resolved, for any configuration changes in
the console. Generally start and stop server activities will do in application server node.
10. Is it necessary to have dmgr on both nodes?
A) NO, Single dmgr.
11. Do you have dmgr as standalone?
A) We can, but No use.
12. Can we create more than one server in standalone-environement?
A) Never worked on stand alone environment.
13. can we have more than one application in a single server?
A) many
14. I want to depoly the application in any one of the node but not cluster?
A) Node is a server
15. What kind of database you are using?
A) Oracle 10g
16. What kind of security mode you are using or JDBC connection?

A) J2C Authentication
17. What type of driver you are using? Type 4 driver
A)
Type 1 driver: JDBC-ODBC Bridge
This driver called as JDBC-ODBC bridge.The Java Statements converts to JDBC
statements.JDBC statements calls ODBC by using JDBC-ODBC bridge. ODBC drivers convert
into the requirements of databases.
Java--->JDBCStat-->JDBC-ODBC bridge-->ODBC-->Databases.
Type 2 driver: Native-API/partly Java driver
This driver is called as Native Driver where it requires the some native code to connect to
the databases.
Type 3 Driver: Net-protocol/all-Java driver
This driver is called as Protocal driver where
Java-->JDBC statements-->SQLStatements--> databases.
Type 4 Driver: This driver directly converts the java statements to SQl Statements which
require to databases. It wont convert to JDBC statement.

18. The application should be authenticate before interacting with database?


A) It will happened, we are creating uid, pwd that will work
19. what is meant by connection pooling?
A) a connection pool is a cache of database connections maintained by the database so that
the connections can be reused when the database receives future requests for data.
Connection pools are used to enhance the performance of executing commands on a
database. Opening and maintaining a database connection for each user, especially requests
made to a dynamic database-driven website application, is costly and wastes resources. In
connection pooling, after a connection is created, it is placed in the pool and it is used over
again so that a new connection does not have to be established. If all the connections are
being used, a new connection is made and is added to the pool. Connection pooling also
cuts down on the amount of time a user must wait to establish a connection to the

database.
20. what are the different methods to deploy application?
A)
21. for ear file is context root is necessary?
A) Hostname:9089/appname - context root Yes.
22. I updated the new application but the user is getting the old applicaion only?
A) need to Restart, synch
23. what are the options you have to improve performance?
A) Connection pool, Thread pool of web container, EJB container, web server parameter, jdbc
connection pool
Tuning Application server
Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning security, Tuning
operating systems, Tuning Web servers
Connection pool perameters:
$AdminControl getAttribute $objectname surgeCreationInterval
$AdminControl setAttribute $objectname surgeCreationInterval 30
$AdminControl getAttribute $objectname surgeThreshold
$AdminControl setAttribute $objectname surgeThreshold 15
24. to sepcify the weight of a cluster member in which file i have to modify?
A) have to modify in Plugin file
25. I am getting server 500 erro, what will be the reason?
A) Internal server error (server to db middleware)
26. How do enable GC?
In the Administrative Console, expand Servers and then click on Application Servers.
. Click on the server that is encountering the "OutOfMemory" condition.
. On the Configuration tab, under Server Infrastructure, expand Java and Process
Management, and click Process Definition.

. Under the Additional Properties section, click Java Virtual Machine.


. Select the Verbose garbage collection check box.
. Click Apply.
. At the top of the Administrative Client, click Save to apply changes to the master
configuration.
. Stop and restart the Application Server
The verbose garbage collection output is written to either native_stderr.log or
native_stdout.log for the Application Server
verbosegc Tells you what is being done, whether heap size is at min or max.

27. Ho to check GC is active or not, if you don't have?


A) We can check in logs.
28. can you tell me about profiles?
A) WebSphere application binary, profile sharing binaries of existing instance,
29. what is the use of virtual host?
A) Configuration that lets a single host machine resemble multiple host machines. Each
virtual
host has a logical name and a list of one or more domain name system (DNS) aliases by
which
it is known.
30. Is webserver & application server should be installed in a single machine or different
machines?
A) We can do it, but in production different machines.
Webserver OS tuned in different way, app. server different way, normally these web servers
in DMZ - Demilitarized Zone.

31. Difference between managed node and unmanaged node?


A) Managed have node agent, unmanaged not. Unmanaged node we not control from
console.
32. How to check application servers are running/not?
A) Ps -grep
33. How to check WAS is running or not through PS?
A) Ps -grep
WAS Edge Components
These are the some of the WAS Edge Components.
WAS Edge Components
Caching Proxy
Proxy Server
Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component
Posted by Ponraj at 1:26 AM No comments:
Barclays Interview
1. What is session affinity?
A) Is nothing but a persistence.
Most servers use the term Session Affinity to indicate that with in a cluster of servers,
requests from the same client always get routed back to same server. This eliminates the
need to replicate session data like HTTP session or Stateful session Beans.
2. JVM which has been clustered, the server is in production?
A) 1. Memory to memory replication 2. Database persistence
Heartbeat mechanism work in a cluster, member of the cluster identifies that the other
server is not responding it checks 3 times for every 60 seconds, if not responded then it

takes the configuration using memory replication process then completes request.
3. What is fix pack?
A) Patches to fix a particular issue for a particular in environment only not other.
4. What is patch?
A) It is like independent to every body, bug fix of WAS. WAS 6.1.0.17
5. What is migration? How can you migrate from one version to another version?
A) discussed
5. How can you disable the security without admin console?
A) we can disable in Security.xml, but we cant enable.
6. Complete configureation steps for SSL?
A) We have to install ibm http server, by using ikeyman tool we can create and use SSL
certificates.
7. How to configure session management?
A) we can configure though console, either in application/deployment descriptor.
8. How can you provide security authentication for web server?
A) eTrust SiteMinder tool
9. How to know webserver version?
A) we can find in Logfile.
10. How to identify old and new context roots?
A) in Httpd.conf file we can see commented(old) and uncommented(new) data.
11. Difference between v5 & v6.
A)
1. Multiple Profile creations with a single installation (All profiles share same WebSphere
binaries)
2. Introduction of Service Integration Bus (SIB) for messaging
3. Has default JMS providers
4. Supports mixed version nodes in a v6 ND Cell
5. Has some extra add-ons in the Admin console navigation tree

6. JACL has been deprecated in 6.1


12. What is the difference between WAS and WL?
A)
1. In weblogic u cant do clustering accros the domain,but in Websphere u can.
2. In weblogic all the configurations are stored in a single file called Config.xml ,but in
Websphere its stored in a directory structure called CELL
3. In weblogic u can start the managed server without a Adminserver(using MSIconfig.xml),in websphere u can not start a node with out Dmgr.
4. In websphere u can add webserver as a unmanaged node where as u cannnt do that in
weblogic.
13. How many types of installation are there?
A) GUI, using Response file (silent mode), command line .
14. JACL scripting? Alredy discussed
15. If the performance, of the appliacation goes down? what will u do?
A) Performance Information should collect from monitoring tool
16. what is the difference between L1, L2, L3?
A)
l1- is basic level (monitoring, basic configuration)
l2 -back up who are senior staff (trouble shooting)
l3 architechts (designing / architect/ requirement(ram/box))
17. the uesr submitted the request, when that request is on processing in the middle the
server crashes then what happens?
It will lost.
Posted by Ponraj at 1:26 AM No comments:
Friday, September 14, 2007
Websphere application server interview Questions

Here is the major websphere application server interview questions collection and

answer

Wells Fargo 16-07-09

1) What are your daily day to day Activates?


A) We have ticketing tools, We have 2 Type of tickets:
1. Change request : scheduled activities like new resources creation, JVM settings,
Configuration of the application and development teams raised tickets
2. Incident request : production support or monitoring like up gradation.
We have a dev team; if they found any issues they will raise a ticket.
We have a production support team, and Monitoring team, if they come across some thing
abnormal then they will raise a production support tickets.
We are having WAS 5.1 and 6.1, so daily we are having configuration setups for migration,
and building the similar environment as 5.1 in 6.1In different boxes as new environment.
Right now I dont have chance to write new scripts. How to check thread dump in jacl
How do you check the health of the appserver? Is there any tool is avialable with you?
A) We have monitoring tools, at the time issue only, TPV (Tivoli Performance Viewer)/Willy
Introscope, and normally it is disabled, at the time of performance issue only we will do
monitoring.
2 kinds of monitoring: 1. Availability, 2. performance monitoring 24/7 or not.
L1 team using SiteScope: SiteScope WebSphere Performance Servlet Monitor to monitor the
server statistics of IBM WebSphere Server (versions 3.0x, 3.5, 3.5.x, and 4.0) via a
WebSphere Performance Servlet. The error and warning thresholds for the monitor can be
set on as many as ten performance statistics.
3) Can u configure multpile apache webservers?

A) we can configure in httpd.conf file.


4) Is it possible to configure 10 domain names in apache? if yes? How?
A) we can use virtual hosts.
5) How do you perform heap dump and thread dump?
A) Kill -3 <>
Heap dump relate to jvm memory usage,
Thread dump relate jvm thread usage
6) Is kill -3,kill a process or create a thread dump? explain!
A) kill -3 is used create thread dump.
7) Did u work with any tools which helps you to see the heap dump or thread dump?
A) Heap dump jmap, IBM heap analyzer tool, thread dump using IBM thread analyzer
/samurai
8) How to configure security and LDAP?
A) Global security,
Security availability: 1. OS security 2. LDAP (3rd party security) 3. Custom
security(Application from DB)
9) What are 202 errors?
Accepted.
10) In ls -lrt, what t stands for and r stands for l stands for?
A)
-l shows you huge amounts of information (permissions, owners, size, and when last
modified.)
-r reverses the order of how the files are displayed.
-t shows you the files in modification time
11) How to check a particular port is working or not in unix?
A) netstat -a | grep 80

Posted by Ponraj at 4:50 AM No comments:


Monday, July 03, 2006
IBM Hyderabad
1)Tellme About yourself?
A) Worked as a Websphere administrator. Was responsible for deploying, configuring,
tuning, clustering, and troubleshooting WebSphere related issues.
2)Configuration of WebServer with AppServer?
A) This configuration available in httpd.conf file of a web server, in this file we will configure
virtual hosts and domains etc .
3) Role of Plugin-Cfg.xml?
A) When ever request comes to Webserver it identifies the app. server configuration in this
configuration file.
4) Tell me about RemoteConfiguration?
5) How do you deploy an application in AdminConsole?
6) How do you deploy an EAR file in admin console?
7) What is meant by default bindings?
A) It will bind the resources to connect.at time of startup
8)What are precompiled jsps?
9) Are you comfortable with MQ?
A) I have a little bit knowledge.
10)Tell me about MQConfiguration with WAS?
A) We will configure from console, resources -> JMS -> Queues-> integrating with MQ.
11) Tell me the command to find RAM size in AIX/Unix?
A) prtconf only for AIX
12)Command to find diskfree space?
A) Df k or m
13) how do you provide Custom security?
A) Developer will give the authorization from an application(may be uid/pwd from Oracle
DB)

14)Suppose if u enable customsecurity after opening the admin console in the rightside
suppose if you got only 2 options instead of 3 then what to do?
A) question not clear
15)How much you are comfortable with scripting(JACL/JYTHON)?
A) I have little bit knowledge.
Set $
puts "About to dump threads for this jvm..."
$AdminControl invoke $jvm dumpThreads
puts "... done"
-----------Invoke the generateHeapDump operation on a JVM MBean, for example,
Finding JVM objectName:
set objectName [$AdminControl queryNames
WebSphere:type=JVM,process=<servername>,node=<nodename>,*]
Invoking the generateHeapDump operation on JVM MBean:
$AdminControl invoke $objectName generateHeapDump
Ex: wsadmin -f test.py a b c
test.py content:
import sys
first = sys.argv[0]
second = sys.argv[1]
third = sys.argv[2]
arglen = len(sys.argv)

16)In Jython script how to invoke a variable which was defined in another jython script?
Using MBeans
Calling scripts using another script
Use the execfile command to call a Jython script from another Jython script. For example:
Create a script called test1.py that contains the following:
execfile('c:/temp/script/testFunctions.py')
print printName('Cathy', 'Smith')
Create a script called testFunctions.py that contains the following:
def printName(first, last):
name = first + ' ' + last
return name
Then pass the following path as a script argument:
wsadmin -lang jython -f 'c:/temp/script/test1.py'

Infosys 8th December 2012

Technical round:

1. Tell about yourself?


2. Types of clusters and difference between them?
3. How cluster members communicate with each other, how cluster members know that
the other cluster member is up or not?, which mechanism they follow to know the
status?
4. Difference between unicast and multicast in clustered environment?
5. If the heap memory is increased too much then what will happen?
6. What is pulp?
7. Which garbage collector mechanism you are using and what is the algorithm behind
it?
8. What is the most challenging issue that you are faced in your career?
9. How webserver and application server transfers the requests?

10. What are the profiles that you created in your career?
11. What are the extra features added for profiles in production environment compared
to development environment?
12. What are the major differences between production and development environments?
13. What types of application deployment methods used in your career?
14. Do you have exposure in scripting?
15. How to configure jdbc providers?
16. What is the header in plugin?
infosys 22 dec by ssreddy

1.what is ur daily job ?

2.what are the daily issues have u faced ?

3. how to resolve application request taking long time ?

4. what is clustering ?

5. what is the benifit of horizontal clustering ?

6. draw a harizontal clustering include cell , node , nodegrops ?

7. what are the diffrent profiles?

8. what is the use of connection pooing?

9. what is jdbc provider?

10. what is jms provider ?

11.how to provide was resources?

12.which tool r u using for changemanagement?

13.which tool for incident management?

14.how you resolved oom ( out of memory )?

15.what are modes in your environment?

16.expect WAS , what is there in your environment?

Q & A: Frequently asked questions about WebSphere Application Server security


Important FAQs
A subject area as critical as application server security prompts a noteworthy volume of
equally critical questions. To help you better understand IBM WebSphere Application
Server security in general, and how it is (or should be) applied in your environment, here
are some of the most frequently asked questions, as they apply to WebSphere Application
Server V6.1 and later (unless otherwise noted).
The questions and answers listed here are presented in three broad categories:
Registry
1. When does WebSphere Application Server contact the registry for user information?
2. Does WebSphere Application Server work with NIS?
3. What are my options if I want to turn on security with a non-administrator account in
a Windows environment?
4. What are my options if I want to turn on security with a non-root server ID in a
UNIX environment?
5. Will Local OS authentication work in a distributed environment?
6. My users authenticate with one userid but I want them to be identified with another
ID from LDAP. Is that possible?

7. When using a federated repository, is there a way to ensure that my file-based


registry will continue to function when a LDAP server is down?
Authentication
8. Why do I need to enable SSO when using form-based login in my WebSphere
Application Server application?
9. I want to force my users to login again after a set "inactivity timeout" period. How is
WebSphere Application Server supposed to work with regard to session timeouts and
LTPA timeouts?
10. Is there anything I can do to prevent my LTPA keys from becoming out of sync
between my cells?
11. Can a WebSphere Application Server cell span multiple DNS domains?
12. Why is SWAM usage discouraged?
13. When should I use a custom login module versus a TAI to assert identity
information?
Other security questions
14. How do I change my passwords (database, LDAP, and so on) without causing an
outage?
15. What WebSphere Application Server proprietary extensions provide for J2EE
security?
16. Does WebSphere Application Server support CA Siteminder?
17. WebSphere Application Server stores passwords XOR encoded. I'd like to use
something stronger. What can I do?
18. How can I debug the Java 2 security exceptions and AccessControlExceptions?
19. Is there any documentation available on how best to configure Microsoft Active
Directory with WebSphere Application Server?
20. How can I programmatically get a password from a J2C alias configuration?
21. Does WebSphere Application Server support Microsoft NTLM?
Back to top
Registry
1. When does WebSphere Application Server contact the registry for user
information?
WebSphere Application Server queries the registry for user information as well as for
administrative operations. Thus, the registry must be nearly 100% available for a
WebSphere Application Server cell to function.
Here are the reasons why WebSphere Application Server will contact the registry:
When users authenticate (password or certificate, and not needed with a Web
SSO proxy). WebSphere Application Server might query when it:
o Checks the user's password.
o Maps certificate information to a userid.
o Converts userid to registry uniqueid (for example, LDAP DN).
o Obtains group information.
When an LTPA token is passed to a server for the first time. WebSphere
Application Server still obtains group information even when a Lightweight Third
Party Authentication (LTPA) token is passed to a server for the first time (for
example, by WebSEAL or IIOP traffic) because the LTPA token contains only the
user's distinguished name (DN). The same applies for Trust Association Interceptors
(TAIs) because they normally provide only the userid. If WebSphere Application
Server V5.1.1 is used, AND subject propagation is enabled, AND the TAI or login
module projects group information (as the new WebSEAL TAI in WebSphere
Application Server V5.1.1 can do), then WebSphere Application Server will not query
LDAP for user group information for that user.

If the subject propagation fails. Even with subject propagation enabled, if the
subject propagation were to fail (for example, if a server is down), then WebSphere
Application Server will attempt to recreate the subject unless a custom cache key
has been set.
When users authenticate for administrative operations (Web, JMX, and so on).
Whenever an application starts, the role bindings are verified against the registry
Whenever an administrator sets binding information in the administrative
console.
2. Does WebSphere Application Server work with NIS?
WebSphere Application Server does not directly support NIS (Network Information Service)
for authentication. It supports LDAP, OS, and custom. When running on a UNIX operating
system, WebSphere Application Server uses the standard UNIX password APIs (getpw*, and
so on) for verifying user password (WebSphere Application Server must run as root for this
to work). If those APIs call to NIS, then WebSphere Application Server will use NIS for
authentication, but this is transparent to WebSphere Application Server. However, when an
OS registry is used on UNIX, then multi-node cells are not supported.
It might be possible to write a custom registry to use NIS.
In most cases, the answer to this question is no.
3. What are my options if I want to turn on security with a non-administrator
account in a Windows environment?
When running the WebSphere Application Server processes as a non-administrator, if global
security is enabled, the user registry must be either LDAP or a custom registry
To use the Local OS user registry, the user under which the product processes run must
have Administrative and Act as part of the operating system privileges to call the
Windows operating system APIs that authenticate or collect user and group information. The
process needs special authority, which is given by these privileges. The user in this example
should not be the same as the security server ID (the requirement for which is a valid user
in the registry). This user logs into the machine (if using the command line to start the
product process) or the Log On User setting in the services panel (if the product processes
have started using the services). If the machine is also part of a domain, this user should be
part of the Domain Admin group in the domain to call the operating system APIs in the
domain, in addition to having the Act as part of operating system privilege in the local
machine.
4. What are my options if I want to turn on security with a non-root server ID in a
UNIX environment?
When running WebSphere Application Server as non-root, if global security is enabled, the
user registry must be either LDAP or a custom registry.
To use the Local OS user registry, the user under which the product processes run must
have the root privilege. This privilege is needed to call the UNIX operating system APIs to
authenticate or to collect user and group information. The process needs special authority,
which is given by the root privilege. Using the Local OS user registry requires the node
agent, the deployment manager, and the application server process to run as root.
5. Will Local OS authentication work in a distributed environment?
In WebSphere Application Server Network Deployment with application server nodes
distributed over more than one physical machine, you cannot use Local OS authentication.
In this environment, you must use either LDAP or a custom registry. There is one exception
though; a Windows domain registry is a centralized registry and can be used in this
situation. Be aware that NIS, while technically a centralized registry, is not suitable for use
with WebSphere Application Server Network Deployment.
More information can be found in the Information Center article: Local operating system
registries.
6. My users authenticate with one userid but I want them to be identified with
another ID from LDAP. Is that possible?

There is a way to configure WebSphere Application Server to do just that. This assumes that
the LDAP entry for each user has an attribute containing a string that can be used for the
second userid. For example, let's call this attribute myname. Let's also assume the userid
used for authentication is contained in an LDAP attribute called uid.
In the WebSphere Application Server LDAP configuration (from the administrative console,
click Security > User Registries > LDAP > Advanced LDAP Settings), modify the User
ID map field from *:uid to *:myname . This basically tells WebSphere Application Server to
set the J2EE principal that is returned to the application to the value of the myname LDAP
attribute. Normally, WebSphere Application Server would return the same userid that was
used to logon.
As an example, assume that a user's LDAP entry has the following attribute/value pairs:
uid=dale.sue.ping, myname=sueping.
With the above WebSphere Application Server LDAP configuration change, the user would
logon with a userid of dale.sue.ping, authenticate with WebSphere Application
Server/LDAP and, on a successful authentication, WebSphere Application Server will set the
J2EE principal to sueping.
If the application has the capability to extract the J2EE principal, the application will see the
user as "sueping" and not as "dale.sue.ping."
7. When using a federated repository, is there a way to ensure that my file-based
registry will continue to function when a LDAP server is down?
Yes, there is a configuration option that enables the authentication to continue if one or
more other registries are down, as long as the ID is found in one of the registries that are
still up and functional. The federated repository configuration command to permit this is:
$AdminTask createIdMgrRealm -name ibmRealm -allowOperationIfReposDown true
More information can be found in the Information Center article: IdMgrRealmConfig
command group for the AdminTask object.
Back to top
Authentication
8. Why do I need to enable SSO when using form-based login in my WebSphere
Application Server application?
By enabling SSO, WebSphere Application Server maintains user state as an LTPA cookie
across Web requests. If SSO is not enabled, each individual request requires authentication.
If you choose to use form-based login, once the form completes authenticating, the user
then redirects back to the originally requested URL. Without SSO, the user's authentication
is now lost and the authorization will fail. This is not seen when using basic authentication
because the authentication information is in every HTTP request and WebSphere Application
Server can use it whenever needed (this does impact both security and performance).
9. I want to force my users to login again after a set "inactivity timeout" period.
How is WebSphere Application Server supposed to work with regard to session
timeouts and LTPA timeouts?
The WebSphere Application Server LTPA token expires based on the lifetime of the login
session, not based upon inactivity. Thus, the WebSphere Application Server login session will
not expire if the user performs no action for some period of time. However, the HTTPSession
does expire based upon inactivity. If in your application you need to expire the use of an
application based on idleness, you must explicitly code this in your application. You can
capture when a user arrives with an expired session (really, a new session) and force them
to login again if you think this is necessary. Keep in mind that doing this undermines Single
Sign On across applications.
A second approach that is a slight variation on the first is to use
HTTPSession.getLastAccessTime() to compute when the last client request occurred. If the
time is too far into the past, you can of course fail the access and force a new
authentication.

Either of these approaches can be made transparent to the application code through the use
of servlet filters.
It should be noted that IBM Tivoli Access Manager provides for lifetime- and idle-based
authentication session timeouts.
Users often ask why WebSphere Application Server works this way. Why can't it timeout idle
login sessions? The reason is because WebSphere Application Server is fundamentally a
loosely coupled distributed system. Application servers that participate in an SSO domain
don't need to talk to each other. They don't even have to be in the same cell. So, if you
want to limit the idleness lifetime of an LTPA token (aka SSO token), you'd have to update
the token itself with a last usage time on every request (or perhaps on the first request
seen during a one minute interval). This means that the token itself would change
frequently (meaning the browser would be accepting new cookies frequently) and that
WebSphere Application Server would have to decrypt and verify the inbound token when it
is seen to validate it. That could be expensive (WebSphere Application Server today only
validates a token on the first use at each application server). It's not impossible to solve
these problems with clever caching and such, but that's not how WebSphere Application
Server works today.
10. Is there anything I can do to prevent my LTPA keys from becoming out of sync
between my cells?
Yes. WebSphere Application Server V6.1 introduced a feature that enabled by default to
automatically regenerate your LTPA keys. While this is a real nice feature for a simple cell
configuration, any user who has multiple cells and requires that LTPA keys be in sync
between the cells should turn off the auto-regen feature for LTPA. In WebSphere Application
Server V7, this feature is off by default, and in for any new profiles that are created
V6.1.0.23 this feature is turned off by default.
11. Can a WebSphere Application Server cell span multiple DNS domains?
Prior to WebSphere Application Server V6, the answer was no. This is because when you
configured WebSphere Application Server security, one of the items you needed to specify
was the LTPA token SSO domain. If you left it blank, the LTPA token/cookie domain was set
to blank, which meant that the cookie went back to the same host only. If you provided a
value, the cookie domain was set to that and then the cookie would go back to hosts within
the same DNS domain. This is the behavior required by the HTTP specification. The problem
was that if your cell (or really the Web servers) served requests for multiple DNS domains,
there was no way to specify more than one domain. As of WebSphere Application Server V6,
the SSO domain value specified to WebSphere Application Server can contain multiple DNS
domains. Now, you specify all of the domains you need. When WebSphere Application
Server creates the cookie, it will set the domain value for the cookie (the HTTP spec allows
for only one value) to the value from the inbound request that matches one of the
configured domains.
Examples of a valid domain name are ibm.com and tx.gov. Examples of invalid domain
names are ibmus and state_tx.gov. Some users have experienced a problem with
Internet Explorer (IE), in that IE 5 and IE 6 do not seem to accept the LTPA token when the
domain defined in the SSO domain field is less than five characters, excluding the period,
such as "cn.ca". Microsoft has a fix for this.
12. Why is SWAM usage discouraged?
The Simple WebSphere Authentication Mechanism (SWAM) is intended for simple, nondistributed, single application server run time environments. The single application server
restriction is due to the fact that SWAM does not support forwardable credentials. What this
means is that if a servlet or enterprise bean in one application server process invokes a
remote method on an enterprise bean living in another application server process, the caller
identity is not transmitted to the second server process. What is transmitted is an
unauthenticated credential, which, depending on the security permissions configured on the
EJB methods, might cause authorization failures.

SWAM can be used as an authentication mechanism in the base edition of WebSphere


Application Server. SWAM is not a supported option for WebSphere Application Server
Network Deployment V5.0. Using it in the base edition is even discouraged because it relies
on the HTTP Session object for maintaining the user state, which is problematic since the
HTTP Session layer is not part of the security infrastructure.
13. When should I use a custom login module versus a TAI to assert identity
information?
Note: If a user has already been authenticated by some authentication system other than
WebSphere Application Server, it is possible to inform WebSphere Application Server of the
user's identity information rather than requiring that the user re-authenticate. This is known
as identity assertion. For more information about identity assertion as it relates to TAI,
see Advanced authentication in WebSphere Application Server.
Table 1. Login module vs. TAI
Feature

Login module

TAI

IBM proprietary

No, but requires WebSphere Application Server


specific code anyway

Yes

Ease of use

Harder

Easier

Multi-phase authentication

No

Yes

Suppress Web login


challenge

No

Yes

Can be used for Web calls

Yes

Yes

Can be used for RMI calls

Yes

No

(Re)called for propagation


logins

Yes

No

Back to top
Other security questions
14. How do I change my passwords (database, LDAP, and so on) without causing
an outage?
a. Alternate using a pair of userids, such as useridA and useridB, and assume you are
currently running using useridA.
b. Set the new password for useridB.
c. Change every use/occurrence of useridA to useridB with the new password. It helps
to keep good documentation here.
d. Recycle each server in the cluster in turn, so that you always have a node running.
e. Set the new password for useridA. If you missed something in step 3, it will break
but it will not affect the other correctly changed occurrences.
f. The next time you change passwords, switch from useridB back to useridA.
As both userid/password combinations are valid during the transition, you don't have to
worry about synchronization.

15. What WebSphere Application Server proprietary extensions provide for J2EE
security?
LTPA token is non-standard, but is simply a credential/token and does not impact
the application development team.
Redirects to the ibm_security_logout URL in order to remove the LTPA token when
users log out.
WSSubject, WSCredential, and WSPrincipal are IBM extensions to the standard
J2EE Subject, Credential, and Principal classes. They are needed in some cases due
to shortcomings in the standard classes.
Trust Association Interceptors (TAI) are often used for WebSphere Application
Server interface with SSO proxies (WebSEAL, ClearTrust, Siteminder, and so on).
Again, this is just the authentication layer and should not affect application
portability, other than if you do move to another J2EE container you must ensure
that a similar interface is provided between the SSO proxy and WebSphere
Application Server. Be aware if your developers are using SSO proxy-specific APIs.
Custom User Registry (CUR) is also just an integration layer for users who are not
using one of the standard WebSphere Application Server registry types (Operating
System, LDAP) or are using them in non-standard ways.
Java 2 Security Policy Files contain a few minor extensions to the standard.
Again, they are infrastructure and not part of your application code, but the
was.policy file is included in the EAR file.
WebSphere Application Server Administrative APIs are WebSphere Application
Server administrative facilities that are available in API form so that they can be
called from applications. While some of this can be done using the JMX standard,
other APIs are WebSphere Application Server-specific. It is unlikely (and should be
forbidden) that these will be used in business applications, but keep these in mind in
case you are writing administrative applications.
wsadmin scripting is technically not part of your business applications either, but
keep in mind that scripts written for admin functions must be rewritten if you port to
another product. For tasks like deployment, it is best to use something like Ant,
which is an open standard. Be aware that some Ant commands that come with
WebSphere Application Server, IBM WebSphere Studio Application Developer, and
IBM Rational Application Developer are IBM specific.
Also, keep in mind that there are other proprietary APIs available that are not part of
security, such as the dynacache APIs for commands, and Java object caching and
WebSphereMQ calls that are outside of JMS.
16. Does WebSphere Application Server support CA Siteminder?
WebSphere Application Server provides a security authentication plug point known as a
Trust Association Interceptor (TAI), which delegates authentication to a vendor (nonWebSphere Application Server) security provider. Examples of common products that are
employed as such include IBM Tivoli Access Manager, CA Siteminder, and RSA Clear Trust.
All of these products are responsible for their own implementation that leverages the
WebSphere Application Server TAI plug point, and for insuring that it functions with their
solution.
For example, Siteminder develops and sells a TAI for WebSphere Application Server. CA is
responsible for support of Siteminder and the TAI they design and develop for the
integration of Siteminder with WebSphere Application Server. From a WebSphere Application
Server perspective, you can use any of these products you wish, but any questions or
problems you experience must be handled through the vendor, such as CA for Siteminder.
As they do with IBM, users pay CA for the license to use and receive support for Siteminder.
IBM does not have the means or the responsibility to fix Siteminder, the Siteminder TAI, or
any Siteminder accessories.

In addition to the Trust Association Interceptor, WebSphere Application Server offers


additional plug points that you can leverage, such as the Custom User Registry, JAAS, and
JACC. It is important to understand that the support line is at the plug point. By design,
WebSphere Application Server will support up to the plug point, and the implementer (such
as Siteminder) is responsible for the implementation of the plug point, which is designed to
work with their solution.
17. WebSphere Application Server stores passwords XOR encoded. I'd like to use
something stronger. What can I do?
Prior to WebSphere Application Server V6.0.2, there was little you could do in general. If
you didn't like how WebSphere Application Server stored passwords for the J2C resources,
you could write you own custom J2C login module to get passwords from a source outside of
WebSphere Application Server, but this wouldn't help with other passwords used by
WebSphere Application Server: LDAP bind, WebSphere Application Server admin, and so on.
With WebSphere Application Server V6.0.2, you can actually configure your own custom
password encoder that can implement whatever protection you deem appropriate. To do this
you implement the plugin interface
(com.ibm.wsspi.security.crypto.CustomPasswordEncryption) and then specify two custom
security properties in security.xml. You can also set these in
PropFilePasswordEncoder.bat/sh. The two properties are:
com.ibm.wsspi.security.crypto.customPasswordEncryptionClass
com.ibm.wsspi.security.crypto.customPasswordEncryptionEnabled.
For more information, see the Information Center article: Plug point for custom password
encryption.
18. How can I debug the Java 2 security exceptions and AccessControlExceptions?
There are two primary aids, the WebSphere SystemOut.log file and the
com.ibm.websphere.java2secman.norethrow property.The AccessControlException logged in
the SystemOut.log file contains the permission violation that causes the exception, the
exception call stack, and the permissions granted to each stack frame. This information is
usually enough to determine the missing permission and the code requiring the permission.
When Java 2 security is enabled in WebSphere Application Server, the security manager
component throws a java.security.AccessControl exception when a permission violation
occurs. This exception, if not handled, often causes a run time failure. This exception is also
logged in the SystemOut.log file.
However, when the JVM com.ibm.websphere.java2secman.norethrow property is set and
has a value of true, the security manager does not throw the AccessControl exception. This
information is logged.
To set the com.ibm.websphere.java2secman.norethrow property for the server, go to the
WebSphere Application Server administrative console and select Servers > Application
Servers. Under Additional Properties, click Process Definition > Java Virtual Machine >
Custom Properties > New. In the Name field,
type com.ibm.websphere.java2secman.norethrow. In the Value field, type true.
19. Is there any documentation available on how best to configure Microsoft
Active Directory with WebSphere Application Server?
Yes, we recently added some helpful tips based on experience our IBM Software Services for
WebSphere team has had with other customers. Please refer to our Using Microsoft Active
Directory with IBM WebSphere Application Server white paper.
20. How can I programmatically get a password from a J2C alias configuration?
The sample below can be used to programmatically get a password from the J2C alias in the
WebSphere Application Server configuration. The DefaultPrincipalMapping LoginContext
needs two arguments
A WSMappingCallbackHandler containing (indirectly) the alias that you want the
password for.

A Subject which will be modified via the LoginModules login() method(s) in the Login
configuration.
The WSMappingCallbackHandler obtains the alias' password from the WebSphere Application
Server security configuration, and the Login modules copy it into a PasswordCredential in
the Subject.
Listing 1. Getting a password from the J2C Alias in the WebSphere Application
Server configuration
//* Imports needed for this sample
import javax.security.auth.callback.CallbackHandler;
import java.util.Map;
import java.util.HashMap;
import java.util.Set;
import com.ibm.wsspi.security.auth.callback.WSCallbackHandlerFactory;
import javax.security.auth.Subject;
javax.security.auth.login.LoginContext;
//* Coding example
Map map = new HashMap();
map.put(Constants.MAPPING_ALIAS, alias);
//create a callback handler with the specified property (to find the alias)
//and null for the managed connection factory (MCF) since we don't need it
CallbackHandler handler = WSMappingCallbackHandlerFactory
.getInstance().getCallbackHandler(map, null);
Subject subject = new Subject();
LoginContext lc = new LoginContext("DefaultPrincipalMapping", subject, handler);
lc.login();
subject = lc.getSubject();
Set pwdCredentialSet = subject.getPrivateCredentials(PasswordCredential.class);
Object obj = pwdCredentialSet.iterator().next();
if (obj != null) {
byte[] passphrase = new String(((PasswordCredential) obj)
.getPassword()).getBytes();
out.println("password is " + new String(passphrase));
} else {
out.println("No password credential");
}

21. Does WebSphere Application Server support Microsoft NTLM?


WebSphere Application Server and other IBM products that run on a WebSphere Application
Server, such as WebSphere Portal, do not currently support NTLM (NT LAN Manger). Both
IBM and Microsoft "do support" basic authentication, Mutual Authentication, and the use of
SAML or Kerberos in some form, depending on the application protocol being used.
Further, WebSphere Application Server has no plans for supporting NTLM, given the
technical challenges and limitations around developing a complete solution using NTLM. In
brief, NTLM is a Microsoft closed HTTP transport security protocol that provides
authentication, integrity, and confidentiality for web applications running on the Microsoft
platform, designed to only work within a Microsoft networking environment. Microsoft has
also published a statement that it no longer recommends using NTLM.

Microsoft does offer other standards-based HTTP transport options as alternatives to NTLM,
such as Basic Authentication, Mutual Authentication, Kerberos, and SAML, all of which
provide for multiple platform interoperability and are supported by WebSphere Application
Server.
For web services applications using the WS-Security standards, both Microsoft .NET and
WebSphere Application Server applications can use the above HTTP transport
authentication. They can also support the SOAP message authentication based on WSSecurity standards, such as UsernameToken, Kerberos tokens, SAML token, and
authentication based on X509. In addition, both Kerberos and SAML support the ability to
flow either a server identity or a client identity to a SOAP-based web service provider. It is
also worth noting that the WS-Security OASIS standards body, of which both Microsoft and
IBM are voting members, endorses the use of SAML Web Services Token Profile for WSSecurity based applications.
In regard to NTLM, there are technical challenge and limitations around developing solutions
using NTLM:
NTLM is a proprietary protocol that works automatically for Windows domain user
and system accounts within a Microsoft Active Directory environment.
There are a number of open source libraries where, given a user, a domain name or
NETBIOS name and the password for the user, it can generate an NTLM token. The
Java 6 runtime, on which WebSphere Application Server runs, can generate an NTLM
if provided with these three parameters. Again, these libraries are meaningful in
environments where the process has access to a password for an account, or where
the process is running on a Windows machine with a Windows AD domain identity.
In an application server, threads execute on behalf of multiple users, and the
passwords for those users are not available or not stored. In the absence of an end
user password, by definition, there exists no mechanism to generate an NTLM for
that end user. While it is possible to provide a library a single userid and password,
this only allows for the generation of an NTLM authentication for the server Identity.
Use cases that require the client identity to flow as part of the service call cannot be
supported by NTLM on application servers.
Be aware that Microsoft's recommended replacement authentication technology, Kerberos,
supports credential delegation which enables the propagation of user identity through
applications without requiring the user password. Similarly, SAML-based authentication
supports propagation of user identity without a password, or an original Kerberos identity.
Back to top
Summary
If your most important security questions were not answered here, be sure to check
the Resources below, and particularly the new WebSphere Application Server
security resources page on developerWorks, where much of the most noteworthy material
on WebSphere Application Server security will be continually spotlighted.
Resources
WebSphere Application Server security resources

Advanced authentication in WebSphere Application Server

Using Microsoft Active Directory with IBM WebSphere Application Server

Information Center
o All WebSphere Application Server Information Centers
o Local operating system registries

o
o
o

IdMgrRealmConfig command group for the AdminTask object


Plug point for custom password encryption
Internet Explorer does not set a cookie for two-letter domains

IBM developerWorks WebSphere Application Server zone

IBM developerWorks WebSphere

A) Good morning/Afternoon to everybody. Its my pleasure to introduce Myself


Starting with my name.
My name is SHAHRUKH KHAN I am Currently working as SOFTWARE ENGINEER
OR WAS ADMINISTRATOR in APPREN TECHNOLOGIES from APRIL 2009.
I Started my career as JAVA DEVELOPER in APPREN TECHNOLOGIES Worked as a
period of 6 MONTHS .
Later I got an opprtunity to change my designation to WAS (WEB SPHERE
APPLICATION SERVER)
Coming to my Educational back ground i completed my B.TECH in the year 2008
from JPNCE from JNTU university.
As a WAS ADMINISTRATOR My Roles and Responsibilities are
-----> Exprience in Deploying EAR , JAR , WAR files.
------> Federated multiple nodes to DMGR
-----> Experience in setting up of nodes , Data Sources , Virtual Hosts
-----> Implemented when using Horizontal and Vertical Clusters.
-----> Configured enabled Global Security system.
-----> Configured Web Sphere resources like JDBC PROVIDERS , JDBC DATA
SOURCES , CONNECTION POOLING.
-----> Responsible for general WAS ADMIN tasks like Starting and Stopping of
Servers.

Daily Activities

A) --->a)Application server monitoring


--->b)Webserver monitoring
----->c) Incident management
------>d) Change Management
------>e) Ticketing tools :It is a software which provides solutions for the tickets
Ex: Maximo ---IBM
BMC Remedy---- It is a ticketing tool in that we will have inform about
------> Whom to assign tickets
------> When to do
------> f) JNDI Connections
-------> g) Websphere Configurations
(or)
1. Change request : scheduled activities like new resources creation, JVM
settings, Configuration of the application and development teams raised tickets
2. Incident request : production support or monitoring like up gradation.
-----> Also Check the health status of Servers or JVM'S
-----> I will go to ticketing tool or I will go through my Assignments.
-----> If any ticket is assigned to me I will go through my Assignments.
-----> Assignments may be : Configuration settings like JDBC , SSL
-----> Later I will update my WORK LOG
-----> After getting confirmation I will close my ticket
-----> If any team call is Scheduled I will join the calls.
About your work environment ?
we have
---> 4 cells with 3 nodes, 10 App servers(2 edge servers)
---> 6 web-servers, 71 Applications deployed
A) Integration environment:
--> Small environment, one cell with 2 nodes
--> Having request coming from client and server
B) Load Testing
C) UAT ( user Acceptance Testing) : 2 webserver, 3 applications
D) Producton----> live servers
E) Pre-production------> Deployment servers
STRENGTH:

1. Positive attitude.
2. Good communication.
3. Quick leaner.
4. I am very interested to learn new things.
5. Be with smiling face always.
6. Easily Adapt myself to new environment.
7. Time Management with my stressful schedule.
8. Helpful.
9. I always plan and schedule the thing before doing.
10. Easy to communicate with other person, if they are known or unknown.

WEAKNESS:

1. My weakness is that I can't say no to any one who ask me for help.
Sometimes it creates overburden. People ask me to help even they can do it
their own.
2. Easily believing others.
3. I am so emotional and sensitive. But one thing is that I can get back to free
mind with in less time.
4. I don't feel comfortable until finish my work.
5. my weakness is I am too punctual so that it irritates me when I see my
friends who is not punctual.

6. I am say always truth. Its my weakness. I am not well in English so please


adjust the spelling and grammatical mistakes.

Q) What type of Monitoring tool you are using ?

A) -----> We use Monitoring tool like WILY INTROSCOPE (IBM will use this tool)
Consists of Agent and Manager.
-----> Performance Tuning will be done using this Monitoring tool it will send
Alerts when ever there are any issues
-----> It contains details like User Name , Password , Port number , Mail ID ,
Phone no etc....

3) what version did you use ?


A) ----> Currently using 6.1 version
-----> I have knowledge on 6.0 and slightly on 7.0
4) what is change management and Incident management in Real-time did you
do?

A) Change management-----> Configuration changes


Incident management------> Issue, Risk, Downtime
---> means if issue comes again and again

6) What is Default Admin port number in WAS ?


A) 9060

7) What is Data source? why do we need it?


A) Data source is a handle to which database you want to connect.
means without data source we cant establish the connection between client to
any database
(or) It is a mediator between client and database

8) What is LDAP port no (default) ?


A) 389

9) What is LDAP secure port no ?


A) 636
10) Command in Linux for CPU utilization ?
A) TOP
11) IHS (IBM Http Server) default port no ?
A) 80
12) How many ways can we deploy Applications ?
A) There are 2 ways of Deployments in was
a) using Admin console (front end)
b) using WSAdmin Scripting (Jython/Jacl) (back end)
13) What is Clustering? How many types are there?
A) Grouping of App servers under a single application/Name
Using Clustering we can create a scope, and we can achieve through WORK
LOAD MANAGEMENT, FAILOVER and can achieve through clustering
Clustering are set of App servers having same applications installed,grouped
locally for work load mgmt.
There are 2 types of Clustering
1) Vertical Clustering
2) Horizontal Clustering
1) Vertical Clustering : we can Deployed the application on same machine/Local
machine/same box
In this clustering machine failover is not possible
means if one server will fails the other server or other machine will handles the
request but if Machine will fails it cannot take back and handles that request.

2) Horizontal Clustering : Grouping of App servers in which one App server should
be on one node and Another App server should be on Another node
means we can deployed the applications on different machines or remote machine

Ex: One App server Machine 1 should be in India and Other App server Machine 2
should be in US at a particular point of time if we want to deployed the application
on Machine 1 in India through US we have to know about the IP address of the
Machine 1 then only it is possible to deploy the application in case that machine 1
will fails another machine2 will takes care and handles the request in this
clustering Machine failover is possible.
14) What is Session Affinity? what is the use?
A) whenever one request comes from the same client it should routed back to that
particular server (or) same server.
Maintaining the state till the session closes .
Affinity means it happens repeatedly again and again
(or)
Server ID is appended to session ID when HTTP Session is created its ID is passed
back to browser as part of cookie or Url encoding .
When browser makes further request the cookie will be sent back to webserver.
The webserver plug-in examines HTTP Session ID, Extracts Unique ID of cluster
member handling Session and forwards the request
With out Session Affinity :
Plug-in is responsible to send requests based on weights
Maximum weights is 20
Request
1
2
3
4
5
6
7

Server1
4
3
3
2
1
0
4

Server2
1
1
0
0
0
0
1

With Session Affinity :


Ebay site having a link if we click link it is like a new request This request is
coming from 1 server
Request
0
1
2
3
4
5
6
7

Server1
4
3
2
2
2
2
1
0

Server2
1
1
1
0
0
-1
-1
-2

15) WAS Repositories ?


A) Repository means location for storage where we can store the files

16) What is FFDC ? what is the use?


A) FFDC ( First Failure Data Capture) It is generated at the first time failure of
your system. It will be deleted automatically. It is useful for diagnosis. All WAS
issues comes to FFDC
17) If u do any changes to plug-in file do we need to Restart?
A) IF we do any changes in plug-in file we need not to restart the plug-in again
just save the file it will reflected to automatically to master repository
18) What is CoreGroup?
A) It contains singleton service it checks all on backend
Cell is responsible for making failover successful
By default coregroup will be created
It contains HighAvailability Service
19) WAS Prerequisites?
A) Base (6.1 version)
Ram - 2 GB
minimum requirements
1 GB for repository
1 GB for secondary hard disk
atleast 2 GB Ram
1.8 MHZ processor
J2ee 1.4
Max Heapsize - 256 MB

Network Deployment(ND)
To create cluster
ND software
High end server with
Main memory 2 GB
Dmgr - 256 MB
Node Agent - 256 MB
2 App servers 1 GB
Dmgr+Appserver
Morethan 1.5 GHZ

processor
20) What is the use of Horizontal Clustering ?
A) Grouping of App servers under single name in which 1 App server should be on
one node and Another App server should be on another node
we can deployed the applications in multiple hosts or physical boxes
If one host gets crashes another will take the responsibility to handle the
request
If one application is not running on server1 we can deploy that application on
server 2 in virtual host
it supports Failover mechanism
Multiple Appserver instances are created
21) Do you know scripting language ?
A) yes I know scripting language but Developers use the scripting language to
write the code but we use it to deploy the applications

22) What version did you install IHS?


A) Apache 2.2 in Linux
23) page cannot be displayed ? How will u troubleshoot?
A) It is Http 404 error. If you get this error we need to check the logs for
application server status. The page expecting by the request is not finding that
means request is reaching the server but it is not available at the expected
location
Logs System.out.log
24) Do we create any profile while installing IHS?
A) No
25) How can you change port number ?
A) using ServerIndex.xml is used to change the port number
whenever we change the port number and we have to restart server it will be
updated in "Portdef.Props"
26) Did you work on LDAP ?
A) I just know how to configure LDAP, i was not in LDAP team.
27) How many cells did you use ? what if we use only one cell ? what is cell ?
A) we can configure one node in one cell only . So we cannot configure the same
node in another cell
Cell : It is a collection of nodes and holds configuration repository for entire
management domain is called cell
In was cell is on the top of hierarchy called cell
Hierarchy of Network Deployment :
Cell ----> (Collection of Nodes)
|
Node Agent ----> Communicator (between node and Cell)
|
Node ---->
Collection of Servers
|
Server ---->(JVM /Machine)
REAL TIME ISSUES IN WAS

forgot web-sphere admin console password

----> When you enable the security on WebSphere Application Server [WAS], it
will prompt you for authentication when you access admin console, stop server
and wsadmin prompt.

---->

All

the

security

related

settings

are

stored

in

config

file

under

Profile_root/config/cells/cell_name. File name is security.xml. The workaround


when the administrator forgot the password is to change the security settings by
manually

STEP

modifying

: Locate

the

security.xml

the

security.xml

file

and

take

backup

file

of

it

STEP 2 : open security.xml file for editing and search for enabled=true

STEP 3 : modify it to enabled=false [you need to do this only for the very first
occurrence

STEP

of

enabled=true

Restart

the

servers

Application already exists in the configuration repository

Deploying an application and it already exists

Re-Deploying an application whose deployment failed before for some


reason

undeployment failed but there is no reference of the application in admin


console

For example, you are deploying a large application using wsadmin and got a soap
timeout or out of memory before application is saved. Then you change the
timeout/heap and try to deploy your applciation in this case above error can
come.

Solution:

Stop the target JVM

Delete all the contents of temp and wstempfolder.

Go
to WAS_INSTALL_DIR\profiles\<profileName>\config\cells\<cellName>\nod
es\<nodeName>\

Edit the file serverindex.xml for an entry for our application within the
tag<deployedApplications>xxx.ear</deployedApplications> (delete this line)

Do a search for your ear file in the file system and delete all the occurrences
of the XXX.earfolder

Restart WAS

deploy the application

1) What are logs in IHS (IBM HTTP SERVER) ?


A) Access.log , Error.log

2) What are Configuration files in IPlanet Web Server ?


A) Magnus.conf ,

Obj.conf

3) Prerequisite of SyncNode Command ?

A) The NodeAgent must be in stopped state when this command is executed.

4) If we got a problem before creating a log's Directory at a time of Installation at

that time where you can check Status of Installation?

A) tmp/log.txt
5) If NodeAgent stops what will Impact for end Users ?

A) Their is no Impact for end USer

6) What is the Impact for Federated profile Servers If the DMGR is down ?

A) No Impact on Servers and Applications


7) What is the Configuration file (or) Heart of IHS ?
A) httpd.conf file
8) If Application is giving Very Slow Response then how will improve ?

A) -----> Check Connection Pool Settings.


-----> Change Accordingly if required.
------> JVM Memory Settings
------> Change Accordingly if required
------> Check Database if it is giving Slow Response.
------> Check any Connection are waiting or not Closing.
----->

Check CPU Utilization , JVM Utilization

9) If You got Internal Error then what is the solution for it ?

A) ----->

Check IHS is running or not.

----->

If it is running check the AppServer is running or not.

-----> This is basically due to request is reaching to IHS and not able to reach
Application.
10) If you are trying to start WAS and you are getting "Class not found "
exception then how to solve this issue ?

A) ------>

Check Web Sphere classpath and set it properly if not set.

-----> Check Systemout and Systemerr logs for any specific errors or warning
to identify which class is not found when Starting the Server.

11) What are AppServer Components

A) 1) Admin Server
2) Web Container
3) EJB Container
4) J2C Service (JAVA 2 CONNECTOR )
5) Messaging Engine
6) Security Server.

12) What is Server ?


A) ----> Server provides runtime Environment for your Web Applications or
Enterprise Applications.
-----> Server receives user request , process that request and response will
generated to End Users.

13) Can you know other Connection Pool in WAS other than JDBC Connection Pool
?
A) 1) J2C Connection Pool (JAVA 2 CONNECTOR POOL )
2) MQ Connection Pool (Messaging Queue)

3) Thread Pool
14)

Different Types of Session TimeOut can be set ?

A) 1)

Application level

2) Web Module level


3)

Server level

15) How do you verify that you are using Horizontal clusters not a vertical
cluster?
A) -----> if u have all the servers in same machine(Host) ,than its vertical ,if
cluster servers are installed in different machine than its horizontal.
-OR-----> Go to WAS console => select Nodes in left side => in the right side of the
console you can see how many nodes make's your CELL, and also the host-name of
the boxes in which the node exists.
------> if you see all the nodes from different host-names then its Horizontal
clustering if you see same host-name here then its Vertical clustering

16) What kind of security mode you are using or JDBC connection?
A) J2C AUTHENTICATION.
17)

Can u configure multpile apache webservers?

A) we can configure in httpd.conf file.

18) How do you apply a FIX PACK ?


A) - Stop all the JVM/Node/DMGR on which you are going to apply fixpack
- first check and update the update installer
- Place the .pak files in maintenance folder of updateinstaller directory
- create the response files
- run ./update.sh -silent -optionspath-to-responsefile
- check the versioninfo from the WAS bin directory

19) If nodeagent is stopped, can you perform the sync ?


A) ----> In adminconsole Answer is No
------> if we are doing syncnode by command mode then Nodeagent should be
stopped.

20) one of the cluster member (jvm) is having issues. To troubleshoot the issue,
you decided to take it out of the cluster. How do you do that?
A) Make its runtime weight to 0

21) In a complex environment, there are 10 machines. Machine A is having 8GB


RAM and machine B having 2GB of RAM. The administrator decided to send twice
as many request as machineB to machineA. How can he achive it?
A) give machineA twice the weight as machineB
22) After making some changes on a cluster, it is required to recycle/restart all
the cluster JVMs. The lead admin told you to make sure that there should not be
any downtime during this recycle. Which option do you use to achieve it?
A) Ripple start
23) A large application which has 5web modules has been deployed on to a
cluster. After some months, the developer asked you to update on of the 5web
modules. How do you do it?
A) RollOut

24) can you change the cluster name, once it was created
A) No
25) WHEN APPLICATION IS DOWN WHAT U WILL DO?
A) ----> First look at the logs for errors. If you find the error, save the logs and
start your application. Then start trouble shoot.

-----> If no error found, run a trace and look for FFDC etc.

26) I HAVE 16GB RAM,WHAT IS THE MINIMUM & MAXIMUM HEAPSIZE ?


A) No relation. Heap settings should be made depends on application

27) What is the most important step to do, if you change your user repository.
A) recycle all the JVMs. otherwise the key tokens will not be updated for the new
repository
28)

When can you enable global security?

A) ----> While Installing


-----> After Installation also
29) What is the default user registry, if you enable Global Security at the time of
installation
A) Its federated repositories actually it is a file
30) can we use different SSL for nodes and plugin ?
A) Yes.
31) What is the command to start and stop the httpserver?
A) ./apachectl -k stop/start
32) What is a keystore?
A) A keystore is a database that contains private keys with their associated
certificates. The keystore will be used for encrypting/signing some thing with your
private key
33) What is root certificate?
A) ----> Root certificate is either an unsigned public key certificate or a selfsigned certificate that identifies the Root Certificate Authority (CA).
-----> Digital certificates are verified using a chain of trust. The trust anchor for
the digital certificate is the Root Certificate Authority (CA).
-----> A root certificate is the top-most certificate of the tree, the private key of
which is used to "sign" other certificates. All certificates immediately below the
root certificate inherit the trustworthiness of the root certificate.
----> Intermediate certificate is a subordinate certificate issued by the trusted
root specifically to issue end-entity server certificates. The result is a certificate
chain that begins at the trusted root CA, through the intermediate and ending with

the SSL certificate issued to you. Such certificates are called chained root
certificates
----> Creating certificates directly from the CA root certificate increases the risk of
root certificate compromise, and if the CA root certificate is compromised, the
entire trust infrastructure built by the SSL provider will fail. The usage of
intermediate certificates for issuing SSL certificates to end entities, therefore,
provides an added level of security.
34) What is the Default Server in WAS for Application Server profile ?
A) Server1
You might also like:

WAS INTERVIEW PART-2 QUESTIONS AND ANSWERS


WAS INTERVIEW PART-3 QUESTIONS AND ANSWERS
DEFINITIONS IN WAS

1) WAS (WEB SPHERE APPLICATION SERVER)


2) JDBC (JAVA DATA BASE CONNECTIVITY)
3) JMS (JAVA MESSAGING SERVICE)
4) JNDI (JAVA NAMING AND DIRECTORY INTERFACE)
5) PMR (PROBLEM MANAGMENT REPORT/RECORD)
6) PMI (PERFORMANCE MONITORTING INFRASTRUCTURE)
7) APAR (AUTHORIZED PROGRAM ANALYSIS REPORT)
8) LTPA (LIGHT WEIGHT THIRD PARTY AUTHENTICATION
MECHANISM)
9) LDAP (LIGHT WEIGHT DIRECTORY ACCESS PROTOCOL)
10) RMI (REMOTE METHOD INVOCATION)
11) SWAM (SIMPLE WEB SPHERE AUTHENTICATION MECHANISM)
12) SSO (SINGLE SIGN ON)
13) SSL (SECURED SOCKET LAYER)

14) JTA (JAVA TRANSACTION API)


15) FFDC (FIRST FAILURE DATA CAPTURE)
16) HTTP (HYPER TEXT TRANSFER PROTOCOL)
17) SOAP (SIMPLE OBJECT ACCESS PROTOCOL)
18) TCP/IP (TRANSMISSION CONTROL PROTOCOL / INTERNET
PROTOCOL)
19) UDP (USER DATAGRAM PROTOCOL)
20) MQ (MESSAGING QUEUE)
21) EJB (ENTERPRISE JAVA BEANS)
22) JAR (JAVA ARCHIVE)
23) WAR (WEB ARCHIVE)
24) EAR (ENTERPRISE ARCHIVE)
25) JSP (JAVA SERVER PAGES)
26) HTML (HYPER TEXT MARKUP LANGUAGE)
27) DMZ (DEMATERIALIZED ZONE)
28) SIB (SERVICE INTEGRATION BUS)
29) JCA (JAVA CONNECTOR ARCHITECTURE)
30) J2C (JAVA 2 CONNECTOR)
31) JDK (JAVA DEVELOPMENT KIT)
32) IHS (IBM HTTP SERVER)
33) TPV (TIVOLI PERFORMANCE VIEWER)
34) DD (DEPLOYMENT DESCRIPTOR)
35) TAM (TIVOLI ACCESS MANAGER)
36) CORBA (COMMON OBJECT REQUEST BROKER ARCHITECTURE)

37) ARM (APPLICATION RESPONSE MEASUREMENT)


38) ESB (ENTERPRISE SERVICE BUS)
39) VMSTAT (VIRTUAL MEMORY STATISTICS)
40) NIC (NETWORK INTERFACE CARD)
41) SSH (SECURE SHELL)
42) ISA (IBM SUPPORT ASSIATANT)
43) XML (EXTENSIBLE MARKUP LANGUAGE)
44) CSR (CERTIFICATE SIGNING REQUEST)
45) WLM (WORKLOAD MANAGEMENT)
46) API (APPLICATION PROGRAMMING INTERFACE)
47) URL (UNIFORM RESOURCE LOCATOR)
48) DMGR (DEPLOYMENT MANAGER)
49) TAI (TRUST ASSOCIATION INTERCEPTOR)
50) GUI (GRAPHICAL USER INTERFACE)
51) CA (CERTIFICATE AUTHORITY)
52) USD (UNICENTRE SERVICE DESK)
53) DNS (DOMAIN NAMING SYSTEM)
54) SIP (SESSION INITIATION PROTOCOL)
55) RAD (RAPID APPLICATION DEVELOPMENT)
56) SPOF (SINGLE POINT OF FAILURE)
57) DRS (DATA REPLICATION SERVICE)
58) JAAS (JAVA AUTHENTICATION AND AUTHORIZATION SERVICE)
59) SMTP (SIMPLE MAIL TRANSFER PROTOCOL)

60) CSR (CERTIFICATE SIGNING REQUEST)


61) JKS (JAVA KEY STORE)

62) SLA (SERVICE LEVEL AGREEMENT)


63) FTP(FILE TRANSFER PROTOCOL)
64) Network Address Translation (NAT)
65) IIOP (Internet Inter-Orb Protocol )

66) SAN (STORAGE AREA NETWORK


1) What is the default admin console port number in websphere?
A) WebSphere Application Server default ports
Web container port (HTTP_TRANSPORT) - 9080
Web container secure port (HTTPS_TRANSPORT) - 9443
Administrative console port (HTTP_TRANSPORT_ADMIN) - 9090
Adminstrative console secure port (HTTPS_TRANSPORT_ADMIN) - 9043
Name service or RMI connector port (BOOTSTRAP_ADDRESS) - 2809
Simple Object Access Protocol (SOAP) port (SOAP_CONNECTOR_ADDRESS)
- 8880
Data replication service client port (DRS_CLIENT_ADDRESS) - 7873
Java Message Service (JMS) queued port (JMSSERVER_QUEUED_ADDRESS)
- 5558
JMS security port (JMSSERVER_SECURITY_PORT) - 5557
JMS direct port (JMSSERVER_DIRECT_ADDRESS) - 5559
Secure Association Services (SAS) SSL server authentication port
(SAS_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9501
Common Secure Interoperability Version 2 (CSIV2) server transport port
(CSIV2_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9503
CSIV2 client transport port
(CSIV2_SSL_MUTUALAUTH_LISTENER_ADDRESS) - 9502

WebSphere Deployment deployment manager default ports

Administrative console port (HTTP_TRANSPORT_ADMIN) - 9090


Adminstrative console secure port (HTTPS_TRANSPORT_ADMIN) - 9043
Name service or RMI connector port (BOOTSTRAP_ADDRESS) - 9809
Simple Object Access Protocol (SOAP) port (SOAP_CONNECTOR_ADDRESS)
- 8879
Data replication service client port (DRS_CLIENT_ADDRESS) - 7989

Cell discover port (CELL_DISCOVERY_ADDRESS) - 7277


Secure Association Services (SAS) SSL server authentication port
(SAS_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9401
Common Secure Interoperability Version 2 (CSIV2) transport port
(CSIV2_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9402
CSIV2 transport port (CSIV2_SSL_MUTUALAUTH_LISTENER_ADDRESS) 9403Object Request Broker (ORB) listener port
(ORB_LISTENER_ADDRESS) - 9100

WebSphere Application Server node agent default ports

Name service or RMI connector port (BOOTSTRAP_ADDRESS) - 2809


Simple Object Access Protocol (SOAP) port (SOAP_CONNECTOR_ADDRESS)
- 8878
Data replication service client port (DRS_CLIENT_ADDRESS) - 7888
Secure Association Services (SAS) SSL server authentication port
(SAS_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9901
Common Secure Interoperability Version 2 (CSIV2) transport port
(CSIV2_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9101
CSIV2 transport port (CSIV2_SSL_MUTUALAUTH_LISTENER_ADDRESS) 9201
Object Request Broker (ORB) listener port (ORB_LISTENER_ADDRESS) 9900
Node discovery port (NODE_DISCOVERY_ADDRESS) - 7272
Node multicast discovery port (NODE_MULTICAST_DISCOVERY_ADDRESS)
- 5000

WebSphere Application Server JMS server default ports

Java Message Service (JMS) queued port (JMSSERVER_QUEUED_ADDRESS)


- 5558
JMS security port (JMSSERVER_SECURITY_PORT) - 5557
JMS direct port (JMSSERVER_DIRECT_ADDRESS) - 5559
Simple Object Access Protocol (SOAP) port (SOAP_CONNECTOR_ADDRESS)
- 8876

2) Is it possible to a server to listen to multiple port numbers in


WebSphere? Explain
A) ----> yes.. There is a possibility to listen the multiple port numbers in
Websphere.This is possible when we deployed the two applications on the
single server.
----> We must add the ports of that particular servers in virtual host.
----> Environments---> virtual hosts---> default_host---->host aliases--->
new --->add that ports in the virtual host.

3) What are the responsibilities of Web container, EJB container and JNDI?
A) ----> The webserver plug-in examines the url, verifies the list of host
name aliases from which it will accept traffic based on the virtual host
information, and chooses a server to handle the request.

WEB CONTAINER :
-----> A stream is created. A stream is a connection to the web
container.The web container receives the request and based on the url,
dispatches it to the proper servlet.
----> If the servlet class is not loaded, dynamic class loader loads the
servlet.

JNDI : (JAVA NAMING AND DIRECTORY INTERFACE)


----> JNDI is used to look up of either databases or ejb connection by the
servlet. JNDI directs the servlet depending on the servlet request.

----> To the corresponding database and gets a connection from its


connection pool in the case of servlet wants the datasource
----> To the corresponding EJB container, which then instantiates the EJB
when EJB is requested.
----> IF ejb container have to execute some sql operation , it has to go to
the jndi to lookup the datasource.

----> The sql statement is executed and the retrieved data is sent back to
the EJB or to the servlet.

----> Data beans are created and handed off to jsps in the case of EJBs

-----> The jsp generates the html, i e sent back to through the plug-in to the
webserver

-----> The webserver sends the output page to the requested browser

4) What happens to applications if node agent is not running?


A) ----> When DMGR goes Down then there is no impact to the end-users. If
NA is goes Down then there is no problem in Distributed
Environment/Clustered the servers will server the application when we
maintaining fail over mechanism. (NA is nothing but communication
between Dmgr and federated nodes).
-----> Before starting the app server the applications NA must be up and
running then only it serves the applications which are running on that app
server.
----> If the application is deployed on multiple servers, the remaining
servers will serve the application request.

5) In WebSphere 6.0 and 6.1, If you got a problem before creating a log's
directory, at that time where will you the check status of installation?
A) ----> After installing the websphere product. you can see the status of
the installation either it is success or failure.
----> you can see this status in WAS product home--->logs------>
install------> see the log.txt

----> If your installation is not success. i e your product is not created... u


can see the status of the installation in windows user account waslogs. you
can see the status there

6) What is the difference between Vertical and Horizontal clustering? What


is the use of Horizontal and Vertical clusters? Which performance better
among these two?
A) ----> Clustering is mainly to provide Fail-over capability. i.e if one
server is goes down automatically the other server which is having the
same configuration i.e replica of failed server have to serve the application
request. This is achieved through the clustering.
----> In realtime we use the horizontal clustering. i e building the replica of
servers on different nodes. it provides the fail over capability.

----> In Vertical clustering, we will build the replica of servers on one node
which fails to provide the Fail over capability.

7) What happens if a profile is federated to DMGR at that time when it is


stopped? What happens to the applications under the Servers in WebSphere
6.0 ?
A) ----> There is no impact on running of applications on the servers when
the DMGR is in running or in stopped state.

----> DMGR is just only for admin purpose only. NO applications are running
on DMGR
8) what is the difference between system out.log file and trace.log file ?
A) ----> systemout.log and trace.log are almost the same but trace has
more description about the JVM rather in other words we can say that trace
has more information fortroubleshooting the issue .
----> keep in mind that enable trace only when required and later disable
as it will fill up the filesystem and it will effect other application if
unnoticed.

9) what are FFDC logs ? what is the use of that ?

A) ----> FFDC is first failure data capture it is a log which the IBM asks
when there is a PMR opened with them .

----> you can also analyse the ffdc log through log analyser.

10) If we get page cannot be displayed then how you are going to
troubleshoot the issue ?
A) ----> It is a HTTP 404 error. If you get this error we need to check the
logs for application Server status. The page expecting by the request is not
finding that means request is reaching the server but it is not available at
expected location.
---> logs means for application errors or status of your application we have
to seen JVM logs (SystemOut.log,Systemerr.log)
----> First try to hit the web server if that is good then hit the application
server directly if both of them work then there is an issue with
plugin.sometimes the web server will be in hung state kill the web
server processes which can be found

----> command ps -ef |grep . kill all the process and restart the web server.

----> Now try the above steps again and also check the status of the app
server (JVM)

11) What are the different templates available to create a profile ?


A) WAS V7 profile templates
----> cell
----> Default
----> Managed
----> dmgr
----> management
----> secureproxy

12) What is the use of Service Integration Bus ?

A) ----> WAS 6.0, has a new feature called "Service Integration Bus" i.e. a
new pure-Java JMS engine.

----> SIB is a complete JMS v1.1 provider implementation.

----> A bus is a group of one or more interconnected servers or server


clusters that have been added as members of the bus.
Applications connect to a bus at one of the messaging engines associated
with its bus members.

----> The following capabilities are provided by a service integration bus:


1. Application sharing message with other system.
2. A message-producing application
3. A message-consuming application

----> A service integration bus supports asynchronous messaging; that is,


sending messages asynchronously.

----> Asynchronous messaging is possible regardless of whether the


consuming application is running or not, or if the destination is available or
not.

----> Point-to-point and publish/subscribe messaging are also supported

13) How do you check heap is used by JVM ?


A) ----> You can use third party monitoring tools like Wily Introscope or
ITCAM and also there is inbuild monitoring tool in admin console called TPV
( Tivoli Performance Viewer) under Monitoring and Tuning.

14) How will you verify the version of WAS in WebSphere?


A) ----> go to directory bin directory of web sphere install root
/opt/IBM/WebSphere/App Server/bin
and run the command
./versionInfo.sh
You can get the version of web sphere application server installed.

14) What are the differences between web sphere 4.0,5.0 and 6.0.
A) -----> Web Sphere Studio 3.5, comes up with Visual Age for Java.
-----> WSAD 5.0 supports J2EE 1.3 java specifications.
------> RAD 6.0 (RATIONAL APPLICATION DEVELOPER) supports J2EE 1.4
and integrated with Eclipse 3.0, UML Visual Editor, Tomcat Jakarta, Ant
scripting, EJB universal test client and SOA tools.

15) In IBM WSAD, server crashes sometime while running in debug mode
.Is there any way to prevent it ?
A) -----> you need to increase the memory allocated to java process in
WAS. In WASD deployment description there is a setting for java process
memory allocation. Increase the Xml values in it and see
(OR)
-----> You need to bump the heap size memory default is 0,0
Enable administrative console in the wsad in the server settings I believe its
configuration tab or environment . And log on to the admin console on port
9060 when u start the server in normal
mode HTTP://localhost:9060/admin. Then go to server/ server1/process
definition/JVM Increase the initial heap and maximum heap size in there..
Give atleast (512MB,1.5Gb) And restart the server in debug mode. Its
should work.

16) When using the WebSphere, Which three updates would force you to
restart the test environment?
A) ----> These are the situation when you need to restart the server in test
mode.
-----> 1) When you make any changes to the Class file(Bean , DAO etc)
-----> 2) Change any properties that were declared in properties file
related to the whole application.
------> This is because initially properties file that were declared for the
application will be loaded only when the server starts, and the server picks
up thos key, values
------> 3) No need to restart if you make any change for jsp file. But you
need to comeout of that particular page or refresh the page , so that it will
recompile the modified jsp file and generate new contents

-----> But you need to restart the server when you change the servlet
file.
------> 4) If the database connection between the DB server and
APpserver fails. Because

the connection pool and all will be declared in the properties file.

17) If the app server crashes in the middle of application deployment ,


what could be the reason and what steps we have to follow?
A) ----->

If the server resources are less while deployment, when

application requests are hitting application server due to less resources the
application server will crash.
------> If the application server crash then that time we can get
thread dump.

18) What is the default port for SSH server?


A)

22

19) What is Process Definition ?


A) ----> Process Definition specifies run-time characteristics of Application
Server process.
-----> It includes Characteristics such as JVM settings , standard in ,
error and ouput paths and User ID and Password under which a Server runs.

20) Tell me the flow of a request from client to the server and server to the
client ?
A) Browser->HTTP Server(s)->HTTP Server->App Server Domain (Web and
EJB container)--->DB...and vice versa

21) What is singleton? What is the purpose of singleton? How to get

connection in websphere portal server?


A) Singleton class is a class in which only one instance of the object exist at
any point of time. So a Singleton class is basically used when we want to
restrict instantiation of a class to only one object. "Application" class, print
spooler, database connection are examples of a singleton class. In a
singleton class the constructor is made private and a private static is
declared that reference of same class. A static variable is used for
instantiating the class. Singleton class are not cloneable.

22)

what is managed server ?

A) After federating a node from Application Server profile to Manager


Profile, the node becomes Managed Node, so the servers which are running
under that particular node automatically becomes managed servers
(previously those are unmanaged servers, because they belongs to
unmanaged node i.e; before federation) this is nothing but managed server.

-----> The server which is running under a node which has a node agent is
called as Managed Server

23)
A)

Explain architecture of WAS ?


WebSphere architecture consists of one or more computer systems

which are called nodes. Nodes are available within WebSphere cell. A
WebSphere cell can have one node. On this node all the needed software's
installed. If a WebSphere cell contains more than one node, then all the
software components are distributed among the nodes. The software
components that are installed in one node can share in the distributed
environment. This distribution enables for scalability, reliability.

The following are the components


1)

A web server which provides the services of HTTP

2) A database server for data persistence


3) WebSphere Application Server (WAS)

24) WAS EDGE COMPONENTS ?


A) Caching Proxy
Proxy Server
Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component

25)

what is the difference between L1, L2, L3?

A) l1- is basic level (monitoring, basic configuration)

l2 -back up who are senior staff (trouble shooting)

l3 architechts (designing / architect/ requirement(ram/box))

26)

What is the difference between WAS and WL?

A) 1. In weblogic u cant do clustering accros the domain,but in Websphere


u can.

2. In weblogic all the configurations are stored in a single file called


Config.xml ,but in Websphere its stored in a directory structure called CELL

3. In weblogic u can start the managed server without a


Adminserver(using MSI-config.xml),in websphere u can not start a node
with out Dmgr.

4. In websphere u can add webserver as a unmanaged node where as u


cannnt do that in weblogic.

27)

How do enable GC? (GARBAGE COLLECTOR)

A) In the Administrative Console, expand Servers and then click on


Application Servers.
-----> Click on the server that is encountering the "OutOfMemory"
condition.

-----> On the Configuration tab, under Server Infrastructure, expand


Java and Process
Management, and click Process Definition.
-----> Under the Additional Properties section, click Java Virtual
Machine.
----->

Select the Verbose garbage collection check box.

-----> Click Apply

-----> At the top of the Administrative Client, click Save to apply


changes to the master
configuration.
-----> Stop and restart the Application Server

-----> The verbose garbage collection output is written to either


native_stderr.log or
native_stdout.log for the Application Server
-----> verbosegc Tells you what is being done, whether heap size is at
min or max.

1) what are the different components in Wily Introscope ?


A)

1)
2)
3)
4)

Collector
MOM (Manager of Managers)
Webview (thin client)
Console (Thick Client)

2) In which log file garbage collector information will be recorded ? how to


enable garbage collector ?
A) ----> Nativestdout.log Nativestderr.log are GC logs
---> get into the admin console ->applicationserver->select JVM->Java &
Process Management->process definition-> Java Virtual Machine.
There u will have an option to enable GC logging.

3) How can we check the performance of the application server without external
monitoring tools?

A) Through Websphere in build monitoring tool called Tivoli Performance


Monitoring under Monitoring and tuning in Admin Console.
(or)
Tivoli Performance Viewer (TPV): It enables the administrators and programmers
to monitor the overall health of the WebSphere Application Server without leaving
the Admin console.
From TPV, you can view current activity or log Performace Monitoring
Infrastructure(PMI) for the following:
- System resources such as CPU utilization.
- WebSphere pools and queues such as DB connection pool.
- Customer Application data such as servlet response time.
4) How many plugins are required by http server ?
A) ONLY ONE
5) what is a collector tool ?
A) ----> Collector is a tool which provides all log files. These log files contains
failure info.
----> If the bugs cant be cleared by administrator, then by using this tool we
will send all log files to IBM people.
6) How many JVMs will there for each server ?
A) ----> It depends on the enironment. There can be any number no limit.
----> Generally in Producation a JVM is put in two servers clustered horizontally
to avoid single point of failure (SPOF)
7) what is Embedded HTTP Server ?
A) ----> The embedded HTTP Server receives requests for WebSphere assets from
the WebSphere plug-in and passes them to an application server for processing.
----> Any response from the application server is passed back to the
WebSphere plug-in for display.
-----> The embedded HTTP server supports both HTTP and secure HTTP (HTTPS)
protocols for connecting Web servers to application servers.
----> By default, the embedded HTTP server listens for requests on TCP/IP
port 9080 but this is configurable.
For example: http://server-name:9080/servlet

You can also use the embedded HTTP server to test your WebSphere applications,
but it should never be used as a production Web server.
8)

How to know whether the plug-in ic propagated or not ?

A) Check the plugin-cfg.xml file in webserver


9) what are the different types of log files we have ? what is the use of each log
file ?
A) 1) SystemOut.log : standard JVM output log
---> Indicates if the code running on the Application Server started and
stopped successfully.
--->Destination and name are configurable.
----> Can be used for user messages.
2)
SystemErr.log : standard JVM error log
----> Identifies exceptions thrown by the code running on the Application
Server.
----> Destination and name are configurable.
3)
startServer.log and stopServer.log :
----> Describes the startup and shutdown of the Application Servers.
4) Activity.log: events that show a history of activities
----> Use Log Analyzer to read output from this file.
5) http_plugin.log : plug-in trace log
----> Errors and data from the Web server plug-in.
6) trace.log : output from diagnostic trace.
----> Destination and name are configurable.
----> All WebSphere Application Server log files are under the logs directory.
where is the WebSphere Application Server installation directory (for Windows
2000 the default is: C:Program FilesWebSphereAppServer).
----> SystemOut.log and SystemErr.log are the default names for the JVM logs.
They contain server and user program information (sent by: System.out.xxx code
in the program). The default location is logs.

----> startServer.log and stopServer.log can also be found under


the logs directory. These files contain information logged by the server as it starts
up and shuts down.
-----> The activity.log file contains information about normal events that are
occurring to the system. For example, when a module is first accessed and loaded
into the server container, or when a JSP is compiled, or when requests are
directed from the HTTP server to the Application Server. Activities such as these
are time stamped and recorded in the activity.log file. The activity.log file size can
be set.

-----> The default value is 1024K, or 1 megabyte. The minimum size is 8K and
maximum is 1048576K (1 gigabyte). To do this, set
the com.ibm.ws.ras.ActivityLogSize value in the logging.properties file in the
properties directory.
10)

what are the parameters available in IHS servers response file ?

A) ---->

# In real life, you must concatenate these

-----> # parameters onto one continuous line. They


----- ># may NOT be split as we do here
-----> -W maintenance.package=
-----> "/fixPaks/7.0.0-WS-IHS-LinuxX32-FP0000011.pak;"
----> -W product.location="/IBM/WebSphere/HTTPServer"
----> -OPT checkFilePermissions="true"
----> -OPT disableNonBlockingPrereqChecking="true"
----> -W update.type="install"

11) How to deploy web/jar files in Weblogic or tomcat in unix/Linux environment


?
A) In weblogic 9.0--> 1)copy the web / Jar Application paste in Auto deployment
folder.it's called Hot deployment.
2) Otherwise go to Administrative console--> http://localhost:7001/console -->
Deployment->Loc/Edit Click--> Install--> select source path
3) WLST --> Weblogic Scripting tool--> type command Deploy
java.Weblogic.Deployer http://localhost:7001 -user weblogic -password weblogic
-deploy application name Managedserver1,Managed server2.

12) In which log file garbage collector information will be recorded ? how to
enable garbage collector ?
A) ----> Nativestdout.log Nativestderr.log are GC logs
---> get into the admin console ->applicationserver->select JVM->Java &
Process Management->process definition-> Java Virtual Machine.
There u will have an option to enable GC logging.
13) How can we check the performance of the application server without
external monitoring tools?
A) Through Websphere in build monitoring tool called Tivoli Performance
Monitoring under Monitoring and tuning in Admin Console.
(or)
Tivoli Performance Viewer (TPV): It enables the administrators and programmers
to monitor the overall health of the WebSphere Application Server without leaving
the Admin console.
From TPV, you can view current activity or log Performace Monitoring
Infrastructure(PMI) for the following:
- System resources such as CPU utilization.
- WebSphere pools and queues such as DB connection pool.
- Customer Application data such as servlet response time.
14)
A)

Can someone explain what it means by Federate A NODE ?


---> Federation is nothing but addition.

----> Federating the node means we have to add the node of the standalone
application server to the DMGR profile.
(OR)

----> Federating node means adding stand alone application or stand alone profile
to deployment manager(DMGR), we can achieve this by using admin console or
addnode command of stand alone profile.
CMD: ./addNode.sh
----> Once this process is successfully done, one nodeagent server is created for
app server, this nodeagent is responsible for communication between dmgr and
application server.
15) Solving OutOfMemoryError in WAS. How to Increase WebSphere JVM Memory
with / without using IBM Console?

A) ---> When I upload a big file through java application running on Websphere
Application Server , I got OutOfMemoryError , as given below
---->
JVMDUMP013I
Processed
"java/lang/OutOfMemoryError".

Dump

Event

"uncaught",

detail

----> Also memory leak is a common memory problem that also leads to
OutOfMemory error. In Java , memory leaks can not happen as it has automatic
Garbage Collection (GC). GC removes unused objects that are not referenced
anymore. But if an object is not used, but is still referenced, GC does not remove
it, which leads to memory leaks in JVM .
-----> Due to the above memory leak or large objects error , the performance of
the application server may decline
----> WAS may be crashed with OutOfMemory error. please check the error
message
java.lang.OutOfMemoryError
in
the
WAS
log
file
(
i.e.
native_stderr.log)
----> One of Solution to the above error :
----> When I increase the JVM Heap Size , the problem got solved . Now let us
see , how to increase JVM Heap Size in Websphere Application Server
-----> You can solve the problem in two ways
i) Using the IBM console
ii) By changing the server.index file directly
----> i). To tune the JVM Max Heap size using the IBM console
----->

1. Open the WebSphere Application Server administrative console,


http://hostname:port/ibm/console, and log in.
2. Expand Servers -> Application servers -> server1 -> Java and Process
Management -> Process Definition -> Java Virtual Machine.
3. Change the Max Heap Size to a larger value.
4. Click Apply and click Save .
Restart WebSphere Application Server.
-----> ii) By changing the server.xml file directly
Open the server.xml file located in the following directory
/
opt/IBM/WebSphere/AppServer/profiles/AppSrv01/config/cells/YourSrverNode
01Cell/nodes/YourServerNode01/servers/server1

----> Then you have to reduce the max heap size value using the IInd method ..
(i.e. change server.xml file directly)
----> Tuning the max heap size
Setting the JVM heap size directly relates to the number of server instances need
to be started on a specific node and the total RAM available on that machine. The
total value of all server JVM heap sizes on a specific node must be less than half of
the total RAM of that computer. To determine the max heap size , you can use the
following equation
max_heap_size = Total_RAM / 2 / no_of_servers_instance
For example, to support two servers instance on a machine with 4 GB of RAM:
max_heap_size = 4 GB / 2 / 2
=2 GB / 2 = 1 GB
The maximum heap size is 1 GB for each server instance.
----> Default maximum heap size is 250 MB
------> Increasing the minimum heap size & maximum heap size can improve
the start-up of application server. The number of garbage collection (GC)
occurrences are reduced and a 10% gain in performance is realized.
16) How to determine Max Heap Size is too large or too small
application.?

for your

A) ----> If GC takes a so long time to clean up objects with large heap, you can
reduce the maximum heap size.
-----> If GC frequency is too high, the heap may be too small for the
application and GC needs to run frequently, so you may increase the maximum
heap size
1) What is WAS ? (WEBSPHERE APPLICATION SERVER)

A) ----> It provides run time URL for the end user.


----> This technology is Introduced by IBM Company in to the market.
-----> It is easier for clients to build , deploy , manage Dynamic Websites.
-----> It is also used E-Business Applications.
-----> The application is Secure , Scalable , Reliable.

-----> WAS provides Authentication and Authorization to secure applications.

FUNCTIONALITY OF WAS ?
----> WAS supports Asynchronous Messaging through JMS Provider
-----> WAS provides Authentication and Authorization to secure applications using
LDAP.
-----> WAS works with Web Server (IBM HTTP SERVER)

2) What is Edge Component ?


A) ----> It can reduce Web Server Congestion.
-----> Increase Content Availability
------> Improve Web Server performance.
------> It runs in a network configuration between Enterprise Intranet and
Internet.

3) What is WEB CONTAINER ?


A) -----> It process HTTP requests , Servlets , Java Server Pages.
------> It process static requests or provides environment for running Servlets.

4) What is EJB CONTAINER ?


A) -----> It is used for Business transactions through Database (Dynamic data)
------> Provides all Run time Services needed to Deploy , Manage
------> Provides an environment for running Servlets.
------> It is Server process that handles requests for both session and Entity
Beans.
------> EJB has 2 types

1) State full : We can get Acknowledgement from the client side.


2) State less : No Acknowledgements from client side.

5) What is Web Server ?


A) ----> It process HTTP or Static requests.
-----> It uses Server side scripting , Java Script .
-----> It uses browser for viewing the application.

6) What is App Server ?


A) ----> It process Dynamic requests and also handle Static requests.
-----> It takes of Security , transaction , Load Balancing , Clustering ,
Connection Pooling.

7) What is Session Affinity ?


A) ----> when ever one request comes from same client it should routed back to
the same Server.
-----> Affinity means request comes again and again.
-----> When HTTP Session ID is created it is passed back to browser as a part of
Cookie .
-----> When browser further makes request Cookie will sent back to the Web
Server.
-----> Web Server PLUG-IN examines the Session ID and extracts unique ID and
forwards the request.
8) What is Session Persistence ?
A) -----> It is used permanently store data from HTTP Session object to enable
further and Load Balancing across Cluster.
9) What is Session Tracking ?
A) ----> It enables to track users progress over multiple Servlets or HTML pages.

-----> It is State less (we cannot get Acknowledgement)


10) What is Output file ?
A) -----> Creates new file in bin directory that includes Current Date
-----> websphere Config -yyyy-mm-dd.zip

11) What is Connection Pooling ?


A) ----> Connection Pool is used as Cache(Speed up) of database Connections
maintained so that the connections can be reused for further requests to
Database.
-----> Opening and maintaining a Data Base connection for each user
12) What is Heap Dump ?
A) -----> It is used when sufficient memory is not available for a new object
-----> It generates a dump of all live objects that are on the Java Heap.
-----> By default we get OutOfMemoryErrors because of JVM crashes
------> Heap dump is created in < profile-root > directory when
OutOfMemoryErrorException is thrown
------> When JVM crashes we cannot get any application.
13) What is Thread Dump ?
A) ----> It provides detailed information of all active Java Threads.
----> It is used to know how many threads are there in Connection Pool
------> How many are there in Dead lock state.
14) How to generate Thread Dump ?
A) Kill -3 Pid
15) What is Activity log ?
A) -----> It is also called as IBM Service log file

-----> It will have complete information about Application Server environment


-----> It is not in readable format
------> We have to use one log file to view the complete information of any
application
-------> waslogbr.bat : For Opening and Viewing this log (It will have complete
information about base class and other applications)
-----> We have to use Symptom database for fixing or compare identify the
issue.
16) What is Trace log ?
(or)
What is Trace

A) ----> It will have details about WAS environment in understandable text


format
-----> Trace file contains Step by Step activity details of WAS process.
-----> Trace file shows the time and Sequence of methods.
-----> We can use 'showlog' command in bin directory for getting tracer
information.
Trace : It is an informational record that is intended for Service Engineers or
Developers to use
17) What is SSO ?
A) ----> SSO means Single Sign On)
-----> Once if we login or give User id and Password no need to give again and
again.
------> Once a Client had a valid LTPA Token they need not re
authenticate again with in a Cell
18) What is Virtual Host ?
A) -----> It is a Configuration that enable single host machine to resembles
multiple host machines
----> It is the combination of IP and Port Number or host name.
19) What is Fix Pack and Refresh Pack ?

A) ----> Fix Pack fixes certain issues.


-----> If you got any problem then we have to raise the PROBLEM
MANAGEMENT REPORT to the IBM Service engineers they will provide a fix to that
problem
----> Up to 6.1 version 43 FIX PACKS have been issued.
Refresh Pack : It is a mile stone for release it takes you to release say 6.0.0.1
-----> Means it is like a release of new movie or software into the market.
------> If you use rp2 it becomes 6.0.0.2
------> If you apply fp35 it becomes 6.0.2.35 which is not a release
20) What is SSL ?
A) ----> SSL means SECURED SOCKET LAYER.
-----> SSL is also a PROTOCOL
-----> It also provides secure communication between data integrity and
Encryption over the network between the nodes
-----> It is a process of integrating Client and Certificate from browser.
21) What is Collector Tool ?
A)

----> It is an Agent to configure IBM SUPPORT ASSISTANT (ISA)

----> It collects all information about your WAS installation , Packages , in JAR
file which we can send it to IBM ISA in determining and analyzing your problem.
----> It can run only on root or Administrator.
(or)
-----> Collector is a tool which provides all log files. These log files contains
failure info.
----> If the bugs cant be cleared by administrator, then by using this tool we
will send all log files to IBM people.

22) What is JNDI ?


A) -----> JNDI means JAVA NAMING AND DIRECTORY INTERFACE .
-----> It is used to register the resources hosted by App Server.

-----> JNDI implements WAS is built on top of CORBA (COMMON REQUEST


BROKER ARCHITECTURE)
23) What is JDBC ?
A)

----> JDBC means JAVA DATA BASE CONNECTIVITY.

-----> JDBC is responsible for connection and communication between java


applications
------> JDBC is an API (Application Programming Interface) that is used to
connect to any database.
------> Java API is responsible for connecting to your applications

24) What is JDBC PROVIDER ?


A) -----> It is a provider that is used to connect to any Data Base
-----> Means it is a mediator between Client and Data Base
-----> Vendor details will be present in JDBC providers (Any Vendor
MYSQL,ORACLE)
-----> If we want to connect or execute the program to any vendor or client we
have to use one more mediator
------> Adapter : It is a jar file responsible for communication between java
application and database

25) What is Context Root ?


A) -----> Context Root identifies a web application that is stored in
application.xml file.
-----> Every web application developed with in Web Sphere studio has a
Context Root associated with it.

------> This Context Root helps to distinguish multiple applications deployed on


same Application Server.
------> By Context Root only your Configuration file (plugin-cnf.xml) routes the
request to particular application

26) What is the Ticket Tracking tool you used ?


A) USD (UNI CENTRE SERVICE DESK)

27) What is Profile ?


A) -----> Profile consists of ports , collection of files and folders collectively used
for providing run time URL for the end user.
3 types of profiles
1) Application profile : Default profile
2) Deployment profile : Soap Connector port no of DMGR 8879.
3) Custom profile

: Gives Empty node.

28) What is Web Sphere ?


A)

-----> Web Sphere popularly refers to IBM Middle ware technology products.
-----> Web Sphere known for key operation in E-Business Applications.
-----> Web Sphere has run time components , tools which can help creating

applications which runs on WAS.

29) Security Features present in WAS ?

A)

-----> Security model for web Sphere is primarly based on Java EE Security

model.
-----> It also depends on Operating System.
------> User Authentication and Authorization mechanisms also provided in
WAS.
------> LTPA (LIGHT WEIGHT THIRD PARTY AUTHENTICATION) mechanism is
main security feature present in WAS.

30) Features present in Web Sphere ?


A)

1) Order Management
2) Web Sphere commerce Accelerator.
3) Analytical and business Intelligence.
4) Open standards used JAVA , EJB
5) Web Sphere commerce payments and Customer care.

31) Administrator benefits using Web Sphere ?


A)

------> Web Sphere almost reduces the work of server Administrator.


-------> He can manage load on Servers efficiently.
-------> Flexibility to divide load and applications among different Servers.
-------> Predict the incoming load on Servers.
--------> Email alerts , Restart options , Memory leak detection.

32) NETWORK DEPLOYMENT feature present in WAS ?


A)

------> It provides hot recovery of single tons which makes you forget about

GARBAGE COLLECTED single tons.


------> Transaction logs can stored on Shared file system.
------> In run time Clustering operations of deployment managers role is
eliminated.
-------> J2EE FAILOVER support , Cell configuration support is present.

33) What is Caching Proxy of IBM Web Sphere Edge Server ?


A)

-----> Caching Proxy can configured in forward direction or a Proxy.


------> Page fragments arising from JSP/SERVLETS are cracked by edge and

Caching process is slow.


-------> Performance and Scalability of J2EE applications can be increased by
edge.

34) How many SSL Certificate Authorities available in todays market ?


A) 1) ETRUST
2) VERISIGN
3) GEOTRUST
4) RSA

35) Dis Advantages of Memory to Memory replication ?


A) -----> Consumes large amount of memory in networks with many users.
------> Each Server has a copy of all Sessions.
------> When we change a Session it will be replicated to all Application
Servers.

36) What is Symptom Database ?


A)

-----> A Symptom is an error or event message.


-----> A Symptom Database is an XML file of symptoms , string match patterns

, Associated solutions and directives.


------> Log records can be analyzed using Symptom Database to interpret
known events and error conditions.
------> Symptom Databases can be imported from external XML Symptom
Database , saved and exported into an external file in XML format.
------> You can either import Symptom Database from local or remote Host.

37) What is Clustering ? Types of Clustering ?


A)

-----> It is a set of AppServers having same applications Installed,Grouped

locally for WORKLOADMANAGEMENT (WLM)


------> Grouping of AppServers under a single application
------> Every cluster member must have the same configuration and same
version.We can say each cluster member is the clone to one another.

There are 2 types of CLUSTERING


1)

1) VERTICAL CLUSTERING : Deployed the application on one machine and we

can run that application on our own box(or) machine.


----> In this Vertical Clustering Machine FailOver is not possible.
----> If the machine gets failed we cannot run that application (or) SINGLE POINT
OF FAILURE.
---> If one Server fails the other Server will takes care
----> If machine fails nothing can be done.
-----> But when the physical machine failover happens we will lose every thing

2) HORIZONTAL CLUSTERING : Grouping of AppServers in which one AppServer


should be on one node and Another AppServer should be on another node.
-----> Means if we take two machines one application should be deployed on
different machines Remotely (or) one application should run in INDIA and another
application should run in AMERICA.
-----> If Machine1 application will be deployed on Machine2 so we have to know
the IP address of Machine1 then only it is possible to deployed that application
Successfully.
----> Both Machines should have Internet Connection.
----> Here no SINGLE POINT OF FAILURE.
----> It Supports MACHINE FAILOVER.

WAS VERSIONS,EAR,WAR,JAR FILES IN WAS

WAS 5.0

WAS 6.0

----> J2EE 1.2/1.3

----> J2EE 1.4

----> JDK 1.3

-----> JDK 1.4

----> Service Integration Bus (SIB)

----> Service Integration Bus (SIB)

----> No Profiles

-----> Profile

-----> High Availability Manager (HA)

---->EJB 2.1,JMS 1.1,Servlet 2.4,JSP2.0

WAS 6.1

WAS 7.0

----> J2EE 1.4

-----> J2EE 1.5

----> JDK 1.5

------> JDK 1.6

----> Cell Profile (DMGR+ APP SERVER)

----> Federated Repository

----> Upto this version 43 Fix Packs has been


issued

------> Job Messages

------> Administrative Agent

WAS 8.0

---->

J2EE 1.6

----> JDK 1.6

----> Very Powerful

-----> People started working in Sand Box.

EAR : (ENTERPRISE ARCHIVE) : Combines JAR+WAR files to make combined


archive for enterprise applications

WAR (WEB ARCHIVE) : Stores XML,Java classes and Jsps web application can
deployed on any JSP/SERVLET Container.

JAR (JAVA ARCHIVE) : Allows aggregating many files into one

----> Holds Java classes files like libraries,resources,accessories.

-----> Here extension is .JAR

PLUG-IN PARAMETERS

PLUG-IN Parameters are

a. Maximum Web container threads, set on the Web container : maximum size of
the thread pool is set to 50

----> Minimum Thread Pool Size is 10

b. ConnectionIOTimeout, set on the HttpTransport : The default value is 5 seconds

c. ConnectionKeepAliveTimeout, set on the HttpTransport : This is the maximum


time to wait for the next request on a KeepAlive connection.

-----> The default value is 5 seconds.

----> If the next request on this KeepAlive connection is not received within this
time, the connection will be closed.

d. MaxConnectBacklog, set on the HttpTransport : The MaxConnectBacklog setting


controls the number of such requests that get queued up before the plug-in is
refused more connection requests.

----> If this number is exceeded, the requests from the plug-in will not be able to
connect to

the HttpTransport port.

----> If not specified by the user, the default value of this parameter is 512.

-----> Example: If a Web container is configured for a maximum of 50 concurrent


threads and 512 requests in the backlog, we can have 512 + 50 = 562 concurrent
requests from the plug-in to port 9080. Fifty of these are in the application server
and the rest are waiting in the backlogs FIFO queue in the OS kernel. If the 563
rd request from the plug-in comes into port 9080, it will be rejected and the plugin
will get an ETIMEDOUT error in http_plugin.log.

e. MaxKeepAliveConnections, set on the HttpTransport : This parameter has been


provided in the HttpTransport to improve performance by enabling reuse of HTTP
connections that have already been established between the plug-in and the
application servers HttpTranport.

-----> It provides a performance boost because it prevents each new HTTP request
from creating a
new connection (new connection creation has an overhead on the plug-in and
the HttpTransport). This is analogous to a JDBC connection pool, where a single
JDBC connection is used by many different requests.

----> The maximum number of concurrent KeepAlive connections across all the
HTTP
transports in a Web container should be less than the maximum number of
concurrent threads allowed in that Web container

f. MaxKeepAliveRequests, set on the HttpTransport : This parameter specifies the

maximum number of requests which can be processed on a single KeepAlive


connection. This is an integer value which defaults to 100 if not specified by the
user. Setting this property to a high value
provides better performance. Setting this property to a low value can help prevent
denial of service attacks if a client tries to hold on to a KeepAlive connection
indefinitely. This custom property is ignored if MaxKeepAliveConnections is equal
to zero.

Parameters on the Web server side

a. OS parameter: TCP/IP timeout : When a TCP/IP client is not able to


communicate with a TCP/IP server in the time specified by the TCP/IP timeout,
that request is aborted. This is one of the ways in which a request from the plug-in
(TCP/IP client) to the HttpTransport
(TCP/IP server) fails, thus marking that the application server down.

----> Once this setting is changed, it not only affects the plug-in, but also every
other
TCP/IP client application running on that node.

b. Plugin-cfg.xml parameter ConnectTimeout : The ConnectTimeout attribute of a


Server element allows the plug-in to perform non-blocking connections with the
application server. Non-blocking connections are beneficial when the plug-in is
unable to contact the destination to determine if the port is available or
unavailable. If no ConnectTimeout value is specified, the
plug-in performs a blocking connect in which the plug-in sits until an operating
system times out and allows the plug-in to mark the server unavailable.

---> A value of 0 causes the plug-in to perform a blocking connect.

---> A value greater than 0 specifies the number of seconds you want the plug-in
to wait for a successful connection.

----> If a connection does not occur after that time interval, the plug-in marks the
server unavailable and fails over to one of the other servers defined in the server
group.

c. Plugin-cfg.xml parameter RetryInterval : This attribute is added to


ServerCluster tag in the plugin-cfg.xml file.

----> If the server or clone is marked down by the plug-in, the value of this
parameter will
specify when the plug-in will retry that application server. If not specified by the
user, the default value is 60 seconds.

----> A higher value will cause an application server to be offline for a longer
period of
time (in case its already recovered). A smaller value will cause new requests to
receive a delayed response more frequently if the application server is still down.

DESCRIPTION OF KILL COMMAND

Definition of KILL COMMAND : Kill command is use to send signal to a process or


to kill a process. We typically use kill -SIGNAL PID, where you know the PID of the
process.

-----> There are other ways to effectively kill a process

A) killing a process by name

B) killing a process by specifying part of the name

C) killing a process by pointing out the process with cursor etc.

There are 4 ways to kill a Process

1. Kill Command Kill the process by specifying its PID

-----> All the below kill conventions will send the TERM signal to the specified
process. For the signals, either the signal name or signal number can be used. You
need to lookup the pid for the process and give it as an argument to kill.

Ex 1 : $ kill -TERM pid

Ex 2 : $ kill -SIGTERM pid

EX 3 : $ kill -15 pid

Ex 4 : Kill the firefox process

$ ps -ef | grep firefox 1125 ? s1 11:22 /usr/lib/firefox-3.5.3/firefox

$ kill -9 1125

2. Killall Command Kill processes by name

----> Instead of specifying a process by its PID, you can specify the name of the
process. If more than one process runs with that name, all of them will be killed.

Example: Kill all the firefox processes

$ killall -9 firefox

3. Pkill Command Send signal to the process based on its name

-----> You can send signal to any process by specifying the full name or partial
name. So there is no need for you to find out the PID of the process to send the
signal.

Example: Send SIGTERM to all the process which has sample in its name.

$ pkill sample

Pkill Example: Before sending signal, you can verify which are all the process is
matching the criteria using pgrep -l which displays the process ID and process
name of the matching processes.

----> In this example, all the processes are designed to log the signal to signallog, along with its PID.

$ pgrep -l sample

12406 sample-server.p

12425 sample-server.p

12430 sample-garbagec

$ pkill -USR1 sample

$ cat signal-log

Name: ./sample-server.pl Pid: 12406 Signal Received: USR1

Name: ./sample-server.pl Pid: 12425 Signal Received: USR1

Name: ./sample-garbagecollector.pl Pid: 12430 Signal Received: USR1

Note: The part of name which you specify should be in the character within the
first 15 character of the process name.
4. Xkill Command kill a client by X resource

--->xkill is the simplest way to kill a malfunctioning program. When you want to
kill a process, initiate xkill which will offer an cross-hair cursor. Click on the
window with left cursor which will kill that process.

EX : $ xkill
Select the window whose client you wish to kill with button 1

xkill: killing creator of resource 0x1200003

FIRE WALL

Definition of FIRE WALL : A Firewall is a system which limits network access


between two or more networks.

----> Firewall is deployed between a trusted, protected private network and an


untrusted public network.

----> For example, the trusted network might be a corporate network, and the
public network might be the Internet.

----> A Firewall might grant or revoke access based on user Authentication, source
and destination network addresses, network protocol, network service or any
combination of these. It might be implemented as an Application Level Firewall or
a Packet Level Firewall.

---> Firewalls can be implemented in both hardware and software, or a


combination of both. Firewalls are frequently used to prevent
unauthorized Internet users from accessing private networks connected to the
Internet, especially intranets. All messages entering or leaving the intranet pass
through the firewall, which examines each message and blocks those that do not
meet the specified security criteria.

There are several types of firewall techniques:

1) Packet filter: Looks at each packet entering or leaving the network and accepts
or rejects it based on user-defined rules. Packet filtering is fairly effective and
transparent to users, but it is difficult to configure. In addition, it is susceptible
to IP spoofing.

2) Application gateway: Applies security mechanisms to specific applications, such


as FTP and Telnet servers. This is very effective, but can impose a performance
degradation.

3) Circuit-level gateway: Applies security mechanisms when


a TCP(TRANSMISSION CONTROL PROTOCOL) or UDP(USER DATA
PROTOCOL) connection is established. Once the connection has been made,
packets can flow between the hosts without further checking.

4) Proxy server: Intercepts all messages entering and leaving the network.
The proxy server effectively hides the true network addresses.

SSH (SECURE SHELL)

Definition of SSH: SSH is known as SECURE SHELL

-----> It is a Unix based Command interface and protocol for securely getting
access to remote computer.

-----> It is widely used by network Administrators to control web and other kinds
of servers Remotely.

-----> SSH is actually a suite of three utilities

1) SLOGIN

2) SSH

3) SCP

----> SSH commands are encrypted and secured in several ways.

----> Both ends of the client/server connection are authenticated using a digital
certificate, and passwords are protected by being encrypted.

----> SSH uses RSA public key cryptography for both connection and
authentication. Encryption algorithms.

-----> Include Blowfish, DES, and IDEA. (IDEA is the default.)

-----> SSH2, the latest version, is a proposed set of standards from the Internet
Engineering Task Force (IETF).

ISSUE 1 : we got response from users saying that they not able to receive
messages from their
application.

SOLUTION

we identified that message receiver server not able to receive

messages from MQ, because of File storage failed, then we informed the same to
system infrastructure team they added SAN, (STORAGE AREA NETWORK) even
though the problem not got resolved.

-----> I am seeing some transaction timeout errors in the logs

Q) What is SAN?

A) ------>SAN means STORAGE AREA NETWORK MANAGER.

-----> Storage Area Network management is the set of tools, policies,


processes, and organization that provide information about monitor the devices in
a Storage Area Network (SAN).

------> To manage the physical infrastructure, the IT organization would have to


individually manage each component of the SAN infrastructure

1) 4 * 32 + 8 * 16 = 256 switch ports

2) 2 different switch management packages


3) 40 storage frame ports, approximately
4) 200 disks
5) 600 shares or mount points
6) 600 HBAs
7) 300 instances of 4 different operating systems
TOTAL NUMBER OF OBJECTS TO MANAGE = 1996

ISSUE 2

SOLUTION

(1.2) Issues: JMS transaction timeout messages like this in WAS.

there are bulk number of JMS messages stored in MQ Server, when

ever san got added at a time all the messages in MQ, hit the server at a time, so
server is not able process that many number of requests at a time, then we
increase the JTA (JAVA TRANSACTON API) transaction time out value from 30 to
100, this will allow more time for transaction to complete.

----> After process all the requests we changed the transaction time out value
back to 30.

ISSUE 3

: The WAS server logs are not getting generated in both the nodes. The

last time stamp in the logs file is 31/10/2011 15:36.The same issue has occurred
few times and we have to restarted both the managed servers for the logs to be
generated.

SOLUTION

The log rotation was not set properly, which I have set now. Also

the log stopped in the middle of printing some debugs, which suggests that it ran
out of disk space.

-----> The IBM_profile is mounted on root partition.

ISSUE 4

(TAM Test Tool not working) which came today morning

to APLSUP54 and request them to check why the ? java.lang.OutOfMemoryError:


unable to create new native thread? ocurred.

SOLUTION :

This is again a native memory issue. The JVM heap allocated is 1.5

Gb (which is necessary otherwise app starts giving heap errors), which leave
512mb for native memory out of the possible 2Gb max.

-----> This native memory is used by all the native modules like MQ or application
codes creating native memory. If the native memory is not sufficient then you get
OutofMemory:unable to create a new native thread error.

ISSUE 5

we are facing connection failure error, due to what causes?

SOLUTION

Finally we found, driver there is one DB driver corrupted in it

causes the issue.

Firewall -> loadbalancer -> Webserver -> app.serv isa plugin -> hits application
-> contact db to ds

request - > firewall -> loadbalancer(split the load into multiple Webserver) ->
(sitemider/ssl) webserver ->via plug in which is in the application server ->
application

In side cluster jvm will respond.

Q)

What are the two basic steps that admin have to do after deploying the

application & before running the application?

A) we have to regenerate the web server plug-in, copy it over to the web server
machine and do a quick restart of it

Q)

If the app server crashes in the middle of application deployment , wht could

be the reason and what steps we have to follow?

A) If the server resources are less while deployment, when application requests
are hitting application server due to less resources the application server will
crash. If the application server crash then that time we can get thread dump.

Q) During WAS ND installation, one default server "server1" creates right?can we


change its name during installation?

A) If we are installing, in silent we can change the default server name in GUI its
not possible.

Q) How To Connect To WSadmin Console through SOAP ?

A) Generally we connect wsadmin console directly with soap port or rmi port.
specially if we want to check whether a particular SOAP port of dmgr is working or
not, we need whenever we are federating a node to a dmgr.

wsadmin -conntype SOAP -port 8879

wsadmin -conntype RMI -port 9809

wsadmin -conntype RMI -port 2809 -user u1 -password secret1

BASICS OF NETWORK DEPLOYMENT

PREREQUISITES OF ND : To create Cluster Minimum requirements

1) ND Software

2) High End Server with atleast 2 GB RAM

3) Main Memory 2 GB

4) DMGR 256 MB

5) Node Agent 256 MB

6) 2 App Servers 1 GB each

7) DMGR+ App Server

8) More than 1.5 GHZ Processor.

Q) What is ND (NETWORK DEPLOYMENT) ?

A) -----> grouping of Multiple App Servers on a single machine for operations.

------> Contains special node name DMGR (DEPLOYMENT MANAGER)

-------> Contains Node Agent ( JVM process manages servers on a Node)

-------> Created automatically after federation

-------> You can configure only one Web Server definitions for StandAlone and
Multiple for ND (N- number)

FLOW OF NETWORK DEPLOYMENT IN WAS :

STEP 1 : Node Synchronization Application goes to DMGR and Master Sync's and
gives to nodes.

STEP 2 : DMGR is responsible for managing all files at nodes.

STEP 3 : Changes cannot be done in Node Agents we should do it in Master


Repository first.

STEP 4 : Only done when Node Agent is Up (means it is in Running mode)

Q) What is Cell ?

A) ----> It is a Collection of Nodes

-----> It is a High-level entity which we can represent logical operations

-----> Holds Configuration repository for entire management domain is called


Cell.

-----> For Cell we can federate the nodes, on the node we can configure
Application Servers or with in a cell admin Console runs inside DMGR

Q) What is Node ?

A) Collection of JVM machines or App Servers.

Q) What is Node Agent ?

A) -----> Node Agent is the mediator or Communicator between Node and Cell
(or) DMGR and Application Server.

-----> If the Node Agent is up then only you can see the Server Status in

Admin Console.

-----> Their is no option for starting the Node Agent from Admin Console we
have to start at only Command mode

-----> A Server is created called Node Agent which mediates DMGR to federated
node.

Q) What is federation ?

A) -----> Adding Application Server node to DMGR Node

(or)

-----> Adding Node Agent to DMGR.

Types of Servers in ND :

1) DMGR Server.

2) Node Agent.

3) Application Server.

Q) How to federate ?

A) Goto Admin Console ------> we can federate only App Server

-----> ./Addnode.sh <host name><dmgr port>

PREREQUISITES OF FEDERATION :

1) DMGR Should be Up.

2) If Console, App Server Up.

3) Using Addnode , no need to Start the Server.

GLOBAL SECURITY

-----> It provides Authentication and Authorization for WEBSPHERE APPLICATION


SERVER

STEP1 : Enable GLOBAL SECURITY.

STEP2 : Config application to user security.

STEP3 : Users and Groups Permission.

STEP4 : Deploy

STEP5

: Go to Bin

STEP6

: Goto Console Security [WebSphere Security]

STEP7

: Goto Admin, Monitor, Operator, Configurator

STEP8

: Goto Mycomputer ------> Right Click -----> Manage -----> Local User

-----> User

STEP9

: Create User ID and Password for above roles

STEP10 : Create roles for Monitor ----> Mon , Configurator ----> Conf Operator
----> op

STEP11 : Goto Groups -----> Conf -----> Add check names

STEP12 : In Console Goto Security ----> Enable ----> Change Local OS ----->
Config -----> User ID -----> Server ----> Was Admin ----> Ok ----> Save

STEP13 : Restart Server.

STEP14 : Goto Users and Groups

STEP15 : Manage Users

STEP16 : Manage Groups

-----> It will not work for Local OS Security we need to Federate

STEP17 : Goto Admin User roles

STEP 18 : Add Users and Groups

STEP19 : In Admin User role

STEP20 : Add Users and Groups

STEP21 : Start with Operator -----> User ID and Password

STEP22 : Start and Stop Operator

STEP23 : Login with Monitor in Admin Console

STEP24 : Config all we will not have option to Start , Stop Groups

STEP25 : Login Admin Add Group name

USER ROLES IN WAS :

There are 4 types of USER ROLES

1) MONITOR : Gives Least Privilege . It allows user to view WebSphere

Configuration and Current Application Server state.

2) OPERATOR : Monitor privilege plus the ability to change runtime state,


such as starting or stopping servers

3) CONFIGURATOR : Monitor privilege plus the ability to change the WebSphere


Configurations.

4) ADMINISTRATOR : Operator , Configurator , Monitor plus additional privileges


like Modify User and Password

----> Modifying the primary administrative user and password


----> Mapping users and groups to the administrator role

----> Enabling or disabling administrative and Java 2 security

FIXPACK AND REFRESH PACK HOT DEPLOYMENT

FIX PACK : It fixes certain issues

-----> If we got any problem we have to raise PMR(PROBLEM MANAGEMENT


REPORT) to IBM. They will provide a fix to that problem.

----> Up to 6.1 version 43 FIX PACKS have been issued.

REFRESH PACK : A milestone for release it takes you to release say 6.0.0.1 (like a
new release of software).

----> If you apply rp2 it becomes 6.0.0.2

----> If you apply rp35 becomes 6.0.2.35 which is not a release.

HOT DEPLOYMENT :

----> Adding modules or additional services to existing application or new


application without stopping application server as well as application

----> It will not effect to Business Impact.

----> When application is went to production environment then we cannot stop the
application as application requests will come so in that case we will go for that
HOT DEPLOYMENT.

SESSION MANAGEMENT :

Q) what is the session management in Version 6.1 and if we use cookies and ssl
what are the advantages and disadvantages?

A) ----> Http is stateless protocol , It will not maintain any session.

-----> To maintain a session in websites like shopping websites,we need a


session management mechanism like cookies, URL rewriting , file persistence, JVM
in-memory session management etc...

-----> Considering performance , Maintaining session information in JVM is the


best method of session management.

------> Considering security, Maintaining session on Database is the best method


of session
management.

-----> Cookie is a small unit of memory/program that is used to store data for
further client requests.

-----> An HTTP Session is series of requests to servlet originating from same user
at same browser.

-----> Sessions allow applications running in web Container to keep track of


individual users.

-----> Many web applications allow users to dynamically collect data as move
through site based on series of selection of pages they visit

-----> When user goes to next or what site displays next it will depend on what
the user has choosen previously from that site.

-----> For this maintaining of data the application will stores it in Session.

CONTEXT ROOT :
----> Context Root of web application is stored in application.xml file
----> Every web application developed within websphere studio has a Context
Root associated with it.
----> Context Root helps to distinguish multiple applications deployed on same
application server.
----> By Context Root only your Configuration file (PLUGIN-CNF.XML) routes the
request to the particular application

SWAM,LTPA,SSO

Authentication are of 2 types

1) SWAM (SIMPLE WEBSPHERE AUTHENTICATION MECHANISM)

2) LTPA (LIGHT WEIGHT THIRD PARTY AUTHENTICATION)

1) SWAM (SIMPLE WEBSPHERE AUTHENTICATION MECHANISM) :

----> It simply checks Username/password of authentication person.

----> It is used for non-distributed, single application server environments

----> It does not support forwardable credentials,

----> SWAM uses session ID for identification purpose only

----> It does not stores any particular Session ID in the server.

----> Means if we send one request it checks that request and forwards to the
particular Server

-----> After sometime when we send another request it will stores in a cookie
session at that time the new request details will stored in that Cookie and old
session details will be lost.

----> If SWAM forwards any request through sessions in midway some body will
see and capture that details and also change that details of the original session
request .

----> Means we cannot have any security while sending the data from one place to
another place while using SWAM.

----> So in this case SWAM is not used for storage of any particular session details
in a cookie

2) LTPA (LIGHT WEIGHT THIRD PARTY AUTHENTICATION ):

-----> It is Tightly Coupled. It will be used by authentication purpose to send and


receiving data through CRYPTOGRAPHIC KEYS.

-----> If we send data to any person using LTPA that data will receive safely to
other client.

-----> Here we are using CRYPTOGRAPHIC KEYS to send the data to another client

-----> we use mechanism as ENCRYPTION AND DECRYPTION.

----> If we send the data from one client through ENCRYPTION KEY at the
receiving side the client will receive the data through DECRYPTION.

----> Means if we send the data through this key if any one wants to access or
modify the data they will not access this data because it will be in code format so
nobody will not able to understand this coding format through ENCRYPTION.

----> So at the receiving end the client will receives the data in DECRYPTION KEY

----> He will understands that ENCRYPTION code and will DECRYPT that code.So
data will reach safely without any disturbances.

SS0 (SINGLE SIGN ON) :

----> web users can authenticate once when accessing web resources across
multiple WAS

----> Once if we login or give UserID and Password no need to again and again.

----> Once a client had a valid LTPA TOKEN they need not to reauthenticate again
within a cell.

----> SSO is on by default.

----> Issues cookies to Web browser to track user authentication information

----> Provides for SSO within or even between WebSphere cells

----> FormLoginServlet Authenticates and Place a SSO (Single Sign On) Token in a
Cookie

ADVANTAGES :

------> Limiting the Number of Invalid Password Attempts

-----> Checking that the Users Subscription has not Expired

-----> Logging Information about a Users Visit

VIRTUAL HOSTS IN WAS

Def Of VIRTUAL HOST : It is a configuration that enable single host machine to


resembles multiple host machines

----> It is the combination of IP and PortNumber or hostname.

There are two types of VIRTUALHOSTS in WAS.

1) Adminhost.
2) Defaulthost.

VIRTUAL HOST CONFIGURATION :

STEP1 : Goto AdminConsole.

STEP2: Select Environments.

STEP3: Goto VIRTUALHOST.

STEP4: Click New

STEP5: Click Save button.

STEP6: Give name anything

STEP7 : Click on the newly created VIRTUALHOST on right pane under

Additional Properties
a) Host Aliases
b) MIME Types

STEP8 : MIME Types defines the type of application (Content Type to understood
by browser pdf)

STEP9 : Click on HostAliases

STEP10 : Click New.

STEP11 : Give PORT 9080.

STEP12 : Click Save and Synchronize.

STEP13 : Select Enterprise Application

STEP14 : Click on Application to which you want to map VIRTUALHOST

STEP15 : Select VIRTUALHOST for webmodules.

STEP16 : Select VIRTUALHOST you created.

STEP17 : Being VIRTUALHOST cell level restart the application

STEP18 : Stop NodeAgent

STEP19 : Stop DEPLOYMENT MANAGER.

CLUSTERING IN WAS

Def of CLUSTERING : It is a set of AppServers having same applications


Installed,Grouped locally for WORKLOADMANAGEMENT (WLM)

(or)

-----> Grouping of AppServers under a single application / name

-----> Using Clustering we can create a scope and achieved through


WORKLOADMANAGEMENT and FAILOVER
(OR)

-----> Every cluster member must have the same configuration and same
version.We can say each cluster member is the clone to one another.

-----> Clustering concept is for High Availability and and Workload Management.

Q) How to install an application in one cluster member out of multiple members?

A) One cannot deploy application in one cluster member alone in the clustered
environment since application which is deployed in one cluster member will be
shared across to the other cluster members automatically. So logically it is
equivalent, installing application in cluster level.

----> Make the "cluster member weight" where you DONT want the application to
be installed as Zero.

There are 2 types of CLUSTERING

1) VERTICAL CLUSTERING : Deployed the application on one machine and we can


run that application on our own box(or) machine.

----> In this Vertical Clustering Machine FailOver is not possible.

----> If the machine gets failed we cannot run that application (or) SINGLE POINT
OF FAILURE.

---> If one Server fails the other Server will takes care

----> If machine fails nothing can be done.


(OR)

-----> All the JVMs resides on the same physical machine along with the DMGR.

-----> When the JVM failover happens other JVM in that cluster will handle the
request as part of the High Availability.

-----> But when the physical machine failover happens we will lose every thing

2) HORIZONTAL CLUSTERING : Grouping of AppServers in which one AppServer


should be on one node and Another AppServer should be on another node.

-----> Means if we take two machines one application should be deployed on


different machines Remotely (or) one application should run in INDIA and another
application should run in AMERICA.

-----> If Machine1 application will be deployed on Machine2 so we have to know


the IP address of Machine1 then only it is possible to deployed that application
Successfully.

----> Both Machines should have Internet Connection.

----> Here no SINGLE POINT OF FAILURE.

----> It Supports MACHINE FAILOVER.

(OR)

-----> DMGR and the JVMs resides on the different machines.This will work even
when the physical machine failover is happened.

WORKLOADMANAGEMENT : Sharing requests across Multiple Servers.

SCALABILITY

: can add 2/3 members or add a cluster member to existing

member

LOADBALANCING

AVAILABILITY

: Allocate workload proportionality among available resources.

: System runs if server fails with Clustering. (or)

----> Applications are still available if a server fails.

Q)

What is work load manager in WebSphere? What is the default work load

management policy?

A) ----> Workload management (WLM) is a WebSphere facility that provides load


balancing and affinity between application servers in a WebSphere clustered
environment.

----> WLM is an important fact of performance. WebSphere uses workload


management to send requests to alternate members of the cluster.

----> WebSphere can also be configured to route concurrent requests from a user
to the application server that serviced the first request. This is called session
affinity and can be used to maintain a users session over concurrent HTTP
requests.

----> WLM is configurable. The administrator should ensure that each machine or
server in the configuration processes share the overall client load that is being
processed by the system as a whole.

----> Workload should be spread among machines such that the workload
corresponds to the machine processing power.

Q) What is High Availablity in WebSphere?

A) ----> High Availability means nothing but clustering concept .

----->Application should be live for the 365 day for those kind of application they
kept in cluster. When the request comes from client it should handle. this concept
is called as high availablity

(0R)

-----> Application availability for the users who are using it.

------> We can provide the high availability by installing the application in different
cluster members.

-----> In case one of the Application Servers fails other Application server which is
in the cluster group will server the request so then the customer request can

served quickly.

VERTICAL CLUSTER CONFIGURATION :

STEP 1: Goto Cluster.

STEP2 : Click New.

STEP3: Give Cluster Name.

STEP4 : Prefer LOCAL (By default enable)

STEP5 : Click Next Button.

STEP6: Add Cluster Member 1

STEP7 : Weight (2 Members ---> Equivalent weight)

STEP8 : Add Cluster Member2

STEP9 : Generate unique HTTP ports.

STEP10 : Click Finish Button.

STEP11 : Select Scope.

STEP12 : Controlling Cluster.

STEP13 : Start Cluster Member1

STEP14 : Start Cluster Member2

STEP15 : LogOut from AdminConsole.

STEP16 : Again LogIn to AdminConsole.

STEP17 : See in AdminConsole both Clusters are started.

(or)

STEP BY STEP FOR CREATING CLUSTERS.

STEP 1

ND - None Installation.

STEP 2

STEP 3

: Federation (APPSRV1 , CUSTOM) ------> DMGR.

STEP 4

: IHS

STEP 5

: Map Web Server Instance in DMGR.

STEP 6

: Cluster Creation (Node A) ----> SRV 2

Create 3 profiles DMGR , APPSRV1 , CUSTOM.

(WEB SERVER + PLUG-IN )

(Node B) -----> SRV 1

STEP

Deployed Application under Cluster or Web Server Scope

STEP

: Ensure PLUG-IN Generation and Propogation.

STEP

: Restarts (SERVER 1 , SERVER

2 ,

WEB SERVER)

SYNCHRONIZATION

Q) What are the different types of synchronizations available ? Explain which type
if better and any disadvantages ?

Def Of Synchronization : Whenever there is change in Master Repository. Node


Agent handles all the Synchronization process.

There are two types of Synchronization in the Websphere

1) Automated Synchronization

a. Start-up time synchronization which will happen whenever the websphere


components start.
b. Interval based synchronization which can be configured in the nodes
configuration. default time : 60

2) Manual Synchronization

a. Manual synchronization can be achieved with the save and synchronize option
provided in console.

----> Normal (partial) synchronization (only synchronization files dmgr thinks


have changed)
-----> Full synchronization (synchronize all files in the repositories)

NODE AGENT :

Q) What is the effect on end-user in case the dmgr goes down or node agent
stops?

A) ----> There is no effect on the end user if the DMGR goes down or the
Nodeagent goes down, because nodeagent is mediator between dmgr and app
Server

-----> The app server will continue running if everything was running before and
we have stopped the dmgr and nodeagent. I believe the app server will continue
running(need to test things in my dev environment).

-----> In case if we say that everything is stopped and we try to start only the
application server, keeping the dmgr and nodeagent down

-----> Because the nodeagent should be running before starting the application
server.

-----> If the NodeAgents are down, you would not be able to sync the changes you
made on the application server to the Deployment Manager. Nodeagent is just the
connection between DMGR and the AppServer.

----> DMGR is the Master Repository.

----> Node Agent Plays important role between Cell members, Its possible that 2
diff applications are communicating and its possible that an application has some
dependency on another application running on another application server. So
nodeagent helps 2 diff applications servers communicate with each other. Also
whenever an application server starts, the node agent should be running as
application server registers himself with nodeagent, if the nodeagent is down, the
application server will fail to start. So, Its always recommended that the
nodeagent should be running.

Q) How many ways we can Synchronize node ?

A) There are 2 ways of node Synchronization.


1) From Command Prompt : Stop the node issue "syncNode"
<Node_Host>/bin> SyncNode<DMGR_Host><DMGR_PORT> [options]
-username,-password,-restart,-connType,-Quit,-stopServer

2) From AdminConsole : SystemAdministration-----> Nodes -----> Synchronise

BACKGROUND PROCESS OF SYNCHRONIZATION :

Step 1: Node Agent initiates Synchronization operation.

Step2: Cell reads Master Configuration repository and compares to node copy
information.

Step3 : Cell return update information and files.

Step4: Node writes updates to local configure files (All changes at once)

PROCEDURE :

NodeAgent ------> fileSynchronization

Startup Synchronization ---> with start of node agent

----> If any manual change is done use full Synchronize

FILE SYNCHRONIZATION :

1) Configuration updates mode at the DMGR are synchronized with the node via
the Node Agent

2) DMGR and Node Agent use the File Transfer applications to transfer the file over
HTTP

3) Updates are pulled by the Node Agent during File Synchronization.

4) Only One way Synchronization.

-----> Changes saved at the DMGR level are propogate down.

5) Uses HTTPS if security is turned on.

-----> With the installation of WAS7 we get simple default in WAS_root (Simple
Library) JYTHON Scripts.

----> To execute the commands we have two modes.

1) Command mode (Interactive,Single Command)

2) Batch mode (more command in a single file)

HTTP ERRORS IN WAS

100-101

Information Status Codes.

200-206

: Successful Status Codes.

300-307

: Redirection.

400-416

: Client Error Status Codes.

500-505

403 :

: Server Error Status Codes.

You get page 403 when you are not authorized to access the page . It is a

security error

404

when the resources are not available.

EX:

If your web servers are down

(or)

----> means file not found here generate and propagate plugin-cfg.xml file once

500 :

when your JVM is down (or) AppServerlogs.

----> means internal server error (code error in .er file or connection error)
mostly you find this in webserver logs (access logs or error logs) or in jvm logs or
http-plugin.

1xx

Informational ( Request received Continuing process)

2xx

: Success

(requested by Client received , Understood , accessed ,

processed successfully)

3xx

: Redirection ( Client must take addition action to complete request)

4xx

: Client Error ( Request resource could not be found)

5xx

: Server Error ( Server failed to fulfill an valid request)

WAS INSTALLATION ERROR CODES :

105 : Unexpected termination of Configuration.

120 : Manager Configuration fail.

121 : DB2 Content manager configuration record failed.

140 : Content manager records enable Application Server fail to deploy WAS.

134 : WebSphere enterprise application installation error.

WSADMIN OBJECTS

There are 5 objects in WSADMIN

1) AdminConfig : Save your Configurations


2) AdminControl : Start and Stop Servers
3) AdminApp

: Deploy,Remove,Update

4) AdminTask

: Creation of JDBC,JMS

5) Help

1) Admin Config : Object used to view and manipulate configuration elements (xml
files).

Operations of Admin Config

List
Create
Remove
Display
Modify

Ex: AdminConfig.getid('/cell:cellName/Node:nodeName/Server:serverName/')
AdminConfig.list('Server'))
AdminConfig.Save();

2) AdminControl : It is used to manipulate application server objects interacting


with ManagedBeans.

---> This object is not available when WSADMIN is used in localmode/host


----> It is in active runtime Application Server.

Methods of AdminControl :

1) getCell()
2) getHost()
3) getNode()
4) StartServer()
5) StopServer()

Command : AdminControl.invoke(Svr,'restart')

3) Admin App : This object operates on Applications.

Types of Operations :

1) Information
2) Install
3) UnInstall
4) Modify

Ex: AdminApp.list() : List of deployed Applications


AdminApp.isAppReady() : Application is ready to execute

4) AdminTask : It is introduced in version 6

----> In this we can create Clusters,Servers,Security related issues will be


resolved
----> It will be used dynamically at runtime

Ex:

CreateCluster()
deleteCluster()
createClusterMember()
createNodeGroup()
removeNodeGroup()
createApplicationServer()
createWebServer()
deleteWebServer()
showServerInstance()
listServers()

5) Help : It provides all usage information about all objects

Ex:

AdminConfig.help()
AdminControl.help()
AdminApp.help()
AdminTask.help()
Help.help()
Help.attributes()
Help.classname()
Help.operations()

LIFE CYCLE OF WSADMIN

Four Phases of Lifecycle in WSADMIN

1) The JVM Initialization Phase


2) The wsadmin Environment Initialization Phase

3) The Connection Phase


4) The Environment Initialization Phase

1) The JVM Initialization Phase :

-javaoption <java_option>
-wsadmin_classpath <classpath>

2)

The wsadmin Environment Initialization Phase :

----> This decides which profile to be selected for the execution and will read
the WSADMIN property files

-----> The below two option are part of this phase,

-profile Name <name of the Profile>


-p <name of the Java Property file>

3) The Connection Phase :

----> when WSADMIN uses the connection type value to determine whether a
connection to an application server should be attempted.

-----> Properties of Connection Phase is as follows

-conntype
-host
-port
-user
-password

4) The Environment Initialization Phase :

-----> Scripting language, Trace related options, WSADMIN profile script files are
part of this Phase

-lang
-tracefile
-appendtrace
-jobid
-profile

---> If we want to know about all list of WSADMIN objects we have to type this
command in command prompt

wsadmin> dir() ----> Shows list of all WSADMIN objects.

ROLE AND RESPONSBILITIES OF WSADMIN

Def of WSADMIN : It is an interface to websphere that allows commands to modify


the runtime environment.

TYPES OF WSADMIN ROLES :

1) Install or uninstall applications


2) Modify an existing application
3) Start or stop servers
4) Initiate node synchronization
5) Create new servers, clusters, virtual hosts, etc.

WSADMIN OPTIONS :

-help and -? : Provides syntax help

a) -C : ---> Designates to run a single command.


-----> Multiple -c options can exist on the command line.
-------> If you invoke the wsadmin tool with the -c option, any changes
that you make to the configuration will be saved automatically.
--------> If you make configuration changes and you are not using the -c
option, you must use the Savecommand of the AdminConfig object to save the
changes.

b) -f : Designates a script to run.


Only one -f option can exist on the command line.

C) -javaoption : Specifies a valid Java standard or a non-standard option.


Multiple -javaoption options can exist on the command line.
e.g., -javaoption -Xmx1024m [to define max heap size of the JVM ]

D) -lang : Specifies the language of the script file, the command, or an interactive
shell.
The options for the -langargument include: jacland jython

E) -conntype : Specifies the type of connection to use.


Possible types include: SOAP, RMI, and NONE.
Use the -conntype NONE option to run in local mode.

F) -port : Specify a port to be used by the connector.


The default wsadmin.properties file located in the properties directory of
each Websphere Application Server profile provides a value in the port property to
connect to the local server.

G) -user or -username : Specify a user name to be used by the connector to


connect to the server if security is enabled in the server.

H) -password : Specify a password to be used by the connector to connect to the


server if security is enabled in the server.

RESPONSIBILITIES OF WASADMIN:

STEP1 : Start and Stop of Application Servers.

STEP2 : Experience in Installation,Configuration,Deployments on WEBSPHERE


APPLICATION SERVER

STEP3 : Experience in deploying EAR,WAR,JAR files on WebSphere.

STEP4 : Federated Multiple Nodes to DMGR.

STEP5 : Experience in setting up of nodes, DataSources, VirtualHosts.

STEP6 : Implemented using HORIZONTAL AND VERTICAL CLUSTERS.

STEP7 : Fine tuned LoadBalancing with Server Weights.

STEP8 : Configured and enabled GLOBAL SECURITY System.

STEP9 : Configured websphere resources including JDBC Providers, JDBC


DataSources, Connection Pooling.

AUTOMATION IN WAS

Def of Automation: It is a process of executing set of human tasks in a logical way


with or without intervention of human / end user.

Q) Why automation need for the Websphere administration ?

A) -----> Reduce human error in executing the tasks.

------> Save time performing the repititive tasks.


------> Monitoring the system to findout the problems.

Q) How we can automate the Websphere administrative task ?

A) --->

Using Scripting Interface [WSADMIN]

----> Using the JMX API (JAVA MESSAGING EXTENSION)


----> Using the ANT Script (ANOTHER NEAT TOOL)
-----> Using the Shell Script and Batch Script

DEPLOYMENT DESCRIPTOR

Q) What is DEPLOYMENT DESCRIPTOR (DD) ? How many DEPLOYMENT


DESCRIPTORS are available ?

Def of DEPLOYMENT DESCRIPTOR (DD): Deployment descriptor is an XML file that


describes how to deploy a module or application by specifying configuration and
container options.

(or)

----> deployment descriptor describes how a web application or enterprise


application should be deployed. It directs a deployment tool to deploy a module or
application with specific container options, security settings and describes specific
configuration requirements

---> For example, an EJB deployment descriptor passes information to an EJB


container about how to manage and control an enterprise bean

----> This file is web.xml


-----> This is an xml file. It tells to the server about the application.
-----> Each web application contain one deployment descriptor
(OR)

----> Deployment descriptors are used specify the information that is used to
deploy the application on the server.

(OR)

-----> Deployment Descriptor is an xml file which contains information about


runtime properties of the specific application.

A) ----> A DEPLOYMENT DESCRIPTOR (DD) refers to configuration file that is


deployed to some Container/Engine

-----> DEPLOYMENT DESCRIPTOR (DD) describes how web application or


Enterprise Application should be deployed.

------> It directs deployment tool to deploy module application with Container


options

------> Security Settings and Configuration requirements.

------> XML is used as Syntax for DEPLOYMENT DESCRIPTOR.

Two Types of DEPLOYMENT DESCRIPTOR .

1) WEBAPPLICATION DEPLOYMENTDESCRIPTOR

2) PORTLET DEPLOYMENTDESCRIPTOR

1) web.xml : The web.xml defines the Web application being deployed. This
section will detail the required elements of the web.xml when deploying a portlet
application.

2) Portlet.xml
(OR)

----> Deployment Descriptor describes how a web application or enterprise


application to be deployed.
----> Pre-complie JSP should be done default.

There are 3 types.

1) JAR file= Collection of class files


2) WAR file =Collection of Class, JSP,XML files.
3) EAR file=Collection of JAR,WAR and EJBs.

BACKGROUND PROCESS

Q) If we deploy any application in WAS (or) App server what happens in


Background Process?

A) STEP1: It creates UnInstaller

STEP2: Initialises the components

STEP3: Provides security for your application

STEP4: Application will stored in JVM

STEP5: JVm will forwards that application to WebContainer

STEP6: It will run through ports

STEP7: Runs the application by Configuration Command

STEP8: Collects Node Metadata

UPDATE COMMAND IN WAS

----> We dont have UPDATE in WAS 5.0 version


----> In this version we need to UnInstall it and Install New application.

Def Of UPDATE :

It is used to update a full application or a single module or a

single file or a part of application or replacing the old file with new file within a
server

----> From WAS 6.O Version we have Updating the application

There are 4 types of application.

1) FULL UPDATE ( DEPLOYING AGAIN)

2) SINGLE MODULE UPDATE

3) SINGLE FILE UPDATE (JSP, SERVLETS)

4) PARTIAL UPDATE (TO UPDATE A SINGLE FILE,


SINGLE MODULE AT A TIME)

STALE CONNECTION

----> Before we have to discuss about STALE CONNECTION we have to know


aboutPURGE POLICY.

Q) What is PURGE POLICY ?

----> when any connection gets failed we can establish new connection.
----> If any connection is failed between AppServer and JDBC it calls STALE
CONNECTION.
----> So it removes the connection and establishes the connection.
-----> When troubled connection is encountered STALE CONNECTION EXCEPTION
is raised.

Select failing Connection only ----> Click Save

ROLLOUT UPDATE AND ROLLOVER IN WAS

Q) What is RollOutUpdate in was 6.1?

Def of ROLLOUTUPDATE : It is used to sequentially update an application installed


on multiple cluster members across a cluster. After updating the application, the
rollout update will do the following tasks:

1. Saves the updated application configuration.


2. Stops all of the cluster members on one node.
3. Updates the application on the node by synchronizing the configuration.
4. Restarts the stopped cluster members.

---> It is Coming back to previous version.

Q) What is RollOver Update in Was ?

A)

----> In Cluster whenever any changes are made to even one of a cluster

member
----> It RollOver Updates to all cluster members

DEPLOYMENT STEPS OF J2EE IN WAS

STEP 1: Check the build (Ear files (WAR+JAR) + Config files) Copy the build onto
the server which we want to deploy.

STEP2: BackUp of Existing Ear (Using Export command or AdminApp.Export())

STEP3: UnInstall existing Ear file} Update

STEP4: Install a new Ear file} Update

JDBC CONNECTION POOLING

Def of JDBC Connection Pooling: Each JDBC Data source has a pool of JDBC
Connections that are created when the data source is deployed at server start up

---> Application use a connection from the pool then return it when finished using
the connection.

Q) What is Connection Pool ?

A) ----> Connection Pool is used to cache (speed up) the database connections
maintained so that connections can be reused for further request

-----> Opening and Maintaining a database connection for each user.

Usage of JDBC CONNECTION POOLING:

----> Here we have to use the datasource to handle the connections


----> Means without this we cannot communicate to any database
-----> It provides a communicator or mediator between enduser and database
-----> If we send the request to JDBC or any database it will first goes to
datasource
-----> In this datasource it will store a pool of connections to provide the
necessary request to any database
-----> DataSource handle the JDBC connections to forwards the request to any
database
-----> In this they will store some pool of connections to handle
-----> It will allots some time or interval for that connection means connection
TimeOut
-----> If this particular Connection Pool TimeOut is over it wil discarded from that
pool
-----> Again the other user will use that same connection without using the new
connection.
-----> Means here datasource is using the reusability concept.
-----> Reusability means once if we write any program or any code it is not
necessary to write the code again and again
-----> Any body can use that program it saves time and memory of your system.

There are some connection timeouts used in JDBC

Reap Time : Max time to fetch data from database 180 seconds.
----> It Priority is Lowest timeout
-----> If connection is not used it should closed.

Unused TimeOut : If Max timeafter which far unused connections


----> As soon as Con() query is executed it calls method connection Close().
----> If not called it should close in 1800 seconds.
----> means it will check for unused connections in database if timeout of that
interval is over it will discarded from connection pool.

Aged TimeOut : If we give anytime here connections will be removed whether


connection is in use or not
----> Irrespective of connection is used or not use it should discarded that
connection.
---> means here the time of that particular connection has been aged
----> means the time alloted for that particular connection has been over so it will
discarded from that pool

----> Its Priority is Highest TimeOut

JMS (JAVA MESSAGING SERVICE)

Def of JMS : It is responsible for processing/sending messages

---> In WAS 5.1 version MESSAGING QUEUE(MQ) is used for sending the messages
---> But in WAS 6.1 version JMS (JAVA MESSAGING SERVICE) is used for sending
the messages to the clients/end users

STEPS FOR CREATING JMS :

Step 1: Enterprise Service Bus (ESB) or Service Integration Bus (SIB) :

Def of SIB : The service integration bus is a JMS provider that provides
reliable message transport and uses intermediary logic to adapt message flow
intelligently into the network.

----> The service integration bus is often referred to as just a bus. When used
to host JMS applications, it is often referred to as a messaging bus.

---> Its capabilities are fully integrated into product architecture, including
the security, system administration, monitoring, and problem determination
subsystems.

---> Create a Bus


---> Click New Button
---> Create MyBus
----> Next
----> Click Save Button

Step 2 : Messaging Engine

Def of Messaging Engine : The component that manages bus resources. It provides

a connection point for clients to produce or from where to consume messages

---> JMS support enables applications to exchange messages asynchronously


with other JMS clients by using JMS destinations (queues or topics). Applications
can use message-driven beans to automatically retrieve messages from JMS
destinations and JCA (JAVA CONNECTOR ARCHITECTURE) endpoints without
explicitly polling for messages.

---> Goto Bus Member


---> Add Bus Member : Application servers added to the bus.
---> Next
---> Choose File Store
----> Next
----> Next
----> Finish
----> Save

Step 3: Creating Destination

Def of Destination : The place within the bus to which applications attach to
exchange messages. Destinations can represent Web services endpoints,
messaging point-to-point queues, or messaging publish and subscribe topics.
Destinations are created on a bus and hosted on a messaging engine.

---> Goto Browse


---> Create Package Receive Destination
----> Next
----> Finish
----> Save
----> Goto Resources

----> JMS
----> JMS Provider
----> Server 1
----> Default Message Provider (Service Integration Bus)

--> The default messaging provider uses the service integration bus for
transport.
--->The default message provider provides point-to-point functions, as well
as publish and

subscribe functions.

Step 4 : Create Queue Connection Factory (JNDI Name)

----> Goto Bus Name


----> My Bus
----> ok
----> Save

Step 5: Create Queue

---> Goto Queues


---> Click New
---> QName : PackageReceivedQueue---> Select Bus
PackageReceivedQName--->ok--->Save

Step 6 : Activation Specification :

---> Name : Received Activation spec

----> JNDI Name : JMS/Package Received


----> Bus Name
----> Next
----> Save

To invoke any client

./launchClient.sh/opt/jms-eq/packageReceivedClient.ear
WAS Interview Question Part - I

1) When does WebSphere Application Server contact the registry for user
information?

A) --> WebSphere Application Server queries the registry for user information as
well as for administrative operations.
--> Here are the reasons why WebSphere Application Server will contact the
registry:

a)

When users authenticate: (password or certificate, and not needed with a

Web SSO proxy). WebSphere Application Server might query when it:
----> Checks the user's password.
----> Maps certificate information to a user id
----> Converts user id to registry unique-id (for example, LDAP DNS).
----> Obtains group information.

b) When an LTPA token is passed to a server for the first time: WebSphere
Application Server still obtains group information even when a Lightweight Third
Party Authentication (LTPA) token is passed to a server for the first time (for
example, by WebSEAL or IIOP traffic) because the LTPA token contains only the
user's distinguished name (DN). The same applies for Trust Association
Interceptors (TAIs) because they normally provide only the userid. If WebSphere
Application Server V5.1.1 is used, AND subject propagation is enabled, AND the
TAI or login module projects group information (as the new WebSEAL TAI in
WebSphere Application Server V5.1.1 can do), then WebSphere Application Server
will not query LDAP for user group information for that user.

C) If the subject propagation fails: Even with subject propagation enabled, if


the subject propagation is fail (for example, if a server is down), then WebSphere
Application Server will attempt to recreate the subject unless a custom cache key
has been set.

d) When users authenticate for administrative operations : Web, JMX, and so


on

e) Whenever an application starts : the role bindings are verified against the
registry

f) Whenever an administrator sets binding information: In the administrative


console.

2) Does WebSphere Application Server work with NIS?

A) WebSphere Application Server does not directly support NIS (Network


Information Service) for authentication.
It supports LDAP, OS, and custom. When running on a UNIX operating system.
WebSphere Application Server uses the standard UNIX password APIs (getpw*,
and so on) for verifying user password (WebSphere Application Server must run
as root for this to work). If those APIs call to NIS, then WebSphere Application
Server will use NIS for authentication, but this is transparent to WebSphere
Application Server. when an OS registry is used on UNIX, then multi-node cells are
not supported.
It might be possible to write a custom registry to use NIS.
In most cases, the answer to this question is no.

3) What are my options if I want to turn on security with a non-administrator


account in a Windows environment?
A) When running the WebSphere Application Server processes as a nonadministrator, if global security is enabled, the user registry must be either LDAP
or a custom registry
To use the Local OS user registry, the user under which the product processes run
must have Administrative and Act as part of the operating system privileges to call
the Windows operating system APIs that authenticate or collect user and group
information. The process needs special authority, which is given by these
privileges. The user in this example should not be the same as the security server
ID (the requirement for which is a valid user in the registry). This user logs into
the machine (if using the command line to start the product process) or the Log
On User setting in the services panel (if the product processes have started using
the services). If the machine is also part of a domain, this user should be part of
the Domain Admin group in the domain to call the operating system APIs in the

domain, in addition to having the Act as part of operating system privilege in the
local machine.

4) What are my options if I want to turn on security with a non-root server ID in a


UNIX environment?

A) When running WebSphere Application Server as non-root, if global security is


enabled, the user registry must be either LDAP or a custom registry.

To use the Local OS user registry, the user under which the product processes run
must have the root privilege. This privilege is needed to call the UNIX operating
system APIs to authenticate or to collect user and group information. The process
needs special authority, which is given by the root privilege. Using the Local OS
user registry requires the node agent, the deployment manager, and the
application server process to run as root.

5) Will Local OS authentication work in a distributed environment?

A) In WebSphere Application Server Network Deployment with application server


nodes distributed over more than one physical machine, you cannot use Local OS
authentication. In this environment, you must use either LDAP or a custom
registry. There is one exception though; a Windows domain registry is a
centralized registry and can be used in this situation. Be aware that NIS, while
technically a centralized registry, is not suitable for use with WebSphere
Application Server Network Deployment.

6) My users authenticate with one userid but I want them to be identified with
another ID from LDAP. Is that possible?

A) There is a way to configure WebSphere Application Server to do just that. This


assumes that the LDAP entry for each user has an attribute containing a string
that can be used for the second userid. For example, let's call this
attribute myname. Let's also assume the userid used for authentication is
contained in an LDAP attribute called uid.
In the WebSphere Application Server LDAP configuration (from the administrative
console, click Security > User Registries > LDAP > Advanced LDAP Settings),
modify the User ID map field from *:uid to *:myname . This basically tells
WebSphere Application Server to set the J2EE principal that is returned to the
application to the value of myname LDAP attribute. Normally, WebSphere
Application Server would return the same userid that was used to logon.
As an example, assume that a user's LDAP entry has the following attribute/value
pairs: uid=dale.sue.ping, myname=sueping.
With the above WebSphere Application Server LDAP configuration change, the
user would logon with a userid of dale.sue.ping, authenticate with WebSphere
Application Server/LDAP and, on a successful authentication, WebSphere
Application Server will set the J2EE principal to sueping.
If the application has the capability to extract the J2EE principal, the application
will see the user as "sueping" and not as "dale.sue.ping."

7) When using a federated repository, is there a way to ensure that my file-based


registry will continue to function when a LDAP server is down?

A) Yes, there is a configuration option that enables the authentication to continue


if one or more other registries are down, as long as the ID is found in one of the
registries that are still up and functional. The federated repository configuration
command to permit this is:
$AdminTask createIdMgrRealm -name ibmRealm -allowOperationIfReposDown
true

8) Why do I need to enable SSO when using form-based login in my WebSphere


Application Server application?

A) By enabling SSO, WebSphere Application Server maintains user state as an


LTPA cookie across Web requests. If SSO is not enabled, each individual request
requires authentication. If you choose to use form-based login, once the form
completes authenticating, the user then redirects back to the originally requested
URL. Without SSO, the user's authentication is now lost and the authorization will
fail. This is not seen when using basic authentication because the authentication
information is in every HTTP request and WebSphere Application Server can use it
whenever needed (this does impact both security and performance).

9) I want to force my users to login again after a set "inactivity timeout" period.
How is WebSphere Application Server supposed to work with regard to session
timeouts and LTPA timeouts?

A) The WebSphere Application Server LTPA token expires based on the lifetime of
the login session, not based upon inactivity. Thus, the WebSphere Application
Server login session will not expire if the user performs no action for some period
of time. However, the HTTPSession does expire based upon inactivity. If in your
application you need to expire the use of an application based on idleness, you

must explicitly code this in your application. You can capture when a user arrives
with an expired session (really, a new session) and force them to login again if
you think this is necessary. Keep in mind that doing this undermines Single Sign
On across applications.

A second approach that is a slight variation on the first is to use


HTTPSession.getLastAccessTime() to compute when the last client request
occurred. If the time is too far into the past, you can of course fail the access and
force a new authentication.

It should be noted that IBM Tivoli Access Manager provides for lifetime- and idlebased authentication session timeouts.

Users often ask why WebSphere Application Server works this way. Why can't it
timeout idle login sessions? The reason is because WebSphere Application Server
is fundamentally a loosely coupled distributed system. Application servers that
participate in an SSO domain don't need to talk to each other. They don't even
have to be in the same cell. So, if you want to limit the idleness lifetime of an LTPA
token (aka SSO token), you'd have to update the token itself with a last usage
time on every request (or perhaps on the first request seen during a one minute
interval). This means that the token itself would change frequently (meaning the
browser would be accepting new cookies frequently) and that WebSphere
Application Server would have to decrypt and verify the inbound token when it is
seen to validate it. That could be expensive (WebSphere Application Server today
only validates a token on the first use at each application server). It's not
impossible to solve these problems with clever caching and such, but that's not
how WebSphere Application Server works today.

10. Is there anything I can do to prevent my LTPA keys from becoming out of sync
between my cells?

A) Yes. WebSphere Application Server V6.1 introduced a feature that enabled by

default to automatically regenerate your LTPA keys. While this is a real nice
feature for a simple cell configuration, any user who has multiple cells and
requires that LTPA keys sync between the cells should turn off the auto-regen
feature for LTPA.

-->In WebSphere Application Server V7, this feature is off by default, and in for
any new profiles that are created V6.1.0.23 this feature is turned off by default.

11. Can a WebSphere Application Server cell span multiple DNS domains?

A) Prior to WebSphere Application Server V6, the answer was no. This is because
when you configured WebSphere Application Server security, one of the items you
needed to specify was the LTPA token SSO domain. If you left it blank, the LTPA
token/cookie domain was set to blank, which meant that the cookie went back to
the same host only. If you provided a value, the cookie domain was set to that and
then the cookie would go back to hosts within the same DNS domain. This is the
behavior required by the HTTP specification. The problem was that if your cell (or
really the Web servers) served requests for multiple DNS domains, there was no
way to specify more than one domain. As of WebSphere Application Server V6, the
SSO domain value specified to WebSphere Application Server can contain multiple
DNS domains. Now, you specify all of the domains you need. When WebSphere
Application Server creates the cookie, it will set the domain value for the cookie
(the HTTP spec allows for only one value) to the value from the inbound request
that matches one of the configured domains.
Examples of a valid domain name are ibm.com and tx.gov.
Examples of invalid domain names are ibmus and state_tx.gov. Some users have
experienced a problem with Internet Explorer (IE), in that IE 5 and IE 6 do not
seem to accept the LTPA token when the domain defined in the SSO domain field is
less than five characters, excluding the period, such as "cn.ca"

12. Why is SWAM usage discouraged?

A) The Simple WebSphere Authentication Mechanism (SWAM) is intended for


simple, non-distributed, single application server run time environments. The
single application server restriction is due to the fact that SWAM does not support
forwardable credentials. What this means is that if a servlet or enterprise bean in
one application server process invokes a remote method on an enterprise bean
living in another application server process, the caller identity is not transmitted
to the second server process. What is transmitted is an unauthenticated
credential, which, depending on the security permissions configured on the EJB
methods, might cause authorization failures.
SWAM can be used as an authentication mechanism in the base edition of
WebSphere Application Server. SWAM is not a supported option for WebSphere
Application Server Network Deployment V5.0. Using it in the BMbase edition is
even discouraged because it relies on the HTTP Session object for maintaining the
user state, which is problematic since the HTTP Session layer is not part of the
security infrastructure.

13. When should I use a custom login module versus a TAI to assert identity
information?
A) If a user has already been authenticated by some authentication system other
than WebSphere Application Server, it is possible to inform WebSphere Application
Server of the user's identity information rather than requiring that the user reauthenticate. This is known as identity assertion.

Table 1. Login module vs. TAI

Feature

Login module

TAI

IBM proprietary

No, but requires WebSphere Application Server


specific code anyway

Yes

Ease of use

Harder

Easie
r

Multi-phase authentication

No

Yes

Suppress Web login


challenge

No

Yes

Can be used for Web calls

Yes

Yes

Can be used for RMI calls

Yes

No

(Re)called for propagation


logins

Yes

No

14)

In which log file garbage collector information will be recorded ? how to

enable garbage collector ?

A) ----> Nativestdout.log Nativestderr.log are GC logs

---> get into the admin console -> application server->select JVM->Java &
Process Management->process definition-> Java Virtual Machine.

There u will have an option to enable GC logging.

15)

How can we check the performance of the application server without

external monitoring tools?

A) Through Websphere in build monitoring tool called Tivoli Performance


Monitoring under Monitoring and tuning in Admin Console.
(or)

Tivoli Performance Viewer (TPV): It enables the administrators and programmers

to monitor the overall health of the WebSphere Application Server without leaving
the Admin console.
From TPV, you can view current activity or log Performance Monitoring
Infrastructure(PMI) for the following:

- System resources such as CPU utilization.


- WebSphere pools and queues such as DB connection pool.
- Customer Application data such as servlet response time.

6) Explain about extended deployment?


Web sphere application server extended deployment increases the functionality of the server
in two main areas they are manageability and performance. Dynamic virtualization between
servers is possible with the help of XD. A stand alone distributed cache was added to it
under the performance header, it is known as Object Grid.
8) Explain about asymmetric clustering?
Asymmetric clustering applications are primarily used in electronic trading systems
employed in banks. Some of the features are, partitions can be declared during run time
and are usually run on a single cluster at a time. Work specific to a particular can be routed
to that cluster.
9) Explain the various Administrator benefits using Web sphere?
Web sphere almost reduces the work of server administrator as he can manage load on
servers efficiently without any hassles. It also gives him flexibility to divide the load and
applications among different server farms. He can also predict about the incoming load on
servers. Email alerts, restart options, memory leak detection, etc.
10) Explain about caching proxy of IBM Web sphere Edge sphere?
A caching proxy can be configured in forward direction or as a proxy. Content requested by
the user is cached by edge before sending or adhering to the query. Page fragments arising
from JSP or servlets are cached by Edge and the caching process is slow. Performance and
scalability of J2EE applications can be increased by edge.
2) what is JDBC? Answer
JDBC(java Database Connectivity) is an API(Applicationprogram Interfaces), that is useful to
write a java programto connect any database,and retrieve the data form thedatabase and
utilize the data in the java program.

Web Sphere application server is a middleware component.-> In 3-Tier Architecture we have


3 levels, In level 1 (Tier-1) we have HTTP server (or web server),In Tier-2 we have
Application server,In Tier-3 we have Data base.
what are the main point while installing an IHS?
The main use of installing any external web server is to proces the dynamic content request
What is the difference between page not found and HTTP 404? How to solve these
issues?
The Page not found error is, the request is not reaching the server. HTTP 404 errors is
request is reaching to server but whatever it is expecting its not found at expected location
What is meant by JAVA Script?
Java script is a scripting tool to developed web applications.
What is meant by Heap in Java process and what information will be available in
heap file?
Heap is used to collect the garbage for java applications; the Heap file contains the garbage
collected from java process.
Session Timeout
Reducing the session timeout can help reduce memory consumption requirements.
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Web Container -> Session
Management -> Session Timeout
and set Timeout to 10 Minutes.
Iscadmins (Integrated solutions console) :
Only available for administration console users
Allows a user to manage users and groups in the federated repository.
Deployer :
Only available for wsadmin users(not for administration console)
Allows a user to change configuration and runtime state on application using
wsadmin
Admin Security Manager:
1) Only available for wsadmin users
2) Allows a user to map users to administrative roles using wsadmin
3) When restricted access to resource authentication data is in effect, users can also
manage authorisation groups.
If memory leakage is there in then where (in which file) we get this information?
Memory leakage information can get in the process logs ( Native_stdout and Native_stderrer
logs)
Tell about federated repository?
Federated Repository is one of the existing users registry type. In this method we
can use multiple repositories with WebSphere application server.
Default repository is a file based federated repository
Can be file based, LDAP, Multiple LDAPs or subtree of an LDAP
Defined and theoretically combined under a single realm
All of the user repositories that are configured under federated repository
functionality are invisible to WebSphere application server.
Federation capabilities are provided by the VMM(Virtual Member Manager)
How many SSL Certificate authorities available in todays market ?
There might be many SSL CAs. Some of the SSL CAs are
Etrust

Verisign
Geotrust
RSA etc.
What is authentication mechanism in JDBC driver?
In JDBC driver configuration we can configure the authentication details in J2C
authentication pan. This is the credentials to login into the Relational database.
What is cluster, how request routes between cluster members?
The algorithm which we select for load balance will route the requests. There are
two algorithms
1) Round robin , Random
How to set plug-in logs ?
In Administrative console
Servers --> Webservers -->Webserver -->log files (configuration tab)( here we
can change the path of the log files (access.log,error.log)
HTTP 400 (Bad Request):
This error comes with because of syntax errors in the URL which was typed by
client. Need to provide the correct (updated) URL to the users.
HTP 401(UN authorised):
This error comes after providing the credentials .that means the provided
credentials are not having the privileged access to the requested content or page.
We need to access for the requirement of the access to the credentials if require we
need to add this user to the group to which the privileged access is there for the
particular page or content.
HTTP 403 Forbidden:
Edge component is not configured properly
SSO configuration might be not configured yet. WCP (WebSphere Catching
component)
There was separate team for proxy configuration so no idea on this issue.
HTTP 404 (Page not found or file not found):
Need to check the system out file for the logs and verify the ear file
HTTP 500 internal errors:
It is server-side error (Web server or application server). Might be application
server or web server or down. Need to recycle by verifying the system out logs for
analysis.
HTTP 502 Bad Gateways:
This might be because of Network issue. To resolve this issue we need to engage the
Network team and coordinate for the solution
What is TPV?
Tivoli Performance Viewer. The Tivoli Performance Viewer (TPV) enables administrators and
programmers to monitor the overall health of WebSphere Application Server without
leaving the administrative console.
From TPV, you can view current activity or log Performance Monitoring Infrastructure (PMI)
performance data for the following:

System resources such as CPU utilization

WebSphere pools and queues such as a database connection pool

Customer application data such as servlet response time

In addition to providing a built in viewer for PMI, TPV also allows you to view data for other
products or customer applications that implement custom PMI
How to detect the hangs of JVMs?
If your logs are not rotating that means your JVM hanged.
What is context root?
The context root identifies the web application. By context root only your configuration file
(Plugin-cnf.xml) route the request to the particular application.
How you will schedule jobs using cron jobs how you will set?
Crontab -l======> list the crons
crontab -e =====> edit and modify
The crontab File Entry Format
A crontab file contains entries for each cron job. Entries are separated by
newline characters. Each crontab file entry contains six fields separated by spaces or
tabs
in the following form:
minute hour day_of_month month weekday command_with_complete_path
ex : To run the calendar command at 6:30 a.m. every Monday, Wednesday, and
Friday, enter:
30 6 * * 1,3,5 /usr/bin/calendar
What is the virtual memory required for JVM process?
The recomended virtual memory for JVM is of the physical memory
What are the regular commands is UNIX in use?
In our day to day activity we use the following commands in unix:
a) To find out the running processes the command is
:Ps ef| grep
java
b) To find out the disk space the command is
:du
c) To find out the file system the command is
:df
d) To find out the network performance/port info command is
:netstat
e) To find out the CPU utilisation the command is
: topas/osstat
f) To kill the running process the command is
: kill -9
<PID>
g) To generate heap/thresd dump the command is
:kill -3 <PID>
h) To change the privileges of the file/folder the command is
: chmod
i) To change the owner of the file/folder the command is :chown
j) To list the file the command is
: ls
k) To create DIR(folder) the command is
:mkdir
l) To TAR the files ,folders we use the following command
Tar xvf <file name with path>
-Tar uvf
--adding one or two files two folder
Tar cvf
-- total folder
m) To schedule the job in cron command is as follwos
Crontab l ( to list all the scheduled jobs)
Crontab e ( to edit the scheduled job)
Whithin the crontab the syntax for the schedule the script as follows
Ex: 30
6 * * 1,3,5 /usr/bin/calender
30(minutes) 6 (hours) *(day of the month) * (month of the year) 1,3,5 (day no of
the week)/usr/bin/calender

In the above example we scheduled the script called calender which is located in the
location /usr/bin to run every Monday,Wednesday and friday
n) To find fully qualified domain name (FQDN) if you know IP
$ Nslookup <IP_ADDRESS>
--(vice versa)
How to check the physical memory (RAM) in the system?
bootinf r will give you the physical memory details of the unix box
What information you get with the command psef|grep httpd ?
we get the all webserver instance informations with process id.
How you will find how much heap is used by each JVM?
Using PMI we can see the percentage of the memory used by JVM
How you will fix memory leakage?
Memory leak is the issue with native code. We need to get the heap dumps and analyse
the dumps for any memory issues with the code and if you find any issue then we need to
ask developers to fix the same. Temporarly we can increase the heap size . In this way after
analysing the exact root cause we need to fix the memory leakage issue.
What is purge policy
Specifies how to purge connections when a stale connections or fatal connection error is
detected.
Its has 2 options:Entire pool, FailingConnectionsOnly
What is the default bootstrap port number in app server profile and what is the
use?
Bootstrap port number=2809
Client applications use this port to access web sphere built in request broker to use
enterprise JAVA beans in applications installed on the application server.
What is the default HTTP transport port number for application server profile and
what is the use?
Ans:We use this port when you want to invoke a web application running on the application
server from a browser.
invocation target exception what is the reason of this problem?
Mismatch of host name.
what is your goal and role in was?
Goal - a. Goal is to provide infrastructure for the demands, b. goal is to provide stable
environment, c. goal is to provide high availability
d. goal is to provide scalability , e. goal is to provide 0 downtime, Role-a. involve in
infrastructure architecting a.k.a design
b. involve in implementing architectures, c. involve in solving infrastructure issues,d. involve
in solving application environment issues
e. involve in solving issues which become hurdles in providing high availability, f. involve in
solving issues which become hurdles in scaling
Explain the Three tier architecture?
When ever client request for the application request will go to web server the web server
dispatch the request through plug-in config.xml file.
In the application server there are two containers one is web container and another is Ejb
container. The web container contains the servlets, jsps, javabeans, and Xml .EJB container

contains the EJB components like session Beans, entity Beans, Message driven Beans and
dynamic content.
The application server request will go to date base .database to replay the response in
application server to web server to client.
What are the appserver components?
Admin server, web container, ejb container, j2c service, naming server, messaging
engine, security server.
What is meant by Asymmetric Cluster and how it works?
Clusters are groups of servers that are managed together and participate in workload
management. A cluster can contain nodes or individual application servers.
In an asymmetric cluster, business logic is split into partitions, where each partition can
be the sole accessor of a set of underlying data. As a result, each node in the cluster can
implement it's own local cache (and be the sole accessor of that data), resulting in high
performance reading and writing without the need to maintain a distributed cache between
cluster nodes.
Asymmetric clustering proposes an architecture that is almost opposite to the typical
stateless server farm where the entire app is replicated across machines, some times using
distributed caching products for performance increasing
. What about master repository?
Deployment manager contains the MASTER configuration and application files. All
updates to the configuration files should go through the deployment manager.
Application installed but not working. What are troubleshooting steps?
See jvm & application are up, check plugin-cfg.xml file for the root context used by the web
application if it does not exist generate plug-in and restart web server.
. What is jndi?
We can register resources in the application servers java naming and directory interface
(jndi) namespace. Client applications can then obtain the references to these resource
objects in their programs. (or)jdbc is a low level pure java api used to execute sql
statements.
URL is not accessing at the time what we have to do?
We are taking a screen short from customer and description a bout that issues that
means how long this is not able to access applications are spouse if its performance issues.
That all the details a bout that issues will be mention in this description. If we understand
that issues clearly. I will get the permission my TL to start working on those issues. Spouse
if we didnt understand that issues clearly then we make concall with the person how hade
created a ticket and w3ith the on site team.
Spouse if issues is related with unable to access applications at that the time I will
check. Wither the plug-in.cfg.Xml file generated and propagated. I will generate plug-in
cfg.Xml file and propagated plug-in cfg.Xml file.
Then we will check server status, applications and logs.
Who to rice the tickets?
We have using the BMC Remedy tool so that addressing tickets
First step is we have log in the BMC tool
Once you login to BMC Remedy tool it will travels points to home page.

In home page we will have all details like case IDthat is ticket id, how rice the ticket.
What are first name, last name, phone, Email then which department that is all information
who raced the ticket.
Then we have option call general .Inside general case type, cat agree type, severity of
ticket, status, pending options are there.
If you want information a bout ticket we have to open log notes. It will give about the
information. Which have been accrued
In status in New, working progress, pending, resolved, closed.
Here one more option is called resolution. In resolution restored by CUID is ticket
owner, first name, last name, restoration text what is the root cast of issue. Impact details
in outage T/F. that means applications are true or false.
If the page cant display error comes then what you will do in the production
system?
There must be some network issue or server not receiving the request.
Need to check the server availability.
What is the error HTTP 404 indicates and how to solve these issues?
This error might be because of Application server non availability. Need to check the logs
and server status then need to take appropriate action to resolve the issue.
What is the difference between page not found and HTTP 404? How to solve these
issues?
The Page not found error is, the request is not reaching the server. HTTP 404 errors is
request is reaching to server but whatever it is expecting its not found at expected location
What are 500 errors?
500 error means server side error down applications, servers.
What are 400 errors?
400 error means client side error URL mistake
If a developer requests to tune an application then what you will do?
Performance Tuning
All the steps for Performance Tuning would approximately take 45 minutes.
JVM Heap Size
By default, the Java virtual machines for WebSphere Application Server and WebSphere
Portal Server are assigned only 256 MB per process. This value should be increased.
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Process Definition -> Java Virtual
Machine
and set both initial heap size and max heap size to an adequate value:
on a machine with 4 GByte of real memory, set it to 1024 MByte, on a 8 GByte machine to
2048 MByte.
If a value greater than 1024 MByte is selected, it may be necessary to change the AIX
parameter LDR_CONTRL. For details, please refer to the AIX documentation.
Session Timeout
Reducing the session timeout can help reduce memory consumption requirements.
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Web Container -> Session
Management -> Session Timeout

and set Timeout to 10 Minutes.


Class Garbage Collection
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Process Definition -> Java Virtual
Machine -> Generic JVM arguments
and add the parameter -Xnoclassgc.
Servlet Engine Thread Pool Size
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Web Container -> Thread Pool
and add the parameters for Minimum size threads and Maximum size threads to 70.
Data Source Connection Pool Size
To change this value, open the WebSphere Admin Console and go to
Resources -> JDBC Providers -> (all providers) -> Data Sources -> (all data sources) ->
Connection Pools
and set the parameters for Minimum connections and Maximum connections to 50.
Statement Cache Size
To change this value, open the WebSphere Admin Console and go to
Resources -> JDBC Providers -> (all providers) -> Data Sources -> (all data sources)
And set the parameter for Statement Cache Size to 500.
Tell about Resource analyser?
Resource analyser is used to analyse the performance of the WAS resources. It is a
monitoring tool comes with WAS.
What is the difference between round robin and random load balancing?
Round robin load balance is nothing but symmetric clustering and random load balancing
nothing but asymmetric clustering
. How many levels we can enable the trace file?
LEVEL = all | entryExit | debug | event
If memory leakage is there in then where (in which file) we get this information?
Memory leakage information can get in the process logs ( Native_stdout and Native_stderrer
logs)
Tell about federated repository?
Federated Repository is one of the existing users registry type. In this method we can use
multiple repositories with WebSphere application server.
Default repository is a file based federated repository
Can be file based, LDAP, Multiple LDAPs or subtree of an LDAP
Defined and theoretically combined under a single realm
All of the user repositories that are configured under federated repository functionality are
invisible to WebSphere application server.
Federation capabilities are provided by the VMM(Virtual Member Manager
What is the command to create profile ?
Manageprofile create -ProfileName <profile_name>
-Profilepath <Profile_path>
-NodeName <Node_Name>
-templatePath <Templete_path>
-cellName <Cell_Name>
-hostName <Host_Name>

List Profile:
Manageprofile listprofiles
Delete Profile:
Manageprofile delete profilename <profile_name>
. What is authentication mechanism in JDBC driver?
In JDBC driver configuration we can configure the authentication details in J2C
authentication pan. This is the credentials to login into the Relational database.
How u will secure your administrative console, if u r using local O/S users registry u r
getting messages like not able to authenticate what u will do? What is the solution?
There might be the privileges issue to the user in O/S level. So we need to give proper
privileges to the user by logging in as System administrator.
90. What is rollout update in was6.1?
Automatic roll out of application update in a clustered environment
Ensures no service interruption of the application. Stops, updates and starts the application
one cluster member at a time, while the other cluster members continue to run the
application
92. What are the regular issues you get in production support and how you resolve
them?
Usually we get tickets from the operational team. Some of the call which we faced are
Out of Memory:
If we get this error we need to check for the standards configured in the application server. I
mean heap settings in the server and if not we need to resent according to the standards. If
you are getting this error frequently then we need to ask application team to check for the
memory leakage. We can get this statics from the Natice_stdout and Native_stderr files.
No of connections reached
Check for the recommended connection pool size in the JDBC driver.
Check the unused connections.
Temporarily increase the connection pool size.
After analysing the logs and situation if required then recycle the application server to
resolve the issue.
File System issue:
Check the file system by using DU
Forward to the System admin team and coordinate for the resolution.
Thread Dump:
Create the thread dump by issuing kill-3 command and forward to the application team for
analysis.
100% CPU utilisation:
Check for the CPU utilisation bye using TOPAS command.
If required then kill some of the non important process which are taking more cpu %
HTTP errors like (HTTP 400,401,403,404,500,502 etc.)
HTTP 400 (Bad Request):
This error comes with because of syntax errors in the URL which was typed by client. Need
to provide the correct (updated) URL to the users.
HTP 401(UN authorised):
This error comes after providing the credentials .that means the provided credentials are
not having the privileged access to the requested content or page.

We need to access for the requirement of the access to the credentials if require we need to
add this user to the group to which the privileged access is there for the particular page or
content.
HTTP 403 Forbidden:
Edge component is not configured properly
SSO configuration might be not configured yet. WCP (WebSphere Catching component)
There was separate team for proxy configuration so no idea on this issue.
HTTP 404 (Page not found or file not found):
Need to check the system out file for the logs and verify the ear file
HTTP 500 internal errors:
It is server-side error (Web server or application server). Might be application server or web
server or down. Need to recycle by verifying the system out logs for analysis.
HTTP 502 Bad Gateways:
This might be because of Network issue. To resolve this issue we need to engage the
Network team and coordinate for the solution.
93. What are the disadvantages of Memory to memory replication?
it consumes large amount of memory in networks with many users, because each
server has a copy of all sessions. And another disadvantage is each change to a session
must be replicated to all application servers.
Shall we have different nodes in different platforms with in a node group?
No, because node group is nothing but group of nodes which are there on same platforms
103. What is trace file & where you get more details in trace or log files?
Trace file contains the step by step activity details of the WAS process. Trace file only
contains more details than the log file.
104. What are difference scripting options in wasadmin engine?
There are four types of scripting options
Admincontrol, Adminconfig, AdminApp, AdminTask
105. What are the WAS resources?
WAS resources are JDBC, JMS, Mail service, Resource Adapters, Cache instances, URL,
Etc..
106. How to detect the hangs of JVMs?
If your logs are not rotating that means your JVM hanged.
. How you will find how much heap is used by each JVM?
Ans) Using PMI we can see the percentage of the memory used by JVM
How you get user id for datasource?
Ans) from the database team we get the user id to configure the datasource.
How you will fix memory leakage?
Ans) Memory leak is the issue with native code. We need to get the heap dumps and
analyse the dumps for any memory issues with the code and if you find any issue then we
need to ask developers to fix the same. Temporarly we can increase the heap size . In this
way after analysing the exact root cause we need to fix the memory leakage issue.
. If application is giving very slow response then how will improve?
Ans) Have to check Connection pooling settings, change acordingly if required
JVM memory settings, change acordingly if required
And check the data base if its giving slow response
Check any conneciton are waiting and not closing

Check the CPU utilization and JVM utilization


. What is SIB & what is the purpose?
Ans) Service Inegration BUS is introduced in V6 and the perpupose is to connect the SOA
apps like MQ.
176. What is the significance of the embedded http server explain ?
Ans)to get requests from external IHS and forward to WEB container.
What are the steps to do performance tuning for webserver?
To reduce the disk i/o by using the _file() API directive on unix .
What is the basic command in UNIX to find network performance?
Netstat
What information you get with the command psef|grep httpd ?
Ans) we get the all webserver instance informations with process id.
What is the difference between Telnet and SSH?
Telnet ->
Its just getting (Telenet) a connection to the server.
Its not more secure. Anybody can use it.
It can be easly hacked.It can be easily read by anybody in
that network
SSH -> secured shocket shell
Its more secure than Telnet .
This has an encrption and decrption of the data /usr/pwd
None can hack this. It is the good way to transfer the data
When you install RedHat what is the kernel mode ? What are kernel compilation /
upgrade?
I guess the Kernel mode will be kernel itself and the user processes will not be able to use
the resources that the Kernel is using. This is done to protect the kernel from user
programs. Kernel compilation is installing a new kernel or adding custom modules to the
same kernel. Kernel up gradation is upgrading it to a different version altogether.
. Differences between TCP and UDP
TCP:-1) TCP -Transmission control protocol, 2) TCP is a connection oriented protocol, 3)
Three way handshake happens between client and server.
4) TCP is a reliable data transfer, 5) slow transmissions of data compare to UDP, 6) TCP is
used to send file like database, where reliability play the first role
UDP:- 1)UDP -User Datagram protocol, 2)UDP is connectionless protocol, 3)NO 3 way
handshake, 4)Not a reliable data transfer
5)Faster than TCP, 6)used to send data like video, audio
What is CVS? List some useful CVS commands.(Asked by Silicon Magic
Corp.people)
Anser: CVS is Concurrent Version System. It is the front end to the RCS revision control
system which extends the notion of revision control from a collection of files in a single
directory to a hierarchical collection of directories consisting of revision controlled files.
These directories and files can be combined together to form a software release.
There are some useful commands that are being used very often. They are
cvs checkout , cvs update , cvs add , cvs remove , cvs commit
210. What is DNS?

DNS (Domian name server ), DNS resolves hostname to IP address (forward lookup),
resolves IP address to hostname (reverse lookup), it allows machines to logically grouped
by name domain, provides email routing.DNS port: 53
In which cases we have to regenerate the plugin-cfg.xml file?
When adding the cluster member do we need to regenerate the plug-in?
If I change the port number do we need to regenerate the plug-in?
If I change the data source properties do we need to regenerate the plugin?
What is session affinity and session persistence?
What is ITIL?
Suddenly an application is down or server is down how will you resolve the
issue?
Does WebSphere Application Server work with NIS?
WebSphere Application Server does not directly support NIS (Network Information
Service) for authentication. It supports LDAP, OS, and custom. When running on a
UNIX operating system, WebSphere Application Server uses the standard UNIX
password APIs (getpw*, and so on) for verifying user password (WebSphere
Application Server must run as root for this to work). If those APIs call to NIS, then
WebSphere Application Server will use NIS for authentication, but this is transparent
to WebSphere Application Server. However, when an OS registry is used on UNIX,
then multi-node cells are not supported.
It might be possible to write a custom registry to use NIS.
In most cases, the answer to this question is no.
Why given the httpd.conf file to installation of plug-in? identify the web server (port,
virtual hosts) to configure the web server definition4. How to configure remote system
httpd.conf file? Ans: select web server machine (remote
56. What is CellDiscoveryAddressAns: Node uses this port to talk to DMGR
57. What is NodeDiscoveryAddressAns: DMGR uses this port to talk to node
58. How websphere discovers a change in JSP and compiles it?
Ans: There is an algorithm that websphere uses to find the timestamp of .jsp and .class
files. It checks that timestamp of .class file is always later than its corresponding .jsp file.
what is a virtual host ? what are the default virtual hosts in WAS
admin_host, proxy_host, default_host How do you administrate a webserver from
websphere admin console
create a webserver definition and add it as managed/unmanaged node
one of the cluster member (jvm) is having issues. To troubleshoot the issue, you
decided to take it out of the cluster. How do you do that?
Make its runtime weight to 0
After making some changes on a cluster, it is required to recycle/restart all the
cluster JVMs. The lead admin told you to make sure that there should not be any
downtime during this recycle. Which option do you use to achieve it?
Ripplestart
A large application which has 5web modules has been deployed on to a cluster.
After some months, the developer asked you to update on of the 5web modules.
How do you do it?Rollout
can you change the cluster name, once it was created ?No
what is meant by J2C authentication?

Java 2 Connector (J2C) authentication data entries are used by resource adapters and JDBC
data sources. A Java 2 Connector authentication data entry contains authentication data,
which contains the following information
Alias, User ID, Password, Description.
How Internet Works?
AnsThe Internetis a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is a network of networks that consists of
millions of private and public, academic, business, and government networks of local to
global scope that are linked by copper wires, fiber-optic cables, wireless connections, and
other technologies.
: What is log rotation policy?
Ans; Log rotation policy is used If log file size is full it will move to Historical log. Where as
in JVM logs we can do log rotation in 2 ways 1. With file size 2. With time
How to tune an application?
Ans: Before tune an application we will check an cpu utilization, memory usage, we will
check the current usage of thread pool heap size. If everything is fine then we will tune an
application usingPerformance Monitoring Infrastructure (PMI)
What is the difference between SSH and Https?
SSH:
SSH means Secure Shell. It has a built-in username/password authentication system to
establish a connection. It uses Port 22 to perform the authentication process for connection
SSH is mainly used to connect from/to remote servers
SSH requires client authentication
HTTPS:
https is "Hyper Text Transfer Protocol" with Secure Sockets Layer (SSL), another protocol
primarily developed with secure, safe Internet transactions in mind.
It uses 443 port to perform secure connection
What are the two basic steps that admin have to do after deploying the application
& before running the application?
have to regenerate the web server plug-in, copy it over to the web server machine and do a
quick restart of it
Can we access 2 different applications at once running on 2 application servers in
a cluster?
If those two applications are mapped exactly on to the same cluster members, we can
access for them by configuring the webserver and plug-in properly for the cluster.
.If the app server crashes in the middle of application deployment , wht could be
the reason and wht steps we have to follow?
If the server resources are less while deployment, when application requests are hitting
application server due to less resources the application server will crash. If the application
server crash then that time we can get thread dump.
What is the deployment descriptor of EAR/ EJB/WAR?
A) ibm-web-bnd.xmi, ibm-web-ext.xmi, web.xml
What are the measures you follow while deploying an application in production
environment?
A) we need to consider below steps.

1. need to take necessary backups, 2. Raise a change request, 3. Approval request, 4.


schedule date from change control.
. What kind of security mode you are using or JDBC connection? J2C Authentication
what are the options you have to improve performance?
A) Connection pool, Thread pool of web container, EJB container, web server parameter, jdbc
connection pool, Tuning Application server
Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning security, Tuning
operating systems, Tuning Web servers
What are your daily day to day Activates?
A) We have ticketing tools, We have 2 Type of tickets:
Change request : scheduled activities like new resources creation, JVM settings,
Configuration of the application and development teams raised tickets
Incident request : production support or monitoring like up gradation.
We have a dev team; if they found any issues they will raise a ticket.
We have a production support team, and monitoring team, if they come across something
abnormal then they will raise a production support tickets.
We are having WAS 6.0,6.1,7.0 so daily we are having configuration setups for migration,
and building the similar environment as 6.0,6.1,7.0In different boxes as new environment.
Right now I dont have chance to write new scripts. How to check thread dump in jacl
. what are the difference b/w servlets and jsp?
Ans: Servlets are the server side java program and jsp is isusedto display the java server
pages which uses java program
. virtual memory statistic command? Ans: vmstat
What is log rotation policy?
Log rotation policy is used If log file size is full it will move to Historical log. Where as in
JVM logs we can do log rotation in 2 ways 1. With file size 2. With time
WebSphere Application Server important Log Files?
Basically, the files are divided into these below parts
>>> XML Configuration Files
>>> Property files
>>> Log Files
WebSphere stores its configuration to set of XML files. When we use the Admin console to
configure WebSphere, certain XML files are updated internally.
CELL-scope: admin-authz.xml
Contains the roles set for administration of the Admin console.
/appsrv01/config/cells//
profileRegistry.xml
Contains a list of profiles and profile configuration data
resources.xml
Defines operating cell scope environmental resources, including JDBC, JMS, JavaMail, URL
end point configuration, and so on.
security.xml

Contains security data , including all user ID and password information.


virtualhosts.xml
Contains virtual host and Multipurpose Internet Mail Extensions (MIME)-type configurations.
variables.xml
Contains cell level WebSphere variables
wimconfig.xml
Contains the federated repository configurations for global security
/config/cells//wim/config/
NODE-scope: namestore.xml
Provides persistent JNDI namespace binding data
resources.xml
Defines node scope environmental resources, including JDBC, JMS, JavaMail, URL end point
configuration, and so on
serverindex.xml
Specifies all the ports used by servers on this node
variables.xml
Contains node level WebSphere variables
SERVER-scope:- resources.xml
Contains the configuration of resources, such as, JDBC, JMS, JavaMail, and URL end points
at server scope
server.xml
Contains application server configuration data
variables.xml
Contains server level variables
How would you go about when a new application comes into ur environment
(resources, settings, heaps etc)
When the request comes to a webserver how does the webserver know the JVM
that is capable of handling that request?
The webserver first takes the request and if it can't serve, it forwards the request to the
plugin config file . The plugin config file routes the request to the appropriate application
server (or cluster member or jvm) according to the mapping information it has.
How do you change the log format in IHS
In httpd.conf file change the following line to your required parameters ----- LogFormat"%t
%h %u %m"
When you are on call support when you got a severity 1 ticket, how do you take
action. Explain in detail.
Open the ticket, read the message what the problem is about. login to targeted server(s),
check logs, depending on error, propagate first hand info to stakeholders. sit on the issue,
fix it, close it.
195. What command can you use to review boot messages? dmesg"
What is NFS? What is its job?
Answer: NFS stands for Network File System. NFS enables filesystems physically residing on
one computer system to be used by other computers in the network, appearing to users on
the remote host as just another local disk.

. What file defines the levels of messages written to system log files?
kernel.h
To determine the various levels of

messages that are defined on your system,

examine the kernel.h file.

Technical Questions

1. Are you responsible for production support?


A) Yes
As per on call support, we have dedicate mobile and laptop every week, they will change.
And Prioritize, change at every week on 24x7 basis.
2. Breifly explain about the topology of production environment?
A)
In my production environment we are having 200 applications running across 70 RHEL
boxes in 20 WebSphere cells.
Each cell has 3 nodes under dmgr, all nodes are established in horizontal cluster (different
RHEL boxes), All clusters will have 3 jvms run across the RHEL boxes.
Resources: 8 onsite + 8 off shore
Role hierarchy: Business head -> IT MGR -> Middleware mgr -> off-shore team lead ->
My role is Level-1 and 2.
We are did a migration from 5.1 to 6.0/6.1, in my environment, 5.1 will be completely
migrated this year end. We are using paid support from IBM 5.1(3 cells) as free support
stopped by IBM.

3. Which environment you are using?


A) Soloaris 6.1/8.x , RHEL Linux: 5.1
4. How many servers and how many applications?
A) Discussed
5. which kind of applications?

A) Client Business:
1. Mortgage, 2.Trading applications
6. Applications are running on clusters?
Yes.
7. How do you verify that you are using Horizontal clusters not a vertical cluster?
A) if u have all the servers in same machine(Host) ,than its vertical ,if cluster servers are
installed in different machine than its horizontal.
-ORGo to WAS console => select Nodes in left side => in the right side of the console you can
see how many nodes make's your CELL, and also the hostname of the boxes in which the
node exists.
if you see all the nodes from different hostnames then its Horizontal clustering if you see
same hostname here then its Vertical clustering

8. your cluster contains how many nodes?


A) 3 nodes
9. Both nodes are running on dmgr. Dmgr is on both nodes?
A) All my production Dmgr in a single box. Nodes will be across different boxes.
Note: if in case failure of DMGR node, then how do we handle the issue?
In that case we need to wait till that problem gets resolved, for any configuration changes in
the console. Generally start and stop server activities will do in application server node.
10. Is it necessary to have dmgr on both nodes?
A) NO, Single dmgr.
11. Do you have dmgr as standalone?
A) We can, but No use.
12. Can we create more than one server in standalone-environement?
A) Never worked on stand alone environment.
13. can we have more than one application in a single server?
A) many
14. I want to depoly the application in any one of the node but not cluster?
A) Node is a server
15. What kind of database you are using?
t

A) Oracle 10g
16. What kind of security mode you are using or JDBC connection?
A) J2C Authentication
17. What type of driver you are using? Type 4 driver
A)
Type 1 driver: JDBC-ODBC Bridge
This driver called as JDBC-ODBC bridge.The Java Statements converts to JDBC
statements.JDBC statements calls ODBC by using JDBC-ODBC bridge. ODBC drivers convert
into the requirements of databases.
Java--->JDBCStat-->JDBC-ODBC bridge-->ODBC-->Databases.
Type 2 driver: Native-API/partly Java driver
This driver is called as Native Driver where it requires the some native code to connect to
the databases.
Type 3 Driver: Net-protocol/all-Java driver
This driver is called as Protocal driver where
Java-->JDBC statements-->SQLStatements--> databases.
Type 4 Driver: This driver directly converts the java statements to SQl Statements which
require to databases. It wont convert to JDBC statement.

18. The application should be authenticate before interacting with database?


A) It will happened, we are creating uid, pwd that will work
19. what is meant by connection pooling?
A) a connection pool is a cache of database connections maintained by the database so that
the connections can be reused when the database receives future requests for data.
Connection pools are used to enhance the performance of executing commands on a
database. Opening and maintaining a database connection for each user, especially requests
made to a dynamic database-drivenwebsite application, is costly and wastes resources. In
connection pooling, after a connection is created, it is placed in the pool and it is used over
again so that a new connection does not have to be established. If all the connections are
being used, a new connection is made and is added to the pool. Connection pooling also
cuts down on the amount of time a user must wait to establish a connection to the
database.
20. what are the different methods to deploy application?

A)
21. for ear file is context root is necessary?
A) Hostname:9089/appname - context root Yes.
22. I updated the new application but the user is getting the old applicaion only?
A) need to Restart, synch
23. what are the options you have to improve performance?
A) Connection pool, Thread pool of web container, EJB container, web server parameter, jdbc
connection pool
Tuning Application server
Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning security, Tuning
operating systems, Tuning Web servers
Connection pool perameters:
$AdminControl getAttribute $objectname surgeCreationInterval
$AdminControl setAttribute $objectname surgeCreationInterval 30
$AdminControl getAttribute $objectname surgeThreshold
$AdminControl setAttribute $objectname surgeThreshold 15
24. to sepcify the weight of a cluster member in which file i have to modify?
A) have to modify in Plugin file
25. I am getting server 500 erro, what will be the reason?
A) Internal server error (server to db middleware)
26. How do enable GC?
In the Administrative Console, expand Servers and then click on Application Servers.
. Click on the server that is encountering the "OutOfMemory" condition.
. On the Configuration tab, under Server Infrastructure, expand Java and Process
Management, and click Process Definition.
. Under the Additional Properties section, click Java Virtual Machine.
. Select the Verbose garbage collection check box.
. Click Apply.
. At the top of the Administrative Client, click Save to apply changes to the master
configuration.
. Stop and restart the Application Server
The verbose garbage collection output is written to either native_stderr.log or
native_stdout.log for the Application Server

verbosegc Tells you what is being done, whether heap size is at min or max.

27. Ho to check GC is active or not, if you don't have?


A) We can check in logs.
28. can you tell me about profiles?
A) WebSphere application binary, profile sharing binaries of existing instance,
29. what is the use of virtual host?
A) Configuration that lets a single host machine resemble multiple host machines. Each
virtual
host has a logical name and a list of one or more domain name system (DNS) aliases by
which
it is known.
30. Is webserver & application server should be installed in a single machine or different
machines?
A) We can do it, but in production different machines.
Webserver OS tuned in different way, app. server different way, normally these web servers
in DMZ - Demilitarized Zone.

31. Difference between managed node and unmanaged node?


A) Managed have node agent, unmanaged not. Unmanaged node we not control from
console.
32. How to check application servers are running/not?
A) Ps -grep
33. How to check WAS is running or not through PS?
A) Ps -grep
WAS Edge Components
These are the some of the WAS Edge Components.

WAS Edge Components

Caching Proxy
Proxy Server
Load Balancer

Network Dispatcher Component


Content Based Routing (CBR)
Site Selector Component

Tuesday, September 22, 2009


IBM Interview Questions
These are the interview questions which asked on 17-04-09 by IBM intial round. One thing
should remember by everyone, now a days all the companies who are taking WAS admins
they are asking questions on O/S also, like Linux or UNIX. So be prepare for those operating
systems also before attending an interview.
1. Tell me about yourself (roles and responsibilites)
2. What is the difference b/wn appserver and webserver?
3. How do u configure the plug-in file?
4. How do u configure JDBC drivers and what is meant by J2C authentication?
5. How Internet Works?
A) The Internet is a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is anetwork of networks that consists of
millions of private and public, academic, business, and government networks of local to
global scope that are linked by copper wires, fiber-optic cables, wireless connections, and
other technologies.
6. Explain the process of Federation?
7.How do u administrate admin console in unix?
8. what are the different types of clustering? done
9. What is the advantages of Vertical Clustering?
10. Do u have any idea or did u work with JACL scripts?
11. Where do you find the problems of a Webserver(Log file)?
12. How many types of log files are there! What are they!
13. What is log rotation policy?
14. Where do you enable the Garbage Collector?
using -verbosegc in startup command
15. How to tune an application?
16. When you will perform Thread Dump and Heap Dump?
17. What are the parameters that to pass while generating an Heap Dump?
18. How To identify that heap memory is decreasing and where?
19. Describe the real time problems that u faced in your administration career?

20. What are the major tasks you solved?


21. What is the difference between SSH and Https?
22. Why we enable SSL on webserver rather than App.Server?
A) When ever request comes to application it is start working from Webserver.
SSH
Secure Shell (SSH), sometimes known as Secure Socket Shell, is a Unix-based command
interface and protocol for securely getting access to a remote computer. It is widely used by
network administrators to control Web and other kinds of servers remotely. SSH is actually a
suite of three utilities - slogin, ssh, and scp - that are secure versions of the earlier UNIX
utilities, rlogin, rsh, and rcp. SSH commands are encrypted and secure in several ways.
Both ends of the client/server connection are authenticated using a digital certificate, and
passwords are protected by being encrypted.
SSH uses RSA public key cryptography for both connection and authentication. Encryption
algorithms include Blowfish, DES, and IDEA. IDEA is the default.
SSH2, the latest version, is a proposed set of standards from the Internet Engineering Task
Force (IETF).
How To Connect To WSadmin Console through SOAP ?
Generally we connect wsadmin console directly with soap port or rmi port.
specially if we want to check whether a particular SOAP port of dmgr is working or not, this
requisition we need whenever we are federating a node to a dmgr.
The following is the command which we use to check whether a particular port is
communicating or not.
wsadmin -conntype SOAP -port 8879
wsadmin -conntype RMI -port 9809
wsadmin -conntype RMI -port 2809 -user u1 -password secret1
(1.1) Issues: we got responce from users saying that they not able to receive messages
from their application.
Sol : we identified that message receiver server not able to recive messages from MQ,
because of File storeage failed, then we informed the same to system infrastructure
team they added SAN, even though the problem not got resolved.

I am seeing some transaction timeout errors in the logs:####<21-Jul-2009 16:18:23


o'clock BST> <21cnedc313>
(1.2) Issues: JMS transaction timeout messages like this in WAS.
Sol: there are bulk number of JMS messages stored in MQ Server, when ever san got added
at a time all the messages in MQ, hit the server at a time, so server is not able process that
many number of requests at a time, then we increase the JTA transaction time out value
from 30 to 100, this will allow more time for transaction to complete. After process all the
requests we changed the transaction time out value back to 30.
(2.1) Issues: the WAS server logs are not getting generated in both the nodes. The last
timestamp in the logs file is 18/07/09 15:36.The same issue has occurred few times and we
have to restarted both the managed servers for the logs to be generated.
Could you please let us know what could be the reason for this issue?
Sol. The log rotation was not set properly, which I have set now. Also the log stopped in the
middle of printing some debugs, which suggests that it ran out of disk space. The
/IBM_profile is mounted on root partition.
(3.1) Can you please send the P2 case (TAM Test Tool not working) which came today
morning to APLSUP54 and request them to check why the ?java.lang.OutOfMemoryError:
unable to create new native thread? occurred.
Also mention in that case that we had taken the thread dump and is present at mps
location.
Sol. This is again a native memory issue. The JVM heap allocated is 1.5 Gb (which is
necessary otherwise app starts giving heap errors), which leave 512mb for native memory
out of the possible 2Gb max.
This native memory is used by all the native modules like MQ or application codes creating
native memory. If the native memory is not sufficient then you get OutofMemory:unable to
create a new native thread error.
(4.1) We are facing problem with the WebSphere server in dybip04. We are using BEA
version 8.1SP6
The Managed server is suddenly going into UNKNOWN state and when we try to restart the
server

The following error is occurring::


OutOfMemoryError occured on server
Sol. I have increased the memory size to 2GB and restarted the server. The messages are
being consumed now.
5.1) we are facing connection failure error, due to what causes?
Sol. Finally we found, driver there is one DB driver corrupted in it causes the issue.
Firewarll -> loadbalancer -> Webserver -> app.ser visa plugin -> hits application -> contact
db to ds and
request - > firewall -> loadbalancer(split the load into multiple Webserver) ->
(sitemider/ssl) webserver -> via plug in which is in the application server -> application
In side cluster jvm will respond.
How much memory tuned for your application servers in your environment?
Depend upon the application, decided by developer. Or depends on OS.
How will you login to solaris/ linux for installations?
Normally we will not use rout privileged ID for installing/configuring was applications in
Linux.
Ex: empid
Su wasuser(not root privileged user) Non-route user
What are the two basic steps that admin have to do after deploying the application & before
running the application?
have to regenerate the web server plug-in, copy it over to the web server machine and do a
quick restart of it
1.wht is hot deployment, and where we get a chance to go for this?
Hot deployment means adding modules or additional services to the existing application or
new application without stopping the application server as well as application. When an
application is went to Production environment then we can't stop the application as
application requests will come. So in that case we will go for hot deployment.

2.Can we access 2 different applications at once running on 2 application servers in a


cluster?
If those two applications are mapped exactly on to the same cluster members, we can
access for them by configuring the webserver and plug-in properly for the cluster.
3.how to enable Global Security in WAS though CUI?
To enable Global Security first we have to do
1. Select the Authentication Registry, i.e., either Local OS or LDAP.
Here we have to specify the primary administrative user name which should be present
there in the registry.
2. Select the Authentication Mechanism i.e., LTPA or SWAM.
Here we have to specify the password and confirm-password.
3. Enable Global Security.
4. Save and restart the server.
4.If the app server crashes in the middle of application deployment , wht could be the
reason and wht steps we have to follow?
If the server resources are less while deployment, when application requests are hitting
application server due to less resources the application server will crash. If the application
server crash then that time we can get thread dump.
5.During WAS ND installation, one default server "server1" creates right?can we change its
name during installation?
If we are installing, in silent we can change the default server name we can change, in GUI
its not possible.
Q: What is the default port for SSH server?
A: 22

Real time Websphere Application server Interview questions


February 4, 2013 by Ravi Kumar
1) What is the recommended free disk space in /tmp to install WAS.
1 GB

2) What is the default installation location of WAS in Linux.


Opt/IBM/WebSphere/AppServer
3) What is the default installation location of WAS in Sun Solaris.
Opt/IBM/WebSphere/AppServer
4) What is the default installation location of WAS in AIX
Usr/IBM/WebSphere/AppServer

5) List any 10 parameters in response file


-W silentInstallLicenseAcceptance.value=true
-P wasProductBean.installLocation=C:\IBM\WebSphere\AppServer
-OPT disableOSPrereqChecking=true
-OPT installType=installNew
-OPT createProfile=true
-OPT profileType=deploymentManager
-OPT PROF_enableAdminSecurity=true
-W nodehostandcellnamepanelInstallWizardBean.nodeName=krishna_node
-W nodehostandcellnamepanelInstallWizardBean.hostName=localhost
-W winservicepanelInstallWizardBean.winServiceQuery=true
-W winservicepanelInstallWizardBean.accountType=localsystem
-W winservicepanelInstallWizardBean.startupType=manual

6) Write the complete command to execute a response file.


<was-setup>./install options <absolute path of response file> silent

7) Which registry file will get updated after installation of WAS.


vpd.properties

8) What is the use of SOAP Connector port and what is the default soap port number for
DMGR profile.
Client Applications like wsadmin uses Simple Object Access Protocol and that is
listening to the port 8879. If we want federate a profile by using SOAP protocol
and SOAP connector port number, we can federate a profile.

9) What is the default Http transport port number for Application Server profile and what is
the use.
9080, (if ssl was enabled 9443) If we want to invoke applications running on
AppServer we are using HTTP transport port

10) What is the default Bootstrap port number in App.Serv profile and what is the use.
2809. To access the EJBs, JNDI use bootstrap port to obtain initial context root.

11) Installation was successful and when I am trying to start server it is giving Invocation
Target Exception why you will get this issue and how you are trouble shooting this issue.
May be the problem with hostnames, hostnames are mismatched. Add the host
name in etc/hosts file which you had given at the time of installation.

12) What are different profile templates in WAS 6.0?


Dmgr, default and managed

13) Write the complete command to create an App.Serv profile through command line.
C:\IBM\WebSphere\AppServer\bin>wasprofile.bat -create -profileName AppSrv04 profilePathC:\IBM\WebSphere\AppServer\profiles\AppSrv04 -template
PathC:\IBM\WebSphere\AppServer\profileTemplates\default -nodeName app_no
de04 -cellNamecell04 -hostName krishamurthy

14) Write a complete command to delete a profile.


C:\IBM\WebSphere\AppServer\profiles\AppSrv01\bin>wasprofile.bat -delete
-profileName AppSrv01

15) If you get a problem before creating a logs directory at the time of installation, at that
time where you can check the status of installation
tmp/log.txt

16) What is the difference between managed node and unmanaged node
Manged Node contains node agent, we can administer federated profiles servers
and applications from dmgr admin console. For unmanaged the will be no
nodeagent.

17) What is the impact for the federated profile servers, if DMGR is down.
No impact on servers and applications

18) In which xml file, we can change the port numbers.


Serverindex.xml

19) What is a server.


Server provides a runtime environment for your web apps Or Enterprise
applications.
Server receives user request, process that request and execute that request and
response will be generated to the end users.

20) If we stop the nodeagent, what will be the impact for end users.
There is no impact for end users

21) How to take backup with out stopping servers.


./backupConfig.sh nostop

22) What are the different user registries under global security in 6.0 and 6.1.
Local OS, Custom, LDAP. Federated repository was added in 6.1

23) What is the necessity of global security?


To provide security for the admin console.

24) What is the port number for LDAP server with SSL and without SSL?
389 and 636

25) How to disable Global Security


./wsadmin.sh -conntype NONE
Securityoff

exit

26) How to know how many profiles are available.


/AppServer/bin>./wasprofile.sh listProfiles

27) What are the advantages and disadvantages of Local OS,Custom and LDAP user
registries?
Global Security: In 6.0 we have 3 ways to provide security for admin console.
1) Local os user registry.
2) Custom user registry.
3) LDAP (Light Weight Directory Access Protocol) user registry.
a) Custom user registry: Here we have to create two files named:
Users. Registry
Groups. Registry
We can create this file any where but we have to configure this absolute path to the
application servers.
b) LDAP: It is a mechanism & not a server. Here we are integrating seperate directory
servers.
if SSL is enabled the port number is 636, if it is not enabled 389.

-> In local os user registry we have to create user accounts and that user accounts
have to configure to websphere application servers.
where as in the custom user registry specifying user names and passwords in a
normal file and we are specifying the absolute path of that file into the websphere
application server. whenever we are going for LDAP user registry we have to specify user id
& password & type of directory server, port number (default is 389), if SSL is enabled we
have to specify port number as 636 and we have to specify Base distinguished name which
indicates authentication for users and we have to specify Bind distinguished name and Bind
password which specify authorization for user and we have to select Advanced Light Weight
Directory Access Protocol user registry settings there we have to specify user filter classes
and group filter classes (automatically it will be there) and finally we have to restart the
server.

28)What is the full form of JDBC.


JDBC (java Database Connectivity) is an API (Applicationprogram Interfaces), that is useful
to write a java program to connect any database, and retrieve the data form the database
and utilize the data in the java program.
Making a connection to a database
Creating SQL or MySQL statements
Executing that SQL or MySQL queries in the database
Viewing & Modifying the resulting records
We have 2 types of JDBC drivers in was. Those are Type2(Thick) and Type4(Thin/Native
Protocol) jdbc drivers.Type2 JDBC drivers require the database client software on the client
node to connect to the database server.Type4 JDBC drivers connect directly to the database
server.

29) What is the full form of JAR and what a jar file contains?
An EJB module which contains enterprise java beans class files and EJB
deployment descriptors are packed as JAR files with .jar extension.

30)Write the name of the jar file necessary to configure Oracle 9i & Oracle 10g Database.
In oracle 10g & 9i We have only one jar file i.e OJDBC14.JAR (for log) & Class12.jar (for 9i)
and In DB2 we have 3 or more jar files. i.e DB2JCC.JAR,DB2JCC_LICENSE_C4.JAR,
DB2JCC_LICENCE_CIS42.JAR.

-> The .jar file is nothing but a collection of .class files. It is necessary to communicate with
the database. So we should configure this jar files with database.

31) What is a connection pool?


Connection pooling is a place where a set of connections are kept and are used by the
different programmers with out creating connections to the database(it means there is a
ready made connection available for the programmers where he can use). After using the
connection he can send back that connection to the connection pool. Number of connections
in connection pool may vary.
32) What is meant by Federation
33) What are the different types of console roles available and explain about each role?

34) what is your goal and role in was?


Goal a. Goal is to provide infrastructure for the demands
b. goal is to provide stable environment
c. goal is to provide high availability
d. goal is to provide scalability
e. goal is to provide 0 downtime
Rolea. involve in infrastructure architecting a.k.a design
b. involve in implementing architectures
c. involve in solving infrastructure issues
d. involve in solving application environment issues
e. involve in solving issues which become hurdles in providing high availability
f. involve in solving issues which become hurdles in scaling

35) what is incident management?


Incident = Issue. Hurdle. Risk. Downtime. Security Breach.

Incident Management = Risk Plan. Potential incidents management.

36) Do you know how to configure ticketing tool with WAS?


This is a meaningless question. You need more information to address this question.
Ticketing System is it part of IBM? Does it fall in Web Sphere Umbrella? Is it an application
running on WAS? Is it a Web based app? or Java Client?
Unless you know these, its a blind question.

37) when you configure LDAP with application server, if the users are unable to connect to
WAS. How do you trouble shoot this scenario?
You dont trouble shoot, you *troubleshoot*
The issue is U have LDAP, running on Server x. Server y, WAS bind to server x.
if a problem occurs, u need to dig like this A) Ldap up or not
B) If yes, can server y reach server x [simple ping or telnet on ldap port]
C) If yes Ur infrastructure is clear
D) Any firewall between server y and server x. talk to firewall team, ask them to enable
trace between server y and x. any droppage of packets?
E. if everything is clean, talk to ldap admin, enable trace on that specific group who are
getting auth errors.
F) Look into systemout.log, find out what exactly the error message you get.
G) U have to login to admin console and verify the authentication. u can *test* ldap auth
from console. Feb 7 (2 days ago) Raju

38) What is the difference between Signed Certificate and Self-signed certificate? Which one
you prefer?
http://webdesign.about.com/od/ssl/a/signed_v_selfsi.htm

39) In Windows 2003 box, an application server process is not responding. How do you
trouble shoot this issue. Even when you are unable to kill the process.

*trouble shoot* On any server, app server freeze may because of resource crunch, or
process failing to release a resource, jvm could not complete a specific thread, blablabla.
a. do u have enuf rights to kill the process?
b. check the processor utilization thru task manager
c. kill -3, if not responding, try again, again and again
d. verfiy the disk space.
e. verify error log and out log.
Blabla

40) how many types of scripting you have done or you know?
such questions cannot be asked in a forum, or its difficult to answer. if i were you, i wud say,
perl scripting, php, python, jython, tcl, jacl, ant, shell, blabla. Feb 7 (2 days ago)

41) when you are on call support when you got a severity 1 ticket, how do you take action.
Explain in detail.
Open the ticket, read the message what the problem is about.
login to targeted server(s), check logs, depending on error, propagate first hand info to
stakeholders. sit on the issue, fix it, close it.

42) What is a fix pack, refresh pack and when you will go for fix pack installation and when
you will go for refresh pack installation?
fix pack fixes certain issues.
refresh pack is a mile stone for a release.
a refresh pack takes you to a release, say
6.0.0.1 is a release. if you apply rp2, it becomes a release 6.0.2. if you apply fp35, it
becomes 6.0.2.35, which is not a release. Feb 7 (2 days ago) Raju

43) when you find in a particular server cpu starvation error message what you will do?
whenever there is not enough physical memory available to allow the high availability
manager threads to have consistent runtimes. When the CPU is spending the majority of its

time trying to load swapped-out processes while processing incoming work, thread
starvation might occur.
Goto InfoCenter, search for starvation.

To achieve good performance and avoid receiving these error messages, it is recommended
that you allocate at least 512 MB of RAM for each Java process running on a single machine.

High CPU usage in a large cell configuration when security is enabled


With certain configurations and states, the amount of time spent in discovery becomes
substantial.
If a large the number of processes are defined within a core group, a proportionally large
number of connections must be established to support these processes.
If a large number of inactive processes are defined within a core group, a proportionally
large number of connections are attempted during each discovery interval.
If global security is enabled, the DCS connections are secured, and the impact of opening a
connection greatly increases .
To decrease the CPU time spent in discovery:
In the administrative console, click Servers > Core groups > Core groups settings , and
then select the -> DefaultCoreGroup.
Under Additional Properties, click Custom properties > New.
Enter IBM_CS_UNICAST_DISCOVERY_INTERVAL_SECS in the Name field and 120 in the
Value field.
Click OK.
Then click New again and enter IBM_CS_SS_SECURE_TOKEN in the Name field andfalse in
the Value field.
Click OK and then Save to apply these changes to the master configuration.
Restart the server for these changes to take effect.
Transient high availability heartbeat failures und
11.If we said to analyze thread dumps can you do?
Ya!! Why not

44) How comfortable with scripting?


100% pakka comfortable

45) Did you worked with JACL or Jython scripts?


I prefer one scripting style. Why wud I use two scripting styles? At a given point of time,
scripting interface accepts only one language.

46) When you found hung thread error messages what you will do? Will you kill the process.
If yes, in which case you have to kill the process?
Lucky you and lucky me, we have IBMs InfoCenter. Is it not easy to perform a simple
search on InfoCenter like this *hung thread*?
http://publib.boulder.ibm.com/infocenter/wasinfo/v6r0/index.jsp?
topic=/com.ibm.websphere.nd.multiplatform.doc/info/ae/ae/ttrb_confighangdet.html
Configuring the hang detection policy
The hang detection option for WebSphere Application Server is turned on by default. You
can configure a hang detection policy to accommodate your applications and environment so
that potential hangs can be reported, providing earlier detection of failing servers. When a
hung thread is detected, WebSphere Application Server notifies you so that you can
troubleshoot the problem.
Add the following properties:
Name: com.ibm.websphere.threadmonitor.interval
Value: The frequency (in seconds)
Default: 180 seconds (three minutes).
Name: com.ibm.websphere.threadmonitor.threshold
Value: The length of time (in seconds).
Default: The default value is 600 seconds (ten minutes).
Name: com.ibm.websphere.threadmonitor.false.alarm.threshold
Value: The number of times (T) that false alarms can occur before automatically increasing
the threshold. Feb 7 (2 days ago) Raju

47) Explain about your enivronment, servers, webservers, etc.,

Think about ur company and thier business. Cook a story. Serve it on the table with some
masala, salt and pepper.

48) What is a document server and what is the use of it.


this is the funniest question one can ask.
what is a document server? in general a document server is a repository of documents in an
enterprise.
what is the use of it? its the central repository and depending access polices agency wide
authorized and authenticated *users* can access documents.
ex.,
u have prepared a document on ur environment. u need a place to put that document so
that ur team can access it, ur manager can access it. above that, another team who wants
to read that document can access that, above that, some infrastructure team can access it,
above that datacom people can access it and so on.
what is the best place to put it?
on ur desk top? or attach to mail? or dump it in a shared location.
if its a shared location, what that could be? will you dump it in a zunkyard shared location or
in a proper shared location? first | < previous | next > | last
report spam reply

49) TYPES OF SEVERIATIES?


Severities will be of different types like Severity 1, 2, 3, 4, 5.
Depending upon the type of issue it will be classified.

50) WHAT TYPE OF ISSUES CONTAIN SEVERIATY1 TICKETS?


Severity 1 tickets are the most rare tickets which will get and
which we have to get in our administration.
If our process is not running smooth, that means your application not responding,
application server is not responding or entire environment falls then we will get
severity 1 ticket.

51.WHAT IS THE DIFF B/W COREDUMP & THREAD DUMP?


there is not much difference between these two.
In thread dump we can find, what are the active threads that are there at that
particular time. Where as core dump contains information about dead locks,
hang threads also

52.WHEN THE SERVER HUNG HOW WILL IDENTIFY IN SYSOUT.LOG?


Its very simple in systemout.log we will find a particular thread is hung from this
many milli seconds will be found. The thread name will be WSVR****

53. HOW TO TAKE BACKUP THE APPLICATION?


Taking backup of the application can be done by using export option
in the admin console or directly from the directory location.
54. WHATS THE RELATION B/W WIILY INTROSCOPE & WAS(LIKE AGENT/AGENTLESS)?
Wily introscope is a third party tool which is used to monitor the server environments,
not only WAS anything.
About these ads
Difference between Websphere 5.1, 6.1 and 7.0
Profiles
WebSphere 5.1:No Concepts of profile ,there are 4 types of Installation -Express,Base
,Network Deployment and Enterprise.
Websphere 6.1:Cell Profile,Deployment Manager profile,Application Server profile,Custom
Profile
Websphere 7.0 Cell(DeploymentManager and managed node),Management,Application
Server,Custom profile,Secure Proxy.
Note:Under Management there are three types of profiles available :Administrative agent
Deployment Manager
Job Manager
Note:The Main use of Job Manager is to queue jobs to application server in a flexible
management environment

Managing Profiles
WebSphere 5.1 :Websphere multiple installation instance can be created using wsinstance
script
WebSphere 6.1:There are two ways of managing a profile
1.Profile Management Tool(GUI)
2.Manage profiles(Command interface for managing profiles )
WebSphere 7.0: same as 6.1
Security Roles
WAS 5.1:Administrator,operator,configurator
WAS 6.1:Administrator,operator,configurator,Deployer,Admin Security Manager,ISC Admin
WAS 7.0:Administrator,operator,configurator,Deployer,Admin Security Manager,ISC
Admin,Auditor
WebServers supported
WAS 5.1:Apache HttpServer,Domino Server,IHS,Microsoft IIS,Sun Java System Web
Server,HTTP Server for iseries
WAS 6.1:Apache HttpServer,Domino Server,IHS,Microsoft IIS,Sun Java System Web Server
WAS 7.0:HTTPServer for Z/Os and all web servers supported in 6.1
User Registries/Repositries
WAS 5.1:Local Operating System,Standalone LDAP registry,Standalone Custom registry
WAS 6.1:Federated repositories,Local Operating System,Standalone LDAP
registry,Standalone Custom registry or file based registry
WAS 7.0:Same as 6.1
lOGGING AND TRACING
WAS 5.1Diagnostic trace
JVM logs
Process logs
IBM Service logs
WAS 6.1
Apart from the logs available in 5.1 there is a Change log detail levels which will enable the
Message level and trace level of the JVM
WAS 7.0Same as V 6.1
Managing WebServers
WAS 5.1:Web Servers cannot be managed through Websphere Admin Console
WAS 6.1:WebServers can be Administered using the Websphere Admin Console (Stopping,
Starting, Generation and propagation of Plug-in can be done). Web Servers can be created
in Managed node or in Unmanaged node
WAS 7.0 same AS V 6.1
JMS
WAS 5.1:JMS Fail Over Support and scalability is not available
WAS 6.1:JMS Fail over support and scalability is available.SIB(Service Integration Bus
Concept is being introduced)
WAS 7.0:Same as V 6.1
Monitoring
WAS 5.1:N/A

WAS 6.1:TPF(Tivoli Performance Viewer) is embedded in the Websphere Admin Console for
monitoring WebSphere Objects
WAS 7.0same as V 6.1
Intelligent Run Time provisioning
WAS 5.1N/A
WAS 6.1N/A
WAS 7.0Intelligent run time provisioning is a new concept introduced in V7.0 At run time
the server uses the activation plan to start only those components that are required inside
the application server
Components like Web Container , EJB Container , Web Service and SIP Container are
dynamically activated
SIP and Portlet Container
WAS 5.1:N/A
WAS 6.1SIP(Session Initiation Protocol) extends the application server to allow to run SIP
applications written to JSR 116 Specification
The Portlet applications can deployed which is compliant with JSR 168
WAS 7.0same as V 6.1
wsadmin scripts
WAS 5.1:JACL is the scripting language which is used
WAS 6.1:JACL will be deprecated from 6.1 and Jython scripting will be used.
WAS 7.0:Same as V 6.1
1) What is a server or Application server?
An application server is a server that provides software applications with services such as
security, data services, transaction support, load balancing, and management of large
distributed systems. The term is often used for web servers that support the Java Platform,
Enterprise Edition, however its use isn't restricted to java.
2) What are the diff b/w app server and web server?
Application server and web server in Java both are used to host Java web application.
Though both application server and web server are generic terms, difference between
application server and web server is a famous J2EE interview question. On Java J2EE
perspective main difference between web server and application server is support
of EJB. In order to run EJB or host enterprise Java application (.ear) file you need an
application server like JBoss, WebLogic, WebSphere or Glassfish, while you can still run your
servlet and JSP or java web application (.war) file inside any web server like Tomcat or
Jetty.
1. Application Server supports distributed transaction and EJB. While Web Server only
supports Servlets and JSP.

2. Application Server can contain web server in them. most of App server e.g. JBoss or WAS
has Servlet and JSP container.
3. Though its not limited to Application Server but they used to provide services like
Connection pooling, Transaction management, messaging, clustering, load balancing
and persistence. Now Apache tomcat also provides connection pooling.
4. In terms of logical difference between web server and application server. web server is
supposed to provide http protocol level service while application server provides support to
web service and expose business level service e.g. EJB.
5. Application server are more heavy than web server in terms of resource utilization.
Personally I don't like to ask questions like Difference between Application Server and
Web Server. But since its been asked in many companies, you got to be familiar with some
differences. Some times different interviewer expect different answer but I guess on Java's
perspective until you are sure when do you need an application server and when you need a
web server, you are good to go.

3) What is the app server architecture?

4) Diff b/w web container and ejb container?


A Web application runs within a Webcontainer of a Web server. The Webcontainer...
components for the web applications. Apache Tomcat is the webcontainer.
The EJB container is a container that deploys EJB automatically when Web Server is started.
All of the entity objects live in container during its creation to removal.

Web container hosts web applications based on JSP/Servlets API - designed specifically for
web request handling - more of request/response distributed computing. Web container
requires the web module to be packaged in WAR file that is special JAR file with web.xml file
in WEB-INF folder
EJB container hosts enterprise java beans based on EJB API designed to provide extended
business functionality such as declarative transactions, declarative method level security and
multi protocol support - more of RPC style of distributed computing. EJB container required
EJB module to be packaged in JAR file having ejb-jar.xml file in META-INF folder.
5) What is the use of JNDI?
JNDI is an API specified in Java technology that provides naming and directory functionality
to applications written in the Java programming language. It is designed especially for the
Java platform using Java's object model. Using JNDI, applications based on Java technology
can store and retrieve named Java objects of any type. In addition, JNDI provides methods
for performing standard directory operations, such as associating attributes with objects and
searching for objects using their attributes.
JNDI is also defined independent of any specific naming or directory service implementation.
It enables applications to access different, possibly multiple, naming and directory services
using a common API. Different naming and directory service providers can be plugged in
seamlessly behind this common API.This enables Java technology-based applications to take
advantage of information in a variety of existing naming and directory services, such as
LDAP, NDS, DNS, and NIS(YP), as well as enabling the applications to coexist with legacy
software and systems.
Using JNDI as a tool, you can build new powerful and portable applications that not only
take advantage of Java's object model but are also well-integrated with the environment in
which they are deployed.
What is its basic use?
JNDI allows distributed applications to look up services in an abstract, resource-independent
way.
When it is used?
The most common use case is to set up a database connection pool on a Java EE application
server. Any application that's deployed on that server can gain access to the connections
they need using the JNDI name "java:comp/env/FooBarPool" without having to know the
details about the connection.

This has several advantages:


1.

If you have a deployment sequence where apps move from devl->int->test->prod


environments, you can use the same JNDI name in each environment and hide the
actual database being used. Applications don't have to change as they migrate between
environments.

2.

You can minimize the number of folks who need to know the credentials for
accessing a production database. Only the Java EE app server needs to know if you use
JNDI.

6) Diff b/w .war file and .ear file?


WAR (Web Archive) is a module that goes into web container of J2EE/JEE application server.
JEE application server has two containers (run time environments) - one is web container
and other is EJB container.
Web container hosts web applications based on JSP/Servlets API - designed specifically for
web request handling - more of request/response distributed computing. Web container
requires the web module to be packaged in WAR file that is special JAR file with web.xml file
in WEB-INF folder
EJB container hosts enterprise java beans based on EJB API designed to provide extended
business functionality such as declarative transactions, declarative method level security and
multi protocol support - more of RPC style of distributed computing. EJB container required
EJB module to be packaged in JAR file having ejb-jar.xml file in META-INF folder.
Enterprise application may consist of one or more than modules that can either be Web
modules (packaged in WAR file) or EJB modules (packaged in JAR file) or both of them.
Enterprise applications are packaged in EAR file that is special JAR file containing
application.xml file in META-INF folder
Basically EAR file is superset containing WAR file and JAR files. JEE application servers allow
deployment of standalong web modules in WAR file though internally they create EAR file as
wrapper around WAR files. Standalone web container such as tomcat and jetty donot
support EAR files - these are not full fledged application servers. Web applications in these
containers are to be deployed as WAR file only.
In application servers - EAR file contains configuration such as application security role
mapping, EJB reference mapping and context root url mapping of web modules
Apart from Web modules and EJB modules EAR files can also contain connector modules
packaged as RAR files and Client modules packaged as JAR files

7) Diff b/w 32-bit os and 64-bit os?


The terms 32-bit and 64-bit refer to the way a computer's processor (also called a CPU),
handles information. The 64-bit version of Windows handles large amounts of random
access memory (RAM) more effectively than a 32-bit system.

8) What r the pre-requisites to check for WAS installation in linux environment?


Operating Systems supported with 32-bit WebSphere Application Server:

Red Hat Enterprise Linux AS, Version 4 with Update 6

Red Hat Enterprise Linux ES, Version 4 with Update 6

Red Hat Enterprise Linux WS, Version 4 with Update 6

Red Hat Enterprise Linux, Version 5 with Update 1

Red Hat Enterprise Linux, Version 6 (minimum WebSphere Application Server v


7.0.0.15)

SUSE Linux Enterprise Server, Version 9 with SP4

SUSE Linux Enterprise Server, Version 10 with Update 1SUSE Linux Enterprise
Server, Version 11
o

including SP1 and SP2

Asianux Server 3 with SP2 (minimum Websphere Application Server v7.0.0.9)

Hardware Requirements:

Intel Pentium processor at 500 MHz or faster

Intel EM64T or AMD Opteron


o

For related information, see technote

Disk space requirements

Minimum 512 MB of physical memory; 1 GB recommended

CD-ROM drive

Java
The WebSphere-supplied Java 2 SDK is required for both the run time and any remote Java
clients:
IBM SDK for multiplatforms, Java Technology Edition, V6.0
Databases

DB2 for iSeries 5.3, 5.4 or 6.1

DB2 for z/OS V8, V9/V9.1, or V10

DB2 for Linux, UNIX, and Windows

Derby 10.3

WebSphere Information Integrator 8.2 FP8, 9.1 FP3 or 9.5 FP2

Informix Dynamic Server 10.00xC6, 11.10xC1 or 11.5xC1

Oracle 10g Standard/Enterprise Release 1 - 10.1.0.4

Oracle 10g Standard/Enterprise Release 2 - 10.2.0.1 or 10.2.0.2

Oracle 11g Standard/Enterprise Release 1 - 11.1.0.6

Oracle 11g Standard/Enterprise Release 2 - 11.2.0.1

Microsoft SQL Server Enterprise 2005 SP2

Microsoft SQL Server Enterprise 2008

Microsoft SQL Server Enteprise 2008 R2

Sybase Adaptive Server Enterprise 12.5.4 or 15.0.2

Java Database Connectivity (JDBC) Drivers:

DataDirect Connect JDBC 4.0 (type 4)

DB2 Connect 8.2 FP8, 9.1 FP3 or 9.5 FP1

DB2 Universal JDBC Driver 2.10.72 (type 2/4)

DB2 Driver for JDBC and SQLJ 3.4.65 (type 2/4)

Derby 10.3 JDBC 3.0 or 4.0

IBM Dataserver Driver for JDBC and and SQLJ 3.51 (type 3) and 4.1 (type 4)

IBM Toolbox for Java/JTOpen JDBC Driver 6.0 (type 4)

Informix JDBC Driver 3.00 JC3, 3.10 JC1 or 3.5.0 JC1 (type 4)

Microsoft SQL Server JDBC Driver, version 1.2 or 2.0 with

Microsoft SQL Server JDBC Driver, version 3.0 with

Oracle 11.1.0.6 JDBC Driver

Oracle 11.2.0.1 JDBC Driver

Sybase jConnect 5.5 EBF 13904 or 6.05 EBF 14466 (type 4)

LDAP Servers using Stand Alone LDAP User Registry Configuration:


Any LDAP directory server that supports the LDAP V3 specification rfc 2251 is supported.
The following products were investigated and meet the specification if you are at the level
indicated or higher:

IBM Tivoli Directory Server 6.0

Sun Java Directory Server 6.0

Lotus Domino Enterprise Server 7.0

Windows Active Directory 2003

Novell eDirectory 8.7.3 SP9

IBM z/OS Integrated Security Services 1.8

IBM z/OS.e Integrated Security Services 1.8

For the LDAP servers not listed above that support the LDAP V3 specification, you will need
to configure the LDAP server using a custom LDAP feature with an appropriate filter and you
will need to obtain the appropriate filter information from your LDAP vendor.
LDAP Servers using Federated Repository Configuration:
Any LDAP directory server that supports the LDAP V3 specification rfc 2251 is supported.
The following products were investigated and meet the specification if you are at the level
indicated or higher:

IBM Tivoli Directory Server 6.0

Sun Java Directory Server 6.0

Lotus Domino Enterprise Server 7.0

Windows Active Directory 2003

Windows Active Directory Applications Mode 1.0 SP1

Novell eDirectory 8.7.3 SP9

IBM z/OS Integrated Security Services 1.8

IBM z/OS.e Integrated Security Services 1.8

For the LDAP servers not listed above that support the LDAP V3 specification, you will need
to configure the LDAP server using a custom LDAP feature with appropriate objectclass and
attribute mappings that you need to obtain from your LDAP vendor.
Web Servers:

Apache HTTP Server 2.0.58 or 2.2

IBM HTTP Server for WebSphere Application Server V6.1

IBM HTTP Server for WebSphere Application Server V7.0

Internet Information Services 6.0 or 7.0

Lotus Domino Enterprise Server 7.0.2 or 8.0

Sun Java System Web Server 6.1 SP8 or 7.0 Update 1

Web browsers

Firefox 2.0 or 3.0

Internet Explorer for XP SP2

Internet Explorer 6.0 SP1, SP2 or 7


Internet Explorer 8

JMS Provider

IBM WebSphere MQ 6.0.2 or 7.0

IBM WebSphere MQ 6.0 or 7.0 for z/OS

Security:
IBM Tivoli Access Manager for e-business 6.0 or 6.1.
9) Which property file will get updated at the time of WAS installation and where
it is located?
Vpd.properties file will get update and it will reside in C:/windows/vpd.properties.
10)
How will u confirm that websphere installed successfully?
We can check log. Txt in %temp% directory while installing WAS. And also after successful
installation we can check in WAS root logs/logs.txt.
11)
What r the diff b/w WAS base, express and ND packages?

Single point of administration, High availability, session management will possible in ND


package but not in Base and Express.
12)

Diff b/w WAS 6.0, 6.1, 7.0?

Version 6

This version was released on December 31, 2004. It is a Java EE 1.4 compliant
application server. Security enhancements include support for JACC 1.0 and WSSecurity 1.0.
o

Support for Java Standard Edition 1.4

o Community Edition (free, support for fee)


Code based on Apache Geronimo project
o Express (list price US$2,000 per CPU, licensed to use up to two CPUs)
Many programming model extensions previously found in WebSphere Application
Server V5.0 Enterprise Edition were moved out of enterprise and into Express and
Base. These APIs included application profile, startup beans, the scheduler, and
async beans.
The JMS engine, now called "WebSphere Platform Messaging," was rewritten in 100%
Java and its functionality greatly enhanced. (WebSphere MQ is still supported as the
JMS provider and is interoperable with WebSphere Platform Messaging.)
o

Base (list price US$10,000 per CPU)

o Network Deployment (list price US$16,000 per CPU)


The clustering was rewritten to use the high availability manager. This manages all
singletons in the WebSphere environment and can provide hot recovery for those
singletons.
WebSphere was modified so that a shared file system can be used to store
transaction logs and this meant that any cluster member with that shared file system
mounted can hot recover in-doubt XA transactions with no external HA software.
The Deployment Manager's role was eliminated from all clustering runtime
operations. It's only required for centralized JMX admin and config changes.
Now supports running mixed version cells (V5 to V6) in production.
o WebSphere Application Server for z/OS
Provides the same core functionality as Network Deployment, since it shares a
common programming model, but still contains the platform advantages such as:

z/OS Workload Manager for prioritized management of mixed


workloads

Resource Recovery Services (added transactional integrity for complex,


critical transactions)

Support for security mainframe products such a RACF

Advanced vertical scaling for application server by featuring a unique


control region (integrated control area) server region (where
workloads are completed) separation which enables the control region
to open and close server regions as needed by the volume of incoming
requests

Parallel Sysplex support for full participation in the Sysplex, enabling


advanced failover support and a geographically dispersed environment
that seamlessly acts as one with a centralized logging and
management facility

o eXtended Deployment (listprice: $16000 USD / cpu)


WAS XD as it is known increases the functionality of the application server in two
main areas - Manageability and Performance. It also allows makes possible new
configurations, such as dynamic virtualization between pools of application servers.
Under the performance header the ObjectGrid component was added, which is a
standalone distributed cache that can be used with any application server (any
version with a 1.4 JDK) or with any J2SE 1.4 runtime, including zLinux and z/OS
support.
With Version 6, some of the functionality previously found in WebSphere Business
Integration Server Foundation (WBISF) moved into the new IBM WebSphere Process Server.
Other function moved into the other editions (Express and above).
Version 6.1
This version was released on June 30, 2006. It is a Java EE 1.4 compliant application server
and includes the following function:

Support for Java Standard Edition 1.5

Support for running JSR 168Portlets in the application server

Session Initiation Protocol (SIP) Servlets

Enhancements to the WebSphere Install Factory

IBM Support Assistant

IBM JSF Widget Library

Simplified Administration

Improved Certificate and Key Management

Security Enhancements

Administration of IBM HTTP Server from WebSphere Admin Console

Support for Web Services Resource Framework and WS-BusinessActivity (WS-BA)

Support for JSR160 JMX Remote Connections (From IBM Agents Only)

Administrative Console Jython Command Assistance

Enhanced scripting. This version started the deprecation process for the Jacl syntax.
[1]

64-bit servants and a new Apache-based IBM HTTP Server for z/OS
Support for the EJB 3.0 technology and support for some webservices standards were
provided by the EJB feature pack and the webservices feature packs, respectively. These
function in these feature packs has been folded into the main product in version 7.
Functions in the webservices feature pack include:

Asynchronous programming model (Limited functional support)

Multiple Payload structures

StAX (Streaming API for XML)

WS-RM (Limited functional support)

WS-Addressing (Limited functional support)

JAX-B support

Policy Set (Limited functional support)

Secured thin client (Limited functional support)

SOAP (protocol) Message Transmission Optimization Mechanism (MTOM)

Supports CGI and CORBA

Version 7

This version was released on September 9, 2008. It is a Java EE 5 compliant


application server.
Following are the flagship features of WebSphere Application Server Version 7:
Flexible Management
Flexible Management facilitate administration of a large number of WebSphere Application
Server base edition and Network Deployment topologies that might be geographically
distributed.
Business-Level Application
Business-Level Application is used for managing application artifacts independent of
packaging or programming models.

Property Based Configuration


Property Based Configuration feature simplifies the experience of automating administration,
administrator can update the WebSphere Application Server Version 7 configuration using
simple property file.
13)

Diff b/w servlets and jsps?

Servlets and Java Server Pages are complementary APIs, both providing a means for
generating dynamic Web content. A servlet is a Java class implementing the
javax.servlet.Servlet interface that runs within a Web or application server's servlet engine,
servicing client requests forwarded to it through the server. A Java Server Page is a slightly
more complicated beast. JSP pages contain a mixture of HTML, Java scripts (not to be
confused with JavaScript), JSP elements, and JSP directives. The elements in a Java Server
Page will generally be compiled by the JSP engine into a servlet, but the JSP specification
only requires that the JSP page execution entity follow the Servlet Protocol.
The advantage of Java Server Pages is that they are document-centric. Servlets, on the
other hand, look and act like programs. A Java Server Page can contain Java program
fragments that instantiate and execute Java classes, but these occur inside an HTML
template file and are primarily used to generate dynamic content. Some of the JSP
functionality can be achieved on the client, using JavaScript. The power of JSP is that it is
server-based and provides a framework for Web application development. Rather than
choosing between servlets and Java Server Pages, you will find that most non-trivial
applications will want to use a combination of JSP and servlets. In fact, the JSP 1.1 and
Servlet 2.2 specifications are based around the concept of the Web application, combining
the two APIs into a unified framework.
14)

If the installation getting failed how will u troubleshoot this issue?

Troubleshooting installation and configuration


You can diagnose problems when the installation and configuration of WebSphere Process
Server is unsuccessful.
About this task
The installer program records the following indicators of success at the end of the primary
log file, which can be found in install_root/logs/wbi/install/log.txt on i5/OS, Linux and
UNIX or install_root\logs\wbi\install\log.txt on Windows, where install_root represents the
product installation directory:
INSTCONFSUCCESS: installation was successful
INSTCONFPARTIALSUCCESS: installation was partly successful. Some installation
actions failed but can be retried.
INSTCONFFAILED: installation was not successful. Recovery is not possible.
If the result is INSTCONFPARTIALSUCCESS or INSTCONFFAILED, continue analyzing the
problem by following these steps.
To troubleshoot the installation, perform the following steps.
Procedure
1. Read any error messages from the installation process.

See the following topic for an explanation: Error messages: installation and profile
creation and augmentation. If the message corresponds to any of those described,
correct the problem, clean up any installed portions, and try to reinstall.
For details on uninstalling any installed portions before reinstalling, see Preparing for
reinstallation after a failed uninstallation.
2. Determine if the installation of WebSphere Application Server Network Deployment
was successful. (If it was unsuccessful and WebSphere Application Server Network
Deployment was installed as part of the WebSphere Process Server installation, the
installation process will not continue and an error message will be displayed.) If the
installation of WebSphere Process Server was not successful, first check
install_root/logs/install/log.txt on Linux and UNIX platforms or
install_root\logs\install\log.txt on Windows platforms for errors to determine if the
installation of WebSphere Application Network Deployment was successful.
If the installation of WebSphere Application Server Network Deployment failed, see
the topic Troubleshooting installation in the WebSphere Application Server Network
Deployment information center and use the information found there to correct the
problems before attempting to reinstall WebSphere Process Server.
If the installation of WebSphere Application Server Network Deployment succeeded
and the installation of WebSphere Process Server failed, use the troubleshooting
information below to correct the problems.
On i5/OS platforms, if the installation was unsuccessful and WebSphere
Application Server Network Deployment was installed as part of the WebSphere
Process Server installation, the installation process will not continue and an error
message will be displayed. If the installation of WebSphere Process Server was not
successful, first check install_root/logs/install/log.txt on i5/OS platforms for errors to
determine if the installation of WebSphere Application Network Deployment was
successful.
3. Check the WebSphere Process Server installation log files for errors after installing.
For information about the names, locations, and descriptions of the various log files
that are created, see Installation and profile creation log files.
Check the log files in this sequence:
On i5/OS platforms:
a. log files in the install_root/logs/wbi/install directory
b. user_data_root/profileRegistry/logs/manageprofiles/profile_name_create.log,
user_data_root/profileRegistry/logs/manageprofiles/profile_name_augment.lo
g, and user_data_root/profileRegistry/logs/manageprofiles/pmt.log.
c. Any additional log or trace files generated by installation actions. Look in
install_root/logs/wbi/install for trace files generated during the installation
process. Look in install_root /logs/manageprofiles/profile_name for those
generated by profile creation or augmentation. (For more information about
install_root and profile_root locations, see Default installation directories for
the product, profiles, and tools.) These files are primarily intended for use by
IBM technical support.
On Linux and UNIX platforms:

d. log files in the install_root/logs/wbi/install directory


e. log files in the %tmp%/niflogs.wbi directory if no files are found in
install_root/logs/wbi/install
f.

install_root/logs/manageprofiles/profile_name_create.log,
install_root/logs/manageprofiles/profile_name_augment.log, and
install_root/logs/manageprofiles/pmt.log.

g. Any additional log or trace files generated by installation actions. Look in


install_root/logs/wbi/install for trace files generated during the installation
process. Look in install_root/logs/manageprofiles/profile_name for those
generated by profile creation or augmentation. (For more information about
install_root and profile_root locations, see Default installation directories for
the product, profiles, and tools.) These files are primarily intended for use by
IBM technical support.
On Windows platforms:
h. log files in the install_root\logs\wbi\install directory
i.

log files in the %tmp%\niflogs.wbi directory if no files are found in


install_root\logs\wbi\install

j.

install_root\logs\manageprofiles\profile_name_create.log,
install_root\logs\manageprofiles\profile_name_augment.log, and
install_root\logs\manageprofiles\pmt.log.

k. Any additional log or trace files generated by installation actions. Look in


install_root\logs\wbi\install for trace files generated during the installation
process. Look in install_root\logs\manageprofiles\profile_name for those
generated by profile creation or augmentation. (For more information about
install_root and profile_root locations, see Default installation directories for
the product, profiles, and tools.) These files are primarily intended for use by
IBM technical support.
4. Determine whether the installation problem is caused by a configuration script that
failed.
The install_root/logs/wbi/installconfig.log file on i5/OS, Linux and UNIX platforms or
install_root\logs\wbi\installconfig.log file on Windows platforms indicates
configuration problems that can prevent the product from working correctly.
For more information about diagnosing failed configuration scripts, see Diagnosing a
failing Ant configuration script.
5. If the error logs do not contain enough information to determine the cause of the
problem, uninstall the product, clean up any log files or other artifacts that are left
behind, turn on tracing, and reinstall.
o

Report the stdout and stderr logs to the console window by adding the
-is:javaconsole parameter to the install command:

On i5/OS platforms:
install -is:javaconsole
Capture the stream to a file with the following commands:

install -is:javaconsole >captureFileName.txt 2>&1


On Linux and UNIX platforms:
install -is:javaconsole
Capture the stream to a file with the following commands:
install -is:javaconsole >captureFileName.txt 2>&1
On Windows platforms:
install.bat -is:javaconsole
Capture the stream to a file with the following commands:
install.bat -is:javaconsole >drive:\captureFileName.txt

Capture additional information to a log of your choice with the -is:log


file_name option.

If you have successfully created a server profile, use the First steps console or the
command-line method to start the server. For more information, see Starting the
First steps console.

Verify that the server starts and loads properly by looking for a running Java
process and the Open for e-business message in the SystemOut.log and
SystemErr.log files.
If no Java process exists or if the message does not appear, examine the same logs
for any miscellaneous errors. Correct any errors and retry.
You can find the SystemOut.log and SystemErr.log files in the following platformspecific directories:
o
o

On i5/OS platforms:profile_root/logs/servername
On Linux and UNIX
platforms:profile_root/logs/servername
On Windows platforms:profile_root\logs\servername

Use the First steps console or the command-line method to stop the server, if it is
running. For more information, see Options on the First steps console

To troubleshoot a WebSphere Process Server deployment environment, see Verifying


your deployment environment.

If you want to use a Snoop Servlet to verify the ability of the Web server to retrieve
an application from WebSphere Process Server, see step 10 in Troubleshooting
installation in the WebSphere Application Server Network Deployment
documentation.

Start the administrative console. For more information, see Starting and stopping the
administrative console.

To resolve any IP address caching problems, see step 14 in Troubleshooting


installation in the WebSphere Application Server Network Deployment
documentation.

15)

What is the default location of WAS in linux, HP-linux, sun-solaris and AIX?

Installation Directory for


HP UNIX, LINUX, Sun Solaris
/opt/IBM/websphere/appserver
For AIX
/user/IBM/websphere/appserver
For Windows:
C:\IBM_Base_Dec_GUI\websphere\appserver
16)
What is the min free space required in temp directory to install WAS in UNIX
environment?
need approximately 600 MB of free space in the system temporary directory (typically /tmp
on a Linux or UNIX system) and another 600 MB in the file system that hosts the
WebSphere Application Server image (typically /usr or /opt on a Linux or UNIX platform), or
approximately 1.2 GB of free space on the disk drive where you are installing on a
Windows platform.
17)

In how many ways we can install WAS in UNIX environment?

GUI Mode, Silent Mode and Scripting.


18)
Explain how to install WAS by using silent mode in UNIX environment?
Using response file and we have to change the parameters according to installation.

19)

Tell me some of the parameters in response file?

-W silentInstallLicenseAcceptance.value="true"
-P wasProductBean.installLocation="opt/IBM_ND_6.0/WebSphere/AppServer"
-W defaultprofileportspanelInstallWizardBean.WC_defaulthost="9080"
-W defaultprofileportspanelInstallWizardBean.WC_adminhost="9060"
-W defaultprofileportspanelInstallWizardBean.WC_defaulthost_secure="9444"
-W defaultprofileportspanelInstallWizardBean.WC_adminhost_secure="9044"
-W defaultprofileportspanelInstallWizardBean.BOOTSTRAP_ADDRESS="2810"
-W defaultprofileportspanelInstallWizardBean.SOAP_CONNECTOR_ADDRESS="8881"
-W nodehostandcellnamepanelInstallWizardBean.nodeName="App_Node1"
-W nodehostandcellnamepanelInstallWizardBean.hostName="localhost"
-W winservicepanelInstallWizardBean.winServiceQuery="true"
-W winservicepanelInstallWizardBean.accountType="localsystem"
-W winservicepanelInstallWizardBean.startupType="manual"
20)

What is command to execute a response file?

./install options <path of the response file> -silent


21)
What r the diff admin roles when compared to 6.0, 6.1 and 7.0?

6.0 Admin Roles:


Admin, Configurator, Operator and Monitor.
6.1 Admin Roles:
Administartor, Operator, Configurator, Monitor, Admin Security Manager, and ISC Admins
7.0 Admin Roles:
Admin Security Manager, Administrator, Auditor, Configurator, Deployer, ISC Admins, Monitor
and Operator.
22)
Scenario: I am having a scenario like WAS installation through silent mode
but log files are not creating and also directories are not creating. How will u
troubleshoot this issue?
Messages: installation and profile creation
Some of the most commonly found error messages encountered when installing and
configuring can be addressed with actions that resolve the underlying problems.

Note: The following WSRR installation and configuration errors


can occur on Linux, UNIX, and Windows platforms.
What kind of problem are you having while installing WSRR?
Supported IBM JDK was not found
Warning: Cannot convert string "<type_name>"to type FontStruct
MD5 Digest Mismatch
WebSphere Application Server Import Error
Oracle Table Creation Error
Tar Expansion Error
NullPointerException error in Installation Manager when accepting license agreement
Launchpad: Supported Web Browser Not Found
#launchpadappearsblankwhenstarted
java.lang.UnsatisfiedLinkError
CWLDB errors
ServiceRegistry application fails to start when using a Derby database
If you do not see an error message that resembles yours, or if the information provided
does not solve your problem, contact WSRR support at IBM Support for further assistance.
Parent topic:Troubleshooting installation and configuration
Supported IBM JDK was not found. The IBM JDK shipped with this product must be
located at install_root/JDK. Correct this problem and try again.
If you use symbolic links to point to the IBM Java Development Kit (JDK) shipped with the
product, or to a JDK found in the PATH environment variable on your system, IBM SDK for
Java validation might fail, resulting in a failed installation. This problem is caused by the way
IBM SDK for Java validation code detects whether the JDK shipped with the product is the
current JDK used for installation.

To resolve this problem, do not use symbolic links in JVMs supplied with the installation
image of WSRR and remove symbolic links from all JVMs that are defined in your system's
PATH environment variable.
Warning: Cannot convert string "<type_name>"to type FontStruct
If you install the web server plug-ins for WebSphere Application Server, you also install
the ikeyman utility. The ikeyman utility is part of the Global Services Kit 7 (GSKit7).
If you issue the ikeyman.sh script on a Linux system, you might see the following
message:
Warning: Cannot convert string
"-monotype-arial-regular-r-normal--*-140-*-*-p-*-iso8859-1"
to type FontStruct
You can safely ignore the warning and use the ikeyman utility.
MD5 Digest Mismatch
If you have downloaded the IM repository or transferred it between machines then you
might see an error like this:
Error installing.
Table of contents digests differs from digest of downloaded file.
'md5' digest values do not match: [b876ce3f58ee3afaa9241a6f04ce6b18] vs
[2c0994bfe340426445e63d64bb970025].
This error occurs when the repository files were not transferred in "binary" mode. Transfer
the repository files again using "binary" mode and retry the installer.
WebSphere Application Server Import Error
If you use Installation Manger to modify features for an imported WebSphere Application
Server 7.0. installation, you might see errors in the logs that are similar to the following:
164 INFO 00:24.86 Elapsed time 00:00.09
for: Preparing com.ibm.websphere.ND.v70 7.0.3.20090609_0545.
165 ERROR 00:26.02 Installation Manager cannot remove feature
import.configLauncher.feature from an installation package that was imported to
Installation Manager.
166 ERROR 00:26.02 Installation Manager cannot remove feature
import.productProviders.feature from an installation package that was imported to
Installation Manager.
167 INFO 00:26.05 com.ibm.ws.detect.edition.DetectNDEditionSelector - evaluate()
You will get the errors mentioned above as soon as you open the Modify Packages panel.
You do not have to select anything for the errors to show up in the log.
These errors can be safely ignored.

Oracle Table Creation Error


The following error can occur during profile creation/augmentation if you specified
-wsrrDbCreateNew false or selected the Configure the database tables in an existing
database option in the Profile Management Tool.
<message>Failed to execute: CREATE TABLE SR_ANALYTICS
( EVENT BLOB, SOURCE_COMPONENT_ID NVARCHAR2(1020),
REPORTER_COMPONENT_ID NVARCHAR2(1020),
SITUATION NUMBER(10), CREATION_TIME TIMESTAMP(6) NOT NULL ENABLE,
EXTENSION_NAME NVARCHAR2(1024), VERSION NVARCHAR2(16),
MSG_DATA_ELEMENT_MSGLOCALE NVARCHAR2(11),
MSG_DATA_ELEMENT_MSGCATLOGTKNS NVARCHAR2(4000),
MSG_DATA_ELEMENT_MSGID NVARCHAR2(256), MSG_DATA_ELEMENT_MSGIDTYPE
NVARCHAR2(32),
MSG_DATA_ELEMENT_MSGCATALOGID NVARCHAR2(128),
MSG_DATA_ELEMENT_MSGCATLOGTYPE NVARCHAR2(32),
MSG_DATA_ELEMENT_MSGCATALOG NVARCHAR2(128), SITUATION_CATEGORYNAME
NVARCHAR2(20)
DEFAULT 'ReportSituation', SITUATION_REPORTCATEGORY NVARCHAR2(5) DEFAULT 'Log',
GLOBAL_INSTANCE_ID NVARCHAR2(48) NOT NULL ENABLE )</message>
<message> The exception message is: java.sql.SQLSyntaxErrorException:
ORA-00910: specified length too long for its datatype</message>
This error occurs when the profile creation/augmentation process tries to create the tables
in an existing database that is not UTF-8. Please create a new database that uses the UTF-8
codepage and rerun the profile creation/augmentation process.
Tar Expansion Error
On UNIX platforms the WSRR download package must be extracted using the Gnu tar
command. The standard tar command, for example on AIX, cannot handle the long
pathnames in the download package. It will give an error similar to the following:
tar: 0511-188 Cannot create ././@LongLink: The file access permissions do not allow the
specified action.
x
JDK/jre.pak/repository/package.java.jre/java/docs/launchpad/skins/expressLaunchpadMode
rnSkin/images
tar: 0511-169 A directory checksum error on media; -265813056 not equal to 29292.
If you encounter this error then please install the Gnu tar package for your platform (it is
normally available in the optional software that comes with your UNIX operating system,
you can also download it from http://www.gnu.org/software/tar/).
Gnu tar for AIX can be downloaded from the IBM AIX Toolbox website. http://www03.ibm.com/systems/power/software/aix/linux/toolbox/download.html. After installing the
tar package from that website use the 'gtar' binary to extract the WSRR download image.
To extract the .tar file from the .tgz file, use the following command:
gtar -zxvf CZ9RPML.tgz

To extract the contents of the .tar file, use the following command:
gtar -xvf CZ9RPML.tar
NullPointerException error in Installation Manager when accepting license
agreement
If you are installing WSRR on AIX, and encounter the error java.lang.NullPointerException
when accepting the license agreement in Installation Manager, then you must re-extract the
installation package using Gnu tar. Do not use AIX tar.
Launchpad: Supported Web Browser Not Found
The launchpad is a web application. Before using the launchpad, you must have a supported
web browser. The launchpad supports the following browsers:

Mozilla Firefox, Version 1.5 or later


Mozilla Firefox, Version 2.0 or later
Internet Explorer, Version 6.0 Service Pack 2 or later
You must also install the Bash shell package to use the

launchpad application. Although the Bash shell must be installed, the Bash shell does not
need to be used to run the launchpad.sh command. If you attempt to run the launchpad
application from a DVD on the HP-UX, Linux, or Solaris operating systems without the Bash
shell installed, the launchpad fails with an error message indicating that the Bash interpreter
is not found. If you attempt to run the launchpad from any image on AIX, the launchpad
fails with an error message indicating that the current browser is not supported. The Bash
package for the AIX operating system is included in the IBM AIX Toolbox. .
Ensure that you are running the launchpad as a local administrator. Ensure that you run it
with elevated privileges on Windows Server 2008 (select launchpad.exe, right-click and
select Run as administrator).
If you have recently upgraded Internet Explorer, then start Internet Explorer manually, then
restart the launchpad.
java.lang.UnsatisfiedLinkError
The following error can sometimes be seen when trying to run IBM Installation Manager on
Linux/UNIX platforms
java.lang.UnsatisfiedLinkError: no swt-pi-gtk-3346 or swt-pi-gtk in
swt.library.path, java.library.path or the jar file
The message means that the required library could not be found. This is likely due to the
wrong version of GTK being installed or the 32bit GTK libraries not being installed. Even on
64bit platforms Installation Manager requires that the 32bit GTK libraries be present.
To find the specific library that is missing locate the swt-pi-gtk-3346 library. In the example
above this library is actually distributed with Installation Manager and was found in the
Installation Manager install location:

bash-2.03# pwd
/opt/IBM/InstallationManager
bash-2.03# find . -name *swt-pi-gtk-3346*
./configuration/org.eclipse.osgi/bundles/285/1/.cp/libswt-pi-gtk-3346.so
bash-2.03#
Then check why the library will not load using ldd:
bash-2.03# pwd <Enter>
opt/IBM/InstallationManager
bash-2.03# ldd ./configuration/org.eclipse.osgi/bundles/285/1/.cp/libswt-pi-gtk-3346.so
<Enter>
libgtk-x11-2.0.so.0 => (file not found)
libgthread-2.0.so.0 => (file not found)
libXtst.so.1 => /usr/openwin/lib/libXtst.so.1
libXext.so.0 => /usr/openwin/lib/libXext.so.0
libX11.so.4 => /usr/openwin/lib/libX11.so.4
libc.so.1 =>
/usr/lib/libc.so.1
libsocket.so.1 =>
/usr/lib/libsocket.so.1
libnsl.so.1 => /usr/lib/libnsl.so.1
libdl.so.1 => /usr/lib/libdl.so.1
libmp.so.2 => /usr/lib/libmp.so.2
/usr/platform/SUNW,Sun-Blade-100/lib/libc_psr.so.1
bash-2.03#
In this case, there are two libraries missing libgtk-x11-2.0.so.0 and libgthread-2.0.so.0
There are a few possibilities, as mentioned above. Either the GTK libraries are not installed,
or they are installed but the wrong version, or possibly the 32bit versions are missing. If
you do not want to install the correct libraries then it is still possible to use Installation
Manager in silent mode. See Silently installing WSRR.
CWLDB errors
WSRR can generate the same error messages during installation as products in the
Websphere Business Process Management stack. If you encounter error messages with the
prefix CWLDB, consult the Websphere Business Process Management Information Center:
http://publib.boulder.ibm.com/infocenter/dmndhelp/v7r0mx/topic/com.ibm.websphere.wbp
m.messages.doc/messages/cwldb.html
ServiceRegistry application fails to start when using a Derby database
If you are using a Derby database, and you create a profile by using the Profile Management
Tool, it is possible that, after the profile has been completed, the database might be locked,
causing the ServiceRegistry application to fail to start.
The solution is to close the Profile Management Tool before you start WebSphere Application
Server.
The error that appears in the WebSphere Application Server SystemOut.log file is as follows:
[10/11/10 11:28:43:779 GMT] 0000000c ConnectionHel E

com.ibm.bspace.manager.services.dbhelper.ConnectionHelper initialize()
CWMFN4004E: Unable to connect to the Business Space database.
Possible causes are the database was down, database connectivity was lost,
network error, incorrect or insufficient credentials to connect to the database.
com.ibm.websphere.ce.cm.StaleConnectionException: Failed to start database
'C:\Program
Files\IBM\WebSphere\ServiceRegistry\profiles\WSRRSrv01/databases/WSRRDB',
see the next exception for details.DSRA0010E: SQL State = XJ040, Error Code = 40,000
at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
at
sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.jav
a:44)
at
sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessor
Impl.java:39)
at java.lang.reflect.Constructor.newInstance(Constructor.java:504)
......
Caused by: ERROR XSDB6: Another instance of Derby may have already booted the
database
C:\Program Files\IBM\WebSphere\ServiceRegistry\profiles\WSRRSrv01\databases\WSRRDB.
at org.apache.derby.iapi.error.StandardException.newException(Unknown Source)
at
org.apache.derby.impl.store.raw.data.BaseDataFileFactory.privGetJBMSLockOnDB(Unknown
Source)
at org.apache.derby.impl.store.raw.data.BaseDataFileFactory.run(Unknown Source)
When starting a installation on a UNIX or Linux system, you might receive the following
warning:
The ulimit value for open files is too low.
Increase the ulimit value to at least 8799 and try again
The method of increasing ulimit depends on the operating system, see Setting process file
descriptor limit. After adjusting the ulimit value, log out and log back in again, then rerun
the launchpad.
DB2 instance not started
If you encounter the following error during profile creation or augmentation, it is caused by
being unable to connect to your database instance. Please ensure your database instance is
started.
wsrrDbType: GSR9002E: Cannot connect to database
If your database instance is running, investigate the following possibilities:

If installing on Microsoft Windows, ensure that the registry variable


DB2_CREATE_DB_ON_PATH is set to YES.
If you are installing on Microsoft Windows Server 2003 or 2008, then you must
install as a local system administrator. On Windows Server 2008, you must also use
elevated administrative privileges: right-click on the launchpad.exe file and select
Run as administrator.

UNIX COMMNADS
1) How to connect windows to UNIX? What is the default SSH and telnet port
nos?
Using Putty. telnet: 23 and SSH:22
2) How to copy a file from windows to UNIX?
3) How to copy a file from one UNIX box to another UNIX box?
4) Scp<filename><username of the remote box> @<ip address of the remote
box>:<path where u want to copy>
5) How to find a string in a file?
/string name
6) How to find and replace a string in a file?
%s/string to find/replace with string/g
sed i s/old string/new string/g filename.txt
7) How to insert line nos in a file?
:se nu (or) :se nonu (undo line nos)
8) How to remove blank spaces in a file?
Vi <file name>
:g/^$/d
9) How to insert blank lines?
O --- Blank line inserted above the cursor.
O --- Blank line inserted below the cursor.
10) How to copy a string in a file?
YW Yanks word from cursor position.
YY Yanks line from cursor position.
P - paste
11)

How to delete a word in a file?

DD Deletes the current line


12)

How to delete a particular line in a file?

nx- Deletes n characters,


ndw - n words
ndd - n lines
13)

Command to extract a tar file?

Tar xvf <file name>.tar /<directory to extract>


14)

Command to make a tar file?

Tar cvf <file name>.tar /<path of desired folder>


15)

How to copy a file within the system?

Cp <source file><destination path>


16)

How to execute a process in background?

./install options <path of the response file> silent &


17) How to bring a process to the foreground?
Fg <pid>
18)

Command to find a particular file?

Find . name file name


19)

Command to find free disk space and free memory?

df m
df k
free m
free k

20)

Command to find virtual memory statistics?

Linux novices often find virtual memory mysterious, but with a grasp of the fundamental
concepts, it's easy to understand. With this knowledge, you can monitor your system's
memory utilization using vmstat and detect problems that can adversely affect system
performance.
How Virtual Memory Works
Physical memorythe actual RAM installedis a finite resource on any system. The Linux
memory handler manages the allocation of that limited resource by freeing portions of
physical memory when possible.
All processes use memory, of course, but each process doesn't need all its allocated memory
all the time. Taking advantage of this fact, the kernel frees up physical memory by writing
some or all of a process' memory to disk until it's needed again.
The kernel uses paging and swapping to perform this memory management. Paging refers
to writing portions, termed pages, of a process' memory to disk. Swapping, strictly
speaking, refers to writing the entire process, not just part, to disk. In Linux, true swapping
is exceedingly rare, but the terms paging and swapping often are used interchangeably.
When pages are written to disk, the event is called a page-out, and when pages are
returned to physical memory, the event is called a page-in. A page fault occurs when the
kernel needs a page, finds it doesn't exist in physical memory because it has been pagedout, and re-reads it in from disk.

Page-ins are common, normal and are not a cause for concern. For example, when an
application first starts up, its executable image and data are paged-in. This is normal
behavior.
Page-outs, however, can be a sign of trouble. When the kernel detects that memory is
running low, it attempts to free up memory by paging out. Though this may happen briefly
from time to time, if page-outs are plentiful and constant, the kernel can reach a point
where it's actually spending more time managing paging activity than running the
applications, and system performance suffers. This woeful state is referred to as thrashing.
Using swap space is not inherently bad. Rather, it's intense paging activity that's
problematic. For instance, if your most-memory-intensive application is idle, it's fine for
portions of it to be set aside when another large job is active. Memory pages belonging to
an idle application are better set aside so the kernel can use physical memory for disk
buffering.
Using vmstat
vmstat, as its name suggests, reports virtual memory statistics. It shows how much virtual
memory there is, how much is free and paging activity. Most important, you can observe
page-ins and page-outs as they happen. This is extremely useful.
To monitor the virtual memory activity on your system, it's best to use vmstat with a delay.
A delay is the number of seconds between updates. If you don't supply a delay, vmstat
reports the averages since the last boot and quit. Five seconds is the recommended delay
interval.
To run vmstat with a five-second delay, type:
vmstat 5
You also can specify a count, which indicates how many updates you want to see before
vmstat quits. If you don't specify a count, the count defaults to infinity, but you can stop
output with Ctrl-C.
To run vmstat with ten updates, five seconds apart, type:
vmstat 5 10
Here's an example of a system free of paging activity:

r
0
0
0

procs
b w
0 0
0 0
0 0

swpd
29232
29232
29232

memory swap
io
system cpu
free buff cache si so bi bo in cs us sy id
116972 4524 244900 0 0 0 0 0
00 0 0
116972 4524 244900 0 0 0 0 2560
6 0 1 99
116972 4524 244900 0 0 0 0 2574 10 0 2 98

All fields are explained in the vmstat man page, but the most important columns for this
article are free, si and so. The free column shows the amount of free memory, si shows
page-ins and so shows page-outs. In this example, the so column is zero consistently,
indicating there are no page-outs.

The abbreviations so and si are used instead of the more accurate po and pi for historical
reasons.
Here's an example of a system with paging activity:
procs
r b w
...
1 0 0
1 0 0
3 0 0

swpd
13344
13856
13856

memory swap
free buff cache si so bi

io
system cpu
bo in cs us sy id

1444 1308 19692 0 168 129 42 1505 713 20 11 69


1640 1308 18524 64 516 379 129 4341 646 24 34 42
1084 1308 18316 56 64 14 0 320 1022 84 9 8

Notice the nonzero so values indicating there is not enough physical memory and the kernel
is paging out. You can use top and ps to identify the processes that are using the most
memory.
You also can use top to show memory and swap statistics. Here is an example of the
uppermost portion of a typical top report:
14:23:19 up 348 days, 3:02, 1 user, load average: 0.00, 0.00, 0.00
55 processes: 54 sleeping, 1 running, 0 zombie, 0 stopped
CPU states: 0.0% user, 2.4% system, 0.0% nice, 97.6% idle
Mem: 481076K total, 367508K used, 113568K free,
4712K buffers
Swap: 1004052K total, 29852K used, 974200K free, 244396K cached

21)

Diff b/w grep and find? Explain with an example?

grep command is one of the most frequently used UNIX command stands for "Global
Regular Expression Print"
Find command is used to search for a file with a specific file name in a set of files.
Syntax: find .-name "fileE" print.
grep command is used to search pattren within a file.
Syntax: grep "pattren" filename.
22)
23)

How to search for a string called rama but I want to ignore case sensitive?
How to check file permissions and change file permissions?

Ls la checking the file permissions.


Chmod <file name> 777
24)

How to check recent modified files?

Ls -lrt
25) Diff b/w ls lrt and ltr?
26) What is the use of FTP and tell me the steps to copy a file from local box to
remote box and vice versa?
27) How to set a path in Linux?

Vi ~/.bash_profile
Export PATH=$PATH:/usr/java/jdk1.5/bin
28)
29)

For every 2 hours I have to execute the script?


Command to edit, list and delete the crontab?

Crontab e
Crontab l
Crontab d

30)

What r the different run levels in Linux?

A runlevel is a preset operating state on a Unix-likeoperating system.


A system can be booted into (i.e., started up into) any of several runlevels, each of which is
represented by a single digit integer. Each runlevel designates a different system
configuration and allows access to a different combination of processes (i.e., instances of
executing programs).
The are differences in the runlevels according to the operating system. Seven runlevels are
supported in the standard Linuxkernel (i.e., core of the operating system). They are:

1. What is server?
2. Explain about websphere?
3. What is WAS?
4. What is a profile?
5. What is an application?
6. What is a node?
7. What is a nodeagent?
8. What is cell?
9. What is federation?
10. What is application server?
11. What is the websphere application server console and what are its roles? What is the
default port for accessing it?
12. What is the diff between Dmgr and other profiles?
13. How to choose websphere over other application servers?
Selecting application server is part of architectural process when infrastructure is
defined. It depends on several factors
->external systems your application will be interacting
->type of application you have
->target avaialability of system
->corporate standards and budget
14. What is webserver and appserver and what are the differences between them?
15. What are the default port no.s in WAS and there description?
16. What are the prerequisites for installing WAS?
17. What are the different types of packages available in WAS?
18. What are the different types of installation?
19. What are the different types of profiles in different versions of WAS?
20. In how many types we can create a profile?
21. What are the differences between different versions of WAS?
22. What are the application server components?
23. When we can enable Global Security?
While installing and after installation also
24. What are the steps to install WAS in silent mode?
25. What is the command to create a profile?
26. What are the different types of profile templates in different versions of WAS?
27. What is the difference between express,base and ND packages?
28. What is the default server name in WAS?
29. What is managed node and unmanaged node?
30. What are the measures you follow while deploying an application in production
environment?
31. Are you responsible for production support?
32. Briefly explain about the topology of production environment?
33. What are the types of Global Security?
34. What are the types of admin console roles in different versions of WAS?
35. What are the steps to enable Global Security by using different types of Global
Securities?
36. What is the default user registery if you enable Global security at the time of
installation?
37. What are the steps involved in creating a profile?
38. What is web container and EJB container?
39. In how many ways you can perform administration?

Console and JMX


40. What are the steps to create JDBC providers or Data Sources or Data base?
41. How to hit the application without hittin the webserver?
Webcontainer port on application server
42. What are the Jar files necessary for configuring diff data bases?
43. What is connection pool?
44. What is XA data source?
45. What are the differences between connection pool and XA data sources?
46. What are the connection pool properties?
47. What is JDBC providers?
48. What is meant by Data Source?
49. What are the administrative user roles in WAS 7.0?
50. What is the use of Custom user registry?
51. What is an CVS(concurrent version system)?
52. What are the different types of Deployment?
53. What is JNDI?
54. What are the steps to deploy an application?
55. Request Flow?
56. What is default port no.s for webserver, Oracle, DB2?
57. What is plugin and what is the use of plugin?
58. What is the refresh interval of plugins?(60secs)
59. When do you manually edit the pluginconfig file?
60. What is the information available in plugin config file?
61. Steps to install IHS server, plugins?
62. What is the configuration file for IHS ?
63. What is the use of plugin-cfg.xml file and where it is located?
64. How to configure webserver with Appserver?
65. What is Deployment Descriptor?
66. What is Virtual host and how can you configure?
67. What are the different types of virtual host in WAS?
Admin host and default host
68. What is Cluster and how many types of Clusters are there and there advantages?
69. How do you verify you are using horizontal cluster not a vertical cluster?
70. How many nodes are there in your cluster environment?
71. What are the diff types of drivers you are using?
72. What are Class Loaders and types of Class Loaders?
73. What is Shared Library?
74. What is Incident Management, Change Management and Problem Management?
75. What is the use of SOAP connector and BOOT STRAP port no?
76. What are Thread Dumps and Heap Dumps?
77. What are the parametres that to pass while generating an Heap Dump?
78. What is the neccessity of Global Security?
79. What are the advantages and disadvantages of local OS , Custom and LDAP user
registries?
80. What is webserver defnition?
81. How to integrate webserver with appserver?
82. Tell me IHS executable files (bin directory files)?
83. What is the difference between local plugin and remote plugin?
84. What is dead lock?
85. What is Garbage collector?
86. In how many ways can we install IHS server?
87. What are logging utilities?
88. What do you mean by Managed Webserver and Unmanaged Webserver?

89. What is log4j?


90. What is TPV and how to enable TPV?
91. What is Fix pack, refresh pack and release?
92. What is the difference between fix and intern fix?
93. Steps to apply a Fix pack or Refresh Pack?
94. What are the latest fix packs for different versions of WAS?
95. What is SSL?
96. What is the use of SSL?
97. Can we use different SSL for nodes and plugins?
yes
98. Steps to configure SSL with webserver, app-plugin?
99. Why we enable SSL on webserver rather than appserver?
100.
What is session management?
101.
What is JMS?
102.
What is websphere MQ?
103.
What is master repository?
104.
What is PMI? How to configure PMI?
105.
Differenece between JACL and Jython?
106.
What are WSADMIN OBJECTS and explain them in brief?
107.
How to connect to WSADMIN through SOAP?
108.
What is EAR and WAR and differences between them?
109.
What is Rewrite Rule? How to define rewrite rules?
110.
What is WLM?
111.
What is session affinity? How to configure session affinity?
112.
What is Heap memory?
113.
How to increase heap size?
114.
What is core group?
115.
How to configure LDAP with appserver?
116.
What is ment by Federated Repository?
117.
About hung threads?
118.
What is Roll out and update?
119.
Types of synchronisation?
120.
What is the work of JVM?
121.
What is CPU starvation?
122.
What is log rotation?
123.
What is paging?
124.
What is logging overview?
125.
What is webserver defnition?
126.
What is HA Manager?
127.
What is Grace full stop?
128.
What is Dump Name Space?
129.
What Ear file contains?
130.
What is Purge Policy?
131.
What is symbolic link?
132.
What is the difference between Base DN and Bind DN?
133.
SAS properties and SOAP properties?
134.
Do you know about NFC and Rsync?
135.
What is the use of SIB?
136.
What is session persistance?
137.
What is process defnition? What is the use of process defnition?
138.
Explain architecture of WAS?
139.
What is the difference between WAS and Web Logic?
140.
What is Ripple Start?

141.
142.
143.
144.
145.
146.
147.
148.
149.
150.
151.
152.
153.
154.
155.

What is key Store?


What is root certificate?
What is trace?
What is the diff between type 2 and type 4?
What is the cell discovery address?
How to implement JDBC-ODBC bridge driver (type 1) in websphere?
What is caching proxy ?
What is proxy server, revers proxy and forward proxy?
What is cell descriptor?
What are tivoli components and performance modules?
How can you identify how many hits hitting the webserver?
What is document root and directory index?
What is the diff between root and non root installation of WAS?
What is the default ports for SSH, telnet, and ftp?
What is deployment descriptor of EAR file?
Ibm-web-bnd.xmi
156.
What is the deployment descriptor for EJB/WAR?
ibm-web-ext.xmi and web.xml
157.
How do you package applications?
158.
What is the diff between context root and url pattern?
159.
How do you find memory leaks and what situation memory leaks occur with
examples?
160.
How do you enable verbose garbage collector? In what file the output is
written?
161.
When does GC cycle starts?
162.
How to check GC is active or not, if you dont have?
163.
What is load balancer?
164.
What are precompiled JSPs?
165.
How to create an instance for webserver?
166.
What is J2EE? And what are the components in that?
167.
What is the diff between session bean and entity bean?
168.
Provide an overview for web container?
169.
What is form based authentication?
170.
What is EJB, JDBC?
171.
How to tune an application?
172.
Diff between SSH and HTTPS?
173.
When you will perform Thread Dumps and Heap Dumps?
174.
What is hot deployement and where we get a chance to go for this?
175.
What is the diff between SOAP.CLIENT.PROPERTIES AND SAS.CLIENT.PROPS?
176.
What is the diff between normal JVM and websphere JVM?
177.
What kind of security mode you are using or JDBC connection?
J2C authentication
178.
What is the diff between entire pool and fail connection only?
179.
What is PMR and explain how it works with IBM on a PMR?
180.
What all the parameters you tune in WAS (otherthan JDBC connection pool
and heap size)
181.
Diff types of connection pools in WAS other than JDBC connection pool?
182.
How to configure LTPA?
183.
What is single sign on?
184.
What is the utility that comes with WAS /IHS to manage certificates?
(ikeyman.sh)

185.
When you deploy an application where can the application binaries be found?
(wasroot/profiles/dmgr/config/cells/dmgr_cell/applications)
186.

1. What is the application server?


Ans: The application server provides a runtime environment in which to deploy, manage,
and run j2ee applications.
2. What is the difference between Web Server and Application Server ?
Ans:
WebServer

Appserver

web server is used to serve web based


applications.(i.e servlets and jsps)

application server is used to serve web


based applications and enterprise based
applications(i.e sevlets, jsps and ejbs...)

We cannot deploy .war and .ear files into


webserver

We can deploy .war and .ear files into


AppServer

It serves static pages

It serves static and dynamic pages

A Web server handles the HTTP protocol


means It handle HTTP request

An application server exposes business logic


to client applications through various
protocols

It does not support transactions and DB


connection pooling

Its support Transactions in DB connection


pooling

Placed in non-secure zone

Placed in secure zone

3. What is the WAS architecture?


The WebSphere architecture contains
Cell, DMGR, Node.

Where Cell on top of the hierarchy. Within the cell Dmgr will be there where admin console
is lying. For the Cell we can federate the Nodes and on the Nodes we can configure the
application servers.
Web container
when we receive request from client browser so web container will act as interface between
client request and Servlets and jsp in other words Servlets and jsp will reside under web
container in order to server client request. hence we required web container in order to
invoke Servlets or JSP (Java Server Pages)
EJB Container:
An Enterprise JavaBeans (EJB) container provides a run-time environment for enterprise
beans within the application server. The container handles all aspects of an enterprise
bean's operation within the application server and acts as an intermediary between the
user-written business logic within the bean and the rest of the application server
environment.
One or more EJB modules, each containing one or more enterprise beans, can be installed in
a single container.
The EJB container provides many services to the enterprise bean, including the following:
1.

Beginning, committing, and rolling back transactions as necessary.

2.

Maintaining pools of enterprise bean instances ready for incoming requests


and moving these instances between the inactive pools and an active state, ensuring that
threading conditions within the bean are satisfied.

Most importantly, automatically synchronizing data in an entity bean's instance variables


with corresponding data items stored in persistent storage.

5. What is the purpose of JNDI?


Ans: JNDI is used for mapping the data sources or EJBs required by the servlet
6. What is the difference in installation of war and ear?
Ans)

Only difference in this application installation is optional context root for JAR and EAR and
for WAR it is mandatory. If EAR file is having multiple modules like JAR,WAR then we can
target these files to different application servers.

7. what is the difference between 32-bit and 64-bit OS?


Ans: 64-bit OS: Windows Powershell option,We can give max of upto 4GB Heap size, high
performance
32-bit OS: dont have Powershell option, We can give max of upto 2GB Heap size, less
performance compare to 64-bit
8. what are the pre-requisite to install WAS in UNIX environment?

Ans: Permission, 1 GB Disk space recommended, WAS product and OS compatibility


9. Which registry file get updated at the time of was installation.
Ans. vpd.properties it is available under /root
10. How will you verify the installation is success full
Ans: By using log.txt file in /temp or <was root >/logs/log.txt

11. What are the difference between was express, base, and nd package.?
WebSphere Application Server - Express V6.0
Single Server environment.(No Clustering or multi server management)
J2EE 1.4 support
Medium-sized business
Contains Rational Web Developer application tool
Doesnt handle EJB and JCA
Limited to 2 CPUs
WebSphere Application Server V6.1 (Base)
Slightly differs in packaging and licensing
Contains Application Server toolkit
Includes a trial version of Rational Application Developer
Unlimited CPUs
WebSphere Application Server Network Deployment V6
Extends Base version
Clustering capabilities
Edge Components which provide high performance and availability (Caching Proxy and Load
Balancer)
HA for distributed configurations
Large Enterprise applications
Scalability, Availability and Performance
Web Server plug-in supports weighted WLM
12. Differences b/n WAS Version
WAS 5: J2EE 1.2/1.3 support

JDK 1.3 support


Web Services based on Apache engine
WAS 6.0: J2EE 1.2/1.3/1.4 support
JDK 1.4 support (JDK 1.4.2)
Web Services based on J2EE 1.4
High Availability Manager
Java Based Messaging Engine
EJB 2.1, JMS 1.1, JCA 1.5, Servlet 2.4, and JSP 2.0
Supports Java Server Faces (JSF)
Creates Archive of the existing WAS configurations and the archive can be used to create
new configurations.
Profiles and all profiles use same WebSphere binaries(Less storage)
Node groups
Service integration functionality provides both message-oriented and service oriented
applications.
After Creating or deleting a profile logs will be available in
/opt/IBM/WebSphere/AppServer/logs/wasprofiles directory
wasprofile_create_<profile-name>.log
wasprofile_delette_<profile-name>.log
portdef.probs file available under profile logs directory
Admin console application name is adminconsole.ear
Profile Templates
cell
default
dmgr
managed

WAS 6.1: J2EE 1.2/1.3/1.4 support


JDK 5.0 support
JSF-a framework for Web applications

Integrated Console
Security changes
Secure and Scalable runtime
WAS 7.0:

J2EE 1.2/1.3/1.4/1.5 support i.e, servlet 2.5, JSP 2.1 and EJB 3.0

JDK 1.6 supportAfter Creating or deleting a profile logs will be available in


/opt/IBM/WebSphere/AppServer/logs/manageprofiles directory
<Profile-name>_create.log
<Profile-name>_delete.log
portdef.probs file available under profile properties directory
Admin console application name is isclite.ear
Profile Templates:
cell
default
dmgr
managed
management
secureproxy
13. what are the difference b/w servlets and jsp?
Ans: Servlets are the server side java program and jsp is is usedto display the java server
pages which uses java program
14. If the installation getting failed how will you troubleshoot the issue?
Ans: By going through the installation log files and was registry log files we can fix the issue
15. What is the default installation for WAS
Ans:

Windows: c:\program files\ibm\websphere\appserver


Linux: /opt/ ibm/websphere/appserver

AIX: /usr/ibm/websphere/Appserver
16. What is the recommended free disk space in /temp to install was
Ans 1GB
17. In how many ways can I install was in UNIX Environment?
Ans: Two ways: GUI and Silent modes
18. How to install a was setup by using silent mode
Ans: By using response file we can install was in silent mode.

19. List any 10 parameters in response file


-W silentInstallLicenseAcceptance.value="true"
-P wasProductBean.installLocation="C:\IBM\WebSphere\AppServer"
-OPT disableOSPrereqChecking="true"
-OPT installType="installNew"
-OPT createProfile="true"
-OPT profileType="deploymentManager"
-OPT PROF_enableAdminSecurity="true"
-W nodehostandcellnamepanelInstallWizardBean.nodeName="dmgr_node"
-W nodehostandcellnamepanelInstallWizardBean.hostName="localhost"
-W winservicepanelInstallWizardBean.winServiceQuery="true"
-W winservicepanelInstallWizardBean.accountType="localsystem"
-W winservicepanelInstallWizardBean.startupType="manual"
<was-setup>./install options <absolute path of response file> silent
20.Scenario: I am trying to install WAS on silent mode but log files are not
creating and the none of the directories are getting installation location how will
you troubleshoot this issue?
Ans: This problem may occur due to
There is a lack of free space for the log files
There is may be a file permission problem
OS WAS product bit compatibility
There may not an enough free disk space
Need to check vpd.properties file for previous entry
Once again issue the command
<was-setup>./install options <absolute path of response file> silent log
=# !/tmp/log.txt @ALL &
I such a way I can troubleshoot the issues
21. How to connect from unix to windows?
Ans: Putty
22. Using find and grep command
Syn:

grep

<string>

<filename>.

Eg:-

grep

rajkumar /root/Desktop/abc.txt

Syn:

find

/<dir-name>

-name

<filename>

Eg:

find

/root/Desktop

-name

abc.txt

23. How to find and replace a string in a file?


Ans : sed i s/<old string>/<new string>/g

<file name>

24.How to copy a file within box?


Ans:

cp <file1><file2> copy file1 to file 2 within the directory.

cp <file1> /tmp
copy file1 to /tmp directory with same name.
cp <file1> ~raj copy file1 to Home directory of raj.
25. what is the command to find a particular file?
Ans: using Find
Ex: Syn:
Eg:

find

find

/<dir-name>

/root/Desktop

filename>

abc.txt

26. virtual memory statistic command?


Ans: vmstat
27. How to

to copy a file from unix to windows?

Ans : ftp <ip address>


ftp><username>
ftp><password>
ftp>cd ../../../..(move to particular directory to copy file)
ftp> put <filename> /dir put is used to copy a file to unix box a particular directry
ftp> mput <file1><file2> <file n> /dirput multiple files to unix box a particular dir.
ftp> get <filename> get a file from unix box to windows.
ftp> mget <file1><file2> ..<file n> get multiple file from unix box to windows
ftp> quit used to quit from unix box
Q: Tell me about yourself
My self yeshwanth I have been working with xyz company since 3 years as a WAS admin
My highest qualification is BCA
My job responsibilities are :

Installed and configured WebSphere Application Server 6.x, 7.0 and HTTP WebServer
6.x,7.0 for development and production environments.
Installation, Configuring, and troubleshooting the IBM WebSphere Application Server.
Worked closely with developers to define and configured application Servers, Virtual
Hosts, Web Applications, Web resources, Servlets, JDBC drivers and Servlet Enginesas well as deployment of EJBs across multiple Clusters of WebSphere.

Implemented Horizontal and Vertical Clustering, Performance tuning and trouble


shooting of IBM WebSphere Application Server 6.x, 7.0
Achieved Work Load Management by creating Clusters in WAS 6.x,7.0
Installed EARs, WARs and configured application specific JVM settings, Web container
parameters using the Admin Console and Wsadmin scripts.
Enabled security for the Admin Console and application components.
Occasionally used Resource Analyzer/ WebSphere Applications and tuned the
environment accordingly like changing the JVM Heap, Connection Pool sizes.
Developed WSADMIN scripts, JACLscripts and shell scripts to automate the
deployments and configuration of WebSphere.
Install Renewed and New SSL certificates on Web Servers.
Provided on call 24x7 supports by shift rotation basis.

Q: What is the difference b/w appserver and webserver?


Ans:
WebServer

Appserver

web server is used to serve web based


applications.(i.e servlets and jsps)

application server is used to serve web


based applications and enterprise based
applications(i.e sevlets, jsps and ejbs...)

It contains .war

It contain .war and .ear

It serves static pages

It serves static and dynamic pages

A Web server handles the HTTP protocol


means It handle HTTP request

An application server exposes business logic


to client applications through various
protocols

It does not support transactions and DB


connection pooling

Its support Transactions in DB connection


pooling

Q: How do you configure the plug-in file?


Ans: Using GenPlugincfg.sh command
Q: How do you configure JDBC drivers and what is meant by J2C authentication?
Ans: 1. Find the location of JAR file
2. Configure jar file with websphere variable
3. create JDBC provider
4. Create Data source
5. Test connection
Java 2 Connector (J2C) authentication data entries are used by resource adapters
and JDBC data sources. A Java 2 Connector authentication data entry contains
authentication data, which contains the following information
Alias, User ID, Password, Description.
Q:How Internet Works?

Ans The Internetis a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is a network of networks that
consists of millions of private and public, academic, business, and government
networks of local to global scope that are linked by copper wires, fiber-optic cables,
wireless connections, and other technologies.
Q: What is the advantages of Vertical Clustering?
Advantages:

Vertical cluster gives more performance than the horizontal cluster because
transmission of response takes time
Vertical is preferred in development, test environment
For HA and vertical scalability

Disadvantages:

Single point of failure


If machine gets failure the end user wont get any response.
Impact is very high if OS gets crashed

Q: Where do you find the problems of a Webserver(Log file)?


Ans: error.log, access.log,admin_error.log,admin_access.log
Q: How many types of log files are there in WAS! What are they!?
Ans: JVM logs, native logs/process logs, trace logs, command line logs, service logs/activity
logs
Installation logs, profile creation logs, fix pack logs,
Q: What is log rotation policy?
Ans; Log rotation policy is used If log file size is full it will move to Historical log.
Where as in JVM
logs we can do log rotation in 2 ways 1. With file
size 2. With time
Q: Where do you enable the Garbage Collector?
Ans:server nameJava & process managementprocess definitionJava virtual
machineenable the verbose garbage collection check box OR
using -verbosegc in startup command
Q: How to tune an application?
Ans: Before tune an application we will check an cpu utilization, memory usage, we
will check the current usage of thread pool heap size. If everything is fine then we
will tune an application usingPerformance Monitoring Infrastructure (PMI)

Q: When you will perform Thread Dump and Heap Dump?


Thread Dump:

If any java process gets crashed will create the thread dumps and Thread dumps are

most useful in debugging hung threads.


if you get any unexplained server hangs under websphere,you can obtain , from the

WebSphere server, a thread dump to help diagnose trhe problem


In the case of server hang, you can force an application to create a thread dump

If an application server spontaneously dies, look for the file.The Jvm creates the file
in

the

product

directory

structure

with

name

like

javacore.timestamp.PID.NumberOfDumps.txt
Heap Dump:
Heap dump is helpful to see what kind of objects consuming more memory in the java heap,
which helps us to find out any kind of memory leak issues.

Memory leaks in the java heap produce java.lang.OutOfMemoryError exception in log


files

Q: What are the parameters that to pass while generating an Heap Dump?
Ans: we can generate a heap dump by using the command kill -3 <PID> if we set
the parameters,
IBM_HEAPDUMP TRUE
IBM_HEAP_DUMP TRUE
IBM_HEAPDUMPDIR - /tmp/
IBM_HEAPDUMPDIR_OUTOFMEMORY TRUE
under <server name>Java & process Managementprocess definitionenvironment
entrie
Q: How To identify that heap memory is decreasing and where?
Lightweight memory leak detection is achieved by monitoring downward trends in free
memory.
Q. Describe the real time problems that u faced in your administration career?
Q. What are the major tasks you solved?

Q: What is the difference between SSH and Https?


SSH:

SSH means Secure Shell. It has a built-in username/password authentication


system to establish a connection. It uses Port 22 to perform the authentication
process for connection

SSH is mainly used to connect from/to remote servers

SSH requires client authentication

HTTPS:

https is "Hyper Text Transfer Protocol" with Secure Sockets Layer (SSL), another

protocol primarily developed with secure, safe Internet transactions in mind.


It uses 443 port to perform secure connection

SSL(secure socket layer) is to provide secure communication between client and server
Q: Why we enable SSL on webserver rather than App.Server?
Ans: When ever request comes to application it is start working from Web server.
Q: How To Connect To WSadmin Console through SOAP ?
Generally we connect wsadmin console directly with soap port or rmi port.specially if
we want to check whether a particular SOAP port of dmgr is working or not, this requisition
we need whenever we are federating a node to a dmgr.The following is the command which
we use to check whether a particular port is communicating or not.
wsadmin conntype SOAP port 8879
wsadmin -conntype RMI -port 9809
wsadmin -conntype RMI -port 2809 -user u1 -password secret1
(1.1)Issues: we got responce from users saying that they not able to receive messages
from their application.
Sol : we identified that message receiver server not able to recive messages from MQ,
because of File storeage failed, then we informed the same to system infrastructure
team they added SAN, even though the problem not got resolved.

I am seeing some transaction timeout errors in the logs:<21-Jul-2009 16:18:23


o'clock BST> <21cnedc313>
(1.2)Issues: JMS transaction timeout messages like this in WAS.
Sol: there are bulk number of JMS messages stored in MQ Server, when ever san got added
at a time all the messages in MQ, hit the server at a time, so server is not able process that
many number of requests at a time, then we increase the JTA transaction time out value
from 30 to 100, this will allow more time for transaction to complete. After process all the
requests we changed the transaction time out value back to 30.
(2.1)Issues: the WAS server logs are not getting generated in both the nodes. The last
timestamp in the logs file is 18/07/09 15:36.The same issue has occurred few times and we
have to restarted both the managed servers for the logs to be generated.
Could you please let us know what could be the reason for this issue?
Sol: The log rotation was not set properly, which I have set now. Also the log stopped in the
middle of printing some debugs, which suggests that it ran out of disk space. The
/IBM_profile is mounted on root partition.
(3.1)Issue: Can you please send the P2 case (TAM Test Tool not working) which came
today

morning

to

APLSUP54

and

request

them

to

check

why

the

java.lang.OutOfMemoryError: unable to create new native thread? occurred.


Also mention in that case that we had taken the thread dump and is present at mps
location.
Sol: This is again a native memory issue. The JVM heap allocated is 1.5 Gb (which is
necessary otherwise app starts giving heap errors), which leave 512mb for native memory
out of the possible 2Gb max.
This native memory is used by all the native modules like MQ or application codes creating
native memory. If the native memory is not sufficient then you get OutofMemory:unable to
create a new native thread error.
(4.1) Issue:We are facing problem with the WebSphere server in dybip04. We are using
BEA version 8.1SP6
The Managed server is suddenly going into UNKNOWN state and when we try to restart the
server

The following error is occurring::


OutOfMemoryError occured on server
Sol: I have increased the memory size to 2GB and restarted the server. The messages are
being consumed now.
5.1) Issue:we are facing connection failure error, due to what causes?
Sol: Finally we found, driver there is one DB driver corrupted in it causes the issue.
Firewarll -> loadbalancer -> Webserver -> app.ser visa plugin -> hits application -> contact
db to ds and
request

>

firewall

->

loadbalancer(split

the

load

into

multiple

Webserver)

->

(sitemider/ssl) webserver -> via plug in which is in the application server -> application
In side cluster jvm will respond.
Q: How much memory tuned for your application servers in your environment?
Depend upon the application, decided by developer. Or depends on OS.
Q:How will you login to solaris/ linux for installations?
Su wasuser(not root privileged user) Non-route user
Q: What are the two basic steps that admin have to do after deploying
the application & before running the application?
have to regenerate the web server plug-in, copy it over to the web server machine
and do a quick restart of it
Q.wht is hot deployment, and where we get a chance to go for this?
Hot deployment means adding modules or additional services to the existing application or
new application without stopping the application server as well as application. When an
application is went to Production environment then we can't stop the application as
application requests will come. So in that case we will go for hot deployment.
Q.Can we access 2 different applications at once running on 2 application servers
in a cluster?

If those two applications are mapped exactly on to the same cluster members, we can
access for them by configuring the webserver and plug-in properly for the cluster.
Q.how to enable Global Security in WAS though CUI?
To enable Global Security first we have to do
1. Select the Authentication Registry, i.e., either Local OS or LDAP.
Here we have to specify the primary administrative user name which should be present
there in the registry.
2. Select the Authentication Mechanism i.e., LTPA or SWAM.
Here we have to specify the password and confirm-password.
3. Enable Global Security.
4. Save and restart the server.
Q.If the app server crashes in the middle of application deployment , wht could be
the reason and wht steps we have to follow?
If the server resources are less while deployment, when application requests are hitting
application server due to less resources the application server will crash. If the application
server crash then that time we can get thread dump.
Q.During WAS ND installation, one default server "server1" creates right?can we
change its name during installation?
If we are installing, in silent we can change the default server name we can change, in GUI
its not possible.
Q: What is the default port for SSH server?
A: 22
Q: What is load Balancing
Ans :Loadbalancing is the process by which inbound internet protocol (IP) traffic can
be distributed across multiple servers. Loadbalancing enhances the performance of the
servers, leads to their optimal utilization and ensures that no single server is
overwhelmed.
Edge component, BIGIP product hardware load balance.
Q: What is Work Load Management?
Ans: Failover, High availability, scalability and securityare coming from Clustering (WLM).

Q: How you fedarate a node from deployment manager? and how you federate
when global security is enabled.?
Ans: we can federate it from console, need to select Node under system administration
section, then select a addnode button then provide(Hostname of Node, SOAP connect
port, app server user name, password)
Q: What is meant by Horizontal Clustering? Explain?
Ans: We are creating cluster members under different box if any one of the cluster
member is down or completely system crash, at the time also end user is get the response
but the maintenance cost is high when compare to vertical cluster. It is used in production
environment
Q: What are the measures you follow while deploying an application in production
environment?
Ans: we need to consider below step:
1. need to take necessary backups, 2. Raise a change request, 3. Approval request, 4.
schedule date from change control.

WebServer

1)
2)
3)
4)
5)
6)
7)

What type of webserver you are using?


Which version you are using?
What is port number of IHS admin server?
What is the default port no. of HTTP Server?
How to start & stop IHS Server?
What is the most important of conf file in IHS server and in which directory it is located?
I am having a scenario that I have to install web server, application server and plug-ins,
in which order you are going to install these servers?
Wepsphere Application Server

1) What are the difference between WAS 6, 6.1and 7.0?


2) What do you understand by profile, how many types of profiles are there in version 6
and 6.1?
3) Whether you had installed any server like IHS, WAS in the production environment?

4) How to install WAS in the UNIX environment?


5) How many types of installations are presented in WAS?
6) What are the differences between Dmgr, Application server profile, Custom profile and
cell profile?
7) Write the complete command to federate a node?
8) What is meant by federation?
9) What are the differences between managed and unmanaged node?
10)How to install or deploy an application?-->
11)Is it necessary to give context root at the time of deploying .war files?
12)What is the purpose of context root?
13)What is the importance of plugin-cfg.xml file and where it is located?
14)How to generated and propagate plugin-cfg.xml?
15)How to know which version of WAS we are using?
16)How to check status of servers that is up and running?
17)What are the difference between update & rolloutupdate?
18)What is managed server?
19)What is embedded HTTP Server?
20)What is the difference between IHS and Embedded HTTP Server?
21)What are the different templates available to create a profile?
22)What are the difference between jacl and jython?-->
23)How many objects are there in wsadmin script? What is the use of each object?-->
24)How to generate thread dump and heap dump?
25)What are the different types of logging utilities or troubleshooting utilities?
26)What is the default heap size?
27)What is the root cause of out of memory exception?
28)What is heap memory?
29)What is a garbage collector?
30)How many JVMs will be there for each server?
31)In which log file the garbage collector information will be recorded?
32)What are the different types of log files we have? What is the use of each log file?
33)How log analyzer works internally?
34)What is a collector tool?
35)I am getting a page cant be displayed, so how you are going to troubleshoot this issue?
36)How to login to unix boxes from windows
37)What are the difference between nodegroup and a cell?
38)How to configure JDBC providers?
39)Which database you are using/ which type of driver you are using?
40)What are the differences between type 2 and type 4 driver?
41)What is the default port no. of DB2
42)What is meant by connection pooling?
43)How to check whether the database is up and running?
44)Tell me the flow of a request from client to the server and server to the client?
45)What is the use of shared libraries and how to configure them?
46)What is the use of service integration bus?
47)What are virtual hosts?
48)How to configure virtual hosts? What is default virtual host port no. and admin host port
no.?
49)What are the disadvantages in memory-memory replication?
50)How to enable PMI?
51)How to install an application in only one cluster member out of 4 members?
52)What is the difference between vertical cluster and horizontal cluster?
53)How many nodes are there in your cluster?
54)Explain architecture of WAS?

55)What is difference between node group and core group?


56)What are the different types of log files?
57)What is the difference between SystemOut.log and Trace.log?
58)What is difference between Base distinguished name and bind distinguished name?
59)How to know whether the plug-in is propagated or not?
Linux

1) How to check the IP address?


2) How to check the process ids?
3) How to check java process ids?
4) How can you know NIC (Network Interface Card) cards are enable or not?
5) How can you know CPU utilization for a single process?
6) What is the purpose of symbolic link files?
7) How to change the file permission?
8) In which location the password file is located?
9) How to change the password?
10)What is the purpose of grep command?
11)How to know disk usage?
12)WAS Importent interview questions Part-1
13)
14)
1. What is websphere?
15)The moment you ask this question, the first question that comes to mind is
WebSphere applicaiton server. In reality, WebSphere is the name of a product family.
IBM has many more products under the brand name WebSphere. WebSphere
Application Server , WebSphere MQ, WebSphere Message broker, WebSphere
business modeler, WebSphere process Server, WebSphere business monitor,
WebSphere integration developer, WebSphere partner gateway are some of the
products under this brand name.
16)
2. Whats is a profile in websphere Application Server?
17)When you install WebSphere application server, executable files and configurations
files are seperated. This allows you install the product once and create multiple sets
of configurations which uses the same underlying core executables of the websphere
application server installation. These are the profiles in websphere application server.
As you know, there are many types of profiles and you can create multiple profiles.
18)
3. What does nodeagent do in websphere Application Server?
19)We will have one nodeagnet per one node. The node agent acts as an mediator
between the Deployment manmager and the node.
20)
4. What is Sync in websphere Application Server?
21)WebSphere application server stores all the configuration data in one central location
knows as 'Master repository'. And every node/server will have the local configuration
repository. The sycn process make sure that the configuration in both local and
master repositories are same and in-sync. The sync is a one dimentional process
means, it will sync the configurations only from Master repository ==> local
repository.

22)5. What is websphere plug-in for web server and where do i need to install
the plug-in?
23)It is common practise to have web and app servers on different machines.
WebSphere provides a plug-in which enables web server to talk to application server,
this is known as web server plug-in. Web server plug-in will have a configuration file
named plugin-config.xml which will have referenes to all the servers, clusters,
applications, virtual hosts of the websphere application server. You can generate this
configuration file from administration console, servers -->web servers. Select a web
server and click generate plugin configuration file and then propagate the plugin.
This plug-in needs to be installed on the web server machine
24)
6. I don't have WebSphere installed on my web server how do i add to the
websphere administration console ?
25)If you like to add your web server to that WebSphere administration console, you can
do that by creating a unmanaged node and then add from servers-->web servers
26)7. Do i need a web server if i have a websphere application server?
27)Web Server and WebSphere application server provide two different functionalities.
WebSphere application server do has an inbuilt web server functionality but it is
recomended to use a seperate web server for many reasons. Some of them are: 1.
By seperating web and application server activities, your application serving
environment is more secure. 2. Using the webserver you can loadbalance the
requests between multiple application servers.
28)8. How do edit/modify the property/configuration files?
29)It is recomended to modify all the configurations using the administration console.
When you need to make any configuration changes, you need do the apply changes
and sync them. Any changes you do at local repository level are discarded upon the
next restart of that server because the sync is always from DMGR to local repository
and changes are not saved to master repository. For example, if you edit a
configuration file of server1 and restart it... the changes are lost. When the server
starts it syncs the configuration from master repository.
30)
31)
32)
33)9. What happens if my DMGR is not running?
34)DMGR is the single point of failure in WebSphere network deployment model. Even if
DMGR is down, rest of the server will contine to run and serve the applications.
However, anychanges you make in this situation are not saved to master
configuration repository.
35)10. I installed a new application, what do i need to do before i can access it
from the web server URL?
36)When you install a new application or update an application, your web server need to
be aware of the changes. Which means you need to update the web server plug-in
configuration file. So after a successful installation of an application with mapping to
web server, you need to regenerate the plug-in configuration file and propagate it to
web server.
37)
38)
11. what is a connecting pool ?
a connection pool is a cache of database connections maintained so that the
connections can be reused when future requests to the database are required.
Connection pools are used to enhance the performance of executing commands on a
database. In connection pooling, after a connection is created, it is placed in the pool
and it is used over again so that a new connection does not have to be established.

If all the connections are being used, a new connection is made and is added to the
pool. Connection pooling also cuts down on the amount of time a user must wait to
establish a connection to the database.
12. What is virtual host in websphere application server?
Virutal host is a configuration not a physical one. A configuration that lets a single
machine resemble multiple host machines. Each virtual host has a logical name and
a list of one or more DNS host aliases by which it is known. By deafult, we wull have
a default_house and admin_host virtual hosts defined in websphere application
server.
13. how do i connect my application to talk to a database?
To achive this , you need to create a JDBC provider and datasource. The JDBC
provider object encapsulates the specific JDBC driver implementation class for access
to the specific vendor database of your environment. The data source object supplies
your application with connections for accessing the database. The best way to learn
more about this task is, login to administration console -->guided activities -->
connecting to a database.
14. How can i make sure that my servers are available while restarting a
cluster?
Use the option ripplestart ... It first stops and then restarts each member of the
cluster.
15. I've made some changes to my applicaiton's web.xml , how and where
should i update this file?
You can do this from the administration console. Go to enterprise applications
-->select your application and click update. on the next panel, you'll have option to
update the entire application, a single module or even a single file or multiple files.
Select the single file option and specify the file's path you like to update . Specify a
relative path to the file that starts from the root of the war/ear file. So it looks
something like this : app1.war/WEB-INF/web.xml
16. How do i minimize the downtime while i'm updating the applications ?
Use rollout update option. This option sequentially updates an application on multiple
cluster members across a cluster. After you update an application's files or
configuration, click Rollout Update to install the application's updated files or
configuration on all cluster members of a cluster on which the application is installed.
Rollout update will save the application configurations then stops the cluster
members on a node then syncs the configuration and stat the clusters members on
that node. Then it proceeds to the next node and does the same steps.
17. We are getting a 'class not found' and developers like to know, if that
class is being loaded or not. how can i assist them troubleshoot the issue?
WebSphere administration console has an utility using which you can see what
classes are loaded at what scope for an application. Go to Troubleshooting -->class
loader viewer and select the module.
39)18. We have some issue with our application server and we tried killing it
using kill-9 command, the process disappeared for few seconds but it is
back again. We did not start the server but it started. What would be the
reason?

Servers > Application Servers > server_name. Then, under Server Infrastructure,
click Java and Process Management > Process Definition > process > Monitoring
Policy. Here we have an option Automatic Restart, this Specifies whether the process
should restart automatically if it fails. On distributed systems, the default is to restart
the process automatically.

40)

19. Is there a way i can start my server along with nodeagent ?


Servers > Application Servers > server_name. Then, under Server Infrastructure,
click Java and Process Management > Process Definition > process > Monitoring
Policy. Here we have an option Node Restart State which specifies the desired
behavior of the servers after the node completely shuts down and restarts.
STOPPED - node agent does not start the server.
RUNNING - the node agent always starts the server.
PREVIOUS - the node agent starts the server only if the server was running when
the node agent

WebSphere FAQs you dont ask because they might think you dont know basics: Part-1
By webspherelibrary on March 9, 2012

3 Votes
Many times you dont ask your doubts, because that question may make other people think
that you are dumb or dont know something. Here are some of the questions from that
category
1. What is websphere?
The moment you ask this question, the first question that comes to mind is WebSphere
application server. In reality, WebSphere is the name of a product family. IBM has many
more products under the brand name WebSphere. WebSphere Application Server,
WebSphere MQ, WebSphere Message broker, WebSphere business modeler, WebSphere
process Server, WebSphere business monitor, WebSphere integration developer, WebSphere
partner gateway are some of the products under this brand name.
2. What is a profile in websphere Application Server?

When you install WebSphere application server, executable files and configurations files are
separated. This allows you install the product once and create multiple sets of configurations
which use the same underlying core executables of the websphere application server
installation. These are the profiles in websphere application server. As you know, there are
many types of profiles and you can create multiple profiles.
3. What does nodeagent do in websphere Application Server?
We will have one nodeagnet per one node. The node agent acts as an mediator between the
Deployment manmager and the node.
4. What is Sync in websphere Application Server?
WebSphere application server stores all the configuration data in one central location knows
as Master repository. And every node/server will have the local configuration repository.
The sycn process makes sure that the configuration in both local and master repositories are
same and in-sync. The sync is a one dimensional process means; it will sync the
configurations only from Master repository ==> local repository.
5. What is websphere plug-in for web server and where do i need to install the
plug-in?
It is common practise to have web and app servers on different machines. WebSphere
provides a plug-in which enables web server to talk to application server, this is known as
web server plug-in. Web server plug-in will have a configuration file named pluginconfig.xml which will have references to all the servers, clusters, applications, virtual hosts
of the websphere application server. You can generate this configuration file from
administration console, servers >web servers. Select a web server and click generate
plugin configuration file and then propagate the plugin. This plug-in needs to be installed on
the web server machine
6. I dont have WebSphere installed on my web server how do i add to the
websphere administration console ?
If you like to add your web server to that WebSphere administration console, you can do
that by creating a unmanaged node and then add from servers>web servers

7. Do i need a web server if i have a websphere application server?


Web Server and WebSphere application server provide two different functionalities.
WebSphere application server do has an inbuilt web server functionality but it is
recommended to use a separate web server for many reasons. Some of them are: 1. By
seperating web and application server activities, your application serving environment is
more secure. 2. Using the webserver you can load balance the requests between multiple
application servers.
8. How do edit/modify the property/configuration files?
It is recommended to modify all the configurations using the administration console. When
you need to make any configuration changes, you need do the apply changes and sync
them. Any changes you do at local repository level are discarded upon the next restart of
that server because the sync is always from DMGR to local repository and changes are not
saved to master repository. For example, if you edit a configuration file of server1 and
restart it the changes are lost. When the server starts it syncs the configuration from
master repository.
9. What happens if my DMGR is not running?
DMGR is the single point of failure in WebSphere network deployment model. Even if DMGR
is down, rest of the server will continue to run and serve the applications. However, any
changes you make in this situation are not saved to master configuration repository.
10. I installed a new application, what do i need to do before i can access it from
the web server URL?
When you install a new application or update an application, your web server needs to be
aware of the changes. Which means you need to update the web server plug-in
configuration file. So after a successful installation of an application with mapping to web
server, you need to regenerate the plug-in configuration file and propagate it to web server.

WebSphere FAQs you dont ask because they might think you dont know basics: Part-2

By webspherelibrary on March 10, 2012

Rate This
1 what is a connection pool?
A connection pool is a cache of database connections maintained so that the connections
can be reused when future requests to the database are required. Connection pools are
used to enhance the performance of executing commands on a database. In connection
pooling, after a connection is created, it is placed in the pool and it is used over again so
that a new connection does not have to be established. If all the connections are being
used, a new connection is made and is added to the pool. Connection pooling also cuts down
on the amount of time a user must wait to establish a connection to the database.
2. What is virtual host in websphere application server?
Virtual host is a configuration not a physical one. A configuration that lets a single machine
resemble multiple host machines. Each virtual host has a logical name and a list of one or
more DNS host aliases by which it is known. By default, we will have a default_host and
admin_host virtual hosts defined in websphere application server.
3. how do i connect my application to talk to a database?
To achive this , you need to create a JDBC provider and datasource. The JDBC provider
object encapsulates the specific JDBC driver implementation class for access to the specific
vendor database of your environment. The data source object supplies your application with
connections for accessing the database. The best way to learn more about this task is login
to administration console > guided activities > connecting to a database.
4. How can i make sure that my servers are available while restarting a cluster?
Use the option ripplestart It first stops and then restarts each member of the cluster.

5. Ive made some changes to my applicaitons web.xml , how and where should i
update this file?
You can do this from the administration console. Go to enterprise applications >select your
application and click update. on the next panel, youll have option to update the entire
application, a single module or even a single file or multiple files.
Select the single file option and specify the files path you like to update. Specify a relative
path to the file that starts from the root of the war/ear file. So it looks something like this:
app1.war/WEB-INF/web.xml
6. How do i minimize the downtime while im updating the applications?
Use rollout update option. This option sequentially updates an application on multiple cluster
members across a cluster. After you update an applications files or configuration, click
Rollout Update to install the applications updated files or configuration on all cluster
members

of

cluster

on

which

the

application

is

installed.

Rollout update will save the application configurations then stops the cluster members on a
node then syncs the configuration and stat the clusters members on that node. Then it
proceeds to the next node and does the same steps.
7. We are getting a class not found and developers like to know, if that class is
being loaded or not. how can i assist them troubleshoot the issue?
WebSphere administration console has a utility using which you can see what classes are
loaded at what scope for an application. Go to Troubleshooting >class loader viewer and
select the module.
8. We have some issue with our application server and we tried killing it using kill9 command, the process disappeared for few seconds but it is back again. We did
not start the server but it started. What would be the reason?
Servers > Application Servers > server_name. Then, under Server Infrastructure, click Java
and Process Management >Monitoring Policy. Here we have an option Automatic Restart,
this Specifies whether the process should restart automatically if it fails. On distributed
systems, the default is to restart the process automatically.

9. Is there a way i can start my server along with nodeagent ?


Servers > Application Servers > server_name. Then, under Server Infrastructure, click Java
and Process Management > Monitoring Policy. Here we have an option Node Restart State
which specifies the desired behavior of the servers after the node completely shuts down
and restarts.

STOPPED node agent does not start the server.

RUNNING the node agent always starts the server.

PREVIOUS the node agent starts the server only if the server was running when
the node agent stopped.

WebSphere FAQs you dont ask because they might think you dont know basics: Part-3
By webspherelibrary on March 11, 2012

1 Vote
What is a ketstore?
A keystore is a database that contains private keys with their associated certificates. The
keystore will be used for encrypting/signing something with your private key
What is A truststore ?
What is a Truststore contains certificates to trust like CA certs and remote server certs.
Trust stores will be used mostly to authenticate remote servers etc.
What is root certificate?

a root certificate is either an unsigned public key certificate or a self-signed certificate that
identifies the Root Certificate Authority (CA). Digital certificates are verified using a chain of
trust. The trust anchor for the digital certificate is the Root Certificate Authority (CA).
A root certificate is the top-most certificate of the tree, the private key of which is used to
sign other certificates. All certificates immediately below the root certificate inherit the
trustworthiness of the root certificate. Certificates further down the tree also depend on the
trustworthiness of the intermediates.
The root certificate is usually made trustworthy by some mechanism other than a certificate,
such as by secure physical distribution. For example, some of the most well-known root
certificates are distributed in the Internet browsers by their manufacturers. [From
Wikipedia]
What is an intermediate certificate?
Trusted Root CA certificate can also be used to create another certificate, which in turn will
then be used to issue SSL Certificates. So, an intermediate certificate is a subordinate
certificate issued by the trusted root specifically to issue end-entity server certificates. The
result is a certificate chain that begins at the trusted root CA, through the intermediate and
ending with the SSL certificate issued to you. Such certificates are called chained root
certificates. As the Intermediate Certificate is issued by the Trusted Root CA, any SSL
Certificates issued by the Intermediate Certificate inherits the trust of the Trusted Root
effectively creating a certification chain of trust.
Why to use intermediate certificates?
There are mainly two advantages.
1) Creating certificates directly from the CA root certificate increases the risk of root
certificate compromise, and if the CA root certificate is compromised, the entire trust
infrastructure built by the SSL provider will fail. The usage of intermediate certificates for
issuing SSL certificates to end entities, therefore, provides an added level of security.
2) Intermediates also help by constraining the size of the Certificate Revocation List (CRL)
associated with a certificate product. By periodically rolling over the intermediate CA that

signs the end entity certificates CRLs are kept to a minimum. Maintaining optimal CRL sizes
ensures that customers have a smooth and seamless experience visiting SSL-secured
websites while full security is maintained transparently to customers/end users.
What is in-bound and out-bound on the SSL settings in websphere?
Simply imagine the bus routes in your city. They are named north-bound/souuth-bound
etc.. Based on the direction they travel.
In websphere inbound/outbound does the same. They specify the direction of the SSL
connection. Inbound represents all server endpoints that receive connection. Outbound
represents all the client side connections from the various servers within the cell.
What is a WebSphere application server release means?
Simply it is a new version. Like 6.0, 6.1, 7.0, 8.0 etc. These releases include major new
function, archictural changes etc..
What is a refresh pack?
A refresh pack includes minor new features and fixes. Say 6.0.1 is a refresh pack for 6.0
and 6.0.2 is a refresh pack for 6.0.1. Say now you are applying refresh pack 6.0.2, it
includes all the fueatures and fixes in 6.0.1 plus fixpack and interm fixes published for
6.0.1. So a refresh pack is cumulative.
What is a fix pack?
A fix pack is a package of fixes. Fixpacks install on top of refresh packs or on top of previous
packs. For example your present software version is 6.1.0 and you are applying 6.1.0.23,
this is called fixpack and will also be called as fixpack 23 for 6.1.0. After applying this
fixpack23, your server version will be 6.1.0.23.
A fix pack uninstalls all interm fixes applied to the release since the last refresh pack or
fixpack was installed. Therefore IBM suggests checking the list of delivered fixes to
determine

if

an

intermfix

needs

to

be

installed.

May not be correct but in other words, a fix pack is a package of fixes for a refresh pack.

What is fix/interim fix/Emergency fix etc..?


These are single fixes published to resolve/fix an product defect/known issue. The next
release of fixpack will contain these interim/emergency fixes and you are expected to apply
the new fix pack.

WebSphere FAQs you dont ask because they might think you dont know basics: Part-4
By webspherelibrary on March 12, 2012

Rate This
This is 4th part in this series.
The following is a link to IBM developerWorks article which covers many FAQs on security.
List of Questions
1.

When does WebSphere Application Server contact the registry for user

2.

Does WebSphere Application Server work with NIS?

3.

What are my options if I want to turn on security with a non-administrator account in


a Windows environment?

4.

What are my options if I want to turn on security with a non-root server ID in a UNIX
environment?

5.

Will Local OS authentication work in a distributed environment?

6.

My users authenticate with one userid but I want them to be identified with another
ID from LDAP. Is that possible?

7.

When using a federated repository, is there a way to ensure that my file-based


registry will continue to function when a LDAP server is down?

8.

Why do I need to enable SSO when using form-based login in my WebSphere


Application Server application?

9.

I want to force my users to login again after a set inactivity timeout period. How is
WebSphere Application Server supposed to work with regard to session timeouts and LTPA
timeouts?

10.

Is there anything I can do to prevent my LTPA keys from becoming out of sync
between my cells?

11.

Can a WebSphere Application Server cell span multiple DNS domains?

12.

Why is SWAM usage discouraged?

13.

When should I use a custom login module versus a TAI to assert identity
information?

14.

How do I change my passwords (database, LDAP, and so on) without causing an


outage?

15.

What WebSphere Application Server proprietary extensions provide for J2EE


security?

16.

Does WebSphere Application Server support CA Siteminder?

17.

WebSphere Application Server stores passwords XOR encoded. Id like to use


something stronger. What can I do?

18.

How can I debug the Java 2 security exceptions and AccessControlExceptions?

19.

Is there any documentation available on how best to configure Microsoft Active


Directory with WebSphere Application Server?

Q:
What exactly do you understand by message broker??
A: A Message Broker is an intermediary program that helps communicating multiple system
to each other by transforming, routing the messages in the way they need.
TOP

Q:
Why do we require message broker when we have MQ?
A: Both message broker and mq works as middleware programs, that is to help
communicating different systems, but mq has a slight drawback that it cannot transform
the messages. It can just send the message to other system.
TOP

Q:
What is the difference between Message Broker and MQ?
A:
WebSphere MQ facilitates communication between applications by sending and receiving
message data via messaging queues. WebSphere MQ provides a secure and reliable layer
of transport for moving data unchanged in the form of messages between applications
but it is not aware of the content of the messages.
WebSphere Message Broker is built to extend WebSphere MQ, and it is capable of
understanding the content of each message that it moves through the Broker. Message
Broker can do the following:

Matches and routes communications between services


Converts between different transport protocols
Transforms message formats between requestor and service
Identifies and distributes business events from disparate sources.
TOP

Q:
What are the advantages of using Websphere message broker?
A: Websphere message broker provides services, based on message brokers to allow you to:

Route a message to several destinations, using rules that act on the contents of

one or more of the fields in the message or message header.


Transform a message, so that applications using different formats can exchange
messages in their own formats.
Store a message, or part of a message, in a database.
Retrieve a message, or part of a message, from a database.
Modify the contents of a message; for example, by adding data extracted from a
database.
TOP

Q:
What all are the main components used in Message Broker?
A: The main components used in Message Broker Name Server are

User Name Server


Configuration Manager
Broker
TOP

Q:
What do you understand by Broker Domain?
A: Group of brokers under a single configuration manager constitute a Broker Domain.
TOP

Q:
What is the significance of nodes in message flows?
A:
A message flow node receives a message, performs a set of actions against the message,
passes the original message or the changed message, to the next node in the message
flow.
TOP

Q:
If configuration manager is down, what are the effects on the running brokers?
A: The running broker will also be down at the moment when configuration manager is
down.
TOP

Q:
How can we create broker?
A: Two ways to create broker:

By using Websphere Message Broker Explorer.


By using command prompt.
TOP

Q:
What is the command use to create broker?
A: mqsicreatebroker is the command used to create broker.
TOP

Q:
What is User name Server?
A: The User Name Server is an optional runtime component that provides authentication of
users and groups and give an administrative control over who can publish and who can
subscribe operations.
TOP

Q:
What is the Role of Username server?
A: The User Name Server interfaces with operating system facilities to provide information
about valid users and groups in a broker domain.
TOP

Q:
Can a single queue manager have two brokers?
A: No a single queue mnager cannot have two brokers.
TOP

Q:
With Which command one can deploy the bar files?
A: Using the mqsideploy command one can deploy the bar files.
TOP

Q:
What is the difference between a Root and OuputRoot?
A: Root is used in the Database content changing and in Filter node.
Output Root is used in the ESQL code for a Compute node that creates a new output
message based on the input message
TOP

Q:
What is the Use of Configmanager?
A: To Connect to the remote broker or local broker and to deploy the message flows onto
the Broker.
TOP

Q:
Which perspective you used to deploy the flow?
A: Administrator perspective is used to deploy the flow.
TOP

Q:
What do you understand by EAI? Name some EAI tools?
A: Enterprise Application Integration refers to the integration of one or more applications
and processes together.
Tools: WBI Message Broker, Tibco, WebMethods and ICS

TOP

Q:
What are the Features of Message Broker?
A: WMB has many features, The main features are :

Routing
Transformation and
Integration
TOP

Q:
What do you mean by an Execution Group?
A: An execution group is a named grouping of message flows that have been assigned to a
broker. The broker enforces a degree of isolation between message flows in distinct
execution groups by ensuring that they execute in separate address spaces, or as unique
processes.
TOP

Q:
What is the significance of SCHEMA in message broker?
A: A broker schema is a symbol space that defines the scope of uniqueness of the names of
resources defined within it. The resources are message flows, ESQL files, and mapping
files.
TOP

Q:
What are the perspectives you have mainly used while development in message
broker?
A: The perspectives mainly used while the development in message broker are

Administration Perspective
Application Development Perspective

Debugging Perspective
Java Perspective (MB 6)

Q:
What is the significance of message flows in message broker?
A: A message Flow describes the sequence of steps followed in the broker that processes an
input message when an input message is received.
TOP

Q:
What is PARSER?
A: A Parser is a program that takes the incoming message, interprets its bit stream and
creates an internal representation of it in a tree like structure, which can be then
understand by message broker assembly.
TOP

Q:
What is a Format?
A:
Physical Representation of a message is a Format.
TOP

Q:
What you do to make your services actually run?
A: Packaging services in a BAR file and deploy the BAR file on the broker.
TOP

Q:
What is a BAR?
A: Broker Archive or BAR is a package of message flows, message sets, java utility classes,
xslts etc. that are grouped together to be deployed on the broker.
TOP

Q:
Which command is used to create a BAR?
A: mqsipackagebar command.
TOP

Q:
What does mqsiapplybaroverride command do?
A:
The mqsiapplybaroverride command is used to replace configurable values in the broker
archive (BAR) with new values that you specify in a properties file.
TOP

Q:
Which nodes in WMB supports aggregation?
A:

AggregateControl
AggregateRequest
AggregateReply
TOP

Q:
Is it possible to create multiple instances of a message flow?
A: Yes. We can create multiple instance of a message flow by deploying the message flows
to different execution group.
TOP

Q:
What is a logical message tree?
A: Logical message tree is the internal representation of a message.
TOP

Q:
What are the types of Trees?
A: Four sub tree of a logical tree created by input node of a message flow:

Message tree
Environment tree
Local Environment tree
Exception List tree.
TOP

Q:
What is the purpose of a filter node?
A: The purpose of a filter node is to route a message based on the content dynamically
TOP

Q:
What are the types of TRACES?
A:

User trace
Service trace.
TOP

Q:
What are the Types of Queues, one can create in MQ?
A:

Local queue
Remote queue
Transmission queue
Alias queue
Dead letter queue
TOP

Q:
What are the types of clients in MQ?
A: There are two types of clients in MQ
Fat Clients: Does have a local queue manager.
Slim clients: Does not have a local queue manager, whereas the queue manager reside

on the server.
TOP

Q:
With which all nodes one can change message in a message flow?
A: Compute Node, Message Mapping Node, Filter Node, ResetContentDescriptor Node ca
change message in a message flow.
TOP

Q:
What will happen if we dont specify queue name in a MQOUTPUT or MQINPUT
node?
A: Message will be backed out and an exception will be thrown with the message no queue
name is defined.
TOP

Q:
What happen if a message is sent to a queue and the queue is filled?
A: Then the message goes to the relevant dead letter queue.
TOP

Q:
What is the difference between Environment and Local Environment tree?
A: The environment tree differs from the local environment tree in that a single instance of
it is maintained throughout the message flow. If you include a Compute node, a Mapping
node, or a JavaCompute node in your message flow, you do not have to specify whether
you want the environment tree to be included in the output message. The environment
tree is included automatically, and the entire contents of the input environment tree are
retained in the output environment tree. Any changes that you make are available to

subsequent nodes in the message flow, and to previous nodes.


TOP

Q:
In what all cases message goes into DeadLetter Queue?
A:

When
When
When
When

the
the
the
the

Destination queue is full


Destination queue doesnt exist
incoming message too large
Sender is not authorized to use the destination queue.
TOP

Q:
WMB provide supports for what types of messages?
A: WMB provide support for following type of messages:

MRM
XML
XMLNS
XMLNSC
JMSMap
JMSStream
MIME
BLOB
IDOC
TOP

Q:
What do you mean by Correlation names?
A:
A correlation name is a field reference referencing a well-defined starting point in the
logical message tree and to describe a standard part of the tree format.

Q:
What do you mean by ResetContentDescriptor node?
A: ResetContentDescriptor node request to parse the message with different parser,
leaving the message content unchanged.
TOP

Q:
What is the difference between an MQGet node nd MQInput node?
A: The MQGet node reads a message from a specified queue, and establishes the
processing environment for the message. Whereas, The MQInput node receives a
message from a WebSphere MQ message queue that is defined on the queue manager
of the broker.
You can use an MQGet node anywhere in a message flow, unlike an MQInput node,
which you can use only as the first node in a message flow.
TOP

Q:
What is the difference between SOAPRequest node and SOAPAsyncRequest
node?
A:
The SOAPAsyncRequest node sends a Web service request, but the node does not wait
for the associated Web service response to be received. This asynchronous
functionality enables multiple outbound requests to be made almost in parallel because
the outbound request is not blocked waiting for the response.
Whereas, The SOAPRequest node is a synchronous request and response node, which
blocks processing after sending the request until the response is received.
TOP

Q:
What is the difference between Mapping node and Compute node
transformation?
A: In Compute node you can transform the message by coding ESQL in the ESQL
resource file attached. Whereas, In mapping node you can use graphical maps to
transform input message by associating an input message model such as a DFDL or

What is WAS

Provides the infrastructure for running applications that run your business.
Common environment and programming model for your applications.
Platform for developing and Deploying web services and SOA based apps
Secure, Scalable, reliable transaction engine for ERP
IBM WebSphere is architected to enable you to build business-critical applications for the
Web
WebSphere includes a wide range of products that help you develop and serve Web
applications.
They are designed to make it easier for clients to build, deploy, and manage dynamic Web
sites more

productively

WAS implements J2EE specification

WebSphere Application Server provides the environment to run your Web-enabled ebusiness applications. An application server functions as Webmiddleware or a middle tier in
a three-tier e-business environment. The first tier is the HTTP server that handles requests
from the browser client. The third tier is the business database (for example, DB2 UDB for
iSeries) and the business logic (for example, traditional business applications, such as order
processing). The middle tier is WebSphere Application Server, which provides a framework
for a consistent and architected link between the HTTP requests and the business data and
logic.

With the Base and Express packages, you are limited to single application server
environments. The Network Deployment package allows you to extend this environment to
include multiple application servers that are administered from a single point of control and
can be clustered to provide scalability and high availability environments.

The typical application flow is as follows:


1. A Web client requests a URL in the browser (input page).
2. The request is routed to the Web server over the Internet.
3. The Web server immediately passes the request to the Web server plug-in.

All requests go to the Web server plug-in first.


4. The Web server plug-in examines the URL, verifies the list of host name
aliases from which it will accept traffic based on the virtual host information,
and chooses a server to handle the request.
5. A stream is created. A stream is a connection to the Web container. It is
possible to maintain a connection (stream) over a number of requests. The
Web container receives the request and, based on the URL, dispatches it to
the proper servlet.
6. If the servlet class is not loaded, the dynamic class loader loads the servlet
(servlet init(), then doGet() or doPost()).
7. JNDI is used for lookup of either datasources or EJBs required by the servlet.
8. Depending upon whether a datasource is specified or an EJB is requested,
the JNDI directs the servlet:
To the corresponding database and gets a connection from its connection
pool in the case of a data source.
To the corresponding EJB container, which then instantiates the EJB when
an EJB is requested.
9. If the EJB request involves an SQL transaction, it goes back to the JNDI to
look up the datasource.
10.The SQL statement is executed and the retrieved data is sent back either to
the servlet or to the EJB.
11.Data beans are created and handed off to JSPs in the case of EJBs.
12.The servlet sends data to JSPs.
13.The JSP generates the HTML that is sent back through the plug-in to the Web

server.
14.The Web server sends the output page (output HTML) to the browser.

Functionality of WAS

WebSphere Application Server supports asynchronous messaging through the use of a


JMS provider and its related messaging system.(JMS 1.1 Messaging Provider)

WebSphere Application Server provides authentication and authorization capabilities to


secure administrative functions and applications, using LDAP

WebSphere Application Server works with a Web server (such as the IBM HTTP Server)
to route requests from browsers to the applications that run in WebSphere
Application Server. Web server plug-ins are provided for installation with supported
Web browsers. The plug-ins direct requests to the appropriate application server and
perform workload balancing among servers in a cluster.

Web services enable businesses to connect applications to other business applications,


deliver business functions to a broader set of clients and partners, interact with
marketplaces more efficiently, and create new business models dynamically.

Delivers a high performance and extremely scalable transaction engine for dynamic ebusiness applications

Packaging

WebSphere Application Server is available in multiple packaging options.

WebSphere Application Server - Express V6.0

Single Server environment.(No Clustering or multi server management)


J2EE 1.4 support
Medium-sized business
Contains Rational Web Developer application tool
Doesnt handle EJB and JCA
Limited to 2 CPUs

WebSphere Application Server V6.1 (Base)

Slightly differs in packaging and licensing


Contains Application Server toolkit
Includes a trial version of Rational Application Developer
Unlimited CPUs

WebSphere Application Server Network Deployment V6

Extends Base version


Clustering capabilities
Edge Components which provide high performance and availability (Caching Proxy and
Load Balancer)

HA for distributed configurations


Large Enterprise applications
Scalability, Availability and Performance
Web Server plug-in supports weighted WLM

All V6 application servers have the same core and base functionality
WebSphere Application Server - Express V6 node can be upgraded to a WebSphere
Application Server V6 node(.Can be done without any software upgrades .Only a paper
license upgrade is required)
WebSphere Application Server- Express V6 and WebSphere Application Server V6 node can
be federated into a WebSphere Application Server - Network Deployment V6 cell (Can be
done without any software upgrades .Only a paper license upgrade is required)

Differences b/n WAS Version

WAS 5: J2EE 1.2/1.3 support


JDK 1.3 support
Web Services based on Apache engine

WAS 6.0: J2EE 1.2/1.3/1.4 support


JDK 1.4 support (JDK 1.4.2)

Web Services based on J2EE 1.4


High Availability Manager
Java Based Messaging Engine
EJB 2.1, JMS 1.1, JCA 1.5, Servlet 2.4, and JSP 2.0
Supports Java Server Faces (JSF)
Creates Archive of the existing WAS configurations and the archive can be
used to create new configurations.
Profiles and all profiles use same WebSphere binaries(Less storage)
Node groups
Service integration functionality provides both message-oriented and service
Oriented applications

WAS 6.1: J2EE 1.2/1.3/1.4 support


JDK 5.0 support
JSF-a framework for Web applications
Integrated Console
Security changes
Secure and Scalable runtime

Edge Components

Using Edge components can reduce Web server congestion, increase content availability,
and improve Web server performance. As the name indicates, Edge components usually run
on machines that are close (in a network configuration sense) to the boundary between an
enterprises intranet and the Internet.

Web container
A Web container, which processes HTTP requests, servlets, and JavaServer Pages (JSPs)

Web container transport chains:


Requests are directed to the Web container using the Web container inbound transport
chain. The chain consists of a TCP inbound channel that provides the connection to the
network, an HTTP inbound channel that serves HTTP 1.0 and 1.1 requests, and a Web
container channel over which requests for servlets and JSPs are sent to the Web container
for processing

Servlet processing
When handling servlets, the Web container creates a request object and a response object,
then invokes the servlet service method. The Web container invokes the servlets destroy
method when appropriate and unloads the servlet, after which the JVM performs garbage
collection.

HTML and other static content processing


Requests for HTML and other static content that are directed to the Web container are
served by the Web container inbound chain. However, in most cases, using an external Web
server and Web server plug-in as a front-end to a Web container is more appropriate for a
production environment.
_
Session management
Support is provided for the javax.servlet.http.HttpSession interface as described in the
Servlet application program interface (API) specification.
_
Web services engine

Web services are provided as a set of APIs in cooperation with the J2EE applications. Web
services engines are provided to support Simple Object Access Protocol (SOAP).

EJB Container

The Enterprise JavaBeans (EJB) container provides all the runtime services that are needed
to deploy and manage enterprise beans. It is a server process that handles requests for
both session and entity beans.

The enterprise beans, packaged in EJB modules, installed in an application server do not
communicate directly with the server. Instead, the EJB container provides an interface
between the enterprise beans and the server. Together, the container and the server provide
the enterprise bean runtime environment.

The container provides many low-level services, including threading and transaction
support. From an administrative viewpoint, the container manages data storage and
retrieval for the contained enterprise beans. A single container can host more than one EJB
Java archive (JAR) file.

WAS Services
J2EE Connector Architecture services
Transaction service
Dynamic cache service
Message listener service
Object Request Broker service
Administrative service (Java Management Extensions)
Diagnostic trace service

Debugging service
Name service (Java Naming Directory Interface)
Performance Monitoring Interface service
Security service (JAAS and Java 2 security)
Service Integration Bus service
The Web server:
A Web server handles the HTTP protocol. When the Web server receives an HTTP request, it
responds with an HTTP response, such as sending back an HTML page. To process a request,
a Web server may respond with a static HTML page or image, send a redirect, or delegate
the dynamic response generation to some other program such as CGI scripts, JSPs
(JavaServer Pages), servlets, ASPs (Active Server Pages), server-side JavaScripts, or some
other server-side technology. Whatever their purpose, such server-side programs generate a
response, most often in HTML, for viewing in a Web browser.
Understand that a Web server's delegation model is fairly simple. When a request comes
into the Web server, the Web server simply passes the request to the program best able to
handle it. The Web server doesn't provide any functionality beyond simply providing an
environment in which the server-side program can execute and pass back the generated
responses. The server-side program usually provides for itself such functions as transaction
processing, database connectivity, and messaging.
While a Web server may not itself support transactions or database connection pooling, it
may employ various strategies for fault tolerance and scalability such as load balancing,
caching, and clusteringfeatures oftentimes erroneously assigned as features reserved only
for application servers.
Eg: Apache HTTP Server, Sun ONE Web Server, iPlanet Web Server
The application server:
As for the application server, according to our definition, an application server exposes
business logic to client applications through various protocols, possibly including HTTP. While
a Web server mainly deals with sending HTML for display in a Web browser, an application
server provides access to business logic for use by client application programs. The
application program can use this logic just as it would call a method on an object (or a
function in the procedural world).
Such application server clients can include GUIs (graphical user interface) running on a PC,
a Web server, or even other application servers. The information traveling back and forth

between an application server and its client is not restricted to simple display markup.
Instead, the information is program logic. Since the logic takes the form of data and method
calls and not static HTML, the client can employ the exposed business logic however it
wants.
In most cases, the server exposes this business logic through a component API, such as the
EJB (Enterprise JavaBean) component model found on J2EE (Java 2 Platform, Enterprise
Edition) application servers. Moreover, the application server manages its own resources.
Such gate-keeping duties include security, transaction processing, resource pooling, and
messaging.
Like a Web server, an application server may also employ various scalability and faulttolerance techniques.
Difference between AppServer and a Web server :
(1) Webserver serves pages for viewing in web browser, application server provides exposes
businness logic for client applications through various protocols
(2) Webserver exclusively handles http requests.application server serves bussiness logic to
application programs through any number of protocols.
(3) Webserver delegation model is fairly simple,when the request comes into the
webserver,it simply passes the request to the program best able to handle it(Server side
program). It may not support transactions and database connection pooling.
(4) Application server is more capable of dynamic behaviour than webserver. We can also
configure application server to work as a webserver.Simply applic! ation server is a superset
of webserver.

In J2EE application modules are packaged as EAR, JAR and WAR based on their functionality
.These files are simply zipped files using java jar tool. These files are created for different
purposes.
.jar files:
JAR files (Java ARchive) allows aggregating many files into one, it is usually used to hold
Java classes in a library. i.e. Math.jar These files are with the .jar extension. The .jar files
contain the libraries, resources and accessories files like property files.
.war files:
WAR files (Web Application aRchive) stores XML, java classes, and JavaServer pages for
Web Application purposes. These files are with the .war extension. The war file contains the

web application that can be deployed on the any servlet/jsp container. The .war file contains
jsp, html, javascript and other files for necessary for the development of web applications.
.ear files:
EAR files (Enterprise ARchive) combines JAR and WAR files to make a combined archive for
Enterprise Applications. The .ear file contains the EJB modules of the applications

1.

Roles & Responsibilities

2.

Explain your work in your previous environment (Your script)

3.

What is wsadmin / jacl scripting

WSADMIN is a scripting interface (or command-line interface) into WebSphere


Application Server that permits the automation of many different tasks that we can do using
a (web interface) or graphical user admin console.

JACL scripting is the scripting language that is supported by the WebSphere


Application Server to administer or write any custom-based task.

What are the different wsadmin objects.


AdminConfig
AdminControl
AdminApp
AdminTask
Help

How do you invoke wsadmin command


Go to the appropriate <profile_home> and type wsdmin.

How do you execute a jacl script


>wsadmin -f myScript.jacl

What did you use wsadmin / jacl scripting for.

4.

Explain

Session affinity:

Most servers use the term "Session Affinity" to indicate that within a cluster of
servers, requests from the same client always get routed back to the same server. (or) In a
clustered environment, any HTTP requests associated with an HTTP session must be routed
to the same Web application in the same JVM.

Session Persistance:
You use session persistence to permanently store data from an HTTP session
object to enable failover and load balancing across a cluster of WebSphere Applicaiton
Servers.

Sessiontracking:
Session tracking enables you to track a user's progress over multiple servlets
or HTML pages, which, by nature, are stateless.

How do you set session time out :


You can specify an interval of time after which HTTP sessions expire.

click Servers > Application servers > server_name > Web container settings
> Session management > Session Timeout

What are the different levels at which session timeout can be set
application level, web module level, server level

5.

How do you upgrade WAS

GUI Upgrade
Silent Upgrade
Logs files and their paths for both

6.

Back Ups

How do you take back ups in WAS


backupConfig.sh [filename] -nostop

What is the out put file


WebSphereConfig_yyyy-mm-dd.zip

How do you restore back ups


restoreConfig.sh <filename.zip> -nostop

What is the Backup policy in your previous company


Incremental Backups every week.

7.

Explain profiles and what is the equivalent command in WAS 5.x


In WAS 5.x ----> wsInstance.sh -name instanceName -path

instanceLoacation -host hostName -create | delete

8.

What are the different kinds of sync operations


1. Automatic synchronization.
2. Manual synchronization.

3. Startup synchronization.

How do you disable auto sync


System Administration > nodeagent > file synchronization service >Uncheck
automatic synchronization.

What is the default interval for auto sync


60 seconds.

9.

What are the different UserRoles in WAS


1. Monitor

10.

2. Operator

3. Configurator

4. Administrator

Explain JNDI in WAS

Each application server hosts a name service that provides a Java Naming and
Directory Interface (JNDI) name space. The service is used to register resources hosted by
the application server. The JNDI implementation in WebSphere Application Server is built on
top of a Common Object Request Broker Architecture (CORBA) naming service
(CosNaming).

JNDI provides the client-side access to naming and presents the programming
model that application developers use. CosNaming provides the server-side implementation
and is where the name space is actually stored. JNDI essentially provides a client-side
wrapper of the name space stored in CosNaming and interacts with the CosNaming server
on behalf of the client.

Simple

Simple name
The simple name binding is guaranteed to succeed if lookup is within the
same server or when connected directly to the name space of the server containing the
target of the lookup. It can be used in a servlet or EJB, if it is certain that the object is
located on the same application server. Here is an example of a simple name:
ejb/webbank/Account

Corba
Corbaname
The corbaname binding is always guaranteed to work. However, it requires
that you know the correct path to the object at deployment time. Here is an example of a
corbaname:

corbaname::myhost1:9812/NameServiceServerRoot#ejb/webbank/Account

Complex names
Compound name/remote/complex
Applications that do not run in the same server cannot use simple name
lookup because the simple name is not local to the application. Instead, an application of
this type must look the object up directly from the name server. Each application server
contains a name server. System artifacts such as EJB homes are bound relative to the
server root context in that name server. The fully qualified (compound name) JNDI name is
always guaranteed to work.
Here is an example of a compound name:
cell/nodes/node1/servers/server1/ejb/webbank/Account

When do you use dumpNameSpace.sh

Run the dumpNameSpace command against any bootstrap port to get a


listing of the names bound with that provider URL.

11.

Explain JDBC Connection Pooling


Each JDBC data source has a pool of JDBC connections that are created when

the data source is deployed or at server startup. Applications use a connection from the pool
then return it when finished using the connection. Connection pooling enhances
performance by eliminating the costly task of creating database connections for the
application.

Each data source that you configure contains a pool of database connections
that are created when the data source instance is created-when it is deployed or targeted,
or at server startup.

Connection Timeout
This value indicates the number of seconds a request for a connection waits
when there are no connections available in the free pool and no new connections can be
created.
Max Connections
Specifies the maximum number of physical connections that you can create in this
pool.
Min Connections
Specifies the minimum number of physical connections that you can create in this
pool.
Reap Time
Specifies the interval in seconds between runs of pool maintenance thread.
Unused Timeout

Specifies the interval in seconds after which an idle or unused connection is


discarded.
Aged Timeout
Specifies the interval in seconds before a physical connection is discarded.
Which one should be the highest and which one should be the lowest in the
reap/unused/aged timeouts.
Aged timeout should be the highest and Reap timeout should be lowest.
Purge Policy
Specifies how to purge connections when a stale connections or fatal
connection error is detected.
What are stale connection exceptions
When an application receives a stale connection exception on a database
operation, it indicates that the connection currently held is no longer valid.
(or)
Whenever a troubled connection is encountered, a staleConnectionException
is raised. (A troubled connection is an inconsitent connection object in a connection pool)

12.

Explain the Deployment steps of a J2EE application to WAS

13.

How would you go about when a new application comes into ur environment

(resources, settings, heaps etc)

14.

What is rollover update


It is used to rollover the updates to all the cluster members in a cluster

whenever any changes are made to even one of the cluster member.

15.

What is ripple start


RippleStart combines stopping and starting operations. It first stops and then

restarts each member of the cluster.

16.

Explain 2 Troubleshooting scenarios

17.

How would you set up introscope profiles/probes


Wily's Introscope is an enterprise application performance monitoring tool. It

provides an overview of application and server health and statistics.

18.

VerboseGC

VerboseGC is the logging mechanism implemented by the JVM to


diagnose memory/storage problems. Here Garbage collection identifies and frees previously
allocated storage that is no longer in use. An understanding of the way that the Garbage
Collector works will help you to diagnose problems.

Verbose logging is intended as the first tool to be used when


attempting to diagnose garbage collector problems; more detailed analysis can be
performed by invoking one or more (trace garbage collector) traces.

How do set it up
In Admin Console goto Servers > Application Servers > Java and
Process Management > Process Definition > Java Virtual Machine >Check Verbose Garbage
Colletion option.

What files have verbosegc information


That particular server's (<profile_home>/logs/servername/) native_stderr.log

What tool did you use to analyse verbosegc logs


GCAnalyzer

19.

What is process definition.


A process definition specifies the run-time characteristics of an

application server process. A process definition can include characteristics such as JVM
settings, standard in, error and output paths, and the user ID and password under which a
server runs.

What is the effect of changing max heap and min heap size of a jvm
Max Heap Size:When you have established the maximum heap size
that you need, you might want to set the minimum heap size to the same value; Using the
same values is not usually a good idea, because it delays the start of garbage collection
until the heap is full. The first time that the Garbage Collector runs, therefore, becomes a
very expensive operation. Also, the heap is more likely to be fragmented and require a heap
compaction. Again this is a very expensive operation.
Min Heap Size: The recommendation is to start your application with
the minimum heap size that it needs. When it starts up, the Garbage Collector will run
often and, because the heap is small, it runs efficiently.

Whats the max heap allowed by AIX


Minimum heap size allowed
AIX:

4 MB

LINUX:
WINDOWS:

4 MB
4 MB

Maximum heap size allowed

AIX: Half the available memory with a minimum of 16 MB and a maximum of 512 MB
LINUX:

Half the available memory with a minimum of 16 MB and a maximum

of 512 MB
WINDOWS: Half the real (physical or RAM) memory with a minimum of 16 MB and a
maximum of 2 GB

What are the effects of large initial heap/max heap


The time between garbage collections will increase, but the garbage collection
will take longer, which indirectly effects the turn-around-time of the applicaiton
performance.
(or)
Because it delays the start of garbage collection until the heap is full.
The first time that the Garbage Collector runs, therefore, becomes a very expensive
operation. Also, the heap is more likely to be fragmented and require a heap compaction.
Again this is a very expensive operation.

20.

Heap Dumps/ Core dumps

What is a heap dump


Heapdump is a JVM facility that generates a dump of all live objects
that are on the Java heap at a certain point in time; that is, those that are
used by the Java application. When the java heap is exhausted the JVM will generate
a heap dump by default.
By default, you get heapdumps only on OutOfMemoryErrors. You do not get
heapdumps in crashes or through a signal to the JVM.

It shows the objects that are using large amounts of memory on the Java
heap, and what is preventing them from being collected by the Garbage Collector.

What is a core dump/thread dump


Java thread dumps provide detailed information about all active Java
threads. It is useful in several situations, most notably for hung servers.

How to generate Heap dump both WAS 5/6

By default, you get heapdumps only on OutOfMemoryErrors. You do not get


heapdumps in crashes or through a signal to the JVM. In order to manually generate a
heapdump, you must first enable signal-based heapdumps by setting the
IBM_HEAPDUMP=TRUE and IBM_NOSIGHANDLER=TRUE environmental variables and
through wsadmin follow the below process:

>set myheap_dm [$AdminControl queryNames type=JVM,process=server1,*]


>$AdminControl invoke $myheap_dm generateHeapDump

How to generate core dump/thread dump both WAS 5/6


Through wsadmin
>set mythread_dm [$AdminControl completeObjectName type=JVM,process=server1,*]
>$AdminControl invoke $mythread_dm dumpThreads

Whats the difference between kill -3 command executed on WAS5 JVMs and
WAS 6 JVMS
kill -3 command generate core dumps.
What tools did you use to analyse core dump/thread dump

IBM ThreadAnalyzer
What tools did you use to analyse heap dumps
IBM HeapAnalyzer
In what scenarios is a core dump/thread dump useful
It is useful in several situations, most notably for hung servers or hung thread
situations or thread deadlock situations.
In what scenarios is a heap dump useful
It is useful in situations, most notable for memory leak problems or
memory allocation problems for exaple OutOfMemoryExceptions.
What are the respective extensions (jdk 1.3 and 1.4)
jdk 1.4 heap dump format generates a .phd format

21.

How do you make a jvm run as a service in windows and why.


WASService.exe. The reason we can utilize this service on Windows

platform is because the Windows OS automatically starts this service whenever the system
is up and we can flexibily start and stop the server from windows services.

22.

What is activity log and how do you view it.


These are IBM Service logs which are in binary format, which logs activity of

various WebSphere Application Server components. Log Analyzer is used to view the
activity.log files.

23.

How do you set up traces.


In Admin console Troublshooting > logs and trace > servername > choose

Diagnostic trace

24.

What is a PMR and explain how you worked with IBM on a PMR
PMR: Problem Management Record ---- PMR is created wehn a customer submits a

request to fix a software problem via ESR. A PMR number is assigned to track the request.
You can attach files to your PMR to provide the IBM engineer more information to better
assist you.
ESR: Electronic Service Request --------

25.

What all parameters did you tune in WAS (other than JDBC connection pool

and heap sizes)


We can tune some of these other aspects such as
1. Application server (parameter : )
2. JVM tunings (parameter : )
3. Applications (parameter : )
4. Database (parameter : )
5. JMS (parameter : )
6. Security
7. Hardware capacity and settings (parameter : )
8. Operating System (parameter : )
9. Web Servers (parameter : )

26.

What other connection pools do you know in WAS other than JDBC connection

pool
J2C connection pool
MQ connection pool
Thread pool

27.

How do you enable global security in WAS


1. Configure User registries (it can be custom, LDAP, or local OS)
2. Configure Authentication mechanisms (LTPA)
3. Configure Authorization (if there is any)
and then check Enable global security.

How do u configure an LDAP


1. In the Deployment Manager Admin Console, select Security -> Global Security
> User Registries -> LDAP.
2. Provide the details for the fields in the Configuration panel as listed below:
Serverid, Serverpassword, Type, Host, Port, Base DN, Bind DN, Bind
password (please get this info from LDAP admin)
3. Click Apply
4. Save the configuration for WebSphere.
5. We need to define the configuration for Global Security in the Administrative
Console. Navigate to Security -> Global Security.
6. "Check" 'Enable global security' option
7. "Uncheck" 'Enforce Java 2 Security' option
8. From the Active User Registry drop-down list select LDAP as the active user
registry.
9. Click Apply; this will validate the settings.
10. Save the configuration for WebSphere, and then restart the server.

How do u configure LTPA


Global Security > Authentication mechanism > LTPA > provide the password and
Apply

How do u configure SSO


Global Security > Authentication mechanism > LTPA > SSO >check 'Enabled' option

What is the limitation of SSO


It is applicable only to a single domain. It cannot span multiple domains.
Example: mail.google.com (every resource under google.com can be accessed) but outside
of that domain SSO cannot be applied.

How do you make SSO work across multiple cells


The LTPA token keys must be exported to the target cell and the LTPA token
key from the target cell must be imported into the current cell.

Does WAS support multiple LDAPs?


Yes, from 6.0 version onwards

28.

What is SSL
Secure Socket Layer is the technology to establish secure communication

along with data integrity and encryption over the network or between the nodes (machines)

29.

Did you ever work with certificates


Yes,

30.

What is the utility that comes with WAS / IHS to manage certificates
ikeyman.sh

31.

What is the defualt key store location for WAS


<profile_home>/etc

32.

How do you change the port number for admin console

Logging into the admin console


http://<hostname>:<admin_port>/admin
ex: http://localhost:9060/admin

Without logging into the admin console

C:\WebSphere\profiles\dmgr\config\cells\dmgr_cell\nodes\dmgr_node\serviceindex.xml
(dmgr starts but cannot open the admin console because the port hasn't been changed in
virtual host xml file)
C:\WebSphere\profiles\dmgr\config\cells\dmgr_cell\virtualhosts.xml

33.

How do you disable security for Deployment manager without logging into

the console
security.xml , enable=false

34.

If you have to change the ports of a jvm manually without logging into the

admin console which file would you edit.

serverindex.xml

35.

Explain virtual hosts concept


A virtual host is a configuration that enable a single host machine to resemble

multiple host machine.

What are the two virtual hosts that come with WAS installation
admin_host, default_host

36.

What is the plugin configuration file and where is it located


The plug-in configuration file (plugin-cfg.xml) contains routing information for all

applications mapped from the web server to the application server.

How do u regenerate the plugin config file


The GenPluginCfg command is used to regenerate the plug-in configuration
file. Depending on the operating platform, the command is:
Linux and Unix: GenPluginCfg.sh
Windows: GenPluginCfg.bat

When do u regenerate the plugin config file


The plug-in configuration file needs to be regenerated and propagated to the
Web servers when there are changes to your WebSphere configuration that affect how
requests are routed from the Web server to the application server.
These changes include:
_ Installing an application
_ Creating or changing a virtual host

_ Creating a new server


_ Modifying HTTP transport settings (i.e HTTP ports)
_ Creating or altering a cluster

When do you manually edit the plugin config file


When enabling SSL (specifying the key file name), LoadBalanceWeight, and
minimum number of connections.

What is the information in a plugin config file


Plugin config file contains routing information along with information on
virtual hosts , clusters (cluster members), and URIs.

When the request comes to a webserver how does the webserver know the JVM
that is capable of handling that request.
The webserver first takes the request and if it can't serve, it forwards
the request to the plugin config file . The plugin config file routes the request to the
appropriate application server (or cluster member or jvm) according to the mapping
information it has.

What is the refresh interval of plugin.


60 seconds

If a change is made to the plugin config should the webserver be restarted?


Not Required because the plugin's automatic refresh interval is 60 seconds.

37.

What webserver did you work on


I have on on IBM HTTP and Apache web servers.

What is the configuration file for IHS


httpd.conf

If changes are made to the config file should th e webserver be restarted


Yes. The webserver must to restarted so the changes made to the config file
become effective.

What changes are made to this config file (automatically) during plugin
installation on the webserver
The plugin's binary module file (.dll) path and the plugin's
configuration file (plugin-cfg.xml) path will be copied to the httpd.conf file automatically.

38.

What is collector tool


The collector tool gathers information about your WebSphere Application Server

installation and packages it in a Java archive (JAR) file that you can send to IBM Customer
Support to assist in determining and analyzing your problem. Information in the JAR file
includes logs, property files, configuration files, operating system and Java data, and the
presence and level of each software prerequisite. Collector tool can be run by only root
or administrator.

Syntax
It must be invoked from a temporary work directory >
C:\IBM\WebSphere\AppServer\bin\collector.sh | bat

Use
It can be used to send it to the IBM Customer Support to assist in
determining and analyzing your problem.

Output file
The output will a .jar file. For example: node31-dmgr_cell-dmgr_node-dmgrWASenv.jar

39.

When on a system there is an existing installation of websphere federated to

the DM. You make one more installation and federate this to another/same DM.

Will it work??
We can federate it to the same DM. This works.

If it doesnt, how will you make it work

40.

What is the difference between horizontal/vertical clustering.


Clustering is a mechanism which provides workload management (WLM) and failover

for applications that reside on the application server cluster.


Horizontal clustering: For high availability and horizontal scalability.
Vertical clustering: For high availability and vertical scalability.

Disadvantage: Single

point of failure.

When would you use them


For workload management (WLM) and failover requirements.

41.

When an application is deployed, where can the application binaries be found


In the Applications folder when the application is deployed. Ex:

C:\IBM\WebSphere\profiles\dmgr\config\cells\dmgr_cell\applications

42.

Unix commands

43.

How do you create a JDBC resource

To view this administrative console page, click Resources >JDBC Providers >
New.

Step 1: Select the database type.

Choose a supported database type.

Step 2: Select the JDBC provider type.

Choose a supported JDBC Provider type.

Step 3: Select the implementation type. Choose a supported implementation type.


Step 4: Apply
Step5: Now create the required Data Sources

To view this administrative console page, click Resources > JDBC Providers >
JDBC_provider > Data sources > New

44.

What is the difference between webserver handling in WAS 5 and 6

45.

New features in WAS 6

46.

What is the pre requisite for syncnode command


The nodeagent on the node must be in a stopped state when this command is

executed.

47.

What are the logs in IHS


access.log, error.log

48.

How do you change the log format in IHS


In httpd.conf file change the following line to your required parameters -----

LogFormat"%t %h %u %m"

49.

What are the configuration files in IPlanet web server


magnus.conf, obj.conf

50.

What is TAI, and how do you enable it.


TAI = Trust Association Interceptor. Trust association is used to connect reversed

proxy servers to WebSphere Application Server.


(or)
Trust association enables the integration of IBM WebSphere Application Server
security and third-party security servers.

Global Security > LTPA > TrustAssociation >Check Enable trust association and
Apply

1) What is the recommended free disk space in /tmp to install WAS.


1 GB

2) What is the default installation location of WAS in Linux.


Opt/IBM/WebSphere/AppServer
3) What is the default installation location of WAS in Sun Solaris.
Opt/IBM/WebSphere/AppServer
4) What is the default installation location of WAS in AIX
Usr/IBM/WebSphere/AppServer

5) List any 10 parameters in response file


-W silentInstallLicenseAcceptance.value="true"
-P wasProductBean.installLocation="C:\IBM\WebSphere\AppServer"
-OPT disableOSPrereqChecking="true"
-OPT installType="installNew"
-OPT createProfile="true"
-OPT profileType="deploymentManager"
-OPT PROF_enableAdminSecurity="true"
-W nodehostandcellnamepanelInstallWizardBean.nodeName="krishna_node"
-W nodehostandcellnamepanelInstallWizardBean.hostName="localhost"
-W winservicepanelInstallWizardBean.winServiceQuery="true"
-W winservicepanelInstallWizardBean.accountType="localsystem"
-W winservicepanelInstallWizardBean.startupType="manual"

6) Write the complete command to execute a response file.


<was-setup>./install options <absolute path of response file> silent

7) Which registry file will get updated after installation of WAS.


vpd.properties

8) What is the use of SOAP Connector port and what is the default soap port number for
DMGR profile.
Client Applications like wsadmin uses Simple Object Access Protocol and that is
listening to the port 8879. If we want federate a profile by using SOAP protocol
and SOAP connector port number, we can federate a profile.

9) What is the default Http transport port number for Application Server profile and what is
the use.
9080, (if ssl was enabled 9443) If we want to invoke applications running on
AppServer we are using HTTP transport port

10) What is the default Bootstrap port number in App.Serv profile and what is the use.
2809. To access the EJBs, JNDI use bootstrap port to obtain initial context root.

11) Installation was successful and when I am trying to start server it is giving Invocation
Target Exception why you will get this issue and how you are trouble shooting this issue.
May be the problem with hostnames, hostnames are mismatched. Add the host
name in etc/hosts file which you had given at the time of installation.

12) What are different profile templates in WAS 6.0?


Dmgr, default and managed

13) Write the complete command to create an App.Serv profile through command line.

C:\IBM\WebSphere\AppServer\bin>wasprofile.bat -create -profileName AppSrv04


-profilePath "C:\IBM\WebSphere\AppServer\profiles\AppSrv04" -template Path
"C:\IBM\WebSphere\AppServer\profileTemplates\default" -nodeName
app_node04 -cellName cell04 -hostName krishamurthy

14) Write a complete command to delete a profile.


C:\IBM\WebSphere\AppServer\profiles\AppSrv01\bin>wasprofile.bat -delete
-profileName AppSrv01

15) If you get a problem before creating a logs directory at the time of installation, at that
time where you can check the status of installation
tmp/log.txt

16) What is the difference between managed node and unmanaged node
Manged Node contains node agent, we can administer federated profiles servers
and applications from dmgr admin console. For unmanaged the will be no
nodeagent.

17) What is the impact for the federated profile servers, if DMGR is down.
No impact on servers and applications

18) In which xml file, we can change the port numbers.


Serverindex.xml

19) What is a server.


Server provides a runtime environment for your web apps Or Enterprise
applications.

Server receives user request, process that request and execute that request and
response will be generated to the end users.

20) If we stop the nodeagent, what will be the impact for end users.
There is no impact for end users

21) How to take backup with out stopping servers.


./backupConfig.sh nostop

22) What are the different user registries under global security in 6.0 and 6.1.
Local OS, Custom, LDAP. Federated repository was added in 6.1

23) What is the necessity of global security?


To provide security for the admin console.

24) What is the port number for LDAP server with SSL and without SSL?
389 and 636

25) How to disable Global Security


./wsadmin.sh -conntype NONE
Securityoff

exit

26) How to know how many profiles are available.


/AppServer/bin>./wasprofile.sh listProfiles

27) What are the advantages and disadvantages of Local OS,Custom and LDAP user
registries?
Global Security: In 6.0 we have 3 ways to provide security for admin console.
1) Local os user registry.
2) Custom user registry.
3) LDAP (Light Weight Directory Access Protocol) user registry.
a) Custom user registry: Here we have to create two files named:
Users. Registry
Groups. Registry
We can create this file any where but we have to configure this absolute path to the
application servers.
b) LDAP: It is a mechanism & not a server. Here we are integrating seperate directory
servers.
if SSL is enabled the port number is 636, if it is not enabled 389.
-> In local os user registry we have to create user accounts and that user accounts
have to configure to websphere application servers.
where as in the custom user registry specifying user names and passwords in a
normal file and we are specifying the absolute path of that file into the websphere
application server. whenever we are going for LDAP user registry we have to specify user id
& password & type of directory server, port number (default is 389), if SSL is enabled we
have to specify port number as 636 and we have to specify Base distinguished name which
indicates authentication for users and we have to specify Bind distinguished name and Bind
password which specify authorization for user and we have to select "Advanced Light Weight
Directory Access Protocol user registry settings" there we have to specify user filter classes
and group filter classes (automatically it will be there) and finally we have to restart the
server.

28)What is the full form of JDBC.

JDBC (java Database Connectivity) is an API (Applicationprogram Interfaces), that is useful


to write a java program to connect any database, and retrieve the data form the database
and utilize the data in the java program.
Making a connection to a database
Creating SQL or MySQL statements
Executing that SQL or MySQL queries in the database
Viewing & Modifying the resulting records
We have 2 types of JDBC drivers in was. Those are Type2(Thick) and Type4(Thin/Native
Protocol) jdbc drivers.Type2 JDBC drivers require the database client software on the client
node to connect to the database server.Type4 JDBC drivers connect directly to the database
server.

29) What is the full form of JAR and what a jar file contains?
An EJB module which contains enterprise java beans class files and EJB
deployment descriptors are packed as JAR files with .jar extension.

30)Write the name of the jar file necessary to configure Oracle 9i & Oracle 10g Database.
In oracle 10g & 9i We have only one jar file i.e OJDBC14.JAR (for log) & Class12.jar (for 9i)
and In DB2 we have 3 or more jar files. i.e DB2JCC.JAR,DB2JCC_LICENSE_C4.JAR,
DB2JCC_LICENCE_CIS42.JAR.
-> The .jar file is nothing but a collection of .class files. It is necessary to communicate with
the database. So we should configure this jar files with database.

31) What is a connection pool?


Connection pooling is a place where a set of connections are kept and are used by the
different programmers with out creating connections to the database(it means there is a
ready made connection available for the programmers where he can use). After using the
connection he can send back that connection to the connection pool. Number of connections
in connection pool may vary.

32) What is meant by Federation


33) What are the different types of console roles available and explain about each role?

34) what is your goal and role in was?


Goal a. Goal is to provide infrastructure for the demands
b. goal is to provide stable environment
c. goal is to provide high availability
d. goal is to provide scalability
e. goal is to provide 0 downtime
Rolea. involve in infrastructure architecting a.k.a design
b. involve in implementing architectures
c. involve in solving infrastructure issues
d. involve in solving application environment issues
e. involve in solving issues which become hurdles in providing high availability
f. involve in solving issues which become hurdles in scaling

35) what is incident management?


Incident = Issue. Hurdle. Risk. Downtime. Security Breach.
Incident Management = Risk Plan. Potential incidents management.

36) Do you know how to configure ticketing tool with WAS?


This is a meaningless question. You need more information to address this question.

Ticketing System - is it part of IBM? Does it fall in Web Sphere Umbrella? Is it an application
running on WAS? Is it a Web based app? or Java Client?
Unless you know these, its a blind question.

37) when you configure LDAP with application server, if the users are unable to connect to
WAS. How do you trouble shoot this scenario?
You dont trouble shoot, you *troubleshoot*
The issue is - U have LDAP, running on Server x. Server y, WAS bind to server x.
if a problem occurs, u need to dig like this A) Ldap up or not
B) If yes, can server y reach server x [simple ping or telnet on ldap port]
C) If yes - Ur infrastructure is clear
D) Any firewall between server y and server x. talk to firewall team, ask them to enable
trace between server y and x. any droppage of packets?
E. if everything is clean, talk to ldap admin, enable trace on that specific group who are
getting auth errors.
F) Look into systemout.log, find out what exactly the error message you get.
G) U have to login to admin console and verify the authentication. u can *test* ldap auth
from console. Feb 7 (2 days ago) Raju

38) What is the difference between Signed Certificate and Self-signed certificate? Which one
you prefer?
HYPERLINK "http://webdesign.about.com/od/ssl/a/signed_v_selfsi.htm"
http://webdesign.about.com/od/ssl/a/signed_v_selfsi.htm

39) In Windows 2003 box, an application server process is not responding. How do you
trouble shoot this issue. Even when you are unable to kill the process.

*trouble shoot* - On any server, app server freeze - may because of resource crunch, or
process failing to release a resource, jvm could not complete a specific thread, blablabla.
a. do u have enuf rights to kill the process?
b. check the processor utilization thru task manager
c. kill -3, if not responding, try again, again and again
d. verfiy the disk space.
e. verify error log and out log.
Blabla

40) how many types of scripting you have done or you know?
such questions cannot be asked in a forum, or its difficult to answer. if i were you, i wud say,
perl scripting, php, python, jython, tcl, jacl, ant, shell, blabla. Feb 7 (2 days ago)

41) when you are on call support when you got a severity 1 ticket, how do you take action.
Explain in detail.
Open the ticket, read the message what the problem is about.
login to targeted server(s), check logs, depending on error, propagate first hand info to
stakeholders. sit on the issue, fix it, close it.

42) What is a fix pack, refresh pack and when you will go for fix pack installation and when
you will go for refresh pack installation?
fix pack fixes certain issues.
refresh pack is a mile stone for a release.
a refresh pack takes you to a release, say
6.0.0.1 is a release. if you apply rp2, it becomes a release 6.0.2. if you apply fp35, it
becomes 6.0.2.35, which is not a release. Feb 7 (2 days ago) Raju

43) when you find in a particular server 'cpu starvation' error message what you will do?
whenever there is not enough physical memory available to allow the high availability
manager threads to have consistent runtimes. When the CPU is spending the majority of its
time trying to load swapped-out processes while processing incoming work, thread
starvation might occur.
Goto InfoCenter, search for starvation.

To achieve good performance and avoid receiving these error messages, it is recommended
that you allocate at least 512 MB of RAM for each Java process running on a single machine.

High CPU usage in a large cell configuration when security is enabled


With certain configurations and states, the amount of time spent in discovery becomes
substantial.
If a large the number of processes are defined within a core group, a proportionally large
number of connections must be established to support these processes.
If a large number of inactive processes are defined within a core group, a proportionally
large number of connections are attempted during each discovery interval.
If global security is enabled, the DCS connections are secured, and the impact of opening a
connection greatly increases .
To decrease the CPU time spent in discovery:
In the administrative console, click Servers > Core groups > Core groups settings , and
then select the -> DefaultCoreGroup.
Under Additional Properties, click Custom properties > New.
Enter IBM_CS_UNICAST_DISCOVERY_INTERVAL_SECS in the Name field and 120 in the
Value field.
Click OK.

Then click New again and enter IBM_CS_SS_SECURE_TOKEN in the Name field andfalse in
the Value field.
Click OK and then Save to apply these changes to the master configuration.
Restart the server for these changes to take effect.
Transient high availability heartbeat failures und
11.If we said to analyze thread dumps can you do?
Ya!! Why not

44) How comfortable with scripting?


100% pakka comfortable

45) Did you worked with JACL or Jython scripts?


I prefer one scripting style. Why wud I use two scripting styles? At a given point of time,
scripting interface accepts only one language.

46) When you found hung thread error messages what you will do? Will you kill the process.
If yes, in which case you have to kill the process?
Lucky you and lucky me, we have IBM's InfoCenter. Is it not easy to perform a simple
search on InfoCenter like this *hung thread*?
http://publib.boulder.ibm.com/infocenter/wasinfo/v6r0/index.jsp?
topic=/com.ibm.websphere.nd.multiplatform.doc/info/ae/ae/ttrb_confighangdet.html
Configuring the hang detection policy
The hang detection option for WebSphere Application Server is turned on by default. You
can configure a hang detection policy to accommodate your applications and environment so
that potential hangs can be reported, providing earlier detection of failing servers. When a
hung thread is detected, WebSphere Application Server notifies you so that you can
troubleshoot the problem.

Add the following properties:


Name: com.ibm.websphere.threadmonitor.interval
Value: The frequency (in seconds)
Default: 180 seconds (three minutes).
Name: com.ibm.websphere.threadmonitor.threshold
Value: The length of time (in seconds).
Default: The default value is 600 seconds (ten minutes).
Name: com.ibm.websphere.threadmonitor.false.alarm.threshold
Value: The number of times (T) that false alarms can occur before automatically increasing
the threshold. Feb 7 (2 days ago) Raju

47) Explain about your enivronment, servers, webservers, etc.,


Think about ur company and thier business. Cook a story. Serve it on the table with some
masala, salt and pepper.

48) What is a document server and what is the use of it.


this is the funniest question one can ask.
what is a document server? in general a document server is a repository of documents in an
enterprise.
what is the use of it? its the central repository and depending access polices agency wide
authorized and authenticated *users* can access documents.
ex.,
u have prepared a document on ur environment. u need a place to put that document so
that ur team can access it, ur manager can access it. above that, another team who wants
to read that document can access that, above that, some infrastructure team can access it,
above that datacom people can access it and so on.

what is the best place to put it?


on ur desk top? or attach to mail? or dump it in a shared location.
if its a shared location, what that could be? will you dump it in a zunkyard shared location or
in a proper shared location? first | < previous | next > | last
report spam reply

49) TYPES OF SEVERIATIES?


Severities will be of different types like Severity 1, 2, 3, 4, 5.
Depending upon the type of issue it will be classified.

50) WHAT TYPE OF ISSUE'S CONTAIN SEVERIATY1 TICKET'S?


Severity 1 tickets are the most rare tickets which will get and
which we have to get in our administration.
If our process is not running smooth, that means your application not responding,
application server is not responding or entire environment falls then we will get
severity 1 ticket.

51.WHAT IS THE DIFF B/W COREDUMP & THREAD DUMP?


there is not much difference between these two.
In thread dump we can find, what are the active threads that are there at that
particular time. Where as core dump contains information about dead locks,
hang threads also

52.WHEN THE SERVER HUNG HOW WILL IDENTIFY IN SYSOUT.LOG?

Its very simple in systemout.log we will find a particular thread is hung from this
many milli seconds will be found. The thread name will be WSVR****

53. HOW TO TAKE BACKUP THE APPLICATION?


Taking backup of the application can be done by using export option
in the admin console or directly from the directory location.
54. WHAT'S THE RELATION B/W WIILY INTROSCOPE & WAS(LIKE AGENT/AGENTLESS)?
Wily introscope is a third party tool which is used to monitor the server environments,
not only WAS anything.

55) Difference between Websphere 5.1, 6.1 and 7.0


Profiles
WebSphere 5.1:No Concepts of profile ,there are 4 types of Installation -Express,Base
,Network Deployment and Enterprise.
Websphere 6.1:Cell Profile,Deployment Manager profile,Application Server profile,Custom
Profile
Websphere 7.0 Cell(DeploymentManager and managed node),Management,Application
Server,Custom profile,Secure Proxy.
Note:Under Management there are three types of profiles available :Administrative agent

Deployment Manager

Job Manager

Note:The Main use of Job Manager is to queue jobs to application server in a flexible
management environment

Managing Profiles
WebSphere 5.1 :Websphere multiple installation instance can be created using wsinstance
script

WebSphere 6.1:There are two ways of managing a profile


1.Profile Management Tool(GUI)

2.Manage profiles(Command interface for managing profiles )


WebSphere 7.0: same as 6.1

Security Roles
WAS 5.1:Administrator,operator,configurator
WAS 6.1:Administrator,operator,configurator,Deployer,Admin Security Manager,ISC Admin
WAS 7.0:Administrator,operator,configurator,Deployer,Admin Security Manager,ISC
Admin,Auditor

WebServers supported
WAS 5.1:Apache HttpServer,Domino Server,IHS,Microsoft IIS,Sun Java System Web
Server,HTTP Server for iseries
WAS 6.1:Apache HttpServer,Domino Server,IHS,Microsoft IIS,Sun Java System Web Server
WAS 7.0:HTTPServer for Z/Os and all web servers supported in 6.1

User Registries/Repositries
WAS 5.1:Local Operating System,Standalone LDAP registry,Standalone Custom registry
WAS 6.1:Federated repositories,Local Operating System,Standalone LDAP
registry,Standalone Custom registry or file based registry
WAS 7.0:Same as 6.1

lOGGING AND TRACING


WAS 5.1Diagnostic trace
JVM logs
Process logs
IBM Service logs
WAS 6.1
Apart from the logs available in 5.1 there is a Change log detail levels which will enable the
Message level and trace level of the JVM
WAS 7.0Same as V 6.1

Managing WebServers
WAS 5.1:Web Servers cannot be managed through Websphere Admin Console
WAS 6.1:WebServers can be Administered using the Websphere Admin Console (Stopping,
Starting, Generation and propagation of Plug-in can be done). Web Servers can be created
in Managed node or in Unmanaged node
WAS 7.0 same AS V 6.1

JMS
WAS 5.1:JMS Fail Over Support and scalability is not available

WAS 6.1:JMS Fail over support and scalability is available.SIB(Service Integration Bus
Concept is being introduced)
WAS 7.0:Same as V 6.1

Monitoring
WAS 5.1:N/A
WAS 6.1:TPF(Tivoli Performance Viewer) is embedded in the Websphere Admin Console for
monitoring WebSphere Objects
WAS 7.0same as V 6.1

Intelligent Run Time provisioning


WAS 5.1N/A
WAS 6.1N/A
WAS 7.0Intelligent run time provisioning is a new concept introduced in V7.0 At run time
the server uses the activation plan to start only those components that are required inside
the application server

Components like Web Container , EJB Container , Web Service and SIP Container are
dynamically activated

SIP and Portlet Container


WAS 5.1:N/A
WAS 6.1SIP(Session Initiation Protocol) extends the application server to allow to run SIP
applications written to JSR 116 Specification

The Portlet applications can deployed which is compliant with JSR 168

WAS 7.0same as V 6.1

wsadmin scripts
WAS 5.1:JACL is the scripting language which is used
WAS 6.1:JACL will be deprecated from 6.1 and Jython scripting will be used.
WAS 7.0:Same as V 6.1
Posted by TechnoTips at 4:18 AM 0 comments
Reactions:

Thursday, September 25, 2008


create Heapdump using wsadmin
//Refrence of JVM
objectName=AdminControl.queryNames('type=JVM,process=WebSphere_Portal,*')

wsadmin>print objectName
WebSphere:name=JVM,process=WebSphere_Portal,platform=dynamicproxy,node=ahdp2cs
mwas78,j2eeType=JVM,J2EEServer=WebSphere_Portal,version=6.0.2.21,type=JVM,mbeanI
dentifier=JVM,cell=wpcell
//genrate heapdump
wsadmin>AdminControl.invoke(objectName, "generateHeapDump")
Posted by TechnoTips at 4:24 AM 0 comments
Reactions:

1)What is 5 Tier Architecture?


in J2E we can write 5 tier archi like

1. Client Tier- Browser, Applet, Client Applications


2. Presentation Tier- Servlets, JSP
3. Business Tier- EJB or Some Business Objects
4. Integration Tier- JDBC
5. Backend Tier- Databases, JMS

2)we know that 3 tier have


1.UI(User interface) or (presentation) logic
2.BL (Business)
3.DL (Database)

2)Tell me about the Architecture of Web Application (how it will happen Workload
Management & clustring)
when ther request coming from the browser the webserver will handled that reuest , It will
handled over to the plug-in, then the plug-in will looks in to the plug-in cfg.xml file for
the reuested url and It will redirect the request to the avaliability of the servers in the
cluster.

The plug-in mainly perform the work load management.If any server is processing any
request then the plug-in will route the request to the avaliability of the servers based on
their weight and based on the algorithams.

3)what are the main point while installing an IHS?


The main use of installing any external web server is to proces the dynamic content request

4)what the file path of httpd.conf?


/opt/IBM HTTPSERVER/conf/httpd.conf
window
c:\programfiles\IBM HTTP SERVER\conf\httpd.conf

5)What are Java Programming languages?


Servlets,jsp,ENB,Struts,JSF,HIbernate

6)What is Object pool?


How to take back up ? while taking back is it necessary to stop the server?
execute backupConfig.sh command to take the backup ,yes it is required to stop the
servers,
by default when you execute this command it will stop all the servers on the node so yhe
partially
synchronized information will not be saved .

what are the Deployment ways ? steps ?


1.Hot fix

2.wsadmin
3.AdminConsole
4.Using third party tolls like ,Teamsite ,Cruise Control, MKS etc.

1)what is thin driver and thick driver.why it is cal...


thick driver - type 1 and type 2 JDBC drivers are called thick drivers. The reason for it is - it
provides JDBC access via ODBC
drivers. ODBC binary code and in many cases database client code must be loaded on each
client machine that uses such a driver.
and as the program is connected to database by an extra layer in the clint hence thay are
called thick drivers.
Thin drivers: This style of driver converts JDBC calls into the network protocol used directly
by DBMSs allowing a direct call
from the client machine to the DBMS server and providing a practical solution for intranet
access. hence their conenction to DB
is more direct and without any intermediate stage making them thin drivers. type 4 driver.
Basic difference between thin and thick client

Oracle has a thin client driver which mean you can connect to a oracle database without the
Oracle client installed on your machine.

Thick client would need the Oracle Client database drivers etc.. Drivers include JDBC-ODBC
bridge drivers JDBC drivers depending on tns resolution.

Dominic
thin driver is 4 type driver in java which r provide the connectivity between oracle
and java.the main advantage is this driver is we connect the databse to java without create

DSN.and it provide the all the host computer connectivity in the network.so its r most
important driver which we use in the java.
2)What is Connection Pooling
Connection pooling is a place where a set of connections are kept and are used by
the different programers with out creating conncections to the database(it means there is a
ready made connection available for the programmers where he can use). After using the
connection he can send back that connection to the connection pool. Number of connections
in connection pool may vary.

1)How many JDBC drivers are there ?


A) 2
B) 4
C) 3
D) 1
2)Which of the following is false for the Type 1 JDBC bridge driver?
A) A Type 1 driver is a JDBC-ODBC bridge driver
B) This type of driver enables a client to connect to an ODBC database via Java calls and
JDBC
C) Both the database and middle tier need to be Java compliant.
D) ODBC binary code must be installed on each client machine that uses this driver.
Explanation: Neither the database nor the middle tier needs to be java compliant.
3)Which of the following statement is true for the Type 2 JDBC driver?
A) A Type 2 driver converts JDBC calls into calls for a specific database.
B) This driver is referred to as a "native-API, partly Java driver."
C) As with the Type 1 driver, some binary code may be required on the client machine,
which means this type of driver is not suitable for downloading over a network to a client.

D) All of the above


4)What is the difference between EAR, JAR and WAR file

Answered by Jey on 2005-05-08 11:23:41: In J2EE application modules are packaged as


EAR, JAR and WAR based on their functionality
JAR:
EJB modules which contains enterprise java beans class files and EJB deployment descriptor
are packed as JAR files with .jar extenstion
WAR
Web modules which contains Servlet class files,JSP FIles,supporting files, GIF and HTML files
are packaged as JAR file with .war( web achive) extension
EAR
All above files(.jar and .war) are packaged as JAR file with .ear ( enterprise archive)
extension and deployed into Application Server.

5)Full form of java jar file?


In: JAVA Programming [Edit categories]
JAR = Java ARchive
6)Re: URL of Oracle thin driver.
Topic: JDBC
Luigi Viggiano PREMIUM, Jun 4, 2001 [replies:1]
briefly: jdbc:oracle:thin:@hostname:port:oracle-sid

1. in green the Oracle sub-protocol (can be oracle:oci7:@, oracle:oci8:@, racle:thin:@,


etc...) is related on the driver you are unsign and the protocol to communicate with server.

2. in red the network machine name, or its ip address, to locate the server where oracle is
running.
3. in blue the port (it is complementary to the address to select the specific oracle
service)
4. in magenta the sid, select on wich database you want to connect.

1) Find Java Archive files using an Eclipse plug-in

jmalasko writes "


Discover JAR Class Finder, a plug-in utility with improved compatibility for Rational
Application Developer,
WebSphere Integration Developer, and Eclipse.
This plug-in finds JAR files containing a given class for the Java build path and helps fix
NoClassDefFound exceptions.
1) Explain about web sphere?
The word web sphere popularly refers to IBM middleware technology products. Web sphere
is known for its turn key operation in e business applications. It has run time components
and tools which can help in creating applications which run on WAS. WAS refers to web
sphere application server.

2) Explain about web sphere commerce?


IBM web sphere commerce has a single platform which offers complete ecommerce
solutions to developers. It can be very productive if you are planning to do business with
consumers, business and indirectly through channel partners. This can be used to perform
business with consumers, business and channel partners altogether.

3) Detail about the architecture of web sphere?

Web Sphere is built on three main components they are


Database
J2EE application server
A web server
The databases which it supports are
DB2
Oracle
Cloudscape
Application server is IBMWAS and the supported web servers are
IBM server
Microsoft IIS
Sun web server

4) State some of the features present in web sphere?


Some of the features which are present in web sphere are: Order management
Web sphere commerce accelerator
Analytical and business intelligence
Open standards such as Java, EJB, etc
Web sphere commerce payments and customer care, etc

5) Explain about IBM Web Sphere edge server?


Web sphere edge server is used to improve the performance of web based systems. It can
be used as forward or proxy server. Basically four components are present in the web

sphere they are Network dispatcher, Caching proxy, Content distribution and application
service at the edge.

6) Explain about extended deployment?


Web sphere application server extended deployment increases the functionality of the server
in two main areas they are manageability and performance. Dynamic virtualization between
servers is possible with the help of XD. A stand alone distributed cache was added to it
under the performance header, it is known as Object Grid.

7) Explain about the security features present in WAS?


Security model for web sphere is primarily based on JAVA EE security model. It also
depends upon the operating system. User authentication and authorization mechanisms are
also provided in WAS. Light weight third party authentication mechanism is the main
security feature present in WAS.

8) Explain about asymmetric clustering?


Asymmetric clustering applications are primarily used in electronic trading systems
employed in banks. Some of the features are, partitions can be declared during run time
and are usually run on a single cluster at a time. Work specific to a particular can be routed
to that cluster.

9) Explain the various Administrator benefits using Web sphere?


Web sphere almost reduces the work of server administrator as he can manage load on
servers efficiently without any hassles. It also gives him flexibility to divide the load and
applications among different server farms. He can also predict about the incoming load on
servers. Email alerts, restart options, memory leak detection, etc.

10) Explain about caching proxy of IBM Web sphere Edge sphere?

A caching proxy can be configured in forward direction or as a proxy. Content requested by


the user is cached by edge before sending or adhering to the query. Page fragments arising
from JSP or servlets are cached by Edge and the caching process is slow. Performance and
scalability of J2EE applications can be increased by edge.

11) Explain about the network deployment feature present in WAS?


Managing singletons will be a thing of the past and it also provides hot recovery of
singletons which makes you forget about your GC collected singletons. Transaction logs can
stored on a shared file system. For clustering run time operations deployment manager`s
role was eliminated. J2EE failover support and cell configuration support is also present.

12) Explain about IBM web sphere integration developer?


Web sphere integration developer provides an IDE to build applications based on service
oriented architecture. Web sphere process server and web sphere ESB were built with WID.
WID was built with RAD Eclipse based technology.

13) Explain about compute Grid?


Compute grid is also known as Web sphere batch. Web sphere extended deployment offers
a Java batch processing system called as Compute Grid. This forms an additional feature to
Web sphere network environment. Various features are provided which help a developer to
create, manage and execute batch jobs. Job scheduler, xJCL, batch container and batch
programming controller.

14) Explain about web sphere MQ Real time transport?


This feature is very useful in instant messaging across different clients through intranet and
internet. This supports high volume and high performance across different clients. It uses
the concept of light weight transport which is again based on IP rather than the queue
process.

15) Explain about Web sphere MQ JMS Provider?


Web sphere MQ and Web Sphere Business integration manager Broker are very useful in
providing Java messaging services to wide range of clients (publisher subscribe, point to
point). Java classes are chiefly responsible for translating the API calls to API`s defined by
web sphere. It is very useful to have knowledge of Web sphere MQ for proper configuration.

16) Explain the attribute CHANNEL in web sphere MQ?


CHANNEL specifies the name of the server connection channel. Generally this is Web Sphere
MQ network abstraction. The default standard used by CHANNEL is SVRCONN which is the
server connection channel. This server is generally used to communicate to the queue
manager by the client.

17) Is the naming of connection factory independent of the name specified by JMS client?
Yes, the naming of connection factory is independent of the name specified by JMS client.
This is made possible by WAS (Web sphere application server) with its resource references.
It isolates the application from object names. This feature is important because it gives us
the flexibility to change the administered object without changing the JMS client code.

Tell me your self

1) Explain us in what way your education background will help you and the organization?
When answering this question explain to him about your education background and some
extra courses you learnt during the process.

You need to correlate your education background with the job opening. It would be added
advantage if you can explain to him about the necessary features of the job.

2) Tell us something about yourself (One of the most common question asked)?
Make sure that you tell about yourself in detail. Keep it small and simple explain to him
about all your interests, previous job, passion, hobbies, projects, etc. Just brief him about
all your interests and passion without going into detail, if asked state him about it in detail.

3) Why did you choose this specific course or stream of study when there are these many
options available to you?
When answering this question explain to him about why you choose this course or stream of
study. What made you to choose this course, it would be an added advantage if you speak
about the different projects you did. Also state or explain about your goal and higher
education pursuits.

4) What will be the future of this industry?


You need to explain the current trend of the industry and then explain to him about future
developments. This is very important because it shows you that you are going hand in hand
on the developments of the industry.

5) Explain specifically why we need to hire you?


Explain to the interviewer about the necessary skills you have which were mentioned in the
job requirement and also tell him about your team playing skills, soft skills, etc which can
fetch you the job. If you have interest in pursuing higher studies then do explain about that.

6) Explain us about your previous project and its benefits


As the question states you need to explain to him about your project and its benefits. Do
remember a project is done by a team and it has features such as Environment, team
members, technical descriptions, usage, etc. This is very important as he will mention to the
technical HR about your project.

7) What was the reason you left your previous job?

While explaining this question you need to make sure that you dont speak about the
negative features of your previous job which made you to leave the company instead
explain about those negative features in a convincing manner and you can state that those
reasons are hindering your growth.

8) What is your goal and what do you like to achieve in the near future?
Explain to him about the goal which you would like to pursue in the near future and how the
company can help you achieve that goal. Have a goal which is reasonable and achievable
because it gives you a feeling of accomplishment.

9) What was your biggest job or project accomplishment?


For this question you would be explaining to him about the most challenging project you
undertook and the benefits you obtained by completing it within the deadline. This will
explain to the interviewer about your necessary skills, management skills and team play.

10) Can you go to tours often?


When answering this question have it in mind that your answer will be kept in the record. If
you cannot take tours due to various reasons state them in a pleasant tone. The answer
which you give will be kept in the record. Also make it a habit to take small tours or
travelling because every job demands that.

11) What do you know about this organization?


Before answering this question make sure that you do enough research about the
organization before applying to it. Also do remember that the interviewer knows much more
about this organization than you do. Try to have as much information about the job position
also.

12) Did you miss deadlines or target?

Be honest when answering this question because your previous employer will have
everything on record and your current employer may request for it. Explain to him/her
about the deadlines you have met during the process.

1)How to identify unused indexes in DB2 for Linux, UNIX, and Windows
database has gone into production, the existence of too many indexes turns out to
be a cause for decreased database performance. Many indexes mean.
During database application development, developers tend to define a large number
of indexes on tables to guarantee that each and every query performs well.
After application development has been finished and a database has gone into production,
the existence of too many indexes turns out to be a cause for decreased database
performance.
Many indexes mean more work for the database system when executing UPDATE, INSERT,
and DELETE (UID) operations. In addition, regular maintenance activities like RUNSTATS
and REORG also run considerably longer in cases where many indexes are present.
Therefore, to achieve the best database performance, it is critical to be able to determine
which indexes are necessary for query execution and which indexes you can safely drop
without impacting query runtimes. This article explains several methods that a DB2 for
Linux, UNIX, and Windows (DB2 LUW) database administrator (DBA) can use to
identify unused and seldom used indexes.

What is a JAR file?

The JAR file format is based on the popular ZIP file format, and is used for aggregating
many files into one. Unlike ZIP files, JAR files are used not only for archiving and
distribution, but also for deployment and encapsulation of libraries, components, and plugins, and are consumed directly by tools such as compilers and JVMs. Special files contained
in the JAR, such as manifests and deployment descriptors, instruct tools how a particular
JAR is to be treated.

A JAR file might be used:

For distributing and using class libraries


As building blocks for applications and extensions
As deployment units for components, applets, or plug-ins
For packaging auxiliary resources associated with components
The JAR file format provides many benefits and features, many of which are not provided
with a traditional archive format such as ZIP or TAR. These include:

Security. You can digitally sign the contents of a JAR file. Tools that recognize your signature
can then optionally grant your software security privileges it wouldn't otherwise have, and
detect if the code has been tampered with.

Decreased download time. If an applet is bundled in a JAR file, the applet's class files and
associated resources can be downloaded by a browser in a single HTTP transaction, instead
of opening a new connection for each file.

Compression. The JAR format allows you to compress your files for efficient storage.

Transparent platform extension. The Java Extensions Framework provides a means by which
you can add functionality to the Java core platform, which uses the JAR file for packaging of
extensions. (Java 3D and JavaMail are examples of extensions developed by Sun.)

Package sealing. Packages stored in JAR files can be optionally sealed to enforce version
consistency and security. Sealing a package means that all classes defined in that package
must be found in the same JAR file.

Package versioning. A JAR file can hold data about the files it contains, such as vendor and
version information.

Portability. The mechanism for handling JAR files is a standard part of the Java platform's
core API.
Compressed and uncompressed JARs

The jar tool (see The jar tool for details) compresses files by default. Uncompressed JAR
files can generally be loaded more quickly than compressed JAR files, because the need to
decompress the files during loading is eliminated, but download time over a network may be
longer for uncompressed files.

The META-INF directory

Most JAR files contain a META-INF directory, which is used to store package and extension
configuration data, such as security and versioning information. The following files or
directories in the META-INF directory are recognized and interpreted by the Java 2 platform
for configuring applications, extensions, and class loaders:

MANIFEST.MF. The manifest file defines the extension- and package-related data.

INDEX.LIST. This file is generated by the new -i option of the jar tool and contains location
information for packages defined in an application or extension. It is part of the JarIndex
implementation and used by class loaders to speed up the class loading process.

xxx.SF. This is the signature file for the JAR file. The placeholder xxx identifies the signer.

xxx.DSA. The signature block file associated with the signature file stores the public
signature used to sign the JAR file.
The jar tool

To perform basic tasks with JAR files, you use the Java Archive Tool (jar tool) provided as
part of the Java Development Kit. You invoke the jar tool with the jar command. Table 1
shows some common applications:

Table 1. Common usages of the jar tool

Function

Command

Creating a JAR file from individual files

jar cf jar-file input-file...

Creating a JAR file from a directory

jar cf jar-file dir-name

Creating an uncompressed JAR file

jar cf0 jar-file dir-name

Updating a JAR file

jar uf jar-file input-file...

Viewing the contents of a JAR file

jar tf jar-file

Extracting the contents of a JAR file

jar xf jar-file

Extracting specific files from a JAR file

jar xf jar-file archived-file...

Running an application packaged as an executable JAR file

java -jar app.jar

--------------------------------------------------------------------------------

what is a connection pool?


Connection pooling is a technique used for sharing server resources among
requesting clients. This article focuses on support for connection pooling of both database
resources and non-database resources in a J2EE environment. Siva examines the JDBC 2.0,
JMS 1.02, JNDI 1.2 Standard Extension APIs with regard to connection pooling and looks at
some existing vendor implementations of those APIs. He then looks at the upcoming J2EE
Connector Architecture 1.0 that would support a vendor-independent/pluggable approach to
managing resource connections.

1) How many JDBC drivers ?name them? Answer


There are 4 JDBC drivers are available:
*JDBC-ODBC Bridge Driver:-Popular name is Type-1 Driver.In
this connection some native code or native database client
code must be loaded on each client machine due to this
process it is slower than other drivers.It uses
JDBC-Bridge-ODBC means between JDBC and ODBC one bridge is
work that establise the connection between application and
DataBase... It is suitable for automatic installation and
downloading java technology application is not important.
*Native API partly Java Driver:-Known as Type-2 Driver.It
enables driver converts JDBC calls into calls on the client

API for Oracle or any other databases.This driver need to


load some binary code on client machine like JDBC-ODBC
Bridge Driver.
*Network Protocol Driver:-Known as Type-3 Driver.
*Jdbc net pure Java Driver:-Known as Type-4 Driver.
The JDBC Driver provides vendor-specific implementations of
the abstract classes provided by the JDBC API. This driver
is used to connect to the database.

there are:
Type 1 : JDBC-ODBC Bridge Driver
Type 2: Native API Partly Java Driver
Type 3: Network protocol DriverType 4: JDBC Net pure Java Driver
2) what is JDBC? Answer
JDBC(java Database Connectivity) is an API(Application
program Interfaces), that is useful to write a java program
to connect any database,and retrieve the data form the
database and utilize the data in the java program.
1.Making a connection to a database
2.Creating SQL or MySQL statements
3.Executing that SQL or MySQL queries in the database
4.Viewing & Modifying the resulting records
3) How warnings are retrieved in JDBC? Answer
while using jdbc, warnings can occur at any time

while getting connection


while creating statement
while getting resultset, at each , we can get using
getWarnings() method.

->Web Sphere relates to IBM Family.


->We have different servers in market such as:
JBOSS

--}

Web Logic

-- }Application Servers

Web Sphere --}


Tomcat

-- Partial Application Servers i.e not pure Web Server &Not pure

Application Server.
->JBoss is a open source software
->The concepts of Web Logic & Web Sphere are same but only the terminology is different.

->In 6.0 Version we have 3 types of packages.


1) Express Package --}
2) Base Package

--} Used for Stand alone Environment

3) Network Deployment

-- Distributed Environment

-> In java we have 3 parts.


1)J2SE (core java)
2)J2EE (servlets, jsp's(web applications) ,Ejb's(enterprise java beans.
3)J2ME

-> We will make the web application as .WAR (web Archieve)file.


-> And we will make enterprise applications as .EAR file.

-> For installation we have 2 modes:


1)GUI.
2)Silent Mode.
Silent Mode there is a file called Response File this is what we have to customize.

->ServerIndex.Xml file is used to find out the port number.


Servers are listening to this port number, not application.
-> Whenever we change port number and restart the server it will be updated in portdef, no
need to change here again.
Profile: A profile is nothing but an environment where we can create Servers. There are 3
types:
1) Application Profile.
2) Deployment Profile.
3) Custom Profile.
-> The default profile is Application Server profile.
-> The custom profile will give us an empty node.
-> The soap connecter port number of deployment manager is 8879.
-> Independantly a custom profile will have no use. We have to get connected with dmgr.
-> Before federation we have to check whether, .Dmgr is opening or not.
.Dmgr is under running or not.
In dmgr host we maintain dmgr just to monitoring and configuring the
administration.

->In ND package we have 3 types of Templates:


1) Dmgr Template
2) Default Template
3) Managed Template.
-> By default the dmgr profile won't give any servers. It is not at all a server, used
just to configure.
-> The AppServer gives server1 as default server. In application server we have no
option to create server. It is
just a stand alone profile.
Node: is a collection of servers. it reduces administration burden. It is a single point of
servers. If we start Node, n-number of servers will get started, if we stop all will be stopped.
Federation: In Dmgr01 we should have an eligible node to create servers but Dmgr node is
not eligible, at that time we can connect App-node which is eligibe to create servers from
the appsrv01 Then we can create servers using App-Node in dmgr01.
If we want to do federation we have to ping the Dmgr Server.
Dmgr was introduced for single point of admin.
In dmgr admin console, number of servers will be there under same environment.
We can create number of servers under dmgr console using Add-node.
When ever we do federation a node agent will be created to communicate between Appserv
& Dmgr.
Node Agent: It will acts as a communication between which node we are federating.
Cell Profile: is the combination of deployment profile and application profile.
in both 6.0 & 6.1 the cell is available in deployment manager.
Whenever we create cell profile automatically there will be deployment profile & application
profile and federation also will be done automatically.
The complete administration will be under the cell profile only.

Global Security: In 6.0 we have 3 ways to provide security for admin console.
1) Local os user registry.
2) Custom user registry.
3) LDAP (Light Weight Directory Access Protocol) user registry.
2) custom user registry: Here we have to create two files named:
users.registry
groups.registry
We can create this files any where but we have to configure this absolute path to the
application servers.
3)LDAP: It is a mechanism & not a server. Here we are integrating seperate directory
servers.
if SSL is enabled the port number is 636, if it is not enabled 389.
-> In local os user registry we have to create user accounts and that user accounts
have to configure to websphere application servers.
where as in the custom user registry specifying user names and passwords in a
normal file and we are specifying the absolute path of that file into the websphere
application server. whenever we are going for LDAP user registry we have to specify user id
& password & type of directory server, port number (default is 389), if SSL is enabled we
have to specify port number as 636 and we have to specify Base distinguished name which
indicates authentication for users and we have to specify Bind distinguished name and Bind
password which specify authorization for user and we have to select "Advanced Light Weight
Directory Access Protocol user registry settings" there we have to specify user filter classes
and group filter classes (automatically it will be there) and finally we have to restart the
server.

->Web Sphere application server is a middleware component.


-> In 3-Tier Architecture we have 3 levels.

In level 1 (Tier-1) we have HTTP server (or web server)


In Tier-2 we have Application server
In Tier-3 we have Data base.
Whenever we integrate database with application server every applications are able to
communicate with the database.
->A database is a collection of data.
-> A schema is a collection of Tables.
-> In oracle 10g & 9i We have only one jar file i.e OJDBC14.JAR (for log) & Class12.jar (for
9i) and In DB2 we have 3 or more jar files. i.e DB2JCC.JAR,DB2JCC_LICENSE_C4.JAR,
DB2JCC_LICENCE_CIS42.JAR.
-> The .jar file is nothing but a collection of .class files. It is necessary to communicate with
the database. So we should configure this jar files with database.
JDBC: providers create connection between web application server & database server for
communication.But data source provide communication for applications inside WAS with
particular database inside the DB server.
->We can say HTTP Servers as web servers also.
The responsibility of http servers is to serve static content only. It will give quick
response to static content than app servers.
To communicate between http servers & app servers we have a concept called
"PLUG-INS".(it is a intermediatory component)
By using round robin algorithm (default), here we have a concept routing table,
which is taken care by the http server.
-> Plug-ins contain Plugin-cfg.xml contains complete information about application
server environment i.e how many clusters are there, how may cluster environments are
there, weight of cluster etc.
Virtual Host: Here we will have wc-default host port number also. We can create or change
this ports by using Virtual hosts concepts. All applications and application servers has to
listen to this ports.

->If we want to access an application under multiple domains, or by using multiple


ports, (simply multiple domains,multiple ports). After following all the steps we have to
restart the server.
->multiple domain names can access the same application.
->All the applications will go through the http server only at the time of trouble
shooting we can by pass this http server for some purposes.
Clusters: A logical group of related components is a "Cluster".
->Here, if server1 fails to deploy one application servers will take care of that, which
is called as clustering but this will not supported by Base & Express.
Q)What is high availability, why we have to go for clusters?
At any cost the application should be available at all times, it should not go down. To
overcome this problems we go for clusters.
->We have 2 types of clusters:
1) Vertical Clusters.
2) Horizontal clusters.
1) Vertical Clusters: Here we are deploying app1 through cluster, so if server1 fails
we can access through server2. But if the host i.e, the total physical machine get crashed
then we can not access. This is the disadvantage with the vertical clusters.
2) Horizontal clusters: Here we are deploying apps in multple hosts or physical
boxes. Here if one host gets crashes, the end user can access.
Hence, to achieve high availability we are going for clusters.
-> coming to performance, vertical cluster gives more performance than the
horizontal because transmission of response takes time.
-> vertical is preferred in development, test environment.Horizantal is used in
production environment.
-> Here if the application is not running under server2 we have to add the server2
ports into the virtual hosts.

Plugin-cfg.xml: The plugin-cfg.xml contains information about application server


environment like how many clusters, how may cluster members, application uri, port
numbers, routing algorithms, weight of cluster members.
-> An application contains:
Servlets, Jsp's, Html, css, javascript } web resources.
Ejbs} Ejb components.
->if we deploy any application, at that time all web resources will go under web
container and Ejb components will go under Ejb container.
->if any request is looking for web resource, at that time web container itself will,
generate the response.

Tell me about your Day-to-Day activities?


Tell me about the Architecture of Web Application (how it will happen
Workload Management & clustring)
when ther request coming from the browser the webserver will handled that reuest ,
It will handled over to the plug-in, then the plug-in will looks in to the plug-in cfg.xml
file for the reuested url and It will redirect the request to the avaliability of the
servers in the cluster. The plug-in mainly perform the work load management.If any
server is processing any request then the plug-in will route the request to the
avaliability of the servers based on their weight and based on the algorithams.

what are the main point while installing an IHS?


The main use of installing any external web server is to proces the dynamic content request
what the file path of httpd.conf?
/opt/IBM HTTPSERVER/conf/httpd.conf
window
c:\programfiles\IBM HTTP SERVER\conf\httpd.conf
What are Java Programming languages?
Servlets,jsp,ENB,Struts,JSF,Hibernate

How to take back up ? while taking back is it necessary to stop the server?
execute backupConfig.sh command to take the backup ,yes it is required to stop the
servers,by default when you execute this command it will stop all the servers on the node
so yhe partially synchronized information will not be saved .

what are the Deployment ways ? steps ?


1.Hot fix
2.wsadmin
3.AdminConsole
4.Using third party tolls like ,Teamsite ,Cruise Control, MKS etc.

what is soap and soap port?


SOAP is an XML-based messaging protocol. It defines a set of rules for structuring messages
that can be used for simple one-way messaging but is particularly useful for performing
RPC-style (Remote Procedure Call) request-response dialogues. It is not tied to any
particular transport protocol though HTTP is popular. Nor is it tied to any particular operating
system or programming language so theoretically the clients and servers in these dialogues
can be running on any platform and written in any language as long as they can formulate
and understand SOAP messages. As such it is an important building block for developing
distributed applications that exploit functionality published as services over an intranet or
the internet.

what is a webcontainer?
A container that implements the Web component contract of the J2EE architecture. This
contract specifies a runtime environment for Web components that includes security,
concurrency, life-cycle management, transaction, deployment, and other services. A Web
container provides the same services as a JSP container as well as a federated view of the
J2EE platform APIs. A Web container is provided by a Web or J2EE server

What is the error HTTP 403 indicates and how to solve these issues?

This is due to SSL certificate or some security settings in the server might have issues.
Introduction
Your Web server thinks that the HTTP data stream sent by the client (e.g. your Web browser
or our CheckUpDown robot) was correct, but access to the resource identified by the URL is
forbidden for some reason.
This indicates a fundamental access problem, which may be difficult to resolve because the
HTTP protocol allows the Web server to give this response without providing any reason at
all. So the 403 error is equivalent to a blanket 'NO' by your Web server - with no further
discussion allowed.
By far the most common reason for this error is that directory browsing is forbidden for the
Web site. Most Web sites want you to navigate using the URLs in the Web pages for that
site. They do not often allow you to browse the file directory structure of the site. For
example try the following URL (then hit the 'Back' button in your browser to return to this
page):
This URL should fail with a 403 error saying "Forbidden: You don't have permission to
access /accounts/grpb/B1394343/ on this server". This is because our CheckUpDown Web
site deliberately does not want you to browse directories - you have to navigate from one
specific Web page to another using the hyperlinks in those Web pages. This is true for most
Web sites on the Internet - their Web server has "Allow directory browsing" set OFF.
403 errors in the HTTP cycle
Any client (e.g. your Web browser or our CheckUpDown robot) goes through the following
cycle:
Obtain an IP address from the IP name of your site (your site URL without the leading
'http://'). This lookup (conversion of IP name to IP address) is provided by domain
name servers (DNSs).
Open an IP socket connection to that IP address.
Write an HTTP data stream through that socket.
Receive an HTTP data stream back from your Web server in response. This data stream
contains status codes whose values are determined by the HTTP protocol. Parse this
data stream for status codes and other useful information.
This error occurs in the final step above when the client receives an HTTP status code that it
recognises as '403'.
Fixing 403 errors - general

You first need to confirm if you have encountered a "No directory browsing" problem. You
can see this if the URL ends in a slash '/' rather than the name of a specific Web page
(e.g. .htm or .html). If this is your problem, then you have no option but to access
individual Web pages for that Web site directly.
It is possible that there should be some content in the directory, but there is none there yet.
For example if your ISP offers a 'Home Page' then you need to provide some content usually HTML files - for the Home Page directory that your ISP assigns to you. Until the
content is there, anyone trying to access your Home Page could encounter a 403 error. The
solution is to upload the missing content - directly yourself or by providing it to your ISP.
Once the content is in the directory, it also needs to be authorised for public access via the
Internet. Your ISP should do this as a matter of course - if they do not, then they have
missed a no-brainer step.
If your entire Web site is actually secured in some way (is not open at all to casual Internet
users), then an 401 - Not authorized message could be expected. It is possible, but
unlikely, that your Web server issues an 403 message instead.
Some Web servers may also issue an 403 error if they at one time hosted your site, but now
no longer do so and can not or will not provide a redirection to a new URL. In this case it is
not unusual for the 403 error to be returned instead of a more helpful error. So if you have
recently changed any aspect of your Web site setup (e.g. switched ISPs), then a 403
message is a possibility. Obviously this message should disappear in time - typically within a
week or two - as the Internet catches up with whatever change you have made.
If you think that the Web URL *should* be accessible to all and sundry on the Internet and
you have not recently changed anything fundamental in your Web site setup, then an 403
message indicates a deeper problem. The first thing you can do is check your URL via a Web
browser. This browser should be running on a computer to which you have never previously
identified yourself in any way, and you should avoid authentication (passwords etc.) that
you have used previously. Ideally all this should be done over a completely different
Internet connection to any you have used before (e.g. a different ISP dial-up connection). In
short, you are trying to get the same behaviour a total stranger would get if they surfed the
Internet to your Web page URL.
If this type of browser check indicates no authority problems, then it is possible that your
Web server (or surrounding systems) have been configured to disallow certain patterns of
HTTP traffic. In other words, HTTP communication from a well-known Web browser is
allowed, but automated communication from other systems is rejected with an 403 error
code. This is unusual, but may indicate a very defensive security policy around your Web
server.

Fixing 403 errors - CheckUpDown


The first question is whether the Web page for your URL is freely available to everyone on
the Internet. If this is not the case, then you may need to provide two items 2. Web Site
User ID and 3. Web Site Password for your CheckUpDown account - but only if your site
uses HTTP Basic Authentication. The Web Master or other IT support people at your site will
know what security and authentication is used.
If however your Web page is open to all customers and there have been no fundamental
changes recently to how your Web site is hosted and accessed, then an 403 message should
only appear if your Web server objects to some aspect of the access we are trying to get to
your Web site. Because it indicates a fundamental authority problem, we can only resolve
this by negotiation with the personnel responsible for security on and around your Web site.
These discussions unfortunately may take some time, but can often be amicably resolved.
You can assist by endorsing our service to your security personnel. Please contact us (email
preferred) if you see persistent 403 errors, so that we can agree the best way to resolve
them.
If the page cant display error comes then what you will do in the production
system?
There must be some network issue or server not receiving the request.
Need to check the server availability.
What is the error HTTP 404 indicates and how to solve these issues?
The 404 or Not Found HYPERLINK "http://en.wikipedia.org/wiki/Error_message" \o "Error
message" error message is an HYPERLINK
"http://en.wikipedia.org/wiki/Hypertext_Transfer_Protocol" \o "Hypertext Transfer Protocol"
HTTP HYPERLINK "http://en.wikipedia.org/wiki/List_of_HTTP_status_codes" \o "List of HTTP
status codes" standard response code indicating that the HYPERLINK
"http://en.wikipedia.org/wiki/Web_Browser" \o "Web Browser" client was able to
communicate with the server but the server could not find what was requested..
What is the difference between page not found and HTTP 404? How to solve these
issues?
a)

The Page not found error is, the request is not reaching the server. HTTP 404 errors

is request is reaching to server but whatever it is expecting its not found at expected
location
What is meant by ear expander utility?

EAR Expander utility is used to expand the application binaries into any path, normally we
will use this to expand it in other than the default path.
Once expanded we will update the same app binaries from WAS admin console to update
WAS.
The EARExpander expands Ear files into the format desired by the application server
runtime, as described in HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v4r0/topic/com.ibm.websphere.v4.doc/w
asa_content/0604.html"the application installation instructions. EARExpander can also
collapse the expanded format back to a normal Ear (.jar or .zip) format.
Invoking the tool
The tool is located in the following directory:
HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v4r0/topic/com.ibm.websphere.v4.doc/w
asa_content/root.html"product_installation_root/bin/EARExpander.bat
To view syntax, open a command line and invoke the tool without arguments. Here is a
typical result. The line breaks have been changed for better formatting in this
documentation.
C:\seaa0122.02\bin>EARExpander.bat IBM WebSphere Application Server,
Release 4.0 J2EE
J2EE Application Expansion Tool, Version 1.0
Copyright IBM Corp., 1997-2001
Required Argument Missing:ear
Usage: java com.ibm.websphere.install.commands.EARExpander
-ear -expandDir -operation [expansionFlags]
ExpansionFlags indicate whether you want every JAR file expanded, or just the contained
WAR files within the EAR file. The default is all.
Expanding files

The following example command expands the file my.ear into the HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v4r0/topic/com.ibm.websphere.v4.doc/w
asa_content/root.html"product_installation_root/bin/myEAR directory:
EARExpander -ear my.ear -expandDir HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v4r0/topic/com.ibm.websphere.v4.doc/w
asa_content/root.html"product_installation_root/bin/myEAR
-operation expand
Collapsing files
Using the collapse -operation reverses the format to normal.
EARExpander -ear my.ear -expandDir HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v4r0/topic/com.ibm.websphere.v4.doc/w
asa_content/root.html"product_installation_root/bin/myEAR
-operation collapse
Type each of the above commands on a single line, despite their appearance in this
documentation.
What is meant by JAVA Script?
Java script is a scripting tool to developed web applications.
What is meant by Heap in Java process and what information will be available in
heap file?
Heap is used to collect the garbage for java applications; the Heap file contains the garbage
collected from java process.
What are the available log file in the WAS 6.1
In was there are list of logs available to monitor and troubleshoot. They are
Diagnostic Trace Service
View and modify the properties of the diagnostic trace service. Diagnostic trace provides
detailed information about the execution of WebSphere Application Server components
within this managed process. Changes on the Configuration panel will apply when the server
is restarted. Changes on the Runtime panel will apply immediately.
JVM Logs

View and modify the settings for the Java Virtual Machine (JVM) System.out and System.err
logs for this managed process. The JVM logs are created by redirecting the System.out and
System.err streams of the JVM to independent log files. The System.out log is used to
monitor the health of the running application server. The System.err log contains exception
stack trace information that is useful when performing problem analysis. There is one set of
JVM logs for each application server and all of its applications. JVM logs are also created for
the deployment manager and each node manager. Changes on the Configuration panel will
apply when the server is restarted. Changes on the Runtime panel will apply immediately.
Process Logs
View or modify settings for specifying the files to which standard out and standard error
streams write. The process logs are created by redirecting the standard out and standard
error streams of a process to independent log files. Native code writes to the process logs.
These logs can also contain information relating to problems in native code or diagnostic
information written by the JVM. There is one set of process logs for each application server
and all of its applications. Process logs are also created for the deployment manager and
each node manager. Changes on the Configuration panel will apply when the server is
restarted. Changes on the Runtime panel will apply immediately.
IBM Service Logs
Configure the IBM service log, also known as the activity log. The IBM service log contains
both the WebSphere Application Server messages that are written to the System.out stream
and some special messages that contain extended service information that can be important
when analyzing problems. There is one service log for all WebSphere Application Server
Java virtual machines (JVMs) on a node, including all application servers. and their node
agent (if present). A separate activity log is created for a deployment manager in its own
logs directory. The IBM Service log is maintained in a binary format. Use the Log Analyzer or
Showlog tool to view the IBM service log.

Change Log Detail Levels


Log levels allow you to control which events are processed by Java logging. Click
Components to specify a log detail level for individual components, or Groups to specify a
log detail level for a predefined group of components. Click a component or group name to
select a log detail level. Log detail levels are cumulative; a level near the top of the list
includes all levels below it.

If a developer requests to tune an application then what you will do?


Performance Tuning
All the steps for Performance Tuning would approximately take 45 minutes.
JVM Heap Size

By default, the Java virtual machines for WebSphere Application Server and WebSphere
Portal Server are assigned only 256 MB per process. This value should be increased.
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Process Definition -> Java Virtual
Machine
and set both initial heap size and max heap size to an adequate value:
on a machine with 4 GByte of real memory, set it to 1024 MByte, on a 8 GByte machine to
2048 MByte.
If a value greater than 1024 MByte is selected, it may be necessary to change the AIX
parameter LDR_CONTRL. For details, please refer to the AIX documentation.
Session Timeout
Reducing the session timeout can help reduce memory consumption requirements.
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Web Container -> Session
Management -> Session Timeout
and set Timeout to 10 Minutes.
Class Garbage Collection
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Process Definition -> Java Virtual
Machine -> Generic JVM arguments
and add the parameter -Xnoclassgc.
Servlet Engine Thread Pool Size
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Web Container -> Thread Pool
and add the parameters for Minimum size threads and Maximum size threads to 70.
Data Source Connection Pool Size
To change this value, open the WebSphere Admin Console and go to

Resources -> JDBC Providers -> (all providers) -> Data Sources -> (all data sources) ->
Connection Pools
and set the parameters for Minumum connections and Maximum connections to 50.
Statement Cache Size
To change this value, open the WebSphere Admin Console and go to
Resources -> JDBC Providers -> (all providers) -> Data Sources -> (all data sources)
And set the parameter for Statement Cache Size to 500.
Tell about Resource analyser?
Resource analyser is used to analyse the performance of the WAS resources. It is a
monitoring tool comes with WAS.
If you need to configure a process in UNIX what are the steps?
No Idea about this question.
How to find a text in VI editor in UNIX?
Escape / followed by text
Tell about nany process in UNIX?
a)

Nanny process on Windows NT and Windows 2000 is the Windows service "IBM WS

AdminServer".

What is the basic command in UNIX to find network performance?


Netstat
Tell about data source?
Installed applications use JDBC providers to interact with relational databases.The JDBC
provider object supplies the specific JDBC driver implementation class for access to a
specific vendor database. To create a pool of connections to that database, you associate a
data source with the JDBC provider. Together, the JDBC provider and the data source objects
are functionally equivalent to the J2EE Connector Architecture (JCA) connection factory,
which provides connectivity with a non-relational database.

Data sources allow you to manage a pool of connections to a database


Data sources work as follows:
When a client wants to use a connection, it looks up a data source by name from a JNDI
server.
The data source then returns a connection to the client.
If the data source has no more connections, it may ask the database manager for more
connections (as long as it has not exceeded the maximum number of connections).
When the client has finished with the connection, it closes the connection.
The data source then returns the connection to the available pool.
You can configure data sources for WebSphere Application Server v6.x by using the
Deployment page in the application deployment descriptor editor or using the administrative
console. For WebSphere Application Server v5.1 HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.ws.ast.st.common.ui
.doc/topics/cwdatsrc.html?resultof=
%22%44%61%74%61%22%20%22%64%61%74%61%22%20%22%73%6f
%75%72%63%65%73%22%20%22%73%6f%75%72%63%22%20" \l "fntarg_1"

test

environments and servers you can configure data sources by using the Data Source page in
the server editor.
What are the profiles available in WAS 6.x? And difference between them?
In WAS 6.1 we have 4 different types of profiles available. They are
Deployment Manager Profile(DMGR):
The deployment manager profile defines a deployment manager in a
distributed server environment
Application Server Profile:
It is a single stand alone application server. This profile gives you an
application server that can run stand alone or un-managed.

Custom Profile

A Custom profile is an empty Node intended for federation to a deployment


manager.
Cell Profile
The application server is federated to the DMGR profile. It is a combination of
DMGR and Application server profiles.
What is the programming model/Module?
JAVA related wage to me..
What is meant by Asymmetric Cluster and how it works?
Clusters are groups of servers that are managed together and participate in workload
management. A cluster can contain nodes or individual application servers.
In an asymmetric cluster, business logic is split into partitions, where each partition can be
the sole accessor of a set of underlying data. As a result, each node in the cluster can
implement it's own local cache (and be the sole accessor of that data), resulting in high
performance reading and writing without the need to maintain a distributed cache between
cluster nodes.
Asymmetric clustering proposes an architecture that is almost opposite to the typical
stateless server farm where the entire app is replicated across machines, some times using
distributed caching products for performance increasing.
What information contains by SERVER INDEX file ?
Server index will have SOAP/Boot strap and all ports and details
What information contains by Plugin-cnf.xml file ?
Plug-in configuration file contains routing information for all applications mapped to the web
server. This file is read by binary plug-in module loaded in the web server.
Plugin-cnf.xml file will have all the configuration setting to determine whether a
request is for the webserver or the application server. When a request reaches the web
server, the URL is compared to those managed by the plug-in. If a match is found, the plugin configuration file contains the information needed to forward that request to the web
container using the web container inbound transport chain.
What is meant by SSL and how does it works?

SSL mean secured socket layer. This is to secure the WebSphere environment.
SSL provides connection security through
-Communication privacy the data on the connection is encrypted
-Communication integritythe protocol includes a built-in integrity check
-Authenticationthe client knows who the server is
-SSL creates a VPN, securing the data using a combination os symmetric and
asymmetric encryption.
Symmetric key encryption:
Symmetric or secret key technology is a model in which two parties have a shared
secret
The same key is used for both encryption and decryption
Note: The trouble with this approach is that at some point the secret needs to be
shared. In an e-business application, this would be rather difficult.
Asymmetric key encryption:
Public key cryptography:
-two keys that are cryptographically related
-Public key (can be shared with every one)
Private key ( Must never be shared; possession is proof)
-Keys are asymmetric
Given message is encrypted with one key and decrypted with the other
Note : - If a server has public- private set, it can send out its public key( through a
signing certificate also known simply as a certificate ) to client machine. Those
client machines can then use that public key to encrypt messages designed for the
server which then only the server can decrypt. Unlike symmetric key encryption, this
process does not require the client and server to have a shared secret.

Since the client can validate the servers certificate, there is one way to
authentication. But the server has no way (at this point) to authenticate the client.
Nor can the server send the client secured messages.
How does SSL works ?
SSL uses a combination of asymmetric and symmetric encryption to create a session
between the client and server.
-Asymmetric encryption is used to negotiate a session key (shared secret)
--asymmetric encryption is slow but does not require a shared secret.
-Symmetric encryption os used to transfer data between the client and server
-- symmetric encryption is fast but require a shared secret

SSL Working Mechanisam:


Client request SSL connection
Server presents certificate
Client verifies server certificate
Client generate a session key, encrypts it with the servers public key
Using the session key, client and server swith to asymmetric key encryption
HTTPS communications
Note : Because the client chooses its own session key, nobody else knows it. It
can securely send that session key to the server using the servers public key.
Now nobody but client and server knew the session key. The session key is then
used as shared secret to switch to much more efficient symmetric key
encryption.
Certificate (signing certificate) contains information about the server, including
the servers public key, and is digitally signed by the certificate authority.

Configuration of SSL in WebSphere :

SSL configuration can be achived in three different ways


1) From Admin console:
Once we get the certificate from CA (Certificate Authority) then we will import into
trust store. To enable security between IHS and Application server we need to export
defaut personal certificates of all nodes and import the same to the trust store of the
IHS.
2) Command line :
By using gsk7cmd command we can achive the SSL configuration. Gsk7cmd
provides the otions like import ,export,list,create options for certificates
Gsk7cmd cert create db plugin-key.kdb pw password label websphere
pluginkey -dn

3) ikeyman:
By using ikeyman we can open the KDB(key data base) and add the certificates to
the key database.
What is the difference between round robin and random load balancing?
a)

Round robin load balance is nothing but symmetric clustering and random load

balancing nothing but asymmetric clustering


What is the activity log and what it is useful?
The application server creates the activity.log file from the activity of the various
WebSphere Application Server components. you cannot read this log with a text
reader. You ca use this script called, showlog under appserver root.
Ex.,
./WAS_INST_ROOT/bin/showlog PATH_TOACTIVITY_LOG/activity.log
like this
websphe: /software/opt/IBM/WebSphere/AppServer/bin
$ ./showlog ../profiles/AppSrv*/logs/activity.log
This displays ur activity log something like this, just as a sample:
ExtendedMessage:
What are the different roles available in the WAS?

In WAS we have the following roles

Monitor: Least privileged; allows a user to view the WebSphere configuration


and current application server state.
Configuration: Monitor privileges plus the ability to change the WebSphere
configuration.
Operator: Monitor privileges plus ability to change runtime state, such as
starting or stopping servers.
Administrator: Operator, Configuration, and iscadmins privileges, plus additional
privileges granted solely to the administrator role, such as
Modifying the primary administrative users and passwords.
Mapping users and groups to the administrator role
Enabling or disabling administrative and java 2 security
Additional console security roles :
Iscadmins (Integrated solutions console) :
Only available for administration console users
Allows a user to manage users and groups in the federated repository.
Deployer :
Only available for wsadmin users(not for administration console)
Allows a user to change configuration and runtime state on application using
wsadmin
Admin Security Manager:
Only available for wsadmin users
Allows a user to map users to administrative roles using wsadmin
When restricted access to resource authentication data is in effect, users can also
manage authorisation groups.

How many levels we can enable the trace file?


LEVEL = all | entryExit | debug | event
If memory leakage is there in then where (in which file) we get this information?
Memory leakage information can get in the process logs ( Native_stdout and Native_stderrer
logs)
How many ways we can federate the Node?
Ans

Before federating any Node we must make sure


Application server should be started on the Node to be added
We need to find the SOAP connector for DMGR( we can find this in
communication section in the detailed page for the application server(DMGR)
default is 8879 )

From the Admin Console:


Select System Administration --> Nodes --> AddNode
Select Managed Node and click next then specify the HostName of the Node to be
added to the cell. Then select the connector type (SOAP or RMI) and connector
port. If security is enabled provide user id and password and include application
(if required).....
ii) Using the AddNode Command:
To use AddNode command do the following
Open a command line window on the system that has the running stand alone
application server
Change the directory to <Profile_Home>/bin directory of the stand alone application
server installation
Execute AddNode Command
Syntax with Ex:
<Profile_Home>/bin>AddNode <DMGR_HOST><DMGR_SOAP_PORT> [Options]

Options include like


-conntype [SOAP/RMI]
-includeapps (It includes installed application on the stand alone Node)
Note: We can add Node from DMGR installed system as well, in this option we need
to give the Host name and port number of the stand alone application servers
credentials instead of DMGRs.
How many ways we can synchronise a node?
We can Sync Node in two ways
From Command prompt : stop the Node then issue the SynNode command in the
command prompt.
<Node_Host>/bin> SyncNode <DMGR_HOST><DMGR_PORT> [Options]
-username
-password
-restart
-conntype
-quit
-stopserver
2) From Admin Console:
Select System Administration --> Nodes--> Synchronise (Select the Particular
node to sync)
How many user registries are available in the WAS 6.X?
There are four user registries
Local O/S
LDAP
Federated repository

Custom Repository
Tell about federated repository?
Federated Repository is one of the existing users registry type. In this method we
can use multiple repositories with WebSphere application server.

Default repository is a file based federated repository


Can be file based, LDAP, Multiple LDAPs or subtree of an LDAP
Defined and theoretically combined under a single realm
All of the user repositories that are configured under federated repository
functionality are invisible to WebSphere application server.
Federation capabilities are provided by the VMM(Virtual Member Manager)

If we give heap size value same for both min and max then what are the
advantages and what are the disadvantages?
The Java heap parameters influence the behavior of garbage collection. Increasing the heap
size supports more object creation. Because a large heap takes longer to fill, the application
runs longer before a garbage collection occurs. However, a larger heap also takes longer to
compact and causes garbage collection to take longer.
The JVM has thresholds it uses to manage the JVM's storage. When the thresholds are
reached, the garbage collector gets invoked to free up unused storage. Therefore, garbage
collection can cause significant degradation of Java performance. Before changing the initial
and maximum heap sizes, you should consider the following information:
In the majority of cases you should set the maximum JVM heap size to value
higher than the initial JVM heap size. This allows for the JVM to operate
efficiently during normal, steady state periods within the confines of the initial
heap but also to operate effectively during periods of high transaction volume
by expanding the heap up to the maximum JVM heap size.
In some rare cases where absolute optimal performance is required you might
want to specify the same value for both the initial and maximum heap size.
This will eliminate some overhead that occurs when the JVM needs to expand

or contract the size of the JVM heap. Make sure the region is large enough to
hold the specified JVM heap.

Beware of making the Initial Heap Size too large. While a large heap size initially improves
performance by delaying garbage collection, a large heap size ultimately affects response
time when garbage collection eventually kicks in because the collection process takes more
time.
What is FFDC?
The first failure data capture (FFDC) log file saves information that is generated from a
processing failure. These files are deleted after a maximum number of days has passed .

There are two artifacts which are produced by FFDC, the information can be located in the
<Install Root>/logs/FFDC directory:
* Exception Logs:<ServerName>_Exception.log
* Incident Stream:<ServerName>_<threadid>_<timeStamp>_<SequenceNumber>.txt
Exception Log
row elements
The exception logs contains all of the exception paths which have been encountered since
the server has started. Due to optimizations in the data collection, the table was created to
give an over view of the exceptions which have been encountered in the server. A entry in
the table look like this :
Index Occur Time of last Occurence Exception SourceId ProbeId
ences
----------------------------------------------------------------------1 1 02.04.11 13:12:33:711 CDT java.io.IOException
com.ibm.ws.webcontainer.http.HttpTransport.startTransport 103
The first element in the row is a simply index, this is simply used to determine the number
of rows in the table. In some entries, a '+' may appear in the first column, this indicates
that the row has been added to the table since the last time the entire table was dunmped.

The second element is the number of occurences. This is useful to see if there is an unusual
number of exceptions which are occurring.
The third element in the row, is a time stamp for the last occurence of the exeception. This
is useful in looking at exceptions which have occurred at about the same time.
The last element in the row is a combination of values. This consists of the exception name,
a source Id and the probe Id. This information is useful to locate information in the incident
steam about the specific failure.
file content
The make up of the file can be a little confusing when first viewed. The file is a
accumulation of all of the dumps which have occurred over the life of the server. This
means that much of the informaion in the file is out of data, and does not apply to the
current server. The most relevent information is the last (tail) of the file.
It is quite easy to locate the last dump of the exception table. The dump will be deliminated
by '-------------------...'. Entries which begin with a '+' appear outside the delimination of
the table, and indicate that they are additions to the table since the last time the table was
dumped. (Again due to performance concerns, the table is dump only periodically, and
when the server is stopping).
Here is a screen image of the end of the Server1_Exception.log
The information in the above file is displayed in the unordered form as the hash table. A
more viewable form of the file would be to actually sort the output based upon the time
stamp. (This is done by using mks commands, hopefully there are available on your
system).
Sorted output of only the last dump of the exception table for Server1_Exception.log. This
is done by the following command :
tail -n<n><servername>_exception.log | sort -k4n
where n is the number exceptions in the exception table plus 1 (use the index value to
determine this value).
<servername> is the name of the server.
Note: The sort key needs a little work for servers which have rolled the data.
For demonstration purposes, the start, run and stop time have been included in the

exception log..
Incident Stream
The incident stream contains more details about exceptions which have been encountered
during the running of the server. Depending on the configuration of the property files, the
content of the incident streams will vary.
The default settings of the property files, the incident stream will not contain exception
information for exceptions which were encountered during the start of the server (due to
the Level=1 in the ffdcStart.properties). But where the server does to ready, and new
exeception which is encountered will be processed.
The incident stream files should be used in conjunction of the exception log. The values
which are contained in the exception log, in most instances will have a corresponding entry
in the incident stream. The relationship between the exception log and the incident stream
is the hash code which is made up of the exception type, the source Id, and the probe Id.
The simpliest way to look at this information is to use the grep command. The information
is not all contained on the same line, if you need to know the exact file containing the
value, you can use a compound grep command.
file content
The file contains information on exception which have been encountered. Each exception
will contain information which corresponds to the information (exception name, source Id
and the probe Id) contained in the exception table (documented above). If the catch of the
exception is a non-static method, the content of the this pointer. In some instances, if there
is a diagnostic module which corresponds to the current execution, the DM will write the
information about the state of the object to the incident stream.
The call stack will also be written to the incident stream.
In some instances, there may be an exception which was encountered while the server is
running which will not produce a call stack. This is because the exception was encountered
during the start of the server, and since the server started, the exception is considered to
be a normal path exception. All of the exception can be seen by either looking at all of the
runtime exceptions, or looking at all of the exceptions.
How many SSL Certificate authorities available in todays market ?
There might be many SSL CAs. Some of the SSL CAs are

Etrust
Verisign
Geotrust
RSA etc.

Tell about class loader and where we use?


Class loader enable the Java Virtual Machine( JVM) to load java classes. Given the name of
a class, the class loader locates the definition of this class. Each java class must be loaded
by a class loader.
There are three class loaders:
Bootstrap class loader
The Extensions class loader
The application class loader
Default class loader option is Parent first class loader.
How many certifications are available in the WAS?
a)Application Servers: Distributed Application and Web Servers
Test 377, IBM

May 2009

HYPERLINK

WebSphere

"http://www-

Application

03.ibm.com/certi

Server, Network

fy/certs/010070

Deployment,

06.shtml"253

V7.0, Core
Administration
Business Integration: Application Integration and Connectivity
Test 378, IBM
WebSphere

June 2009

HYPERLINK
"http://www-

DataPower SOA

03.ibm.com/certi

Appliances

fy/certs/150035

Firmware V3.7.x
Test 374, IBM

02.shtml"289
I

July 2009

WebSphere MQ

HYPERLINK
"http://www-

V7.0, System

03.ibm.com/certi

Administration

fy/certs/150040
03.shtml"994

Test 376, IBM

August 2009

HYPERLINK

WebSphere MQ

"http://www-

V7.0, Solution

03.ibm.com/certi

Design

fy/certs/150030
03.shtml"996

Business Integration: Dynamic Business Process Management


Test 372, IBM

July 2009

WebSphere

HYPERLINK
"http://www-

Business

03.ibm.com/certi

Modeler

fy/certs/150022

Advanced V6.2,

03.shtml"992

Business
Analysis and
Design
Test 375, IBM

October 2009

WebSphere

HYPERLINK
"http://www-

Process Server

03.ibm.com/certi

V6.2, System

fy/certs/150021

Administration

02.shtml"995

Commerce: Web Commerce


None in plan.
Software Development: Web Services
Test 371, Web
Services
Development for

August 2009

HYPERLINK
"http://www03.ibm.com/certi

IBM WebSphere
Application

fy/certs/010045
03.shtml"807

Server V7.0
*

36)

E = entry; I = intermediate; A = advanced

What are the differences between 5.x and 6.x ?


WAS 6.x has all the features of WAS 5.x along with some additional features
included in the WAS 6.x which are

Multiple profiles creation with a single installation.


Introduction of service integration Bus (SIB) for messanging.
Has default JMS providers
Webservers can be managed from VD admin console and also can create generic servers.
Has some extra addons in the admin console navigation tree.
Rollout Application update option:
Automatic roll out of application update in a clustered environment
Ensures no service interruption of the application. Stops,updates and starts the
application one cluster member at a time, while the other cluster members continue
to run the application
Enhanced EAR file:
Using the enhanced EAR editor from the Application Developer or application Server
Toolkit, you can define resources and properties for the application
For example datasource, JAAS authentication aliases, Environment Variables etc.
Are embed within the application resulting in an Enhanced EAR, and then export that
to be installed by your system administrator. the system administrator no longer
need to define this deployment information, as it is already included.
Mixed version Node in cell:

supports V5x and V6 nodes in a Cell, Dmgr must be V6 level. V5x node can be on
different platforms.
Rapid Deployment:
Websphere rapid deployment(WRD) simplifies the development and
deployment of application. It's capabilities include annotation-based
programing,deployment automation, and change-triggered process. to use WD
functionality, no changes are required on the application server. It uses existing
application server administration function to deploy and control applications.
Annotation-based programming allows the developer to add metadata tags
into application source code. WRD uses the metadata to generate additional J2EE
artifacts needed to run the application on the application srver environment.
Change trigger processing provided automatic monitoring of changes to the
WRD user workspace. Changes trigger the automatc generation of code and
deployment of the application to the application server.
J2EE support:
WebSphere application server v6 supoorts three levels of the J2EE specification. J2EE
1.4 is the new level supported with V6 with exsting J2EE 1.2 and J2EE 1.3
applications will continue to run on v6
WebSphere application server V6 files are divided into two categories:
Product files: shared application binaries for WebSphere
User files; set of user customizations include WebSphere configuration, installed
applications, resource adapters, properties, log files, transaction log files etc.

Improved Administrative Console Appearance and functionality


console views change based on the context
version
platporm
installed capabilities

Integrated Tivoli Performance viewer


Integrated IBM HTTP server V6 management
Fine Grinned Application update:
Ability to add, update or remove parts of the installed application and restart the
changed part.
Why you prefer 6.x ?
Absolutely WAS 6X because in 6x there are advanced features than earlier versions so we
prefer 6X
What is the command to create profile ?
Manageprofile create -ProfileName <profile_name>
-Profilepath <Profile_path>
-NodeName <Node_Name>
-templatePath <Templete_path>
-cellName <Cell_Name>
-hostName <Host_Name>
List Profile:
Manageprofile listprofiles
Delete Profile:
Manageprofile delete profilename <profile_name>
How many ways we can deploy the application ? and What is the command to
deploy application ?
It depends on the version of the WAS we are using, but 5X and above provide the following
options.
Using Admin Console:

In admin console
Enterprise applications -- > Install
Provide the required parameters like full path, context root, etc.

Hot Deployment :
We could copy directly the JAR files to the deployedapps folder in the
websphere we call this method as Hot Deployment
Dropping JSP files, with enabled class reloading ( Not recommended for
Production)
Using Wsadmin command:

Using Jacl or Jython Scripts:

Rapid Deployment (Feature available at 6x):


WebSphere rapid deployment (WRD) simplifies the development and
deployment of application. It's capabilities include annotation-based
programing, deployment automation, and change-triggered process. to use
WD functionality, no changes are required on the application server. It uses
existing application server administration function to deploy and control
applications.
Annotation-based programming allows the developer to add metadata
tags into application source code. WRD uses the metadata to generate
additional J2EE artifacts needed to run the application on the application srver
environment.
Change trigger processing provided automatic monitoring of changes to the
WRD user workspace. Changes trigger the automatic generation of code and
deployment of the application to the application server.
What is authentication mechanism in JDBC driver?

In JDBC driver configuration we can configure the authentication details in J2C


authentication pan. This is the credentials to login into the Relational database.
How u will secure your administrative console, if u r using local O/S users registry
u r getting messages like not able to authenticate what u will do? What is the
solution?
There might be the privileges issue to the user in O/S level. So we need to give proper
privileges to the user by logging in as System administrator.
What is the difference between WAR, EAR, JAR and what is the difference between
deployments of these?
In J2EE application modules are packaged as EAR, JAR and WAR based on their functionality
JAR: EJB modules which contains enterprise java beans class files and EJB deployment
descriptor are packed as JAR files with .jar extenstion
WAR :Web modules which contains Servlet class files,JSP FIles,supporting files, GIF and
HTML files are packaged as JAR file with .war( web achive) extension
EAR :All above files(.jar and .war) are packaged as JAR file with .ear ( enterprise archive)
extension and deployed into Application Server.

There is no much difference in deploying these applications. We need to give context root
for WAR and for others no need to give.
EAR deployment:
If we have two or more modules then we can target individual modules to
individual servers.
How you will solve if u get page cant displayed?
It is a HTTP 404 error. If you get this error we need to check the logs for application server
status. The page expecting by the request is not finding that means request is reaching the
server but it is not available at expected location.
WAS architecture?
The WebSphere architecture contains
Cell, DMGR, Node.

Where Cell on top of the hierarchy. Within the cell Dmgr will be there where admin
console is lying. For the Cell we can federate the Nodes and on the Nodes we can
configure the application servers.
If you want then I can explain the Web container and EJB container and Web server
and JDBC etc.

Web container
when we receive request from client browser so web container will act as interface between
client request and Servlets and jsp in other words Servlets and jsp will reside under web
container in order to server client request. hence we required web container in order to
invoke Servlets or JSP (Java Server Pages)
EJB Container:
An Enterprise JavaBeans (EJB) container provides a run-time environment for enterprise
beans within the application server. The container handles all aspects of an enterprise
bean's operation within the application server and acts as an intermediary between the
user-written business logic within the bean and the rest of the application server
environment.
One or more EJB modules, each containing one or more enterprise beans, can be installed in
a single container.
The EJB container provides many services to the enterprise bean, including the following:
Beginning, committing, and rolling back transactions as necessary.
Maintaining pools of enterprise bean instances ready for incoming requests and moving
these instances between the inactive pools and an active state, ensuring that threading
conditions within the bean are satisfied.
Most importantly, automatically synchronizing data in an entity bean's instance
variables with corresponding data items stored in persistent storage.
What is cluster, how request routes between cluster members?
The algorithm which we select for load balance will route the requests. There are two
algorithms
Round robin

Random
Can you give me two major issues you faced and solved?
a)

The application was having error with SSL , shows bad certificate on the application

right cornor..So customer requested for root cause for GSK_ERROR_BAD_CERT .

I investigated...... like certificsate mismacth between Plugin and the WebSphere..

1. I found in the WAS console that, the default personal certs in the node level of
WAS in not reflected in the web servers. Which was added in the DMGR?
Steps i followed to resolve this are :

1. I noted down the personal certificates serial no from the nodes by navigating to
Security --> SSL certificate and key management--> Manage endpoint security
configurations -->Inbound--> expand cell-->Node--> Key stores and certificates
-->NodeDefaultKeyStore-->Personal Certificates
Noted down the serial number of the default certificate then
--- >Extracted the certificate to Server temp path.
Come to inbound/outbound---> expand cell-->node-->web server--> Key stores and
certificates-->CMSkeystore -->signer certificates--> verify the serial no of the
previous nodes certs....
I found one of the cert is not appear here in Web server.

i Added the same from here.. as i already enabled Dynamically update the runtime
when changes occur" option.. it should update without restart...
Then i came to Plugin-key.kdb to verify whether the added cert is updated in the KDB
or not.. using ikeyman.
Reference:

http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg21264477
http://www-01.ibm.com/support/docview.wss?uid=swg21198862

a copy of WebSphere Application Server V6.1 or V7.0 (or another related product) is
present in the specified directory, even when the ODM VPD is clean.

While uninstalling the older version of WAS(5.x) to upgrade it to 6. we uninstalled


and but it was not uninstalled clearly....
We tried to remove the registry with Smitty tool...

after that also we are not able to

install as it says the path contains the WAS already installed.


So we contacted the WAS product support from IBM raised PMR.. where we got some
resolutions to clear the ODM......
Then they suggested to try with
manual_WebSphere_ODM_wipe.sh
manual_IHS_ODM_wipe.sh

After that we followed the same with suggested steps and we succeeded finally we
upgraded to 6x.
It was one of challenging task in my career
What is the Ticketing process and escalation /approval process?
For all issues operations team gets alerts and they used to raise the tickets against the
appropriate team through USD (unicentre service desk). Depending on the priority we used
to allot the tickets. The priority was like (high priority P1, P2, and low priority P3, P4, P5).
Low priority tickets were attending by offshore team and high priority were serving by
onsite team. For high priority tickets we need to get approvals from the service delivery
manager. Intern service delivery manager will take all approvals from the client side to
deliver the solution. Once we get the approvals then service delivery manager will start a
bridge call

What is the difference between web server and App Server?


A Web server exclusively handles HTTP requests, whereas an application server serves
business logic to application programs through any number of protocols
What is rollout update in was6.1?
Automatic roll out of application update in a clustered environment
Ensures no service interruption of the application. Stops, updates and starts the application
one cluster member at a time, while the other cluster members continue to run the
application
What is JDK version supporting in WAS 6.1?
J2RE 1.5.0
How to set plug-in logs ?
In Administrative console
Servers --> Webservers -->Webserver -->log files (configuration tab)( here
we can change the path of the log files (access.log,error.log)
What is the difference between heap dump and thread dump?
Heap dumps anytime you wish to see what is being held in memory Out-of-memory errors
Heap dumps - picture of in memory objects - used for memory analysis
Java cores - also known as thread dumps or java dumps, used for viewing the thread
activity inside the JVM at a given time. IBM java cores should a lot of additional information
besides just the threads and stacks -- used to determine hangs, deadlocks, and reasons for
performance degradation

System cores
Heap dumps are taken by issuing a "kill -3" against the JVM pid. There is a cost associated
with producing heap dumps. The writing of the heap dump can be cpu and i/o intensive
depending on the size of the configured heap, you can take heap dumps anytime you wish
to see what is being held in memory. Out-of-memory errors or a good time to view heap
dumps. In fact,in most cases heap dumps should be created when an OOM is triggered.
Unless you're an administrator or root you'll need to own the process you want to kill in
order for the command to work.
Depends on the OS.

Java cores also known as thread dumps or java dumps, used for viewing the thread activity
inside the JVM at a given time. Thread dump should also contain a lot of additional
information besides just the threads and stacks used to determine hangs, deadlocks, and
reasons for performance degredation.
The kill -3 command captures JVM signals and dumps the requested diagnostic
material.There are options available to dump the heap in .txt format this files can be huge
and unless you're a genius with lots of time on your hands - don't try to read the text dump
with vi or something...
Use MDD4J or HeapAnalyzer.
For taking heap dumps you need set these environment entries for that JVM using admin
consle(this is one way of doing taking heap dumps, u can also go with jacl or jython scripts)
IBM_HEAPDUMP TRUE
IBM_HEAPDUMP_OUTOFMEMORY true(if a OOM occurs, a dump is saved to /tmp
IBM_HEAPDUMPDIR appropriate directory.
Now, if you run kill -3 pid, then a heap dump is taken in the specified directory and also a
core dump will be taken. If you didn't specify any environment entries then only a core
dump is taken

How you will check the details of a process if you know only port number of
that process?
First we need to find the socketno of that port by using
Netstat Aan|grep <port_no>
Then we need to find the sid by using the socketno
Rmsock <socketno> protocol
Ex:
#netstat Aan|grep 944
#f100020000fc4398

you get some more information.

#rmsock f100020000fc4398 tcpcb


The socket oxfc4008 is being by process 626888 (Java)

Ps ef|grep 626888
You get the detailed information about the said process.
What are the regular issues you get in production support and how you resolve
them?
Usually

we get tickets from the operational team. Some of the call which we faced are

Out of Memory:
If we get this error we need to check for the standards configured in the
application server. I mean heap settings in the server and if not we need to
resent according to the standards. If you are getting this error frequently then
we need to ask application team to check for the memory leakage. We can
get this statics from the Natice_stdout and Native_stderr files.
No of connections reached
Check for the recommended connection pool size in the JDBC driver.
Check the unused connections.
Temporarily increase the connection pool size.
After analysing the logs and situation if required then recycle the application
server to resolve the issue.
File System issue:
Check the file system by using DU
Forward to the System admin team and coordinate for the resolution.
Thread Dump:
Create the thread dump by issuing kill-3 command and forward to the
application team for analysis.
100% CPU utilisation:
Check for the CPU utilisation bye using TOPAS command.

If required then kill some of the non important process which are taking
more cpu %
HTTP errors like (HTTP 400,401,403,404,500,502 etc.)

HTTP 400 (Bad Request):


This error comes with because of syntax errors in the URL which was typed by
client. Need to provide the correct (updated) URL to the users.
HTP 401(UN authorised):
This error comes after providing the credentials .that means the provided
credentials are not having the privileged access to the requested content or page.
We need to access for the requirement of the access to the credentials if require we
need to add this user to the group to which the privileged access is there for the
particular page or content.
HTTP 403 Forbidden:
Edge component is not configured properly
SSO configuration might be not configured yet. WCP (WebSphere Catching
component)
There was separate team for proxy configuration so no idea on this issue.
HTTP 404 (Page not found or file not found):
Need to check the system out file for the logs and verify the ear file
HTTP 500 internal errors:
It is server-side error (Web server or application server). Might be application
server or web server or down. Need to recycle by verifying the system out logs for
analysis.
HTTP 502 Bad Gateways:
This might be because of Network issue. To resolve this issue we need to engage
the Network team and coordinate for the solution.

What are the disadvantages of Memory to memory replication?


Ans)

it consumes large amount of memory in networks with many users, because each

server has a copy of all sessions. And another disadvantage is each change to a session
must be replicated to all application servers.
Difference between horizontal clustering and vertical clustering?
Ans)

the main difference between horizontal cluster and vertical cluster are:

We can configure the cluster members on the same node in the vertical clustering, whereas
in horizontal clustering cluster members will be there on different nodes. In other words A
WebSphere cluster consists of having multiple application servers (cluster member or
clones) across a machine (Vertical Cluster) or across several machines (Horizontal Cluster)
Without admin console how to administrate the web server?
Ans)

Using the httpd.conf file.

What is meant by symptom data base?


Ans) A symptom database is an XML file of symptoms, string match patterns, associated
solutions, and directives.

The database is used in the analysis of event and error

messages that may occur in a log.


A symptom is an error or event message. It may have a solution associated with it in the
symptom database. A solution is information about why an error or an event may have
occurred and how to recover from it.
Log records can be analyzed using a symptom database to interpret known events and error
conditions, and to get detailed information on error resolution.
Symptom databases can be imported from an external XML symptom database, saved, and
exported into an external file in XML format. You can either import symptom databases
from a local or a remote host.
What is collector tool?
Ans)

1) Collector tool is the tool which collects the information about the websphere

application server installation and configuration.


This is available in two versions
Default standalone collector( implemented as a shell script in profle root) collects almost all
the logs and configuration files found on the system, without distinction

A new flexible collector tool is integrated into ISA


In either case, the result is JAR file that contains a lot of information

needed by IBM

support to diagnose the problem


JAR file is to IBM support
Only need to be run upon IBM supports request.
What is loganalizer & how to use?
Ans)

Log Analyzer provides interactive interface to WebSphere activity log and contains

on-line diagnoses and resolutions to known problems


Log analyser, the tool that was previously provided for viewing and analyzing the activity or
service log file, is removed from 6.1 release of the IBM WebSphere application server.
Instead, use IBM log and trace analyser for Eclipse in the application server toolkit,
installable from the launchpad console.
For more information, see 'application server toolkit> detecting and analyzing runtime
problems > log and trace analyzer' in the information center.
Overview
The Log Analyzer, is a separately downloaded feature of WebSphere 3.5.2 and later (it is
now bundled with WebSphere 4.0x. 4.0+ and 5.0 users do not need to download the the
tool). It is designed to assist customers in diagnosing and resolving common runtime
problems.
Starting the Log Analyzer in Windows
Windows users may launch it manually with the command <WebSphere Root>\bin\waslogbr
Starting the Log Analyzer in Unix
1. Change directory to <serverRoot>/bin; and
2. Invoke shell script waslogbr
./waslogbr
The Log Analyzer is a GUI application, so Unix users will need to launch it from a machine
with a CDE-type environment, or export the display to a GUI client platform.

Using the Log Analyzer


Once the tool has opened, use the File->open menu item, and select the file <websphere
install root>/logs/activity.log. (You can also browse to activity.logs which customers have
sent you.) Expand the tree of WebSphere admin and app server logging sessions.
Uncolored records are "normal", yellow are warnings, and pink are errors. If you select a
record, you'll see its contents, including the basic error or warning message, date, time,
which WebSphere component logged the record, and which process (i.e., admin server or
an app server) it came from, in the upper-right hand pane.
The Log Analyzer does not analyze any other log files, such as default_stderr.log or tracefile.
To analyze the records, right click on a record in the tree on the left (click on the
"UnitOfWorkView" at the top to get 'em all), and select "analyze". Now any records with a
green check mark next to them match a record in the symptom database. When you select
a check-marked record, you'll see and explanation of the problem in the lower-right-hand
pane.
Updating the symptom database
The database of known problems and resolutions -- used by WebSphere when you click the
"analyze" menu item -- is periodically enhanced as new problems come to light and new
versions of WebSphere are introduced. To ensure that you have the latest version of the
database, use the "file -> update database ->advanced symptom database" menu item
from within the log analyzer tool. A good rule of thumb would be to do this at least once a
month. Users who have just installed the product and have never run the update should do
so immediately, since extensive updates have been made since the tool was released.
What is MBeans?
Ans)

MBeans are managed beans, Java objects that represent resources to be managed.

An MBean has a management interface consisting of:


Named and typed attributes that can be read and written
Named and typed operations that can be invoked
Typed notifications that can be emitted by the MBean
Websphere application server provides a number of MBeans, each of which can have
different function and operations available. For ex
An application server MBean migh expose operations such as start and stop
An application MBean might expose operations such as install and uninstall.

For example, an MBean representing an application's configuration could have attributes


representing the different configuration parameters, such as a cache size. Reading the
CacheSize attribute would return the current size of the cache. Writing CacheSize would
update the size of the cache, potentially changing the behavior of the running application.
An operation such as save could store the current configuration persistently. The MBean
could send a notification such as ConfigurationChangedNotification when the configuration
changes.
MBeans can be standard or dynamic. Standard MBeans are Java objects that conform to
design patterns derived from the JavaBeans component model. Dynamic MBeans define
their management interface at runtime.
A standard MBean exposes the resource to be managed directly through its attributes and
operations. Attributes are exposed through "getter" and "setter" methods. Operations are
the other methods of the class that are available to managers. All these methods are
defined statically in the MBean interface and are visible to a JMX agent through
introspection. This is the most straightforward way of making a new resource manageable.
A dynamic MBean is an MBean that defines its management interface at runtime. For
example, a configuration MBean could determine the names and types of the attributes it
exposes by parsing an XML file.
What is SSO ?
Ans)

Single

sign-on

(SSO)

is

property

of

HYPERLINK

"http://en.wikipedia.org/wiki/Access_control" \o "Access control"access control of multiple,


related, but independent software systems. With this property a user HYPERLINK
"http://en.wikipedia.org/wiki/Log_in" \o "Log in"logs in once and gains access to all
systems without being prompted to log in again at each of them. Single sign-off is the
reverse property whereby a single action of signing out terminates access to multiple
software systems.
As different applications and resources support different authentication mechanisms, single
sign-on has to internally translate to and store different credentials compared to what is
used for initial authentication.
Difference between cell and nodegroup?
Ans)

the node group can exist in the cell

The main difference between node group and cell is cell can have nodes which are there in
different platforms but nodegroup will have all the nodes which exist on same type of
platform

Ex: in cell you can have nodes which are there in IBM AIX,HP AIX, Windows, Sun Solaris..
But we will group all windows platform based nodes into one group, and all IBM AIX nodes
into one group etc.
Shall we have different nodes in different platforms with in a node group?
Ans)

No, because node group is nothing but group of nodes which are there on same

platforms.
What is TPV?
Ans)

Tivoli Performance Viewer. The Tivoli Performance Viewer (TPV) enables

administrators and programmers to monitor the overall health of WebSphere Application


Server without leaving the administrative console.
From TPV, you can view current activity or log Performance Monitoring Infrastructure (PMI)
performance data for the following:
System resources such as CPU utilization
WebSphere pools and queues such as a database connection pool
Customer application data such as servlet response time
In addition to providing a built in viewer for PMI, TPV also allows you to view data for other
products or customer applications that implement custom PMI
What is the purpose of JNDI?
Ans)

Suns JNDI API is a standard extension to the java platform and it allows the java

application to access naming and directory services. With the help of JNDI java
applications can seamlessly access the heterogeneous enterprise naming and directory
services like DNS, LDAP, and Local file system, or objects in an application server.
What is trace file & where you get more details in trace or log files?
Ans) Trace file contains the step by step activity details of the WAS process. Trace file only
contains more details than the logfile
What is virtual host and give two different virtual hosts?
Ans)

The term Virtual Host refers to the practice of maintaining more than one server on

one machine, as differentiated by their apparent hostname. For example, it is often


desirable for companies sharing a web server to have their own domains, with web servers

accessible as www.company1.com and www.company2.com, without requiring the user to


know any extra path information.
What are difference scripting options in wasadmin engine?
Ans)

There are four types of scripting options

Admincontrol
Adminconfig
AdminApp
AdminTask
What are the WAS resources?
Ans) WAS resources are
JDBC, JMS,Mail service,

Resource Adpaters, Cache instances, URL,Etc..

What is the functionality of web server plug-in file?


Ans) Web server plug-ins
A Web server can serve requests that do not require any dynamic content (for example,
HTML pages). However, when a request requires dynamic content, such as JavaServer
Pages (JSP) or servlet processing, it must be forwarded to WebSphere Application Server
for handling. To forward a request, you use a Web server plug-in that is included with the
WebSphere Application Server packages for installation on a Web server. You copy an
Extensible Markup Language (XML) configuration file, configured on the WebSphere
Application Server, to the Web server plug-in directory. The plug-in uses the configuration
file to determine whether a request should be handled by the Web server or an application
server. When WebSphere Application Server receives a request for an application server, it
forwards the request to the appropriate Web container in the application server. The plugin can use HTTP or HTTPs to transmit the request.
How to detect the hangs of JVMs?
Ans)

If your logs are not rotating that means your JVM hanged.

What is FFDC? Where you will use?

Ans)

FFDC is nothing but first failure data capture. This is generated at the first time

failure of your system. It will be deleted after some time automatically. It is usefull for
diagnosis purpose.
How you get better performance by giving the xnoclassgc in generic JVM
arguments in the JVM ?
Ans) By default the JVM unloads a class from memory when there are no live instances of
that class left, but this can degrade performance. Tuning off class garbage collection
eliminates the overhead of loading and un-loading the same class multiple times.
If a class is no longer needed, the space that it occupies on the heap is normally used for
the creation of new objects. However if you have an application that handles requests by
creating new instance of a class and if requests for that application come in at random
times, it is possible that when previous requester is finished, the normal class garbage
collection will clear up this class by freeing the heap space it occupied, only to have reinstantiate the class when the next request comes along. In this situation you might want
to use this option to disable the garbage collection of classes
Avoid Trouble:
This option should be used with caution, if your application creates dynamically or uses
reflection, because for this type of application, the use of this option can lead to native
memory exhaustion, and cause the JVM to throw an out of memory exception. When this
option is used, if have to redeploy an application you should always restart the application
server to clear the classes and static data from the previous version the application.

What is Webcontainer failover?


Ans)

The Web server plug-in in the Web server is aware of the configuration of all

Web containers and can route around a failed Web container in a cluster.
Sessions can be persisted to a database or in-memory using data replication
services.
Explain about dynamic cache in WAS ?
Ans)

Dynamic cache service

The dynamic cache service improves performance by caching the output of servlets,
commands, Web services, and JSP files. The dynamic cache works within an application
server, intercepting calls to objects that can be cached (for example, through a servlets
service() method or a commands execute() method). The dynamic cache either stores the
objects output to or serves the objects content from the dynamic cache. Because J2EE
applications have high read-write ratios and can tolerate small degrees of latency in the
currency of their data, the dynamic cache can create significant gains in server response
time, throughput, and scalability. The following caching features are available in WebSphere
Application Server:

Cache replication
Cache replication among cluster members takes place using the WebSphere data replication
service. Data is generated one time and then copied or replicated to other servers in the
cluster, saving execution time and resources.

Cache disk offload


By default, when the number of cache entries reaches the configured limit for a given
WebSphere server, eviction of cache entries occurs, enabling new entries to enter the cache
service. The dynamic cache includes an alternative feature named disk offload, which copies
the evicted cache entries to disk for
potential future access
Edge Side Include caching
The Web server plug-in contains a built-in Edge Side Include (ESI) processor. The ESI
processor caches whole pages, as well as fragments, providing a higher cache hit ratio. The
cache that is implemented by the ESI processor is an in-memory cache, not a disk cache.
Therefore, the cache entries are not
saved when the Web server is restarted.

External caching

The dynamic cache controls caches outside of the application server, such as that provided
by the Edge components, an IBM HTTP Servers FRCA cache that is not z/OS, and a
WebSphere HTTP Server plug-in ESI Fragment Processor that is not z/OS. When external
cache groups are defined, the dynamic cache matches external cache entries with those
groups and pushes out cache entries and invalidations to those groups. This external
caching enables WebSphere to manage dynamic content beyond the application
server. The content can then be served from the external cache instead of the application
server, improving performance.

Dynamic caching

The dynamic cache service improves performance by caching the output of servlets,
commands and JSP files. The dynamic cache works within an application server, intercepting
calls to cacheable objects, for example through a servlet's service() method or a command's
execute() method, and either stores
the object's output to or serves the object's content from the dynamic cache. Because J2EE
applications have high read-write ratios and can tolerate small degrees of latency in the
currency of their data, the dynamic cache can create an opportunity for significant gains in
server response time, throughput, and
scalability. The following caching features are available in WebSphere Application Server.
Cache replication:
Cache replication among cluster members takes place using the WebSphere internal
replication service. Data is generated one time and copied or replicated to other servers in
the cluster, thus saving execution time and resources.

Cache disk offload:


By default, when the number of cache entries reaches the configured limit for a given
WebSphere server, eviction of cache entries takes place, allowing new entries to enter the

cache service. The dynamic cache includes an alternative feature named disk offload, which
copies the evicted cache entries to disk for potential future access.

Edge Side Include caching:


The Web server plug-in contains a built-in ESI processor. The ESI processor has the ability
to cache whole pages, as well as fragments, providing a higher cache hit ratio. The cache
implemented by the ESI processor is an in-memory cache, not a disk cache; therefore, the
cache entries are not saved when the
Web server is restarted.

External caching:
The dynamic cache has the ability to control caches outside of the application server, such
as IBM Edge Server, a non-z/OS IBM HTTP Server's FRCA cache, and a non-z/OS WebSphere
HTTP Server plug-in ESI Fragment Processor. When external cache groups are defined, the
dynamic cache matches externally cacheable cache entries with those groups, and pushes
cache entries and invalidations out to them. This allows WebSphere to manage dynamic
content beyond the application server. The content can then be served from the external
cache, instead of the application server, improving savings in performance.

Administrator point of view how many containers are there in was 6.1 ?
Ans)

In WAS 6.1 we have 5 containers which are :

Portlet Container :
Portlet applications are intended to be combined with other portlets to collectively create a
single page of output. The Portlet container takes the output of one or more Portlets and
generates a complete page that can be displayed.

Portlets are packaged in WAR files. Note that the portlet runtime does not provide the
advanced capabilities of WebSphere Portal, such as portlet aggregation and page layout,
personalization and member services, or collaboration features.

Session Initiation Protocol (SIP) applications


SIP applications are Java programs that use at least one Session Initiation Protocol servlet
written to the JSR 116 specification. SIP is used to establish,
modify, and terminate multimedia IP sessions. SIP negotiates the medium, the
transport, and the encoding for the call. After the SIP call has been established,
the communication takes place over the specified transport mechanism,independent of SIP.
Examples of application types that use SIP include voice over IP, click-to-call, and instant
messaging. The Application Server Toolkit provides special tools for developing SIP
applications. SIP applications are packaged as SIP archive (SAR) files and are deployed to
the application server using the standard WebSphere Application Server administrative
tools. SAR files can also be bundled within a J2EE application archive (EAR file), similar to
other J2EE components.

Web container:

The Web container processes servlets, JSP files and other types of server-side includes.
Each application server runtime has one logical Web container, which can be modified, but
not created or removed.

Servlet processing:when handling servlets, the Web container creates a request object
and a response object, then invokes the servlet service method. The Web container
invokes the servlets destroy method when appropriate and unloads the servlet, after
which the JVM performs garbage collection.

Embedded HTTP server: the Web container runs an embedded HTTP server for handling
HTTP(S) requests from external Web server plug-ins or Web browsers. The embedded Web
server is based on the IBM HTTP Server product. Directing client requests to the embedded
Web server is useful for testing or
development purposes and, in the Express configuration, can be considered for production
use. In the more advanced configurations, the use of an external Web server and Web
server plug-in as a front end to the Web container is more appropriate for a production
environment.

Session management: support is provided for the javax.servlet.http.HttpSession


interface described in the Servlet API specification.

Web services engine: Web services are provided as a set of APIs in cooperation with the
J2EE applications. Web services engines are provided to support SOAP.

Web server plug-ins


Although the Web container has an embedded HTTP server, a more likely scenario is that an
external Web server will be used to receive client requests. The Web server can serve
requests that do not require any dynamic content, for example, HTML pages. However,
when a request requires dynamic content
(JSP/servlet processing), it must be forwarded to WebSphere Application Server for
handling. The mechanism to accomplish this is provided in the form of a Web server plug-in.
The plug-in is included with the WebSphere Application Server package for installation on a
Web server. An XML configuration file, configured on the WebSphere Application Server, is
copied to the Web server plug-in directory. The
plug-in uses the configuration file to determine whether a request should be handled by the
Web server or an application server. When a request for an application server is received, it
is forwarded to the appropriate Web container in the application server. The plug-in can use
HTTP or HTTPs to transmit the
request.

EJB container
The EJB container provides all the runtime services needed to deploy and manage enterprise
beans. It is a server process that handles requests for both session and entity beans. The
enterprise beans (packaged in EJB modules) installed in an application server do not
communicate directly with the server; instead, the EJB container provides an interface
between the EJBs and the server. Together, the container and the server provide the bean
runtime environment. The container provides many low-level services, including threading
and transaction support. From an administrative viewpoint, the container manages data
storage and retrieval for the contained beans. A single container can host more than one
EJB JAR file.

Client application container


The client application container is a separately installed component on the client's machine.
It allows the client to run applications in an EJB-compatible J2EE environment. There is a
command-line executable (launchClient) which is used to launch the client application
along with its client container runtime

What is deployment descriptor and how many dedployment descriptors


are available ?
Ans) A deployment descriptor (DD) refers to a configuration file for an artifact that is
deployed to some container/engine.
In the HYPERLINK "http://en.wikipedia.org/wiki/Java_Platform,_Enterprise_Edition" \o "Java
Platform, Enterprise Edition"Java Platform, Enterprise Edition, a deployment descriptor
describes how a HYPERLINK "http://en.wikipedia.org/wiki/Web_application" \o "Web
application"web application or HYPERLINK
"http://en.wikipedia.org/wiki/Enterprise_application" \o "Enterprise application"enterprise
application should be deployed. It directs a deployment tool to deploy a module or
application with specific container options, security settings and describes specific
configuration requirements. HYPERLINK "http://en.wikipedia.org/wiki/XML" \o "XML"XML is
used for the syntax of these deployment descriptor files. For web applications, the
deployment descriptor must be called web.xml and must reside in a WEB-INF subdirectory
at the web application root. For Java EE applications, the deployment descriptor must be

named application.xml and must be placed directly in the META-INF directory at the top
level of the application .ear file.
Deployment descriptors describe the contents of deployment units and configure
components and applications to their environment. They also externalize the relationships
between components, so those relationships can be managed without writing or changing
program code. Deployment tools usually automatically generate deployment descriptors, so
you do not have to edit and manage them directly.
There are five types of deployment descriptors, each of which corresponds to a type of
deployment unit:
EJB deployment descriptors are defined in the Enterprise JavaBeans
specification.
Web deployment descriptors are defined in the Java Servlet specification.
Application and application client deployment descriptors are both defined in
the J2EE platform specification.
Resource adapter deployment descriptors for Java Connectors are defined by
the J2EE Connector architecture specification.
Each deployment descriptor type is defined in its corresponding specification as an XML
Document Type Definition (DTD).
Deployment descriptors contain information used by a component's container and also
contain information that the component can access directly by way of the JNDI. The JNDI is
a standard interface to an enterprise object name service.
Difference between JACL & JYTHON and which one is better?
Ans)

1)
Jython depends on the Python commands whereas Jacl(Java command language)
depends on the Tcl commands.
Jython syntax seems more natural to programmers used to Java or C, but Jacl
syntax can be more familiar to administrators who are familiar with Tcl
Each language has its own style and syntax, but they end up being able to do the
same things

WSADMIN scripting tool can be used in an interactive mode, the main ability for wsadmin is
to provide the ability to run scripts.

What is WebSphere and explain the functionality of the WAS?


IBM WebSphere Application Server (WAS), a software application server, is the
flagship product within IBM's WebSphere brand. WAS is built using open standards
such as J2EE, XML, and Web Services. Multiple world-wide IBM labs participate in
creating WebSphere run-time products and development tools. It works with a
number of Web servers including Apache HTTP Server, Netscape Enterprise Server,
Microsoft Internet Information Services (IIS), IBM HTTP Server for i5/OS, IBM HTTP
Server for z/OS, and IBM HTTP Server for AIX/Linux/Microsoft Windows/Solaris.

Ans)

WebSphere Application server is middleware software provided by IBM. It is a


platform on which Java-based business applications run. It provides services like
database connectivity, threading, workload management, and so on that can be used
by the business applications.

What is the difference in installation of war and ear?


Ans)

Only difference in this application installation is optional context root for JAR and EAR
and for WAR it is mandatory. If EAR file is having multiple modules like JAR,WAR
then we can target these files to different application servers.

What is context root?


Ans)

The context root identifies the web application. By context root only your
configuration file (Plugin-cnf.xml) route the request to the particular application.
Why you are not giving context root for EAR?

Ans)

Context root is optional for EAR file. If we will give context root for EAR, we can
access EAR file using that context root, If it uses SSO, we can access thru SSO login
page, If EAR contains .JARs which is ment to access through EJB applications, then
developers might use any of the protocols like IIOP/RMI in their code/login.
What is the memory requirement for 6.x?

Ans)

512MB,1 GB is recommended
What is the ticket tracking tool you used?

Ans) unicentre service desk (USD)


How you will check CPU utilisation?
TOPAS
What is the data source and how you configure it?
Ans)

A Data Source object is the representation of a data source in the Java programming
language. In basic terms, a data source is a facility for storing data. It can be as
sophisticated as a complex database for a large; corporation or as simple as a file
with rows and columns. A data source can reside on a remote server, or it can be on
a local desktop machine. Applications access a data source using a connection, and a
DataSource object can be thought of as a factory for connections to the particular
data source that the DataSource instance represents. The DataSource interface
provides two methods for establishing a connection with a data source.

How many jdbc drivers types you have in was?


Ans)

we have 2 types of JDBC drivers in was . Those are Type2(Thick) and


Type4(Thin/Native

Protocol) jdbc drivers.Type2 JDBC drivers require the database

client software on the client node to connect to the database server.Type4 JDBC
drivers connect directly to the database server.

What is the s/w and h/w requirements to install the WAS 6.x?
Hard ware requirements for the WAS 6.1 installation.
Memory : Minimum 512 MB, Recommended 1GB ( project recommended it will go
up to 4GB to 5GB )
Had disk (File system) : Temp : 10GB,Was install root 10GB,Logs : 10GB
Soft ware requirements for the WAS 6.1 installation.

.
Which version of unix you are using and what is java version which supports
for was 6.x ?

Java supporting version for WAS 6.1 is J2EE 1.4

While installing if you get error like java not foundthen what could be the
reason and how you solve it?
Ans)

The problem: Attempting to use the LaunchPad program from CD-ROM installation
fails with a /java: not found error.

The solution: Change directories to the cdrom/ directory and try the installation again.
How you will schedule jobs using cron jobs how you will set?
Ans ) Crontab -l======> list the crons
crontab -e =====> edit and modify
The crontab File Entry Format
A crontab file contains entries for each cron job. Entries are separated by
newline characters. Each crontab file entry contains six fields separated by spaces or
tabs
in the following form:
minute hour day_of_month month weekday command_with_complete_path

ex : To run the calendar command at 6:30 a.m. every Monday, Wednesday, and
Friday, enter:

30 6 * * 1,3,5 /usr/bin/calendar
Explain about ssl configuration steps using admin console?

Configuration of SSL in WebSphere :


SSL configuration can be achived in three different ways
1) From Admin console:
Once we get the certificate from CA (Certificate Authority) then we will import into
trust store. To enable security between IHS and Application server we need to export
defaut personal certificates of all nodes and import the same to the trust store of the
IHS.
2) Command line :
By using gsk7cmd command we can achive the SSL configuration. Gsk7cmd
provides the otions like import ,export,list,create options for certificates

3) ikeyman:
By using ikeyman we can open the KDB(key data base) and add the certificates to
the key database.
Procedure
Click Security > SSL certificate and key management > Manage endpoint security
configurations.
Select an SSL configuration link on either the Inbound or Outbound tree, depending on the
process you are configuring.
If the scope is already associated with a configuration and alias, the SSL configuration alias
and certificate alias are noted in parentheses.
If the parenthetical information is not included, then the scope is not associated. Instead,
the scope inherits the configuration properties of the first scope above it that is associated
with an SSL configuration and certificate alias.

The cell scope must be associated with an SSL configuration because it is at the top
of the topology and represents the default SSL configuration for the inbound or
outbound connection.
Click SSL configurations under Related Items. You can view and select any of the SSL
configurations that are configured at this scope. You can also view and select these
configuration at every scope that is lower on the topology.
Click New to display the SSL configuration panel. You cannot select links under Additional
Properties until you type a configuration name and click Apply.
Type an SSL configuration name. This field is required. The configuration name is the SSL
configuration alias. Make the alias name unique within the list of SSL configuration aliases
that are already created at the selected scope. The new SSL configuration uses this alias for
other configuration tasks.
Select a truststore name from the drop-down list. A truststore name refers to a specific
truststore that holds signer certificates that validate the trust of certificates sent by remote
connections during an SSL handshake. If there is no truststore in the list, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.websphere.zseries.d
oc/info/zseries/ae/tsec_sslconfigkeystore.html"Creating a keystore configuration to create a
new truststore, which is a keystore whose role is to establish trust during the connection.
Select a keystore name from the drop-down list. A keystore contains the personal
certificates that represent a signer identity and the private key that WebSphere Application
Server uses to encrypt and sign data.
If you change the keystore name, click Get certificate aliases to refresh the list of
certificates from which you can choose a default alias. WebSphere Application Server uses a
server alias for inbound connections and a client alias for outbound connections.
If there is no keystore in the list, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.websphere.zseries.d
oc/info/zseries/ae/tsec_sslconfigkeystore.html"Creating a keystore configuration to create a
new keystore.
Choose a default server certificate alias for inbound connections. Select the default only
when you have not specified an SSL configuration alias elsewhere and have not selected a
certificate alias. A centrally managed SSL configuration tree can override the default alias.
For more information, see HYPERLINK

"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.websphere.zseries.d
oc/info/zseries/ae/csec_sslcentralmanconfigs.html"Central management of Secure Sockets
Layer configurations.
Choose a default client certificate alias for outbound connections. Select the default only
when the server SSL configuration specifies an SSL client authentication.
Review the identified management scope for the SSL configuration. Make the management
scope in this field identical to the link you selected in Step 2. If you want to change the
scope, you must click a different link in the topology tree and continue at Step 3.
Click Apply if you intend to configure Additional Properties. If not, go to Step 24.
Click Quality of protection (QoP) settings under Additional Properties. QoP settings
define the strength of the SSL encryption, the integrity of the signer, and the authenticity of
the certificate.
Select a client authentication setting to establish an SSL configuration for inbound
connections and for clients to send their certificates, if appropriate.
If you select None, the server does not request that a client send a certificate during the
handshake.
If you select Supported, the server requests that a client send a certificate. However, if the
client does not have a certificate, the handshake might still succeed.
If you select Required, the server requests that a client send a certificate. However, if the
client does not have a certificate, the handshake fails.
Important: The signer certificate that represents the client must be in the truststore
that you select for the SSL configuration. By default, servers within the same cell
trust each other because they use the common truststore, trust.p12, that is located
in the cell directory of the configuration repository. However, if you use keystores and
truststores that you create, perform a signer exchange before you select either
Supported or Required.
Select a protocol for the SSL handshake.
The default protocol, SSL_TLS, supports client protocols TLSv1, SSLv3, and SSLv2.
The TLSv1 protocol supports TLS and TLSv1. The SSL server connection must support this
protocol for the handshake to proceed.

The SSLv3 protocol supports SSL and SSLv3. The SSL server connection must support this
protocol for the handshake to proceed.
Important: Do not use the SSLv2 protocol for the SSL server connection. Use it only
when necessary on the client side.
Select one of the following options:
A predefined Java Secure Socket Extension (JSSE) provider. The IBMJSSE2 provider is
recommended for use on all platforms which support it. It is required for use by the channel
framework SSL channel. When Federal Information Processing Standard (FIPS) is enabled,
IBMJSSE2 is used in combination with the IBMJCEFIPS crypto provider.
A custom JSSE provider. Type a provider name in the Custom provider field.
Select from among the following cipher suite groups:
Strong: WebSphere Application Server can perform 128-bit confidentiality algorithms for
encryption and support integrity signing algorithms. However, a strong cipher suite can
affect the performance of the connection.
Medium: WebSphere Application Server can perform 40-bit encryption algorithms for
encryption and support integrity signing algorithms.
Weak: WebSphere Application Server can support integrity signing algorithms but not to
perform encryption. Select this option with care because passwords and other sensitive
information that cross the network are visible to an Internet Protocol (IP) sniffer.
Custom: you can select specific ciphers. Any time you change the ciphers that are listed
from a specific cipher suite group, the group name changes to Custom.
Click Update selected ciphers to view a list of the available ciphers for each cipher
strength.
Click OK to return to the new SSL configuration panel.
Click Trust and key managers under Additional Properties.
Select a default trust manager for the primary SSL handshake trust decision.
Choose IbmPKIX when you require certificate revocation list (CRL) checking using CRL
distribution points in the certificates.

Choose IbmX509 when you do not require CRL checking but do need increased
performance. You can configure a custom trust manager to perform CRL checking, if
necessary.
Define a custom trust manager, if appropriate. You can define a custom trust manager that
runs with the default trust manager you select. The custom trust manager must implement
the JSSE javax.net.ssl.X509TrustManager interface and, optionally, the
com.ibm.wsspi.ssl.TrustManagerExtendedInfo interface to obtain product-specific
information.
Click Security > SSL certificate and key management > Manage
endpoint security configurations >SSL_configuration> Trust
and key managers > Trust managers > New.
Type a unique trust manager name.
Select the Custom option.
Type a class name.
Click OK. When you return to the Trust and key managers panel, the new
custom trust manager displays in the Additional ordered trust
managers field. Use the left and right list boxes to add and remove
custom trust managers.
Select a key manager for the SSL configuration. By default, IbmX509 is the only
key manager unless you create a custom key manager.
Important: If you choose to implement your own key manager, you can affect the
alias selection behavior because the key manager is responsible for selecting the
certificate alias from the keystore. The custom key manager might not interpret the
SSL configuration as the WebSphere Application Server key manager IbmX509 does.
To define a custom key manager, click Security > Secure communications > SSL
configurations >SSL_configuration> Trust and key managers > Key
managers > New.
Click OK to save the trust and key manager settings and return to the new SSL
configuration panel.
Click Save to save the new SSL configuration.

Results
Important: You can override the default trust manager when you configure at least one
custom trust manager and set the
com.ibm.ssl.skipDefaultTrustManagerWhenCustomDefined property to true. Click Custom
Property on the SSL configuration panel. However, if you change the default, you leave all
the trust decisions to the custom trust manager, which is not recommended for production
environments. In test environments, use a dummy trust manager to avoid certificate
validation. Remember that these environment are not secure.
What to do next
In this release of WebSphere Application Server, you can associate SSL configurations with
protocols using one of the following methods:
Set the SSL configuration on the thread programmatically
Associate the SSL configuration with an outbound protocol, and target host and port. For
more information, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.websphere.zseries.d
oc/info/zseries/ae/tsec_sslassocconfigout.html"Associating a Secure Sockets Layer
configuration dynamically with an outbound protocol and remote secure endpoint
Associate the SSL configuration directly using the alias. For more information, see
HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.websphere.zseries.d
oc/info/zseries/ae/tsec_sslselconfigdirect.html"Selecting an SSL configuration alias directly
from an endpoint configuration
Manage the SSL configurations centrally by associating them with SSL configuration groups
or zones that are scoped for endpoints. For more information, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.websphere.zseries.d
oc/info/zseries/ae/tsec_sslassocconfigscope.html"Associating Secure Sockets Layer
configurations centrally with inbound and outbound scopes.
What is main feature in 6.x?
Ans)

a) Profile concept
b) Single installation WAS product supports for multible profile creation
c) Cell profile

d) SIB (System Integration Bus)


What is Webcontainer failover?
Ans)

the Web server plug-in in the Web server is aware of the configuration of all

Web containers and can route around a failed Web container in a cluster.
Sessions can be persisted to a database or in-memory using data replication
services.
Explain about web sphere?

The word web sphere popularly refers to IBM middleware technology products. Web
sphere is known for its turnkey operation in e business applications. It has run time
components and tools which can help in creating applications which run on WAS.
WAS refers to web sphere application server.
Explain about web sphere commerce?

IBM web sphere commerce has a single platform which offers complete ecommerce
solutions to developers. It can be very productive if you are planning to do business
with consumers, business and indirectly through channel partners. This can be used
to perform business with consumers, business and channel partners altogether.
Detail about the architecture of web sphere?

Web Sphere is built on three main components they are


Database
J2EE application server
A web server
The databases which it supports are
DB2
Oracle
Cloudscape
Application server is IBMWAS and the supported web servers are
IBM server
Microsoft IIS
Sun web server

State some of the features present in web sphere?

Some of the features which are present in web sphere are: Order management
Web sphere commerce accelerator
Analytical and business intelligence
Open standards such as Java, EJB, etc
Web sphere commerce payments and customer care, etc

Explain about IBM Web Sphere edge server?

Web sphere edge server is used to improve the performance of web based systems.
It can be used as forward or proxy server. Basically four components are present in
the web sphere they are Network dispatcher, Caching proxy, Content distribution and
application service at the edge.
Explain about extended deployment?

Web sphere application server extended deployment increases the functionality of


the server in two main areas they are manageability and performance. Dynamic
virtualization between servers is possible with the help of XD. A stand alone
distributed cache was added to it under the performance header, it is known as
Object Grid.
Explain about the security features present in WAS?

Security model for web sphere is primarily based on JAVA EE security model. It also
depends

upon

the

operating

system.

User

authentication

and

authorization

mechanisms are also provided in WAS. Light weight third party authentication
mechanism is the main security feature present in WAS.
Explain about asymmetric clustering?

Asymmetric clustering applications are primarily used in electronic trading systems


employed in banks. Some of the features are, partitions can be declared during run
time and are usually run on a single cluster at a time. Work specific to a particular
can be routed to that cluster.

Explain the various Administrator benefits using Web sphere?

Web sphere almost reduces the work of server administrator as he can manage load
on servers efficiently without any hassles. It also gives him flexibility to divide the
load and applications among different server farms. He can also predict about the
incoming load on servers. Email alerts, restart options, memory leak detection, etc.
Explain about caching proxy of IBM Web sphere Edge sphere?

A caching proxy can be configured in forward direction or as a proxy. Content


requested by the user is cached by edge before sending or adhering to the query.
Page fragments arising from JSP or servlets are cached by Edge and the caching
process is slow. Performance and scalability of J2EE applications can be increased by
edge.
Explain about the network deployment feature present in WAS?

Managing singletons will be a thing of the past and it also provides hot recovery of
singletons which makes you forget about your GC collected singletons. Transaction
logs can stored on a shared file system. For clustering run time operations
deployment manager`s role was eliminated. J2EE failover support and cell
configuration support is also present.
Explain about IBM web sphere integration developer?
Web sphere integration developer provides an IDE to build applications based on
service oriented architecture. Web sphere process server and web sphere ESB were
built with WID. WID was built with RAD Eclipse based technology.
Explain about compute Grid?

Compute grid is also known as Web sphere batch. Web sphere extended deployment
offers a Java batch processing system called as Compute Grid. This forms an
additional feature to Web sphere network environment. Various features are provided
which help a developer to create, manage and execute batch jobs. Job scheduler,
xJCL, batch container and batch programming controller.
Explain about web sphere MQ Real time transport?

This feature is very useful in instant messaging across different clients through

intranet and internet. This supports high volume and high performance across
different clients. It uses the concept of light weight transport which is again based on
IP rather than the queue process.
Explain about Web sphere MQ JMS Provider?

Web sphere MQ and Web Sphere Business integration manager Broker are very
useful in providing Java messaging services to wide range of clients (publisher
subscribe, point to point). Java classes are chiefly responsible for translating the API
calls to API`s defined by web sphere. It is very useful to have knowledge of Web
sphere MQ for proper configuration.
Explain the attribute CHANNEL in web sphere MQ?

CHANNEL specifies the name of the server connection channel. Generally this is Web
Sphere MQ network abstraction. The default standard used by CHANNEL is SVRCONN
which is the server connection channel. This server is generally used to communicate
to the queue manager by the client.
Is the naming of connection factory independent of the name specified by
JMS client?

Yes, the naming of connection factory is independent of the name specified by JMS
client. This is made possible by WAS (Web sphere application server) with its
resource references. It isolates the application from object names. This feature is
important because it gives us the flexibility to change the administered object
without changing the JMS client code.

How many ways deployments in ibm websphere.please give me one


examples ?

Ways of deplyment depends on version of WebSphere Application server you are


using.
But 5.X and Above provide following ways
1. Using Admin Console

2. Hot Deployment droping jsp files, with enabled class reloading (not recommanded
for production)
3. Using Jacl Scripts
4. using WSAdmin command
5. Rapid Deployment (feature available at WAS 6).
What is JACL?

JACL and JYTHON are the two scripting language Which WebSphere supports. Jacl is an
implementation of a Tcl interpreter written entirely in Java.
20)how to connect to the db2 database from websphere studio?

I need the difference btw the two versions of 5.x and 6.x. And in which
field they differ and why we go for 6.x rather than 5.x. and what are the
similarities for both 5.x and 6.x ?

Supports J2EE 1.2, 1.3 and 1.4 specifications

Can upgrade runtime environment without upgrading applications


Supports mixed version nodes in a v6 ND Cell

Allow for migration in stages within a cell

Mixed v5 and v6 nodes must have v6 DMgr (cant add new v5 node)

v6 ND introduces profiles

Each profile has its own user data including WebSphere configuration

All profiles share same WebSphere binaries

Less disk space required than separate installations

stand-alone server, deployment manager or custom profile

How you will replace the multible occurance of single word in a text file with
another word ?
Ans) We can replace the word in vi editor by using the following command
:%s/text1 /text2 /g (return)
Text1 will be replaced by text2
In a clustered environment I have node1 in cell1 now I need to configure same
node in cell2 . How can I achieve this task ?
Ans) we can configure one node in one cell only. So we can cant configure the same node in
another cell
How you will install the WAS?
Ans) WAS we can install in three different methods.
Silent mode using responce file
Interactive mode
Graphical mode
How to install fix packs?
Ans) we can apply the fix packs using the update installer. Before we go to apply fix packs
we need to take backup of the existing configuration of our WAS and all profiles.
To take backup we can use the command
Syntax
The command syntax is as follows:
backupConfig <backup_file> [options]
where backup_file specifies the file to which the backup is written. If you do not specify one,
a unique name is generated.
The QEJBSVR user profile must have *WX authority to the directory path specified in
backup_file. If no path is specified, the QEJBSVR user profile must have *WX authority to
the current working directory.
Parameters

The following options are available for the backupConfig command:


-nostop
Tells the backupConfig command not to stop the servers before backing up the
configuration.
-quiet
Suppresses the progress information that the backupConfig command prints in
normal mode.
-logfile <fileName>
Specifies the location of the log file to which information gets written.
-profileName <profileName>
Defines the profile of the Application Server process in a multi-profile installation. The
-profileName option is not required for running in a single profile environment. The
default for this option is the default profile.
-replacelog
Replaces the log file instead of appending to the current log.
-trace
Generates trace information into the log file for debugging purposes.
-username <name>
Specifies the user name for authentication if security is enabled in the server. Acts the
same as the -user option.
-user <name>
Specifies the user name for authentication if security is enabled in the server. Acts the
same as the -username option.
-password <password>
Specifies the password for authentication if security is enabled in the server.
-help
Prints a usage statement.
-?

Prints a usage statement.


Usage scenario
The following example demonstrates correct syntax:
backupConfig
The following example creates a new file that includes the current date:
WebSphereConfig_2003-04-22.zip
The following example creates a file called myBackup.zip, and does not stop any servers
before beginning the backup process.
backupConfig myBackup.zip -nostop
to restore the backed configuration we can use the command
Syntax
The command syntax is as follows:
restoreConfig <backup_file> [options]
where backup_file specifies the file to be restored. If you do not specify one, the command
will not run.
Parameters
The following options are available for the restoreConfig command:
-help
Prints a usage statement.
-location <directory_name>
Specifies the directory where the backup file is restored.
The location defaults to the HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.
iseries.doc/info/ae/ae/rins_dircon.html"app_server_root/config directory.
The location defaults to the HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.
iseries.doc/info/ae/ae/rins_dircon.html"profile_root/config directory.

-logfile <fileName>
Specifies the location of the log file to which trace information is written. By default,
the log file is named restoreConfig.log and is created in your logs directory.
-nostop
Tells the restoreConfig command not to stop the servers before restoring the
configuration.
-password <password>
Specifies the password for authentication if security is enabled in the server.
-profileName
Defines the profile of the Application Server process in a multiple profile installation.
The -profileName option is not required for running in a single profile environment.
The default for this option is the default profile.
-quiet
Suppresses the progress information that the restoreConfig command prints in
normal mode.
-replacelog
Replaces the log file instead of appending to the current log.
-trace
Generates trace information into the log file for debugging purposes.
-username <name>
Specifies the user name for authentication if security is enabled in the server. Acts
the same as the -user option.
-user <name>
Specifies the user name for authentication if security is enabled in the server. Acts
the same as the -username option. -?
Prints a usage statement.
You can use the restoreConfig command to recover an application server if it fails. Perform
the following steps:

Locate the automatic migration backup in the HYPERLINK


"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.iseries.
doc/info/ae/ae/rins_dircon.html"app_server_root/temp directory. For example:
MigrationBackup.Thu-Aug-28-10.15045-2006.zip
Restore the configuration with the restoreConfig command. For example:
restoreConfig HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.iseries.
doc/info/ae/ae/rins_dircon.html"app_server_root/temp/MigrationBackup.Thu-Aug-2810.15045-2006.zip
Usage scenario
The following example demonstrates correct syntax:
restoreConfig WebSphereConfig_2006-04-22.zip
restoreConfig.sh WebSphereConfig_2006_04_22.zip
restoreConfig WebSphereConfig_2006-04-22.zip
The following example restores the given file to the /tmp directory and does not stop any
servers before beginning the restoration.
restoreConfig WebSphereConfig_2006_04_22.zip -location /tmp -nostop
restoreConfig.sh WebSphereConfig_2006_04_22.zip -location /tmp -nostop
restoreConfig WebSphereConfig_2006_04_22.zip -location /tmp -nostop
The following example restores the configuration stored in
/home/mydir/myprofileBackup.zip to the configuration for profile myprofile:
restoreConfig WebSphereConfig_2006-04-22.zip -profileName myprofile
Be aware that if you restore the configuration to a directory that is different from the
directory that was backed up when you performed the backupConfig command, you may
need to manually update some of the paths in the configuration directory.

What is the virtual memory required for JVM process?


Ans)

The recomended virtual memory for JVM is of the physical memory.

What are the regular commands is UNIX in use?


Ans) In our day to day activity we use the following commands in unix:
To find out the running processes the command is

:Ps ef| grep java

To find out the disk space the command is

:du

To find out the file system the command is

:df

To find out the network performance/port info command is

:netstat

To find out the CPU utilisation the command is

: topas/osstat

To kill the running process the command is


To generate heap/thresd dump the command is

: kill -9 <PID>
:kill -3 <PID>

To change the privileges of the file/folder the command is

: chmod

To change the owner of the file/folder the command is

:chown

To list the file the command is

: ls

To create DIR(folder) the command is

:mkdir

To TAR the files ,folders we use the following command


Tar xvf <file name with path>

--

Tar uvf

--adding one or two files two folder

Tar cvf

-- total folder

To schedule the job in cron command is as follwos


Crontab l ( to list all the scheduled jobs)
Crontab e ( to edit the scheduled job)
Whithin the crontab the syntax for the schedule the script as follows
Ex: 30

6 * * 1,3,5 /usr/bin/calender

30(minutes) 6 (hours) *(day of the month) * (month of the year) 1,3,5 (day no of
the week)/usr/bin/calender

In the above example we scheduled the script called calender which is located in the
location /usr/bin to run every Monday,Wednesday and friday
To find fully qualified domain name (FQDN) if you know IP
$ Nslookup <IP_ADDRESS>

--(vice versa)

Whats the default server in WAS for application server profile?


Ans) server1
In Clusters what is the riffle stop ?
Ans) Ripple stop/start will stop one server at a time while other servers will continue to
serve the client requests. Like this it will stop and start all the server in the cluster
How you will start the server & how you will stop from command line?
Ans) stopserver and startserver are the commands to stop and start from the command line
How to check the physical memory (RAM) in the system?
Ans) bootinf r will give you the physical memory details of the unix box
What is the first signal you find when memory leakage is there in the application?
Ans) If you have memory leakage in your application code then you get frequently OUT
OF MEMORY EXCEPTION error.
How to apply fix packs to WAS?
Using update installer we can apply the fix packs. We need to make sure that update
installer which is installed should be compatible with WAS. And also we need to take
backup of all profiles and configuration.
What are the performance monitor tools in WAS?
Ans) Websphere provides integrated tools to monitor and tune system and application
performance:
Source Systems of the performance data :
Performance Monitoring Infrastructure (PMI):

Core performance data collection technology for websphere application server. Supports the
Jave 2 Platform, Enterprise Edition (J2EE) Management Reference Implimentation (JSR-077)
Request Metrics :
Technology to trace each individual transaction and record its responce time at different
stages as it flows through the application server. Supports externalisation of data to
standard log files and /or an Application Responce Management (ARM) agent.
Integrated Tools :
Tivoli Performance viewer (TPV)
Enables administrators to monitor the overall health of websphere application
server. It is accessed from within the administrative console
Request Metrics ( Tool)
Enables you to track individual transactions,recording the processing time in
each of the major websphere application server components. Output viewed
in standard logs or using an application responce measurement( ARM) based
tool
Performance advisor
Analze collected performance data and provide configuration
recommendations to improve the application server performance. Output
viewed in TPV or in administrative console runtime messages
Performace servlet
Provideds simple retrival of performance data in XML format. Acced through a
browser.

What information you get with the command psef|grep httpd ?


Ans) we get the all webserver instance informations with process id.
How you will check the web server status
Ans) by using the following command we can check the all instances of the webserver
$ ps ef| grep httpd

If you enable global security every time we need to provide userid and password
while stopping the servers. It is bit security issues it will disclose to any one while
typing the password. So I need to avoid the typing os my user id and password to
stop the servers in security enables environment. How can we achive this task ?
Ans) We can achive this task by storing the credentials in the following mentioned files
For SOAP connector soap.client.profs
For RMI connector sas.client.profs
I have a standalone application server, in that server1 crashed because of some
reasons. Now I need to configure server2 on the same node how can I achieve this
task?
Ans) To configure server2 there is no dependency on the server1 status. Because we are
depending on the node to configure the server2 on standalone server on theserver1.
How can you control the web browser requests only to particular ip address?
Ans) using Virtual hosts (need to cross verify the answer)
If you want to know detailed information for a particular port when you know only
port number then how you will check?
Ans) we need to follow the steps mentioned below to know the detailed information about
the process running on the particular port
$ netstat Aan|grep <Port_no>
Socket will be listed, using that socket we can get SID
$rmsock <socket_no><protocol>
Ex:

$netstat Aan|grep 944


f10002000fc4398
$rmsock f10020000fc4398 tcpcb
the socket oxfc4008 is being by process 626888(java)
$ps ef| grep 626888

How you will find how much heap is used by each JVM?

Ans) Using PMI we can see the percentage of the memory used by JVM
Explain how request served by WAS explain complete step by step?
Ans)

First request comes to the webserver

Explain the architecture in the cell, node & profile point of view?
Ans) In WAS Cell will be on top. Within cell we have
Dmgr, Nodes, Nodegroups, Nodeagents, Application servers, Clusters
Websphere resources like JMS,Mail service,

Resource Adpaters, Cache

instances, URL,Etc.
If I try to connect to use one port and I got message saying this port is already
used by some other process then how to change the port number in WAS and
where we can change the same?
Ans) only way to change the port is by changing the virtual host port for which the
application is trying to use.
What is the default user registry and how you will configure the LTPA
configuration?
explain about session replication ?
Ans)

Replication is a service that transfers data, objects, or events among application


servers. Data replication service (DRS) is the internal WebSphere Application Server
component that replicates data.
Use data replication to make data for session manager, dynamic cache, and stateful
session beans available across many application servers in a cluster. The benefits of
using replication vary depending on the component that you configure to use
replication.

Session manager uses the data replication service when configured to do memory-tomemory replication. When memory-to-memory replication is configured, session manager
maintains data about sessions across multiple application servers, preventing the loss of
session data if a single application server fails. For more information about memory-tomemory replication, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.iseries.
doc/info/ae/ae/cprs_memory2memory.html"Memory-to-memory replication.

Dynamic cache uses the data replication service to further improve performance by copying
cache information across application servers in the cluster, preventing the need to
repeatedly perform the same tasks and queries in different application servers. For more
information about replication in the dynamic cache, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.iseries.
doc/info/ae/ae/tdyn_cachereplication.html"Configuring cache replication.
Stateful session beans use the replication service so that applications using stateful session
beans are not limited by unexpected server failures. For more information about stateful
session bean failover, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.iseries.
doc/info/ae/ae/cejb_sfsbf.html"Stateful session bean failover for the EJB container.

WAS provides session recovery support in the form of


Database session
Memory to memory replication
Session recovery support is required in the following conditions
When the users session data must be maintained across a server restart
When the users session datais too valuable to lose through an unexpected server
failure.
These replication settings can be configured in the following location in the admin
console
Amin console -- > servers -- > application servers -- > [all servers] -- >webcontainer
settings -- > session management -- > distributed environment settings
Options are :
None,Database and memeory to memory replication
Memory-to-memory replication
WebSphere Application Server supports session replication to another WebSphere
Application Server instance. This support is referred to as memory-to-memory session

replication. In this mode, sessions can replicate to one or more WebSphere Application
Server instances to address HTTP Session single point of failure (SPOF).
The WebSphere Application Server instance in which the session is currently processed is
referred to as the owner of the session. In a clustered environment, session affinity in the
WebSphere Application Server plug-in routes the requests for a given session to the same
server. If the current owner server instance of the session fails, then the WebSphere
Application Server plug-in routes the requests to another appropriate server in the cluster.
In a peer-to-peer cluster, the hot failover feature causes the plug-in to failover to a server
that already contains the backup copy of the session, avoiding the overhead of session
retrieval from another server containing the backup. In a client/server cluster, the server
retrieves the session from a server that has the backup copy of the session. The server now
becomes the owner of the session and affinity is now maintained to this server.
There are three possible modes. You can set up a WebSphere Application Server instance to
run in:
Server mode: Only store backup copies of other WebSphere Application Server sessions
and not to send out copies of any session created in that particular server
Client mode: Only broadcast or send out copies of the sessions it owns and not to receive
backup copies of sessions from other servers
Both mode: Simultaneously broadcast or send out copies of the sessions it owns and act as
a backup table for sessions owned by other WebSphere Application Server instances
You can select the replication mode of server, client, or both when configuring the session
management facility for memory-to-memory replication. The default is both. This storage
option is controlled by the mode parameter.
The memory-to-memory replication function is accomplished by the creation of a data
replication service instance in an application server that talks to other data replication
service instances in remote application servers. You must configure this data replication
service instance as a part of a HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.iseries.
doc/info/ae/ae/urun_rrouting.html"replication domain. Data replication service instances on
disparate application servers that replicate to one another must be configured as a part of
the same domain. You must configure all session managers connected to a replication
domain to have the same topology. If one session manager instance in a domain is
configured to use the client/server topology, then the rest of the session manager instances
in that domain must be a combination of servers configured as Client only and Server only.

If one session manager instance is configured to use the peer-to-peer topology, then all
session manager instances must be configured as Both client and server. For example, a
server only data replication service instance and a both client and server data replication
service instance cannot exist in the same replication domain. Multiple data replication
service instances that exist on the same application server due to session manager
memory-to-memory configuration at various levels that are configured to be part of the
same domain must have the same mode.
With respect to mode, the following are the primary examples of memory-to-memory
replication configuration:
HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.iseries.
doc/info/ae/ae/cprs_m2m_p2p_default.html"Peer-to-peer replication
HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.iseries.
doc/info/ae/ae/cprs_m2m_cs.html"Client/server replication

Memory-to-memory topology: Peer-to-peer function


The basic peer-to-peer (both client and server function, or both mode) topology is the
default configuration and has a single replica. However, you can also add additional replicas
by configuring the replication domain.

In this basic peer-to-peer topology, each server Java Virtual Machine (JVM) can:
Host the Web application leveraging the HTTP session
Send out changes to the HTTP session that it owns
Receive backup copies of the HTTP session from all of the other servers in the cluster
This configuration represents the most consolidated topology, where the various system
parts are collocated and requires the fewest server processes. When using this
configuration, the most stable implementation is achieved when each node has equal
capabilities (CPU, memory, and so on), and each handles the same amount of work.

Session hot failover


A new feature called session hot failover has been added to this release. This feature is only
applicable to the peer-to-peer mode. In a clustered environment, session affinity in the
WebSphere Application Server plug-in routes the requests for a given session to the same
server. If the current owner server instance of the session fails, then the WebSphere
Application Server plug-in routes the requests to another appropriate server in the cluster.
For a cluster configured to run in the peer-to-peer mode this feature causes the plug-in to
failover to a server that already contains the backup copy of the session, therefore avoiding
the overhead of session retrieval from another server containing the backup.
You must upgrade all WebSphere Application Server plug-in instances that front the
Application Server cluster to version 6.0 to ensure session affinity when using the peer-topeer mode.
Memory-to-memory topology: Client/server function
The following figure depicts the client/server mode. There is a tier of applications servers
that host Web applications using HTTP sessions, and these sessions are replicated out as
they are created and updated. There is a second tier of servers without a Web application
installed, where the session manager receives updates from the replication clients.

Benefits of the client/server configuration include:


Isolation (for failure recovery)
In this case we are isolating the handling of backup data from local data; aside from
isolating the moving parts in case of a catastrophic failure in one of them, you again
free up memory and processing in the servers processing the Web application
Isolation for stopping and starting
You can recycle a backup server without affecting the servers running the application
(when there are two or more backups, failure recovery is possible), and conversely
recycle an application JVM without potentially losing that backup data for someone.
Consolidation
There is most likely no need to have a one-to-one correspondence between servers
handling backups and those processing the applications; hence, you are again
reducing the number of places to which you transfer the data.

Disparate hardware:
While you run your Web applications on cheaper hardware, you may have one or two
more powerful computers in the back end of your enterprise that have the capacity
to run a couple of session managers in replication server mode; allowing you to free
up your cheaper Web application hardware to process the Web application.
Timing consideration: Start the backup application servers first to avoid
unexpected timing windows. The clients attempt to replicate information and HTTP
sessions to the backup servers as soon as they come up. As a result, HTTP
sessions that are created prior to the time at which the servers come up might not
replicate successfully.
If admin console is not accessible then what we will do in base installation?
Ans) in base also we have the WSADMIN scripting tool. We can connect to wsadmin by
mentioning NONE connection type .After connecting to wsadmin we fire a command
securityoff. It will disable the security after that we can login to the admin console and reset
the passwords.
How you get user id for datasource?
Ans) from the database team we get the user id to configure the datasource.
How you configure LDAP with WAS?
Ans) To configure the console server, do the following steps:
Start the WebSphere(R) Application Server service on the console server.
Refer to Configuring the J2EE Application in the IBM Tivoli(R) Business Systems Manager
Administrator's Guide for information on how to configure the console server.
To enable WebSphere Application Server to work with Tivoli Business Systems Manager, you
must map WebSphere Application Server roles to Tivoli Business Systems Manager groups.
Refer to the IBM Tivoli Business Systems Manager Administrator's Guide for information.
If you are using the LocalOS user registry, you do not need to do anything else. If you are
using LDAP, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/tivihelp/v3r1/topic/com.ibm.tivoli.itbsm.doc_3.1/
bsmi71.htm" \l "ldapconfigurecs" Configuring WebSphere Application Server to use LDAP. If
you are upgrading and plan to use LDAP, do not following the instructions in HYPERLINK
"http://publib.boulder.ibm.com/infocenter/tivihelp/v3r1/topic/com.ibm.tivoli.itbsm.doc_3.1/

bsmi71.htm" \l "ldapconfigurecs" Configuring WebSphere Application Server to use LDAP


yet. You can switch to LDAP later in the process.
Configuring WebSphere Application Server to use LDAP
To configure WebSphere Application Server to use LDAP, you need some information from
your security administrator. Following is an example of the type of information and sample
answers that you need to do the steps in this section:
Server User ID: User_ID
Server User Password: password
Type of LDAP: Active_Directory
Host: The fully qualified name of the server running LDAP
Port: 389 (Default)
Base Distinguished Name (DN): dc=DOMAIN_NAME_HERE
Bind Distinguished Name (DN): cn=user_id,cn=users,dc=DOMAIN_NAME_HERE
Bind Password: Password for the user above
Reuse Connection: Checked
Ignore Case: Checked
This is just an example. Your security administrator knows what information you need.
The following steps assume that you configured your LDAP server on the ldapserver.abc.com
host and that your users and groups for Tivoli Business Systems Manager and the
WebSphere Application Server that is hosting Tivoli Business Systems Manager are defined
under the name ou=tbsm,o=abc in the directory. The Secure Sockets Layer (SSL) between
the LDAP server and WebSphere Application Server is not configured.
This is a sample configuration based on this example and uses the default values where
appropriate.
In the WebSphere Administrative Console, expand Security -> User Registries in the lefthand navigation pane and click LDAP. The LDAP User Registry page opens.
In the Server User ID and Server User Password fields, type the user ID and password
from your LDAP directory that the WebSphere Application Server runs under. Type the ID
either as userid or as a distinguished name similar to uid=userid,ou=tbsm,o=abc.
In the Type field, select the type of LDAP server you want to use.
In the Host field, type the hostname of your directory server. For this example use
ldapserver.abc.com.

In the Port field, select the default value of 389.


In the Base Distinguished Name field, type the name of the container object in the LDAP
that contains your Tivoli Business Systems Manager users. For this example, type
ou=tbsm,o=abc.
In the Bind Distinguished Name and Bind Password fields, type the distinguished name
and password for a user ID that is authorized to run queries on your LDAP server. If your
server allows anonymous queries, you can leave these fields clear.
For example, the IBM(R) Directory Server default setting allows anonymous queries.
You can leave this field blank. The Active Directory default setting requires
authentication to run queries, so you need to supply the appropriate values.
In the Search Timeout field, accept the default value of 120.
In the Reuse Connection field, accept the default setting. The check box should be
selected.
In the Ignore Case field, follow the recommendations for your LDAP server.
If IBM Directory Server is selected as the LDAP directory server, select this check
box. Otherwise, this field is optional and can left unchecked when a case sensitive
authorization check is required. Note however that this value does not affect how
Tivoli Business Systems Manager treats distinguished names stored in the Tivoli
Business Systems Manager database. Internally, Tivoli Business Systems Manager
treats distinguished names as case insensitive. For example, if the user registry is
configured to be case sensitive, you can create users with distinguished names
cn=John Doe, ou=Raleigh, o=IBM, c=US and cn=john doe, ou=raleigh, o=ibm,
c=us. However, when searching for resources assigned to John Doe (for example
ownership notes), all notes assigned to John Doe and john doe will be returned. To
eliminate any problems, configure the user registry to be case insensitive or ensure
that all users are created with unique distinguished names that are different in more
than just case.
Accept the default SSL settings to run without the SSL.
Click Apply to accept the changes.
The WebSphere Administrative Console might switch to the Global Security page. If so,
navigate back to the LDAP User Registry window (see Step HYPERLINK
"http://publib.boulder.ibm.com/infocenter/tivihelp/v3r1/topic/com.ibm.tivoli.itbsm.doc_3.1/
bsmi71.htm" \l "userregistrystep" 1 for directions). Click Advanced LDAP Settings near
the bottom of the window.

Click Configuration and click the General Properties tab.


The User ID Map field specifies a filter that is used to determine the User's Full Name in
Tivoli Business Systems Manager. In the User ID Map field, specify the attribute from the
LDAP that you want to display for the full name of the user. For example, to use the cn
attribute, specify *:cn. If you are using Active Directory, specify *:displayName.
Verify the following settings:
Active Directory:
User Filter: (&(sAMAccountName=%v)(objectclass=user)) - The User Filter field determines
what part of the LDAP entry must match the logon ID of the user.
Group Filter: (&(cn=%v)(objectclass=group))
User ID Map: *:displayName (or whatever you entered in Step HYPERLINK
"http://publib.boulder.ibm.com/infocenter/tivihelp/v3r1/topic/com.ibm.tivoli.itbsm.doc_3.1/
bsmi71.htm" \l "ipmapstep" 15)
Group ID Map: *:cn
Group Member ID Map: memberof:member
Certificate Map Mode: EXACT_DN
Certificate Filter: leave clear
IBM Directory Server:
User Filter: (&(uid=%v)(objectclass=ePerson)
Group Filter: (&(cn=%v)(|(objectclass=groupOfNames)
(objectClass=groupOfUniqueNames)))
User ID Map: *:cn (or whatever you entered in Step HYPERLINK
"http://publib.boulder.ibm.com/infocenter/tivihelp/v3r1/topic/com.ibm.tivoli.itbsm.doc_3.1/
bsmi71.htm" \l "ipmapstep" 15)
Group ID Map: *:cn
Group Member ID Map: ibm-allGroups:member;ibm-allGroups:uniqueMember
Certificate Map Mode: EXACT_DN
Certificate Filter: leave clear
Click OK. You might have to restart the console and WebSphere Application Server to see
any changes you make.
If the page does not display automatically, navigate to the Security -> Global
Security page.

From the Global Security page, use all the default values except the following values:
Enabled: checked
Active User Registry: LDAP
Click OK.
WebSphere Application Server validates your setup. The messages at the top of the
screen indicate your results. Yellow warning messages are typical. If an round, red
error message is displayed, it means that WebSphere Application Server could not
validate the Server ID you gave with the LDAP. Verify that this and the other LDAP
parameters are correct for your LDAP server and repeat the Global Security
configuration steps until the validation is successful.
Click Save at the top of the window.
Click Save again.
Start WebSphere Application Server again.
For more information about specific LDAP servers, see the LDAP server documentation in
the WebSphere InfoCenter. Navigate to All topics by feature -> Security -> Securing
applications and their environments -> Managing security -> Configuring user
registries.

How you will fix memory leakage?


Ans) Memory leak is the issue with native code. We need to get the heap dumps and
analyse the dumps for any memory issues with the code and if you find any issue then we
need to ask developers to fix the same. Temporarly we can increase the heap size . In this
way after analysing the exact root cause we need to fix the memory leakage issue.
What is the recommended physical memory for WAS?
Ans) Mandatory is 512 MB and IBM recomends 1024 MB. Bur in real time projects it will be
more the recomended. In our project it was 4 GB.
How you will check the port status?
Ans)

netstat

What is the command to find the process in the sun Solaris environment ?
Ans)

psrinfo v (need to cross verify)

How you will check the application status?


Ans) ps ef |grep appservername( from admin console enterprise applications)
If you are trying to start the WAS and you are getting the Class not found
exception then how to solve the issue?
Ans)1. Check the WebSphere Class path and set it properly if not set correctly
Check the System out and systemErr logs for any specific errors/warning to identify
which class is not found when starting the server
If you get internal error then what is the solution for it?
Ans) Check the IHS is running or not, if its running... check the App server is running or
not.
This is basicaly due to the request is reaching to IHS and not able to reach the app.

How and where to find the specific class?


Ans) Appcliacation classes will be available at installed app path.
If WAS classes , find out in WAS classpath.
If application is giving very slow response then how will improve?
Ans)

Have to check Connection pooling settings, change acordingly if required


JVM memory settings, change acordingly if required
And check the data base if its giving slow response
Check any conneciton are waiting and not closing

Check the CPU utilization and JVM utilization


What is SIB & what is the purpose?
Ans) Service Inegration BUS is introduced in V6 and the perpupose is to connect the SOA
apps like MQ.
What is the significance of the embedded http server explain ?

Ans)to get requests from external IHS and forward to WEB container.
What are the steps to do performance tuning for webserver?
Ans)
To reduce the disk i/o by using the _file() API directive on unix .

What is JMS destination?


Ans)
In ssl configuration how you will provide the path of the certificate?
Ans) While Adding certificate, we have to give the location of the certificate, and if you
want to give Certicate store path, we have to give .p12 path
How you will achieve performance in production environment?
Ans)
How you will change / migrate the project from one version to other?
Ans) We will get new verion of EAR/WAR(project) deploy it.
If we want to migrate WAS, We normally take the new box and install new version , then
deploy new app and make new server into production, then decommission the old server.

Or install new version in the production BOX and then migrate the old one with new version.
Explain about how you will put the brand new system into production. Explain
from development to production?
Ans) Developement team will develope the code and test in the Developement env. Then
we will create Test Env. And then put the server into Production.
Silent mode how it will work and if you get any errors then how you will rectify
it?
Ans) Silent mode of installation will also have the log file, where we can check the errors
Explaing about configuration of IBM Tivoli directory server?
Ans) Dont have Experience.
What is your last project architecture?
Ans)
How many servers are there & in which environment?
Ans)
How many types of Garbage collections?
HYPERLINK
"http://www.petefreitag.com/articles/gctuning/"http://www.petefreitag.com/articles/gct
uning/

ibm 1st dec 2012 Q& A

1. how will u install was?

2. how will u configre clustered environment ( including HA , IHS , and all )

3. how to enable global security?

4. what is ssl and how to enable ssl between ihs & app server?

5. when outofmemory is occured ? what are the steps u followed ?

6. what is plugin-cfg.xml file and what is the duty of that ?

7.have u worked with wsadmin and what are the objects and what u done with those
objects?

8. how u r comfortable with all unix flavors ? and how much u r confident with unix
commands?

9. linux commands: 1. how to know os name

9.2 : how to change ownership of a file


9.3

: how to find a file

9.4

: how t0 see process of jvm ?

9.5

: how to know the process with pid and port number ?

10. how to install ihs and plugin ?

11. how to deploy an app ?

12 . what is cell and nodeagent ? what is the use of nodeeagent?

13 . what is main functionality of custom profile ?

14.backup cluster ??

1. What is server?
2. Explain about websphere?
3. What is WAS?
4. What is a profile?
5. What is an application?
6. What is a node?
7. What is a nodeagent?
8. What is cell?
9. What is federation?
10. What is application server?
11. What is the websphere application server console and what are its roles? What is the
default port for accessing it?
12. What is the diff between Dmgr and other profiles?
13. How to choose websphere over other application servers?
Selecting application server is part of architectural process when infrastructure is
defined. It depends on several factors
->external systems your application will be interacting
->type of application you have
->target avaialability of system
->corporate standards and budget
14. What is webserver and appserver and what are the differences between them?
15. What are the default port no.s in WAS and there description?
16. What are the prerequisites for installing WAS?
17. What are the different types of packages available in WAS?
18. What are the different types of installation?
19. What are the different types of profiles in different versions of WAS?
20. In how many types we can create a profile?
21. What are the differences between different versions of WAS?
22. What are the application server components?
23. When we can enable Global Security?
While installing and after installation also
24. What are the steps to install WAS in silent mode?
25. What is the command to create a profile?
26. What are the different types of profile templates in different versions of WAS?
27. What is the difference between express,base and ND packages?
28. What is the default server name in WAS?
29. What is managed node and unmanaged node?

30. What are the measures you follow while deploying an application in production
environment?
31. Are you responsible for production support?
32. Briefly explain about the topology of production environment?
33. What are the types of Global Security?
34. What are the types of admin console roles in different versions of WAS?
35. What are the steps to enable Global Security by using different types of Global
Securities?
36. What is the default user registery if you enable Global security at the time of
installation?
37. What are the steps involved in creating a profile?
38. What is web container and EJB container?
39. In how many ways you can perform administration?
Console and JMX
40. What are the steps to create JDBC providers or Data Sources or Data base?
41. How to hit the application without hittin the webserver?
Webcontainer port on application server
42. What are the Jar files necessary for configuring diff data bases?
43. What is connection pool?
44. What is XA data source?
45. What are the differences between connection pool and XA data sources?
46. What are the connection pool properties?
47. What is JDBC providers?
48. What is meant by Data Source?
49. What are the administrative user roles in WAS 7.0?
50. What is the use of Custom user registry?
51. What is an CVS(concurrent version system)?
52. What are the different types of Deployment?
53. What is JNDI?
54. What are the steps to deploy an application?
55. Request Flow?
56. What is default port no.s for webserver, Oracle, DB2?
57. What is plugin and what is the use of plugin?
58. What is the refresh interval of plugins?(60secs)
59. When do you manually edit the pluginconfig file?
60. What is the information available in plugin config file?
61. Steps to install IHS server, plugins?
62. What is the configuration file for IHS ?
63. What is the use of plugin-cfg.xml file and where it is located?
64. How to configure webserver with Appserver?
65. What is Deployment Descriptor?
66. What is Virtual host and how can you configure?
67. What are the different types of virtual host in WAS?
Admin host and default host
68. What is Cluster and how many types of Clusters are there and there advantages?
69. How do you verify you are using horizontal cluster not a vertical cluster?
70. How many nodes are there in your cluster environment?
71. What are the diff types of drivers you are using?
72. What are Class Loaders and types of Class Loaders?
73. What is Shared Library?
74. What is Incident Management, Change Management and Problem Management?
75. What is the use of SOAP connector and BOOT STRAP port no?
76. What are Thread Dumps and Heap Dumps?

77. What are the parametres that to pass while generating an Heap Dump?
78. What is the neccessity of Global Security?
79. What are the advantages and disadvantages of local OS , Custom and LDAP user
registries?
80. What is webserver defnition?
81. How to integrate webserver with appserver?
82. Tell me IHS executable files (bin directory files)?
83. What is the difference between local plugin and remote plugin?
84. What is dead lock?
85. What is Garbage collector?
86. In how many ways can we install IHS server?
87. What are logging utilities?
88. What do you mean by Managed Webserver and Unmanaged Webserver?
89. What is log4j?
90. What is TPV and how to enable TPV?
91. What is Fix pack, refresh pack and release?
92. What is the difference between fix and intern fix?
93. Steps to apply a Fix pack or Refresh Pack?
94. What are the latest fix packs for different versions of WAS?
95. What is SSL?
96. What is the use of SSL?
97. Can we use different SSL for nodes and plugins?
yes
98. Steps to configure SSL with webserver, app-plugin?
99. Why we enable SSL on webserver rather than appserver?
100.
What is session management?
101.
What is JMS?
102.
What is websphere MQ?
103.
What is master repository?
104.
What is PMI? How to configure PMI?
105.
Differenece between JACL and Jython?
106.
What are WSADMIN OBJECTS and explain them in brief?
107.
How to connect to WSADMIN through SOAP?
108.
What is EAR and WAR and differences between them?
109.
What is Rewrite Rule? How to define rewrite rules?
110.
What is WLM?
111.
What is session affinity? How to configure session affinity?
112.
What is Heap memory?
113.
How to increase heap size?
114.
What is core group?
115.
How to configure LDAP with appserver?
116.
What is ment by Federated Repository?
117.
About hung threads?
118.
What is Roll out and update?
119.
Types of synchronisation?
120.
What is the work of JVM?
121.
What is CPU starvation?
122.
What is log rotation?
123.
What is paging?
124.
What is logging overview?
125.
What is webserver defnition?
126.
What is HA Manager?
127.
What is Grace full stop?

128.
129.
130.
131.
132.
133.
134.
135.
136.
137.
138.
139.
140.
141.
142.
143.
144.
145.
146.
147.
148.
149.
150.
151.
152.
153.
154.
155.

What is Dump Name Space?


What Ear file contains?
What is Purge Policy?
What is symbolic link?
What is the difference between Base DN and Bind DN?
SAS properties and SOAP properties?
Do you know about NFC and Rsync?
What is the use of SIB?
What is session persistance?
What is process defnition? What is the use of process defnition?
Explain architecture of WAS?
What is the difference between WAS and Web Logic?
What is Ripple Start?
What is key Store?
What is root certificate?
What is trace?
What is the diff between type 2 and type 4?
What is the cell discovery address?
How to implement JDBC-ODBC bridge driver (type 1) in websphere?
What is caching proxy ?
What is proxy server, revers proxy and forward proxy?
What is cell descriptor?
What are tivoli components and performance modules?
How can you identify how many hits hitting the webserver?
What is document root and directory index?
What is the diff between root and non root installation of WAS?
What is the default ports for SSH, telnet, and ftp?
What is deployment descriptor of EAR file?
Ibm-web-bnd.xmi
156.
What is the deployment descriptor for EJB/WAR?
ibm-web-ext.xmi and web.xml
157.
How do you package applications?
158.
What is the diff between context root and url pattern?
159.
How do you find memory leaks and what situation memory leaks occur with
examples?
160.
How do you enable verbose garbage collector? In what file the output is
written?
161.
When does GC cycle starts?
162.
How to check GC is active or not, if you dont have?
163.
What is load balancer?
164.
What are precompiled JSPs?
165.
How to create an instance for webserver?
166.
What is J2EE? And what are the components in that?
167.
What is the diff between session bean and entity bean?
168.
Provide an overview for web container?
169.
What is form based authentication?
170.
What is EJB, JDBC?
171.
How to tune an application?
172.
Diff between SSH and HTTPS?
173.
When you will perform Thread Dumps and Heap Dumps?
174.
What is hot deployement and where we get a chance to go for this?
175.
What is the diff between SOAP.CLIENT.PROPERTIES AND SAS.CLIENT.PROPS?
176.
What is the diff between normal JVM and websphere JVM?

177.

What kind of security mode you are using or JDBC connection?


J2C authentication
178.
What is the diff between entire pool and fail connection only?
179.
What is PMR and explain how it works with IBM on a PMR?
180.
What all the parameters you tune in WAS (otherthan JDBC connection pool
and heap size)
181.
Diff types of connection pools in WAS other than JDBC connection pool?
182.
How to configure LTPA?
183.
What is single sign on?
184.
What is the utility that comes with WAS /IHS to manage certificates?
(ikeyman.sh)
185.
When you deploy an application where can the application binaries be found?
(wasroot/profiles/dmgr/config/cells/dmgr_cell/applications)
186.

WIPRO INTERVIEW 21/12/2012 (Naveen)

1.
2.
3.
4.

Tell about yourself?


Daily roles and responsibilities?
Steps to deploy an application?
In which cases we have to regenerate the plugin-cfg.xml file?
a) When adding the cluster member do we need to regenerate the plug-in?
b) If I change the port number do we need to regenerate the plug-in?
c) If I change the data source properties do we need to regenerate the plug-in?
5. What is session affinity and session persistence?
6. Connection pool parameters? Explain about aged timeout; reap timeout, connection
wait timeout?
7. How to configure data sources?
8. What is ITIL?
9. What is the difference between incident ticket and problem ticket?
10. How to configure LDAP user registry?
11. What are different roles available to login in to the admin console?
12. Difference between load balancing and work load management?
13. Explain about request flow in your environment?
14. Steps to apply the fix pack? What is your role in applying fix packs?
15. How to resolve out of memory exception?
16. If we give minimum heap size and maximum heap size are same what will happen?

17. An application is developed and you have to deploy that application in the production
environment, what will happen in the middle? Will you test that application before
deploying in to the production environment if yes who will test that application?
18. Suddenly an application is down or server is down how will you resolve the issue?
19. In the connection pool parameters I gave the minimum connections are 5 and
maximum connection are 50, after that no one is using that application any more so
how many connection objects will be created?
20. In your environment how you are monitoring the performance?
Infosys 8th December 2012 by Naveen

Technical round:
17. Tell about yourself?
18. Types of clusters and difference between them?
19. How cluster members communicate with each other, how cluster members know that
the other cluster member is up or not?, which mechanism they follow to know the
status?
20. Difference between unicast and multicast in clustered environment?
21. If the heap memory is increased too much then what will happen?
22. What is pulp?
23. Which garbage collector mechanism you are using and what is the algorithm behind
it?
24. What is the most challenging issue that you are faced in your career?
25. How webserver and application server transfers the requests?
26. What are the profiles that you created in your career?
27. What are the extra features added for profiles in production environment compared
to development environment?
28. What are the major differences between production and development environments?
29. What types of application deployment methods used in your career?
30. Do you have exposure in scripting?
31. How to configure jdbc providers?
32. What is the header in plugin?
Infosys 22 Dec by ssreddy
1. What is Ur daily job?
2. What are the daily issues have u faced?
3. How to resolve application request taking long time?
4. What is clustering?
5. What is the benefit of horizontal clustering?
6. Draw a horizontal clustering includes cell, node, and node groups?
7. What are the different profiles?
8. What is the use of connection pooling?
9. What is jdbc provider?
10. What is jms provider?
11. How to provide was resources?
12. Which tool r u using for change management?
13. Which tool for incident management?
14. How you resolved oom (out of memory)?
15. What are modes in your environment?

16. Except WAS, what is there in your environment?


IBM 1st Dec 2012 Q& A
1. How will u install was?
2. How will u configure clustered environment (including HA, IHS, and all)
3. How to enable global security?
4. What is ssl and how to enable ssl between IHS & app server?
5. When OutOfMemory is occurred? What are the steps u followed?
6. What is plugin-cfg.xml file and what is the duty of that?
7. Have u worked with wsadmin and what are the objects and what u done with
those objects?
8. How u r comfortable with all UNIX flavours? And how much u r confident with
UNIX commands?
9. Linux commands: 1. how to know os name
9.2:
9.3
9.4
9.5
10.
11.
12.
13.
14.

how to change ownership of a file


: how to find a file
: how t0 see process of jvm?
: how to know the process with pid and port number?

How to install IHS and plugin?


How to deploy an app?
What is cell and node agent? What is the use of node agent?
What is main functionality of custom profile?
Backup cluster??

IBM 1st Dec 2012 Shivanand


================================================
1. What is ssl? Do you know about ssl how to configure?
2. What are the parameters available for web.xml?
3. What is SOAP? What is the use of It.?
4. What are the major challenging issue that you faced in your career?
5. How will you configure data source?
6. How will you check the os version?
7. Can i federate a multiple nodes with dmgr?
8. What is firewall? What is the use?
9. How will you troubleshoot the 404 error and 500 errors?
10. What is the command to check who logged in UNIX machine?
11. How many ways will you enable GS?
12. What is the difference between local os registry and LDAP registry files?
13. What is JNDI?What is the use of it?
14. How will you do performance viewer?
Is what are the things you are going to analyse the performance using TPV?
15. How will tune the performance issue? So many questions in this topic
16. Http_plugin.log?
17. What is document root directory in httpd.conf file?
Technical 1 Dec 2012 yash
==============================================
1. Types of synchronisation how do you do
2. How to list a hidden file

3. How to search a string in a file.


4. Issues 404,500
5. Database configuration
6. Firewall
7. Daily roles which ticketing tool u r using
8. Httpd.conf file parameter
9. When you will re-generate plugin and what are parameter contain in plugincfg.xml
file
10. Deployment descriptor what its contain
11. Have you worked on SSL?
12. How do you enable global security using LDAP?
Prathap
=================================================
How to resolve 400 errors
How to create an environment in production and how can install app in production
Allianz Trivandrum on 18th Jan 2013 by Shivanand
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19

Tell me something about your professional experience and all?


Difference between WAS 6.0 & 7.0?
How to do federation? What is the command for it and did you faced any issue while
federation process?
What are the important things which are available under plugin file?
What is timeout value?
What is the default min and max JVM heap size?
What you know about ssl? Explain it
Issues 400,500, OOM issues,
There is a Hung thread in server even if it is not getting start and stop operation
what you will do?
Where you are generating the plugin file for your network environment?
How can you identity process name there is a port conflict for example if you know
only the port number?
What are the tools you need to administer the WAS environment?
Tell me is there any Major challenging issue that you faced in production support?
Suppose if you got a direct call from Germany customer then how can you interact
with them that time no one is available under your team?
Have you raised a PMR? What is the process and in which scenario will you raise
PMR?
Scenario: I am able to access the app from embedded port even if the server is not
running and not from webserver?
How will you install WAS?
Performance tuning?
What you will do if you have high CPU utilization? How will you check?

Mindtree on 19th Jan 2013 by Shivanand


1
2
3

How can you schedule the job suppose if I want to execute that script for every 2
hours? Please write the crontab script for the same
How many JVMs in your environment? What is the URL for your supporting
application?
SSL configuration?

4
5
6
7
8
9
10
11
12
13
14

What is your daily activity?


If you got a ticket from l1 team there is a high disk usage? How can u verify is it
really consuming more memory and how will you resolve?
OOM,400.500, Du,df cmd
What you are in your team? What is the size ?about project and environment
Why you want to look for change?
What change mgmt. and incident mgmt.?
Regarding wsadmin script, shell script, Jython, java?
Webserver thread hung?
Any idea about log rotation? How and when will you do for webserver
How can you identify if the log file is increasing rapidly in production environment
suppose older than 5 days with size?
What you will do if you have high CPU utilization? How will you check?

IBM Interview Questions


These are the interview questions which asked on 17-04-09 by IBM intial round. One thing
should remember by everyone, now a days all the companies who are taking WAS admins
they are asking questions on O/S also, like Linux or UNIX. So be prepare for those operating
systems also before attending an interview.
1. Tell me about yourself (roles and responsibilites)
2. What is the difference b/wn appserver and webserver?
3. How do u configure the plug-in file?
4. How do u configure JDBC drivers and what is meant by J2C authentication?
5. How Internet Works?
A) The Internet is a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is a network of networks that consists of
millions of private and public, academic, business, and government networks of local to
global scope that are linked by copper wires, fiber-optic cables, wireless connections, and
other technologies.
6. Explain the process of Federation?
7.How do u administrate admin console in unix?
8. what are the different types of clustering? done
9. What is the advantages of Vertical Clustering?
10. Do u have any idea or did u work with JACL scripts?
11. Where do you find the problems of a Webserver(Log file)?
12. How many types of log files are there! What are they!
13. What is log rotation policy?
14. Where do you enable the Garbage Collector?
using -verbosegc in startup command
15. How to tune an application?

16. When you will perform Thread Dump and Heap Dump?
17. What are the parameters that to pass while generating an Heap Dump?
18. How To identify that heap memory is decreasing and where?
19. Describe the real time problems that u faced in your administration career?
20. What are the major tasks you solved?
21. What is the difference between SSH and Https?
22. Why we enable SSL on webserver rather than App.Server?
A) When ever request comes to application it is start working from Webserver.
SSH
Secure Shell (SSH), sometimes known as Secure Socket Shell, is a Unix-based command
interface and protocol for securely getting access to a remote computer. It is widely used by
network administrators to control Web and other kinds of servers remotely. SSH is actually a
suite of three utilities - slogin, ssh, and scp - that are secure versions of the earlier UNIX
utilities, rlogin, rsh, and rcp. SSH commands are encrypted and secure in several ways.
Both ends of the client/server connection are authenticated using a digital certificate, and
passwords are protected by being encrypted.
SSH uses RSA public key cryptography for both connection and authentication. Encryption
algorithms include Blowfish, DES, and IDEA. IDEA is the default.
SSH2, the latest version, is a proposed set of standards from the Internet Engineering Task
Force (IETF).
How To Connect To WSadmin Console through SOAP ?
Generally we connect wsadmin console directly with soap port or rmi port.
specially if we want to check whether a particular SOAP port of dmgr is working or not, this
requisition we need whenever we are federating a node to a dmgr.
The following is the command which we use to check whether a particular port is
communicating or not.
wsadmin -conntype SOAP -port 8879
wsadmin -conntype RMI -port 9809
wsadmin -conntype RMI -port 2809 -user u1 -password secret1
(1.1) Issues: we got responce from users saying that they not able to receive messages
from their application.

Sol : we identified that message receiver server not able to recive messages from MQ,
because of File storeage failed, then we informed the same to system infrastructure
team they added SAN, even though the problem not got resolved.
I am seeing some transaction timeout errors in the logs:####<21-Jul-2009 16:18:23
o'clock BST> <21cnedc313>
(1.2) Issues: JMS transaction timeout messages like this in WAS.
Sol: there are bulk number of JMS messages stored in MQ Server, when ever san got added
at a time all the messages in MQ, hit the server at a time, so server is not able process that
many number of requests at a time, then we increase the JTA transaction time out value
from 30 to 100, this will allow more time for transaction to complete. After process all the
requests we changed the transaction time out value back to 30.
(2.1) Issues: the WAS server logs are not getting generated in both the nodes. The last
timestamp in the logs file is 18/07/0915:36.The same issue has occurred few times and we
have to restarted both the managed servers for the logs to be generated.
Could you please let us know what could be the reason for this issue?
Sol. The log rotation was not set properly, which I have set now. Also the log stopped in the
middle of printing some debugs, which suggests that it ran out of disk space. The
/IBM_profile is mounted on root partition.
(3.1) Can you please send the P2 case (TAM Test Tool not working) which came today
morning to APLSUP54 and request them to check why the ?java.lang.OutOfMemoryError:
unable to create new native thread? occurred.
Also mention in that case that we had taken the thread dump and is present at mps
location.
Sol. This is again a native memory issue. The JVM heap allocated is 1.5 Gb (which is
necessary otherwise app starts giving heap errors), which leave 512mb for native memory
out of the possible 2Gb max.
This native memory is used by all the native modules like MQ or application codes creating
native memory. If the native memory is not sufficient then you get OutofMemory:unable to
create a new native thread error.
(4.1) We are facing problem with the WebSphere server in dybip04. We are using BEA
version 8.1SP6

The Managed server is suddenly going into UNKNOWN state and when we try to restart the
server
The following error is occurring::
OutOfMemoryError occured on server
Sol. I have increased the memory size to 2GB and restarted the server. The messages are
being consumed now.
5.1) we are facing connection failure error, due to what causes?
Sol. Finally we found, driver there is one DB driver corrupted in it causes the issue.
Firewarll -> loadbalancer -> Webserver -> app.ser visa plugin -> hits application -> contact
db to ds and
request - > firewall -> loadbalancer(split the load into multiple Webserver) ->
(sitemider/ssl) webserver -> via plug in which is in the application server -> application
In side cluster jvm will respond.
How much memory tuned for your application servers in your environment?
Depend upon the application, decided by developer. Or depends on OS.
How will you login to solaris/ linux for installations?
Normally we will not use rout privileged ID for installing/configuring was applications in
Linux.
Ex: empid
Su wasuser(not root privileged user) Non-route user
What are the two basic steps that admin have to do after deploying the application & before
running the application?
have to regenerate the web server plug-in, copy it over to the web server machine and do a
quick restart of it
1.wht is hot deployment, and where we get a chance to go for this?
Hot deployment means adding modules or additional services to the existing application or

new application without stopping the application server as well as application. When an
application is went to Production environment then we can't stop the application as
application requests will come. So in that case we will go for hot deployment.
2.Can we access 2 different applications at once running on 2 application servers in a
cluster?
If those two applications are mapped exactly on to the same cluster members, we can
access for them by configuring the webserver and plug-in properly for the cluster.
3.how to enable Global Security in WAS though CUI?
To enable Global Security first we have to do
1. Select the Authentication Registry, i.e., either Local OS or LDAP.
Here we have to specify the primary administrative user name which should be present
there in the registry.
2. Select the Authentication Mechanism i.e., LTPA or SWAM.
Here we have to specify the password and confirm-password.
3. Enable Global Security.
4. Save and restart the server.
4.If the app server crashes in the middle of application deployment , wht could be the
reason and wht steps we have to follow?
If the server resources are less while deployment, when application requests are hitting
application server due to less resources the application server will crash. If the application
server crash then that time we can get thread dump.
5.During WAS ND installation, one default server "server1" creates right?can we change its
name during installation?
If we are installing, in silent we can change the default server name we can change, in GUI
its not possible.
Q: What is the default port for SSH server?
A: 22
Posted by Ponraj at 1:27 AM 1 comment:

HSBC Interview
These are the interview questions which are asked in HSBC.

1. What is JavaBean?
A) A JavaBean is a Java Object that is serializable, has a nullary constructor, and allows
access to properties using getter and setter methods.
2. What is difference between soap.client.props and sas.client.props?
3. What is difference between normal JVM and Web sphere JVM?
4. What are the securities in Web sphere?
5. What is DD/Deployment Descriptor?
A) a deployment descriptor describes how a web application or enterprise application should
be deployed. It directs a deployment tool to deploy a module or application with specific
container options, security settings and describes specific configuration requirements

6. What is the deployment descriptor of EAR?


A) as below
7. What is the deployment descriptor of EJB/WAR?
A) ibm-web-bnd.xmi, ibm-web-ext.xmi, web.xml
8. How do you package applications?
9. What is difference between context root and url-pattern?
10. Workload management
11. What is vertical and horizontal scaling and their Advantages and Dis-advantages?
12. How do you configure LDAP and Web sphere?
13. How do you enable global security?
14. How do you find memory leaks? At what situation memory leaks occur Give any 3
examples? Is there any tool to find memory leaks?
memory leaks in hapen if objects not closing in java program
15. How do you enable verbose GC? In what file, the output is written?
16. When does GC cycle starts?
17. What is OutOfMemory exception and when does it occur?
18. What are your Day-to-Day Activities?
Posted by Ponraj at 1:27 AM No comments:

IBM INTERVIEW Questions on 04-05-09

1. Tell me about your educational background.


2. Tell me about your day to day activity.
3. what is load balancing?
A) Edge component, BIGIP product hardware load balance.
It will be connected to router and switches, Webserver to app. server load balancer
4. What is Work Load Management?
A) Failover, High availability, scalability and security are coming from Clustering (WLM).
Two main features are - Load Balancing - AffinityWebSphere WLM is offering these two
features on different levels like - Application/web Server Clustering
5. what is meant by profile? How many types of profiles are there in Was v6.0?
A) 3 types of profiles in 6.0 1.application server , 2. dmgr, 3.default
in 6.1 there are 4 1.dmgr, 2.app.serv, 3.default,4.cell profile(already federated appserver
profile)
6. how you fedarate a node from deployment manager? and how you federate when global
security is enabled.?
A) we can federate it from console, need to select Node under system administration
section, then select a new node button then provide required(soap port) data.
7. What is SSL ? hOW You configure SSL?
A) It is Already been configured will use dummy, web server part, certificate, configure in
that virtual host.
8. What is meant by Horizontal Clustering? Explain?
A) DONE
9. How to check disk usage in linux or unix?
A) Du -k
10. How to check the multiple NIC in Unix or linux?
A) ifconfig -a
11. How to identify and kill a process ID?

A) Ps ef
12. What are the measures you follow while deploying an application in production
environment?
A) we need to consider below steps.
1. need to take necessary backups, 2. Raise a change request, 3. Approval request, 4.
schedule date from change control.
13. what is the use of trace.log and activity.log?
A) we can use showlog commad in bin directory for getting tracer information.
Trace.log : It will have details about the WAS Environment, understandable text format.
Activity.log : It will have complete information about Application server environment, and it
is not in readable format, waslogbr.bat for opening/viewing this log. It will have
information about complete base class and other stuff. We have to use symptom database
for fixing/compare identifying the issue.
15. where do you get performance information in log files of an application server?
A) there are 2 logfiles
1. NativeError.log at what state the GC happened and how much memory freed up.
2. NativeOut.log it is having general logs.
Posted by Ponraj at 1:27 AM No comments:
IBM Chennai Interview
1. Are you responsible for production support?
A) Yes
As per on call support, we have dedicate mobile and laptop every week, they will change.
And Prioritize, change at every week on 24x7 basis.

2. Breifly explain about the topology of production environment?


A)

In my production environment we are having 200 applications running across 70 RHEL


boxes in 20 WebSphere cells.
Each cell has 3 nodes under dmgr, all nodes are established in horizontal cluster (different
RHEL boxes), All clusters will have 3 jvms run across the RHEL boxes.
Resources: 8 onsite + 8 off shore
Role hierarchy: Business head -> IT MGR -> Middleware mgr -> off-shore team lead ->
My role is Level-1 and 2.
We are did a migration from 5.1 to 6.0/6.1, in my environment, 5.1 will be completely
migrated this year end. We are using paid support from IBM 5.1(3 cells) as free support
stopped by IBM.

3. Which environment you are using?


A) Soloaris 6.1/8.x , RHEL Linux: 5.1
4. How many servers and how many applications?
A) Discussed
5. which kind of applications?
A) Client Business:
1. Mortgage, 2.Trading applications
6. Applications are running on clusters?
Yes.
7. How do you verify that you are using Horizontal clusters not a vertical cluster?
A) if u have all the servers in same machine(Host) ,than its vertical ,if cluster servers are
installed in different machine than its horizontal.
-ORGo to WAS console => select Nodes in left side => in the right side of the console you can
see how many nodes make's your CELL, and also the hostname of the boxes in which the
node exists.

if you see all the nodes from different hostnames then its Horizontal clustering if you see
same hostname here then its Vertical clustering

8. your cluster contains how many nodes?


A) 3 nodes
9. Both nodes are running on dmgr. Dmgr is on both nodes?
A) All my production Dmgr in a single box. Nodes will be across different boxes.
Note: if in case failure of DMGR node, then how do we handle the issue?
In that case we need to wait till that problem gets resolved, for any configuration changes in
the console. Generally start and stop server activities will do in application server node.
10. Is it necessary to have dmgr on both nodes?
A) NO, Single dmgr.
11. Do you have dmgr as standalone?
A) We can, but No use.
12. Can we create more than one server in standalone-environement?
A) Never worked on stand alone environment.
13. can we have more than one application in a single server?
A) many
14. I want to depoly the application in any one of the node but not cluster?
A) Node is a server
15. What kind of database you are using?
A) Oracle 10g
16. What kind of security mode you are using or JDBC connection?
A) J2C Authentication
17. What type of driver you are using? Type 4 driver
A)
Type 1 driver: JDBC-ODBC Bridge

This driver called as JDBC-ODBC bridge.The Java Statements converts to JDBC


statements.JDBC statements calls ODBC by using JDBC-ODBC bridge. ODBC drivers convert
into the requirements of databases.
Java--->JDBCStat-->JDBC-ODBC bridge-->ODBC-->Databases.
Type 2 driver: Native-API/partly Java driver
This driver is called as Native Driver where it requires the some native code to connect to
the databases.
Type 3 Driver: Net-protocol/all-Java driver
This driver is called as Protocal driver where
Java-->JDBC statements-->SQLStatements--> databases.
Type 4 Driver: This driver directly converts the java statements to SQl Statements which
require to databases. It wont convert to JDBC statement.

18. The application should be authenticate before interacting with database?


A) It will happened, we are creating uid, pwd that will work
19. what is meant by connection pooling?
A) a connection pool is a cache of database connections maintained by the database so that
the connections can be reused when the database receives future requests for data.
Connection pools are used to enhance the performance of executing commands on a
database. Opening and maintaining a database connection for each user, especially requests
made to a dynamic database-drivenwebsite application, is costly and wastes resources. In
connection pooling, after a connection is created, it is placed in the pool and it is used over
again so that a new connection does not have to be established. If all the connections are
being used, a new connection is made and is added to the pool. Connection pooling also
cuts down on the amount of time a user must wait to establish a connection to the
database.
20. what are the different methods to deploy application?
A)
21. for ear file is context root is necessary?

A) Hostname:9089/appname - context root Yes.


22. I updated the new application but the user is getting the old applicaion only?
A) need to Restart, synch
23. what are the options you have to improve performance?
A) Connection pool, Thread pool of web container, EJB container, web server parameter, jdbc
connection pool
Tuning Application server
Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning security, Tuning
operating systems, Tuning Web servers
Connection pool perameters:
$AdminControl getAttribute $objectname surgeCreationInterval
$AdminControl setAttribute $objectname surgeCreationInterval 30
$AdminControl getAttribute $objectname surgeThreshold
$AdminControl setAttribute $objectname surgeThreshold 15
24. to sepcify the weight of a cluster member in which file i have to modify?
A) have to modify in Plugin file
25. I am getting server 500 erro, what will be the reason?
A) Internal server error (server to db middleware)
26. How do enable GC?
In the Administrative Console, expand Servers and then click on Application Servers.
. Click on the server that is encountering the "OutOfMemory" condition.
. On the Configuration tab, under Server Infrastructure, expand Java and Process
Management, and click Process Definition.
. Under the Additional Properties section, click Java Virtual Machine.
. Select the Verbose garbage collection check box.
. Click Apply.

. At the top of the Administrative Client, click Save to apply changes to the master
configuration.
. Stop and restart the Application Server
The verbose garbage collection output is written to either native_stderr.log or
native_stdout.log for the Application Server
verbosegc Tells you what is being done, whether heap size is at min or max.

27. Ho to check GC is active or not, if you don't have?


A) We can check in logs.
28. can you tell me about profiles?
A) WebSphere application binary, profile sharing binaries of existing instance,
29. what is the use of virtual host?
A) Configuration that lets a single host machine resemble multiple host machines. Each
virtual
host has a logical name and a list of one or more domain name system (DNS) aliases by
which
it is known.
30. Is webserver & application server should be installed in a single machine or different
machines?
A) We can do it, but in production different machines.
Webserver OS tuned in different way, app. server different way, normally these web servers
in DMZ - Demilitarized Zone.

31. Difference between managed node and unmanaged node?


A) Managed have node agent, unmanaged not. Unmanaged node we not control from
console.
32. How to check application servers are running/not?

A) Ps -grep
33. How to check WAS is running or not through PS?
A) Ps -grep
WAS Edge Components
These are the some of the WAS Edge Components.
WAS Edge Components
Caching Proxy
Proxy Server
Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component
Posted by Ponraj at 1:26 AM No comments:
Barclays Interview
1. What is session affinity?
A) Is nothing but a persistence.
Most servers use the term Session Affinity to indicate that with in a cluster of servers,
requests from the same client always get routed back to same server. This eliminates the
need to replicate session data like HTTP session or Stateful session Beans.
2. JVM which has been clustered, the server is in production?
A) 1. Memory to memory replication 2. Database persistence
Heartbeat mechanism work in a cluster, member of the cluster identifies that the other
server is not responding it checks 3 times for every 60 seconds, if not responded then it
takes the configuration using memory replication process then completes request.
3. What is fix pack?
A) Patches to fix a particular issue for a particular in environment only not other.
4. What is patch?

A) It is like independent to every body, bug fix of WAS. WAS 6.1.0.17


5. What is migration? How can you migrate from one version to another version?
A) discussed
5. How can you disable the security without admin console?
A) we can disable in Security.xml, but we cant enable.
6. Complete configureation steps for SSL?
A) We have to install ibm http server, by using ikeyman tool we can create and use SSL
certificates.
7. How to configure session management?
A) we can configure though console, either in application/deployment descriptor.
8. How can you provide security authentication for web server?
A) eTrust SiteMinder tool
9. How to know webserver version?
A) we can find in Logfile.
10. How to identify old and new context roots?
A) in Httpd.conf file we can see commented(old) and uncommented(new) data.
11. Difference between v5 & v6.
A)
1. Multiple Profile creations with a single installation (All profiles share same WebSphere
binaries)
2. Introduction of Service Integration Bus (SIB) for messaging
3. Has default JMS providers
4. Supports mixed version nodes in a v6 ND Cell
5. Has some extra add-ons in the Admin console navigation tree
6. JACL has been deprecated in 6.1
12. What is the difference between WAS and WL?
A)

1. In weblogic u cant do clustering accros the domain,but in Websphere u can.


2. In weblogic all the configurations are stored in a single file called Config.xml ,but in
Websphere its stored in a directory structure called CELL
3. In weblogic u can start the managed server without a Adminserver(using MSIconfig.xml),in websphere u can not start a node with out Dmgr.
4. In websphere u can add webserver as a unmanaged node where as u cannnt do that in
weblogic.
13. How many types of installation are there?
A) GUI, using Response file (silent mode), command line .
14. JACL scripting? Alredy discussed
15. If the performance, of the appliacation goes down? what will u do?
A) Performance Information should collect from monitoring tool
16. what is the difference between L1, L2, L3?
A)
l1- is basic level (monitoring, basic configuration)
l2 -back up who are senior staff (trouble shooting)
l3 architechts (designing / architect/ requirement(ram/box))
17. the uesr submitted the request, when that request is on processing in the middle the
server crashes then what happens?
It will lost.
Posted by Ponraj at 1:26 AM No comments:

Friday, September 14, 2007


Websphere application server interview Questions
Here is the major websphere application server interview questions collection and

answer

Wells Fargo 16-07-09

1) What are your daily day to day Activates?


A) We have ticketing tools, We have 2 Type of tickets:
1. Change request : scheduled activities like new resources creation, JVM settings,
Configuration of the application and development teams raised tickets
2. Incident request : production support or monitoring like up gradation.
We have a dev team; if they found any issues they will raise a ticket.
We have a production support team, and Monitoring team, if they come across some thing
abnormal then they will raise a production support tickets.
We are having WAS 5.1 and 6.1, so daily we are having configuration setups for migration,
and building the similar environment as 5.1 in 6.1In different boxes as new environment.
Right now I dont have chance to write new scripts. How to check thread dump in jacl
How do you check the health of the appserver? Is there any tool is avialable with you?
A) We have monitoring tools, at the time issue only, TPV (Tivoli Performance Viewer)/Willy
Introscope, and normally it is disabled, at the time of performance issue only we will do
monitoring.
2 kinds of monitoring: 1. Availability, 2. performance monitoring 24/7 or not.
L1 team using SiteScope: SiteScope WebSphere Performance Servlet Monitor to monitor the
server statistics of IBM WebSphere Server (versions 3.0x, 3.5, 3.5.x, and 4.0) via a
WebSphere Performance Servlet. The error and warning thresholds for the monitor can be
set on as many as ten performance statistics.
3) Can u configure multpile apache webservers?
A) we can configure in httpd.conf file.
4) Is it possible to configure 10 domain names in apache? if yes? How?
A) we can use virtual hosts.
5) How do you perform heap dump and thread dump?

A) Kill -3 <>
Heap dump relate to jvm memory usage,
Thread dump relate jvm thread usage
6) Is kill -3,kill a process or create a thread dump? explain!
A) kill -3 is used create thread dump.
7) Did u work with any tools which helps you to see the heap dump or thread dump?
A) Heap dump jmap, IBM heap analyzer tool, thread dump using IBM thread analyzer
/samurai
8) How to configure security and LDAP?
A) Global security,
Security availability: 1. OS security 2. LDAP (3rd party security) 3. Custom
security(Application from DB)
9) What are 202 errors?
Accepted.
10) In ls -lrt, what t stands for and r stands for l stands for?
A)
-l shows you huge amounts of information (permissions, owners, size, and when last
modified.)
-r reverses the order of how the files are displayed.
-t shows you the files in modification time
11) How to check a particular port is working or not in unix?
A) netstat -a | grep 80

Posted by Ponraj at 4:50 AM No comments:

Monday, July 03, 2006


IBM Hyderabad
1)Tellme About yourself?
A) Worked as a Websphere administrator. Was responsible for deploying, configuring,
tuning, clustering, and troubleshooting WebSphere related issues.
2)Configuration of WebServer with AppServer?
A) This configuration available in httpd.conf file of a web server, in this file we will configure
virtual hosts and domains etc .
3) Role of Plugin-Cfg.xml?
A) When ever request comes to Webserver it identifies the app. server configuration in this
configuration file.
4) Tell me about RemoteConfiguration?
5) How do you deploy an application in AdminConsole?
6) How do you deploy an EAR file in admin console?
7) What is meant by default bindings?
A) It will bind the resources to connect.at time of startup
8)What are precompiled jsps?
9) Are you comfortable with MQ?
A) I have a little bit knowledge.
10)Tell me about MQConfiguration with WAS?
A) We will configure from console, resources -> JMS -> Queues-> integrating with MQ.
11) Tell me the command to find RAM size in AIX/Unix?
A) prtconf only for AIX
12)Command to find diskfree space?
A) Df k or m
13) how do you provide Custom security?
A) Developer will give the authorization from an application(may be uid/pwd from Oracle
DB)
14)Suppose if u enable customsecurity after opening the admin console in the rightside
suppose if you got only 2 options instead of 3 then what to do?

A) question not clear


15)How much you are comfortable with scripting(JACL/JYTHON)?
A) I have little bit knowledge.
Set $
puts "About to dump threads for this jvm..."
$AdminControl invoke $jvm dumpThreads
puts "... done"
-----------Invoke the generateHeapDump operation on a JVM MBean, for example,
Finding JVM objectName:
set objectName [$AdminControl queryNames
WebSphere:type=JVM,process=<servername>,node=<nodename>,*]
Invoking the generateHeapDump operation on JVM MBean:
$AdminControl invoke $objectName generateHeapDump
Ex: wsadmin -f test.py a b c
test.py content:
import sys
first = sys.argv[0]
second = sys.argv[1]
third = sys.argv[2]
arglen = len(sys.argv)
16)In Jython script how to invoke a variable which was defined in another jython script?

Using MBeans
Calling scripts using another script
Use the execfile command to call a Jython script from another Jython script. For example:
Create a script called test1.py that contains the following:
execfile('c:/temp/script/testFunctions.py')
print printName('Cathy', 'Smith')
Create a script called testFunctions.py that contains the following:
def printName(first, last):
name = first + ' ' + last
return name
Then pass the following path as a script argument:
wsadmin -lang jython -f 'c:/temp/script/test1.py'
Posted by Ponraj at 2:24 AM No comments:
WebSphere Application Server Version 7.0 Performance Highlights
We recently announced WebSphere Application Server V7.0. Over the next week, I will be
sharing some of the performance highlights of our teams' work improving existing usage
scenarios as well as performance grooving of new V7.0 features. Here are some of the areas
I plan to discuss. Let me know if you'd like to see other areas and I'll work to include them
as well.

General Java EE

Web Services including JAX-WS and WS-* standards support

Persistence including EJB3 and JPA

Startup Time and Memory Footprint

Security including Java SE, Admininstration, Java EE, and new features

Java SE Performance

Hardware exploitation (64-bit, Multicore, Virtualization)

Support for SIP based communication in our convergence sevlet container

Cleaning Websphere Temp Folders

WebSphere normally holds NDM's cache on wstemp and application servers cache on temp
directory that is created under each application.

WSTEMP can be cleared on the run but temp directory under the application server cannot be
deleted like that because application might hold some data inside that folder.

Follow the below mentioned steps inorder to have a clean delete of apps temp and wstemp:

*The following Steps are for full cleanup:

1. Stop all JVM's

2. Stop all the Nodes

3. Stop the Deployment Manager

4. Remove the wstemp

5. Remove the temp directory of the application

6. Start the Deployment Manager

7. Start all the Nodes

8. Start all JVM's

If you want to delete only one application server's temp directory then

1. Stop the JVM

2. Remove the temp directory

3. Start the JVM

Explanation:

We observe a lot of temporary data are created at run time in the temporary directory. Due to
maintenance of the disk space, you must clean up the directory content to avoid filling up the
hard disk.

Temporary data is stored by WebSphere Application Server in temp directories for the profiles:

<profileRoot>/<profileName>/config/temp

This directory stores primarily application-related configuration data and files. The process that
transfers files to other servers in a clustered environment uses this directory as temporary
storage during the synchronization and download phases.

<profileRoot>/<profileName>/temp

This directory is used for storage in various situations:

When you apply changes to the system configuration using the administrative console or when a
wsadmin script that is running in a shell accesses the system configuration, temporary files are
created.

These temporary workspace configuration files are stored in this directory.

When configuration changes that are logged using temporary files are synchronized to other
nodes and servers in a clustered environment,
those temporary files are stored in this directory.

During profile creation, some shortcut and property files are stored in this directory.

Compiled JavaServer Pages (JSP) are stored and cached as Java class files in this directory.
This process reduces the time to load a JSP page after it is requested. If a precompiled class
file is not available, the JSP page is compiled on demand.

<profileRoot>/<profileName>/wstemp

This directory is primarily used by the WebSphere Application Server workspace management
component to store temporary session data. After you log in to the administrative console, a new
session for the specified user is created to reflect the current operations and configurations.

If administrative security is enabled and configured, you must specify a valid user name and
password; if you do not, any user name can be used to log in. Depending on the login method, a
new subdirectory is created for the user session:

Anonymous login
<profileRoot>/<profileName>/wstemp/anonymous<ID>

Login using a specific user name (and password)


<profileRoot>/<profileName>/wstemp/<userNameHashCode>

The temporary session data is needed as long as a user is logged in. You may observe a high
number of created directories in the temporary directory even if no user is logged in.

The session directories are deleted by default after a user correctly logs out of the administrative
console. If a user closes the Web browser instead of logging out of the administrative console,
the directories remain in the file system.

Note: You can safely delete the directories and files that are stored temporarily in the temp
directories of the profiles. To avoid file access conflicts, corruption of active administrative
console user sessions and running wsadmin scripts, make sure that all servers on the profile
node are in a stopped state before you delete these directories.

1.

A) Good morning/Afternoon to everybody. Its my pleasure to introduce Myself


Starting with my name.
My name is SHAHRUKH KHAN I am Currently working as SOFTWARE ENGINEER
OR WAS ADMINISTRATOR in APPREN TECHNOLOGIES from APRIL 2009.
I Started my career as JAVA DEVELOPER in APPREN TECHNOLOGIES Worked as a
period of 6 MONTHS .
Later I got an opprtunity to change my designation to WAS (WEB SPHERE
APPLICATION SERVER)
Coming to my Educational back ground i completed my B.TECH in the year 2008
from JPNCE from JNTU university.

As a WAS ADMINISTRATOR My Roles and Responsibilities are


-----> Exprience in Deploying EAR , JAR , WAR files.
------> Federated multiple nodes to DMGR
-----> Experience in setting up of nodes , Data Sources , Virtual Hosts
-----> Implemented when using Horizontal and Vertical Clusters.
-----> Configured enabled Global Security system.
-----> Configured Web Sphere resources like JDBC PROVIDERS , JDBC DATA
SOURCES , CONNECTION POOLING.
-----> Responsible for general WAS ADMIN tasks like Starting and Stopping of

Servers.

Daily Activities

A) --->a)Application server monitoring


--->b)Webserver monitoring
----->c) Incident management
------>d) Change Management
------>e) Ticketing tools :It is a software which provides solutions for the tickets
Ex: Maximo ---IBM
BMC Remedy---- It is a ticketing tool in that we will have inform about
------> Whom to assign tickets
------> When to do
------> f) JNDI Connections
-------> g) Websphere Configurations
(or)
1. Change request : scheduled activities like new resources creation, JVM settings,
Configuration of the application and development teams raised tickets

2. Incident request : production support or monitoring like up gradation.


-----> Also Check the health status of Servers or JVM'S
-----> I will go to ticketing tool or I will go through my Assignments.
-----> If any ticket is assigned to me I will go through my Assignments.
-----> Assignments may be : Configuration settings like JDBC , SSL
-----> Later I will update my WORK LOG
-----> After getting confirmation I will close my ticket
-----> If any team call is Scheduled I will join the calls.

About your work environment ?

we have
---> 4 cells with 3 nodes, 10 App servers(2 edge servers)
---> 6 web-servers, 71 Applications deployed
A) Integration environment:
--> Small environment, one cell with 2 nodes
--> Having request coming from client and server
B) Load Testing
C) UAT ( user Acceptance Testing) : 2 webserver, 3 applications
D) Producton----> live servers
E) Pre-production------> Deployment servers

STRENGTH:

Positive attitude.
Good communication.
Quick leaner.
I am very interested to learn new things.
Be with smiling face always.
Easily Adapt myself to new environment.
Time Management with my stressful schedule.
Helpful.
I always plan and schedule the thing before doing.
Easy to communicate with other person, if they are known or unknown.

WEAKNESS:

My weakness is that I can't say no to any one who ask me for help. Sometimes it
creates overburden. People ask me to help even they can do it their own.
Easily believing others.
I am so emotional and sensitive. But one thing is that I can get back to free mind
with in less time.
I don't feel comfortable until finish my work.
my weakness is I am too punctual so that it irritates me when I see my friends who
is not punctual.
I am say always truth. Its my weakness. I am not well in English so please adjust the
spelling and grammatical mistakes.
1.
Q) What type of Monitoring tool you are using ?

A) -----> We use Monitoring tool like WILY INTROSCOPE (IBM will use this tool)
Consists of Agent and Manager.
-----> Performance Tuning will be done using this Monitoring tool it will send
Alerts when ever there are any issues
-----> It contains details like User Name , Password , Port number , Mail ID ,
Phone no etc....

3) what version did you use ?


A) ----> Currently using 6.1 version
-----> I have knowledge on 6.0 and slightly on 7.0

4) what is change management and Incident management in Real-time did


you do?

A) Change management-----> Configuration changes


Incident management------> Issue, Risk, Downtime

---> means if issue comes again and again

6) What is Default Admin port number in WAS ?


A) 9060

7) What is Data source? why do we need it?


A) Data source is a handle to which database you want to connect.
means without data source we cant establish the connection between
client to any database
(or) It is a mediator between client and database

8) What is LDAP port no (default) ?


A) 389

9) What is LDAP secure port no ?


A) 636
10) Command in Linux for CPU utilization ?
A) TOP

11) IHS (IBM Http Server) default port no ?


A) 80

12) How many ways can we deploy Applications ?


A) There are 2 ways of Deployments in was
a) using Admin console (front end)

b) using WSAdmin Scripting (Jython/Jacl) (back end)


13) What is Clustering? How many types are there?
A) Grouping of App servers under a single application/Name
Using Clustering we can create a scope, and we can achieve through
WORK LOAD MANAGEMENT, FAILOVER and can achieve through clustering
Clustering are set of App servers having same applications
installed,grouped locally for work load mgmt.
There are 2 types of Clustering
1) Vertical Clustering
2) Horizontal Clustering

1) Vertical Clustering : we can Deployed the application on same


machine/Local machine/same box
In this clustering machine failover is not possible
means if one server will fails the other server or other machine will
handles the request but if Machine will fails it cannot take back and handles
that request.

2) Horizontal Clustering : Grouping of App servers in which one App server


should be on one node and Another App server should be on Another node
means we can deployed the applications on different machines or remote
machine
Ex: One App server Machine 1 should be in India and Other App server
Machine 2 should be in US at a particular point of time if we want to deployed
the application on Machine 1 in India through US we have to know about the
IP address of the Machine 1 then only it is possible to deploy the application
in case that machine 1 will fails another machine2 will takes care and handles
the request in this clustering Machine failover is possible.
14) What is Session Affinity? what is the use?
A) whenever one request comes from the same client it should routed back to
that particular server (or) same server.
Maintaining the state till the session closes .
Affinity means it happens repeatedly again and again

(or)
Server ID is appended to session ID when HTTP Session is created its ID is
passed back to browser as part of cookie or Url encoding .
When browser makes further request the cookie will be sent back to
webserver. The webserver plug-in examines HTTP Session ID, Extracts Unique
ID of cluster member handling Session and forwards the request
With out Session Affinity :
Plug-in is responsible to send requests based on weights
Maximum weights is 20
Request
1
2
3
4
5
6
7

Server1
4
3
3
2
1
0
4

Server2
1
1
0
0
0
0
1

With Session Affinity :


Ebay site having a link if we click link it is like a new request This request is
coming from 1 server
Request
0
1
2
3
4
5
6
7

Server1
4
3
2
2
2
2
1
0

Server2
1
1
1
0
0
-1
-1
-2

15) WAS Repositories ?


A) Repository means location for storage where we can store the files

16) What is FFDC ? what is the use?


A) FFDC ( First Failure Data Capture) It is generated at the first time failure of
your system. It will be deleted automatically. It is useful for diagnosis. All WAS
issues comes to FFDC

17) If u do any changes to plug-in file do we need to Restart?


A) IF we do any changes in plug-in file we need not to restart the plug-in
again just save the file it will reflected to automatically to master repository
18) What is CoreGroup?
A) It contains singleton service it checks all on backend
Cell is responsible for making failover successful
By default coregroup will be created
It contains HighAvailability Service
19) WAS Prerequisites?
A) Base (6.1 version)
Deployment(ND)

Network

Ram - 2 GB
minimum requirements
1 GB for repository
1 GB for secondary hard disk
with atleast 2 GB Ram
1.8 MHZ processor
GB
J2ee 1.4
Max Heapsize - 256 MB
MB

To create cluster
ND software
High end server
Main memory 2
Dmgr - 256 MB
Node Agent - 256
2 App servers 1

GB
Dmgr+Appserver
Morethan 1.5 GHZ
processor
20) What is the use of Horizontal Clustering ?
A) Grouping of App servers under single name in which 1 App server should
be on one node and Another App server should be on another node
we can deployed the applications in multiple hosts or physical boxes
If one host gets crashes another will take the responsibility to handle the
request
If one application is not running on server1 we can deploy that application
on server 2 in virtual host
it supports Failover mechanism

Multiple Appserver instances are created


21) Do you know scripting language ?
A) yes I know scripting language but Developers use the scripting language
to write the code but we use it to deploy the applications
22) What version did you install IHS?
A) Apache 2.2 in Linux
23) page cannot be displayed ? How will u troubleshoot?
A) It is Http 404 error. If you get this error we need to check the logs for
application server status. The page expecting by the request is not finding
that means request is reaching the server but it is not available at the
expected location
Logs System.out.log
24) Do we create any profile while installing IHS?
A) No
25) How can you change port number ?
A) using ServerIndex.xml is used to change the port number
whenever we change the port number and we have to restart server it will
be updated in "Portdef.Props"
26) Did you work on LDAP ?
A) I just know how to configure LDAP, i was not in LDAP team.
27) How many cells did you use ? what if we use only one cell ? what is cell ?
A) we can configure one node in one cell only . So we cannot configure the
same node in another cell
Cell : It is a collection of nodes and holds configuration repository for
entire management domain is called cell
In was cell is on the top of hierarchy called cell
Hierarchy of Network Deployment :
Cell ----> (Collection of Nodes)

|
Node Agent ----> Communicator (between node and Cell)
|
Node ---->
Collection of Servers
|
Server ---->(JVM /Machine)

REAL TIME ISSUES IN WAS

forgot web-sphere admin console password


----> When you enable the security on WebSphere Application Server [WAS], it will
prompt you for authentication when you access admin console, stop server and
wsadmin prompt.
----> All the security related settings are stored in config file under
Profile_root/config/cells/cell_name. File name is security.xml. The workaround when
the administrator forgot the password is to change the security settings by
manually modifying the security.xml file
STEP 1 : Locate the security.xml file and take a backup of it
STEP 2 : open security.xml file for editing and search for enabled=true
STEP 3 : modify it to enabled=false [you need to do this only for the very first
occurrence of enabled=true ]
STEP 4 : Restart the servers

Application already exists in the configuration repository

Deploying an application and it already exists

Re-Deploying an application whose deployment failed before for some reason


undeployment failed but there is no reference of the application in admin console
For example, you are deploying a large application using wsadmin and got a soap
timeout or out of memory before application is saved. Then you change the
timeout/heap and try to deploy your applciation in this case above error can
come.

Solution:
Stop the target JVM
Delete all the contents of temp and wstempfolder.
Go
to WAS_INSTALL_DIR\profiles\<profileName>\config\cells\<cellName>\nodes\<node
Name>\
Edit the file serverindex.xml for an entry for our application within the
tag<deployedApplications>xxx.ear</deployedApplications> (delete this line)
Do a search for your ear file in the file system and delete all the occurrences of
the XXX.earfolder
Restart WAS
deploy the application

1) What are logs in IHS (IBM HTTP SERVER) ?


A) Access.log , Error.log

2) What are Configuration files in IPlanet Web Server ?


A) Magnus.conf , Obj.conf

3) Prerequisite of SyncNode Command ?

A) The NodeAgent must be in stopped state when this command is executed.

4) If we got a problem before creating a log's Directory at a time of Installation at


that time where you can check Status of Installation?

A) tmp/log.txt

5) If NodeAgent stops what will Impact for end Users ?

A) Their is no Impact for end USer

6) What is the Impact for Federated profile Servers If the DMGR is down ?

A) No Impact on Servers and Applications

7) What is the Configuration file (or) Heart of IHS ?


A) httpd.conf file

8) If Application is giving Very Slow Response then how will improve ?

A) -----> Check Connection Pool Settings.


-----> Change Accordingly if required.

------> JVM Memory Settings


------> Change Accordingly if required
------> Check Database if it is giving Slow Response.
------> Check any Connection are waiting or not Closing.
-----> Check CPU Utilization , JVM Utilization

9) If You got Internal Error then what is the solution for it ?

A) -----> Check IHS is running or not.


----->

If it is running check the AppServer is running or not.

-----> This is basically due to request is reaching to IHS and not able to reach
Application.

10) If you are trying to start WAS and you are getting "Class not found " exception
then how to solve this issue ?

A) ------> Check Web Sphere classpath and set it properly if not set.
-----> Check Systemout and Systemerr logs for any specific errors or warning
to identify which class is not found when Starting the Server.

11) What are AppServer Components ?


A) 1) Admin Server
2) Web Container

3) EJB Container
4) J2C Service (JAVA 2 CONNECTOR )
5) Messaging Engine
6) Security Server.

12) What is Server ?


A) ----> Server provides runtime Environment for your Web Applications or
Enterprise Applications.
-----> Server receives user request , process that request and response will
generated to End Users.

13) Can you know other Connection Pool in WAS other than JDBC Connection Pool ?
A) 1) J2C Connection Pool (JAVA 2 CONNECTOR POOL )
2) MQ Connection Pool (Messaging Queue)
3) Thread Pool

14) Different Types of Session TimeOut can be set ?


A) 1) Application level
2) Web Module level
3) Server level

15) How do you verify that you are using Horizontal clusters not a vertical cluster?
A) -----> if u have all the servers in same machine(Host) ,than its vertical ,if cluster
servers are installed in different machine than its horizontal.

-OR-

-----> Go to WAS console => select Nodes in left side => in the right side of the
console you can see how many nodes make's your CELL, and also the host-name of
the boxes in which the node exists.
------> if you see all the nodes from different host-names then its Horizontal
clustering if you see same host-name here then its Vertical clustering

16) What kind of security mode you are using or JDBC connection?
A) J2C AUTHENTICATION.

17)

Can u configure multpile apache webservers?

A) we can configure in httpd.conf file.

18) How do you apply a FIX PACK ?

A) - Stop all the JVM/Node/DMGR on which you are going to apply fixpack
- first check and update the update installer
- Place the .pak files in maintenance folder of updateinstaller directory
- create the response files
- run ./update.sh -silent -optionspath-to-responsefile
- check the versioninfo from the WAS bin directory

19) If nodeagent is stopped, can you perform the sync ?


A) ----> In adminconsole Answer is No
------> if we are doing syncnode by command mode then Nodeagent should be
stopped.

20) one of the cluster member (jvm) is having issues. To troubleshoot the issue, you
decided to take it out of the cluster. How do you do that?
A) Make its runtime weight to 0

21) In a complex environment, there are 10 machines. Machine A is having 8GB


RAM and machine B having 2GB of RAM. The administrator decided to send twice as
many request as machineB to machineA. How can he achive it?
A) give machineA twice the weight as machineB

22) After making some changes on a cluster, it is required to recycle/restart all the
cluster JVMs. The lead admin told you to make sure that there should not be any
downtime during this recycle. Which option do you use to achieve it?
A) Ripple start

23) A large application which has 5web modules has been deployed on to a cluster.
After some months, the developer asked you to update on of the 5web modules.
How do you do it?
A) RollOut

24) can you change the cluster name, once it was created
A) No
25) WHEN APPLICATION IS DOWN WHAT U WILL DO?
A) ----> First look at the logs for errors. If you find the error, save the logs and start
your application. Then start trouble shoot.

-----> If no error found, run a trace and look for FFDC etc.

26) I HAVE 16GB RAM,WHAT IS THE MINIMUM & MAXIMUM HEAPSIZE ?

A) No relation. Heap settings should be made depends on application

27) What is the most important step to do, if you change your user repository.
A) recycle all the JVMs. otherwise the key tokens will not be updated for the new
repository
28) When can you enable global security?
A) ----> While Installing
-----> After Installation also
29) What is the default user registry, if you enable Global Security at the time of
installation
A) Its federated repositories actually it is a file
30) can we use different SSL for nodes and plugin ?
A) Yes.
31) What is the command to start and stop the httpserver?
A) ./apachectl -k stop/start

32) What is a keystore?


A) A keystore is a database that contains private keys with their associated
certificates. The keystore will be used for encrypting/signing some thing with your
private key

33) What is root certificate?


A) ----> Root certificate is either an unsigned public key certificate or a self-signed
certificate that identifies the Root Certificate Authority (CA).
-----> Digital certificates are verified using a chain of trust. The trust anchor for the
digital certificate is the Root Certificate Authority (CA).
-----> A root certificate is the top-most certificate of the tree, the private key of
which is used to "sign" other certificates. All certificates immediately below the root
certificate inherit the trustworthiness of the root certificate.
----> Intermediate certificate is a subordinate certificate issued by the trusted root
specifically to issue end-entity server certificates. The result is a certificate chain
that begins at the trusted root CA, through the intermediate and ending with the
SSL certificate issued to you. Such certificates are called chained root certificates
----> Creating certificates directly from the CA root certificate increases the risk of
root certificate compromise, and if the CA root certificate is compromised, the entire
trust infrastructure built by the SSL provider will fail. The usage of intermediate
certificates for issuing SSL certificates to end entities, therefore, provides an added
level of security.
34) What is the Default Server in WAS for Application Server profile ?
A) Server1
You might also like:

WAS INTERVIEW PART-2 QUESTIONS AND ANSWERS


WAS INTERVIEW PART-3 QUESTIONS AND ANSWERS
DEFINITIONS IN WAS

WAS (WEB SPHERE APPLICATION SERVER)


2) JDBC (JAVA DATA BASE CONNECTIVITY)
3) JMS (JAVA MESSAGING SERVICE)

4) JNDI (JAVA NAMING AND DIRECTORY INTERFACE)


5) PMR (PROBLEM MANAGMENT REPORT/RECORD)
6) PMI (PERFORMANCE MONITORTING INFRASTRUCTURE)
7) APAR (AUTHORIZED PROGRAM ANALYSIS REPORT)
8) LTPA (LIGHT WEIGHT THIRD PARTY AUTHENTICATION MECHANISM)
9) LDAP (LIGHT WEIGHT DIRECTORY ACCESS PROTOCOL)
10) RMI (REMOTE METHOD INVOCATION)
11) SWAM (SIMPLE WEB SPHERE AUTHENTICATION MECHANISM)
12) SSO (SINGLE SIGN ON)
13) SSL (SECURED SOCKET LAYER)
14) JTA (JAVA TRANSACTION API)
15) FFDC (FIRST FAILURE DATA CAPTURE)
16) HTTP (HYPER TEXT TRANSFER PROTOCOL)
17) SOAP (SIMPLE OBJECT ACCESS PROTOCOL)
18) TCP/IP (TRANSMISSION CONTROL PROTOCOL / INTERNET PROTOCOL)
19) UDP (USER DATAGRAM PROTOCOL)
20) MQ (MESSAGING QUEUE)
21) EJB (ENTERPRISE JAVA BEANS)
22) JAR (JAVA ARCHIVE)
23) WAR (WEB ARCHIVE)
24) EAR (ENTERPRISE ARCHIVE)
25) JSP (JAVA SERVER PAGES)

26) HTML (HYPER TEXT MARKUP LANGUAGE)


27) DMZ (DEMATERIALIZED ZONE)
28) SIB (SERVICE INTEGRATION BUS)
29) JCA (JAVA CONNECTOR ARCHITECTURE)
30) J2C (JAVA 2 CONNECTOR)
31) JDK (JAVA DEVELOPMENT KIT)
32) IHS (IBM HTTP SERVER)
33) TPV (TIVOLI PERFORMANCE VIEWER)
34) DD (DEPLOYMENT DESCRIPTOR)
35) TAM (TIVOLI ACCESS MANAGER)
36) CORBA (COMMON OBJECT REQUEST BROKER ARCHITECTURE)
37) ARM (APPLICATION RESPONSE MEASUREMENT)
38) ESB (ENTERPRISE SERVICE BUS)
39) VMSTAT (VIRTUAL MEMORY STATISTICS)
40) NIC (NETWORK INTERFACE CARD)
41) SSH (SECURE SHELL)
42) ISA (IBM SUPPORT ASSIATANT)
43) XML (EXTENSIBLE MARKUP LANGUAGE)
44) CSR (CERTIFICATE SIGNING REQUEST)
45) WLM (WORKLOAD MANAGEMENT)
46) API (APPLICATION PROGRAMMING INTERFACE)
47) URL (UNIFORM RESOURCE LOCATOR)

48) DMGR (DEPLOYMENT MANAGER)


49) TAI (TRUST ASSOCIATION INTERCEPTOR)
50) GUI (GRAPHICAL USER INTERFACE)
51) CA (CERTIFICATE AUTHORITY)
52) USD (UNICENTRE SERVICE DESK)
53) DNS (DOMAIN NAMING SYSTEM)
54) SIP (SESSION INITIATION PROTOCOL)
55) RAD (RAPID APPLICATION DEVELOPMENT)
56) SPOF (SINGLE POINT OF FAILURE)
57) DRS (DATA REPLICATION SERVICE)
58) JAAS (JAVA AUTHENTICATION AND AUTHORIZATION SERVICE)
59) SMTP (SIMPLE MAIL TRANSFER PROTOCOL)
60) CSR (CERTIFICATE SIGNING REQUEST)
61) JKS (JAVA KEY STORE)

62) SLA (SERVICE LEVEL AGREEMENT)


63) FTP(FILE TRANSFER PROTOCOL)
64) Network Address Translation (NAT)
65) IIOP (Internet Inter-Orb Protocol )

66) SAN (STORAGE AREA NETWORK


1) What is the default admin console port number in websphere?
A) WebSphere Application Server default ports

Web container port (HTTP_TRANSPORT) - 9080


Web container secure port (HTTPS_TRANSPORT) - 9443
Administrative console port (HTTP_TRANSPORT_ADMIN) - 9090
Adminstrative console secure port (HTTPS_TRANSPORT_ADMIN) - 9043
Name service or RMI connector port (BOOTSTRAP_ADDRESS) - 2809
Simple Object Access Protocol (SOAP) port (SOAP_CONNECTOR_ADDRESS) - 8880
Data replication service client port (DRS_CLIENT_ADDRESS) - 7873
Java Message Service (JMS) queued port (JMSSERVER_QUEUED_ADDRESS) - 5558
JMS security port (JMSSERVER_SECURITY_PORT) - 5557
JMS direct port (JMSSERVER_DIRECT_ADDRESS) - 5559
Secure Association Services (SAS) SSL server authentication port
(SAS_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9501
Common Secure Interoperability Version 2 (CSIV2) server transport port
(CSIV2_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9503
CSIV2 client transport port (CSIV2_SSL_MUTUALAUTH_LISTENER_ADDRESS) - 9502

WebSphere Deployment deployment manager default ports

Administrative console port (HTTP_TRANSPORT_ADMIN) - 9090


Adminstrative console secure port (HTTPS_TRANSPORT_ADMIN) - 9043
Name service or RMI connector port (BOOTSTRAP_ADDRESS) - 9809
Simple Object Access Protocol (SOAP) port (SOAP_CONNECTOR_ADDRESS) - 8879
Data replication service client port (DRS_CLIENT_ADDRESS) - 7989
Cell discover port (CELL_DISCOVERY_ADDRESS) - 7277
Secure Association Services (SAS) SSL server authentication port
(SAS_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9401
Common Secure Interoperability Version 2 (CSIV2) transport port
(CSIV2_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9402
CSIV2 transport port (CSIV2_SSL_MUTUALAUTH_LISTENER_ADDRESS) 9403Object Request Broker (ORB) listener port (ORB_LISTENER_ADDRESS) - 9100

WebSphere Application Server node agent default ports

Name service or RMI connector port (BOOTSTRAP_ADDRESS) - 2809


Simple Object Access Protocol (SOAP) port (SOAP_CONNECTOR_ADDRESS) - 8878

Data replication service client port (DRS_CLIENT_ADDRESS) - 7888


Secure Association Services (SAS) SSL server authentication port
(SAS_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9901
Common Secure Interoperability Version 2 (CSIV2) transport port
(CSIV2_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9101
CSIV2 transport port (CSIV2_SSL_MUTUALAUTH_LISTENER_ADDRESS) - 9201
Object Request Broker (ORB) listener port (ORB_LISTENER_ADDRESS) - 9900
Node discovery port (NODE_DISCOVERY_ADDRESS) - 7272
Node multicast discovery port (NODE_MULTICAST_DISCOVERY_ADDRESS) - 5000

WebSphere Application Server JMS server default ports

Java Message Service (JMS) queued port (JMSSERVER_QUEUED_ADDRESS) - 5558


JMS security port (JMSSERVER_SECURITY_PORT) - 5557
JMS direct port (JMSSERVER_DIRECT_ADDRESS) - 5559
Simple Object Access Protocol (SOAP) port (SOAP_CONNECTOR_ADDRESS) - 8876

2) Is it possible to a server to listen to multiple port numbers in WebSphere?


Explain
A) ----> yes.. There is a possibility to listen the multiple port numbers in
Websphere.This is possible when we deployed the two applications on the
single server.
----> We must add the ports of that particular servers in virtual host.
----> Environments---> virtual hosts---> default_host---->host aliases---> new
--->add that ports in the virtual host.

3) What are the responsibilities of Web container, EJB container and JNDI?
A) ----> The webserver plug-in examines the url, verifies the list of host name
aliases from which it will accept traffic based on the virtual host information, and
chooses a server to handle the request.

WEB CONTAINER :
-----> A stream is created. A stream is a connection to the web container.The web
container receives the request and based on the url, dispatches it to the proper
servlet.
----> If the servlet class is not loaded, dynamic class loader loads the servlet.

JNDI : (JAVA NAMING AND DIRECTORY INTERFACE)


----> JNDI is used to look up of either databases or ejb connection by the servlet.
JNDI directs the servlet depending on the servlet request.
----> To the corresponding database and gets a connection from its connection pool
in the case of servlet wants the datasource
----> To the corresponding EJB container, which then instantiates the EJB when EJB is
requested.
----> IF ejb container have to execute some sql operation , it has to go to the jndi to
lookup the datasource.

----> The sql statement is executed and the retrieved data is sent back to the EJB or
to the servlet.

----> Data beans are created and handed off to jsps in the case of EJBs

-----> The jsp generates the html, i e sent back to through the plug-in to the
webserver

-----> The webserver sends the output page to the requested browser

4) What happens to applications if node agent is not running?

A) ----> When DMGR goes Down then there is no impact to the end-users. If NA is
goes Down then there is no problem in Distributed Environment/Clustered the
servers will server the application when we maintaining fail over mechanism. (NA is
nothing but communication between Dmgr and federated nodes).
-----> Before starting the app server the applications NA must be up and running
then only it serves the applications which are running on that app server.
----> If the application is deployed on multiple servers, the remaining servers will
serve the application request.

5) In WebSphere 6.0 and 6.1, If you got a problem before creating a log's directory,
at that time where will you the check status of installation?
A) ----> After installing the websphere product. you can see the status of the
installation either it is success or failure.
----> you can see this status in WAS product home--->logs------> install------> see
the log.txt
----> If your installation is not success. i e your product is not created... u can see
the status of the installation in windows user account waslogs. you can see the
status there

6) What is the difference between Vertical and Horizontal clustering? What is the
use of Horizontal and Vertical clusters? Which performance better among these
two?
A) ----> Clustering is mainly to provide Fail-over capability. i.e if one server is goes
down automatically the other server which is having the same configuration i.e
replica of failed server have to serve the application request. This is achieved
through the clustering.
----> In realtime we use the horizontal clustering. i e building the replica of servers
on different nodes. it provides the fail over capability.
----> In Vertical clustering, we will build the replica of servers on one node which
fails to provide the Fail over capability.
7) What happens if a profile is federated to DMGR at that time when it is stopped?

What happens to the applications under the Servers in WebSphere 6.0 ?


A) ----> There is no impact on running of applications on the servers when the
DMGR is in running or in stopped state.
----> DMGR is just only for admin purpose only. NO applications are running on
DMGR
8) what is the difference between system out.log file and trace.log file ?
A) ----> systemout.log and trace.log are almost the same but trace has more
description about the JVM rather in other words we can say that trace has more
information fortroubleshooting the issue .
----> keep in mind that enable trace only when required and later disable as it will
fill up the filesystem and it will effect other application if unnoticed.

9) what are FFDC logs ? what is the use of that ?

A) ----> FFDC is first failure data capture it is a log which the IBM asks when there is
a PMR opened with them .

----> you can also analyse the ffdc log through log analyser.
10) If we get page cannot be displayed then how you are going to troubleshoot the
issue ?
A) ----> It is a HTTP 404 error. If you get this error we need to check the logs for
application Server status. The page expecting by the request is not finding that
means request is reaching the server but it is not available at expected location.
---> logs means for application errors or status of your application we have to
seen JVM logs (SystemOut.log,Systemerr.log)
----> First try to hit the web server if that is good then hit the application server
directly if both of them work then there is an issue with plugin.sometimes the web
server will be in hung state kill the web server processes which can be found

----> command ps -ef |grep . kill all the process and restart the web server.
----> Now try the above steps again and also check the status of the app
server (JVM)

11) What are the different templates available to create a profile ?


A) WAS V7 profile templates
----> cell
----> Default
----> Managed
----> dmgr
----> management
----> secureproxy

12) What is the use of Service Integration Bus ?

A) ----> WAS 6.0, has a new feature called "Service Integration Bus" i.e. a new
pure-Java JMS engine.

----> SIB is a complete JMS v1.1 provider implementation.

----> A bus is a group of one or more interconnected servers or server clusters that
have been added as members of the bus. Applications connect to a bus at one of
the messaging engines associated with its bus members.

----> The following capabilities are provided by a service integration bus:


1. Application sharing message with other system.
2. A message-producing application
3. A message-consuming application

----> A service integration bus supports asynchronous messaging; that is, sending
messages asynchronously.

----> Asynchronous messaging is possible regardless of whether the consuming


application is running or not, or if the destination is available or not.

----> Point-to-point and publish/subscribe messaging are also supported

13) How do you check heap is used by JVM ?


A) ----> You can use third party monitoring tools like Wily Introscope or ITCAM and
also there is inbuild monitoring tool in admin console called TPV ( Tivoli Performance
Viewer) under Monitoring and Tuning.

14) How will you verify the version of WAS in WebSphere?


A) ----> go to directory bin directory of web sphere install root
/opt/IBM/WebSphere/App Server/bin
and run the command
./versionInfo.sh
You can get the version of web sphere application server installed.

14) What are the differences between web sphere 4.0,5.0 and 6.0.
A) -----> Web Sphere Studio 3.5, comes up with Visual Age for Java.
-----> WSAD 5.0 supports J2EE 1.3 java specifications.
------> RAD 6.0 (RATIONAL APPLICATION DEVELOPER) supports J2EE 1.4 and
integrated with Eclipse 3.0, UML Visual Editor, Tomcat Jakarta, Ant scripting, EJB
universal test client and SOA tools.

15) In IBM WSAD, server crashes sometime while running in debug mode .Is there
any way to prevent it ?

A) -----> you need to increase the memory allocated to java process in WAS. In
WASD deployment description there is a setting for java process memory allocation.
Increase the Xml values in it and see
(OR)
-----> You need to bump the heap size memory default is 0,0
Enable administrative console in the wsad in the server settings I believe its
configuration tab or environment . And log on to the admin console on port 9060
when u start the server in normal mode HTTP://localhost:9060/admin. Then go to
server/ server1/process definition/JVM Increase the initial heap and maximum heap
size in there.. Give atleast (512MB,1.5Gb) And restart the server in debug mode. Its
should work.

16) When using the WebSphere, Which three updates would force you to restart the
test environment?
A) ----> These are the situation when you need to restart the server in test mode.
-----> 1) When you make any changes to the Class file(Bean , DAO etc)
-----> 2) Change any properties that were declared in properties file related to
the whole application.
------> This is because initially properties file that were declared for the
application will be loaded only when the server starts, and the server picks up thos
key, values
------> 3) No need to restart if you make any change for jsp file. But you need to
comeout of that particular page or refresh the page , so that it will recompile the
modified jsp file and generate new contents
-----> But you need to restart the server when you change the servlet file.
------> 4) If the database connection between the DB server and APpserver fails.
Because
the connection pool and all will be declared in the properties file.

17) If the app server crashes in the middle of application deployment , what could
be the reason and what steps we have to follow?
A) -----> If the server resources are less while deployment, when application
requests are hitting application server due to less resources the application server
will crash.

------> If the application server crash then that time we can get thread dump.

18) What is the default port for SSH server?


A) 22

19) What is Process Definition ?


A) ----> Process Definition specifies run-time characteristics of Application Server
process.
-----> It includes Characteristics such as JVM settings , standard in , error and
ouput paths and User ID and Password under which a Server runs.

20) Tell me the flow of a request from client to the server and server to the client ?
A) Browser->HTTP Server(s)->HTTP Server->App Server Domain (Web and EJB
container)--->DB...and vice versa

21) What is singleton? What is the purpose of singleton? How to get connection in
websphere portal server?
A) Singleton class is a class in which only one instance of the object exist at any
point of time. So a Singleton class is basically used when we want to restrict
instantiation of a class to only one object. "Application" class, print spooler,
database connection are examples of a singleton class. In a singleton class the
constructor is made private and a private static is declared that reference of same
class. A static variable is used for instantiating the class. Singleton class are not
cloneable.

22) what is managed server ?


A) After federating a node from Application Server profile to Manager Profile, the
node becomes Managed Node, so the servers which are running under that
particular node automatically becomes managed servers (previously those are
unmanaged servers, because they belongs to unmanaged node i.e; before
federation) this is nothing but managed server.

-----> The server which is running under a node which has a node agent is called as
Managed Server

23) Explain architecture of WAS ?


A) WebSphere architecture consists of one or more computer systems which are
called nodes. Nodes are available within WebSphere cell. A WebSphere cell can have
one node. On this node all the needed software's installed. If a WebSphere cell
contains more than one node, then all the software components are distributed
among the nodes. The software components that are installed in one node can
share in the distributed environment. This distribution enables for scalability,
reliability.

The following are the components


1) A web server which provides the services of HTTP
2) A database server for data persistence
3) WebSphere Application Server (WAS)

24) WAS EDGE COMPONENTS ?


A) Caching Proxy
Proxy Server
Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component

25) what is the difference between L1, L2, L3?


A) l1- is basic level (monitoring, basic configuration)
l2 -back up who are senior staff (trouble shooting)

l3 architechts (designing / architect/ requirement(ram/box))

26) What is the difference between WAS and WL?


A) 1. In weblogic u cant do clustering accros the domain,but in Websphere u can.
2. In weblogic all the configurations are stored in a single file called
Config.xml ,but in Websphere its stored in a directory structure called CELL
3. In weblogic u can start the managed server without a Adminserver(using MSIconfig.xml),in websphere u can not start a node with out Dmgr.
4. In websphere u can add webserver as a unmanaged node where as u cannnt
do that in weblogic.

27) How do enable GC? (GARBAGE COLLECTOR)


A) In the Administrative Console, expand Servers and then click on Application
Servers.
-----> Click on the server that is encountering the "OutOfMemory" condition.
-----> On the Configuration tab, under Server Infrastructure, expand Java and
Process
Management, and click Process Definition.
-----> Under the Additional Properties section, click Java Virtual Machine.
-----> Select the Verbose garbage collection check box.
-----> Click Apply
-----> At the top of the Administrative Client, click Save to apply changes to the
master
configuration.

-----> Stop and restart the Application Server


-----> The verbose garbage collection output is written to either native_stderr.log
or
native_stdout.log for the Application Server

-----> verbosegc Tells you what is being done, whether heap size is at min or
max.

1) what are the different components in Wily Introscope ?


A)

1) Collector
2) MOM (Manager of Managers)
3) Webview (thin client)
4) Console (Thick Client)

2) In which log file garbage collector information will be recorded ? how to enable
garbage collector ?
A) ----> Nativestdout.log Nativestderr.log are GC logs
---> get into the admin console ->applicationserver->select JVM->Java & Process
Management->process definition-> Java Virtual Machine.
There u will have an option to enable GC logging.

3) How can we check the performance of the application server without external
monitoring tools?

A) Through Websphere in build monitoring tool called Tivoli Performance Monitoring


under Monitoring and tuning in Admin Console.
(or)

Tivoli Performance Viewer (TPV): It enables the administrators and programmers to


monitor the overall health of the WebSphere Application Server without leaving the
Admin console.
From TPV, you can view current activity or log Performace Monitoring
Infrastructure(PMI) for the following:
- System resources such as CPU utilization.
- WebSphere pools and queues such as DB connection pool.
- Customer Application data such as servlet response time.
4) How many plugins are required by http server ?
A) ONLY ONE
5) what is a collector tool ?
A) ----> Collector is a tool which provides all log files. These log files contains failure
info.
----> If the bugs cant be cleared by administrator, then by using this tool we will
send all log files to IBM people.
6) How many JVMs will there for each server ?
A) ----> It depends on the enironment. There can be any number no limit.
----> Generally in Producation a JVM is put in two servers clustered horizontally to
avoid single point of failure (SPOF)
7) what is Embedded HTTP Server ?
A) ----> The embedded HTTP Server receives requests for WebSphere assets from
the WebSphere plug-in and passes them to an application server for processing.
----> Any response from the application server is passed back to the WebSphere
plug-in for display.
-----> The embedded HTTP server supports both HTTP and secure HTTP (HTTPS)
protocols for connecting Web servers to application servers.
----> By default, the embedded HTTP server listens for requests on TCP/IP
port 9080 but this is configurable.
For example: http://server-name:9080/servlet
You can also use the embedded HTTP server to test your WebSphere applications,
but it should never be used as a production Web server.

8) How to know whether the plug-in ic propagated or not ?


A) Check the plugin-cfg.xml file in webserver

9) what are the different types of log files we have ? what is the use of each log
file ?
A) 1) SystemOut.log : standard JVM output log
---> Indicates if the code running on the Application Server started and
stopped successfully.
--->Destination and name are configurable.
----> Can be used for user messages.
2)
SystemErr.log : standard JVM error log
----> Identifies exceptions thrown by the code running on the Application
Server.
----> Destination and name are configurable.
3)
startServer.log and stopServer.log :
----> Describes the startup and shutdown of the Application Servers.
4) Activity.log: events that show a history of activities
----> Use Log Analyzer to read output from this file.
5) http_plugin.log : plug-in trace log
----> Errors and data from the Web server plug-in.
6) trace.log : output from diagnostic trace.
----> Destination and name are configurable.
----> All WebSphere Application Server log files are under the logs directory.
where is the WebSphere Application Server installation directory (for Windows 2000
the default is: C:Program FilesWebSphereAppServer).
----> SystemOut.log and SystemErr.log are the default names for the JVM logs. They
contain server and user program information (sent by: System.out.xxx code in the
program). The default location is logs.

----> startServer.log and stopServer.log can also be found under the logs directory.
These files contain information logged by the server as it starts up and shuts down.
-----> The activity.log file contains information about normal events that are
occurring to the system. For example, when a module is first accessed and loaded

into the server container, or when a JSP is compiled, or when requests are directed
from the HTTP server to the Application Server. Activities such as these are time
stamped and recorded in the activity.log file. The activity.log file size can be set.
-----> The default value is 1024K, or 1 megabyte. The minimum size is 8K and
maximum is 1048576K (1 gigabyte). To do this, set
the com.ibm.ws.ras.ActivityLogSize value in the logging.properties file in the
properties directory.
10) what are the parameters available in IHS servers response file ?
A) ----> # In real life, you must concatenate these
-----> # parameters onto one continuous line. They
----- ># may NOT be split as we do here
-----> -W maintenance.package=
-----> "/fixPaks/7.0.0-WS-IHS-LinuxX32-FP0000011.pak;"
----> -W product.location="/IBM/WebSphere/HTTPServer"
----> -OPT checkFilePermissions="true"
----> -OPT disableNonBlockingPrereqChecking="true"
----> -W update.type="install"

11) How to deploy web/jar files in Weblogic or tomcat in unix/Linux environment ?

A) In weblogic 9.0--> 1)copy the web / Jar Application paste in Auto deployment
folder.it's called Hot deployment.
2) Otherwise go to Administrative console--> http://localhost:7001/console -->
Deployment->Loc/Edit Click--> Install--> select source path
3) WLST --> Weblogic Scripting tool--> type command Deploy
java.Weblogic.Deployer http://localhost:7001 -user weblogic -password weblogic
-deploy application name Managedserver1,Managed server2.

12) In which log file garbage collector information will be recorded ? how to enable
garbage collector ?
A) ----> Nativestdout.log Nativestderr.log are GC logs
---> get into the admin console ->applicationserver->select JVM->Java & Process
Management->process definition-> Java Virtual Machine.
There u will have an option to enable GC logging.
13) How can we check the performance of the application server without external
monitoring tools?
A) Through Websphere in build monitoring tool called Tivoli Performance Monitoring
under Monitoring and tuning in Admin Console.
(or)
Tivoli Performance Viewer (TPV): It enables the administrators and programmers to
monitor the overall health of the WebSphere Application Server without leaving the
Admin console.
From TPV, you can view current activity or log Performace Monitoring
Infrastructure(PMI) for the following:
- System resources such as CPU utilization.
- WebSphere pools and queues such as DB connection pool.
- Customer Application data such as servlet response time.
14) Can someone explain what it means by Federate A NODE ?
A) ---> Federation is nothing but addition.
----> Federating the node means we have to add the node of the standalone
application server to the DMGR profile.
(OR)

----> Federating node means adding stand alone application or stand alone profile
to deployment manager(DMGR), we can achieve this by using admin console or
addnode command of stand alone profile.

CMD: ./addNode.sh
----> Once this process is successfully done, one nodeagent server is created for
app server, this nodeagent is responsible for communication between dmgr and
application server.

15) Solving OutOfMemoryError in WAS. How to Increase WebSphere JVM Memory


with / without using IBM Console?
A) ---> When I upload a big file through java application running on Websphere
Application Server , I got OutOfMemoryError , as given below

----> JVMDUMP013I Processed Dump Event "uncaught", detail


"java/lang/OutOfMemoryError".

----> Also memory leak is a common memory problem that also leads to
OutOfMemory error. In Java , memory leaks can not happen as it has automatic
Garbage Collection (GC). GC removes unused objects that are not referenced
anymore. But if an object is not used, but is still referenced, GC does not remove it,
which leads to memory leaks in JVM .

-----> Due to the above memory leak or large objects error , the performance of
the application server may decline

----> WAS may be crashed with OutOfMemory error. please check the error
message java.lang.OutOfMemoryError in the WAS log file ( i.e. native_stderr.log)

----> One of Solution to the above error :


----> When I increase the JVM Heap Size , the problem got solved . Now let us see ,
how to increase JVM Heap Size in Websphere Application Server
-----> You can solve the problem in two ways
i) Using the IBM console

ii) By changing the server.index file directly

----> i). To tune the JVM Max Heap size using the IBM console

-----> 1. Open the WebSphere Application Server administrative console,


http://hostname:port/ibm/console, and log in.
2. Expand Servers -> Application servers -> server1 -> Java and Process
Management -> Process Definition -> Java Virtual Machine.
3. Change the Max Heap Size to a larger value.
4. Click Apply and click Save .
Restart WebSphere Application Server.

-----> ii) By changing the server.xml file directly

Open the server.xml file located in the following directory

/
opt/IBM/WebSphere/AppServer/profiles/AppSrv01/config/cells/YourSrverNode01Cell/n
odes/YourServerNode01/servers/server1

----> Then you have to reduce the max heap size value using the IInd method ..
(i.e. change server.xml file directly)

----> Tuning the max heap size


Setting the JVM heap size directly relates to the number of server instances need
to be started on a specific node and the total RAM available on that machine. The
total value of all server JVM heap sizes on a specific node must be less than half of
the total RAM of that computer. To determine the max heap size , you can use the
following equation

max_heap_size = Total_RAM / 2 / no_of_servers_instance


For example, to support two servers instance on a machine with 4 GB of RAM:
max_heap_size = 4 GB / 2 / 2
=2 GB / 2 = 1 GB

The maximum heap size is 1 GB for each server instance.

----> Default maximum heap size is 250 MB

------> Increasing the minimum heap size & maximum heap size can improve
the start-up of application server. The number of garbage collection (GC)
occurrences are reduced and a 10% gain in performance is realized.

16) How to determine Max Heap Size is too large or too small for your application.?

A) ----> If GC takes a so long time to clean up objects with large heap, you can
reduce the maximum heap size.

-----> If GC frequency is too high, the heap may be too small for the application
and GC needs to run frequently, so you may increase the maximum heap size

1) What is WAS ? (WEBSPHERE APPLICATION SERVER)

A) ----> It provides run time URL for the end user.


----> This technology is Introduced by IBM Company in to the market.
-----> It is easier for clients to build , deploy , manage Dynamic Websites.

-----> It is also used E-Business Applications.


-----> The application is Secure , Scalable , Reliable.
-----> WAS provides Authentication and Authorization to secure applications.

FUNCTIONALITY OF WAS ?
----> WAS supports Asynchronous Messaging through JMS Provider
-----> WAS provides Authentication and Authorization to secure applications using
LDAP.
-----> WAS works with Web Server (IBM HTTP SERVER)

2) What is Edge Component ?


A) ----> It can reduce Web Server Congestion.
-----> Increase Content Availability
------> Improve Web Server performance.
------> It runs in a network configuration between Enterprise Intranet and Internet.

3) What is WEB CONTAINER ?


A) -----> It process HTTP requests , Servlets , Java Server Pages.
------> It process static requests or provides environment for running Servlets.

4) What is EJB CONTAINER ?

A) -----> It is used for Business transactions through Database (Dynamic data)


------> Provides all Run time Services needed to Deploy , Manage
------> Provides an environment for running Servlets.
------> It is Server process that handles requests for both session and Entity Beans.
------> EJB has 2 types
1) State full : We can get Acknowledgement from the client side.
2) State less : No Acknowledgements from client side.

5) What is Web Server ?


A) ----> It process HTTP or Static requests.
-----> It uses Server side scripting , Java Script .
-----> It uses browser for viewing the application.

6) What is App Server ?


A) ----> It process Dynamic requests and also handle Static requests.
-----> It takes of Security , transaction , Load Balancing , Clustering , Connection
Pooling.

7) What is Session Affinity ?


A) ----> when ever one request comes from same client it should routed back to the
same Server.
-----> Affinity means request comes again and again.

-----> When HTTP Session ID is created it is passed back to browser as a part of


Cookie .
-----> When browser further makes request Cookie will sent back to the Web
Server.
-----> Web Server PLUG-IN examines the Session ID and extracts unique ID and
forwards the request.

8) What is Session Persistence ?


A) -----> It is used permanently store data from HTTP Session object to enable
further and Load Balancing across Cluster.

9) What is Session Tracking ?


A) ----> It enables to track users progress over multiple Servlets or HTML pages.
-----> It is State less (we cannot get Acknowledgement)

10) What is Output file ?


A) -----> Creates new file in bin directory that includes Current Date
-----> websphere Config -yyyy-mm-dd.zip

11) What is Connection Pooling ?


A) ----> Connection Pool is used as Cache(Speed up) of database Connections
maintained so that the connections can be reused for further requests to Database.
-----> Opening and maintaining a Data Base connection for each user

12) What is Heap Dump ?


A) -----> It is used when sufficient memory is not available for a new object

-----> It generates a dump of all live objects that are on the Java Heap.
-----> By default we get OutOfMemoryErrors because of JVM crashes
------> Heap dump is created in < profile-root > directory when
OutOfMemoryErrorException is thrown
------> When JVM crashes we cannot get any application.

13) What is Thread Dump ?


A) ----> It provides detailed information of all active Java Threads.
----> It is used to know how many threads are there in Connection Pool
------> How many are there in Dead lock state.

14) How to generate Thread Dump ?


A) Kill -3 Pid

15) What is Activity log ?


A) -----> It is also called as IBM Service log file
-----> It will have complete information about Application Server environment
-----> It is not in readable format
------> We have to use one log file to view the complete information of any
application
-------> waslogbr.bat : For Opening and Viewing this log (It will have complete
information about base class and other applications)
-----> We have to use Symptom database for fixing or compare identify the issue.

16) What is Trace log ?


(or)

What is Trace ?
A) ----> It will have details about WAS environment in understandable text format
-----> Trace file contains Step by Step activity details of WAS process.
-----> Trace file shows the time and Sequence of methods.
-----> We can use 'showlog' command in bin directory for getting tracer
information.
Trace : It is an informational record that is intended for Service Engineers or
Developers to use

17) What is SSO ?


A) ----> SSO means Single Sign On)
-----> Once if we login or give User id and Password no need to give again and
again.
------> Once a Client had a valid LTPA Token they need not re authenticate again
with in a Cell

18) What is Virtual Host ?


A) -----> It is a Configuration that enable single host machine to resembles multiple
host machines
----> It is the combination of IP and Port Number or host name.

19) What is Fix Pack and Refresh Pack ?


A) ----> Fix Pack fixes certain issues.
-----> If you got any problem then we have to raise the PROBLEM MANAGEMENT
REPORT to the IBM Service engineers they will provide a fix to that problem
----> Up to 6.1 version 43 FIX PACKS have been issued.
Refresh Pack : It is a mile stone for release it takes you to release say 6.0.0.1

-----> Means it is like a release of new movie or software into the market.
------> If you use rp2 it becomes 6.0.0.2
------> If you apply fp35 it becomes 6.0.2.35 which is not a release

20) What is SSL ?


A) ----> SSL means SECURED SOCKET LAYER.
-----> SSL is also a PROTOCOL
-----> It also provides secure communication between data integrity and
Encryption over the network between the nodes
-----> It is a process of integrating Client and Certificate from browser.

21) What is Collector Tool ?


A) ----> It is an Agent to configure IBM SUPPORT ASSISTANT (ISA)
----> It collects all information about your WAS installation , Packages , in JAR file
which we can send it to IBM ISA in determining and analyzing your problem.
----> It can run only on root or Administrator.
(or)
-----> Collector is a tool which provides all log files. These log files contains
failure info.
----> If the bugs cant be cleared by administrator, then by using this tool we will
send all log files to IBM people.

22) What is JNDI ?


A) -----> JNDI means JAVA NAMING AND DIRECTORY INTERFACE .
-----> It is used to register the resources hosted by App Server.

-----> JNDI implements WAS is built on top of CORBA (COMMON REQUEST BROKER
ARCHITECTURE)

23) What is JDBC ?


A) ----> JDBC means JAVA DATA BASE CONNECTIVITY.
-----> JDBC is responsible for connection and communication between java
applications
------> JDBC is an API (Application Programming Interface) that is used to connect
to any database.
------> Java API is responsible for connecting to your applications

24) What is JDBC PROVIDER ?


A) -----> It is a provider that is used to connect to any Data Base
-----> Means it is a mediator between Client and Data Base
-----> Vendor details will be present in JDBC providers (Any Vendor
MYSQL,ORACLE)
-----> If we want to connect or execute the program to any vendor or client we
have to use one more mediator
------> Adapter : It is a jar file responsible for communication between java
application and database

25) What is Context Root ?


A) -----> Context Root identifies a web application that is stored in application.xml
file.
-----> Every web application developed with in Web Sphere studio has a Context
Root associated with it.
------> This Context Root helps to distinguish multiple applications deployed on
same Application Server.

------> By Context Root only your Configuration file (plugin-cnf.xml) routes the
request to particular application

26) What is the Ticket Tracking tool you used ?


A) USD (UNI CENTRE SERVICE DESK)

27) What is Profile ?


A) -----> Profile consists of ports , collection of files and folders collectively used for
providing run time URL for the end user.
3 types of profiles
1) Application profile : Default profile
2) Deployment profile : Soap Connector port no of DMGR 8879.
3) Custom profile

: Gives Empty node.

28) What is Web Sphere ?


A) -----> Web Sphere popularly refers to IBM Middle ware technology products.
-----> Web Sphere known for key operation in E-Business Applications.
-----> Web Sphere has run time components , tools which can help creating
applications which runs on WAS.

29) Security Features present in WAS ?


A) -----> Security model for web Sphere is primarly based on Java EE Security
model.
-----> It also depends on Operating System.
------> User Authentication and Authorization mechanisms also provided in WAS.
------> LTPA (LIGHT WEIGHT THIRD PARTY AUTHENTICATION) mechanism is main

security feature present in WAS.

30) Features present in Web Sphere ?


A) 1) Order Management
2) Web Sphere commerce Accelerator.
3) Analytical and business Intelligence.
4) Open standards used JAVA , EJB
5) Web Sphere commerce payments and Customer care.

31) Administrator benefits using Web Sphere ?


A) ------> Web Sphere almost reduces the work of server Administrator.
-------> He can manage load on Servers efficiently.
-------> Flexibility to divide load and applications among different Servers.
-------> Predict the incoming load on Servers.
--------> Email alerts , Restart options , Memory leak detection.

32) NETWORK DEPLOYMENT feature present in WAS ?


A) ------> It provides hot recovery of single tons which makes you forget about
GARBAGE COLLECTED single tons.
------> Transaction logs can stored on Shared file system.
------> In run time Clustering operations of deployment managers role is
eliminated.
-------> J2EE FAILOVER support , Cell configuration support is present.

33) What is Caching Proxy of IBM Web Sphere Edge Server ?

A) -----> Caching Proxy can configured in forward direction or a Proxy.


------> Page fragments arising from JSP/SERVLETS are cracked by edge and
Caching process is slow.
-------> Performance and Scalability of J2EE applications can be increased by
edge.

34) How many SSL Certificate Authorities available in todays market ?


A) 1) ETRUST
2) VERISIGN
3) GEOTRUST
4) RSA

35) Dis Advantages of Memory to Memory replication ?


A) -----> Consumes large amount of memory in networks with many users.
------> Each Server has a copy of all Sessions.
------> When we change a Session it will be replicated to all Application Servers.

36) What is Symptom Database ?


A) -----> A Symptom is an error or event message.
-----> A Symptom Database is an XML file of symptoms , string match patterns ,
Associated solutions and directives.
------> Log records can be analyzed using Symptom Database to interpret
known events and error conditions.
------> Symptom Databases can be imported from external XML Symptom
Database , saved and exported into an external file in XML format.
------> You can either import Symptom Database from local or remote Host.

37) What is Clustering ? Types of Clustering ?


A) -----> It is a set of AppServers having same applications Installed,Grouped
locally for WORKLOADMANAGEMENT (WLM)
------> Grouping of AppServers under a single application
------> Every cluster member must have the same configuration and same
version.We can say each cluster member is the clone to one another.

There are 2 types of CLUSTERING


1) 1) VERTICAL CLUSTERING : Deployed the application on one machine and we
can run that application on our own box(or) machine.
----> In this Vertical Clustering Machine FailOver is not possible.
----> If the machine gets failed we cannot run that application (or) SINGLE POINT
OF FAILURE.
---> If one Server fails the other Server will takes care
----> If machine fails nothing can be done.

-----> But when the physical machine failover happens we will lose every thing

2) HORIZONTAL CLUSTERING : Grouping of AppServers in which one AppServer


should be on one node and Another AppServer should be on another node.
-----> Means if we take two machines one application should be deployed on
different machines Remotely (or) one application should run in INDIA and another
application should run in AMERICA.
-----> If Machine1 application will be deployed on Machine2 so we have to know the
IP address of Machine1 then only it is possible to deployed that application
Successfully.
----> Both Machines should have Internet Connection.

----> Here no SINGLE POINT OF FAILURE.


----> It Supports MACHINE FAILOVER.

WAS VERSIONS,EAR,WAR,JAR FILES IN WAS

WAS 5.0

WAS 6.0

----> J2EE 1.2/1.3

----> J2EE 1.4

----> JDK 1.3

-----> JDK 1.4

----> Service Integration Bus (SIB)

----> Service Integration Bus (SIB)

----> No Profiles

-----> Profile
-----> High Availability Manager (HA)
---->EJB 2.1,JMS 1.1,Servlet 2.4,JSP2.0

WAS 6.1

WAS 7.0

----> J2EE 1.4

-----> J2EE 1.5

----> JDK 1.5

------> JDK 1.6

----> Cell Profile (DMGR+ APP SERVER)


----> Federated Repository
----> Upto this version 43 Fix Packs has been
issued

------> Job Messages


------> Administrative Agent

WAS 8.0
----> J2EE 1.6
----> JDK 1.6
----> Very Powerful
-----> People started working in Sand Box.

EAR : (ENTERPRISE ARCHIVE) : Combines JAR+WAR files to make combined archive


for enterprise applications

WAR (WEB ARCHIVE) : Stores XML,Java classes and Jsps web application can
deployed on any JSP/SERVLET Container.

JAR (JAVA ARCHIVE) : Allows aggregating many files into one


----> Holds Java classes files like libraries, resources, accessories.
-----> Here extension is .JAR
PLUG-IN PARAMETERS

PLUG-IN Parameters are


a. Maximum Web container threads, set on the Web container : maximum size of
the thread pool is set to 50
----> Minimum Thread Pool Size is 10

b. ConnectionIOTimeout, set on the HttpTransport : The default value is 5 seconds

c. ConnectionKeepAliveTimeout, set on the HttpTransport : This is the maximum


time to wait for the next request on a KeepAlive connection.
-----> The default value is 5 seconds.
----> If the next request on this KeepAlive connection is not received within this
time, the connection will be closed.

d. MaxConnectBacklog, set on the HttpTransport : The MaxConnectBacklog setting


controls the number of such requests that get queued up before the plug-in is
refused more connection requests.
----> If this number is exceeded, the requests from the plug-in will not be able to
connect to
the HttpTransport port.
----> If not specified by the user, the default value of this parameter is 512.
-----> Example: If a Web container is configured for a maximum of 50 concurrent
threads and 512 requests in the backlog, we can have 512 + 50 = 562 concurrent
requests from the plug-in to port 9080. Fifty of these are in the application server
and the rest are waiting in the backlogs FIFO queue in the OS kernel. If the 563
rd request from the plug-in comes into port 9080, it will be rejected and the plug-in
will get an ETIMEDOUT error in http_plugin.log.

e. MaxKeepAliveConnections, set on the HttpTransport : This parameter has been


provided in the HttpTransport to improve performance by enabling reuse of HTTP
connections that have already been established between the plug-in and the
application servers HttpTranport.
-----> It provides a performance boost because it prevents each new HTTP request
from creating a
new connection (new connection creation has an overhead on the plug-in and
the HttpTransport). This is analogous to a JDBC connection pool, where a single
JDBC connection is used by many different requests.

----> The maximum number of concurrent KeepAlive connections across all the
HTTP
transports in a Web container should be less than the maximum number of
concurrent threads allowed in that Web container

f. MaxKeepAliveRequests, set on the HttpTransport : This parameter specifies the


maximum number of requests which can be processed on a single KeepAlive
connection. This is an integer value which defaults to 100 if not specified by the
user. Setting this property to a high value
provides better performance. Setting this property to a low value can help prevent
denial of service attacks if a client tries to hold on to a KeepAlive connection
indefinitely. This custom property is ignored if MaxKeepAliveConnections is equal to
zero.

Parameters on the Web server side


a. OS parameter: TCP/IP timeout : When a TCP/IP client is not able to communicate
with a TCP/IP server in the time specified by the TCP/IP timeout, that request is
aborted. This is one of the ways in which a request from the plug-in (TCP/IP client)
to the HttpTransport
(TCP/IP server) fails, thus marking that the application server down.
----> Once this setting is changed, it not only affects the plug-in, but also every
other
TCP/IP client application running on that node.
b. Plugin-cfg.xml parameter ConnectTimeout : The ConnectTimeout attribute of a
Server element allows the plug-in to perform non-blocking connections with the
application server. Non-blocking connections are beneficial when the plug-in is
unable to contact the destination to determine if the port is available or unavailable.
If no ConnectTimeout value is specified, the
plug-in performs a blocking connect in which the plug-in sits until an operating
system times out and allows the plug-in to mark the server unavailable.
---> A value of 0 causes the plug-in to perform a blocking connect.
---> A value greater than 0 specifies the number of seconds you want the plug-in to
wait for a successful connection.
----> If a connection does not occur after that time interval, the plug-in marks the

server unavailable and fails over to one of the other servers defined in the server
group.

c. Plugin-cfg.xml parameter RetryInterval : This attribute is added to ServerCluster


tag in the plugin-cfg.xml file.
----> If the server or clone is marked down by the plug-in, the value of this
parameter will
specify when the plug-in will retry that application server. If not specified by the
user, the default value is 60 seconds.
----> A higher value will cause an application server to be offline for a longer period
of
time (in case its already recovered). A smaller value will cause new requests to
receive a delayed response more frequently if the application server is still down.

DESCRIPTION OF KILL COMMAND

Definition of KILL COMMAND : Kill command is use to send signal to a process or to


kill a process. We typically use kill -SIGNAL PID, where you know the PID of the
process.

-----> There are other ways to effectively kill a process

A) killing a process by name


B) killing a process by specifying part of the name
C) killing a process by pointing out the process with cursor etc.

There are 4 ways to kill a Process

1. Kill Command Kill the process by specifying its PID

-----> All the below kill conventions will send the TERM signal to the specified
process. For the signals, either the signal name or signal number can be used. You
need to lookup the pid for the process and give it as an argument to kill.

Ex 1 : $ kill -TERM pid


Ex 2 : $ kill -SIGTERM pid
EX 3 : $ kill -15 pid
Ex 4 : Kill the firefox process

$ ps -ef | grep firefox 1125 ? s1 11:22 /usr/lib/firefox-3.5.3/firefox


$ kill -9 1125

2. Killall Command Kill processes by name

----> Instead of specifying a process by its PID, you can specify the name of the
process. If more than one process runs with that name, all of them will be killed.

Example: Kill all the firefox processes

$ killall -9 firefox
3. Pkill Command Send signal to the process based on its name

-----> You can send signal to any process by specifying the full name or partial
name. So there is no need for you to find out the PID of the process to send the
signal.

Example: Send SIGTERM to all the process which has sample in its name.

$ pkill sample

Pkill Example: Before sending signal, you can verify which are all the process is
matching the criteria using pgrep -l which displays the process ID and process
name of the matching processes.

----> In this example, all the processes are designed to log the signal to signal-log,
along with its PID.

$ pgrep -l sample
12406 sample-server.p
12425 sample-server.p
12430 sample-garbagec

$ pkill -USR1 sample

$ cat signal-log
Name: ./sample-server.pl Pid: 12406 Signal Received: USR1
Name: ./sample-server.pl Pid: 12425 Signal Received: USR1

Name: ./sample-garbagecollector.pl Pid: 12430 Signal Received: USR1


Note: The part of name which you specify should be in the character within the first
15 character of the process name.
4. Xkill Command kill a client by X resource

--->xkill is the simplest way to kill a malfunctioning program. When you want to kill
a process, initiate xkill which will offer an cross-hair cursor. Click on the window with
left cursor which will kill that process.

EX : $ xkill

Select the window whose client you wish to kill with button 1
xkill: killing creator of resource 0x1200003

FIRE WALL

Definition of FIRE WALL : A Firewall is a system which limits network access


between two or more networks.

----> Firewall is deployed between a trusted, protected private network and an


untrusted public network.

----> For example, the trusted network might be a corporate network, and the public
network might be the Internet.

----> A Firewall might grant or revoke access based on user Authentication, source
and destination network addresses, network protocol, network service or any
combination of these. It might be implemented as an Application Level Firewall or
a Packet Level Firewall.

---> Firewalls can be implemented in both hardware and software, or a combination


of both. Firewalls are frequently used to prevent unauthorized Internet users from
accessing private networks connected to the Internet, especially intranets. All
messages entering or leaving the intranet pass through the firewall, which
examines each message and blocks those that do not meet the
specified security criteria.

There are several types of firewall techniques:

1) Packet filter: Looks at each packet entering or leaving the network and accepts or
rejects it based on user-defined rules. Packet filtering is fairly effective and
transparent to users, but it is difficult to configure. In addition, it is susceptible to IP
spoofing.

2) Application gateway: Applies security mechanisms to specific applications, such


as FTP and Telnet servers. This is very effective, but can impose a performance
degradation.

3) Circuit-level gateway: Applies security mechanisms when a TCP(TRANSMISSION


CONTROL PROTOCOL) or UDP(USER DATA PROTOCOL) connection is established.
Once the connection has been made, packets can flow between the hosts without
further checking.

4) Proxy server: Intercepts all messages entering and leaving the network.
The proxy server effectively hides the true network addresses.

SSH (SECURE SHELL)

Definition of SSH: SSH is known as SECURE SHELL

-----> It is a Unix based Command interface and protocol for securely getting access
to remote computer.
-----> It is widely used by network Administrators to control web and other kinds of
servers Remotely.

-----> SSH is actually a suite of three utilities

1) SLOGIN
2) SSH
3) SCP

----> SSH commands are encrypted and secured in several ways.


----> Both ends of the client/server connection are authenticated using a digital

certificate, and passwords are protected by being encrypted.

----> SSH uses RSA public key cryptography for both connection and authentication.
Encryption algorithms.

-----> Include Blowfish, DES, and IDEA. (IDEA is the default.)

-----> SSH2, the latest version, is a proposed set of standards from the Internet
Engineering Task Force (IETF).

ISSUE 1 : we got response from users saying that they not able to receive
messages from their
application.

SOLUTION : we identified that message receiver server not able to receive


messages from MQ, because of File storage failed, then we informed the same to
system infrastructure team they added SAN, (STORAGE AREA NETWORK) even
though the problem not got resolved.
-----> I am seeing some transaction timeout errors in the logs

Q) What is SAN?

A) ------>SAN means STORAGE AREA NETWORK MANAGER.


-----> Storage Area Network management is the set of tools, policies, processes,
and organization that provide information about monitor the devices in a Storage
Area Network (SAN).
------> To manage the physical infrastructure, the IT organization would have to

individually manage each component of the SAN infrastructure

1) 4 * 32 + 8 * 16 = 256 switch ports


2) 2 different switch management packages
3) 40 storage frame ports, approximately
4) 200 disks
5) 600 shares or mount points
6) 600 HBAs
7) 300 instances of 4 different operating systems
TOTAL NUMBER OF OBJECTS TO MANAGE = 1996

ISSUE 2 : (1.2) Issues: JMS transaction timeout messages like this in WAS.

SOLUTION : there are bulk number of JMS messages stored in MQ Server, when
ever san got added at a time all the messages in MQ, hit the server at a time, so
server is not able process that many number of requests at a time, then we increase
the JTA (JAVA TRANSACTON API) transaction time out value from 30 to 100, this will
allow more time for transaction to complete.

----> After process all the requests we changed the transaction time out value back
to 30.

ISSUE 3 : The WAS server logs are not getting generated in both the nodes. The
last time stamp in the logs file is 31/10/2011 15:36.The same issue has occurred
few times and we have to restarted both the managed servers for the logs to be
generated.

SOLUTION : The log rotation was not set properly, which I have set now. Also the
log stopped in the middle of printing some debugs, which suggests that it ran out of
disk space.

-----> The IBM_profile is mounted on root partition.

ISSUE 4 : (TAM Test Tool not working) which came today morning to APLSUP54
and request them to check why the ? java.lang.OutOfMemoryError: unable to create
new native thread? ocurred.

SOLUTION : This is again a native memory issue. The JVM heap allocated is 1.5 Gb
(which is necessary otherwise app starts giving heap errors), which leave 512mb for
native memory out of the possible 2Gb max.

-----> This native memory is used by all the native modules like MQ or application
codes creating native memory. If the native memory is not sufficient then you get
OutofMemory:unable to create a new native thread error.

ISSUE 5 : we are facing connection failure error, due to what causes?

SOLUTION :
the issue.

Finally we found, driver there is one DB driver corrupted in it causes

Firewall -> loadbalancer -> Webserver -> app.serv isa plugin -> hits application ->
contact db to ds
request - > firewall -> loadbalancer(split the load into multiple Webserver) ->
(sitemider/ssl) webserver ->via plug in which is in the application server ->
application
In side cluster jvm will respond.

Q) What are the two basic steps that admin have to do after deploying the
application & before running the application?

A) we have to regenerate the web server plug-in, copy it over to the web server
machine and do a quick restart of it

Q) If the app server crashes in the middle of application deployment , wht could be
the reason and what steps we have to follow?

A) If the server resources are less while deployment, when application requests are
hitting application server due to less resources the application server will crash. If
the application server crash then that time we can get thread dump.

Q) During WAS ND installation, one default server "server1" creates right?can we


change its name during installation?
A) If we are installing, in silent we can change the default server name in GUI its
not possible.

Q) How To Connect To WSadmin Console through SOAP ?


A) Generally we connect wsadmin console directly with soap port or rmi port.
specially if we want to check whether a particular SOAP port of dmgr is working or
not, we need whenever we are federating a node to a dmgr.

wsadmin -conntype SOAP -port 8879


wsadmin -conntype RMI -port 9809
wsadmin -conntype RMI -port 2809 -user u1 -password secret1

BASICS OF NETWORK DEPLOYMENT

PREREQUISITES OF ND : To create Cluster Minimum requirements

1) ND Software
2) High End Server with atleast 2 GB RAM
3) Main Memory 2 GB
4) DMGR 256 MB
5) Node Agent 256 MB
6) 2 App Servers 1 GB each
7) DMGR+ App Server
8) More than 1.5 GHZ Processor.

Q) What is ND (NETWORK DEPLOYMENT) ?

A) -----> grouping of Multiple App Servers on a single machine for operations.


------> Contains special node name DMGR (DEPLOYMENT MANAGER)
-------> Contains Node Agent ( JVM process manages servers on a Node)

-------> Created automatically after federation


-------> You can configure only one Web Server definitions for StandAlone and
Multiple for ND (N- number)

FLOW OF NETWORK DEPLOYMENT IN WAS :

STEP 1 : Node Synchronization Application goes to DMGR and Master Sync's and
gives to nodes.
STEP 2 : DMGR is responsible for managing all files at nodes.
STEP 3 : Changes cannot be done in Node Agents we should do it in Master
Repository first.
STEP 4 : Only done when Node Agent is Up (means it is in Running mode)

Q) What is Cell ?

A) ----> It is a Collection of Nodes


-----> It is a High-level entity which we can represent logical operations
-----> Holds Configuration repository for entire management domain is called Cell.
-----> For Cell we can federate the nodes, on the node we can configure Application
Servers or with in a cell admin Console runs inside DMGR

Q) What is Node ?

A) Collection of JVM machines or App Servers.

Q) What is Node Agent ?

A) -----> Node Agent is the mediator or Communicator between Node and Cell (or)
DMGR and Application Server.
-----> If the Node Agent is up then only you can see the Server Status in Admin
Console.
-----> Their is no option for starting the Node Agent from Admin Console we have
to start at only Command mode
-----> A Server is created called Node Agent which mediates DMGR to federated
node.

Q) What is federation ?

A) -----> Adding Application Server node to DMGR Node


(or)
-----> Adding Node Agent to DMGR.

Types of Servers in ND :

1) DMGR Server.
2) Node Agent.

3) Application Server.

Q) How to federate ?

A) Goto Admin Console ------> we can federate only App Server


-----> ./Addnode.sh <host name><dmgr port>

PREREQUISITES OF FEDERATION :
1) DMGR Should be Up.
2) If Console, App Server Up.
3) Using Addnode , no need to Start the Server.

GLOBAL SECURITY

-----> It provides Authentication and Authorization for WEBSPHERE APPLICATION


SERVER

STEP1 : Enable GLOBAL SECURITY.


STEP2 : Config application to user security.
STEP3 : Users and Groups Permission.

STEP4 : Deploy
STEP5 : Go to Bin
STEP6 : Goto Console Security [WebSphere Security]
STEP7 : Goto Admin, Monitor, Operator, Configurator
STEP8 : Goto Mycomputer ------> Right Click -----> Manage -----> Local User ----->
User
STEP9 : Create User ID and Password for above roles
STEP10 : Create roles for Monitor ----> Mon , Configurator ----> Conf Operator ---->
op
STEP11 : Goto Groups -----> Conf -----> Add check names
STEP12 : In Console Goto Security ----> Enable ----> Change Local OS -----> Config
-----> User ID -----> Server ----> Was Admin ----> Ok ----> Save
STEP13 : Restart Server.
STEP14 : Goto Users and Groups
STEP15 : Manage Users
STEP16 : Manage Groups
-----> It will not work for Local OS Security we need to Federate
STEP17 : Goto Admin User roles
STEP 18 : Add Users and Groups
STEP19 : In Admin User role
STEP20 : Add Users and Groups
STEP21 : Start with Operator -----> User ID and Password
STEP22 : Start and Stop Operator
STEP23 : Login with Monitor in Admin Console

STEP24 : Config all we will not have option to Start , Stop Groups
STEP25 : Login Admin Add Group name

USER ROLES IN WAS :

There are 4 types of USER ROLES

1) MONITOR : Gives Least Privilege . It allows user to view WebSphere Configuration


and Current Application Server state.

2) OPERATOR : Monitor privilege plus the ability to change runtime state,


such as starting or stopping servers

3) CONFIGURATOR : Monitor privilege plus the ability to change the WebSphere


Configurations.
4) ADMINISTRATOR : Operator , Configurator , Monitor plus additional privileges like
Modify User and Password

----> Modifying the primary administrative user and password


----> Mapping users and groups to the administrator role

----> Enabling or disabling administrative and Java 2 security

FIXPACK AND REFRESH PACK HOT DEPLOYMENT

FIX PACK : It fixes certain issues


-----> If we got any problem we have to raise PMR(PROBLEM MANAGEMENT
REPORT) to IBM. They will provide a fix to that problem.
----> Up to 6.1 version 43 FIX PACKS have been issued.

REFRESH PACK : A milestone for release it takes you to release say 6.0.0.1 (like a
new release of software).
----> If you apply rp2 it becomes 6.0.0.2
----> If you apply rp35 becomes 6.0.2.35 which is not a release.

HOT DEPLOYMENT :

----> Adding modules or additional services to existing application or new


application without stopping application server as well as application
----> It will not effect to Business Impact.
----> When application is went to production environment then we cannot stop the
application as application requests will come so in that case we will go for that HOT
DEPLOYMENT.

SESSION MANAGEMENT :
Q) what is the session management in Version 6.1 and if we use cookies and ssl

what are the advantages and disadvantages?


A) ----> Http is stateless protocol , It will not maintain any session.
-----> To maintain a session in websites like shopping websites,we need a session
management mechanism like cookies, URL rewriting , file persistence, JVM inmemory session management etc...
-----> Considering performance , Maintaining session information in JVM is the
best method of session management.
------> Considering security, Maintaining session on Database is the best method of
session
management.

-----> Cookie is a small unit of memory/program that is used to store data for
further client requests.

-----> An HTTP Session is series of requests to servlet originating from same user at
same browser.

-----> Sessions allow applications running in web Container to keep track of


individual users.

-----> Many web applications allow users to dynamically collect data as move
through site based on series of selection of pages they visit

-----> When user goes to next or what site displays next it will depend on what the
user has choosen previously from that site.

-----> For this maintaining of data the application will stores it in Session.

CONTEXT ROOT :

----> Context Root of web application is stored in application.xml file


----> Every web application developed within websphere studio has a Context
Root associated with it.
----> Context Root helps to distinguish multiple applications deployed on same
application server.
----> By Context Root only your Configuration file (PLUGIN-CNF.XML) routes the
request to the particular application

SWAM,LTPA,SSO

Authentication are of 2 types


1) SWAM (SIMPLE WEBSPHERE AUTHENTICATION MECHANISM)
2) LTPA (LIGHT WEIGHT THIRD PARTY AUTHENTICATION)

1) SWAM (SIMPLE WEBSPHERE AUTHENTICATION MECHANISM) :

----> It simply checks Username/password of authentication person.


----> It is used for non-distributed, single application server environments
----> It does not support forwardable credentials,
----> SWAM uses session ID for identification purpose only
----> It does not stores any particular Session ID in the server.
----> Means if we send one request it checks that request and forwards to the
particular Server
-----> After sometime when we send another request it will stores in a cookie

session at that time the new request details will stored in that Cookie and old
session details will be lost.
----> If SWAM forwards any request through sessions in midway some body will see
and capture that details and also change that details of the original session
request .
----> Means we cannot have any security while sending the data from one place to
another place while using SWAM.
----> So in this case SWAM is not used for storage of any particular session details in
a cookie

2) LTPA (LIGHT WEIGHT THIRD PARTY AUTHENTICATION ):


-----> It is Tightly Coupled. It will be used by authentication purpose to send and
receiving data through CRYPTOGRAPHIC KEYS.
-----> If we send data to any person using LTPA that data will receive safely to other
client.
-----> Here we are using CRYPTOGRAPHIC KEYS to send the data to another client
-----> we use mechanism as ENCRYPTION AND DECRYPTION.
----> If we send the data from one client through ENCRYPTION KEY at the receiving
side the client will receive the data through DECRYPTION.
----> Means if we send the data through this key if any one wants to access or
modify the data they will not access this data because it will be in code format so
nobody will not able to understand this coding format through ENCRYPTION.
----> So at the receiving end the client will receives the data in DECRYPTION KEY
----> He will understands that ENCRYPTION code and will DECRYPT that code.So data
will reach safely without any disturbances.

SS0 (SINGLE SIGN ON) :


----> web users can authenticate once when accessing web resources across
multiple WAS
----> Once if we login or give UserID and Password no need to again and again.
----> Once a client had a valid LTPA TOKEN they need not to reauthenticate again
within a cell.
----> SSO is on by default.
----> Issues cookies to Web browser to track user authentication information
----> Provides for SSO within or even between WebSphere cells
----> FormLoginServlet Authenticates and Place a SSO (Single Sign On) Token in a
Cookie
ADVANTAGES :
------> Limiting the Number of Invalid Password Attempts
-----> Checking that the Users Subscription has not Expired
-----> Logging Information about a Users Visit

VIRTUAL HOSTS IN WAS

Def Of VIRTUAL HOST : It is a configuration that enable single host machine to


resembles multiple host machines

----> It is the combination of IP and PortNumber or hostname.

There are two types of VIRTUALHOSTS in WAS.

1) Adminhost.
2) Defaulthost.

VIRTUAL HOST CONFIGURATION :

STEP1 : Goto AdminConsole.


STEP2: Select Environments.
STEP3: Goto VIRTUALHOST.
STEP4: Click New

STEP5: Click Save button.


STEP6: Give name anything
STEP7 : Click on the newly created VIRTUALHOST on right pane under
Additional Properties
a) Host Aliases
b) MIME Types
STEP8 : MIME Types defines the type of application (Content Type to understood by
browser pdf)
STEP9 : Click on HostAliases
STEP10 : Click New.
STEP11 : Give PORT 9080.
STEP12 : Click Save and Synchronize.
STEP13 : Select Enterprise Application
STEP14 : Click on Application to which you want to map VIRTUALHOST

STEP15 : Select VIRTUALHOST for webmodules.


STEP16 : Select VIRTUALHOST you created.
STEP17 : Being VIRTUALHOST cell level restart the application
STEP18 : Stop NodeAgent
STEP19 : Stop DEPLOYMENT MANAGER.

CLUSTERING IN WAS

Def of CLUSTERING : It is a set of AppServers having same applications


Installed,Grouped locally for WORKLOADMANAGEMENT (WLM)
(or)
-----> Grouping of AppServers under a single application / name
-----> Using Clustering we can create a scope and achieved through
WORKLOADMANAGEMENT and FAILOVER
(OR)
-----> Every cluster member must have the same configuration and same
version.We can say each cluster member is the clone to one another.
-----> Clustering concept is for High Availability and and Workload Management.

Q) How to install an application in one cluster member out of multiple members?


A) One cannot deploy application in one cluster member alone in the clustered
environment since application which is deployed in one cluster member will be
shared across to the other cluster members automatically. So logically it is
equivalent, installing application in cluster level.
----> Make the "cluster member weight" where you DONT want the application to be
installed as Zero.

There are 2 types of CLUSTERING

1) VERTICAL CLUSTERING : Deployed the application on one machine and we can


run that application on our own box(or) machine.
----> In this Vertical Clustering Machine FailOver is not possible.
----> If the machine gets failed we cannot run that application (or) SINGLE POINT
OF FAILURE.
---> If one Server fails the other Server will takes care
----> If machine fails nothing can be done.
(OR)
-----> All the JVMs resides on the same physical machine along with the DMGR.
-----> When the JVM failover happens other JVM in that cluster will handle the
request as part of the High Availability.
-----> But when the physical machine failover happens we will lose every thing

2) HORIZONTAL CLUSTERING : Grouping of AppServers in which one AppServer


should be on one node and Another AppServer should be on another node.
-----> Means if we take two machines one application should be deployed on
different machines Remotely (or) one application should run in INDIA and another
application should run in AMERICA.
-----> If Machine1 application will be deployed on Machine2 so we have to know the
IP address of Machine1 then only it is possible to deployed that application
Successfully.
----> Both Machines should have Internet Connection.
----> Here no SINGLE POINT OF FAILURE.
----> It Supports MACHINE FAILOVER.

(OR)
-----> DMGR and the JVMs resides on the different machines.This will work even
when the physical machine failover is happened.

WORKLOADMANAGEMENT : Sharing requests across Multiple Servers.


SCALABILITY
member

: can add 2/3 members or add a cluster member to existing

LOADBALANCING : Allocate workload proportionality among available resources.


AVAILABILITY

: System runs if server fails with Clustering. (or)

----> Applications are still available if a server fails.

Q) What is work load manager in WebSphere? What is the default work load
management policy?

A) ----> Workload management (WLM) is a WebSphere facility that provides load


balancing and affinity between application servers in a WebSphere clustered
environment.
----> WLM is an important fact of performance. WebSphere uses workload
management to send requests to alternate members of the cluster.
----> WebSphere can also be configured to route concurrent requests from a user to
the application server that serviced the first request. This is called session
affinity and can be used to maintain a users session over concurrent HTTP requests.
----> WLM is configurable. The administrator should ensure that each machine or
server in the configuration processes share the overall client load that is being
processed by the system as a whole.
----> Workload should be spread among machines such that the workload
corresponds to the machine processing power.

Q) What is High Availablity in WebSphere?


A) ----> High Availability means nothing but clustering concept .
----->Application should be live for the 365 day for those kind of application they
kept in cluster. When the request comes from client it should handle. this concept is
called as high availablity
(0R)
-----> Application availability for the users who are using it.
------> We can provide the high availability by installing the application in different
cluster members.
-----> In case one of the Application Servers fails other Application server which is in
the cluster group will server the request so then the customer request can served
quickly.
VERTICAL CLUSTER CONFIGURATION :

STEP 1: Goto Cluster.


STEP2 : Click New.
STEP3: Give Cluster Name.
STEP4 : Prefer LOCAL (By default enable)
STEP5 : Click Next Button.
STEP6: Add Cluster Member 1
STEP7 : Weight (2 Members ---> Equivalent weight)
STEP8 : Add Cluster Member2
STEP9 : Generate unique HTTP ports.
STEP10 : Click Finish Button.

STEP11 : Select Scope.


STEP12 : Controlling Cluster.
STEP13 : Start Cluster Member1
STEP14 : Start Cluster Member2
STEP15 : LogOut from AdminConsole.
STEP16 : Again LogIn to AdminConsole.
STEP17 : See in AdminConsole both Clusters are started.
(or)
STEP BY STEP FOR CREATING CLUSTERS.
STEP 1 :

ND - None Installation.

STEP 2 : Create 3 profiles DMGR , APPSRV1 , CUSTOM.


STEP 3 : Federation (APPSRV1 , CUSTOM) ------> DMGR.
STEP 4 : IHS (WEB SERVER + PLUG-IN )
STEP 5 : Map Web Server Instance in DMGR.
STEP 6 : Cluster Creation (Node A) ----> SRV 2
(Node B) -----> SRV 1
STEP 7 : Deployed Application under Cluster or Web Server Scope
STEP 8 : Ensure PLUG-IN Generation and Propogation.
STEP 9 : Restarts (SERVER 1 , SERVER 2 , WEB SERVER)

SYNCHRONIZATION

Q) What are the different types of synchronizations available ? Explain which type if
better and any disadvantages ?

Def Of Synchronization : Whenever there is change in Master Repository. Node


Agent handles all the Synchronization process.
There are two types of Synchronization in the Websphere
1) Automated Synchronization
a. Start-up time synchronization which will happen whenever the websphere
components start.
b. Interval based synchronization which can be configured in the nodes
configuration. default time : 60
2) Manual Synchronization

a. Manual synchronization can be achieved with the save and synchronize option
provided in console.

----> Normal (partial) synchronization (only synchronization files dmgr thinks have
changed)
-----> Full synchronization (synchronize all files in the repositories)

NODE AGENT :

Q) What is the effect on end-user in case the dmgr goes down or node agent stops?

A) ----> There is no effect on the end user if the DMGR goes down or the Nodeagent
goes down, because nodeagent is mediator between dmgr and app Server

-----> The app server will continue running if everything was running before and we
have stopped the dmgr and nodeagent. I believe the app server will continue
running(need to test things in my dev environment).

-----> In case if we say that everything is stopped and we try to start only the
application server, keeping the dmgr and nodeagent down

-----> Because the nodeagent should be running before starting the application
server.

-----> If the NodeAgents are down, you would not be able to sync the changes you
made on the application server to the Deployment Manager. Nodeagent is just the
connection between DMGR and the AppServer.
----> DMGR is the Master Repository.

----> Node Agent Plays important role between Cell members, Its possible that 2 diff
applications are communicating and its possible that an application has some
dependency on another application running on another application server. So
nodeagent helps 2 diff applications servers communicate with each other. Also
whenever an application server starts, the node agent should be running as
application server registers himself with nodeagent, if the nodeagent is down, the
application server will fail to start. So, Its always recommended that the nodeagent
should be running.

Q) How many ways we can Synchronize node ?

A) There are 2 ways of node Synchronization.


1) From Command Prompt : Stop the node issue "syncNode"
<Node_Host>/bin> SyncNode<DMGR_Host><DMGR_PORT> [options]
-username,-password,-restart,-connType,-Quit,-stopServer

2) From AdminConsole : SystemAdministration-----> Nodes -----> Synchronise

BACKGROUND PROCESS OF SYNCHRONIZATION :

Step 1: Node Agent initiates Synchronization operation.

Step2: Cell reads Master Configuration repository and compares to node copy
information.

Step3 : Cell return update information and files.

Step4: Node writes updates to local configure files (All changes at once)

PROCEDURE :

NodeAgent ------> fileSynchronization

Startup Synchronization ---> with start of node agent

----> If any manual change is done use full Synchronize

FILE SYNCHRONIZATION :
1) Configuration updates mode at the DMGR are synchronized with the node via the
Node Agent
2) DMGR and Node Agent use the File Transfer applications to transfer the file over
HTTP
3) Updates are pulled by the Node Agent during File Synchronization.
4) Only One way Synchronization.
-----> Changes saved at the DMGR level are propogate down.
5) Uses HTTPS if security is turned on.
-----> With the installation of WAS7 we get simple default in WAS_root (Simple
Library) JYTHON Scripts.

----> To execute the commands we have two modes.


1) Command mode (Interactive,Single Command)
2) Batch mode (more command in a single file)

HTTP ERRORS IN WAS

100-101

: Information Status Codes.

200-206

: Successful Status Codes.

300-307

: Redirection.

400-416

: Client Error Status Codes.

500-505

: Server Error Status Codes.

403 : You get page 403 when you are not authorized to access the page . It is a
security error
404 :

when the resources are not available.

EX: If your web servers are down


(or)
----> means file not found here generate and propagate plugin-cfg.xml file once

500 : when your JVM is down (or) AppServerlogs.

----> means internal server error (code error in .er file or connection error) mostly
you find this in webserver logs (access logs or error logs) or in jvm logs or httpplugin.

1xx

: Informational ( Request received Continuing process)

2xx
: Success (requested by Client received , Understood , accessed ,
processed successfully)
3xx

: Redirection ( Client must take addition action to complete request)

4xx

: Client Error ( Request resource could not be found)

5xx

: Server Error ( Server failed to fulfill an valid request)

WAS INSTALLATION ERROR CODES :

105 : Unexpected termination of Configuration.


120 : Manager Configuration fail.
121 : DB2 Content manager configuration record failed.
140 : Content manager records enable Application Server fail to deploy WAS.
134 : WebSphere enterprise application installation error.

WSADMIN OBJECTS

There are 5 objects in WSADMIN


1)
2)
3)
4)
5)

AdminConfig : Save your Configurations


AdminControl : Start and Stop Servers
AdminApp
: Deploy,Remove,Update
AdminTask
: Creation of JDBC,JMS
Help

1) Admin Config : Object used to view and manipulate configuration elements (xml
files).
Operations of Admin Config

List
Create
Remove
Display

Modify
Ex: AdminConfig.getid('/cell:cellName/Node:nodeName/Server:serverName/')
AdminConfig.list('Server'))
AdminConfig.Save();

2) AdminControl : It is used to manipulate application server objects interacting with


ManagedBeans.
---> This object is not available when WSADMIN is used in localmode/host
----> It is in active runtime Application Server.

Methods of AdminControl :
1) getCell()
2) getHost()
3) getNode()
4) StartServer()
5) StopServer()
Command : AdminControl.invoke(Svr,'restart')

3) Admin App : This object operates on Applications.


Types of Operations :
1) Information
2) Install
3) UnInstall
4) Modify

Ex: AdminApp.list() : List of deployed Applications


AdminApp.isAppReady() : Application is ready to execute

4) AdminTask : It is introduced in version 6

----> In this we can create Clusters,Servers,Security related issues will be resolved


----> It will be used dynamically at runtime

Ex:

CreateCluster()
deleteCluster()
createClusterMember()
createNodeGroup()
removeNodeGroup()
createApplicationServer()
createWebServer()
deleteWebServer()
showServerInstance()
listServers()

5) Help : It provides all usage information about all objects

Ex:

AdminConfig.help()
AdminControl.help()
AdminApp.help()
AdminTask.help()
Help.help()
Help.attributes()
Help.classname()
Help.operations()

LIFE CYCLE OF WSADMIN

Four Phases of Lifecycle in WSADMIN


1)
2)
3)
4)

The JVM Initialization Phase


The wsadmin Environment Initialization Phase
The Connection Phase
The Environment Initialization Phase

1) The JVM Initialization Phase :

-javaoption <java_option>
-wsadmin_classpath <classpath>

2) The wsadmin Environment Initialization Phase :


----> This decides which profile to be selected for the execution and will read
the WSADMIN property files
-----> The below two option are part of this phase,

-profile Name <name of the Profile>


-p <name of the Java Property file>

3) The Connection Phase :

----> when WSADMIN uses the connection type value to determine whether a
connection to an application server should be attempted.
-----> Properties of Connection Phase is as follows

-conntype
-host
-port
-user
-password

4) The Environment Initialization Phase :


-----> Scripting language, Trace related options, WSADMIN profile script files are
part of this Phase
-lang
-tracefile
-appendtrace

-jobid
-profile
---> If we want to know about all list of WSADMIN objects we have to type this
command in command prompt
wsadmin> dir() ----> Shows list of all WSADMIN objects.

ROLE AND RESPONSBILITIES OF WSADMIN

Def of WSADMIN : It is an interface to websphere that allows commands to modify


the runtime environment.

TYPES OF WSADMIN ROLES :


1)
2)
3)
4)
5)

Install or uninstall applications


Modify an existing application
Start or stop servers
Initiate node synchronization
Create new servers, clusters, virtual hosts, etc.

WSADMIN OPTIONS :
-help and -? : Provides syntax help

a) -C : ---> Designates to run a single command.


-----> Multiple -c options can exist on the command line.
-------> If you invoke the wsadmin tool with the -c option, any changes that
you make to the configuration will be saved automatically.
--------> If you make configuration changes and you are not using the -c
option, you must use the Savecommand of the AdminConfig object to save the
changes.

b) -f : Designates a script to run.


Only one -f option can exist on the command line.

C) -javaoption : Specifies a valid Java standard or a non-standard option.


Multiple -javaoption options can exist on the command line.
e.g., -javaoption -Xmx1024m [to define max heap size of the JVM ]

D) -lang : Specifies the language of the script file, the command, or an interactive
shell.
The options for the -langargument include: jacland jython

E) -conntype : Specifies the type of connection to use.


Possible types include: SOAP, RMI, and NONE.
Use the -conntype NONE option to run in local mode.

F) -port : Specify a port to be used by the connector.


The default wsadmin.properties file located in the properties directory of
each Websphere Application Server profile provides a value in the port property to
connect to the local server.

G) -user or -username : Specify a user name to be used by the connector to


connect to the server if security is enabled in the server.

H) -password : Specify a password to be used by the connector to connect to the


server if security is enabled in the server.

RESPONSIBILITIES OF WASADMIN:

STEP1 : Start and Stop of Application Servers.


STEP2 : Experience in Installation,Configuration,Deployments on WEBSPHERE

APPLICATION SERVER
STEP3 : Experience in deploying EAR,WAR,JAR files on WebSphere.
STEP4 : Federated Multiple Nodes to DMGR.
STEP5 : Experience in setting up of nodes, DataSources, VirtualHosts.
STEP6 : Implemented using HORIZONTAL AND VERTICAL CLUSTERS.
STEP7 : Fine tuned LoadBalancing with Server Weights.
STEP8 : Configured and enabled GLOBAL SECURITY System.
STEP9 : Configured websphere resources including JDBC Providers, JDBC
DataSources, Connection Pooling.

AUTOMATION IN WAS

Def of Automation: It is a process of executing set of human tasks in a logical way


with or without intervention of human / end user.

Q) Why automation need for the Websphere administration ?


A) -----> Reduce human error in executing the tasks.
------> Save time performing the repititive tasks.
------> Monitoring the system to findout the problems.
Q) How we can automate the Websphere administrative task ?
A) ---> Using Scripting Interface [WSADMIN]
----> Using the JMX API (JAVA MESSAGING EXTENSION)
----> Using the ANT Script (ANOTHER NEAT TOOL)
-----> Using the Shell Script and Batch Script

DEPLOYMENT DESCRIPTOR

Q) What is DEPLOYMENT DESCRIPTOR (DD) ? How many DEPLOYMENT


DESCRIPTORS are available ?

Def of DEPLOYMENT DESCRIPTOR (DD): Deployment descriptor is an XML file that


describes how to deploy a module or application by specifying configuration and
container options.
(or)
----> deployment descriptor describes how a web application or enterprise
application should be deployed. It directs a deployment tool to deploy a module or
application with specific container options, security settings and describes specific
configuration requirements

---> For example, an EJB deployment descriptor passes information to an EJB


container about how to manage and control an enterprise bean

----> This file is web.xml


-----> This is an xml file. It tells to the server about the application.
-----> Each web application contain one deployment descriptor
(OR)
----> Deployment descriptors are used specify the information that is used to
deploy the application on the server.
(OR)

-----> Deployment Descriptor is an xml file which contains information about


runtime properties of the specific application.

A) ----> A DEPLOYMENT DESCRIPTOR (DD) refers to configuration file that is


deployed to some Container/Engine
-----> DEPLOYMENT DESCRIPTOR (DD) describes how web application or
Enterprise Application should be deployed.
------> It directs deployment tool to deploy module application with Container
options
------> Security Settings and Configuration requirements.
------> XML is used as Syntax for DEPLOYMENT DESCRIPTOR.

Two Types of DEPLOYMENT DESCRIPTOR .

1) WEBAPPLICATION DEPLOYMENTDESCRIPTOR
2) PORTLET DEPLOYMENTDESCRIPTOR

1) web.xml : The web.xml defines the Web application being deployed. This section
will detail the required elements of the web.xml when deploying a portlet
application.
2) Portlet.xml
(OR)

----> Deployment Descriptor describes how a web application or enterprise


application to be deployed.
----> Pre-complie JSP should be done default.

There are 3 types.

1) JAR file= Collection of class files


2) WAR file =Collection of Class, JSP,XML files.
3) EAR file=Collection of JAR,WAR and EJBs.

BACKGROUND PROCESS

Q) If we deploy any application in WAS (or) App server what happens in Background
Process?

A) STEP1: It creates UnInstaller


STEP2: Initialises the components
STEP3: Provides security for your application
STEP4: Application will stored in JVM
STEP5: JVm will forwards that application to WebContainer
STEP6: It will run through ports
STEP7: Runs the application by Configuration Command
STEP8: Collects Node Metadata

UPDATE COMMAND IN WAS

----> We dont have UPDATE in WAS 5.0 version

----> In this version we need to UnInstall it and Install New application.

Def Of UPDATE : It is used to update a full application or a single module or a single


file or a part of application or replacing the old file with new file within a server

----> From WAS 6.O Version we have Updating the application

There are 4 types of application.

1) FULL UPDATE ( DEPLOYING AGAIN)


2) SINGLE MODULE UPDATE
3) SINGLE FILE UPDATE (JSP, SERVLETS)
4) PARTIAL UPDATE (TO UPDATE A SINGLE FILE,
SINGLE MODULE AT A TIME)

STALE CONNECTION

----> Before we have to discuss about STALE CONNECTION we have to know


aboutPURGE POLICY.

Q) What is PURGE POLICY ?


----> when any connection gets failed we can establish new connection.
----> If any connection is failed between AppServer and JDBC it calls STALE
CONNECTION.

----> So it removes the connection and establishes the connection.


-----> When troubled connection is encountered STALE CONNECTION EXCEPTION is
raised.

Select failing Connection only ----> Click Save

ROLLOUT UPDATE AND ROLLOVER IN WAS

Q) What is RollOutUpdate in was 6.1?

Def of ROLLOUTUPDATE : It is used to sequentially update an application installed


on multiple cluster members across a cluster. After updating the application, the
rollout update will do the following tasks:

1.
2.
3.
4.

Saves the updated application configuration.


Stops all of the cluster members on one node.
Updates the application on the node by synchronizing the configuration.
Restarts the stopped cluster members.

---> It is Coming back to previous version.

Q) What is RollOver Update in Was ?


A) ----> In Cluster whenever any changes are made to even one of a cluster
member
----> It RollOver Updates to all cluster members

DEPLOYMENT STEPS OF J2EE IN WAS

STEP 1: Check the build (Ear files (WAR+JAR) + Config files) Copy the build onto the
server which we want to deploy.
STEP2: BackUp of Existing Ear (Using Export command or AdminApp.Export())
STEP3: UnInstall existing Ear file} Update
STEP4: Install a new Ear file} Update

JDBC CONNECTION POOLING

Def of JDBC Connection Pooling: Each JDBC Data source has a pool of JDBC
Connections that are created when the data source is deployed at server start up
---> Application use a connection from the pool then return it when finished using
the connection.

Q) What is Connection Pool ?

A) ----> Connection Pool is used to cache (speed up) the database connections
maintained so that connections can be reused for further request
-----> Opening and Maintaining a database connection for each user.

Usage of JDBC CONNECTION POOLING:

----> Here we have to use the datasource to handle the connections


----> Means without this we cannot communicate to any database
-----> It provides a communicator or mediator between enduser and database
-----> If we send the request to JDBC or any database it will first goes to datasource
-----> In this datasource it will store a pool of connections to provide the necessary
request to any database
-----> DataSource handle the JDBC connections to forwards the request to any
database
-----> In this they will store some pool of connections to handle
-----> It will allots some time or interval for that connection means connection
TimeOut
-----> If this particular Connection Pool TimeOut is over it wil discarded from that
pool
-----> Again the other user will use that same connection without using the new
connection.
-----> Means here datasource is using the reusability concept.
-----> Reusability means once if we write any program or any code it is not
necessary to write the code again and again
-----> Any body can use that program it saves time and memory of your system.

There are some connection timeouts used in JDBC


Reap Time : Max time to fetch data from database 180 seconds.
----> It Priority is Lowest timeout
-----> If connection is not used it should closed.

Unused TimeOut : If Max timeafter which far unused connections


----> As soon as Con() query is executed it calls method connection Close().
----> If not called it should close in 1800 seconds.
----> means it will check for unused connections in database if timeout of that
interval is over it will discarded from connection pool.

Aged TimeOut : If we give anytime here connections will be removed whether


connection is in use or not
----> Irrespective of connection is used or not use it should discarded that
connection.

---> means here the time of that particular connection has been aged
----> means the time alloted for that particular connection has been over so it will
discarded from that pool
----> Its Priority is Highest TimeOut

JMS (JAVA MESSAGING SERVICE)

Def of JMS : It is responsible for processing/sending messages


---> In WAS 5.1 version MESSAGING QUEUE(MQ) is used for sending the messages
---> But in WAS 6.1 version JMS (JAVA MESSAGING SERVICE) is used for sending the
messages to the clients/end users

STEPS FOR CREATING JMS :

Step 1: Enterprise Service Bus (ESB) or Service Integration Bus (SIB) :


Def of SIB : The service integration bus is a JMS provider that provides
reliable message transport and uses intermediary logic to adapt message flow
intelligently into the network.
----> The service integration bus is often referred to as just a bus. When used to
host JMS applications, it is often referred to as a messaging bus.
---> Its capabilities are fully integrated into product architecture, including the
security, system administration, monitoring, and problem determination
subsystems.

---> Create a Bus


---> Click New Button
---> Create MyBus

----> Next
----> Click Save Button

Step 2 : Messaging Engine

Def of Messaging Engine : The component that manages bus resources. It provides
a connection point for clients to produce or from where to consume messages
---> JMS support enables applications to exchange messages asynchronously
with other JMS clients by using JMS destinations (queues or topics). Applications can
use message-driven beans to automatically retrieve messages from JMS
destinations and JCA (JAVA CONNECTOR ARCHITECTURE) endpoints without
explicitly polling for messages.

---> Goto Bus Member


---> Add Bus Member : Application servers added to the bus.
---> Next
---> Choose File Store
----> Next
----> Next
----> Finish
----> Save

Step 3: Creating Destination


Def of Destination : The place within the bus to which applications attach to
exchange messages. Destinations can represent Web services endpoints,
messaging point-to-point queues, or messaging publish and subscribe topics.
Destinations are created on a bus and hosted on a messaging engine.
---> Goto Browse
---> Create Package Receive Destination
----> Next
----> Finish
----> Save
----> Goto Resources
----> JMS
----> JMS Provider

----> Server 1
----> Default Message Provider (Service Integration Bus)
--> The default messaging provider uses the service integration bus for
transport.
--->The default message provider provides point-to-point functions, as well as
publish and
subscribe functions.

Step 4 : Create Queue Connection Factory (JNDI Name)


---->
---->
---->
---->

Goto Bus Name


My Bus
ok
Save

Step 5: Create Queue


---> Goto Queues
---> Click New
---> QName : PackageReceivedQueue---> Select Bus
PackageReceivedQName--->ok--->Save

Step 6 : Activation Specification :


---> Name : Received Activation spec
----> JNDI Name : JMS/Package Received
----> Bus Name
----> Next
----> Save

To invoke any client


./launchClient.sh/opt/jms-eq/packageReceivedClient.ear
WAS Interview Question Part - I

1) When does WebSphere Application Server contact the registry for user information?

A) --> WebSphere Application Server queries the registry for user information as
well as for administrative operations.
--> Here are the reasons why WebSphere Application Server will contact the
registry:
a) When users authenticate: (password or certificate, and not needed with a Web
SSO proxy). WebSphere Application Server might query when it:
----> Checks the user's password.
----> Maps certificate information to a user id
----> Converts user id to registry unique-id (for example, LDAP DNS).
----> Obtains group information.

b) When an LTPA token is passed to a server for the first time: WebSphere Application Server still
obtains group information even when a Lightweight Third Party Authentication
(LTPA) token is passed to a server for the first time (for example, by WebSEAL or
IIOP traffic) because the LTPA token contains only the user's distinguished name
(DN). The same applies for Trust Association Interceptors (TAIs) because they
normally provide only the userid. If WebSphere Application Server V5.1.1 is used,
AND subject propagation is enabled, AND the TAI or login module projects group
information (as the new WebSEAL TAI in WebSphere Application Server V5.1.1 can
do), then WebSphere Application Server will not query LDAP for user group
information for that user.

C) If the subject propagation fails: Even with subject propagation enabled, if the
subject propagation is fail (for example, if a server is down), then WebSphere
Application Server will attempt to recreate the subject unless a custom cache key
has been set.

d) When users authenticate for administrative operations : Web, JMX, and so on

e) Whenever an application starts : the role bindings are verified against the registry

f) Whenever an administrator sets binding information: In the administrative console.

2) Does WebSphere Application Server work with NIS?


A) WebSphere Application Server does not directly support NIS (Network Information

Service) for authentication.


It supports LDAP, OS, and custom. When running on a UNIX operating system.
WebSphere Application Server uses the standard UNIX password APIs (getpw*, and
so on) for verifying user password (WebSphere Application Server must run as root
for this to work). If those APIs call to NIS, then WebSphere Application Server will
use NIS for authentication, but this is transparent to WebSphere Application Server.
when an OS registry is used on UNIX, then multi-node cells are not supported.
It might be possible to write a custom registry to use NIS.
In most cases, the answer to this question is no.

3) What are my options if I want to turn on security with a non-administrator account in a Windows
environment?
A) When running the WebSphere Application Server processes as a non-

administrator, if global security is enabled, the user registry must be either LDAP or
a custom registry
To use the Local OS user registry, the user under which the product processes run
must have Administrative and Act as part of the operating system privileges to call
the Windows operating system APIs that authenticate or collect user and group
information. The process needs special authority, which is given by these privileges.
The user in this example should not be the same as the security server ID (the
requirement for which is a valid user in the registry). This user logs into the machine
(if using the command line to start the product process) or the Log On User setting
in the services panel (if the product processes have started using the services). If
the machine is also part of a domain, this user should be part of the Domain Admin
group in the domain to call the operating system APIs in the domain, in addition to
having the Act as part of operating system privilege in the local machine.

4) What are my options if I want to turn on security with a non-root server ID in a UNIX environment?

A) When running WebSphere Application Server as non-root, if global security is

enabled, the user registry must be either LDAP or a custom registry.


To use the Local OS user registry, the user under which the product processes run
must have the root privilege. This privilege is needed to call the UNIX operating
system APIs to authenticate or to collect user and group information. The process
needs special authority, which is given by the root privilege. Using the Local OS user
registry requires the node agent, the deployment manager, and the application
server process to run as root.
5) Will Local OS authentication work in a distributed environment?
A) In WebSphere Application Server Network Deployment with application server
nodes distributed over more than one physical machine, you cannot use Local OS
authentication. In this environment, you must use either LDAP or a custom registry.
There is one exception though; a Windows domain registry is a centralized registry
and can be used in this situation. Be aware that NIS, while technically a centralized
registry, is not suitable for use with WebSphere Application Server Network
Deployment.

6) My users authenticate with one userid but I want them to be identified with another ID from LDAP. Is
that possible?

A) There is a way to configure WebSphere Application Server to do just that. This


assumes that the LDAP entry for each user has an attribute containing a string that
can be used for the second userid. For example, let's call this attribute myname.
Let's also assume the userid used for authentication is contained in an LDAP
attribute called uid.
In the WebSphere Application Server LDAP configuration (from the administrative
console, click Security > User Registries > LDAP > Advanced LDAP Settings), modify
the User ID map field from *:uid to *:myname . This basically tells WebSphere
Application Server to set the J2EE principal that is returned to the application to the
value of myname LDAP attribute. Normally, WebSphere Application Server would
return the same userid that was used to logon.

As an example, assume that a user's LDAP entry has the following attribute/value
pairs: uid=dale.sue.ping, myname=sueping.
With the above WebSphere Application Server LDAP configuration change, the user
would logon with a userid of dale.sue.ping, authenticate with WebSphere
Application Server/LDAP and, on a successful authentication, WebSphere Application
Server will set the J2EE principal to sueping.
If the application has the capability to extract the J2EE principal, the application will
see the user as "sueping" and not as "dale.sue.ping."

7) When using a federated repository, is there a way to ensure that my file-based registry will continue to
function when a LDAP server is down?

A) Yes, there is a configuration option that enables the authentication to continue if

one or more other registries are down, as long as the ID is found in one of the
registries that are still up and functional. The federated repository configuration
command to permit this is:
$AdminTask createIdMgrRealm -name ibmRealm -allowOperationIfReposDown true

8) Why do I need to enable SSO when using form-based login in my WebSphere Application Server
application?

A) By enabling SSO, WebSphere Application Server maintains user state as an LTPA

cookie across Web requests. If SSO is not enabled, each individual request requires
authentication. If you choose to use form-based login, once the form completes
authenticating, the user then redirects back to the originally requested URL. Without
SSO, the user's authentication is now lost and the authorization will fail. This is not
seen when using basic authentication because the authentication information is in
every HTTP request and WebSphere Application Server can use it whenever needed
(this does impact both security and performance).

9) I want to force my users to login again after a set "inactivity timeout" period. How is WebSphere
Application Server supposed to work with regard to session timeouts and LTPA timeouts?

A) The WebSphere Application Server LTPA token expires based on the lifetime of
the login session, not based upon inactivity. Thus, the WebSphere Application Server
login session will not expire if the user performs no action for some period of time.
However, the HTTPSession does expire based upon inactivity. If in your application
you need to expire the use of an application based on idleness, you must explicitly
code this in your application. You can capture when a user arrives with an expired
session (really, a new session) and force them to login again if you think this is
necessary. Keep in mind that doing this undermines Single Sign On across
applications.
A second approach that is a slight variation on the first is to use HTTPSession.getLastAccessTime() to
compute when the last client request occurred. If the time is too far into the past, you can of course fail the
access and force a new authentication.
It should be noted that IBM Tivoli Access Manager provides for lifetime- and idle-based authentication
session timeouts.
Users often ask why WebSphere Application Server works this way. Why can't it timeout idle login sessions?
The reason is because WebSphere Application Server is fundamentally a loosely coupled distributed system.
Application servers that participate in an SSO domain don't need to talk to each other. They don't even have
to be in the same cell. So, if you want to limit the idleness lifetime of an LTPA token (aka SSO token), you'd
have to update the token itself with a last usage time on every request (or perhaps on the first request seen
during a one minute interval). This means that the token itself would change frequently (meaning the browser
would be accepting new cookies frequently) and that WebSphere Application Server would have to decrypt
and verify the inbound token when it is seen to validate it. That could be expensive (WebSphere Application
Server today only validates a token on the first use at each application server). It's not impossible to solve
these problems with clever caching and such, but that's not how WebSphere Application Server works today.

10. Is there anything I can do to prevent my LTPA keys from becoming out of sync between my cells?

A) Yes. WebSphere Application Server V6.1 introduced a feature that enabled by default to automatically
regenerate your LTPA keys. While this is a real nice feature for a simple cell configuration, any user who has
multiple cells and requires that LTPA keys sync between the cells should turn off the auto-regen feature for
LTPA.
-->In WebSphere Application Server V7, this feature is off by default, and in for any new profiles that are
created V6.1.0.23 this feature is turned off by default.
11. Can a WebSphere Application Server cell span multiple DNS domains?
A) Prior to WebSphere Application Server V6, the answer was no. This is because when you configured
WebSphere Application Server security, one of the items you needed to specify was the LTPA token SSO
domain. If you left it blank, the LTPA token/cookie domain was set to blank, which meant that the cookie
went back to the same host only. If you provided a value, the cookie domain was set to that and then the
cookie would go back to hosts within the same DNS domain. This is the behavior required by the HTTP

specification. The problem was that if your cell (or really the Web servers) served requests for multiple DNS
domains, there was no way to specify more than one domain. As of WebSphere Application Server V6, the
SSO domain value specified to WebSphere Application Server can contain multiple DNS domains. Now, you
specify all of the domains you need. When WebSphere Application Server creates the cookie, it will set the
domain value for the cookie (the HTTP spec allows for only one value) to the value from the inbound request
that matches one of the configured domains.
Examples of a valid domain name are ibm.com and tx.gov.
Examples of invalid domain names are ibmus and state_tx.gov. Some users have experienced a problem with
Internet Explorer (IE), in that IE 5 and IE 6 do not seem to accept the LTPA token when the domain defined
in the SSO domain field is less than five characters, excluding the period, such as "cn.ca"

12. Why is SWAM usage discouraged?


A) The Simple WebSphere Authentication Mechanism (SWAM) is intended for simple, non-distributed, single
application server run time environments. The single application server restriction is due to the fact that
SWAM does not support forwardable credentials. What this means is that if a servlet or enterprise bean in
one application server process invokes a remote method on an enterprise bean living in another application
server process, the caller identity is not transmitted to the second server process. What is transmitted is an
unauthenticated credential, which, depending on the security permissions configured on the EJB methods,
might cause authorization failures.

SWAM can be used as an authentication mechanism in the base edition of


WebSphere Application Server. SWAM is not a supported option for WebSphere
Application Server Network Deployment V5.0. Using it in the BMbase edition is even
discouraged because it relies on the HTTP Session object for maintaining the user
state, which is problematic since the HTTP Session layer is not part of the security
infrastructure.

13. When should I use a custom login module versus a TAI to assert identity information?
A) If a user has already been authenticated by some authentication system other

than WebSphere Application Server, it is possible to inform WebSphere Application


Server of the user's identity information rather than requiring that the user reauthenticate. This is known as identity assertion.
Table 1. Login module vs. TAI

Feature

Login module

TAI

IBM proprietary

No, but requires WebSphere Application Server


specific code anyway

Yes

Ease of use

Harder

Easi
er

Multi-phase
authentication

No

Yes

Suppress Web login


challenge

No

Yes

Can be used for Web


calls

Yes

Yes

Can be used for RMI


calls

Yes

No

(Re)called for
propagation logins

Yes

No

14) In which log file garbage collector information will be recorded ? how to enable
garbage collector ?
A) ----> Nativestdout.log Nativestderr.log are GC logs
---> get into the admin console -> application server->select JVM->Java &
Process Management->process definition-> Java Virtual Machine.
There u will have an option to enable GC logging.
15) How can we check the performance of the application server without external
monitoring tools?
A) Through Websphere in build monitoring tool called Tivoli Performance Monitoring
under Monitoring and tuning in Admin Console.
(or)

Tivoli Performance Viewer (TPV): It enables the administrators and programmers to


monitor the overall health of the WebSphere Application Server without leaving the
Admin console.
From TPV, you can view current activity or log Performance Monitoring
Infrastructure(PMI) for the following:

- System resources such as CPU utilization.


- WebSphere pools and queues such as DB connection pool.
- Customer Application data such as servlet response time.

Technical Questions

1. Are you responsible for production support?


A) Yes
As per on call support, we have dedicate mobile and laptop every week, they will
change. And Prioritize, change at every week on 24x7 basis.
2. Breifly explain about the topology of production environment?
A)
In my production environment we are having 200 applications running across 70
RHEL boxes in 20 WebSphere cells.
Each cell has 3 nodes under dmgr, all nodes are established in horizontal cluster
(different RHEL boxes), All clusters will have 3 jvms run across the RHEL boxes.
Resources: 8 onsite + 8 off shore
Role hierarchy: Business head -> IT MGR -> Middleware mgr -> off-shore team lead
->
My role is Level-1 and 2.
We are did a migration from 5.1 to 6.0/6.1, in my environment, 5.1 will be
completely migrated this year end. We are using paid support from IBM 5.1(3 cells)
as free support stopped by IBM.
3. Which environment you are using?

A) Soloaris 6.1/8.x , RHEL Linux: 5.1


4. How many servers and how many applications?
A) Discussed
5. which kind of applications?
A) Client Business:
1. Mortgage, 2.Trading applications
6. Applications are running on clusters?
Yes.
7. How do you verify that you are using Horizontal clusters not a vertical cluster?
A) if u have all the servers in same machine(Host) ,than its vertical ,if cluster
servers are installed in different machine than its horizontal.
-ORGo to WAS console => select Nodes in left side => in the right side of the console
you can see how many nodes make's your CELL, and also the hostname of the
boxes in which the node exists.
if you see all the nodes from different hostnames then its Horizontal clustering if
you see same hostname here then its Vertical clustering
8. your cluster contains how many nodes?
A) 3 nodes
9. Both nodes are running on dmgr. Dmgr is on both nodes?
A) All my production Dmgr in a single box. Nodes will be across different boxes.
Note: if in case failure of DMGR node, then how do we handle the issue?
In that case we need to wait till that problem gets resolved, for any configuration
changes in the console. Generally start and stop server activities will do in
application server node.
10. Is it necessary to have dmgr on both nodes?
A) NO, Single dmgr.
11. Do you have dmgr as standalone?
A) We can, but No use.
12. Can we create more than one server in standalone-environement?
A) Never worked on stand alone environment.
13. can we have more than one application in a single server?

A) many
14. I want to depoly the application in any one of the node but not cluster?
A) Node is a server
15. What kind of database you are using?
t
A) Oracle 10g
16. What kind of security mode you are using or JDBC connection?
A) J2C Authentication
17. What type of driver you are using? Type 4 driver
A)
Type 1 driver: JDBC-ODBC Bridge
This driver called as JDBC-ODBC bridge.The Java Statements converts to JDBC
statements.JDBC statements calls ODBC by using JDBC-ODBC bridge. ODBC drivers
convert into the requirements of databases.
Java--->JDBCStat-->JDBC-ODBC bridge-->ODBC-->Databases.
Type 2 driver: Native-API/partly Java driver
This driver is called as Native Driver where it requires the some native code to
connect to the databases.
Type 3 Driver: Net-protocol/all-Java driver
This driver is called as Protocal driver where
Java-->JDBC statements-->SQLStatements--> databases.
Type 4 Driver: This driver directly converts the java statements to SQl Statements
which require to databases. It wont convert to JDBC statement.
18. The application should be authenticate before interacting with database?
A) It will happened, we are creating uid, pwd that will work
19. what is meant by connection pooling?
A) a connection pool is a cache of database connections maintained by the
database so that the connections can be reused when the database receives future
requests for data. Connection pools are used to enhance the performance of
executing commands on a database. Opening and maintaining a database
connection for each user, especially requests made to a dynamic database-

drivenwebsite application, is costly and wastes resources. In connection pooling,


after a connection is created, it is placed in the pool and it is used over again so
that a new connection does not have to be established. If all the connections are
being used, a new connection is made and is added to the pool. Connection pooling
also cuts down on the amount of time a user must wait to establish a connection to
the database.
20. what are the different methods to deploy application?
A)
21. for ear file is context root is necessary?
A) Hostname:9089/appname - context root Yes.
22. I updated the new application but the user is getting the old applicaion only?
A) need to Restart, synch
23. what are the options you have to improve performance?
A) Connection pool, Thread pool of web container, EJB container, web server
parameter, jdbc connection pool
Tuning Application server
Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning
security, Tuning operating systems, Tuning Web servers
Connection pool perameters:
$AdminControl getAttribute $objectname surgeCreationInterval
$AdminControl setAttribute $objectname surgeCreationInterval 30
$AdminControl getAttribute $objectname surgeThreshold
$AdminControl setAttribute $objectname surgeThreshold 15
24. to sepcify the weight of a cluster member in which file i have to modify?
A) have to modify in Plugin file
25. I am getting server 500 erro, what will be the reason?
A) Internal server error (server to db middleware)
26. How do enable GC?
In the Administrative Console, expand Servers and then click on Application Servers.
. Click on the server that is encountering the "OutOfMemory" condition.
. On the Configuration tab, under Server Infrastructure, expand Java and Process

Management, and click Process Definition.


. Under the Additional Properties section, click Java Virtual Machine.
. Select the Verbose garbage collection check box.
. Click Apply.
. At the top of the Administrative Client, click Save to apply changes to the master
configuration.
. Stop and restart the Application Server
The verbose garbage collection output is written to either native_stderr.log or
native_stdout.log for the Application Server
verbosegc Tells you what is being done, whether heap size is at min or max.
27. Ho to check GC is active or not, if you don't have?
A) We can check in logs.
28. can you tell me about profiles?
A) WebSphere application binary, profile sharing binaries of existing instance,
29. what is the use of virtual host?
A) Configuration that lets a single host machine resemble multiple host machines.
Each virtual
host has a logical name and a list of one or more domain name system (DNS)
aliases by which
it is known.
30. Is webserver & application server should be installed in a single machine or
different machines?
A) We can do it, but in production different machines.
Webserver OS tuned in different way, app. server different way, normally these web
servers in DMZ - Demilitarized Zone.
31. Difference between managed node and unmanaged node?
A) Managed have node agent, unmanaged not. Unmanaged node we not control
from console.
32. How to check application servers are running/not?

A) Ps -grep
33. How to check WAS is running or not through PS?
A) Ps -grep
WAS Edge Components
These are the some of the WAS Edge Components.
WAS Edge Components
Caching Proxy
Proxy Server
Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component

Tuesday, September 22, 2009


IBM Interview Questions
These are the interview questions which asked on 17-04-09 by IBM intial round. One
thing should remember by everyone, now a days all the companies who are taking
WAS admins they are asking questions on O/S also, like Linux or UNIX. So be
prepare for those operating systems also before attending an interview.
1.
2.
3.
4.
5.

Tell me about yourself (roles and responsibilites)


What is the difference b/wn appserver and webserver?
How do u configure the plug-in file?
How do u configure JDBC drivers and what is meant by J2C authentication?
How Internet Works?

A) The Internet is a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is anetwork of networks that consists
of millions of private and public, academic, business, and government networks of
local to global scope that are linked by copper wires, fiber-optic cables, wireless
connections, and other technologies.
6. Explain the process of Federation?
7.How do u administrate admin console in unix?
8. what are the different types of clustering? done
9. What is the advantages of Vertical Clustering?
10. Do u have any idea or did u work with JACL scripts?
11. Where do you find the problems of a Webserver(Log file)?

12. How many types of log files are there! What are they!
13. What is log rotation policy?
14. Where do you enable the Garbage Collector?
using -verbosegc in startup command
15. How to tune an application?
16. When you will perform Thread Dump and Heap Dump?
17. What are the parameters that to pass while generating an Heap Dump?
18. How To identify that heap memory is decreasing and where?
19. Describe the real time problems that u faced in your administration career?
20. What are the major tasks you solved?
21. What is the difference between SSH and Https?
22. Why we enable SSL on webserver rather than App.Server?
A) When ever request comes to application it is start working from Webserver.
SSH
Secure Shell (SSH), sometimes known as Secure Socket Shell, is a Unix-based
command interface and protocol for securely getting access to a remote computer.
It is widely used by network administrators to control Web and other kinds of
servers remotely. SSH is actually a suite of three utilities - slogin, ssh, and scp - that
are secure versions of the earlier UNIX utilities, rlogin, rsh, and rcp. SSH commands
are encrypted and secure in several ways. Both ends of the client/server connection
are authenticated using a digital certificate, and passwords are protected by being
encrypted.
SSH uses RSA public key cryptography for both connection and authentication.
Encryption algorithms include Blowfish, DES, and IDEA. IDEA is the default.
SSH2, the latest version, is a proposed set of standards from the Internet
Engineering Task Force (IETF).
How To Connect To WSadmin Console through SOAP ?
Generally we connect wsadmin console directly with soap port or rmi port.
specially if we want to check whether a particular SOAP port of dmgr is working or
not, this requisition we need whenever we are federating a node to a dmgr.
The following is the command which we use to check whether a particular port is
communicating or not.
wsadmin -conntype SOAP -port 8879
wsadmin -conntype RMI -port 9809
wsadmin -conntype RMI -port 2809 -user u1 -password secret1

(1.1) Issues: we got responce from users saying that they not able to receive
messages from their application.
Sol : we identified that message receiver server not able to recive messages from
MQ, because of File storeage failed, then we informed the same to system
infrastructure team they added SAN, even though the problem not got resolved.
I am seeing some transaction timeout errors in the logs:####<21-Jul2009 16:18:23 o'clock BST> <21cnedc313>
(1.2) Issues: JMS transaction timeout messages like this in WAS.
Sol: there are bulk number of JMS messages stored in MQ Server, when ever san got
added at a time all the messages in MQ, hit the server at a time, so server is not
able process that many number of requests at a time, then we increase the JTA
transaction time out value from 30 to 100, this will allow more time for transaction
to complete. After process all the requests we changed the transaction time out
value back to 30.
(2.1) Issues: the WAS server logs are not getting generated in both the nodes. The
last timestamp in the logs file is 18/07/09 15:36.The same issue has occurred few
times and we have to restarted both the managed servers for the logs to be
generated.
Could you please let us know what could be the reason for this issue?
Sol. The log rotation was not set properly, which I have set now. Also the log
stopped in the middle of printing some debugs, which suggests that it ran out of
disk space. The /IBM_profile is mounted on root partition.
(3.1) Can you please send the P2 case (TAM Test Tool not working) which came
today morning to APLSUP54 and request them to check why the ?
java.lang.OutOfMemoryError: unable to create new native thread? occurred.
Also mention in that case that we had taken the thread dump and is present at mps
location.
Sol. This is again a native memory issue. The JVM heap allocated is 1.5 Gb (which is
necessary otherwise app starts giving heap errors), which leave 512mb for native
memory out of the possible 2Gb max.
This native memory is used by all the native modules like MQ or application codes
creating native memory. If the native memory is not sufficient then you get
OutofMemory:unable to create a new native thread error.
(4.1) We are facing problem with the WebSphere server in dybip04. We are using
BEA version 8.1SP6

The Managed server is suddenly going into UNKNOWN state and when we try to
restart the server
The following error is occurring::
OutOfMemoryError occured on server
Sol. I have increased the memory size to 2GB and restarted the server. The
messages are being consumed now.
5.1) we are facing connection failure error, due to what causes?
Sol. Finally we found, driver there is one DB driver corrupted in it causes the issue.
Firewarll -> loadbalancer -> Webserver -> app.ser visa plugin -> hits application ->
contact db to ds and
request - > firewall -> loadbalancer(split the load into multiple Webserver) ->
(sitemider/ssl) webserver -> via plug in which is in the application server ->
application
In side cluster jvm will respond.
How much memory tuned for your application servers in your environment?
Depend upon the application, decided by developer. Or depends on OS.
How will you login to solaris/ linux for installations?
Normally we will not use rout privileged ID for installing/configuring was applications
in Linux.
Ex: empid
Su wasuser(not root privileged user) Non-route user
What are the two basic steps that admin have to do after deploying the application
& before running the application?
have to regenerate the web server plug-in, copy it over to the web server machine
and do a quick restart of it
1.wht is hot deployment, and where we get a chance to go for this?
Hot deployment means adding modules or additional services to the existing
application or new application without stopping the application server as well as
application. When an application is went to Production environment then we can't
stop the application as application requests will come. So in that case we will go for
hot deployment.

2.Can we access 2 different applications at once running on 2 application servers in


a cluster?
If those two applications are mapped exactly on to the same cluster members, we
can access for them by configuring the webserver and plug-in properly for the
cluster.
3.how to enable Global Security in WAS though CUI?
To enable Global Security first we have to do
1. Select the Authentication Registry, i.e., either Local OS or LDAP.
Here we have to specify the primary administrative user name which should be
present there in the registry.
2. Select the Authentication Mechanism i.e., LTPA or SWAM.
Here we have to specify the password and confirm-password.
3. Enable Global Security.
4. Save and restart the server.
4.If the app server crashes in the middle of application deployment , wht could be
the reason and wht steps we have to follow?
If the server resources are less while deployment, when application requests are
hitting application server due to less resources the application server will crash. If
the application server crash then that time we can get thread dump.
5.During WAS ND installation, one default server "server1" creates right?can we
change its name during installation?
If we are installing, in silent we can change the default server name we can change,
in GUI its not possible.
Q: What is the default port for SSH server?
A: 22

Real time Websphere Application server Interview questions


February 4, 2013 by Ravi Kumar

1) What is the recommended free disk space in /tmp to install WAS.


1 GB
2) What is the default installation location of WAS in Linux.

Opt/IBM/WebSphere/AppServer
3) What is the default installation location of WAS in Sun Solaris.
Opt/IBM/WebSphere/AppServer
4) What is the default installation location of WAS in AIX
Usr/IBM/WebSphere/AppServer

5) List any 10 parameters in response file


-W silentInstallLicenseAcceptance.value=true
-P wasProductBean.installLocation=C:\IBM\WebSphere\AppServer
-OPT disableOSPrereqChecking=true
-OPT installType=installNew
-OPT createProfile=true
-OPT profileType=deploymentManager
-OPT PROF_enableAdminSecurity=true
-W nodehostandcellnamepanelInstallWizardBean.nodeName=krishna_node
-W nodehostandcellnamepanelInstallWizardBean.hostName=localhost
-W winservicepanelInstallWizardBean.winServiceQuery=true
-W winservicepanelInstallWizardBean.accountType=localsystem
-W winservicepanelInstallWizardBean.startupType=manual

6) Write the complete command to execute a response file.


<was-setup>./install options <absolute path of response file> silent

7) Which registry file will get updated after installation of WAS.


vpd.properties

8) What is the use of SOAP Connector port and what is the default soap port number
for DMGR profile.
Client Applications like wsadmin uses Simple Object Access Protocol and that is
listening to the port 8879. If we want federate a profile by using SOAP protocol and
SOAP connector port number, we can federate a profile.

9) What is the default Http transport port number for Application Server profile and
what is the use.
9080, (if ssl was enabled 9443) If we want to invoke applications running on
AppServer we are using HTTP transport port

10) What is the default Bootstrap port number in App.Serv profile and what is the
use.
2809. To access the EJBs, JNDI use bootstrap port to obtain initial context root.

11) Installation was successful and when I am trying to start server it is giving
Invocation Target Exception why you will get this issue and how you are trouble
shooting this issue.
May be the problem with hostnames, hostnames are mismatched. Add the host
name in etc/hosts file which you had given at the time of installation.

12) What are different profile templates in WAS 6.0?


Dmgr, default and managed

13) Write the complete command to create an App.Serv profile through command
line.
C:\IBM\WebSphere\AppServer\bin>wasprofile.bat -create -profileName AppSrv04 profilePathC:\IBM\WebSphere\AppServer\profiles\AppSrv04 -template
PathC:\IBM\WebSphere\AppServer\profileTemplates\default -nodeName app_node0
4 -cellNamecell04 -hostName krishamurthy

14) Write a complete command to delete a profile.


C:\IBM\WebSphere\AppServer\profiles\AppSrv01\bin>wasprofile.bat -delete
-profileName AppSrv01

15) If you get a problem before creating a logs directory at the time of installation,
at that time where you can check the status of installation
tmp/log.txt

16) What is the difference between managed node and unmanaged node
Manged Node contains node agent, we can administer federated profiles servers
and applications from dmgr admin console. For unmanaged the will be no
nodeagent.

17) What is the impact for the federated profile servers, if DMGR is down.
No impact on servers and applications

18) In which xml file, we can change the port numbers.


Serverindex.xml

19) What is a server.


Server provides a runtime environment for your web apps Or Enterprise
applications.
Server receives user request, process that request and execute that request and
response will be generated to the end users.

20) If we stop the nodeagent, what will be the impact for end users.
There is no impact for end users

21) How to take backup with out stopping servers.

./backupConfig.sh nostop

22) What are the different user registries under global security in 6.0 and 6.1.
Local OS, Custom, LDAP. Federated repository was added in 6.1

23) What is the necessity of global security?


To provide security for the admin console.

24) What is the port number for LDAP server with SSL and without SSL?
389 and 636

25) How to disable Global Security


./wsadmin.sh -conntype NONE
Securityoff

exit

26) How to know how many profiles are available.


/AppServer/bin>./wasprofile.sh listProfiles

27) What are the advantages and disadvantages of Local OS,Custom and LDAP user
registries?
Global Security: In 6.0 we have 3 ways to provide security for admin console.
1) Local os user registry.
2) Custom user registry.
3) LDAP (Light Weight Directory Access Protocol) user registry.
a) Custom user registry: Here we have to create two files named:
Users. Registry
Groups. Registry

We can create this file any where but we have to configure this absolute path to the
application servers.
b) LDAP: It is a mechanism & not a server. Here we are integrating seperate
directory servers.
if SSL is enabled the port number is 636, if it is not enabled 389.
-> In local os user registry we have to create user accounts and that user
accounts have to configure to websphere application servers.
where as in the custom user registry specifying user names and passwords in
a normal file and we are specifying the absolute path of that file into the websphere
application server. whenever we are going for LDAP user registry we have to specify
user id & password & type of directory server, port number (default is 389), if SSL is
enabled we have to specify port number as 636 and we have to specify Base
distinguished name which indicates authentication for users and we have to specify
Bind distinguished name and Bind password which specify authorization for user
and we have to select Advanced Light Weight Directory Access Protocol user
registry settings there we have to specify user filter classes and group filter classes
(automatically it will be there) and finally we have to restart the server.

28)What is the full form of JDBC.


JDBC (java Database Connectivity) is an API (Applicationprogram Interfaces), that is
useful to write a java program to connect any database, and retrieve the data form
the database and utilize the data in the java program.
Making a connection to a database
Creating SQL or MySQL statements
Executing that SQL or MySQL queries in the database
Viewing & Modifying the resulting records
We have 2 types of JDBC drivers in was. Those are Type2(Thick) and
Type4(Thin/Native Protocol) jdbc drivers.Type2 JDBC drivers require the database
client software on the client node to connect to the database server.Type4 JDBC
drivers connect directly to the database server.

29) What is the full form of JAR and what a jar file contains?
An EJB module which contains enterprise java beans class files and EJB deployment
descriptors are packed as JAR files with .jar extension.

30)Write the name of the jar file necessary to configure Oracle 9i & Oracle 10g
Database.
In oracle 10g & 9i We have only one jar file i.e OJDBC14.JAR (for log) & Class12.jar
(for 9i) and In DB2 we have 3 or more jar files. i.e
DB2JCC.JAR,DB2JCC_LICENSE_C4.JAR, DB2JCC_LICENCE_CIS42.JAR.
-> The .jar file is nothing but a collection of .class files. It is necessary to
communicate with the database. So we should configure this jar files with database.

31) What is a connection pool?


Connection pooling is a place where a set of connections are kept and are used by
the different programmers with out creating connections to the database(it means
there is a ready made connection available for the programmers where he can use).
After using the connection he can send back that connection to the connection pool.
Number of connections in connection pool may vary.
32) What is meant by Federation
33) What are the different types of console roles available and explain about each
role?

34) what is your goal and role in was?


Goal a. Goal is to provide infrastructure for the demands
b. goal is to provide stable environment
c. goal is to provide high availability
d. goal is to provide scalability
e. goal is to provide 0 downtime
Rolea. involve in infrastructure architecting a.k.a design
b. involve in implementing architectures
c. involve in solving infrastructure issues

d. involve in solving application environment issues


e. involve in solving issues which become hurdles in providing high availability
f. involve in solving issues which become hurdles in scaling

35) what is incident management?


Incident = Issue. Hurdle. Risk. Downtime. Security Breach.
Incident Management = Risk Plan. Potential incidents management.

36) Do you know how to configure ticketing tool with WAS?


This is a meaningless question. You need more information to address this question.
Ticketing System is it part of IBM? Does it fall in Web Sphere Umbrella? Is it an
application running on WAS? Is it a Web based app? or Java Client?
Unless you know these, its a blind question.

37) when you configure LDAP with application server, if the users are unable to
connect to WAS. How do you trouble shoot this scenario?
You dont trouble shoot, you *troubleshoot*
The issue is U have LDAP, running on Server x. Server y, WAS bind to server x.
if a problem occurs, u need to dig like this A) Ldap up or not
B) If yes, can server y reach server x [simple ping or telnet on ldap port]
C) If yes Ur infrastructure is clear
D) Any firewall between server y and server x. talk to firewall team, ask them to
enable trace between server y and x. any droppage of packets?
E. if everything is clean, talk to ldap admin, enable trace on that specific group who
are getting auth errors.
F) Look into systemout.log, find out what exactly the error message you get.

G) U have to login to admin console and verify the authentication. u can *test* ldap
auth from console. Feb 7 (2 days ago) Raju

38) What is the difference between Signed Certificate and Self-signed certificate?
Which one you prefer?
http://webdesign.about.com/od/ssl/a/signed_v_selfsi.htm

39) In Windows 2003 box, an application server process is not responding. How do
you trouble shoot this issue. Even when you are unable to kill the process.
*trouble shoot* On any server, app server freeze may because of resource
crunch, or process failing to release a resource, jvm could not complete a specific
thread, blablabla.
a. do u have enuf rights to kill the process?
b. check the processor utilization thru task manager
c. kill -3, if not responding, try again, again and again
d. verfiy the disk space.
e. verify error log and out log.
Blabla

40) how many types of scripting you have done or you know?
such questions cannot be asked in a forum, or its difficult to answer. if i were you, i
wud say, perl scripting, php, python, jython, tcl, jacl, ant, shell, blabla. Feb 7 (2
days ago)

41) when you are on call support when you got a severity 1 ticket, how do you take
action. Explain in detail.
Open the ticket, read the message what the problem is about.
login to targeted server(s), check logs, depending on error, propagate first hand info
to stakeholders. sit on the issue, fix it, close it.

42) What is a fix pack, refresh pack and when you will go for fix pack installation
and when you will go for refresh pack installation?
fix pack fixes certain issues.
refresh pack is a mile stone for a release.
a refresh pack takes you to a release, say
6.0.0.1 is a release. if you apply rp2, it becomes a release 6.0.2. if you apply fp35, it
becomes 6.0.2.35, which is not a release. Feb 7 (2 days ago) Raju

43) when you find in a particular server cpu starvation error message what you will
do?
whenever there is not enough physical memory available to allow the high
availability manager threads to have consistent runtimes. When the CPU is
spending the majority of its time trying to load swapped-out processes while
processing incoming work, thread starvation might occur.
Goto InfoCenter, search for starvation.

To achieve good performance and avoid receiving these error messages, it is


recommended that you allocate at least 512 MB of RAM for each Java process
running on a single machine.

High CPU usage in a large cell configuration when security is enabled


With certain configurations and states, the amount of time spent in discovery
becomes substantial.
If a large the number of processes are defined within a core group, a proportionally
large number of connections must be established to support these processes.
If a large number of inactive processes are defined within a core group, a
proportionally large number of connections are attempted during each discovery
interval.
If global security is enabled, the DCS connections are secured, and the impact of
opening a connection greatly increases .
To decrease the CPU time spent in discovery:

In the administrative console, click Servers > Core groups > Core groups settings ,
and then select the -> DefaultCoreGroup.
Under Additional Properties, click Custom properties > New.
Enter IBM_CS_UNICAST_DISCOVERY_INTERVAL_SECS in the Name field and 120 in
the Value field.
Click OK.
Then click New again and enter IBM_CS_SS_SECURE_TOKEN in the Name field
andfalse in the Value field.
Click OK and then Save to apply these changes to the master configuration.
Restart the server for these changes to take effect.
Transient high availability heartbeat failures und
11.If we said to analyze thread dumps can you do?
Ya!! Why not

44) How comfortable with scripting?


100% pakka comfortable

45) Did you worked with JACL or Jython scripts?


I prefer one scripting style. Why wud I use two scripting styles? At a given point of
time, scripting interface accepts only one language.

46) When you found hung thread error messages what you will do? Will you kill the
process. If yes, in which case you have to kill the process?
Lucky you and lucky me, we have IBMs InfoCenter. Is it not easy to perform a
simple search on InfoCenter like this *hung thread*?
http://publib.boulder.ibm.com/infocenter/wasinfo/v6r0/index.jsp?
topic=/com.ibm.websphere.nd.multiplatform.doc/info/ae/ae/ttrb_confighangdet.html

Configuring the hang detection policy


The hang detection option for WebSphere Application Server is turned on by default.
You can configure a hang detection policy to accommodate your applications and

environment so that potential hangs can be reported, providing earlier detection of


failing servers. When a hung thread is detected, WebSphere Application Server
notifies you so that you can troubleshoot the problem.
Add the following properties:
Name: com.ibm.websphere.threadmonitor.interval
Value: The frequency (in seconds)
Default: 180 seconds (three minutes).
Name: com.ibm.websphere.threadmonitor.threshold
Value: The length of time (in seconds).
Default: The default value is 600 seconds (ten minutes).
Name: com.ibm.websphere.threadmonitor.false.alarm.threshold
Value: The number of times (T) that false alarms can occur before automatically
increasing the threshold. Feb 7 (2 days ago) Raju

47) Explain about your enivronment, servers, webservers, etc.,


Think about ur company and thier business. Cook a story. Serve it on the table with
some masala, salt and pepper.

48) What is a document server and what is the use of it.


this is the funniest question one can ask.
what is a document server? in general a document server is a repository of
documents in an enterprise.
what is the use of it? its the central repository and depending access polices agency
wide authorized and authenticated *users* can access documents.
ex.,
u have prepared a document on ur environment. u need a place to put that
document so that ur team can access it, ur manager can access it. above that,
another team who wants to read that document can access that, above that, some
infrastructure team can access it, above that datacom people can access it and so
on.

what is the best place to put it?


on ur desk top? or attach to mail? or dump it in a shared location.
if its a shared location, what that could be? will you dump it in a zunkyard shared
location or in a proper shared location? first | < previous | next > | last
report spam reply

49) TYPES OF SEVERIATIES?


Severities will be of different types like Severity 1, 2, 3, 4, 5.
Depending upon the type of issue it will be classified.

50) WHAT TYPE OF ISSUES CONTAIN SEVERIATY1 TICKETS?


Severity 1 tickets are the most rare tickets which will get and
which we have to get in our administration.
If our process is not running smooth, that means your application not responding,
application server is not responding or entire environment falls then we will get
severity 1 ticket.

51.WHAT IS THE DIFF B/W COREDUMP & THREAD DUMP?


there is not much difference between these two.
In thread dump we can find, what are the active threads that are there at that
particular time. Where as core dump contains information about dead locks,
hang threads also

52.WHEN THE SERVER HUNG HOW WILL IDENTIFY IN SYSOUT.LOG?


Its very simple in systemout.log we will find a particular thread is hung from this
many milli seconds will be found. The thread name will be WSVR****

53. HOW TO TAKE BACKUP THE APPLICATION?


Taking backup of the application can be done by using export option
in the admin console or directly from the directory location.
54. WHATS THE RELATION B/W WIILY INTROSCOPE & WAS(LIKE
AGENT/AGENTLESS)?
Wily introscope is a third party tool which is used to monitor the server
environments,
not only WAS anything.
About these ads

IBM Interview Questions


These are the interview questions which asked on 17-04-09 by IBM intial round. One
thing should remember by everyone, now a days all the companies who are taking
WAS admins they are asking questions on O/S also, like Linux or UNIX. So be
prepare for those operating systems also before attending an interview.
1.
2.
3.
4.
5.

Tell me about yourself (roles and responsibilites)


What is the difference b/wn appserver and webserver?
How do u configure the plug-in file?
How do u configure JDBC drivers and what is meant by J2C authentication?
How Internet Works?

The Internet is a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is anetwork of networks that consists
of millions of private and public, academic, business, and government networks of
local to global scope that are linked by copper wires, fiber-optic cables, wireless
connections, and other technologies.
6. Explain the process of Federation?
7.How do u administrate admin console in unix?
8. what are the different types of clustering? done
9. What is the advantages of Vertical Clustering?
10. Do u have any idea or did u work with JACL scripts?
11. Where do you find the problems of a Webserver(Log file)?
12. How many types of log files are there! What are they!
13. What is log rotation policy?
14. Where do you enable the Garbage Collector?

Q: Tell me about yourself


My self yeshwanth I have been working with xyz company since 3 years as a WAS
admin
My highest qualification is BCA
My job responsibilities are :
Installed and configured WebSphere Application Server 6.x, 7.0 and HTTP
WebServer 6.x,7.0 for development and production environments.
Installation, Configuring, and troubleshooting the IBM WebSphere Application
Server.
Worked closely with developers to define and configured application Servers, Virtual
Hosts, Web Applications, Web resources, Servlets, JDBC drivers and Servlet Enginesas well as deployment of EJBs across multiple Clusters of WebSphere.
Implemented Horizontal and Vertical Clustering, Performance tuning and trouble
shooting of IBM WebSphere Application Server 6.x, 7.0
Achieved Work Load Management by creating Clusters in WAS 6.x,7.0
Installed EARs, WARs and configured application specific JVM settings, Web
container parameters using the Admin Console and Wsadmin scripts.
Enabled security for the Admin Console and application components.
Occasionally used Resource Analyzer/ WebSphere Applications and tuned the
environment accordingly like changing the JVM Heap, Connection Pool sizes.
Developed WSADMIN scripts, JACL scripts and shell scripts to automate the
deployments and configuration of WebSphere.
Install Renewed and New SSL certificates on Web Servers.
Provided on call 24x7 supports by shift rotation basis.

Q: What is the difference b/w appserver and webserver?


Ans:
WebServer
web server is used to serve web based
applications.(i.e servlets and jsps)

Appserver
application server is used to serve web
based applications and enterprise based

It contains .war
It serves static pages
A Web server handles the HTTP protocol
means It handle HTTP request
It does not support transactions and DB
connection pooling

applications(i.e sevlets, jsps and ejbs...)


It contain .war and .ear
It serves static and dynamic pages
An application server exposes business
logic to client applications through
various protocols
Its support Transactions in DB
connection pooling

Q: How do you configure the plug-in file?


Ans: Using GenPlugincfg.sh command
Q: How do you configure JDBC drivers and what is meant by J2C authentication?
Ans:

1. Find the location of JAR file

2. Configure jar file with websphere variable


3. create JDBC provider
4. Create Data source
5. Test connection

Java 2 Connector (J2C) authentication data entries are used by resource adapters
and JDBC data sources. A Java 2 Connector authentication data entry contains
authentication data, which contains the following information
Alias, User ID, Password, Description.
Q: How Internet Works?
Ans The Internetis a global system of interconnected computer networks that use
the standardized Internet Protocol Suite (TCP/IP). It is a network of networks that
consists of millions of private and public, academic, business, and government
networks of local to global scope that are linked by copper wires, fiber-optic cables,
wireless connections, and other technologies.
Q: What is the advantages of Vertical Clustering?
Advantages:
Vertical cluster gives more performance than the horizontal cluster because
transmission of response takes time
Vertical is preferred in development, test environment

For HA and vertical scalability

Disadvantages:
Single point of failure
If machine gets failure the end user wont get any response.
Impact is very high if OS gets crashed
Q: Where do you find the problems of a Webserver(Log file)?
Ans: error.log, access.log,admin_error.log,admin_access.log
Q: How many types of log files are there in WAS! What are they!?
Ans: JVM logs, native logs/process logs, trace logs, command line logs,
service logs/activity logs
Installation logs, profile creation logs, fix pack logs,
Q: What is log rotation policy?
Ans; Log rotation policy is used If log file size is full it will move to Historical log.
Where as in JVM
logs we can do log rotation in 2 ways 1. With file
size 2. With time
Q: Where do you enable the Garbage Collector?
Ans:server nameJava & process managementprocess definitionJava virtual
machineenable the verbose garbage collection check box OR
using -verbosegc in startup command
Q: How to tune an application?
Ans: Before tune an application we will check an cpu utilization, memory usage, we
will check the current usage of thread pool heap size. If everything is fine then we
will tune an application using Performance Monitoring Infrastructure (PMI)
16. When you will perform Thread Dump and Heap Dump?
Thread Dump:
If any java process gets crashed will create the thread dumps and Thread dumps
are most useful in debugging hung threads.
if you get any unexplained server hangs under websphere,you can obtain , from the
WebSphere server, a thread dump to help diagnose trhe problem

In the case of server hang, you can force an application to create a thread dump
If an application server spontaneously dies, look for the file.The Jvm creates the file
in the product directory structure with a name like
javacore.timestamp.PID.NumberOfDumps.txt
Heap Dump:
Heap dump is helpful to see what kind of objects consuming more memory in the
java heap, which helps us to find out any kind of memory leak issues.
Memory leaks in the java heap produce java.lang.OutOfMemoryError exception in
log files
17. What are the parameters that to pass while generating an Heap Dump?
Ans: we can generate a heap dump by using the command kill -3 <PID> if we set
the parameters,
IBM_HEAPDUMP TRUE
IBM_HEAP_DUMP TRUE
IBM_HEAPDUMPDIR - /tmp/
IBM_HEAPDUMPDIR_OUTOFMEMORY TRUE
under <server name>Java & process Managementprocess
definitionenvironment entrie
18. How To identify that heap memory is decreasing and where?
Lightweight memory leak detection is achieved by monitoring downward trends in
free memory.
19. Describe the real time problems that u faced in your administration career?
20. What are the major tasks you solved?
21. What is the difference between SSH and Https?
SSH:
SSH means Secure Shell. It has a built-in username/password authentication
system to establish a connection. It uses Port 22 to perform the authentication
process for connection
SSH is mainly used to connect from/to remote servers
SSH requires client authentication
HTTPS:

https is "Hyper Text Transfer Protocol" with Secure Sockets Layer (SSL), another protocol
primarily developed with secure, safe Internet transactions in mind.
It uses 443 port to perform secure connection
SSL(secure socket layer) is to provide secure communication between client and
server
22. Why we enable SSL on webserver rather than App.Server?
A) When ever request comes to application it is start working from Webserver.
23. How To Connect To WSadmin Console through SOAP ?
Generally we connect wsadmin console directly with soap port or rmi port.
specially if we want to check whether a particular SOAP port of dmgr is working or
not, this requisition we need whenever we are federating a node to a dmgr.
The following is the command which we use to check whether a particular port is
communicating or not.
wsadmin -conntype SOAP -port 8879
wsadmin -conntype RMI -port 9809
wsadmin -conntype RMI -port 2809 -user u1 -password secret1
(1.1) Issues: we got responce from users saying that they not able to receive
messages from their application.
Sol : we identified that message receiver server not able to recive messages from
MQ, because of File storeage failed, then we informed the same to system
infrastructure team they added SAN, even though the problem not got resolved.
I am seeing some transaction timeout errors in the logs:####<21-Jul2009 16:18:23 o'clock BST> <21cnedc313>
(1.2) Issues: JMS transaction timeout messages like this in WAS.
Sol: there are bulk number of JMS messages stored in MQ Server, when ever san got
added at a time all the messages in MQ, hit the server at a time, so server is not
able process that many number of requests at a time, then we increase the JTA
transaction time out value from 30 to 100, this will allow more time for transaction
to complete. After process all the requests we changed the transaction time out
value back to 30.
(2.1) Issues: the WAS server logs are not getting generated in both the nodes. The
last timestamp in the logs file is 18/07/09 15:36.The same issue has occurred few
times and we have to restarted both the managed servers for the logs to be
generated.

Could you please let us know what could be the reason for this issue?
Sol. The log rotation was not set properly, which I have set now. Also the log
stopped in the middle of printing some debugs, which suggests that it ran out of
disk space. The /IBM_profile is mounted on root partition.
(3.1) Can you please send the P2 case (TAM Test Tool not working) which came
today morning to APLSUP54 and request them to check why the ?
java.lang.OutOfMemoryError: unable to create new native thread? occurred.
Also mention in that case that we had taken the thread dump and is present at mps
location.
Sol. This is again a native memory issue. The JVM heap allocated is 1.5 Gb (which is
necessary otherwise app starts giving heap errors), which leave 512mb for native
memory out of the possible 2Gb max.
This native memory is used by all the native modules like MQ or application codes
creating native memory. If the native memory is not sufficient then you get
OutofMemory:unable to create a new native thread error.
(4.1) We are facing problem with the WebSphere server in dybip04. We are using
BEA version 8.1SP6
The Managed server is suddenly going into UNKNOWN state and when we try to
restart the server
The following error is occurring::
OutOfMemoryError occured on server
Sol. I have increased the memory size to 2GB and restarted the server. The
messages are being consumed now.
5.1) we are facing connection failure error, due to what causes?
Sol. Finally we found, driver there is one DB driver corrupted in it causes the issue.
Firewarll -> loadbalancer -> Webserver -> app.ser visa plugin -> hits application ->
contact db to ds and
request - > firewall -> loadbalancer(split the load into multiple Webserver) ->
(sitemider/ssl) webserver -> via plug in which is in the application server ->
application
In side cluster jvm will respond.
Q: How much memory tuned for your application servers in your environment?

Depend upon the application, decided by developer. Or depends on OS.


Q:How will you login to solaris/ linux for installations?
Su wasuser(not root privileged user) Non-route user
Q: What are the two basic steps that admin have to do after deploying
the application & before running the application?
have to regenerate the web server plug-in, copy it over to the web server machine
and do a quick restart of it
1.wht is hot deployment, and where we get a chance to go for this?
Hot deployment means adding modules or additional services to the existing
application or new application without stopping the application server as well as
application. When an application is went to Production environment then we can't
stop the application as application requests will come. So in that case we will go for
hot deployment.
2.Can we access 2 different applications at once running on 2 application servers in
a cluster?
If those two applications are mapped exactly on to the same cluster members, we
can access for them by configuring the webserver and plug-in properly for the
cluster.
3.how to enable Global Security in WAS though CUI?
To enable Global Security first we have to do
1. Select the Authentication Registry, i.e., either Local OS or LDAP.
Here we have to specify the primary administrative user name which should be
present there in the registry.
2. Select the Authentication Mechanism i.e., LTPA or SWAM.
Here we have to specify the password and confirm-password.
3. Enable Global Security.
4. Save and restart the server.
4.If the app server crashes in the middle of application deployment , wht could be
the reason and wht steps we have to follow?
If the server resources are less while deployment, when application requests are
hitting application server due to less resources the application server will crash. If
the application server crash then that time we can get thread dump.
5.During WAS ND installation, one default server "server1" creates right?can we

change its name during installation?


If we are installing, in silent we can change the default server name we can change,
in GUI its not possible.
Q: What is the default port for SSH server?
A: 22
HSBC Interview
These are the interview questions which are asked in HSBC.

1. What is JavaBean?
Ans: A JavaBean is a Java Object that is serializable, has a nullary constructor, and
allows access to properties using getter and setter methods.
2. What is difference between soap.client.props and sas.client.props?
If the global security is enabled WebSphere Application Server cell, you need to
manually enter the username and password every time you run the wsadmin tool.
By editing the sas.client.props and the soap.client.props files, you can specify the
username and password you have configured for global security so you are not
prompted to enter the username and password every time you run administrative
scripts.
soap.client.props file
com.ibm.SOAP.securityEnabled=
com.ibm.SOAP.loginUserid=
com.ibm.SOAP.loginPassword=
Optionally, set the following property:
com.ibm.SOAP.loginSource=none
sas.client.props file
com.ibm.CORBA.loginUserid=
com.ibm.CORBA.loginPassword=
Also, set the following property:
com.ibm.CORBA.loginSource=properties
3. What is difference between normal JVM and Web sphere JVM?
4. What are the securities in Web sphere?
Custom user registry
Local OS user registry
LDAP user registry

Federated repository
5. What is DD/Deployment Descriptor?
Ans: DD is an xml files which contains the information about how to deploy the
applications or modules using webspheres configurator and container options
A) a deployment descriptor describes how a web application or enterprise
application should be deployed. It directs a deployment tool to deploy a module or
application with specific container options, security settings and describes specific
configuration requirements
6. What is the deployment descriptor of EAR/ EJB/WAR?
A) ibm-web-bnd.xmi, ibm-web-ext.xmi, web.xml
8. How do you package applications?
9. What is difference between context root and url-pattern?
URL Mapping allows portal administrators to create constant user friendly URLs and
map them to portal pages.
<url-pattern>/</url-pattern> is the default mapping
10. Workload management
Ans: WLM is an Prioritizing actions,distributing workload and managing unexpected
events are involved in WLM definition.
11. What is vertical and horizontal scaling and their Advantages and Disadvantages?
12. How do you configure LDAP and Web sphere?
13. How do you enable global security?
Ans: with 4 ways we can enable GS for WAS
Custom, Local OS,LDAP,Federates registry.
14. How do you find memory leaks? At what situation memory leaks occur Give any
3
examples? Is there any tool to find memory leaks?
memory leaks in hapen if objects not closing in java program
15. How do you enable verbose GC? In what file, the output is written?
Ans: The step to enable verbose GC is .It will be created under /<profilehome>/logs/<process name>
Go to <server name>Java & process Managementprocess definitionjava
virtual machineand enable the check box for verbose garbage collection

16. When does GC cycle starts?


17. What is OutOfMemory exception and when does it occur?
Ans: It is an exception which is created during the memory leaks by the JVM
18. What are your Day-to-Day Activities?
IBM INTERVIEW Questions on 04-05-09
1. Tell me about your educational background.
2. Tell me about your day to day activity.
3. what is load balancing?
A) Edge component, BIGIP product hardware load balance.
It will be connected to router and switches, Webserver to app. server load
balancer
4. What is Work Load Management?
A) Failover, High availability, scalability and security are coming from Clustering
(WLM).
Two main features are - Load Balancing - AffinityWebSphere WLM is offering these
two features on different levels like - Application/web Server Clustering
5. what is meant by profile? How many types of profiles are there in Was v6.0?
A) 3 types of profiles in 6.0 1.application server , 2. dmgr, 3.default
in 6.1 there are 4 1.dmgr, 2.app.serv, 3.default,4.cell profile(already federated
appserver profile)
6. how you fedarate a node from deployment manager? and how you federate when
global security is enabled.?
A) we can federate it from console, need to select Node under system
administration section, then select a new node button then provide required(soap
port) data.
7. What is SSL ? hOW You configure SSL?
A) It is Already been configured will use dummy, web server part, certificate,
configure in that virtual host.
8. What is meant by Horizontal Clustering? Explain?
A) DONE
9. How to check disk usage in linux or unix?

A) Du -k
10. How to check the multiple NIC in Unix or linux?
A) ifconfig -a
11. How to identify and kill a process ID?
A) Ps ef
12. What are the measures you follow while deploying an application in production
environment?
A) we need to consider below steps.
1. need to take necessary backups, 2. Raise a change request, 3. Approval request,
4. schedule date from change control.
13. what is the use of trace.log and activity.log?
A) we can use showlog commad in bin directory for getting tracer information.
Trace.log : It will have details about the WAS Environment, understandable text
format.
Activity.log : It will have complete information about Application server environment,
and it is not in readable format, waslogbr.bat for opening/viewing this log. It will
have information about complete base class and other stuff. We have to use
symptom database for fixing/compare identifying the issue.
15. where do you get performance information in log files of an application server?
A) there are 2 logfiles
1. NativeError.log at what state the GC happened and how much memory freed
up.
2. NativeOut.log it is having general logs.
Posted by Ponraj at 1:27 AM No comments:
IBM Chennai Interview
1. Are you responsible for production support?
A) Yes
As per on call support, we have dedicate mobile and laptop every week, they will
change. And Prioritize, change at every week on 24x7 basis.

2. Breifly explain about the topology of production environment?

Ans: In my production environment we are having 200 applications running across


70 RHEL boxes in 20 WebSphere cells.
Each cell has 3 nodes under dmgr, all nodes are established in horizontal cluster
(different RHEL boxes), All clusters will have 3 jvms run across the RHEL boxes.
Resources: 8 onsite + 8 off shore
Role hierarchy: Business head -> IT MGR -> Middleware mgr -> off-shore team lead
->
My role is Level-1 and 2.
We are did a migration from 5.1 to 6.0/6.1, in my environment, 5.1 will be
completely migrated this year end. We are using paid support from IBM 5.1(3 cells)
as free support stopped by IBM.
3. Which environment you are using?
A) Soloaris 6.1/8.x , RHEL Linux: 5.1
4. How many servers and how many applications?
A) Discussed
5. which kind of applications?
A) Client Business:
1. Mortgage, 2.Trading applications
6. Applications are running on clusters?
Yes.
7. How do you verify that you are using Horizontal clusters not a vertical cluster?
A) if u have all the servers in same machine(Host) ,than its vertical ,if cluster
servers are installed in different machine than its horizontal.
-ORGo to WAS console => select Nodes in left side => in the right side of the console
you can see how many nodes make's your CELL, and also the hostname of the
boxes in which the node exists.
if you see all the nodes from different hostnames then its Horizontal clustering if
you see same hostname here then its Vertical clustering
8. your cluster contains how many nodes?

A) 3 nodes
9. Both nodes are running on dmgr. Dmgr is on both nodes?
A) All my production Dmgr in a single box. Nodes will be across different boxes.
Note: if in case failure of DMGR node, then how do we handle the issue?
In that case we need to wait till that problem gets resolved, for any configuration
changes in the console. Generally start and stop server activities will do in
application server node.
10. Is it necessary to have dmgr on both nodes?
A) NO, Single dmgr.
11. Do you have dmgr as standalone?
A) We can, but No use.
12. Can we create more than one server in standalone-environement?
A) Never worked on stand alone environment.
13. can we have more than one application in a single server?
A) many
14. I want to depoly the application in any one of the node but not cluster?
A) Node is a server
15. What kind of database you are using?
A) Oracle 10g
16. What kind of security mode you are using or JDBC connection?
A) J2C Authentication
17. What type of driver you are using? Type 4 driver
A)
Type 1 driver: JDBC-ODBC Bridge
This driver called as JDBC-ODBC bridge.The Java Statements converts to JDBC
statements.JDBC statements calls ODBC by using JDBC-ODBC bridge. ODBC drivers
convert into the requirements of databases.
Java--->JDBCStat-->JDBC-ODBC bridge-->ODBC-->Databases.
Type 2 driver: Native-API/partly Java driver
This driver is called as Native Driver where it requires the some native code to
connect to the databases.
Type 3 Driver: Net-protocol/all-Java driver

This driver is called as Protocal driver where


Java-->JDBC statements-->SQLStatements--> databases.
Type 4 Driver: This driver directly converts the java statements to SQl Statements
which require to databases. It wont convert to JDBC statement.
18. The application should be authenticate before interacting with database?
A) It will happened, we are creating uid, pwd that will work
22. I updated the new application but the user is getting the old applicaion only?
A) need to Restart, synch
23. what are the options you have to improve performance?
A) Connection pool, Thread pool of web container, EJB container, web server
parameter, jdbc connection pool
Tuning Application server
Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning
security, Tuning operating systems, Tuning Web servers
Connection pool perameters:
$AdminControl getAttribute $objectname surgeCreationInterval
$AdminControl setAttribute $objectname surgeCreationInterval 30
$AdminControl getAttribute $objectname surgeThreshold
$AdminControl setAttribute $objectname surgeThreshold 15
24. to sepcify the weight of a cluster member in which file i have to modify?
A) have to modify in Plugin file
25. I am getting server 500 erro, what will be the reason?
A) Internal server error (server to db middleware)
30. Is webserver & application server should be installed in a single machine or
different machines?
A) We can do it, but in production different machines.
32. How to check application servers are running/not?
A) Ps -grep
33. How to check WAS is running or not through PS?

A) Ps -grep
Q: WAS Edge Components
These are the some of the WAS Edge Components.

Caching Proxy
Proxy Server
Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component
Posted by Ponraj at 1:26 AM No comments:
Barclays Interview
1. What is session affinity?
A) Is nothing but persistence

Most servers use the term Session Affinity to indicate that within a cluster of
servers, requests from the same client always get routed back to same server. This
eliminates the need to replicate session data like HTTP session or Stateful session
Beans.
2. JVM which has been clustered, the server is in production?
A) 1. Memory to memory replication 2. Database persistence
Heartbeat mechanism work in a cluster, member of the cluster identifies that the
other server is not responding it checks 3 times for every 60 seconds, if not
responded then it takes the configuration using memory replication process then
completes request.
4. What is patch?
A) It is like independent to every body, bug fix of WAS. WAS 6.1.0.17
5. How can you disable the security without admin console?
A) we can disable in Security.xml, but we cant enable.
6. Complete configureation steps for SSL?
A) We have to install ibm http server, by using ikeyman tool we can create and use
SSL certificates.
7. How to configure session management?

A) we can configure though console, either in application/deployment descriptor.


8. How can you provide security authentication for web server?
A) eTrust SiteMinder tool
9. How to know webserver version?
A) we can find in Logfile.
10. How to identify old and new context roots?
A) in Httpd.conf file we can see commented(old) and uncommented(new) data.
11. Difference between v5 & v6.
A)1. Multiple Profile creations with a single installation (All profiles share same
WebSphere binaries)
2. Introduction of Service Integration Bus (SIB) for messaging
3. Has default JMS providers
4. Supports mixed version nodes in a v6 ND Cell
5. Has some extra add-ons in the Admin console navigation tree
6. JACL has been deprecated in 6.1
12. What is the difference between WAS and WL?
Ans: 1. In weblogic u cant do clustering accros the domain,but in Websphere u can.
2. In weblogic all the configurations are stored in a single file called Config.xml ,but
in Websphere its stored in a directory structure called CELL
3. In weblogic u can start the managed server without a Adminserver(using MSIconfig.xml),in websphere u can not start a node with out Dmgr.
4. In websphere u can add webserver as a unmanaged node where as u cannnt do
that in weblogic.
13. How many types of installation are there?
A) GUI, using Response file (silent mode), command line .
15. If the performance, of the appliacation goes down? what will u do?
A) Performance Information should collect from monitoring tool
16. what is the difference between L1, L2, L3?
A) l1- is basic level (monitoring, basic configuration)
l2 -back up who are senior staff (trouble shooting)
l3 architechts (designing / architect/ requirement(ram/box))

17. the uesr submitted the request, when that request is on processing in the
middle the server crashes then what happens?
It will lost.
Posted by Ponraj at 1:26 AM No comments:
Friday, September 14, 2007
Websphere application server interview Questions
Here is the major websphere application server interview questions
collection and answer

Wells Fargo 16-07-09


1) What are your daily day to day Activates?
A) We have ticketing tools, We have 2 Type of tickets:
1. Change request : scheduled activities like new resources creation, JVM settings,
Configuration of the application and development teams raised tickets
2. Incident request : production support or monitoring like up gradation.
We have a dev team; if they found any issues they will raise a ticket.
We have a production support team, and monitoring team, if they come across
something abnormal then they will raise a production support tickets.
We are having WAS 6.0,6.1,7.0 so daily we are having configuration setups for
migration, and building the similar environment as 6.0,6.1,7.0 In different boxes as
new environment.
Right now I dont have chance to write new scripts. How to check thread dump in
jacl
How do you check the health of the appserver? Is there any tool is avialable with
you?
A) We have monitoring tools, at the time issue only, TPV (Tivoli Performance
Viewer)/Willy Introscope, and normally it is disabled, at the time of performance
issue only we will do monitoring.
2 kinds of monitoring: 1. Availability, 2. performance monitoring 24/7 or not.

L1 team using SiteScope: SiteScope WebSphere Performance Servlet Monitor to


monitor the server statistics of IBM WebSphere Server (versions 3.0x, 3.5, 3.5.x, and
4.0) via a WebSphere Performance Servlet. The error and warning thresholds for the
monitor can be set on as many as ten performance statistics.
3) Can u configure multpile apache webservers?
A) we can configure in httpd.conf file.
4) Is it possible to configure 10 domain names in apache? if yes? How?
A) we can use virtual hosts.
7) Did u work with any tools which helps you to see the heap dump or thread dump?
A) Heap dump jmap, IBM heap analyzer tool, thread dump using IBM thread
analyzer /samurai
8) How to configure security and LDAP?
A) Global security,
Security availability: 1. OS security 2. LDAP (3rd party security) 3. Custom
security(Application from DB)
9) What are 202 errors?
Accepted.
10) In ls -lrt, what t stands for and r stands for l stands for?
A)
-l shows you huge amounts of information (permissions, owners, size, and when last
modified.)
-r reverses the order of how the files are displayed.
-t shows you the files in modification time
11) How to check a particular port is working or not in unix?
A) netstat -a | grep 80

Posted by Ponraj at 4:50 AM No comments:


Monday, July 03, 2006
IBM Hyderabad
1)Tellme About yourself?

A) Worked as a Websphere administrator. Was responsible for deploying,


configuring,
tuning, clustering, and troubleshooting WebSphere related issues.
2)Configuration of WebServer with AppServer?
A) This configuration available in httpd.conf file of a web server, in this file we will
configure virtual hosts and domains etc .
3) Role of Plugin-Cfg.xml?
A) When ever request comes to Webserver it identifies the app. server configuration
in this configuration file.
4)
5)
6)
7)

Tell me about RemoteConfiguration?


How do you deploy an application in AdminConsole?
How do you deploy an EAR file in admin console?
What is meant by default bindings?

A) It will bind the resources to connect.at time of startup


8)What are precompiled jsps?
9) Are you comfortable with MQ?
A) I have a little bit knowledge.
10)Tell me about MQConfiguration with WAS?
A) We will configure from console, resources -> JMS -> Queues-> integrating with
MQ.
11) Tell me the command to find RAM size in AIX/Unix?
A) prtconf only for AIX
12)Command to find diskfree space?
A) Df k or m
13) how do you provide Custom security?
A) Developer will give the authorization from an application(may be uid/pwd from
Oracle DB)
14)Suppose if u enable customsecurity after opening the admin console in the
rightside suppose if you got only 2 options instead of 3 then what to do?
A) question not clear
15)How much you are comfortable with scripting(JACL/JYTHON)?
A) I have little bit knowledge.
Set $
puts "About to dump threads for this jvm..."

$AdminControl invoke $jvm dumpThreads


puts "... done"
-----------Invoke the generateHeapDump operation on a JVM MBean, for example,
Finding JVM objectName:
set objectName [$AdminControl queryNames
WebSphere:type=JVM,process=<servername>,node=<nodename>,*]
Invoking the generateHeapDump operation on JVM MBean:
$AdminControl invoke $objectName generateHeapDump
Ex: wsadmin -f test.py a b c
test.py content:
import sys
first = sys.argv[0]
second = sys.argv[1]
third = sys.argv[2]
arglen = len(sys.argv)
16)In Jython script how to invoke a variable which was defined in another jython
script?
Using MBeans
Calling scripts using another script
Use the execfile command to call a Jython script from another Jython script. For
example:
Create a script called test1.py that contains the following:
execfile('c:/temp/script/testFunctions.py')
print printName('Cathy', 'Smith')
Create a script called testFunctions.py that contains the following:
def printName(first, last):

name = first + ' ' + last


return name
Then pass the following path as a script argument:
wsadmin -lang jython -f 'c:/temp/script/test1.py'

1) What is WAS ? (WEBSPHERE APPLICATION SERVER)

A) ----> It provides run time URL for the end user.


----> This technology is Introduced by IBM Company in to the market.
-----> It is easier for clients to build , deploy , manage Dynamic Websites.
-----> It is also used E-Business Applications.
-----> The application is Secure , Scalable , Reliable.
-----> WAS provides Authentication and Authorization to secure applications.

FUNCTIONALITY OF WAS ?
----> WAS supports Asynchronous Messaging through JMS Provider
-----> WAS provides Authentication and Authorization to secure applications using
LDAP.
-----> WAS works with Web Server (IBM HTTP SERVER)

2) What is Edge Component ?

A) ----> It can reduce Web Server Congestion.


-----> Increase Content Availability
------> Improve Web Server performance.
------> It runs in a network configuration between Enterprise Intranet and Internet.

3) What is WEB CONTAINER ?


A) -----> It process HTTP requests , Servlets , Java Server Pages.
------> It process static requests or provides environment for running Servlets.

4) What is EJB CONTAINER ?


A) -----> It is used for Business transactions through Database (Dynamic data)
------> Provides all Run time Services needed to Deploy , Manage
------> Provides an environment for running Servlets.
------> It is Server process that handles requests for both session and Entity Beans.
------> EJB has 2 types
1) State full : We can get Acknowledgement from the client side.
2) State less : No Acknowledgements from client side.

5) What is Web Server ?


A) ----> It process HTTP or Static requests.

-----> It uses Server side scripting , Java Script .


-----> It uses browser for viewing the application.

6) What is App Server ?


A) ----> It process Dynamic requests and also handle Static requests.
-----> It takes of Security , transaction , Load Balancing , Clustering , Connection
Pooling.

7) What is Session Affinity ?


A) ----> when ever one request comes from same client it should routed back to the
same Server.
-----> Affinity means request comes again and again.
-----> When HTTP Session ID is created it is passed back to browser as a part of
Cookie .
-----> When browser further makes request Cookie will sent back to the Web
Server.
-----> Web Server PLUG-IN examines the Session ID and extracts unique ID and
forwards the request.

8) What is Session Persistence ?


A) -----> It is used permanently store data from HTTP Session object to enable
further and Load Balancing across Cluster.

9) What is Session Tracking ?


A) ----> It enables to track users progress over multiple Servlets or HTML pages.
-----> It is State less (we cannot get Acknowledgement)

10) What is Output file ?


A) -----> Creates new file in bin directory that includes Current Date
-----> websphere Config -yyyy-mm-dd.zip

11) What is Connection Pooling ?


A) ----> Connection Pool is used as Cache(Speed up) of database Connections
maintained so that the connections can be reused for further requests to Database.
-----> Opening and maintaining a Data Base connection for each user

12) What is Heap Dump ?


A) -----> It is used when sufficient memory is not available for a new object
-----> It generates a dump of all live objects that are on the Java Heap.
-----> By default we get OutOfMemoryErrors because of JVM crashes
------> Heap dump is created in < profile-root > directory when
OutOfMemoryErrorException is thrown
------> When JVM crashes we cannot get any application.

13) What is Thread Dump ?


A) ----> It provides detailed information of all active Java Threads.
----> It is used to know how many threads are there in Connection Pool
------> How many are there in Dead lock state.

14) How to generate Thread Dump ?


A) Kill -3 Pid

15) What is Activity log ?


A) -----> It is also called as IBM Service log file
-----> It will have complete information about Application Server environment
-----> It is not in readable format
------> We have to use one log file to view the complete information of any
application
-------> waslogbr.bat : For Opening and Viewing this log (It will have complete
information about base class and other applications)
-----> We have to use Symptom database for fixing or compare identify the issue.

16) What is Trace log ?


(or)
What is Trace ?
A) ----> It will have details about WAS environment in understandable text format
-----> Trace file contains Step by Step activity details of WAS process.
-----> Trace file shows the time and Sequence of methods.
-----> We can use 'showlog' command in bin directory for getting tracer
information.
Trace : It is an informational record that is intended for Service Engineers or
Developers to use

17) What is SSO ?


A) ----> SSO means Single Sign On)
-----> Once if we login or give User id and Password no need to give again and
again.

------> Once a Client had a valid LTPA Token they need not re authenticate again
with in a Cell

18) What is Virtual Host ?


A) -----> It is a Configuration that enable single host machine to resembles multiple
host machines
----> It is the combination of IP and Port Number or host name.

19) What is Fix Pack and Refresh Pack ?


A) ----> Fix Pack fixes certain issues.
-----> If you got any problem then we have to raise the PROBLEM MANAGEMENT
REPORT to the IBM Service engineers they will provide a fix to that problem
----> Up to 6.1 version 43 FIX PACKS have been issued.
Refresh Pack : It is a mile stone for release it takes you to release say 6.0.0.1
-----> Means it is like a release of new movie or software into the market.
------> If you use rp2 it becomes 6.0.0.2
------> If you apply fp35 it becomes 6.0.2.35 which is not a release

20) What is SSL ?


A) ----> SSL means SECURED SOCKET LAYER.
-----> SSL is also a PROTOCOL
-----> It also provides secure communication between data integrity and
Encryption over the network between the nodes
-----> It is a process of integrating Client and Certificate from browser.

21) What is Collector Tool ?

A) ----> It is an Agent to configure IBM SUPPORT ASSISTANT (ISA)


----> It collects all information about your WAS installation , Packages , in JAR file
which we can send it to IBM ISA in determining and analyzing your problem.
----> It can run only on root or Administrator.
(or)
-----> Collector is a tool which provides all log files. These log files contains
failure info.
----> If the bugs cant be cleared by administrator, then by using this tool we will
send all log files to IBM people.

22) What is JNDI ?


A) -----> JNDI means JAVA NAMING AND DIRECTORY INTERFACE .
-----> It is used to register the resources hosted by App Server.
-----> JNDI implements WAS is built on top of CORBA (COMMON REQUEST BROKER
ARCHITECTURE)

23) What is JDBC ?


A) ----> JDBC means JAVA DATA BASE CONNECTIVITY.
-----> JDBC is responsible for connection and communication between java
applications
------> JDBC is an API (Application Programming Interface) that is used to connect
to any database.
------> Java API is responsible for connecting to your applications

24) What is JDBC PROVIDER ?


A) -----> It is a provider that is used to connect to any Data Base

-----> Means it is a mediator between Client and Data Base


-----> Vendor details will be present in JDBC providers (Any Vendor
MYSQL,ORACLE)
-----> If we want to connect or execute the program to any vendor or client we
have to use one more mediator
------> Adapter : It is a jar file responsible for communication between java
application and database

25) What is Context Root ?


A) -----> Context Root identifies a web application that is stored in application.xml
file.
-----> Every web application developed with in Web Sphere studio has a Context
Root associated with it.
------> This Context Root helps to distinguish multiple applications deployed on
same Application Server.
------> By Context Root only your Configuration file (plugin-cnf.xml) routes the
request to particular application

26) What is the Ticket Tracking tool you used ?


A) USD (UNI CENTRE SERVICE DESK)

27) What is Profile ?


A) -----> Profile consists of ports , collection of files and folders collectively used for
providing run time URL for the end user.
3 types of profiles
1) Application profile : Default profile
2) Deployment profile : Soap Connector port no of DMGR 8879.
3) Custom profile

: Gives Empty node.

28) What is Web Sphere ?


A) -----> Web Sphere popularly refers to IBM Middle ware technology products.
-----> Web Sphere known for key operation in E-Business Applications.
-----> Web Sphere has run time components , tools which can help creating
applications which runs on WAS.

29) Security Features present in WAS ?


A) -----> Security model for web Sphere is primarly based on Java EE Security
model.
-----> It also depends on Operating System.
------> User Authentication and Authorization mechanisms also provided in WAS.
------> LTPA (LIGHT WEIGHT THIRD PARTY AUTHENTICATION) mechanism is main
security feature present in WAS.

30) Features present in Web Sphere ?


A) 1) Order Management
2) Web Sphere commerce Accelerator.
3) Analytical and business Intelligence.
4) Open standards used JAVA , EJB
5) Web Sphere commerce payments and Customer care.

31) Administrator benefits using Web Sphere ?


A) ------> Web Sphere almost reduces the work of server Administrator.
-------> He can manage load on Servers efficiently.

-------> Flexibility to divide load and applications among different Servers.


-------> Predict the incoming load on Servers.
--------> Email alerts , Restart options , Memory leak detection.

32) NETWORK DEPLOYMENT feature present in WAS ?


A) ------> It provides hot recovery of single tons which makes you forget about
GARBAGE COLLECTED single tons.
------> Transaction logs can stored on Shared file system.
------> In run time Clustering operations of deployment managers role is
eliminated.
-------> J2EE FAILOVER support , Cell configuration support is present.

33) What is Caching Proxy of IBM Web Sphere Edge Server ?


A) -----> Caching Proxy can configured in forward direction or a Proxy.
------> Page fragments arising from JSP/SERVLETS are cracked by edge and
Caching process is slow.
-------> Performance and Scalability of J2EE applications can be increased by
edge.

34) How many SSL Certificate Authorities available in todays market ?


A) 1) ETRUST
2) VERISIGN
3) GEOTRUST
4) RSA

35) Dis Advantages of Memory to Memory replication ?

A) -----> Consumes large amount of memory in networks with many users.


------> Each Server has a copy of all Sessions.
------> When we change a Session it will be replicated to all Application Servers.

36) What is Symptom Database ?


A) -----> A Symptom is an error or event message.
-----> A Symptom Database is an XML file of symptoms , string match patterns ,
Associated solutions and directives.
------> Log records can be analyzed using Symptom Database to interpret
known events and error conditions.
------> Symptom Databases can be imported from external XML Symptom
Database , saved and exported into an external file in XML format.
------> You can either import Symptom Database from local or remote Host.

37) What is Clustering ? Types of Clustering ?


A) -----> It is a set of AppServers having same applications Installed,Grouped
locally for WORKLOADMANAGEMENT (WLM)
------> Grouping of AppServers under a single application
------> Every cluster member must have the same configuration and same
version.We can say each cluster member is the clone to one another.

There are 2 types of CLUSTERING


1) 1) VERTICAL CLUSTERING : Deployed the application on one machine and we
can run that application on our own box(or) machine.
----> In this Vertical Clustering Machine FailOver is not possible.
----> If the machine gets failed we cannot run that application (or) SINGLE POINT
OF FAILURE.

---> If one Server fails the other Server will takes care
----> If machine fails nothing can be done.

-----> But when the physical machine failover happens we will lose every thing

2) HORIZONTAL CLUSTERING : Grouping of AppServers in which one AppServer


should be on one node and Another AppServer should be on another node.
-----> Means if we take two machines one application should be deployed on
different machines Remotely (or) one application should run in INDIA and another
application should run in AMERICA.
-----> If Machine1 application will be deployed on Machine2 so we have to know the
IP address of Machine1 then only it is possible to deployed that application
Successfully.
----> Both Machines should have Internet Connection.

----> Here no SINGLE POINT OF FAILURE.


----> It Supports MACHINE FAILOVER.

38) How will you fix Memory Leakage in WAS ?


A) ----> Memory Leakage issue is in Native code
----> For this issue we can need to get Heap Dumps and analyze the Dumps for
any Memory issues.
-----> If we got any issue we need to ask developers to fix this issue.
-----> For Temporary purpose we can increase Heap size.
WAS 5.0
----> J2EE 1.2/1.3

WAS 6.0
----> J2EE 1.4

----> JDK 1.3


----> Service Integration Bus (SIB)

-----> JDK 1.4


----> Service Integration Bus (SIB)

----> No Profiles

-----> Profile
-----> High Availability Manager (HA)
---->EJB 2.1,JMS 1.1,Servlet 2.4,JSP2.0

WAS 6.1

WAS 7.0

----> J2EE 1.4

-----> J2EE 1.5

----> JDK 1.5

------> JDK 1.6

----> Cell Profile (DMGR+ APP SERVER)


----> Federated Repository

------> Job Messages


------> Administrative Agent

----> Upto this version 43 Fix Packs has been


issued

WAS 8.0
----> J2EE 1.6
----> JDK 1.6
----> Very Powerful
-----> People started working in Sand Box.

EAR : (ENTERPRISE ARCHIVE) : Combines JAR+WAR files to make combined archive


for enterprise applications

WAR (WEB ARCHIVE) : Stores XML,Java classes and Jsps web application can
deployed on any JSP/SERVLET Container.

JAR (JAVA ARCHIVE) : Allows aggregating many files into one


----> Holds Java classes files like libraries,resources,accessories.
-----> Here extension is .JAR

What is WAS

Provides the infrastructure for running applications that run your business.
Common environment and programming model for your applications.
Platform for developing and Deploying web services and SOA based apps
Secure, Scalable, reliable transaction engine for ERP
IBM WebSphere is architected to enable you to build business-critical applications
for the Web
WebSphere includes a wide range of products that help you develop and serve
Web applications.
They are designed to make it easier for clients to build, deploy, and manage
dynamic Web sites more productively
WAS implements J2EE specification

WebSphere Application Server provides the environment to run your Web-enabled ebusiness applications. An application server functions as Webmiddleware or a
middle tier in a three-tier e-business environment. The first tier is the HTTP server
that handles requests from the browser client. The third tier is the business
database (for example, DB2 UDB for iSeries) and the business logic (for example,
traditional business applications, such as order processing). The middle tier is
WebSphere Application Server, which provides a framework for a consistent and
architected link between the HTTP requests and the business data and logic.

With the Base and Express packages, you are limited to single application server
environments. The Network Deployment package allows you to extend this
environment to include multiple application servers that are administered from a
single point of control and can be clustered to provide scalability and high
availability environments.

The typical application flow is as follows:


1. A Web client requests a URL in the browser (input page).
2. The request is routed to the Web server over the Internet.
3. The Web server immediately passes the request to the Web server plug-in.
All requests go to the Web server plug-in first.
4. The Web server plug-in examines the URL, verifies the list of host name
aliases from which it will accept traffic based on the virtual host information,
and chooses a server to handle the request.
5. A stream is created. A stream is a connection to the Web container. It is
possible to maintain a connection (stream) over a number of requests. The
Web container receives the request and, based on the URL, dispatches it to

the proper servlet.


6. If the servlet class is not loaded, the dynamic class loader loads the servlet
(servlet init(), then doGet() or doPost()).
7. JNDI is used for lookup of either datasources or EJBs required by the servlet.
8. Depending upon whether a datasource is specified or an EJB is requested,
the JNDI directs the servlet:
To the corresponding database and gets a connection from its connection
pool in the case of a data source.
To the corresponding EJB container, which then instantiates the EJB when
an EJB is requested.
9. If the EJB request involves an SQL transaction, it goes back to the JNDI to
look up the datasource.
10.The SQL statement is executed and the retrieved data is sent back either to
the servlet or to the EJB.
11.Data beans are created and handed off to JSPs in the case of EJBs.
12.The servlet sends data to JSPs.
13.The JSP generates the HTML that is sent back through the plug-in to the Web
server.
14.The Web server sends the output page (output HTML) to the browser.

Functionality of WAS

WebSphere Application Server supports asynchronous messaging through the use of


a JMS provider and its related messaging system.(JMS 1.1 Messaging Provider)

WebSphere Application Server provides authentication and authorization


capabilities to secure administrative functions and applications, using LDAP

WebSphere Application Server works with a Web server (such as the IBM HTTP
Server) to route requests from browsers to the applications that run in WebSphere
Application Server. Web server plug-ins are provided for installation with supported
Web browsers. The plug-ins direct requests to the appropriate application server
and perform workload balancing among servers in a cluster.

Web services enable businesses to connect applications to other business


applications, deliver business functions to a broader set of clients and partners,
interact with marketplaces more efficiently, and create new business models
dynamically.

Delivers a high performance and extremely scalable transaction engine for dynamic
e-business applications

Packaging

WebSphere Application Server is available in multiple packaging options.

WebSphere Application Server - Express V6.0

Single Server environment.(No Clustering or multi server management)


J2EE 1.4 support
Medium-sized business
Contains Rational Web Developer application tool
Doesnt handle EJB and JCA
Limited to 2 CPUs

WebSphere Application Server V6.1 (Base)

Slightly differs in packaging and licensing


Contains Application Server toolkit
Includes a trial version of Rational Application Developer
Unlimited CPUs

WebSphere Application Server Network Deployment V6

Extends Base version


Clustering capabilities
Edge Components which provide high performance and availability (Caching Proxy
and Load Balancer)
HA for distributed configurations
Large Enterprise applications
Scalability, Availability and Performance
Web Server plug-in supports weighted WLM

All V6 application servers have the same core and base functionality
WebSphere Application Server - Express V6 node can be upgraded to a
WebSphere Application Server V6 node(.Can be done without any software
upgrades .Only a paper license upgrade is required)
WebSphere Application Server- Express V6 and WebSphere Application Server V6
node can be federated into a WebSphere Application Server - Network Deployment
V6 cell (Can be done without any software upgrades .Only a paper license upgrade
is required)

Differences b/n WAS Version

WAS 5: J2EE 1.2/1.3 support


JDK 1.3 support
Web Services based on Apache engine

WAS 6.0: J2EE 1.2/1.3/1.4 support


JDK 1.4 support (JDK 1.4.2)
Web Services based on J2EE 1.4
High Availability Manager
Java Based Messaging Engine
EJB 2.1, JMS 1.1, JCA 1.5, Servlet 2.4, and JSP 2.0
Supports Java Server Faces (JSF)
Creates Archive of the existing WAS configurations and the archive can
be
used to create new configurations.
Profiles and all profiles use same WebSphere binaries(Less storage)
Node groups
Service integration functionality provides both message-oriented and
service
Oriented applications

WAS 6.1: J2EE 1.2/1.3/1.4 support


JDK 5.0 support
JSF-a framework for Web applications

Integrated Console
Security changes
Secure and Scalable runtime

Edge Components

Using Edge components can reduce Web server congestion, increase content
availability, and improve Web server performance. As the name indicates, Edge
components usually run on machines that are close (in a network configuration
sense) to the boundary between an enterprises intranet and the Internet.

Web container
A Web container, which processes HTTP requests, servlets, and JavaServer Pages
(JSPs)

Web container transport chains:


Requests are directed to the Web container using the Web container inbound
transport chain. The chain consists of a TCP inbound channel that provides the
connection to the network, an HTTP inbound channel that serves HTTP 1.0 and 1.1
requests, and a Web container channel over which requests for servlets and JSPs are
sent to the Web container for processing

Servlet processing
When handling servlets, the Web container creates a request object and a response
object, then invokes the servlet service method. The Web container invokes the
servlets destroy method when appropriate and unloads the servlet, after which the
JVM performs garbage collection.

HTML and other static content processing


Requests for HTML and other static content that are directed to the Web container
are served by the Web container inbound chain. However, in most cases, using an

external Web server and Web server plug-in as a front-end to a Web container is
more appropriate for a production environment.
_
Session management
Support is provided for the javax.servlet.http.HttpSession interface as described in
the Servlet application program interface (API) specification.
_
Web services engine
Web services are provided as a set of APIs in cooperation with the J2EE applications.
Web services engines are provided to support Simple Object Access Protocol (SOAP).

EJB Container

The Enterprise JavaBeans (EJB) container provides all the runtime services that
are needed to deploy and manage enterprise beans. It is a server process that
handles requests for both session and entity beans.

The enterprise beans, packaged in EJB modules, installed in an application server


do not communicate directly with the server. Instead, the EJB container provides an
interface between the enterprise beans and the server. Together, the container and
the server provide the enterprise bean runtime environment.

The container provides many low-level services, including threading and


transaction support. From an administrative viewpoint, the container manages data
storage and retrieval for the contained enterprise beans. A single container can host
more than one EJB Java archive (JAR) file.

WAS Services
J2EE Connector Architecture services
Transaction service
Dynamic cache service

Message listener service


Object Request Broker service
Administrative service (Java Management Extensions)
Diagnostic trace service
Debugging service
Name service (Java Naming Directory Interface)
Performance Monitoring Interface service
Security service (JAAS and Java 2 security)
Service Integration Bus service
The Web server:
A Web server handles the HTTP protocol. When the Web server receives an HTTP
request, it responds with an HTTP response, such as sending back an HTML page. To
process a request, a Web server may respond with a static HTML page or image,
send a redirect, or delegate the dynamic response generation to some other
program such as CGI scripts, JSPs (JavaServer Pages), servlets, ASPs (Active Server
Pages), server-side JavaScripts, or some other server-side technology. Whatever
their purpose, such server-side programs generate a response, most often in HTML,
for viewing in a Web browser.
Understand that a Web server's delegation model is fairly simple. When a request
comes into the Web server, the Web server simply passes the request to the
program best able to handle it. The Web server doesn't provide any functionality
beyond simply providing an environment in which the server-side program can
execute and pass back the generated responses. The server-side program usually
provides for itself such functions as transaction processing, database connectivity,
and messaging.
While a Web server may not itself support transactions or database connection
pooling, it may employ various strategies for fault tolerance and scalability such as
load balancing, caching, and clusteringfeatures oftentimes erroneously assigned
as features reserved only for application servers.
Eg: Apache HTTP Server, Sun ONE Web Server, iPlanet Web Server
The application server:
As for the application server, according to our definition, an application server
exposes business logic to client applications through various protocols, possibly
including HTTP. While a Web server mainly deals with sending HTML for display in a

Web browser, an application server provides access to business logic for use by
client application programs. The application program can use this logic just as it
would call a method on an object (or a function in the procedural world).
Such application server clients can include GUIs (graphical user interface) running
on a PC, a Web server, or even other application servers. The information traveling
back and forth between an application server and its client is not restricted to
simple display markup. Instead, the information is program logic. Since the logic
takes the form of data and method calls and not static HTML, the client can employ
the exposed business logic however it wants.
In most cases, the server exposes this business logic through a component API,
such as the EJB (Enterprise JavaBean) component model found on J2EE (Java 2
Platform, Enterprise Edition) application servers. Moreover, the application server
manages its own resources. Such gate-keeping duties include security, transaction
processing, resource pooling, and messaging.
Like a Web server, an application server may also employ various scalability and
fault-tolerance techniques.
Difference between AppServer and a Web server :
(1) Webserver serves pages for viewing in web browser, application server provides
exposes businness logic for client applications through various protocols
(2) Webserver exclusively handles http requests.application server serves bussiness
logic to application programs through any number of protocols.
(3) Webserver delegation model is fairly simple,when the request comes into the
webserver,it simply passes the request to the program best able to handle it(Server
side program). It may not support transactions and database connection pooling.
(4) Application server is more capable of dynamic behaviour than webserver. We
can also configure application server to work as a webserver.Simply applic! ation
server is a superset of webserver.

In J2EE application modules are packaged as EAR, JAR and WAR based on their functionality .These files are
simply zipped files using java jar tool. These files are created for different purposes.

.jar files:
JAR files (Java ARchive) allows aggregating many files into one, it is usually used to
hold Java classes in a library. i.e. Math.jar These files are with the .jar extension. The
.jar files contain the libraries, resources and accessories files like property files.
.war files:
WAR files (Web Application aRchive) stores XML, java classes, and JavaServer pages

for Web Application purposes. These files are with the .war extension. The war file
contains the web application that can be deployed on the any servlet/ jsp container.
The .war file contains jsp, html, javascript and other files for necessary for the
development of web applications.
.ear files:
EAR files (Enterprise ARchive) combines JAR and WAR files to make a combined
archive for Enterprise Applications. The .ear file contains the EJB modules of the
applications

1.

Roles & Responsibilities

2.

Explain your work in your previous environment (Your script)

3.

What is wsadmin / jacl scripting

WSADMIN is a scripting interface (or command-line interface) into


WebSphere Application Server that permits the automation of many different tasks
that we can do using a (web interface) or graphical user admin console.

JACL scripting is the scripting language that is supported by the


WebSphere Application Server to administer or write any custom-based task.

What are the different wsadmin objects.


AdminConfig
AdminControl
AdminApp
AdminTask
Help

How do you invoke wsadmin command


Go to the appropriate <profile_home> and type wsdmin.

How do you execute a jacl script


>wsadmin -f myScript.jacl

What did you use wsadmin / jacl scripting for.

4.

Explain

Session affinity:
Most servers use the term "Session Affinity" to indicate that within a
cluster of servers, requests from the same client always get routed back to the
same server. (or) In a clustered environment, any HTTP requests associated with an
HTTP session must be routed to the same Web application in the same JVM.

Session Persistance:

You use session persistence to permanently store data from an HTTP


session object to enable failover and load balancing across a cluster of WebSphere
Applicaiton Servers.

Sessiontracking:
Session tracking enables you to track a user's progress over multiple
servlets or HTML pages, which, by nature, are stateless.

How do you set session time out :


You can specify an interval of time after which HTTP sessions expire.

click Servers > Application servers > server_name > Web container
settings > Session management > Session Timeout

What are the different levels at which session timeout can be set
application level, web module level, server level

5.

How do you upgrade WAS

GUI Upgrade
Silent Upgrade
Logs files and their paths for both

6.

Back Ups

How do you take back ups in WAS


backupConfig.sh [filename] -nostop

What is the out put file


WebSphereConfig_yyyy-mm-dd.zip

How do you restore back ups


restoreConfig.sh <filename.zip> -nostop

What is the Backup policy in your previous company


Incremental Backups every week.

7.

Explain profiles and what is the equivalent command in WAS 5.x

In WAS 5.x ----> wsInstance.sh -name instanceName -path


instanceLoacation -host hostName -create | delete

8.

What are the different kinds of sync operations


1. Automatic synchronization.
2. Manual synchronization.
3. Startup synchronization.

How do you disable auto sync


System Administration > nodeagent > file synchronization service >
Uncheck automatic synchronization.

What is the default interval for auto sync


60 seconds.

9.

What are the different UserRoles in WAS

1. Monitor

2. Operator 3. Configurator

4. Administrator

10. Explain JNDI in WAS

Each application server hosts a name service that provides a Java


Naming and Directory Interface (JNDI) name space. The service is used to register
resources hosted by the application server. The JNDI implementation in WebSphere
Application Server is built on top of a Common Object Request Broker Architecture
(CORBA) naming service (CosNaming).

JNDI provides the client-side access to naming and presents the


programming model that application developers use. CosNaming provides the
server-side implementation and is where the name space is actually stored. JNDI
essentially provides a client-side wrapper of the name space stored in CosNaming
and interacts with the CosNaming server on behalf of the client.

Simple
Simple name
The simple name binding is guaranteed to succeed if lookup is within
the same server or when connected directly to the name space of the server
containing the target of the lookup. It can be used in a servlet or EJB, if it is certain
that the object is located on the same application server. Here is an example of a
simple name:
ejb/webbank/Account

Corba
Corbaname
The corbaname binding is always guaranteed to work. However, it
requires that you know the correct path to the object at deployment time. Here is
an example of a corbaname:
corbaname::myhost1:9812/NameServiceServerRoot#ejb/webbank/Account

Complex names
Compound name/remote/complex
Applications that do not run in the same server cannot use simple
name lookup because the simple name is not local to the application. Instead, an
application of this type must look the object up directly from the name server. Each
application server contains a name server. System artifacts such as EJB homes are
bound relative to the server root context in that name server. The fully qualified
(compound name) JNDI name is always guaranteed to work.
Here is an example of a compound name:
cell/nodes/node1/servers/server1/ejb/webbank/Account

When do you use dumpNameSpace.sh


Run the dumpNameSpace command against any bootstrap port to get
a listing of the names bound with that provider URL.

11. Explain JDBC Connection Pooling


Each JDBC data source has a pool of JDBC connections that are created
when the data source is deployed or at server startup. Applications use a
connection from the pool then return it when finished using the connection.
Connection pooling enhances performance by eliminating the costly task of creating
database connections for the application.

Each data source that you configure contains a pool of database


connections that are created when the data source instance is created-when it is
deployed or targeted, or at server startup.

Connection Timeout
This value indicates the number of seconds a request for a connection
waits when there are no connections available in the free pool and no new
connections can be created.

Max Connections
Specifies the maximum number of physical connections that you can create
in this pool.
Min Connections
Specifies the minimum number of physical connections that you can create in
this pool.
Reap Time
Specifies the interval in seconds between runs of pool maintenance thread.
Unused Timeout
Specifies the interval in seconds after which an idle or unused connection is
discarded.
Aged Timeout
Specifies the interval in seconds before a physical connection is discarded.
Which one should be the highest and which one should be the lowest in the
reap/unused/aged timeouts.
Aged timeout should be the highest and Reap timeout should be
lowest.
Purge Policy
Specifies how to purge connections when a stale connections or fatal
connection error is detected.
What are stale connection exceptions
When an application receives a stale connection exception on a
database operation, it indicates that the connection currently held is no longer valid.
(or)
Whenever a troubled connection is encountered, a
staleConnectionException is raised. (A troubled connection is an inconsitent
connection object in a connection pool)

12. Explain the Deployment steps of a J2EE application to WAS

13. How would you go about when a new application comes into ur environment
(resources, settings, heaps etc)

14. What is rollover update


It is used to rollover the updates to all the cluster members in a cluster
whenever any changes are made to even one of the cluster member.

15. What is ripple start


RippleStart combines stopping and starting operations. It first stops
and then restarts each member of the cluster.

16. Explain 2 Troubleshooting scenarios

17. How would you set up introscope profiles/probes


Wily's Introscope is an enterprise application performance monitoring
tool. It provides an overview of application and server health and statistics.

18. VerboseGC

VerboseGC is the logging mechanism implemented by the JVM to


diagnose memory/storage problems. Here Garbage collection identifies and frees
previously allocated storage that is no longer in use. An understanding of the way
that the Garbage Collector works will help you to diagnose problems.

Verbose logging is intended as the first tool to be used when


attempting to diagnose garbage collector problems; more detailed analysis can be
performed by invoking one or more (trace garbage collector) traces.

How do set it up

In Admin Console goto Servers > Application Servers > Java and
Process Management > Process Definition > Java Virtual Machine > Check Verbose
Garbage Colletion option.

What files have verbosegc information


That particular server's (<profile_home>/logs/servername/)
native_stderr.log

What tool did you use to analyse verbosegc logs


GCAnalyzer

19. What is process definition.


A process definition specifies the run-time characteristics of an
application server process. A process definition can include characteristics such as
JVM settings, standard in, error and output paths, and the user ID and password
under which a server runs.

What is the effect of changing max heap and min heap size of a jvm
Max Heap Size: When you have established the maximum heap
size that you need, you might want to set the minimum heap size to the same
value; Using the same values is not usually a good idea, because it delays the start
of garbage collection until the heap is full. The first time that the Garbage Collector
runs, therefore, becomes a very expensive operation. Also, the heap is more likely
to be fragmented and require a heap compaction. Again this is a very expensive
operation.
Min Heap Size: The recommendation is to start your application
with the minimum heap size that it needs. When it starts up, the Garbage Collector
will run often and, because the heap is small, it runs efficiently.

Whats the max heap allowed by AIX


Minimum heap size allowed
AIX:

4 MB

LINUX:

4 MB

WINDOWS: 4 MB

Maximum heap size allowed


AIX: Half the available memory with a minimum of 16 MB and a maximum of
512 MB
LINUX:
Half the available memory with a minimum of 16 MB and a
maximum of 512 MB
WINDOWS: Half the real (physical or RAM) memory with a minimum of 16 MB
and a maximum of 2 GB

What are the effects of large initial heap/max heap


The time between garbage collections will increase, but the garbage
collection will take longer, which indirectly effects the turn-around-time of the
applicaiton performance.
(or)
Because it delays the start of garbage collection until the heap is
full. The first time that the Garbage Collector runs, therefore, becomes a very
expensive operation. Also, the heap is more likely to be fragmented and require a
heap compaction. Again this is a very expensive operation.

20. Heap Dumps/ Core dumps

What is a heap dump


Heapdump is a JVM facility that generates a dump of all live
objects that are on the Java heap at a certain point in time; that is, those that are
used by the Java application. When the java heap is exhausted
the JVM will generate a heap dump by default.
By default, you get heapdumps only on OutOfMemoryErrors. You do not
get heapdumps in crashes or through a signal to the JVM.

It shows the objects that are using large amounts of memory on the
Java heap, and what is preventing them from being collected by the Garbage
Collector.

What is a core dump/thread dump


Java thread dumps provide detailed information about all active
Java threads. It is useful in several situations, most notably for hung servers.

How to generate Heap dump both WAS 5/6

By default, you get heapdumps only on OutOfMemoryErrors. You do not


get heapdumps in crashes or through a signal to the JVM. In order to manually
generate a heapdump, you must first enable signal-based heapdumps by setting
the IBM_HEAPDUMP=TRUE and IBM_NOSIGHANDLER=TRUE environmental variables
and through wsadmin follow the below process:

>set myheap_dm [$AdminControl queryNames type=JVM,process=server1,*]


>$AdminControl invoke $myheap_dm generateHeapDump

How to generate core dump/thread dump both WAS 5/6


Through wsadmin
>set mythread_dm [$AdminControl completeObjectName
type=JVM,process=server1,*]
>$AdminControl invoke $mythread_dm dumpThreads

Whats the difference between kill -3 command executed on WAS5 JVMs and WAS 6
JVMS
kill -3 command generate core dumps.
What tools did you use to analyse core dump/thread dump

IBM ThreadAnalyzer
What tools did you use to analyse heap dumps
IBM HeapAnalyzer
In what scenarios is a core dump/thread dump useful
It is useful in several situations, most notably for hung servers or hung
thread situations or thread deadlock situations.
In what scenarios is a heap dump useful
It is useful in situations, most notable for memory leak problems
or memory allocation problems for exaple OutOfMemoryExceptions.
What are the respective extensions (jdk 1.3 and 1.4)
jdk 1.4 heap dump format generates a .phd format

21. How do you make a jvm run as a service in windows and why.
WASService.exe. The reason we can utilize this service on
Windows platform is because the Windows OS automatically starts this service
whenever the system is up and we can flexibily start and stop the server from
windows services.

22. What is activity log and how do you view it.


These are IBM Service logs which are in binary format, which logs
activity of various WebSphere Application Server components. Log Analyzer is used
to view the activity.log files.

23. How do you set up traces.


In Admin console Troublshooting > logs and trace > servername >
choose Diagnostic trace

24. What is a PMR and explain how you worked with IBM on a PMR

PMR: Problem Management Record ---- PMR is created wehn a customer


submits a request to fix a software problem via ESR. A PMR number is assigned to
track the request. You can attach files to your PMR to provide the IBM engineer more
information to better assist you.
ESR: Electronic Service Request --------

25. What all parameters did you tune in WAS (other than JDBC connection pool and
heap sizes)
We can tune some of these other aspects such as
1. Application server (parameter : )
2. JVM tunings (parameter : )
3. Applications (parameter : )
4. Database (parameter : )
5. JMS (parameter : )
6. Security
7. Hardware capacity and settings (parameter : )
8. Operating System (parameter : )
9. Web Servers (parameter : )

26. What other connection pools do you know in WAS other than JDBC connection
pool
J2C connection pool
MQ connection pool
Thread pool

27. How do you enable global security in WAS


1. Configure User registries (it can be custom, LDAP, or local OS)

2. Configure Authentication mechanisms (LTPA)


3. Configure Authorization (if there is any)
and then check Enable global security.

How do u configure an LDAP


1. In the Deployment Manager Admin Console, select Security -> Global
Security > User Registries -> LDAP.
2. Provide the details for the fields in the Configuration panel as listed below:
Serverid, Serverpassword, Type, Host, Port, Base DN, Bind DN,
Bind password (please get this info from LDAP admin)
3. Click Apply
4. Save the configuration for WebSphere.
5. We need to define the configuration for Global Security in the
Administrative Console. Navigate to Security -> Global Security.
6. "Check" 'Enable global security' option
7. "Uncheck" 'Enforce Java 2 Security' option
8. From the Active User Registry drop-down list select LDAP as the active user
registry.
9. Click Apply; this will validate the settings.
10. Save the configuration for WebSphere, and then restart the server.

How do u configure LTPA


Global Security > Authentication mechanism > LTPA > provide the password
and Apply

How do u configure SSO


Global Security > Authentication mechanism > LTPA > SSO > check 'Enabled'
option

What is the limitation of SSO


It is applicable only to a single domain. It cannot span multiple
domains. Example: mail.google.com (every resource under google.com can be
accessed) but outside of that domain SSO cannot be applied.

How do you make SSO work across multiple cells


The LTPA token keys must be exported to the target cell and the LTPA
token key from the target cell must be imported into the current cell.

Does WAS support multiple LDAPs?


Yes, from 6.0 version onwards

28. What is SSL


Secure Socket Layer is the technology to establish secure
communication along with data integrity and encryption over the network or
between the nodes (machines)

29. Did you ever work with certificates


Yes,

30. What is the utility that comes with WAS / IHS to manage certificates
ikeyman.sh

31. What is the defualt key store location for WAS


<profile_home>/etc

32. How do you change the port number for admin console

Logging into the admin console


http://<hostname>:<admin_port>/admin
ex: http://localhost:9060/admin

Without logging into the admin console

C:\WebSphere\profiles\dmgr\config\cells\dmgr_cell\nodes\dmgr_node\serviceindex.x
ml (dmgr starts but cannot open the admin console because the port hasn't been
changed in virtual host xml file)
C:\WebSphere\profiles\dmgr\config\cells\dmgr_cell\virtualhosts.xml

33. How do you disable security for Deployment manager without logging into the
console
security.xml , enable=false

34. If you have to change the ports of a jvm manually without logging into the
admin console which file would you edit.
serverindex.xml

35. Explain virtual hosts concept


A virtual host is a configuration that enable a single host machine to
resemble multiple host machine.

What are the two virtual hosts that come with WAS installation
admin_host, default_host

36. What is the plugin configuration file and where is it located

The plug-in configuration file (plugin-cfg.xml) contains routing information for


all applications mapped from the web server to the application server.

How do u regenerate the plugin config file


The GenPluginCfg command is used to regenerate the plug-in
configuration file. Depending on the operating platform, the command is:
Linux and Unix: GenPluginCfg.sh
Windows: GenPluginCfg.bat

When do u regenerate the plugin config file


The plug-in configuration file needs to be regenerated and propagated
to the Web servers when there are changes to your WebSphere configuration that
affect how requests are routed from the Web server to the application server.
These changes include:
_ Installing an application
_ Creating or changing a virtual host
_ Creating a new server
_ Modifying HTTP transport settings (i.e HTTP ports)
_ Creating or altering a cluster

When do you manually edit the plugin config file


When enabling SSL (specifying the key file name), LoadBalanceWeight,
and minimum number of connections.

What is the information in a plugin config file


Plugin config file contains routing information along with information
on virtual hosts , clusters (cluster members), and URIs.

When the request comes to a webserver how does the webserver know the JVM that
is capable of handling that request.
The webserver first takes the request and if it can't serve, it
forwards the request to the plugin config file . The plugin config file routes the
request
to the appropriate application server (or cluster member or jvm)
according to the mapping information it has.

What is the refresh interval of plugin.


60 seconds

If a change is made to the plugin config should the webserver be restarted?


Not Required because the plugin's automatic refresh interval is 60
seconds.

37. What webserver did you work on


I have on on IBM HTTP and Apache web servers.

What is the configuration file for IHS


httpd.conf

If changes are made to the config file should the webserver be restarted
Yes. The webserver must to restarted so the changes made to the config
file become effective.

What changes are made to this config file (automatically) during plugin installation
on the webserver
The plugin's binary module file (.dll) path and the plugin's
configuration file (plugin-cfg.xml) path will be copied to the httpd.conf file
automatically.

38. What is collector tool


The collector tool gathers information about your WebSphere Application
Server installation and packages it in a Java archive (JAR) file that you can send to
IBM Customer Support to assist in determining and analyzing your problem.
Information in the JAR file includes logs, property files, configuration files, operating
system and Java data, and the presence and level of each software prerequisite.
Collector tool can be run by only root or administrator.

Syntax
It must be invoked from a temporary work directory >
C:\IBM\WebSphere\AppServer\bin\collector.sh | bat

Use
It can be used to send it to the IBM Customer Support to assist in
determining and analyzing your problem.

Output file
The output will a .jar file. For example: node31-dmgr_cell-dmgr_nodedmgr-WASenv.jar

39. When on a system there is an existing installation of websphere federated to


the DM. You make one more installation and federate this to another/same DM.

Will it work??
We can federate it to the same DM. This works.

If it doesnt, how will you make it work

40. What is the difference between horizontal/vertical clustering.

Clustering is a mechanism which provides workload management (WLM) and


failover for applications that reside on the application server cluster.
Horizontal clustering: For high availability and horizontal scalability.
Vertical clustering: For high availability and vertical scalability.
Disadvantage: Single point of failure.

When would you use them


For workload management (WLM) and failover requirements.

41. When an application is deployed, where can the application binaries be found
In the Applications folder when the application is deployed. Ex:
C:\IBM\WebSphere\profiles\dmgr\config\cells\dmgr_cell\applications

42. Unix commands


43. How do you create a JDBC resource

To view this administrative console page, click Resources >JDBC Providers >
New.

Step 1: Select the database type.

Choose a supported database type.

Step 2: Select the JDBC provider type.

Choose a supported JDBC Provider

type.
Step 3: Select the implementation type. Choose a supported implementation
type.
Step 4: Apply
Step5: Now create the required Data Sources

To view this administrative console page, click Resources > JDBC Providers >
JDBC_provider > Data sources > New

44. What is the difference between webserver handling in WAS 5 and 6


45. New features in WAS 6

46. What is the pre requisite for syncnode command


The nodeagent on the node must be in a stopped state when this
command is executed.

47. What are the logs in IHS


access.log, error.log

48. How do you change the log format in IHS


In httpd.conf file change the following line to your required parameters
----- LogFormat"%t %h %u %m"

49. What are the configuration files in IPlanet web server


magnus.conf, obj.conf

50. What is TAI, and how do you enable it.


TAI = Trust Association Interceptor. Trust association is used to connect
reversed proxy servers to WebSphere Application Server.
(or)
Trust association enables the integration of IBM WebSphere Application
Server security and third-party security servers.

Global Security > LTPA > TrustAssociation > Check Enable trust association
and Apply

1) What is the recommended free disk space in /tmp to install WAS.


1 GB
2) What is the default installation location of WAS in Linux.
Opt/IBM/WebSphere/AppServer
3) What is the default installation location of WAS in Sun Solaris.
Opt/IBM/WebSphere/AppServer
4) What is the default installation location of WAS in AIX
Usr/IBM/WebSphere/AppServer

5) List any 10 parameters in response file


-W silentInstallLicenseAcceptance.value="true"
-P wasProductBean.installLocation="C:\IBM\WebSphere\AppServer"
-OPT disableOSPrereqChecking="true"
-OPT installType="installNew"
-OPT createProfile="true"
-OPT profileType="deploymentManager"
-OPT PROF_enableAdminSecurity="true"
-W nodehostandcellnamepanelInstallWizardBean.nodeName="krishna_node"
-W nodehostandcellnamepanelInstallWizardBean.hostName="localhost"
-W winservicepanelInstallWizardBean.winServiceQuery="true"
-W winservicepanelInstallWizardBean.accountType="localsystem"
-W winservicepanelInstallWizardBean.startupType="manual"

6) Write the complete command to execute a response file.


<was-setup>./install options <absolute path of response file> silent

7) Which registry file will get updated after installation of WAS.


vpd.properties

8) What is the use of SOAP Connector port and what is the default soap port number
for DMGR profile.
Client Applications like wsadmin uses Simple Object Access Protocol and that is
listening to the port 8879. If we want federate a profile by using SOAP protocol and
SOAP connector port number, we can federate a profile.

9) What is the default Http transport port number for Application Server profile and
what is the use.
9080, (if ssl was enabled 9443) If we want to invoke applications running on
AppServer we are using HTTP transport port

10) What is the default Bootstrap port number in App.Serv profile and what is the
use.
2809. To access the EJBs, JNDI use bootstrap port to obtain initial context root.

11) Installation was successful and when I am trying to start server it is giving
Invocation Target Exception why you will get this issue and how you are trouble
shooting this issue.
May be the problem with hostnames, hostnames are mismatched. Add the host
name in etc/hosts file which you had given at the time of installation.

12) What are different profile templates in WAS 6.0?


Dmgr, default and managed

13) Write the complete command to create an App.Serv profile through command
line.
C:\IBM\WebSphere\AppServer\bin>wasprofile.bat -create -profileName AppSrv04
-profilePath "C:\IBM\WebSphere\AppServer\profiles\AppSrv04" -template Path
"C:\IBM\WebSphere\AppServer\profileTemplates\default" -nodeName app_node04
-cellName cell04 -hostName krishamurthy

14) Write a complete command to delete a profile.


C:\IBM\WebSphere\AppServer\profiles\AppSrv01\bin>wasprofile.bat -delete
-profileName AppSrv01

15) If you get a problem before creating a logs directory at the time of installation,
at that time where you can check the status of installation
tmp/log.txt

16) What is the difference between managed node and unmanaged node
Manged Node contains node agent, we can administer federated profiles servers
and applications from dmgr admin console. For unmanaged the will be no
nodeagent.

17) What is the impact for the federated profile servers, if DMGR is down.
No impact on servers and applications

18) In which xml file, we can change the port numbers.


Serverindex.xml

19) What is a server.


Server provides a runtime environment for your web apps Or Enterprise
applications.

Server receives user request, process that request and execute that request and
response will be generated to the end users.

20) If we stop the nodeagent, what will be the impact for end users.
There is no impact for end users

21) How to take backup with out stopping servers.


./backupConfig.sh nostop

22) What are the different user registries under global security in 6.0 and 6.1.
Local OS, Custom, LDAP. Federated repository was added in 6.1

23) What is the necessity of global security?


To provide security for the admin console.

24) What is the port number for LDAP server with SSL and without SSL?
389 and 636

25) How to disable Global Security


./wsadmin.sh -conntype NONE
Securityoff

exit

26) How to know how many profiles are available.


/AppServer/bin>./wasprofile.sh listProfiles

27) What are the advantages and disadvantages of Local OS,Custom and LDAP user
registries?

Global Security: In 6.0 we have 3 ways to provide security for admin console.
1) Local os user registry.
2) Custom user registry.
3) LDAP (Light Weight Directory Access Protocol) user registry.
a) Custom user registry: Here we have to create two files named:
Users. Registry
Groups. Registry
We can create this file any where but we have to configure this absolute path to the
application servers.
b) LDAP: It is a mechanism & not a server. Here we are integrating seperate
directory servers.
if SSL is enabled the port number is 636, if it is not enabled 389.
-> In local os user registry we have to create user accounts and that user
accounts have to configure to websphere application servers.
where as in the custom user registry specifying user names and passwords in
a normal file and we are specifying the absolute path of that file into the websphere
application server. whenever we are going for LDAP user registry we have to specify
user id & password & type of directory server, port number (default is 389), if SSL is
enabled we have to specify port number as 636 and we have to specify Base
distinguished name which indicates authentication for users and we have to specify
Bind distinguished name and Bind password which specify authorization for user
and we have to select "Advanced Light Weight Directory Access Protocol user
registry settings" there we have to specify user filter classes and group filter classes
(automatically it will be there) and finally we have to restart the server.

28)What is the full form of JDBC.


JDBC (java Database Connectivity) is an API (Applicationprogram Interfaces), that is
useful to write a java program to connect any database, and retrieve the data form
the database and utilize the data in the java program.
Making a connection to a database
Creating SQL or MySQL statements
Executing that SQL or MySQL queries in the database

Viewing & Modifying the resulting records


We have 2 types of JDBC drivers in was. Those are Type2(Thick) and
Type4(Thin/Native Protocol) jdbc drivers.Type2 JDBC drivers require the database
client software on the client node to connect to the database server.Type4 JDBC
drivers connect directly to the database server.

29) What is the full form of JAR and what a jar file contains?
An EJB module which contains enterprise java beans class files and EJB deployment descriptors are packed
as JAR files with .jar extension.

30)Write the name of the jar file necessary to configure Oracle 9i & Oracle 10g
Database.
In oracle 10g & 9i We have only one jar file i.e OJDBC14.JAR (for log) & Class12.jar
(for 9i) and In DB2 we have 3 or more jar files. i.e
DB2JCC.JAR,DB2JCC_LICENSE_C4.JAR, DB2JCC_LICENCE_CIS42.JAR.
-> The .jar file is nothing but a collection of .class files. It is necessary to
communicate with the database. So we should configure this jar files with database.

31) What is a connection pool?


Connection pooling is a place where a set of connections are kept and are used by
the different programmers with out creating connections to the database(it means
there is a ready made connection available for the programmers where he can use).
After using the connection he can send back that connection to the connection pool.
Number of connections in connection pool may vary.
32) What is meant by Federation
33) What are the different types of console roles available and explain about each
role?

34) what is your goal and role in was?


Goal a. Goal is to provide infrastructure for the demands
b. goal is to provide stable environment

c. goal is to provide high availability


d. goal is to provide scalability
e. goal is to provide 0 downtime
Rolea. involve in infrastructure architecting a.k.a design
b. involve in implementing architectures
c. involve in solving infrastructure issues
d. involve in solving application environment issues
e. involve in solving issues which become hurdles in providing high availability
f. involve in solving issues which become hurdles in scaling

35) what is incident management?


Incident = Issue. Hurdle. Risk. Downtime. Security Breach.
Incident Management = Risk Plan. Potential incidents management.

36) Do you know how to configure ticketing tool with WAS?


This is a meaningless question. You need more information to address this question.
Ticketing System - is it part of IBM? Does it fall in Web Sphere Umbrella? Is it an
application running on WAS? Is it a Web based app? or Java Client?
Unless you know these, its a blind question.

37) when you configure LDAP with application server, if the users are unable to
connect to WAS. How do you trouble shoot this scenario?
You dont trouble shoot, you *troubleshoot*
The issue is - U have LDAP, running on Server x. Server y, WAS bind to server x.
if a problem occurs, u need to dig like this A) Ldap up or not

B) If yes, can server y reach server x [simple ping or telnet on ldap port]
C) If yes - Ur infrastructure is clear
D) Any firewall between server y and server x. talk to firewall team, ask them to
enable trace between server y and x. any droppage of packets?
E. if everything is clean, talk to ldap admin, enable trace on that specific group who
are getting auth errors.
F) Look into systemout.log, find out what exactly the error message you get.
G) U have to login to admin console and verify the authentication. u can *test* ldap
auth from console. Feb 7 (2 days ago) Raju

38) What is the difference between Signed Certificate and Self-signed certificate?
Which one you prefer?
http://webdesign.about.com/od/ssl/a/signed_v_selfsi.htm

39) In Windows 2003 box, an application server process is not responding. How do
you trouble shoot this issue. Even when you are unable to kill the process.
*trouble shoot* - On any server, app server freeze - may because of resource
crunch, or process failing to release a resource, jvm could not complete a specific
thread, blablabla.
a. do u have enuf rights to kill the process?
b. check the processor utilization thru task manager
c. kill -3, if not responding, try again, again and again
d. verfiy the disk space.
e. verify error log and out log.
Blabla

40) how many types of scripting you have done or you know?
such questions cannot be asked in a forum, or its difficult to answer. if i were you, i
wud say, perl scripting, php, python, jython, tcl, jacl, ant, shell, blabla. Feb 7 (2
days ago)

41) when you are on call support when you got a severity 1 ticket, how do you take
action. Explain in detail.
Open the ticket, read the message what the problem is about.
login to targeted server(s), check logs, depending on error, propagate first hand info
to stakeholders. sit on the issue, fix it, close it.

42) What is a fix pack, refresh pack and when you will go for fix pack installation
and when you will go for refresh pack installation?
fix pack fixes certain issues.
refresh pack is a mile stone for a release.
a refresh pack takes you to a release, say
6.0.0.1 is a release. if you apply rp2, it becomes a release 6.0.2. if you apply fp35, it
becomes 6.0.2.35, which is not a release. Feb 7 (2 days ago) Raju

43) when you find in a particular server 'cpu starvation' error message what you will
do?
whenever there is not enough physical memory available to allow the high
availability manager threads to have consistent runtimes. When the CPU is
spending the majority of its time trying to load swapped-out processes while
processing incoming work, thread starvation might occur.
Goto InfoCenter, search for starvation.

To achieve good performance and avoid receiving these error messages, it is


recommended that you allocate at least 512 MB of RAM for each Java process
running on a single machine.

High CPU usage in a large cell configuration when security is enabled


With certain configurations and states, the amount of time spent in discovery
becomes substantial.

If a large the number of processes are defined within a core group, a proportionally
large number of connections must be established to support these processes.
If a large number of inactive processes are defined within a core group, a
proportionally large number of connections are attempted during each discovery
interval.
If global security is enabled, the DCS connections are secured, and the impact of
opening a connection greatly increases .
To decrease the CPU time spent in discovery:
In the administrative console, click Servers > Core groups > Core groups settings ,
and then select the -> DefaultCoreGroup.
Under Additional Properties, click Custom properties > New.
Enter IBM_CS_UNICAST_DISCOVERY_INTERVAL_SECS in the Name field and 120 in
the Value field.
Click OK.
Then click New again and enter IBM_CS_SS_SECURE_TOKEN in the Name field
andfalse in the Value field.
Click OK and then Save to apply these changes to the master configuration.
Restart the server for these changes to take effect.
Transient high availability heartbeat failures und
11.If we said to analyze thread dumps can you do?
Ya!! Why not

44) How comfortable with scripting?


100% pakka comfortable

45) Did you worked with JACL or Jython scripts?


I prefer one scripting style. Why wud I use two scripting styles? At a given point of
time, scripting interface accepts only one language.

46) When you found hung thread error messages what you will do? Will you kill the
process. If yes, in which case you have to kill the process?
Lucky you and lucky me, we have IBM's InfoCenter. Is it not easy to perform a
simple search on InfoCenter like this *hung thread*?
http://publib.boulder.ibm.com/infocenter/wasinfo/v6r0/index.jsp?
topic=/com.ibm.websphere.nd.multiplatform.doc/info/ae/ae/ttrb_confighangdet.html
Configuring the hang detection policy
The hang detection option for WebSphere Application Server is turned on by default.
You can configure a hang detection policy to accommodate your applications and
environment so that potential hangs can be reported, providing earlier detection of
failing servers. When a hung thread is detected, WebSphere Application Server
notifies you so that you can troubleshoot the problem.
Add the following properties:
Name: com.ibm.websphere.threadmonitor.interval
Value: The frequency (in seconds)
Default: 180 seconds (three minutes).
Name: com.ibm.websphere.threadmonitor.threshold
Value: The length of time (in seconds).
Default: The default value is 600 seconds (ten minutes).
Name: com.ibm.websphere.threadmonitor.false.alarm.threshold
Value: The number of times (T) that false alarms can occur before automatically
increasing the threshold. Feb 7 (2 days ago) Raju

47) Explain about your enivronment, servers, webservers, etc.,


Think about ur company and thier business. Cook a story. Serve it on the table with
some masala, salt and pepper.

48) What is a document server and what is the use of it.


this is the funniest question one can ask.

what is a document server? in general a document server is a repository of


documents in an enterprise.
what is the use of it? its the central repository and depending access polices agency
wide authorized and authenticated *users* can access documents.
ex.,
u have prepared a document on ur environment. u need a place to put that
document so that ur team can access it, ur manager can access it. above that,
another team who wants to read that document can access that, above that, some
infrastructure team can access it, above that datacom people can access it and so
on.
what is the best place to put it?
on ur desk top? or attach to mail? or dump it in a shared location.
if its a shared location, what that could be? will you dump it in a zunkyard shared
location or in a proper shared location? first | < previous | next > | last
report spam reply

49) TYPES OF SEVERIATIES?


Severities will be of different types like Severity 1, 2, 3, 4, 5.
Depending upon the type of issue it will be classified.

50) WHAT TYPE OF ISSUE'S CONTAIN SEVERIATY1 TICKET'S?


Severity 1 tickets are the most rare tickets which will get and
which we have to get in our administration.
If our process is not running smooth, that means your application not responding,
application server is not responding or entire environment falls then we will get
severity 1 ticket.

51.WHAT IS THE DIFF B/W COREDUMP & THREAD DUMP?


there is not much difference between these two.

In thread dump we can find, what are the active threads that are there at that
particular time. Where as core dump contains information about dead locks,
hang threads also

52.WHEN THE SERVER HUNG HOW WILL IDENTIFY IN SYSOUT.LOG?


Its very simple in systemout.log we will find a particular thread is hung from this
many milli seconds will be found. The thread name will be WSVR****

53. HOW TO TAKE BACKUP THE APPLICATION?


Taking backup of the application can be done by using export option
in the admin console or directly from the directory location.
54. WHAT'S THE RELATION B/W WIILY INTROSCOPE & WAS(LIKE AGENT/AGENTLESS)?
Wily introscope is a third party tool which is used to monitor the server
environments,
not only WAS anything.

55) Difference between Websphere 5.1, 6.1 and 7.0


Profiles
WebSphere 5.1:No Concepts of profile ,there are 4 types of Installation
-Express,Base ,Network Deployment and Enterprise.
Websphere 6.1:Cell Profile,Deployment Manager profile,Application Server
profile,Custom Profile
Websphere 7.0 Cell(DeploymentManager and managed
node),Management,Application Server,Custom profile,Secure Proxy.
Note:Under Management there are three types of profiles available :Administrative
agent

Deployment Manager

Job Manager

Note:The Main use of Job Manager is to queue jobs to application server in a flexible
management environment

Managing Profiles
WebSphere 5.1 :Websphere multiple installation instance can be created using
wsinstance script

WebSphere 6.1:There are two ways of managing a profile


1.Profile Management Tool(GUI)

2.Manage profiles(Command interface for managing profiles )


WebSphere 7.0: same as 6.1

Security Roles
WAS 5.1:Administrator,operator,configurator
WAS 6.1:Administrator,operator,configurator,Deployer,Admin Security Manager,ISC
Admin
WAS 7.0:Administrator,operator,configurator,Deployer,Admin Security Manager,ISC
Admin,Auditor

WebServers supported
WAS 5.1:Apache HttpServer,Domino Server,IHS,Microsoft IIS,Sun Java System Web
Server,HTTP Server for iseries
WAS 6.1:Apache HttpServer,Domino Server,IHS,Microsoft IIS,Sun Java System Web
Server
WAS 7.0:HTTPServer for Z/Os and all web servers supported in 6.1

User Registries/Repositries
WAS 5.1:Local Operating System,Standalone LDAP registry,Standalone Custom
registry
WAS 6.1:Federated repositories,Local Operating System,Standalone LDAP
registry,Standalone Custom registry or file based registry
WAS 7.0:Same as 6.1

lOGGING AND TRACING


WAS 5.1Diagnostic trace
JVM logs
Process logs
IBM Service logs
WAS 6.1
Apart from the logs available in 5.1 there is a Change log detail levels which will
enable the Message level and trace level of the JVM
WAS 7.0Same as V 6.1

Managing WebServers
WAS 5.1:Web Servers cannot be managed through Websphere Admin Console
WAS 6.1:WebServers can be Administered using the Websphere Admin Console
(Stopping, Starting, Generation and propagation of Plug-in can be done). Web
Servers can be created in Managed node or in Unmanaged node
WAS 7.0 same AS V 6.1

JMS
WAS 5.1:JMS Fail Over Support and scalability is not available
WAS 6.1:JMS Fail over support and scalability is available.SIB(Service Integration Bus
Concept is being introduced)

WAS 7.0:Same as V 6.1

Monitoring
WAS 5.1:N/A
WAS 6.1:TPF(Tivoli Performance Viewer) is embedded in the Websphere Admin
Console for monitoring WebSphere Objects
WAS 7.0same as V 6.1

Intelligent Run Time provisioning


WAS 5.1N/A
WAS 6.1N/A
WAS 7.0Intelligent run time provisioning is a new concept introduced in V7.0 At run
time the server uses the activation plan to start only those components that are
required inside the application server

Components like Web Container , EJB Container , Web Service and SIP Container are
dynamically activated

SIP and Portlet Container


WAS 5.1:N/A
WAS 6.1SIP(Session Initiation Protocol) extends the application server to allow to run
SIP applications written to JSR 116 Specification

The Portlet applications can deployed which is compliant with JSR 168

WAS 7.0same as V 6.1

wsadmin scripts

WAS 5.1:JACL is the scripting language which is used


WAS 6.1:JACL will be deprecated from 6.1 and Jython scripting will be used.
WAS 7.0:Same as V 6.1
Posted by TechnoTips at 4:18 AM 0 comments
Reactions:

Thursday, September 25, 2008


create Heapdump using wsadmin
//Refrence of JVM
objectName=AdminControl.queryNames('type=JVM,process=WebSphere_Portal,*')

wsadmin>print objectName
WebSphere:name=JVM,process=WebSphere_Portal,platform=dynamicproxy,node=a
hdp2csmwas78,j2eeType=JVM,J2EEServer=WebSphere_Portal,version=6.0.2.21,type
=JVM,mbeanIdentifier=JVM,cell=wpcell
//genrate heapdump
wsadmin>AdminControl.invoke(objectName, "generateHeapDump")
Posted by TechnoTips at 4:24 AM 0 comments
Reactions:

1)What is 5 Tier Architecture?


in J2E we can write 5 tier archi like

1. Client Tier- Browser, Applet, Client Applications


2. Presentation Tier- Servlets, JSP
3. Business Tier- EJB or Some Business Objects
4. Integration Tier- JDBC
5. Backend Tier- Databases, JMS

2)we know that 3 tier have


1.UI(User interface) or (presentation) logic
2.BL (Business)
3.DL (Database)

2)Tell me about the Architecture of Web Application (how it will happen Workload
Management & clustring)
when ther request coming from the browser the webserver will handled that reuest ,
It will handled over to the plug-in, then the plug-in will looks in to the plug-in cfg.xml
file for
the reuested url and It will redirect the request to the avaliability of the servers in
the cluster.
The plug-in mainly perform the work load management.If any server is processing
any request then the plug-in will route the request to the avaliability of the servers
based on their weight and based on the algorithams.

3)what are the main point while installing an IHS?


The main use of installing any external web server is to proces the dynamic content
request
4)what the file path of httpd.conf?
/opt/IBM HTTPSERVER/conf/httpd.conf

window
c:\programfiles\IBM HTTP SERVER\conf\httpd.conf

5)What are Java Programming languages?


Servlets,jsp,ENB,Struts,JSF,HIbernate

6)What is Object pool?


How to take back up ? while taking back is it necessary to stop the server?
execute backupConfig.sh command to take the backup ,yes it is required to stop the
servers,
by default when you execute this command it will stop all the servers on the node
so yhe partially
synchronized information will not be saved .

what are the Deployment ways ? steps ?


1.Hot fix
2.wsadmin
3.AdminConsole
4.Using third party tolls like ,Teamsite ,Cruise Control, MKS etc.

1)what is thin driver and thick driver.why it is cal...


thick driver - type 1 and type 2 JDBC drivers are called thick drivers. The reason for
it is - it provides JDBC access via ODBC
drivers. ODBC binary code and in many cases database client code must be loaded
on each client machine that uses such a driver.
and as the program is connected to database by an extra layer in the clint hence
thay are called thick drivers.
Thin drivers: This style of driver converts JDBC calls into the network protocol used
directly by DBMSs allowing a direct call

from the client machine to the DBMS server and providing a practical solution for
intranet access. hence their conenction to DB
is more direct and without any intermediate stage making them thin drivers. type 4
driver.
Basic difference between thin and thick client

Oracle has a thin client driver which mean you can connect to a oracle database
without the Oracle client installed on your machine.

Thick client would need the Oracle Client database drivers etc.. Drivers include
JDBC-ODBC bridge drivers JDBC drivers depending on tns resolution.

Dominic
thin driver is 4 type driver in java which r provide the connectivity between
oracle and java.the main advantage is this driver is we connect the databse to java
without create DSN.and it provide the all the host computer connectivity in the
network.so its r most important driver which we use in the java.
2)What is Connection Pooling
Connection pooling is a place where a set of connections are kept and are
used by the different programers with out creating conncections to the database(it
means there is a ready made connection available for the programmers where he
can use). After using the connection he can send back that connection to the
connection pool. Number of connections in connection pool may vary.

1)How many JDBC drivers are there ?


A) 2
B) 4
C) 3
D) 1
2)Which of the following is false for the Type 1 JDBC bridge driver?
A) A Type 1 driver is a JDBC-ODBC bridge driver

B) This type of driver enables a client to connect to an ODBC database via Java calls
and JDBC
C) Both the database and middle tier need to be Java compliant.
D) ODBC binary code must be installed on each client machine that uses this driver.
Explanation: Neither the database nor the middle tier needs to be java compliant.
3)Which of the following statement is true for the Type 2 JDBC driver?
A) A Type 2 driver converts JDBC calls into calls for a specific database.
B) This driver is referred to as a "native-API, partly Java driver."
C) As with the Type 1 driver, some binary code may be required on the client
machine, which means this type of driver is not suitable for downloading over a
network to a client.
D) All of the above
4)What is the difference between EAR, JAR and WAR file

Answered by Jey on 2005-05-08 11:23:41: In J2EE application modules are packaged


as EAR, JAR and WAR based on their functionality
JAR:
EJB modules which contains enterprise java beans class files and EJB deployment
descriptor are packed as JAR files with .jar extenstion
WAR
Web modules which contains Servlet class files,JSP FIles,supporting files, GIF and
HTML files are packaged as JAR file with .war( web achive) extension
EAR
All above files(.jar and .war) are packaged as JAR file with .ear ( enterprise archive)
extension and deployed into Application Server.

5)Full form of java jar file?


In: JAVA Programming [Edit categories]
JAR = Java ARchive

6)Re: URL of Oracle thin driver.


Topic: JDBC
Luigi Viggiano PREMIUM, Jun 4, 2001 [replies:1]
briefly: jdbc:oracle:thin:@hostname:port:oracle-sid

1. in green the Oracle sub-protocol (can be oracle:oci7:@, oracle:oci8:@,


racle:thin:@, etc...) is related on the driver you are unsign and the protocol to
communicate with server.
2. in red the network machine name, or its ip address, to locate the server where
oracle is running.
3. in blue the port (it is complementary to the address to select the specific oracle
service)
4. in magenta the sid, select on wich database you want to connect.

1) Find Java Archive files using an Eclipse plug-in

jmalasko writes "


Discover JAR Class Finder, a plug-in utility with improved compatibility for Rational
Application Developer,
WebSphere Integration Developer, and Eclipse.
This plug-in finds JAR files containing a given class for the Java build path and helps
fix NoClassDefFound exceptions.
1) Explain about web sphere?
The word web sphere popularly refers to IBM middleware technology products. Web
sphere is known for its turn key operation in e business applications. It has run time
components and tools which can help in creating applications which run on WAS.
WAS refers to web sphere application server.

2) Explain about web sphere commerce?

IBM web sphere commerce has a single platform which offers complete ecommerce
solutions to developers. It can be very productive if you are planning to do business
with consumers, business and indirectly through channel partners. This can be used
to perform business with consumers, business and channel partners altogether.

3) Detail about the architecture of web sphere?


Web Sphere is built on three main components they are
Database
J2EE application server
A web server
The databases which it supports are
DB2
Oracle
Cloudscape
Application server is IBMWAS and the supported web servers are
IBM server
Microsoft IIS
Sun web server

4) State some of the features present in web sphere?


Some of the features which are present in web sphere are: Order management
Web sphere commerce accelerator
Analytical and business intelligence
Open standards such as Java, EJB, etc
Web sphere commerce payments and customer care, etc

5) Explain about IBM Web Sphere edge server?


Web sphere edge server is used to improve the performance of web based systems.
It can be used as forward or proxy server. Basically four components are present in
the web sphere they are Network dispatcher, Caching proxy, Content distribution
and application service at the edge.

6) Explain about extended deployment?


Web sphere application server extended deployment increases the functionality of
the server in two main areas they are manageability and performance. Dynamic
virtualization between servers is possible with the help of XD. A stand alone
distributed cache was added to it under the performance header, it is known as
Object Grid.

7) Explain about the security features present in WAS?


Security model for web sphere is primarily based on JAVA EE security model. It also
depends upon the operating system. User authentication and authorization
mechanisms are also provided in WAS. Light weight third party authentication
mechanism is the main security feature present in WAS.

8) Explain about asymmetric clustering?


Asymmetric clustering applications are primarily used in electronic trading systems
employed in banks. Some of the features are, partitions can be declared during run
time and are usually run on a single cluster at a time. Work specific to a particular
can be routed to that cluster.

9) Explain the various Administrator benefits using Web sphere?


Web sphere almost reduces the work of server administrator as he can manage load
on servers efficiently without any hassles. It also gives him flexibility to divide the
load and applications among different server farms. He can also predict about the
incoming load on servers. Email alerts, restart options, memory leak detection, etc.

10) Explain about caching proxy of IBM Web sphere Edge sphere?

A caching proxy can be configured in forward direction or as a proxy. Content


requested by the user is cached by edge before sending or adhering to the query.
Page fragments arising from JSP or servlets are cached by Edge and the caching
process is slow. Performance and scalability of J2EE applications can be increased by
edge.

11) Explain about the network deployment feature present in WAS?


Managing singletons will be a thing of the past and it also provides hot recovery of
singletons which makes you forget about your GC collected singletons. Transaction
logs can stored on a shared file system. For clustering run time operations
deployment manager`s role was eliminated. J2EE failover support and cell
configuration support is also present.

12) Explain about IBM web sphere integration developer?


Web sphere integration developer provides an IDE to build applications based on
service oriented architecture. Web sphere process server and web sphere ESB were
built with WID. WID was built with RAD Eclipse based technology.

13) Explain about compute Grid?


Compute grid is also known as Web sphere batch. Web sphere extended
deployment offers a Java batch processing system called as Compute Grid. This
forms an additional feature to Web sphere network environment. Various features
are provided which help a developer to create, manage and execute batch jobs. Job
scheduler, xJCL, batch container and batch programming controller.

14) Explain about web sphere MQ Real time transport?


This feature is very useful in instant messaging across different clients through
intranet and internet. This supports high volume and high performance across
different clients. It uses the concept of light weight transport which is again based
on IP rather than the queue process.

15) Explain about Web sphere MQ JMS Provider?


Web sphere MQ and Web Sphere Business integration manager Broker are very
useful in providing Java messaging services to wide range of clients (publisher

subscribe, point to point). Java classes are chiefly responsible for translating the API
calls to API`s defined by web sphere. It is very useful to have knowledge of Web
sphere MQ for proper configuration.

16) Explain the attribute CHANNEL in web sphere MQ?


CHANNEL specifies the name of the server connection channel. Generally this is
Web Sphere MQ network abstraction. The default standard used by CHANNEL is
SVRCONN which is the server connection channel. This server is generally used to
communicate to the queue manager by the client.

17) Is the naming of connection factory independent of the name specified by JMS
client?
Yes, the naming of connection factory is independent of the name specified by JMS
client. This is made possible by WAS (Web sphere application server) with its
resource references. It isolates the application from object names. This feature is
important because it gives us the flexibility to change the administered object
without changing the JMS client code.

Tell me your self

1) Explain us in what way your education background will help you and the
organization?
When answering this question explain to him about your education background and
some extra courses you learnt during the process.

You need to correlate your education background with the job opening. It would be
added advantage if you can explain to him about the necessary features of the job.

2) Tell us something about yourself (One of the most common question asked)?
Make sure that you tell about yourself in detail. Keep it small and simple explain to
him about all your interests, previous job, passion, hobbies, projects, etc. Just brief

him about all your interests and passion without going into detail, if asked state him
about it in detail.

3) Why did you choose this specific course or stream of study when there are these
many options available to you?
When answering this question explain to him about why you choose this course or
stream of study. What made you to choose this course, it would be an added
advantage if you speak about the different projects you did. Also state or explain
about your goal and higher education pursuits.

4) What will be the future of this industry?


You need to explain the current trend of the industry and then explain to him about
future developments. This is very important because it shows you that you are
going hand in hand on the developments of the industry.

5) Explain specifically why we need to hire you?


Explain to the interviewer about the necessary skills you have which were
mentioned in the job requirement and also tell him about your team playing skills,
soft skills, etc which can fetch you the job. If you have interest in pursuing higher
studies then do explain about that.

6) Explain us about your previous project and its benefits


As the question states you need to explain to him about your project and its
benefits. Do remember a project is done by a team and it has features such as
Environment, team members, technical descriptions, usage, etc. This is very
important as he will mention to the technical HR about your project.

7) What was the reason you left your previous job?


While explaining this question you need to make sure that you dont speak about
the negative features of your previous job which made you to leave the company
instead explain about those negative features in a convincing manner and you can
state that those reasons are hindering your growth.

8) What is your goal and what do you like to achieve in the near future?
Explain to him about the goal which you would like to pursue in the near future and
how the company can help you achieve that goal. Have a goal which is reasonable
and achievable because it gives you a feeling of accomplishment.

9) What was your biggest job or project accomplishment?


For this question you would be explaining to him about the most challenging project
you undertook and the benefits you obtained by completing it within the deadline.
This will explain to the interviewer about your necessary skills, management skills
and team play.

10) Can you go to tours often?


When answering this question have it in mind that your answer will be kept in the
record. If you cannot take tours due to various reasons state them in a pleasant
tone. The answer which you give will be kept in the record. Also make it a habit to
take small tours or travelling because every job demands that.

11) What do you know about this organization?


Before answering this question make sure that you do enough research about the
organization before applying to it. Also do remember that the interviewer knows
much more about this organization than you do. Try to have as much information
about the job position also.

12) Did you miss deadlines or target?


Be honest when answering this question because your previous employer will have
everything on record and your current employer may request for it. Explain to
him/her about the deadlines you have met during the process.

1)How to identify unused indexes in DB2 for Linux, UNIX, and Windows
database has gone into production, the existence of too many indexes turns
out to be a cause for decreased database performance. Many indexes mean.

During database application development, developers tend to define a large


number of indexes on tables to guarantee that each and every query performs well.
After application development has been finished and a database has gone into
production, the existence of too many indexes turns out to be a cause for decreased
database performance.
Many indexes mean more work for the database system when executing UPDATE,
INSERT, and DELETE (UID) operations. In addition, regular maintenance activities
like RUNSTATS and REORG also run considerably longer in cases where many
indexes are present. Therefore, to achieve the best database performance, it is
critical to be able to determine which indexes are necessary for query execution and
which indexes you can safely drop without impacting query runtimes. This article
explains several methods that a DB2 for Linux, UNIX, and Windows (DB2
LUW) database administrator (DBA) can use to identify unused and seldom used
indexes.

What is a JAR file?

The JAR file format is based on the popular ZIP file format, and is used for
aggregating many files into one. Unlike ZIP files, JAR files are used not only for
archiving and distribution, but also for deployment and encapsulation of libraries,
components, and plug-ins, and are consumed directly by tools such as compilers
and JVMs. Special files contained in the JAR, such as manifests and deployment
descriptors, instruct tools how a particular JAR is to be treated.

A JAR file might be used:

For distributing and using class libraries


As building blocks for applications and extensions
As deployment units for components, applets, or plug-ins
For packaging auxiliary resources associated with components
The JAR file format provides many benefits and features, many of which are not
provided with a traditional archive format such as ZIP or TAR. These include:

Security. You can digitally sign the contents of a JAR file. Tools that recognize your
signature can then optionally grant your software security privileges it wouldn't
otherwise have, and detect if the code has been tampered with.

Decreased download time. If an applet is bundled in a JAR file, the applet's class
files and associated resources can be downloaded by a browser in a single HTTP
transaction, instead of opening a new connection for each file.

Compression. The JAR format allows you to compress your files for efficient storage.

Transparent platform extension. The Java Extensions Framework provides a means


by which you can add functionality to the Java core platform, which uses the JAR file
for packaging of extensions. (Java 3D and JavaMail are examples of extensions
developed by Sun.)

Package sealing. Packages stored in JAR files can be optionally sealed to enforce
version consistency and security. Sealing a package means that all classes defined
in that package must be found in the same JAR file.

Package versioning. A JAR file can hold data about the files it contains, such as
vendor and version information.

Portability. The mechanism for handling JAR files is a standard part of the Java
platform's core API.
Compressed and uncompressed JARs

The jar tool (see The jar tool for details) compresses files by default. Uncompressed
JAR files can generally be loaded more quickly than compressed JAR files, because
the need to decompress the files during loading is eliminated, but download time
over a network may be longer for uncompressed files.

The META-INF directory

Most JAR files contain a META-INF directory, which is used to store package and
extension configuration data, such as security and versioning information. The
following files or directories in the META-INF directory are recognized and
interpreted by the Java 2 platform for configuring applications, extensions, and class
loaders:

MANIFEST.MF. The manifest file defines the extension- and package-related data.

INDEX.LIST. This file is generated by the new -i option of the jar tool and contains
location information for packages defined in an application or extension. It is part of
the JarIndex implementation and used by class loaders to speed up the class
loading process.

xxx.SF. This is the signature file for the JAR file. The placeholder xxx identifies the
signer.

xxx.DSA. The signature block file associated with the signature file stores the public
signature used to sign the JAR file.
The jar tool

To perform basic tasks with JAR files, you use the Java Archive Tool (jar tool)
provided as part of the Java Development Kit. You invoke the jar tool with the jar
command. Table 1 shows some common applications:

Table 1. Common usages of the jar tool

Function

Command

Creating a JAR file from individual files

jar cf jar-file input-file...

Creating a JAR file from a directory

jar cf jar-file dir-name

Creating an uncompressed JAR file


Updating a JAR file

jar cf0 jar-file dir-name


jar uf jar-file input-file...

Viewing the contents of a JAR file

jar tf jar-file

Extracting the contents of a JAR file

jar xf jar-file

Extracting specific files from a JAR file


file...

jar xf jar-file archived-

Running an application packaged as an executable JAR file

java -jar app.jar

--------------------------------------------------------------------------------

what is a connection pool?


Connection pooling is a technique used for sharing server resources among
requesting clients. This article focuses on support for connection pooling of both
database resources and non-database resources in a J2EE environment. Siva
examines the JDBC 2.0, JMS 1.02, JNDI 1.2 Standard Extension APIs with regard to
connection pooling and looks at some existing vendor implementations of those
APIs. He then looks at the upcoming J2EE Connector Architecture 1.0 that would
support a vendor-independent/pluggable approach to managing resource
connections.

1) How many JDBC drivers ?name them? Answer


There are 4 JDBC drivers are available:
*JDBC-ODBC Bridge Driver:-Popular name is Type-1 Driver.In
this connection some native code or native database client
code must be loaded on each client machine due to this
process it is slower than other drivers.It uses
JDBC-Bridge-ODBC means between JDBC and ODBC one bridge is
work that establise the connection between application and
DataBase... It is suitable for automatic installation and
downloading java technology application is not important.
*Native API partly Java Driver:-Known as Type-2 Driver.It
enables driver converts JDBC calls into calls on the client
API for Oracle or any other databases.This driver need to
load some binary code on client machine like JDBC-ODBC
Bridge Driver.
*Network Protocol Driver:-Known as Type-3 Driver.
*Jdbc net pure Java Driver:-Known as Type-4 Driver.
The JDBC Driver provides vendor-specific implementations of
the abstract classes provided by the JDBC API. This driver
is used to connect to the database.

there are:
Type 1 : JDBC-ODBC Bridge Driver
Type 2: Native API Partly Java Driver
Type 3: Network protocol DriverType 4: JDBC Net pure Java Driver

2) what is JDBC? Answer


JDBC(java Database Connectivity) is an API(Application
program Interfaces), that is useful to write a java program
to connect any database,and retrieve the data form the
database and utilize the data in the java program.
1.Making a connection to a database
2.Creating SQL or MySQL statements
3.Executing that SQL or MySQL queries in the database
4.Viewing & Modifying the resulting records
3) How warnings are retrieved in JDBC? Answer
while using jdbc, warnings can occur at any time
while getting connection
while creating statement
while getting resultset, at each , we can get using
getWarnings() method.

->Web Sphere relates to IBM Family.


->We have different servers in market such as:
JBOSS
Web Logic

--}
-- }Application Servers

Web Sphere --}


Tomcat
-- Partial Application Servers i.e not pure Web Server &Not
pure Application Server.
->JBoss is a open source software
->The concepts of Web Logic & Web Sphere are same but only the terminology is
different.

->In 6.0 Version we have 3 types of packages.


1) Express Package --}
2) Base Package

--} Used for Stand alone Environment

3) Network Deployment

-- Distributed Environment

-> In java we have 3 parts.


1)J2SE (core java)
2)J2EE (servlets, jsp's(web applications) ,Ejb's(enterprise java beans.
3)J2ME
-> We will make the web application as .WAR (web Archieve)file.
-> And we will make enterprise applications as .EAR file.

-> For installation we have 2 modes:


1)GUI.
2)Silent Mode.
Silent Mode there is a file called Response File this is what we have to
customize.

->ServerIndex.Xml file is used to find out the port number.


Servers are listening to this port number, not application.
-> Whenever we change port number and restart the server it will be updated in
portdef, no need to change here again.
Profile: A profile is nothing but an environment where we can create Servers. There
are 3 types:
1) Application Profile.
2) Deployment Profile.
3) Custom Profile.
-> The default profile is Application Server profile.

-> The custom profile will give us an empty node.


-> The soap connecter port number of deployment manager is 8879.
-> Independantly a custom profile will have no use. We have to get connected with
dmgr.
-> Before federation we have to check whether, .Dmgr is opening or not.
.Dmgr is under running or not.
In dmgr host we maintain dmgr just to monitoring and configuring the
administration.
->In ND package we have 3 types of Templates:
1) Dmgr Template
2) Default Template
3) Managed Template.
-> By default the dmgr profile won't give any servers. It is not at all a server,
used just to configure.
-> The AppServer gives server1 as default server. In application server we
have no option to create server. It is
just a stand alone profile.
Node: is a collection of servers. it reduces administration burden. It is a single point
of servers. If we start Node, n-number of servers will get started, if we stop all will
be stopped.
Federation: In Dmgr01 we should have an eligible node to create servers but Dmgr
node is not eligible, at that time we can connect App-node which is eligibe to create
servers from the appsrv01 Then we can create servers using App-Node in dmgr01.
If we want to do federation we have to ping the Dmgr Server.
Dmgr was introduced for single point of admin.
In dmgr admin console, number of servers will be there under same
environment.
We can create number of servers under dmgr console using Add-node.
When ever we do federation a node agent will be created to communicate between
Appserv & Dmgr.

Node Agent: It will acts as a communication between which node we are federating.
Cell Profile: is the combination of deployment profile and application profile.
in both 6.0 & 6.1 the cell is available in deployment manager.
Whenever we create cell profile automatically there will be deployment profile &
application profile and federation also will be done automatically.
The complete administration will be under the cell profile only.

Global Security: In 6.0 we have 3 ways to provide security for admin console.
1) Local os user registry.
2) Custom user registry.
3) LDAP (Light Weight Directory Access Protocol) user registry.
2) custom user registry: Here we have to create two files named:
users.registry
groups.registry
We can create this files any where but we have to configure this absolute path to
the application servers.
3)LDAP: It is a mechanism & not a server. Here we are integrating seperate
directory servers.
if SSL is enabled the port number is 636, if it is not enabled 389.
-> In local os user registry we have to create user accounts and that user
accounts have to configure to websphere application servers.
where as in the custom user registry specifying user names and passwords in
a normal file and we are specifying the absolute path of that file into the websphere
application server. whenever we are going for LDAP user registry we have to specify
user id & password & type of directory server, port number (default is 389), if SSL is
enabled we have to specify port number as 636 and we have to specify Base
distinguished name which indicates authentication for users and we have to specify
Bind distinguished name and Bind password which specify authorization for user
and we have to select "Advanced Light Weight Directory Access Protocol user
registry settings" there we have to specify user filter classes and group filter classes
(automatically it will be there) and finally we have to restart the server.

->Web Sphere application server is a middleware component.


-> In 3-Tier Architecture we have 3 levels.
In level 1 (Tier-1) we have HTTP server (or web server)
In Tier-2 we have Application server
In Tier-3 we have Data base.
Whenever we integrate database with application server every applications are able
to communicate with the database.
->A database is a collection of data.
-> A schema is a collection of Tables.
-> In oracle 10g & 9i We have only one jar file i.e OJDBC14.JAR (for log) &
Class12.jar (for 9i) and In DB2 we have 3 or more jar files. i.e
DB2JCC.JAR,DB2JCC_LICENSE_C4.JAR, DB2JCC_LICENCE_CIS42.JAR.
-> The .jar file is nothing but a collection of .class files. It is necessary to
communicate with the database. So we should configure this jar files with database.
JDBC: providers create connection between web application server & database
server for communication.But data source provide communication for applications
inside WAS with particular database inside the DB server.
->We can say HTTP Servers as web servers also.
The responsibility of http servers is to serve static content only. It will give
quick response to static content than app servers.
To communicate between http servers & app servers we have a concept
called "PLUG-INS".(it is a intermediatory component)
By using round robin algorithm (default), here we have a concept routing
table, which is taken care by the http server.
-> Plug-ins contain Plugin-cfg.xml contains complete information about
application server environment i.e how many clusters are there, how may cluster
environments are there, weight of cluster etc.
Virtual Host: Here we will have wc-default host port number also. We can create or
change this ports by using Virtual hosts concepts. All applications and application
servers has to listen to this ports.

->If we want to access an application under multiple domains, or by using


multiple ports, (simply multiple domains,multiple ports). After following all the steps
we have to restart the server.
->multiple domain names can access the same application.
->All the applications will go through the http server only at the time of
trouble shooting we can by pass this http server for some purposes.
Clusters: A logical group of related components is a "Cluster".
->Here, if server1 fails to deploy one application servers will take care of that,
which is called as clustering but this will not supported by Base & Express.
Q)What is high availability, why we have to go for clusters?
At any cost the application should be available at all times, it should not go
down. To overcome this problems we go for clusters.
->We have 2 types of clusters:
1) Vertical Clusters.
2) Horizontal clusters.
1) Vertical Clusters: Here we are deploying app1 through cluster, so if server1
fails we can access through server2. But if the host i.e, the total physical machine
get crashed then we can not access. This is the disadvantage with the vertical
clusters.
2) Horizontal clusters: Here we are deploying apps in multple hosts or
physical boxes. Here if one host gets crashes, the end user can access.
Hence, to achieve high availability we are going for clusters.
-> coming to performance, vertical cluster gives more performance than the
horizontal because transmission of response takes time.
-> vertical is preferred in development, test environment.Horizantal is used in
production environment.
-> Here if the application is not running under server2 we have to add the
server2 ports into the virtual hosts.
Plugin-cfg.xml: The plugin-cfg.xml contains information about application server
environment like how many clusters, how may cluster members, application uri,
port numbers, routing algorithms, weight of cluster members.
-> An application contains:

Servlets, Jsp's, Html, css, javascript } web resources.


Ejbs} Ejb components.
->if we deploy any application, at that time all web resources will go under
web container and Ejb components will go under Ejb container.
->if any request is looking for web resource, at that time web container itself
will, generate the response.

Tell me about your Day-to-Day activities?


Tell me about the Architecture of Web Application (how it will happen Workload
Management & clustring)
when ther request coming from the browser the webserver will handled that reuest ,
It will handled over to the plug-in, then the plug-in will looks in to the plug-in cfg.xml
file for the reuested url and It will redirect the request to the avaliability of the
servers in the cluster. The plug-in mainly perform the work load management.If any
server is processing any request then the plug-in will route the request to the
avaliability of the servers based on their weight and based on the algorithams.
what are the main point while installing an IHS?
The main use of installing any external web server is to proces the dynamic content
request
what the file path of httpd.conf?
/opt/IBM HTTPSERVER/conf/httpd.conf
window
c:\programfiles\IBM HTTP SERVER\conf\httpd.conf
What are Java Programming languages?
Servlets,jsp,ENB,Struts,JSF,Hibernate

How to take back up ? while taking back is it necessary to stop the server?
execute backupConfig.sh command to take the backup ,yes it is required to stop the
servers,by default when you execute this command it will stop all the servers on the
node so yhe partially synchronized information will not be saved .

what are the Deployment ways ? steps ?


1.Hot fix
2.wsadmin

3.AdminConsole
4.Using third party tolls like ,Teamsite ,Cruise Control, MKS etc.

what is soap and soap port?


SOAP is an XML-based messaging protocol. It defines a set of rules for structuring
messages that can be used for simple one-way messaging but is particularly useful
for performing RPC-style (Remote Procedure Call) request-response dialogues. It is
not tied to any particular transport protocol though HTTP is popular. Nor is it tied to
any particular operating system or programming language so theoretically the
clients and servers in these dialogues can be running on any platform and written in
any language as long as they can formulate and understand SOAP messages. As
such it is an important building block for developing distributed applications that
exploit functionality published as services over an intranet or the internet.

what is a webcontainer?
A container that implements the Web component contract of the J2EE architecture.
This contract specifies a runtime environment for Web components that includes
security, concurrency, life-cycle management, transaction, deployment, and other
services. A Web container provides the same services as a JSP container as well as a
federated view of the J2EE platform APIs. A Web container is provided by a Web or
J2EE server

What is the error HTTP 403 indicates and how to solve these issues?
This is due to SSL certificate or some security settings in the server might have
issues.
Introduction
Your Web server thinks that the HTTP data stream sent by the client (e.g. your Web
browser or our CheckUpDown robot) was correct, but access to the resource
identified by the URL is forbidden for some reason.
This indicates a fundamental access problem, which may be difficult to resolve
because the HTTP protocol allows the Web server to give this response without
providing any reason at all. So the 403 error is equivalent to a blanket 'NO' by your
Web server - with no further discussion allowed.

By far the most common reason for this error is that directory browsing is forbidden
for the Web site. Most Web sites want you to navigate using the URLs in the Web
pages for that site. They do not often allow you to browse the file directory structure
of the site. For example try the following URL (then hit the 'Back' button in your
browser to return to this page):
This URL should fail with a 403 error saying "Forbidden: You don't have permission
to access /accounts/grpb/B1394343/ on this server". This is because our
CheckUpDown Web site deliberately does not want you to browse directories - you
have to navigate from one specific Web page to another using the hyperlinks in
those Web pages. This is true for most Web sites on the Internet - their Web server
has "Allow directory browsing" set OFF.
403 errors in the HTTP cycle
Any client (e.g. your Web browser or our CheckUpDown robot) goes through the
following cycle:
Obtain an IP address from the IP name of your site (your site URL without the
leading 'http://'). This lookup (conversion of IP name to IP address) is provided by
domain name servers (DNSs).
Open an IP socket connection to that IP address.
Write an HTTP data stream through that socket.
Receive an HTTP data stream back from your Web server in response. This data
stream contains status codes whose values are determined by the HTTP protocol.
Parse this data stream for status codes and other useful information.
This error occurs in the final step above when the client receives an HTTP status
code that it recognises as '403'.
Fixing 403 errors - general
You first need to confirm if you have encountered a "No directory browsing"
problem. You can see this if the URL ends in a slash '/' rather than the name of a
specific Web page (e.g. .htm or .html). If this is your problem, then you have no
option but to access individual Web pages for that Web site directly.
It is possible that there should be some content in the directory, but there is none
there yet. For example if your ISP offers a 'Home Page' then you need to provide
some content - usually HTML files - for the Home Page directory that your ISP
assigns to you. Until the content is there, anyone trying to access your Home Page
could encounter a 403 error. The solution is to upload the missing content - directly
yourself or by providing it to your ISP. Once the content is in the directory, it also
needs to be authorised for public access via the Internet. Your ISP should do this as
a matter of course - if they do not, then they have missed a no-brainer step.

If your entire Web site is actually secured in some way (is not open at all to casual
Internet users), then an 401 - Not authorized message could be expected. It is
possible, but unlikely, that your Web server issues an 403 message instead.
Some Web servers may also issue an 403 error if they at one time hosted your site,
but now no longer do so and can not or will not provide a redirection to a new URL.
In this case it is not unusual for the 403 error to be returned instead of a more
helpful error. So if you have recently changed any aspect of your Web site setup
(e.g. switched ISPs), then a 403 message is a possibility. Obviously this message
should disappear in time - typically within a week or two - as the Internet catches up
with whatever change you have made.
If you think that the Web URL *should* be accessible to all and sundry on the
Internet and you have not recently changed anything fundamental in your Web site
setup, then an 403 message indicates a deeper problem. The first thing you can do
is check your URL via a Web browser. This browser should be running on a computer
to which you have never previously identified yourself in any way, and you should
avoid authentication (passwords etc.) that you have used previously. Ideally all this
should be done over a completely different Internet connection to any you have
used before (e.g. a different ISP dial-up connection). In short, you are trying to get
the same behaviour a total stranger would get if they surfed the Internet to your
Web page URL.
If this type of browser check indicates no authority problems, then it is possible that
your Web server (or surrounding systems) have been configured to disallow certain
patterns of HTTP traffic. In other words, HTTP communication from a well-known
Web browser is allowed, but automated communication from other systems is
rejected with an 403 error code. This is unusual, but may indicate a very defensive
security policy around your Web server.
Fixing 403 errors - CheckUpDown
The first question is whether the Web page for your URL is freely available to
everyone on the Internet. If this is not the case, then you may need to provide two
items 2. Web Site User ID and 3. Web Site Password for your CheckUpDown account
- but only if your site uses HTTP Basic Authentication. The Web Master or other IT
support people at your site will know what security and authentication is used.
If however your Web page is open to all customers and there have been no
fundamental changes recently to how your Web site is hosted and accessed, then
an 403 message should only appear if your Web server objects to some aspect of
the access we are trying to get to your Web site. Because it indicates a fundamental
authority problem, we can only resolve this by negotiation with the personnel
responsible for security on and around your Web site. These discussions
unfortunately may take some time, but can often be amicably resolved. You can
assist by endorsing our service to your security personnel. Please contact us (email

preferred) if you see persistent 403 errors, so that we can agree the best way to
resolve them.
If the page cant display error comes then what you will do in the production
system?
There must be some network issue or server not receiving the request.
Need to check the server availability.
What is the error HTTP 404 indicates and how to solve these issues?
The 404 or Not Found error message is an HTTP standard response code indicating that the client was able to
communicate with the server but the server could not find what was requested. .

What is the difference between page not found and HTTP 404? How to solve these
issues?
a)
The Page not found error is, the request is not reaching the server. HTTP
404 errors is request is reaching to server but whatever it is expecting its not found
at expected location
What is meant by ear expander utility?

EAR Expander utility is used to expand the application binaries into any path,
normally we will use this to expand it in other than the default path.
Once expanded we will update the same app binaries from WAS admin console to
update WAS.
The EARExpander expands Ear files into the format desired by the application server
runtime, as described in the application installation instructions. EARExpander can also
collapse the expanded format back to a normal Ear (.jar or .zip) format.
Invoking the tool
The tool is located in the following directory:
product_installation_root/bin/EARExpander.bat

To view syntax, open a command line and invoke the tool without arguments. Here
is a typical result. The line breaks have been changed for better formatting in this
documentation.
C:\seaa0122.02\bin>EARExpander.bat IBM WebSphere Application Server,
Release 4.0 J2EE

J2EE Application Expansion Tool, Version 1.0


Copyright IBM Corp., 1997-2001
Required Argument Missing:ear
Usage: java com.ibm.websphere.install.commands.EARExpander
-ear -expandDir -operation [expansionFlags]
ExpansionFlags indicate whether you want every JAR file expanded, or just the
contained WAR files within the EAR file. The default is all.
Expanding files
The following example command expands the file my.ear into the
product_installation_root/bin/myEAR directory:
EARExpander -ear my.ear -expandDir product_installation_root/bin/myEAR
-operation expand
Collapsing files
Using the collapse -operation reverses the format to normal.
EARExpander -ear my.ear -expandDir product_installation_root/bin/myEAR
-operation collapse
Type each of the above commands on a single line, despite their appearance in this
documentation.
What is meant by JAVA Script?
Java script is a scripting tool to developed web applications.
What is meant by Heap in Java process and what information will be available in
heap file?
Heap is used to collect the garbage for java applications; the Heap file contains the
garbage collected from java process.
What are the available log file in the WAS 6.1
In was there are list of logs available to monitor and troubleshoot. They are
Diagnostic Trace Service
View and modify the properties of the diagnostic trace service. Diagnostic trace
provides detailed information about the execution of WebSphere Application Server

components within this managed process. Changes on the Configuration panel will
apply when the server is restarted. Changes on the Runtime panel will apply
immediately.
JVM Logs
View and modify the settings for the Java Virtual Machine (JVM) System.out and
System.err logs for this managed process. The JVM logs are created by redirecting
the System.out and System.err streams of the JVM to independent log files. The
System.out log is used to monitor the health of the running application server. The
System.err log contains exception stack trace information that is useful when
performing problem analysis. There is one set of JVM logs for each application
server and all of its applications. JVM logs are also created for the deployment
manager and each node manager. Changes on the Configuration panel will apply
when the server is restarted. Changes on the Runtime panel will apply immediately.
Process Logs
View or modify settings for specifying the files to which standard out and standard
error streams write. The process logs are created by redirecting the standard out
and standard error streams of a process to independent log files. Native code writes
to the process logs. These logs can also contain information relating to problems in
native code or diagnostic information written by the JVM. There is one set of process
logs for each application server and all of its applications. Process logs are also
created for the deployment manager and each node manager. Changes on the
Configuration panel will apply when the server is restarted. Changes on the Runtime
panel will apply immediately.
IBM Service Logs
Configure the IBM service log, also known as the activity log. The IBM service log
contains both the WebSphere Application Server messages that are written to the
System.out stream and some special messages that contain extended service
information that can be important when analyzing problems. There is one service
log for all WebSphere Application Server Java virtual machines (JVMs) on a node,
including all application servers. and their node agent (if present). A separate
activity log is created for a deployment manager in its own logs directory. The IBM
Service log is maintained in a binary format. Use the Log Analyzer or Showlog tool
to view the IBM service log.

Change Log Detail Levels


Log levels allow you to control which events are processed by Java logging. Click
Components to specify a log detail level for individual components, or Groups to
specify a log detail level for a predefined group of components. Click a component

or group name to select a log detail level. Log detail levels are cumulative; a level
near the top of the list includes all levels below it.

If a developer requests to tune an application then what you will do?


Performance Tuning
All the steps for Performance Tuning would approximately take 45 minutes.
JVM Heap Size
By default, the Java virtual machines for WebSphere Application Server and
WebSphere Portal Server are assigned only 256 MB per process. This value should
be increased.
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Process Definition -> Java
Virtual Machine
and set both initial heap size and max heap size to an adequate value:
on a machine with 4 GByte of real memory, set it to 1024 MByte, on a 8 GByte
machine to 2048 MByte.
If a value greater than 1024 MByte is selected, it may be necessary to change the
AIX parameter LDR_CONTRL. For details, please refer to the AIX documentation.
Session Timeout
Reducing the session timeout can help reduce memory consumption requirements.
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Web Container -> Session
Management -> Session Timeout
and set Timeout to 10 Minutes.
Class Garbage Collection
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Process Definition -> Java
Virtual Machine -> Generic JVM arguments
and add the parameter -Xnoclassgc.

Servlet Engine Thread Pool Size


To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Web Container -> Thread
Pool
and add the parameters for Minimum size threads and Maximum size threads to 70.
Data Source Connection Pool Size
To change this value, open the WebSphere Admin Console and go to
Resources -> JDBC Providers -> (all providers) -> Data Sources -> (all data sources)
-> Connection Pools
and set the parameters for Minumum connections and Maximum connections to 50.
Statement Cache Size
To change this value, open the WebSphere Admin Console and go to
Resources -> JDBC Providers -> (all providers) -> Data Sources -> (all data sources)
And set the parameter for Statement Cache Size to 500.
Tell about Resource analyser?
Resource analyser is used to analyse the performance of the WAS resources. It is a
monitoring tool comes with WAS.
If you need to configure a process in UNIX what are the steps?
No Idea about this question.
How to find a text in VI editor in UNIX?
Escape / followed by text
Tell about nany process in UNIX?
a)
Nanny process on Windows NT and Windows 2000 is the Windows service
"IBM WS AdminServer".

What is the basic command in UNIX to find network performance?


Netstat
Tell about data source?

Installed applications use JDBC providers to interact with relational databases.The


JDBC provider object supplies the specific JDBC driver implementation class for
access to a specific vendor database. To create a pool of connections to that
database, you associate a data source with the JDBC provider. Together, the JDBC
provider and the data source objects are functionally equivalent to the J2EE
Connector Architecture (JCA) connection factory, which provides connectivity with a
non-relational database.
Data sources allow you to manage a pool of connections to a database
Data sources work as follows:
When a client wants to use a connection, it looks up a data source by name from a
JNDI server.
The data source then returns a connection to the client.
If the data source has no more connections, it may ask the database manager for
more connections (as long as it has not exceeded the maximum number of
connections).
When the client has finished with the connection, it closes the connection.
The data source then returns the connection to the available pool.
You can configure data sources for WebSphere Application Server v6.x by using the
Deployment page in the application deployment descriptor editor or using the
administrative console. For WebSphere Application Server v5.1 1 test environments
and servers you can configure data sources by using the Data Source page in the
server editor.
What are the profiles available in WAS 6.x? And difference between them?
In WAS 6.1 we have 4 different types of profiles available. They are
Deployment Manager Profile(DMGR):
The deployment manager profile defines a deployment manager in a distributed
server environment
Application Server Profile:
It is a single stand alone application server. This profile gives you an application
server that can run stand alone or un-managed.

Custom Profile

A Custom profile is an empty Node intended for federation to a deployment


manager.
Cell Profile
The application server is federated to the DMGR profile. It is a combination of DMGR
and Application server profiles.
What is the programming model/Module?
JAVA related wage to me..
What is meant by Asymmetric Cluster and how it works?
Clusters are groups of servers that are managed together and participate in
workload management. A cluster can contain nodes or individual application
servers.
In an asymmetric cluster, business logic is split into partitions, where each partition
can be the sole accessor of a set of underlying data. As a result, each node in the
cluster can implement it's own local cache (and be the sole accessor of that data),
resulting in high performance reading and writing without the need to maintain a
distributed cache between cluster nodes.
Asymmetric clustering proposes an architecture that is almost opposite to the
typical stateless server farm where the entire app is replicated across machines,
some times using distributed caching products for performance increasing.
What information contains by SERVER INDEX file ?
Server index will have SOAP/Boot strap and all ports and details
What information contains by Plugin-cnf.xml file ?
Plug-in configuration file contains routing information for all applications mapped to
the web server. This file is read by binary plug-in module loaded in the web server.
Plugin-cnf.xml file will have all the configuration setting to determine whether
a request is for the webserver or the application server. When a request reaches the
web server, the URL is compared to those managed by the plug-in. If a match is
found, the plug-in configuration file contains the information needed to forward that
request to the web container using the web container inbound transport chain.
What is meant by SSL and how does it works?

SSL mean secured socket layer. This is to secure the WebSphere environment.

SSL provides connection security through


-Communication privacy the data on the connection is encrypted
-Communication integritythe protocol includes a built-in integrity check
-Authenticationthe client knows who the server is
-SSL creates a VPN, securing the data using a combination os symmetric and
asymmetric encryption.
Symmetric key encryption:
Symmetric or secret key technology is a model in which two parties have a shared
secret
The same key is used for both encryption and decryption
Note: The trouble with this approach is that at some point the secret needs to be
shared. In an e-business application, this would be rather difficult.
Asymmetric key encryption:
Public key cryptography:
-two keys that are cryptographically related
-Public key (can be shared with every one)
Private key ( Must never be shared; possession is proof)
-Keys are asymmetric
Given message is encrypted with one key and decrypted with the other
Note : - If a server has public- private set, it can send out its public key( through a
signing certificate also known simply as a certificate ) to client machine. Those
client machines can then use that public key to encrypt messages designed for the
server which then only the server can decrypt. Unlike symmetric key encryption,
this process does not require the client and server to have a shared secret.
Since the client can validate the servers certificate, there is one way to
authentication. But the server has no way (at this point) to authenticate the client.
Nor can the server send the client secured messages.
How does SSL works ?
SSL uses a combination of asymmetric and symmetric encryption to create a
session between the client and server.

-Asymmetric encryption is used to negotiate a session key (shared secret)


--asymmetric encryption is slow but does not require a shared secret.
-Symmetric encryption os used to transfer data between the client and server
-- symmetric encryption is fast but require a shared secret

SSL Working Mechanisam:


Client request SSL connection
Server presents certificate
Client verifies server certificate
Client generate a session key, encrypts it with the servers public key
Using the session key, client and server swith to asymmetric key encryption
HTTPS communications
Note : Because the client chooses its own session key, nobody else knows it. It can
securely send that session key to the server using the servers public key. Now
nobody but client and server knew the session key. The session key is then used as
shared secret to switch to much more efficient symmetric key encryption.
Certificate (signing certificate) contains information about the server, including the
servers public key, and is digitally signed by the certificate authority.

Configuration of SSL in WebSphere :


SSL configuration can be achived in three different ways
1) From Admin console:
Once we get the certificate from CA (Certificate Authority) then we will import into
trust store. To enable security between IHS and Application server we need to
export defaut personal certificates of all nodes and import the same to the trust
store of the IHS.
2) Command line :
By using gsk7cmd command we can achive the SSL configuration. Gsk7cmd
provides the otions like import ,export,list,create options for certificates

Gsk7cmd cert create db plugin-key.kdb pw password label websphere


pluginkey -dn

3) ikeyman:
By using ikeyman we can open the KDB(key data base) and add the certificates to
the key database.
What is the difference between round robin and random load balancing?
a)
Round robin load balance is nothing but symmetric clustering and random
load balancing nothing but asymmetric clustering
What is the activity log and what it is useful?
The application server creates the activity.log file from the activity of the various
WebSphere Application Server components. you cannot read this log with a text
reader. You ca use this script called, showlog under appserver root.
Ex.,
./WAS_INST_ROOT/bin/showlog PATH_TOACTIVITY_LOG/activity.log
like this
websphe: /software/opt/IBM/WebSphere/AppServer/bin
$ ./showlog ../profiles/AppSrv*/logs/activity.log
This displays ur activity log something like this, just as a sample:
ExtendedMessage:
What are the different roles available in the WAS?
In WAS we have the following roles

Monitor: Least privileged; allows a user to view the WebSphere configuration and
current application server state.
Configuration: Monitor privileges plus the ability to change the WebSphere
configuration.
Operator: Monitor privileges plus ability to change runtime state, such as starting
or stopping servers.
Administrator: Operator, Configuration, and iscadmins privileges, plus additional
privileges granted solely to the administrator role, such as
Modifying the primary administrative users and passwords.
Mapping users and groups to the administrator role

Enabling or disabling administrative and java 2 security


Additional console security roles :
Iscadmins (Integrated solutions console) :
Only available for administration console users
Allows a user to manage users and groups in the federated repository.
Deployer :
Only available for wsadmin users(not for administration console)
Allows a user to change configuration and runtime state on application using
wsadmin
Admin Security Manager:
Only available for wsadmin users
Allows a user to map users to administrative roles using wsadmin
When restricted access to resource authentication data is in effect, users can also
manage authorisation groups.
How many levels we can enable the trace file?
LEVEL = all | entryExit | debug | event
If memory leakage is there in then where (in which file) we get this information?
Memory leakage information can get in the process logs ( Native_stdout and
Native_stderrer logs)
How many ways we can federate the Node?
Ans

Before federating any Node we must make sure

Application server should be started on the Node to be added


We need to find the SOAP connector for DMGR( we can find this in communication
section in the detailed page for the application server(DMGR) default is 8879 )

From the Admin Console:


Select System Administration --> Nodes --> AddNode

Select Managed Node and click next then specify the HostName of the Node to be
added to the cell. Then select the connector type (SOAP or RMI) and connector port.
If security is enabled provide user id and password and include application (if
required).....
ii) Using the AddNode Command:
To use AddNode command do the following
Open a command line window on the system that has the running stand alone
application server
Change the directory to <Profile_Home>/bin directory of the stand alone application
server installation
Execute AddNode Command
Syntax with Ex:
<Profile_Home>/bin>AddNode <DMGR_HOST><DMGR_SOAP_PORT> [Options]
Options include like
-conntype [SOAP/RMI]
-includeapps (It includes installed application on the stand alone Node)
Note: We can add Node from DMGR installed system as well, in this option we need
to give the Host name and port number of the stand alone application servers
credentials instead of DMGRs.
How many ways we can synchronise a node?
We can Sync Node in two ways
From Command prompt : stop the Node then issue the SynNode command in the
command prompt.
<Node_Host>/bin> SyncNode <DMGR_HOST><DMGR_PORT> [Options]
-username
-password
-restart
-conntype
-quit

-stopserver
2) From Admin Console:
Select System Administration --> Nodes--> Synchronise (Select the Particular
node to sync)
How many user registries are available in the WAS 6.X?
There are four user registries
Local O/S
LDAP
Federated repository
Custom Repository
Tell about federated repository?
Federated Repository is one of the existing users registry type. In this method we
can use multiple repositories with WebSphere application server.

Default repository is a file based federated repository


Can be file based, LDAP, Multiple LDAPs or subtree of an LDAP
Defined and theoretically combined under a single realm
All of the user repositories that are configured under federated repository
functionality are invisible to WebSphere application server.
Federation capabilities are provided by the VMM(Virtual Member Manager)

If we give heap size value same for both min and max then what are the
advantages and what are the disadvantages?
The Java heap parameters influence the behavior of garbage collection. Increasing
the heap size supports more object creation. Because a large heap takes longer to
fill, the application runs longer before a garbage collection occurs. However, a
larger heap also takes longer to compact and causes garbage collection to take
longer.
The JVM has thresholds it uses to manage the JVM's storage. When the thresholds
are reached, the garbage collector gets invoked to free up unused storage.

Therefore, garbage collection can cause significant degradation of Java


performance. Before changing the initial and maximum heap sizes, you should
consider the following information:
In the majority of cases you should set the maximum JVM heap size to value higher
than the initial JVM heap size. This allows for the JVM to operate efficiently during
normal, steady state periods within the confines of the initial heap but also to
operate effectively during periods of high transaction volume by expanding the
heap up to the maximum JVM heap size.
In some rare cases where absolute optimal performance is required you might want
to specify the same value for both the initial and maximum heap size. This will
eliminate some overhead that occurs when the JVM needs to expand or contract the
size of the JVM heap. Make sure the region is large enough to hold the specified JVM
heap.

Beware of making the Initial Heap Size too large. While a large heap size initially
improves performance by delaying garbage collection, a large heap size ultimately
affects response time when garbage collection eventually kicks in because the
collection process takes more time.
What is FFDC?
The first failure data capture (FFDC) log file saves information that is generated
from a processing failure. These files are deleted after a maximum number of days
has passed .

There are two artifacts which are produced by FFDC, the information can be located
in the <Install Root>/logs/FFDC directory:
* Exception Logs:<ServerName>_Exception.log
* Incident
Stream:<ServerName>_<threadid>_<timeStamp>_<SequenceNumber>.txt
Exception Log
row elements
The exception logs contains all of the exception paths which have been encountered
since the server has started. Due to optimizations in the data collection, the table
was created to give an over view of the exceptions which have been encountered in
the server. A entry in the table look like this :
Index Occur Time of last Occurence Exception SourceId ProbeId

ences
----------------------------------------------------------------------1 1 02.04.11 13:12:33:711 CDT java.io.IOException
com.ibm.ws.webcontainer.http.HttpTransport.startTransport 103
The first element in the row is a simply index, this is simply used to determine the
number of rows in the table. In some entries, a '+' may appear in the first column,
this indicates that the row has been added to the table since the last time the entire
table was dunmped.
The second element is the number of occurences. This is useful to see if there is an
unusual number of exceptions which are occurring.
The third element in the row, is a time stamp for the last occurence of the
exeception. This is useful in looking at exceptions which have occurred at about the
same time.
The last element in the row is a combination of values. This consists of the
exception name, a source Id and the probe Id. This information is useful to locate
information in the incident steam about the specific failure.
file content
The make up of the file can be a little confusing when first viewed. The file is a
accumulation of all of the dumps which have occurred over the life of the server.
This means that much of the informaion in the file is out of data, and does not apply
to the current server. The most relevent information is the last (tail) of the file.
It is quite easy to locate the last dump of the exception table. The dump will be
deliminated by '-------------------...'. Entries which begin with a '+' appear outside the
delimination of the table, and indicate that they are additions to the table since the
last time the table was dumped. (Again due to performance concerns, the table is
dump only periodically, and when the server is stopping).
Here is a screen image of the end of the Server1_Exception.log
The information in the above file is displayed in the unordered form as the hash
table. A more viewable form of the file would be to actually sort the output based
upon the time stamp. (This is done by using mks commands, hopefully there are
available on your system).
Sorted output of only the last dump of the exception table for
Server1_Exception.log. This is done by the following command :
tail -n<n><servername>_exception.log | sort -k4n
where n is the number exceptions in the exception table plus 1 (use the index value

to determine this value).


<servername> is the name of the server.
Note: The sort key needs a little work for servers which have rolled the data.
For demonstration purposes, the start, run and stop time have been included in the
exception log..
Incident Stream
The incident stream contains more details about exceptions which have been
encountered during the running of the server. Depending on the configuration of the
property files, the content of the incident streams will vary.
The default settings of the property files, the incident stream will not contain
exception information for exceptions which were encountered during the start of the
server (due to the Level=1 in the ffdcStart.properties). But where the server does to
ready, and new exeception which is encountered will be processed.
The incident stream files should be used in conjunction of the exception log. The
values which are contained in the exception log, in most instances will have a
corresponding entry in the incident stream. The relationship between the exception
log and the incident stream is the hash code which is made up of the exception
type, the source Id, and the probe Id. The simpliest way to look at this information is
to use the grep command. The information is not all contained on the same line, if
you need to know the exact file containing the value, you can use a compound grep
command.
file content
The file contains information on exception which have been encountered. Each
exception will contain information which corresponds to the information (exception
name, source Id and the probe Id) contained in the exception table (documented
above). If the catch of the exception is a non-static method, the content of the this
pointer. In some instances, if there is a diagnostic module which corresponds to the
current execution, the DM will write the information about the state of the object to
the incident stream.
The call stack will also be written to the incident stream.
In some instances, there may be an exception which was encountered while the
server is running which will not produce a call stack. This is because the exception
was encountered during the start of the server, and since the server started, the
exception is considered to be a normal path exception. All of the exception can be
seen by either looking at all of the runtime exceptions, or looking at all of the
exceptions.

How many SSL Certificate authorities available in todays market ?


There might be many SSL CAs. Some of the SSL CAs are
Etrust
Verisign
Geotrust
RSA etc.

Tell about class loader and where we use?


Class loader enable the Java Virtual Machine( JVM) to load java classes. Given the
name of a class, the class loader locates the definition of this class. Each java class
must be loaded by a class loader.
There are three class loaders:
Bootstrap class loader
The Extensions class loader
The application class loader
Default class loader option is Parent first class loader.
How many certifications are available in the WAS?
a)Application Servers: Distributed Application and Web Servers
Test 377, IBM WebSphere Application Server, Network
Deployment, V7.0, Core Administration

I May 2009 253

Business Integration: Application Integration and Connectivity


Test 378, IBM WebSphere DataPower SOA Appliances
Firmware V3.7.x

I June
2009

Test 374, IBM WebSphere MQ V7.0, System Administration

I July 2009 994

Test 376, IBM WebSphere MQ V7.0, Solution Design

I August
2009

Business Integration: Dynamic Business Process Management

289

996

Test 372, IBM WebSphere Business Modeler Advanced V6.2,


Business Analysis and Design

I July 2009 992

Test 375, IBM WebSphere Process Server V6.2, System


Administration

I October
2009

995

I August
2009

807

Commerce: Web Commerce


None in plan.
Software Development: Web Services
Test 371, Web Services Development for IBM WebSphere
Application Server V7.0
*

E = entry; I = intermediate; A = advanced

36)

What are the differences between 5.x and 6.x ?

WAS 6.x has all the features of WAS 5.x along with some additional features
included in the WAS 6.x which are
Multiple profiles creation with a single installation.
Introduction of service integration Bus (SIB) for messanging.
Has default JMS providers
Webservers can be managed from VD admin console and also can create generic
servers.
Has some extra addons in the admin console navigation tree.
Rollout Application update option:
Automatic roll out of application update in a clustered environment
Ensures no service interruption of the application. Stops,updates and starts the
application one cluster member at a time, while the other cluster members continue
to run the application
Enhanced EAR file:
Using the enhanced EAR editor from the Application Developer or application Server
Toolkit, you can define resources and properties for the application

For example datasource, JAAS authentication aliases, Environment Variables etc.


Are embed within the application resulting in an Enhanced EAR, and then export
that to be installed by your system administrator. the system administrator no
longer need to define this deployment information, as it is already included.
Mixed version Node in cell:
supports V5x and V6 nodes in a Cell, Dmgr must be V6 level. V5x node can be on
different platforms.
Rapid Deployment:
Websphere rapid deployment(WRD) simplifies the development and deployment of
application. It's capabilities include annotation-based programing,deployment
automation, and change-triggered process. to use WD functionality, no changes are
required on the application server. It uses existing application server administration
function to deploy and control applications.
Annotation-based programming allows the developer to add metadata tags
into application source code. WRD uses the metadata to generate additional J2EE
artifacts needed to run the application on the application srver environment.
Change trigger processing provided automatic monitoring of changes to the
WRD user workspace. Changes trigger the automatc generation of code and
deployment of the application to the application server.
J2EE support:
WebSphere application server v6 supoorts three levels of the J2EE specification.
J2EE 1.4 is the new level supported with V6 with exsting J2EE 1.2 and J2EE 1.3
applications will continue to run on v6
WebSphere application server V6 files are divided into two categories:
Product files: shared application binaries for WebSphere
User files; set of user customizations include WebSphere configuration, installed
applications, resource adapters, properties, log files, transaction log files etc.

Improved Administrative Console Appearance and functionality


console views change based on the context
version
platporm

installed capabilities

Integrated Tivoli Performance viewer


Integrated IBM HTTP server V6 management
Fine Grinned Application update:
Ability to add, update or remove parts of the installed application and restart the
changed part.
Why you prefer 6.x ?
Absolutely WAS 6X because in 6x there are advanced features than earlier versions
so we prefer 6X
What is the command to create profile ?
Manageprofile create -ProfileName <profile_name>
-Profilepath <Profile_path>
-NodeName <Node_Name>
-templatePath <Templete_path>
-cellName <Cell_Name>
-hostName <Host_Name>
List Profile:
Manageprofile listprofiles
Delete Profile:
Manageprofile delete profilename <profile_name>
How many ways we can deploy the application ? and What is the command to
deploy application ?
It depends on the version of the WAS we are using, but 5X and above provide the
following options.
Using Admin Console:
In admin console
Enterprise applications -- > Install

Provide the required parameters like full path, context root, etc.

Hot Deployment :
We could copy directly the JAR files to the deployedapps folder in the websphere
we call this method as Hot Deployment
Dropping JSP files, with enabled class reloading ( Not recommended for Production)
Using Wsadmin command:

Using Jacl or Jython Scripts:

Rapid Deployment (Feature available at 6x):


WebSphere rapid deployment (WRD) simplifies the development and deployment of
application. It's capabilities include annotation-based programing, deployment
automation, and change-triggered process. to use WD functionality, no changes are
required on the application server. It uses existing application server administration
function to deploy and control applications.
Annotation-based programming allows the developer to add metadata tags into
application source code. WRD uses the metadata to generate additional J2EE
artifacts needed to run the application on the application srver environment.
Change trigger processing provided automatic monitoring of changes to the WRD
user workspace. Changes trigger the automatic generation of code and deployment
of the application to the application server.
What is authentication mechanism in JDBC driver?
In JDBC driver configuration we can configure the authentication details in J2C
authentication pan. This is the credentials to login into the Relational database.
How u will secure your administrative console, if u r using local O/S users registry u
r getting messages like not able to authenticate what u will do? What is the
solution?
There might be the privileges issue to the user in O/S level. So we need to give
proper privileges to the user by logging in as System administrator.
What is the difference between WAR, EAR, JAR and what is the difference between
deployments of these?

In J2EE application modules are packaged as EAR, JAR and WAR based on their functionality
JAR: EJB modules which contains enterprise java beans class files and EJB deployment descriptor are packed as
JAR files with .jar extenstion
WAR :Web modules which contains Servlet class files,JSP FIles,supporting files, GIF and HTML files are packaged
as JAR file with .war( web achive) extension
EAR :All above files(.jar and .war) are packaged as JAR file with .ear ( enterprise archive) extension and deployed
into Application Server.

There is no much difference in deploying these applications. We need to give


context root for WAR and for others no need to give.
EAR deployment:
If we have two or more modules then we can target individual modules to individual
servers.
How you will solve if u get page cant displayed?
It is a HTTP 404 error. If you get this error we need to check the logs for application
server status. The page expecting by the request is not finding that means request
is reaching the server but it is not available at expected location.
WAS architecture?
The WebSphere architecture contains
Cell, DMGR, Node.
Where Cell on top of the hierarchy. Within the cell Dmgr will be there where admin
console is lying. For the Cell we can federate the Nodes and on the Nodes we can
configure the application servers.
If you want then I can explain the Web container and EJB container and Web server
and JDBC etc.

Web container
when we receive request from client browser so web container will act as interface
between client request and Servlets and jsp in other words Servlets and jsp will
reside under web container in order to server client request. hence we required web
container in order to invoke Servlets or JSP (Java Server Pages)
EJB Container:
An Enterprise JavaBeans (EJB) container provides a run-time environment for
enterprise beans within the application server. The container handles all aspects of

an enterprise bean's operation within the application server and acts as an


intermediary between the user-written business logic within the bean and the rest of
the application server environment.
One or more EJB modules, each containing one or more enterprise beans, can be
installed in a single container.
The EJB container provides many services to the enterprise bean, including the
following:
Beginning, committing, and rolling back transactions as necessary.
Maintaining pools of enterprise bean instances ready for incoming requests and
moving these instances between the inactive pools and an active state, ensuring
that threading conditions within the bean are satisfied.
Most importantly, automatically synchronizing data in an entity bean's instance
variables with corresponding data items stored in persistent storage.
What is cluster, how request routes between cluster members?
The algorithm which we select for load balance will route the requests. There are
two algorithms
Round robin
Random
Can you give me two major issues you faced and solved?
a)
The application was having error with SSL , shows bad certificate on the
application right cornor..So customer requested for root cause for
GSK_ERROR_BAD_CERT .

I investigated...... like certificsate mismacth between Plugin and the WebSphere..

1. I found in the WAS console that, the default personal certs in the node level of
WAS in not reflected in the web servers. Which was added in the DMGR?
Steps i followed to resolve this are :

1. I noted down the personal certificates serial no from the nodes by navigating to

Security --> SSL certificate and key management--> Manage endpoint security
configurations -->Inbound--> expand cell-->Node--> Key stores and certificates
-->NodeDefaultKeyStore-->Personal Certificates
Noted down the serial number of the default certificate then
--- >Extracted the certificate to Server temp path.
Come to inbound/outbound---> expand cell-->node-->web server--> Key stores and
certificates-->CMSkeystore -->signer certificates--> verify the serial no of the
previous nodes certs....
I found one of the cert is not appear here in Web server.

i Added the same from here.. as i already enabled Dynamically update the runtime
when changes occur" option.. it should update without restart...
Then i came to Plugin-key.kdb to verify whether the added cert is updated in the
KDB or not.. using ikeyman.
Reference:
http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg21264477
http://www-01.ibm.com/support/docview.wss?uid=swg21198862

a copy of WebSphere Application Server V6.1 or V7.0 (or another related product) is
present in the specified directory, even when the ODM VPD is clean.

While uninstalling the older version of WAS(5.x) to upgrade it to 6. we uninstalled


and but it was not uninstalled clearly....
We tried to remove the registry with Smitty tool... after that also we are not able to
install as it says the path contains the WAS already installed.
So we contacted the WAS product support from IBM raised PMR.. where we got
some resolutions to clear the ODM......
Then they suggested to try with
manual_WebSphere_ODM_wipe.sh
manual_IHS_ODM_wipe.sh

After that we followed the same with suggested steps and we succeeded finally we
upgraded to 6x.
It was one of challenging task in my career
What is the Ticketing process and escalation /approval process?
For all issues operations team gets alerts and they used to raise the tickets against
the appropriate team through USD (unicentre service desk). Depending on the
priority we used to allot the tickets. The priority was like (high priority P1, P2, and
low priority P3, P4, P5). Low priority tickets were attending by offshore team and
high priority were serving by onsite team. For high priority tickets we need to get
approvals from the service delivery manager. Intern service delivery manager will
take all approvals from the client side to deliver the solution. Once we get the
approvals then service delivery manager will start a bridge call
What is the difference between web server and App Server?
A Web server exclusively handles HTTP requests, whereas an application server
serves business logic to application programs through any number of protocols
What is rollout update in was6.1?
Automatic roll out of application update in a clustered environment
Ensures no service interruption of the application. Stops, updates and starts the
application one cluster member at a time, while the other cluster members continue
to run the application
What is JDK version supporting in WAS 6.1?
J2RE 1.5.0
How to set plug-in logs ?
In Administrative console
Servers --> Webservers -->Webserver -->log files (configuration tab)( here we
can change the path of the log files (access.log,error.log)
What is the difference between heap dump and thread dump?
Heap dumps anytime you wish to see what is being held in memory Out-of-memory
errors
Heap dumps - picture of in memory objects - used for memory analysis
Java cores - also known as thread dumps or java dumps, used for viewing the thread
activity inside the JVM at a given time. IBM java cores should a lot of additional

information besides just the threads and stacks -- used to determine hangs,
deadlocks, and reasons for performance degradation
System cores
Heap dumps are taken by issuing a "kill -3" against the JVM pid. There is a cost
associated with producing heap dumps. The writing of the heap dump can be cpu
and i/o intensive depending on the size of the configured heap, you can take heap
dumps anytime you wish to see what is being held in memory. Out-of-memory errors
or a good time to view heap dumps. In fact,in most cases heap dumps should be
created when an OOM is triggered. Unless you're an administrator or root you'll
need to own the process you want to kill in order for the command to work.
Depends on the OS.
Java cores also known as thread dumps or java dumps, used for viewing the thread
activity inside the JVM at a given time. Thread dump should also contain a lot of
additional information besides just the threads and stacks used to determine hangs,
deadlocks, and reasons for performance degredation.
The kill -3 command captures JVM signals and dumps the requested diagnostic
material.There are options available to dump the heap in .txt format this files can be
huge and unless you're a genius with lots of time on your hands - don't try to read
the text dump with vi or something...
Use MDD4J or HeapAnalyzer.
For taking heap dumps you need set these environment entries for that JVM using
admin consle(this is one way of doing taking heap dumps, u can also go with jacl or
jython scripts)
IBM_HEAPDUMP TRUE
IBM_HEAPDUMP_OUTOFMEMORY true(if a OOM occurs, a dump is saved to /tmp
IBM_HEAPDUMPDIR appropriate directory.
Now, if you run kill -3 pid, then a heap dump is taken in the specified directory and
also a core dump will be taken. If you didn't specify any environment entries then
only a core dump is taken

How you will check the details of a process if you know only port number of that
process?
First we need to find the socketno of that port by using
Netstat Aan|grep <port_no>
Then we need to find the sid by using the socketno

Rmsock <socketno> protocol


Ex:
#netstat Aan|grep 944
#f100020000fc4398

you get some more information.

#rmsock f100020000fc4398 tcpcb


The socket oxfc4008 is being by process 626888 (Java)
Ps ef|grep 626888
You get the detailed information about the said process.
What are the regular issues you get in production support and how you resolve
them?
Usually we get tickets from the operational team. Some of the call which we faced
are

Out of Memory:
If we get this error we need to check for the standards configured in the application
server. I mean heap settings in the server and if not we need to resent according to
the standards. If you are getting this error frequently then we need to ask
application team to check for the memory leakage. We can get this statics from the
Natice_stdout and Native_stderr files.
No of connections reached
Check for the recommended connection pool size in the JDBC driver.
Check the unused connections.
Temporarily increase the connection pool size.
After analysing the logs and situation if required then recycle the application server
to resolve the issue.
File System issue:
Check the file system by using DU
Forward to the System admin team and coordinate for the resolution.
Thread Dump:

Create the thread dump by issuing kill-3 command and forward to the application
team for analysis.
100% CPU utilisation:
Check for the CPU utilisation bye using TOPAS command.
If required then kill some of the non important process which are taking more cpu
%
HTTP errors like (HTTP 400,401,403,404,500,502 etc.)

HTTP 400 (Bad Request):


This error comes with because of syntax errors in the URL which was typed by
client. Need to provide the correct (updated) URL to the users.
HTP 401(UN authorised):
This error comes after providing the credentials .that means the provided
credentials are not having the privileged access to the requested content or page.
We need to access for the requirement of the access to the credentials if require we
need to add this user to the group to which the privileged access is there for the
particular page or content.
HTTP 403 Forbidden:
Edge component is not configured properly
SSO configuration might be not configured yet. WCP (WebSphere Catching
component)
There was separate team for proxy configuration so no idea on this issue.
HTTP 404 (Page not found or file not found):
Need to check the system out file for the logs and verify the ear file
HTTP 500 internal errors:
It is server-side error (Web server or application server). Might be application server
or web server or down. Need to recycle by verifying the system out logs for
analysis.
HTTP 502 Bad Gateways:

This might be because of Network issue. To resolve this issue we need to engage
the Network team and coordinate for the solution.
What are the disadvantages of Memory to memory replication?
Ans) it consumes large amount of memory in networks with many users, because
each server has a copy of all sessions. And another disadvantage is each change to
a session must be replicated to all application servers.
Difference between horizontal clustering and vertical clustering?
Ans)

the main difference between horizontal cluster and vertical cluster are:

We can configure the cluster members on the same node in the vertical clustering,
whereas in horizontal clustering cluster members will be there on different nodes. In
other words A WebSphere cluster consists of having multiple application servers
(cluster member or clones) across a machine (Vertical Cluster) or across several
machines (Horizontal Cluster)
Without admin console how to administrate the web server?
Ans)

Using the httpd.conf file.

What is meant by symptom data base?


Ans) A symptom database is an XML file of symptoms, string match patterns,
associated solutions, and directives. The database is used in the analysis of event
and error messages that may occur in a log.
A symptom is an error or event message. It may have a solution associated with it
in the symptom database. A solution is information about why an error or an event
may have occurred and how to recover from it.
Log records can be analyzed using a symptom database to interpret known events
and error conditions, and to get detailed information on error resolution.
Symptom databases can be imported from an external XML symptom database,
saved, and exported into an external file in XML format. You can either import
symptom databases from a local or a remote host.
What is collector tool?
Ans) 1) Collector tool is the tool which collects the information about the
websphere application server installation and configuration.
This is available in two versions
Default standalone collector( implemented as a shell script in profle root) collects
almost all the logs and configuration files found on the system, without distinction

A new flexible collector tool is integrated into ISA


In either case, the result is JAR file that contains a lot of information
IBM support to diagnose the problem

needed by

JAR file is to IBM support


Only need to be run upon IBM supports request.
What is loganalizer & how to use?
Ans) Log Analyzer provides interactive interface to WebSphere activity log and
contains on-line diagnoses and resolutions to known problems
Log analyser, the tool that was previously provided for viewing and analyzing the
activity or service log file, is removed from 6.1 release of the IBM WebSphere
application server.
Instead, use IBM log and trace analyser for Eclipse in the application server toolkit,
installable from the launchpad console.
For more information, see 'application server toolkit> detecting and analyzing
runtime problems > log and trace analyzer' in the information center.
Overview
The Log Analyzer, is a separately downloaded feature of WebSphere 3.5.2 and later
(it is now bundled with WebSphere 4.0x. 4.0+ and 5.0 users do not need to
download the the tool). It is designed to assist customers in diagnosing and
resolving common runtime problems.
Starting the Log Analyzer in Windows
Windows users may launch it manually with the command <WebSphere
Root>\bin\waslogbr
Starting the Log Analyzer in Unix
1. Change directory to <serverRoot>/bin; and
2. Invoke shell script waslogbr
./waslogbr
The Log Analyzer is a GUI application, so Unix users will need to launch it from a
machine with a CDE-type environment, or export the display to a GUI client
platform.
Using the Log Analyzer

Once the tool has opened, use the File->open menu item, and select the file
<websphere install root>/logs/activity.log. (You can also browse to activity.logs
which customers have sent you.) Expand the tree of WebSphere admin and app
server logging sessions. Uncolored records are "normal", yellow are warnings, and
pink are errors. If you select a record, you'll see its contents, including the basic
error or warning message, date, time, which WebSphere component logged the
record, and which process (i.e., admin server or an app server) it came from, in the
upper-right hand pane.
The Log Analyzer does not analyze any other log files, such as default_stderr.log or
tracefile.
To analyze the records, right click on a record in the tree on the left (click on the
"UnitOfWorkView" at the top to get 'em all), and select "analyze". Now any records
with a green check mark next to them match a record in the symptom database.
When you select a check-marked record, you'll see and explanation of the problem
in the lower-right-hand pane.
Updating the symptom database
The database of known problems and resolutions -- used by WebSphere when you
click the "analyze" menu item -- is periodically enhanced as new problems come to
light and new versions of WebSphere are introduced. To ensure that you have the
latest version of the database, use the "file -> update database -> advanced
symptom database" menu item from within the log analyzer tool. A good rule of
thumb would be to do this at least once a month. Users who have just installed the
product and have never run the update should do so immediately, since extensive
updates have been made since the tool was released.
What is MBeans?
Ans) MBeans are managed beans, Java objects that represent resources to be
managed. An MBean has a management interface consisting of:
Named and typed attributes that can be read and written
Named and typed operations that can be invoked
Typed notifications that can be emitted by the MBean
Websphere application server provides a number of MBeans, each of which can
have different function and operations available. For ex
An application server MBean migh expose operations such as start and stop
An application MBean might expose operations such as install and uninstall.

For example, an MBean representing an application's configuration could have


attributes representing the different configuration parameters, such as a cache size.
Reading the CacheSize attribute would return the current size of the cache. Writing
CacheSize would update the size of the cache, potentially changing the behavior of
the running application. An operation such as save could store the current
configuration persistently. The MBean could send a notification such as
ConfigurationChangedNotification when the configuration changes.
MBeans can be standard or dynamic. Standard MBeans are Java objects that
conform to design patterns derived from the JavaBeans component model. Dynamic
MBeans define their management interface at runtime.
A standard MBean exposes the resource to be managed directly through its
attributes and operations. Attributes are exposed through "getter" and "setter"
methods. Operations are the other methods of the class that are available to
managers. All these methods are defined statically in the MBean interface and are
visible to a JMX agent through introspection. This is the most straightforward way of
making a new resource manageable.
A dynamic MBean is an MBean that defines its management interface at runtime.
For example, a configuration MBean could determine the names and types of the
attributes it exposes by parsing an XML file.
What is SSO ?
Ans) Single sign-on (SSO) is a property of access control of multiple, related, but
independent software systems. With this property a user logs in once and gains
access to all systems without being prompted to log in again at each of them. Single
sign-off is the reverse property whereby a single action of signing out terminates
access to multiple software systems.
As different applications and resources support different authentication
mechanisms, single sign-on has to internally translate to and store different
credentials compared to what is used for initial authentication.
Difference between cell and nodegroup?
Ans)

the node group can exist in the cell

The main difference between node group and cell is cell can have nodes which are
there in different platforms but nodegroup will have all the nodes which exist on
same type of platform
Ex: in cell you can have nodes which are there in IBM AIX,HP AIX, Windows, Sun
Solaris..

But we will group all windows platform based nodes into one group, and all IBM AIX
nodes into one group etc.
Shall we have different nodes in different platforms with in a node group?
Ans) No, because node group is nothing but group of nodes which are there on
same platforms.
What is TPV?
Ans) Tivoli Performance Viewer. The Tivoli Performance Viewer (TPV) enables
administrators and programmers to monitor the overall health of WebSphere
Application Server without leaving the administrative console.
From TPV, you can view current activity or log Performance Monitoring Infrastructure
(PMI) performance data for the following:
System resources such as CPU utilization
WebSphere pools and queues such as a database connection pool
Customer application data such as servlet response time
In addition to providing a built in viewer for PMI, TPV also allows you to view data for
other products or customer applications that implement custom PMI
What is the purpose of JNDI?
Ans) Suns JNDI API is a standard extension to the java platform and it allows the
java application to access naming and directory services. With the help of JNDI java
applications can seamlessly access the heterogeneous enterprise naming and
directory services like DNS, LDAP, and Local file system, or objects in an application
server.
What is trace file & where you get more details in trace or log files?
Ans) Trace file contains the step by step activity details of the WAS process. Trace
file only contains more details than the logfile
What is virtual host and give two different virtual hosts?
Ans) The term Virtual Host refers to the practice of maintaining more than one
server on one machine, as differentiated by their apparent hostname. For example,
it is often desirable for companies sharing a web server to have their own domains,
with web servers accessible as www.company1.com and www.company2.com,
without requiring the user to know any extra path information.
What are difference scripting options in wasadmin engine?

Ans)

There are four types of scripting options

Admincontrol
Adminconfig
AdminApp
AdminTask
What are the WAS resources?
Ans) WAS resources are
JDBC, JMS,Mail service,

Resource Adpaters, Cache instances, URL,Etc..

What is the functionality of web server plug-in file?


Ans)

Web server plug-ins

A Web server can serve requests that do not require any dynamic content (for
example, HTML pages). However, when a request requires dynamic content, such as
JavaServer Pages (JSP) or servlet processing, it must be forwarded to WebSphere
Application Server for handling. To forward a request, you use a Web server plug-in
that is included with the WebSphere Application Server packages for installation on
a Web server. You copy an Extensible Markup Language (XML) configuration file,
configured on the WebSphere Application Server, to the Web server plug-in
directory. The plug-in uses the configuration file to determine whether a request
should be handled by the Web server or an application server. When WebSphere
Application Server receives a request for an application server, it forwards the
request to the appropriate Web container in the application server. The plug-in can
use HTTP or HTTPs to transmit the request.
How to detect the hangs of JVMs?
Ans)

If your logs are not rotating that means your JVM hanged.

What is FFDC? Where you will use?


Ans) FFDC is nothing but first failure data capture. This is generated at the first
time failure of your system. It will be deleted after some time automatically. It is
usefull for diagnosis purpose.
How you get better performance by giving the xnoclassgc in generic JVM
arguments in the JVM ?
Ans) By default the JVM unloads a class from memory when there are no live
instances of that class left, but this can degrade performance. Tuning off class

garbage collection eliminates the overhead of loading and un-loading the same
class multiple times.
If a class is no longer needed, the space that it occupies on the heap is
normally used for the creation of new objects. However if you have an application
that handles requests by creating new instance of a class and if requests for that
application come in at random times, it is possible that when previous requester is
finished, the normal class garbage collection will clear up this class by freeing the
heap space it occupied, only to have re-instantiate the class when the next request
comes along. In this situation you might want to use this option to disable the
garbage collection of classes
Avoid Trouble:
This option should be used with caution, if your application creates dynamically or
uses reflection, because for this type of application, the use of this option can lead
to native memory exhaustion, and cause the JVM to throw an out of memory
exception. When this option is used, if have to redeploy an application you should
always restart the application server to clear the classes and static data from the
previous version the application.

What is Webcontainer failover?


Ans)

The Web server plug-in in the Web server is aware of the configuration of all

Web containers and can route around a failed Web container in a cluster.
Sessions can be persisted to a database or in-memory using data replication
services.
Explain about dynamic cache in WAS ?
Ans)

Dynamic cache service

The dynamic cache service improves performance by caching the output of servlets,
commands, Web services, and JSP files. The dynamic cache works within an
application server, intercepting calls to objects that can be cached (for example,
through a servlets service() method or a commands execute() method). The
dynamic cache either stores the objects output to or serves the objects content
from the dynamic cache. Because J2EE applications have high read-write ratios and
can tolerate small degrees of latency in the currency of their data, the dynamic
cache can create significant gains in server response time, throughput, and
scalability. The following caching features are available in WebSphere Application
Server:

Cache replication
Cache replication among cluster members takes place using the WebSphere data
replication service. Data is generated one time and then copied or replicated to
other servers in the cluster, saving execution time and resources.

Cache disk offload


By default, when the number of cache entries reaches the configured limit for a
given WebSphere server, eviction of cache entries occurs, enabling new entries to
enter the cache service. The dynamic cache includes an alternative feature named
disk offload, which copies the evicted cache entries to disk for
potential future access
Edge Side Include caching
The Web server plug-in contains a built-in Edge Side Include (ESI) processor. The ESI
processor caches whole pages, as well as fragments, providing a higher cache hit
ratio. The cache that is implemented by the ESI processor is an in-memory cache,
not a disk cache. Therefore, the cache entries are not
saved when the Web server is restarted.

External caching
The dynamic cache controls caches outside of the application server, such as that
provided by the Edge components, an IBM HTTP Servers FRCA cache that is not
z/OS, and a WebSphere HTTP Server plug-in ESI Fragment Processor that is not z/OS.
When external cache groups are defined, the dynamic cache matches external
cache entries with those groups and pushes out cache entries and invalidations to
those groups. This external caching enables WebSphere to manage dynamic
content beyond the application
server. The content can then be served from the external cache instead of the
application server, improving performance.

Dynamic caching

The dynamic cache service improves performance by caching the output of servlets,
commands and JSP files. The dynamic cache works within an application server,
intercepting calls to cacheable objects, for example through a servlet's service()
method or a command's execute() method, and either stores
the object's output to or serves the object's content from the dynamic cache.
Because J2EE applications have high read-write ratios and can tolerate small
degrees of latency in the currency of their data, the dynamic cache can create an
opportunity for significant gains in server response time, throughput, and
scalability. The following caching features are available in WebSphere Application
Server.
Cache replication:
Cache replication among cluster members takes place using the WebSphere internal
replication service. Data is generated one time and copied or replicated to other
servers in the cluster, thus saving execution time and resources.

Cache disk offload:


By default, when the number of cache entries reaches the configured limit for a
given WebSphere server, eviction of cache entries takes place, allowing new entries
to enter the cache service. The dynamic cache includes an alternative feature
named disk offload, which copies the evicted cache entries to disk for potential
future access.

Edge Side Include caching:


The Web server plug-in contains a built-in ESI processor. The ESI processor has the
ability to cache whole pages, as well as fragments, providing a higher cache hit
ratio. The cache implemented by the ESI processor is an in-memory cache, not a
disk cache; therefore, the cache entries are not saved when the
Web server is restarted.

External caching:
The dynamic cache has the ability to control caches outside of the application
server, such as IBM Edge Server, a non-z/OS IBM HTTP Server's FRCA cache, and a
non-z/OS WebSphere HTTP Server plug-in ESI Fragment Processor. When external

cache groups are defined, the dynamic cache matches externally cacheable cache
entries with those groups, and pushes cache entries and invalidations out to them.
This allows WebSphere to manage dynamic content beyond the application server.
The content can then be served from the external cache, instead of the application
server, improving savings in performance.

Administrator point of view how many containers are there in was 6.1 ?
Ans)

In WAS 6.1 we have 5 containers which are :

Portlet Container :
Portlet applications are intended to be combined with other portlets to collectively
create a single page of output. The Portlet container takes the output of one or more
Portlets and generates a complete page that can be displayed.

Portlets are packaged in WAR files. Note that the portlet runtime does not provide
the advanced capabilities of WebSphere Portal, such as portlet aggregation and
page layout, personalization and member services, or collaboration features.

Session Initiation Protocol (SIP) applications


SIP applications are Java programs that use at least one Session Initiation Protocol
servlet written to the JSR 116 specification. SIP is used to establish,
modify, and terminate multimedia IP sessions. SIP negotiates the medium, the
transport, and the encoding for the call. After the SIP call has been established,
the communication takes place over the specified transport
mechanism,independent of SIP. Examples of application types that use SIP include
voice over IP, click-to-call, and instant messaging. The Application Server Toolkit
provides special tools for developing SIP applications. SIP applications are packaged
as SIP archive (SAR) files and are deployed to the application server using the
standard WebSphere Application Server administrative tools. SAR files can also be
bundled within a J2EE application archive (EAR file), similar to other J2EE
components.

Web container:

The Web container processes servlets, JSP files and other types of server-side
includes. Each application server runtime has one logical Web container, which can
be modified, but not created or removed.

Servlet processing:when handling servlets, the Web container creates a request


object and a response object, then invokes the servlet service method. The Web
container invokes the servlets destroy method when appropriate and unloads the
servlet, after which the JVM performs garbage collection.

Embedded HTTP server: the Web container runs an embedded HTTP server for
handling HTTP(S) requests from external Web server plug-ins or Web browsers. The
embedded Web server is based on the IBM HTTP Server product. Directing client
requests to the embedded Web server is useful for testing or
development purposes and, in the Express configuration, can be considered for
production use. In the more advanced configurations, the use of an external Web
server and Web server plug-in as a front end to the Web container is more
appropriate for a production environment.

Session management: support is provided for the javax.servlet.http.HttpSession


interface described in the Servlet API specification.

Web services engine: Web services are provided as a set of APIs in cooperation with
the J2EE applications. Web services engines are provided to support SOAP.

Web server plug-ins


Although the Web container has an embedded HTTP server, a more likely scenario is
that an external Web server will be used to receive client requests. The Web server
can serve requests that do not require any dynamic content, for example, HTML
pages. However, when a request requires dynamic content
(JSP/servlet processing), it must be forwarded to WebSphere Application Server for
handling. The mechanism to accomplish this is provided in the form of a Web server
plug-in. The plug-in is included with the WebSphere Application Server package for

installation on a Web server. An XML configuration file, configured on the


WebSphere Application Server, is copied to the Web server plug-in directory. The
plug-in uses the configuration file to determine whether a request should be
handled by the Web server or an application server. When a request for an
application server is received, it is forwarded to the appropriate Web container in
the application server. The plug-in can use HTTP or HTTPs to transmit the
request.

EJB container
The EJB container provides all the runtime services needed to deploy and manage
enterprise beans. It is a server process that handles requests for both session and
entity beans. The enterprise beans (packaged in EJB modules) installed in an
application server do not communicate directly with the server; instead, the EJB
container provides an interface between the EJBs and the server. Together, the
container and the server provide the bean runtime environment. The container
provides many low-level services, including threading and transaction support. From
an administrative viewpoint, the container manages data storage and retrieval for
the contained beans. A single container can host more than one EJB JAR file.

Client application container


The client application container is a separately installed component on the client's
machine. It allows the client to run applications in an EJB-compatible J2EE
environment. There is a command-line executable (launchClient) which is used to
launch the client application along with its client container runtime

What is deployment descriptor and how many dedployment descriptors are


available ?
Ans) A deployment descriptor (DD) refers to a configuration file for an artifact that
is deployed to some container/engine.
In the Java Platform, Enterprise Edition, a deployment descriptor describes how a web
application or enterprise application should be deployed. It directs a deployment tool to
deploy a module or application with specific container options, security settings and
describes specific configuration requirements. XML is used for the syntax of these
deployment descriptor files. For web applications, the deployment descriptor must

be called web.xml and must reside in a WEB-INF subdirectory at the web application
root. For Java EE applications, the deployment descriptor must be named
application.xml and must be placed directly in the META-INF directory at the top
level of the application .ear file.
Deployment descriptors describe the contents of deployment units and configure
components and applications to their environment. They also externalize the
relationships between components, so those relationships can be managed without
writing or changing program code. Deployment tools usually automatically generate
deployment descriptors, so you do not have to edit and manage them directly.
There are five types of deployment descriptors, each of which corresponds to a type
of deployment unit:
EJB deployment descriptors are defined in the Enterprise JavaBeans specification.
Web deployment descriptors are defined in the Java Servlet specification.
Application and application client deployment descriptors are both defined in the
J2EE platform specification.
Resource adapter deployment descriptors for Java Connectors are defined by the
J2EE Connector architecture specification.
Each deployment descriptor type is defined in its corresponding specification as an
XML Document Type Definition (DTD).
Deployment descriptors contain information used by a component's container and
also contain information that the component can access directly by way of the JNDI.
The JNDI is a standard interface to an enterprise object name service.
Difference between JACL & JYTHON and which one is better?
Ans)

1)

Jython depends on the Python commands whereas Jacl(Java command language)


depends on the Tcl commands.
Jython syntax seems more natural to programmers used to Java or C, but Jacl syntax
can be more familiar to administrators who are familiar with Tcl
Each language has its own style and syntax, but they end up being able to do the
same things
WSADMIN scripting tool can be used in an interactive mode, the main ability for
wsadmin is to provide the ability to run scripts.

What is WebSphere and explain the functionality of the WAS?


IBM WebSphere Application Server (WAS), a software application server, is the
flagship product within IBM's WebSphere brand. WAS is built using open standards
such as J2EE, XML, and Web Services. Multiple world-wide IBM labs participate in
creating WebSphere run-time products and development tools. It works with a
number of Web servers including Apache HTTP Server, Netscape Enterprise Server,
Microsoft Internet Information Services (IIS), IBM HTTP Server for i5/OS, IBM HTTP
Server for z/OS, and IBM HTTP Server for AIX/Linux/Microsoft Windows/Solaris.

Ans) WebSphere Application server is middleware software provided by IBM. It is a


platform on which Java-based business applications run. It provides services like
database connectivity, threading, workload management, and so on that can be
used by the business applications.

What is the difference in installation of war and ear?


Ans) Only difference in this application installation is optional context root for JAR
and EAR and for WAR it is mandatory. If EAR file is having multiple modules like
JAR,WAR then we can target these files to different application servers.
What is context root?
Ans) The context root identifies the web application. By context root only your
configuration file (Plugin-cnf.xml) route the request to the particular application.
Why you are not giving context root for EAR?
Ans) Context root is optional for EAR file. If we will give context root for EAR, we
can access EAR file using that context root, If it uses SSO, we can access thru SSO
login page, If EAR contains .JARs which is ment to access through EJB applications,
then developers might use any of the protocols like IIOP/RMI in their code/login.
What is the memory requirement for 6.x?
Ans)

512MB,1 GB is recommended

What is the ticket tracking tool you used?


Ans) unicentre service desk (USD)
How you will check CPU utilisation?
TOPAS

What is the data source and how you configure it?


Ans) A Data Source object is the representation of a data source in the Java
programming language. In basic terms, a data source is a facility for storing data. It
can be as sophisticated as a complex database for a large; corporation or as simple
as a file with rows and columns. A data source can reside on a remote server, or it
can be on a local desktop machine. Applications access a data source using a
connection, and a DataSource object can be thought of as a factory for connections to
the particular data source that the DataSource instance represents. The DataSource
interface provides two methods for establishing a connection with a data source.

How many jdbc drivers types you have in was?


Ans) we have 2 types of JDBC drivers in was . Those are Type2(Thick) and
Type4(Thin/Native Protocol) jdbc drivers.Type2 JDBC drivers require the database
client software on the client node to connect to the database server.Type4 JDBC
drivers connect directly to the database server.

What is the s/w and h/w requirements to install the WAS 6.x?
Hard ware requirements for the WAS 6.1 installation.
Memory : Minimum 512 MB, Recommended 1GB ( project recommended it will go up
to 4GB to 5GB )
Had disk (File system) : Temp : 10GB,Was install root 10GB,Logs : 10GB
Soft ware requirements for the WAS 6.1 installation.

Which version of unix you are using and what is java version which supports for was
6.x ?

Java supporting version for WAS 6.1 is J2EE 1.4

While installing if you get error like java not foundthen what could be the reason
and how you solve it?
Ans) The problem: Attempting to use the LaunchPad program from CD-ROM
installation fails with a /java: not found error.
The solution: Change directories to the cdrom/ directory and try the installation again.

How you will schedule jobs using cron jobs how you will set?
Ans ) Crontab -l======> list the crons

crontab -e =====> edit and modify


The crontab File Entry Format
A crontab file contains entries for each cron job. Entries are separated by
newline characters. Each crontab file entry contains six fields separated by spaces
or tabs
in the following form:
minute hour day_of_month month weekday command_with_complete_path

ex : To run the calendar command at 6:30 a.m. every Monday, Wednesday, and
Friday, enter:
30 6 * * 1,3,5 /usr/bin/calendar
Explain about ssl configuration steps using admin console?

Configuration of SSL in WebSphere :


SSL configuration can be achived in three different ways
1) From Admin console:
Once we get the certificate from CA (Certificate Authority) then we will import into
trust store. To enable security between IHS and Application server we need to
export defaut personal certificates of all nodes and import the same to the trust
store of the IHS.
2) Command line :
By using gsk7cmd command we can achive the SSL configuration. Gsk7cmd
provides the otions like import ,export,list,create options for certificates

3) ikeyman:
By using ikeyman we can open the KDB(key data base) and add the certificates to
the key database.
Procedure
Click Security > SSL certificate and key management > Manage endpoint security configurations .

Select an SSL configuration link on either the Inbound or Outbound tree, depending
on the process you are configuring.
If the scope is already associated with a configuration and alias, the SSL
configuration alias and certificate alias are noted in parentheses.
If the parenthetical information is not included, then the scope is not associated.
Instead, the scope inherits the configuration properties of the first scope above it
that is associated with an SSL configuration and certificate alias.
The cell scope must be associated with an SSL configuration because it is at the top
of the topology and represents the default SSL configuration for the inbound or
outbound connection.
Click SSL configurations under Related Items. You can view and select any of the SSL
configurations that are configured at this scope. You can also view and select these
configuration at every scope that is lower on the topology.
Click New to display the SSL configuration panel. You cannot select links under
Additional Properties until you type a configuration name and click Apply.
Type an SSL configuration name. This field is required. The configuration name is
the SSL configuration alias. Make the alias name unique within the list of SSL
configuration aliases that are already created at the selected scope. The new SSL
configuration uses this alias for other configuration tasks.
Select a truststore name from the drop-down list. A truststore name refers to a
specific truststore that holds signer certificates that validate the trust of certificates
sent by remote connections during an SSL handshake. If there is no truststore in the
list, see Creating a keystore configuration to create a new truststore, which is a keystore
whose role is to establish trust during the connection.
Select a keystore name from the drop-down list. A keystore contains the personal
certificates that represent a signer identity and the private key that WebSphere
Application Server uses to encrypt and sign data.
If you change the keystore name, click Get certificate aliases to refresh the list of
certificates from which you can choose a default alias. WebSphere Application
Server uses a server alias for inbound connections and a client alias for outbound
connections.
If there is no keystore in the list, see Creating a keystore configuration to create a new
keystore.
Choose a default server certificate alias for inbound connections. Select the default
only when you have not specified an SSL configuration alias elsewhere and have not
selected a certificate alias. A centrally managed SSL configuration tree can override

the default alias. For more information, see Central management of Secure Sockets Layer
configurations.
Choose a default client certificate alias for outbound connections. Select the default
only when the server SSL configuration specifies an SSL client authentication.
Review the identified management scope for the SSL configuration. Make the
management scope in this field identical to the link you selected in Step 2. If you
want to change the scope, you must click a different link in the topology tree and
continue at Step 3.
Click Apply if you intend to configure Additional Properties. If not, go to Step 24.
Click Quality of protection (QoP) settings under Additional Properties. QoP settings define
the strength of the SSL encryption, the integrity of the signer, and the authenticity
of the certificate.
Select a client authentication setting to establish an SSL configuration for inbound
connections and for clients to send their certificates, if appropriate.
If you select None, the server does not request that a client send a certificate during
the handshake.
If you select Supported, the server requests that a client send a certificate. However,
if the client does not have a certificate, the handshake might still succeed.
If you select Required, the server requests that a client send a certificate. However, if
the client does not have a certificate, the handshake fails.
Important: The signer certificate that represents the client must be in the truststore

that you select for the SSL configuration. By default, servers within the same cell
trust each other because they use the common truststore, trust.p12, that is located in
the cell directory of the configuration repository. However, if you use keystores and
truststores that you create, perform a signer exchange before you select either
Supported or Required.
Select a protocol for the SSL handshake.
The default protocol, SSL_TLS, supports client protocols TLSv1, SSLv3, and SSLv2.
The TLSv1 protocol supports TLS and TLSv1. The SSL server connection must
support this protocol for the handshake to proceed.
The SSLv3 protocol supports SSL and SSLv3. The SSL server connection must
support this protocol for the handshake to proceed.
Important: Do not use the SSLv2 protocol for the SSL server connection. Use it only

when necessary on the client side.

Select one of the following options:


A predefined Java Secure Socket Extension (JSSE) provider. The IBMJSSE2 provider is
recommended for use on all platforms which support it. It is required for use by the
channel framework SSL channel. When Federal Information Processing Standard
(FIPS) is enabled, IBMJSSE2 is used in combination with the IBMJCEFIPS crypto
provider.
A custom JSSE provider. Type a provider name in the Custom provider field.
Select from among the following cipher suite groups:
Strong: WebSphere Application Server can perform 128-bit confidentiality algorithms

for encryption and support integrity signing algorithms. However, a strong cipher
suite can affect the performance of the connection.
Medium: WebSphere Application Server can perform 40-bit encryption algorithms for

encryption and support integrity signing algorithms.


Weak: WebSphere Application Server can support integrity signing algorithms but not

to perform encryption. Select this option with care because passwords and other
sensitive information that cross the network are visible to an Internet Protocol (IP)
sniffer.
Custom: you can select specific ciphers. Any time you change the ciphers that are

listed from a specific cipher suite group, the group name changes to Custom.
Click Update selected ciphers to view a list of the available ciphers for each cipher
strength.
Click OK to return to the new SSL configuration panel.
Click Trust and key managers under Additional Properties.
Select a default trust manager for the primary SSL handshake trust decision.
Choose IbmPKIX when you require certificate revocation list (CRL) checking using
CRL distribution points in the certificates.
Choose IbmX509 when you do not require CRL checking but do need increased
performance. You can configure a custom trust manager to perform CRL checking, if
necessary.
Define a custom trust manager, if appropriate. You can define a custom trust
manager that runs with the default trust manager you select. The custom trust
manager must implement the JSSE javax.net.ssl.X509TrustManager interface and,
optionally, the com.ibm.wsspi.ssl.TrustManagerExtendedInfo interface to obtain
product-specific information.

Click Security > SSL certificate and key management > Manage endpoint security configurations
>SSL_configuration> Trust and key managers > Trust managers > New.
Type a unique trust manager name.
Select the Custom option.
Type a class name.
Click OK. When you return to the Trust and key managers panel, the new custom
trust manager displays in the Additional ordered trust managers field. Use the left and right
list boxes to add and remove custom trust managers.
Select a key manager for the SSL configuration. By default, IbmX509 is the only key
manager unless you create a custom key manager.
Important: If you choose to implement your own key manager, you can affect the

alias selection behavior because the key manager is responsible for selecting the
certificate alias from the keystore. The custom key manager might not interpret the
SSL configuration as the WebSphere Application Server key manager IbmX509 does.
To define a custom key manager, click Security > Secure communications > SSL configurations
>SSL_configuration> Trust and key managers > Key managers > New.
Click OK to save the trust and key manager settings and return to the new SSL
configuration panel.
Click Save to save the new SSL configuration.
Results
Important: You can override the default trust manager when you configure at least

one custom trust manager and set the


com.ibm.ssl.skipDefaultTrustManagerWhenCustomDefined property to true. Click
Custom Property on the SSL configuration panel. However, if you change the default,
you leave all the trust decisions to the custom trust manager, which is not
recommended for production environments. In test environments, use a dummy
trust manager to avoid certificate validation. Remember that these environment are
not secure.
What to do next
In this release of WebSphere Application Server, you can associate SSL
configurations with protocols using one of the following methods:
Set the SSL configuration on the thread programmatically

Associate the SSL configuration with an outbound protocol, and target host and
port. For more information, see Associating a Secure Sockets Layer configuration dynamically with an
outbound protocol and remote secure endpoint

Associate the SSL configuration directly using the alias. For more information, see
Selecting an SSL configuration alias directly from an endpoint configuration

Manage the SSL configurations centrally by associating them with SSL configuration
groups or zones that are scoped for endpoints. For more information, see Associating
Secure Sockets Layer configurations centrally with inbound and outbound scopes.
What is main feature in 6.x?
Ans)

a) Profile concept
b) Single installation WAS product supports for multible profile creation
c) Cell profile
d) SIB (System Integration Bus)

What is Webcontainer failover?


Ans)

the Web server plug-in in the Web server is aware of the configuration of all

Web containers and can route around a failed Web container in a cluster.
Sessions can be persisted to a database or in-memory using data replication
services.
Explain about web sphere?
The word web sphere popularly refers to IBM middleware technology products. Web
sphere is known for its turnkey operation in e business applications. It has run time
components and tools which can help in creating applications which run on WAS.
WAS refers to web sphere application server.
Explain about web sphere commerce?
IBM web sphere commerce has a single platform which offers complete ecommerce
solutions to developers. It can be very productive if you are planning to do business
with consumers, business and indirectly through channel partners. This can be used
to perform business with consumers, business and channel partners altogether.
Detail about the architecture of web sphere?

Web Sphere is built on three main components they are


Database
J2EE application server
A web server
The databases which it supports are
DB2
Oracle
Cloudscape
Application server is IBMWAS and the supported web servers are
IBM server
Microsoft IIS
Sun web server
State some of the features present in web sphere?
Some of the features which are present in web sphere are: Order management
Web sphere commerce accelerator
Analytical and business intelligence
Open standards such as Java, EJB, etc
Web sphere commerce payments and customer care, etc

Explain about IBM Web Sphere edge server?


Web sphere edge server is used to improve the performance of web based systems.
It can be used as forward or proxy server. Basically four components are present in
the web sphere they are Network dispatcher, Caching proxy, Content distribution
and application service at the edge.
Explain about extended deployment?
Web sphere application server extended deployment increases the functionality of
the server in two main areas they are manageability and performance. Dynamic
virtualization between servers is possible with the help of XD. A stand alone
distributed cache was added to it under the performance header, it is known as
Object Grid.
Explain about the security features present in WAS?

Security model for web sphere is primarily based on JAVA EE security model. It also
depends upon the operating system. User authentication and authorization
mechanisms are also provided in WAS. Light weight third party authentication
mechanism is the main security feature present in WAS.
Explain about asymmetric clustering?
Asymmetric clustering applications are primarily used in electronic trading systems
employed in banks. Some of the features are, partitions can be declared during run
time and are usually run on a single cluster at a time. Work specific to a particular
can be routed to that cluster.
Explain the various Administrator benefits using Web sphere?
Web sphere almost reduces the work of server administrator as he can manage load
on servers efficiently without any hassles. It also gives him flexibility to divide the
load and applications among different server farms. He can also predict about the
incoming load on servers. Email alerts, restart options, memory leak detection, etc.
Explain about caching proxy of IBM Web sphere Edge sphere?
A caching proxy can be configured in forward direction or as a proxy. Content
requested by the user is cached by edge before sending or adhering to the query.
Page fragments arising from JSP or servlets are cached by Edge and the caching
process is slow. Performance and scalability of J2EE applications can be increased by
edge.
Explain about the network deployment feature present in WAS?
Managing singletons will be a thing of the past and it also provides hot recovery of
singletons which makes you forget about your GC collected singletons. Transaction
logs can stored on a shared file system. For clustering run time operations
deployment manager`s role was eliminated. J2EE failover support and cell
configuration support is also present.
Explain about IBM web sphere integration developer?
Web sphere integration developer provides an IDE to build applications based on
service oriented architecture. Web sphere process server and web sphere ESB were
built with WID. WID was built with RAD Eclipse based technology.
Explain about compute Grid?

Compute grid is also known as Web sphere batch. Web sphere extended
deployment offers a Java batch processing system called as Compute Grid. This
forms an additional feature to Web sphere network environment. Various features
are provided which help a developer to create, manage and execute batch jobs. Job
scheduler, xJCL, batch container and batch programming controller.
Explain about web sphere MQ Real time transport?
This feature is very useful in instant messaging across different clients through
intranet and internet. This supports high volume and high performance across
different clients. It uses the concept of light weight transport which is again based
on IP rather than the queue process.
Explain about Web sphere MQ JMS Provider?
Web sphere MQ and Web Sphere Business integration manager Broker are very
useful in providing Java messaging services to wide range of clients (publisher
subscribe, point to point). Java classes are chiefly responsible for translating the API
calls to API`s defined by web sphere. It is very useful to have knowledge of Web
sphere MQ for proper configuration.
Explain the attribute CHANNEL in web sphere MQ?
CHANNEL specifies the name of the server connection channel. Generally this is
Web Sphere MQ network abstraction. The default standard used by CHANNEL is
SVRCONN which is the server connection channel. This server is generally used to
communicate to the queue manager by the client.
Is the naming of connection factory independent of the name specified by JMS
client?
Yes, the naming of connection factory is independent of the name specified by JMS
client. This is made possible by WAS (Web sphere application server) with its
resource references. It isolates the application from object names. This feature is
important because it gives us the flexibility to change the administered object
without changing the JMS client code.

How many ways deployments in ibm websphere.please give me one examples ?

Ways of deplyment depends on version of WebSphere Application server you are


using.
But 5.X and Above provide following ways
1. Using Admin Console
2. Hot Deployment droping jsp files, with enabled class reloading (not
recommanded for production)
3. Using Jacl Scripts
4. using WSAdmin command
5. Rapid Deployment (feature available at WAS 6).
What is JACL?

JACL and JYTHON are the two scripting language Which WebSphere supports. Jacl is an implementation of a Tcl
interpreter written entirely in Java.
20)how to connect to the db2 database from websphere studio?

I need the difference btw the two versions of 5.x and 6.x. And in which field they
differ and why we go for 6.x rather than 5.x. and what are the similarities for both
5.x and 6.x ?

Supports J2EE 1.2, 1.3 and 1.4 specifications

Can upgrade runtime environment without upgrading applications


Supports mixed version nodes in a v6 ND Cell

Allow for migration in stages within a cell

Mixed v5 and v6 nodes must have v6 DMgr (cant add new v5 node)

v6 ND introduces profiles

Each profile has its own user data including WebSphere configuration

All profiles share same WebSphere binaries

Less disk space required than separate installations

stand-alone server, deployment manager or custom profile

How you will replace the multible occurance of single word in a text file with another
word ?
Ans) We can replace the word in vi editor by using the following command
:%s/text1 /text2 /g (return)
Text1 will be replaced by text2
In a clustered environment I have node1 in cell1 now I need to configure same node
in cell2 . How can I achieve this task ?
Ans) we can configure one node in one cell only. So we can cant configure the same
node in another cell
How you will install the WAS?
Ans) WAS we can install in three different methods.
Silent mode using responce file
Interactive mode
Graphical mode
How to install fix packs?
Ans) we can apply the fix packs using the update installer. Before we go to apply fix
packs we need to take backup of the existing configuration of our WAS and all
profiles.
To take backup we can use the command
Syntax
The command syntax is as follows:
backupConfig <backup_file> [options]
where backup_file specifies the file to which the backup is written. If you do not
specify one, a unique name is generated.
The QEJBSVR user profile must have *WX authority to the directory path specified in
backup_file. If no path is specified, the QEJBSVR user profile must have *WX
authority to the current working directory.

Parameters
The following options are available for the backupConfig command:
-nostop
Tells the backupConfig command not to stop the servers before backing up the
configuration.
-quiet
Suppresses the progress information that the backupConfig command prints in
normal mode.
-logfile <fileName>
Specifies the location of the log file to which information gets written.
-profileName <profileName>
Defines the profile of the Application Server process in a multi-profile installation.
The -profileName option is not required for running in a single profile environment.
The default for this option is the default profile.
-replacelog
Replaces the log file instead of appending to the current log.
-trace
Generates trace information into the log file for debugging purposes.
-username <name>
Specifies the user name for authentication if security is enabled in the server. Acts
the same as the -user option.
-user <name>
Specifies the user name for authentication if security is enabled in the server. Acts
the same as the -username option.
-password <password>
Specifies the password for authentication if security is enabled in the server.
-help
Prints a usage statement.
-?

Prints a usage statement.


Usage scenario
The following example demonstrates correct syntax:
backupConfig
The following example creates a new file that includes the current date:
WebSphereConfig_2003-04-22.zip
The following example creates a file called myBackup.zip, and does not stop any
servers before beginning the backup process.
backupConfig myBackup.zip -nostop
to restore the backed configuration we can use the command
Syntax
The command syntax is as follows:
restoreConfig <backup_file> [options]
where backup_file specifies the file to be restored. If you do not specify one, the
command will not run.
Parameters
The following options are available for the restoreConfig command:
-help
Prints a usage statement.
-location <directory_name>
Specifies the directory where the backup file is restored.
The location defaults to the app_server_root/config directory.
The location defaults to the profile_root/config directory.
-logfile <fileName>
Specifies the location of the log file to which trace information is written. By default,
the log file is named restoreConfig.log and is created in your logs directory.
-nostop

Tells the restoreConfig command not to stop the servers before restoring the
configuration.
-password <password>
Specifies the password for authentication if security is enabled in the server.
-profileName
Defines the profile of the Application Server process in a multiple profile installation.
The -profileName option is not required for running in a single profile environment.
The default for this option is the default profile.
-quiet
Suppresses the progress information that the restoreConfig command prints in
normal mode.
-replacelog
Replaces the log file instead of appending to the current log.
-trace
Generates trace information into the log file for debugging purposes.
-username <name>
Specifies the user name for authentication if security is enabled in the server. Acts
the same as the -user option.
-user <name>
Specifies the user name for authentication if security is enabled in the server. Acts
the same as the -username option. -?
Prints a usage statement.
You can use the restoreConfig command to recover an application server if it fails.
Perform the following steps:
Locate the automatic migration backup in the app_server_root/temp directory. For
example: MigrationBackup.Thu-Aug-28-10.15045-2006.zip
Restore the configuration with the restoreConfig command. For example:
restoreConfig app_server_root/temp/MigrationBackup.Thu-Aug-28-10.15045-2006.zip
Usage scenario

The following example demonstrates correct syntax:


restoreConfig WebSphereConfig_2006-04-22.zip
restoreConfig.sh WebSphereConfig_2006_04_22.zip
restoreConfig WebSphereConfig_2006-04-22.zip
The following example restores the given file to the /tmp directory and does not
stop any servers before beginning the restoration.
restoreConfig WebSphereConfig_2006_04_22.zip -location /tmp -nostop
restoreConfig.sh WebSphereConfig_2006_04_22.zip -location /tmp -nostop
restoreConfig WebSphereConfig_2006_04_22.zip -location /tmp -nostop
The following example restores the configuration stored in
/home/mydir/myprofileBackup.zip to the configuration for profile myprofile:
restoreConfig WebSphereConfig_2006-04-22.zip -profileName myprofile
Be aware that if you restore the configuration to a directory that is different from
the directory that was backed up when you performed the backupConfig command,
you may need to manually update some of the paths in the configuration directory.

What is the virtual memory required for JVM process?


Ans)

The recomended virtual memory for JVM is of the physical memory.

What are the regular commands is UNIX in use?


Ans) In our day to day activity we use the following commands in unix:
To find out the running processes the command is

:Ps ef| grep java

To find out the disk space the command is

:du

To find out the file system the command is

:df

To find out the network performance/port info command is :netstat


To find out the CPU utilisation the command is

: topas/osstat

To kill the running process the command is

: kill -9 <PID>

To generate heap/thresd dump the command is

:kill -3 <PID>

To change the privileges of the file/folder the command is : chmod

To change the owner of the file/folder the command is


To list the file the command is

: ls

To create DIR(folder) the command is

:mkdir

:chown

To TAR the files ,folders we use the following command


Tar xvf <file name with path> -Tar uvf

--adding one or two files two folder

Tar cvf

-- total folder

To schedule the job in cron command is as follwos


Crontab l ( to list all the scheduled jobs)
Crontab e ( to edit the scheduled job)
Whithin the crontab the syntax for the schedule the script as follows
Ex: 30

6 * * 1,3,5 /usr/bin/calender

30(minutes) 6 (hours) *(day of the month) * (month of the year) 1,3,5 (day no of
the week)/usr/bin/calender
In the above example we scheduled the script called calender which is located in
the location /usr/bin to run every Monday,Wednesday and friday
To find fully qualified domain name (FQDN) if you know IP
$ Nslookup <IP_ADDRESS>

--(vice versa)

Whats the default server in WAS for application server profile?


Ans) server1
In Clusters what is the riffle stop ?
Ans) Ripple stop/start will stop one server at a time while other servers will continue
to serve the client requests. Like this it will stop and start all the server in the
cluster
How you will start the server & how you will stop from command line?
Ans) stopserver and startserver are the commands to stop and start from the
command line

How to check the physical memory (RAM) in the system?


Ans) bootinf r will give you the physical memory details of the unix box
What is the first signal you find when memory leakage is there in the application?
Ans) If you have memory leakage in your application code then you get frequently
OUT OF MEMORY EXCEPTION error.
How to apply fix packs to WAS?
Using update installer we can apply the fix packs. We need to make sure that
update installer which is installed should be compatible with WAS. And also we need
to take backup of all profiles and configuration.
What are the performance monitor tools in WAS?
Ans) Websphere provides integrated tools to monitor and tune system and
application performance:
Source Systems of the performance data :
Performance Monitoring Infrastructure (PMI):
Core performance data collection technology for websphere application server.
Supports the Jave 2 Platform, Enterprise Edition (J2EE) Management Reference
Implimentation (JSR-077)
Request Metrics :
Technology to trace each individual transaction and record its responce time at
different stages as it flows through the application server. Supports externalisation
of data to standard log files and /or an Application Responce Management (ARM)
agent.
Integrated Tools :
Tivoli Performance viewer (TPV)
Enables administrators to monitor the overall health of websphere application
server. It is accessed from within the administrative console
Request Metrics ( Tool)
Enables you to track individual transactions,recording the processing time in each of
the major websphere application server components. Output viewed in standard
logs or using an application responce measurement( ARM) based tool
Performance advisor

Analze collected performance data and provide configuration recommendations to


improve the application server performance. Output viewed in TPV or in
administrative console runtime messages
Performace servlet
Provideds simple retrival of performance data in XML format. Acced through a
browser.
What information you get with the command psef|grep httpd ?
Ans) we get the all webserver instance informations with process id.
How you will check the web server status
Ans) by using the following command we can check the all instances of the
webserver
$ ps ef| grep httpd
If you enable global security every time we need to provide userid and password
while stopping the servers. It is bit security issues it will disclose to any one while
typing the password. So I need to avoid the typing os my user id and password to
stop the servers in security enables environment. How can we achive this task ?
Ans) We can achive this task by storing the credentials in the following mentioned
files
For SOAP connector soap.client.profs
For RMI connector sas.client.profs
I have a standalone application server, in that server1 crashed because of some
reasons. Now I need to configure server2 on the same node how can I achieve this
task?
Ans) To configure server2 there is no dependency on the server1 status. Because
we are depending on the node to configure the server2 on standalone server on
theserver1.
How can you control the web browser requests only to particular ip address?
Ans) using Virtual hosts (need to cross verify the answer)
If you want to know detailed information for a particular port when you know only
port number then how you will check?

Ans) we need to follow the steps mentioned below to know the detailed information
about the process running on the particular port
$ netstat Aan|grep <Port_no>
Socket will be listed, using that socket we can get SID
$rmsock <socket_no><protocol>
Ex:

$netstat Aan|grep 944

f10002000fc4398
$rmsock f10020000fc4398 tcpcb
the socket oxfc4008 is being by process 626888(java)
$ps ef| grep 626888
How you will find how much heap is used by each JVM?
Ans) Using PMI we can see the percentage of the memory used by JVM
Explain how request served by WAS explain complete step by step?
Ans) First request comes to the webserver
Explain the architecture in the cell, node & profile point of view?
Ans) In WAS Cell will be on top. Within cell we have
Dmgr, Nodes,
Clusters

Nodegroups, Nodeagents, Application servers,

Websphere resources like JMS,Mail service,


instances, URL,Etc.

Resource Adpaters, Cache

If I try to connect to use one port and I got message saying this port is already used
by some other process then how to change the port number in WAS and where we
can change the same?
Ans) only way to change the port is by changing the virtual host port for which the
application is trying to use.
What is the default user registry and how you will configure the LTPA configuration?
explain about session replication ?

Ans) Replication is a service that transfers data, objects, or events among


application servers. Data replication service (DRS) is the internal WebSphere
Application Server component that replicates data.
Use data replication to make data for session manager, dynamic cache, and stateful
session beans available across many application servers in a cluster. The benefits of
using replication vary depending on the component that you configure to use
replication.
Session manager uses the data replication service when configured to do memoryto-memory replication. When memory-to-memory replication is configured, session
manager maintains data about sessions across multiple application servers,
preventing the loss of session data if a single application server fails. For more
information about memory-to-memory replication, see Memory-to-memory replication.
Dynamic cache uses the data replication service to further improve performance by
copying cache information across application servers in the cluster, preventing the
need to repeatedly perform the same tasks and queries in different application
servers. For more information about replication in the dynamic cache, see Configuring
cache replication.
Stateful session beans use the replication service so that applications using stateful
session beans are not limited by unexpected server failures. For more information
about stateful session bean failover, see Stateful session bean failover for the EJB container.

WAS provides session recovery support in the form of


Database session
Memory to memory replication
Session recovery support is required in the following conditions
When the users session data must be maintained across a server restart
When the users session datais too valuable to lose through an unexpected server
failure.
These replication settings can be configured in the following location in the admin
console
Amin console -- > servers -- > application servers -- > [all servers] -- >webcontainer
settings -- > session management -- > distributed environment settings
Options are :

None,Database and memeory to memory replication


Memory-to-memory replication
WebSphere Application Server supports session replication to another WebSphere
Application Server instance. This support is referred to as memory-to-memory
session replication. In this mode, sessions can replicate to one or more WebSphere
Application Server instances to address HTTP Session single point of failure (SPOF).
The WebSphere Application Server instance in which the session is currently
processed is referred to as the owner of the session. In a clustered environment,
session affinity in the WebSphere Application Server plug-in routes the requests for
a given session to the same server. If the current owner server instance of the
session fails, then the WebSphere Application Server plug-in routes the requests to
another appropriate server in the cluster. In a peer-to-peer cluster, the hot failover
feature causes the plug-in to failover to a server that already contains the backup
copy of the session, avoiding the overhead of session retrieval from another server
containing the backup. In a client/server cluster, the server retrieves the session
from a server that has the backup copy of the session. The server now becomes the
owner of the session and affinity is now maintained to this server.
There are three possible modes. You can set up a WebSphere Application Server
instance to run in:
Server mode: Only store backup copies of other WebSphere Application Server
sessions and not to send out copies of any session created in that particular server
Client mode: Only broadcast or send out copies of the sessions it owns and not to
receive backup copies of sessions from other servers
Both mode: Simultaneously broadcast or send out copies of the sessions it owns and
act as a backup table for sessions owned by other WebSphere Application Server
instances
You can select the replication mode of server, client, or both when configuring the
session management facility for memory-to-memory replication. The default is both.
This storage option is controlled by the mode parameter.
The memory-to-memory replication function is accomplished by the creation of a
data replication service instance in an application server that talks to other data
replication service instances in remote application servers. You must configure this
data replication service instance as a part of a replication domain. Data replication
service instances on disparate application servers that replicate to one another
must be configured as a part of the same domain. You must configure all session
managers connected to a replication domain to have the same topology. If one
session manager instance in a domain is configured to use the client/server
topology, then the rest of the session manager instances in that domain must be a

combination of servers configured as Client only and Server only. If one session
manager instance is configured to use the peer-to-peer topology, then all session
manager instances must be configured as Both client and server. For example, a
server only data replication service instance and a both client and server data
replication service instance cannot exist in the same replication domain. Multiple
data replication service instances that exist on the same application server due to
session manager memory-to-memory configuration at various levels that are
configured to be part of the same domain must have the same mode.
With respect to mode, the following are the primary examples of memory-tomemory replication configuration:
Peer-to-peer replication
Client/server replication

Memory-to-memory topology: Peer-to-peer function


The basic peer-to-peer (both client and server function, or both mode) topology is
the default configuration and has a single replica. However, you can also add
additional replicas by configuring the replication domain.

In this basic peer-to-peer topology, each server Java Virtual Machine (JVM) can:
Host the Web application leveraging the HTTP session
Send out changes to the HTTP session that it owns
Receive backup copies of the HTTP session from all of the other servers in the
cluster
This configuration represents the most consolidated topology, where the various
system parts are collocated and requires the fewest server processes. When using
this configuration, the most stable implementation is achieved when each node has
equal capabilities (CPU, memory, and so on), and each handles the same amount of
work.
Session hot failover
A new feature called session hot failover has been added to this release. This
feature is only applicable to the peer-to-peer mode. In a clustered environment,
session affinity in the WebSphere Application Server plug-in routes the requests for
a given session to the same server. If the current owner server instance of the
session fails, then the WebSphere Application Server plug-in routes the requests to

another appropriate server in the cluster. For a cluster configured to run in the peerto-peer mode this feature causes the plug-in to failover to a server that already
contains the backup copy of the session, therefore avoiding the overhead of session
retrieval from another server containing the backup.
You must upgrade all WebSphere Application Server plug-in instances that front the
Application Server cluster to version 6.0 to ensure session affinity when using the
peer-to-peer mode.
Memory-to-memory topology: Client/server function
The following figure depicts the client/server mode. There is a tier of applications
servers that host Web applications using HTTP sessions, and these sessions are
replicated out as they are created and updated. There is a second tier of servers
without a Web application installed, where the session manager receives updates
from the replication clients.

Benefits of the client/server configuration include:

Isolation (for failure recovery)


In this case we are isolating the handling of backup data from local data; aside from
isolating the moving parts in case of a catastrophic failure in one of them, you again
free up memory and processing in the servers processing the Web application
Isolation for stopping and starting
You can recycle a backup server without affecting the servers running the
application (when there are two or more backups, failure recovery is possible), and
conversely recycle an application JVM without potentially losing that backup data for
someone.
Consolidation
There is most likely no need to have a one-to-one correspondence between servers
handling backups and those processing the applications; hence, you are again
reducing the number of places to which you transfer the data.
Disparate hardware:
While you run your Web applications on cheaper hardware, you may have one or
two more powerful computers in the back end of your enterprise that have the
capacity to run a couple of session managers in replication server mode; allowing
you to free up your cheaper Web application hardware to process the Web
application.
Timing consideration: Start the backup application servers first to avoid unexpected
timing windows. The clients attempt to replicate information and HTTP sessions to
the backup servers as soon as they come up. As a result, HTTP sessions that are
created prior to the time at which the servers come up might not replicate
successfully.
If admin console is not accessible then what we will do in base installation?
Ans) in base also we have the WSADMIN scripting tool. We can connect to wsadmin
by mentioning NONE connection type .After connecting to wsadmin we fire a
command securityoff. It will disable the security after that we can login to the admin
console and reset the passwords.
How you get user id for datasource?
Ans) from the database team we get the user id to configure the datasource.
How you configure LDAP with WAS?
Ans) To configure the console server, do the following steps:
Start the WebSphere(R) Application Server service on the console server.

Refer to Configuring the J2EE Application in the IBM Tivoli(R) Business Systems Manager
Administrator's Guide for information on how to configure the console server.
To enable WebSphere Application Server to work with Tivoli Business Systems
Manager, you must map WebSphere Application Server roles to Tivoli Business
Systems Manager groups. Refer to the IBM Tivoli Business Systems Manager Administrator's
Guide for information.
If you are using the LocalOS user registry, you do not need to do anything else. If
you are using LDAP, see Configuring WebSphere Application Server to use LDAP. If you are
upgrading and plan to use LDAP, do not following the instructions in Configuring
WebSphere Application Server to use LDAP yet. You can switch to LDAP later in the process.
Configuring WebSphere Application Server to use LDAP
To configure WebSphere Application Server to use LDAP, you need some information
from your security administrator. Following is an example of the type of information
and sample answers that you need to do the steps in this section:
Server User ID: User_ID
Server User Password: password
Type of LDAP: Active_Directory
Host: The fully qualified name of the server running LDAP
Port: 389 (Default)
Base Distinguished Name (DN): dc=DOMAIN_NAME_HERE
Bind Distinguished Name (DN): cn=user_id,cn=users,dc=DOMAIN_NAME_HERE
Bind Password: Password for the user above
Reuse Connection: Checked
Ignore Case: Checked
This is just an example. Your security administrator knows what information you
need.
The following steps assume that you configured your LDAP server on the
ldapserver.abc.com host and that your users and groups for Tivoli Business Systems
Manager and the WebSphere Application Server that is hosting Tivoli Business
Systems Manager are defined under the name ou=tbsm,o=abc in the directory. The
Secure Sockets Layer (SSL) between the LDAP server and WebSphere Application
Server is not configured.

This is a sample configuration based on this example and uses the default values
where appropriate.
In the WebSphere Administrative Console, expand Security -> User Registries in the lefthand navigation pane and click LDAP. The LDAP User Registry page opens.
In the Server User ID and Server User Password fields, type the user ID and password from
your LDAP directory that the WebSphere Application Server runs under. Type the ID
either as userid or as a distinguished name similar to uid=userid,ou=tbsm,o=abc.
In the Type field, select the type of LDAP server you want to use.
In the Host field, type the hostname of your directory server. For this example use
ldapserver.abc.com.
In the Port field, select the default value of 389.
In the Base Distinguished Name field, type the name of the container object in the LDAP
that contains your Tivoli Business Systems Manager users. For this example, type
ou=tbsm,o=abc.
In the Bind Distinguished Name and Bind Password fields, type the distinguished name and
password for a user ID that is authorized to run queries on your LDAP server. If your
server allows anonymous queries, you can leave these fields clear.
For example, the IBM(R) Directory Server default setting allows anonymous queries.
You can leave this field blank. The Active Directory default setting requires
authentication to run queries, so you need to supply the appropriate values.
In the Search Timeout field, accept the default value of 120.
In the Reuse Connection field, accept the default setting. The check box should be
selected.
In the Ignore Case field, follow the recommendations for your LDAP server.
If IBM Directory Server is selected as the LDAP directory server, select this check
box. Otherwise, this field is optional and can left unchecked when a case sensitive
authorization check is required. Note however that this value does not affect how Tivoli
Business Systems Manager treats distinguished names stored in the Tivoli Business
Systems Manager database. Internally, Tivoli Business Systems Manager treats
distinguished names as case insensitive. For example, if the user registry is
configured to be case sensitive, you can create users with distinguished names
cn=John Doe, ou=Raleigh, o=IBM, c=US and cn=john doe, ou=raleigh, o=ibm, c=us. However, when
searching for resources assigned to John Doe (for example ownership notes), all notes
assigned to John Doe and john doe will be returned. To eliminate any problems,
configure the user registry to be case insensitive or ensure that all users are created
with unique distinguished names that are different in more than just case.

Accept the default SSL settings to run without the SSL.


Click Apply to accept the changes.
The WebSphere Administrative Console might switch to the Global Security page. If
so, navigate back to the LDAP User Registry window (see Step 1 for directions). Click
Advanced LDAP Settings near the bottom of the window.
Click Configuration and click the General Properties tab.
The User ID Map field specifies a filter that is used to determine the User's Full Name
in Tivoli Business Systems Manager. In the User ID Map field, specify the attribute
from the LDAP that you want to display for the full name of the user. For example, to
use the cn attribute, specify *:cn. If you are using Active Directory, specify
*:displayName.
Verify the following settings:
Active Directory:
User Filter: (&(sAMAccountName=%v)(objectclass=user)) - The User Filter field
determines what part of the LDAP entry must match the logon ID of the user.
Group Filter: (&(cn=%v)(objectclass=group))
User ID Map: *:displayName (or whatever you entered in Step 15)
Group ID Map: *:cn
Group Member ID Map: memberof:member
Certificate Map Mode: EXACT_DN
Certificate Filter: leave clear
IBM Directory Server:
User Filter: (&(uid=%v)(objectclass=ePerson)
Group Filter: (&(cn=%v)(|(objectclass=groupOfNames)
(objectClass=groupOfUniqueNames)))
User ID Map: *:cn (or whatever you entered in Step 15)
Group ID Map: *:cn
Group Member ID Map: ibm-allGroups:member;ibm-allGroups:uniqueMember
Certificate Map Mode: EXACT_DN

Certificate Filter: leave clear


Click OK. You might have to restart the console and WebSphere Application Server
to see any changes you make.
If the page does not display automatically, navigate to the Security -> Global Security
page.
From the Global Security page, use all the default values except the following
values:
Enabled: checked
Active User Registry: LDAP
Click OK.
WebSphere Application Server validates your setup. The messages at the top of the
screen indicate your results. Yellow warning messages are typical. If an round, red
error message is displayed, it means that WebSphere Application Server could not
validate the Server ID you gave with the LDAP. Verify that this and the other LDAP
parameters are correct for your LDAP server and repeat the Global Security
configuration steps until the validation is successful.
Click Save at the top of the window.
Click Save again.
Start WebSphere Application Server again.
For more information about specific LDAP servers, see the LDAP server
documentation in the WebSphere InfoCenter. Navigate to All topics by feature -> Security ->
Securing applications and their environments -> Managing security -> Configuring user registries .

How you will fix memory leakage?


Ans) Memory leak is the issue with native code. We need to get the heap dumps
and analyse the dumps for any memory issues with the code and if you find any
issue then we need to ask developers to fix the same. Temporarly we can increase
the heap size . In this way after analysing the exact root cause we need to fix the
memory leakage issue.
What is the recommended physical memory for WAS?
Ans) Mandatory is 512 MB and IBM recomends 1024 MB. Bur in real time projects it
will be more the recomended. In our project it was 4 GB.

How you will check the port status?


Ans) netstat
What is the command to find the process in the sun Solaris environment ?
Ans) psrinfo v (need to cross verify)
How you will check the application status?
Ans) ps ef |grep appservername( from admin console enterprise applications)
If you are trying to start the WAS and you are getting the Class not found
exception then how to solve the issue?
Ans)1. Check the WebSphere Class path and set it properly if not set correctly
Check the System out and systemErr logs for any specific errors/warning to identify
which class is not found when starting the server
If you get internal error then what is the solution for it?
Ans) Check the IHS is running or not, if its running... check the App server is
running or not.
This is basicaly due to the request is reaching to IHS and not able to reach the app.

How and where to find the specific class?


Ans) Appcliacation classes will be available at installed app path.
If WAS classes , find out in WAS classpath.
If application is giving very slow response then how will improve?
Ans) Have to check Connection pooling settings, change acordingly if required
JVM memory settings, change acordingly if required
And check the data base if its giving slow response
Check any conneciton are waiting and not closing
Check the CPU utilization and JVM utilization
What is SIB & what is the purpose?
Ans) Service Inegration BUS is introduced in V6 and the perpupose is to connect the
SOA apps like MQ.

What is the significance of the embedded http server explain ?


Ans)to get requests from external IHS and forward to WEB container.
What are the steps to do performance tuning for webserver?
Ans)
To reduce the disk i/o by using the _file() API directive on unix .

What is JMS destination?


Ans)
In ssl configuration how you will provide the path of the certificate?
Ans) While Adding certificate, we have to give the location of the certificate, and if
you want to give Certicate store path, we have to give .p12 path
How you will achieve performance in production environment?
Ans)
How you will change / migrate the project from one version to other?
Ans) We will get new verion of EAR/WAR(project) deploy it.
If we want to migrate WAS, We normally take the new box and install new version ,
then deploy new app and make new server into production, then decommission the
old server.

Or install new version in the production BOX and then migrate the old one with new
version.
Explain about how you will put the brand new system into production. Explain from
development to production?
Ans) Developement team will develope the code and test in the Developement env.
Then we will create Test Env. And then put the server into Production.
Silent mode how it will work and if you get any errors then how you will rectify it?
Ans) Silent mode of installation will also have the log file, where we can check the
errors
Explaing about configuration of IBM Tivoli directory server?
Ans) Dont have Experience.
What is your last project architecture?
Ans)
How many servers are there & in which environment?
Ans)
How many types of Garbage collections?
http://www.petefreitag.com/articles/gctuning/

Cleaning Websphere Temp Folders

WebSphere normally holds NDM's cache on wstemp and application servers cache
on temp directory that is created under each application.

WSTEMP can be cleared on the run but temp directory under the application server
cannot be deleted like that because application might hold some data inside that
folder.

Follow the below mentioned steps inorder to have a clean delete of apps temp and
wstemp:

*The following Steps are for full cleanup:

1. Stop all JVM's

2. Stop all the Nodes

3. Stop the Deployment Manager

4. Remove the wstemp

5. Remove the temp directory of the application

6. Start the Deployment Manager

7. Start all the Nodes

8. Start all JVM's

If you want to delete only one application server's temp directory then

1. Stop the JVM

2. Remove the temp directory

3. Start the JVM

Explanation:

We observe a lot of temporary data are created at run time in the temporary
directory. Due to maintenance of the disk space, you must clean up the directory
content to avoid filling up the hard disk.

Temporary data is stored by WebSphere Application Server in temp directories for


the profiles:

<profileRoot>/<profileName>/config/temp

This directory stores primarily application-related configuration data and files. The
process that transfers files to other servers in a clustered environment uses this
directory as temporary storage during the synchronization and download phases.

<profileRoot>/<profileName>/temp

This directory is used for storage in various situations:

When you apply changes to the system configuration using the administrative
console or when a wsadmin script that is running in a shell accesses the system
configuration, temporary files are created.

These temporary workspace configuration files are stored in this directory.

When configuration changes that are logged using temporary files are synchronized
to other nodes and servers in a clustered environment,
those temporary files are stored in this directory.

During profile creation, some shortcut and property files are stored in this directory.

Compiled JavaServer Pages (JSP) are stored and cached as Java class files in this
directory. This process reduces the time to load a JSP page after it is requested. If a
precompiled class file is not available, the JSP page is compiled on demand.

<profileRoot>/<profileName>/wstemp

This directory is primarily used by the WebSphere Application Server workspace


management component to store temporary session data. After you log in to the
administrative console, a new session for the specified user is created to reflect the
current operations and configurations.

If administrative security is enabled and configured, you must specify a valid user
name and password; if you do not, any user name can be used to log in. Depending
on the login method, a new subdirectory is created for the user session:

Anonymous login

<profileRoot>/<profileName>/wstemp/anonymous<ID>

Login using a specific user name (and password)


<profileRoot>/<profileName>/wstemp/<userNameHashCode>

The temporary session data is needed as long as a user is logged in. You may
observe a high number of created directories in the temporary directory even if no
user is logged in.

The session directories are deleted by default after a user correctly logs out of the
administrative console. If a user closes the Web browser instead of logging out of
the administrative console, the directories remain in the file system.

Note: You can safely delete the directories and files that are stored temporarily in
the temp directories of the profiles. To avoid file access conflicts, corruption of
active administrative console user sessions and running wsadmin scripts, make sure
that all servers on the profile node are in a stopped state before you delete these
directories.
WebSphere Monitoring
Get deep visibility into your WebSphere application environment
Can you improve how you troubleshoot IBM WebSphere 1 Application Server
environments? Common challenges we hear from our customers, include:
Multiple logs generated by many different tiers, making it hard to find the right
server causing the problem
Errors and exceptions found in logs are hard to correlate with other performance or
availability issues until it's too late
Developers have restricted access to production logs so it takes considerable time
to pinpoint an issue and get it fixed
Undetected or unexpected configuration changes impact the performance or
security of the application
Splunk for WebSphere is a new approach to monitoring IBM WebSphere Application
Server-based environments. Splunk gives authorized users access to the data they

need from one place in real time, enabling them to troubleshoot issues quickly,
reduce costly escalations and significantly reduce the mean time to investigate and
resolve problems (MTTI/MTTR). Deploy Splunk for WebSphere to:
Automatically collect all of the right logs, configuration changes and performance
metrics via JMX for IBM WAS
Provide templates for performance, security, configuration change tracking and
troubleshooting views and dashboards
Extend beyond IBM WAS environments to monitor ANY other component in your
infrastructure and prevent/reduce downtime
WebSphere Interview Questions
Filed under: Interview kmkumar @ 12:43 am
http://prakashm.web.officelive.com/Documents/Websphere%20Interview%20Questions.pdf
1)

Explain about web sphere?

The word web sphere popularly refers to IBM middleware technology products. Web
sphere is known for its turn key operation in e business applications. It has run time
components and tools which can help in creating applications which run on WAS.
WAS refers to web sphere application server.
2)

Explain about web sphere commerce?

IBM web sphere commerce has a single platform which offers complete ecommerce
solutions to developers. It can be very productive if you are planning to do business
with consumers, business and indirectly through channel partners. This can be used
to perform business with consumers, business and channel partners altogether.
3)

Detail about the architecture of web sphere?

Web Sphere is built on three main components they are

Database

J2EE application server

A web server

The databases which it supports are

DB2

Oracle

Cloudscape

Application server is IBMWAS and the supported web servers are

IBM server

Microsoft IIS

Sun web server

4)

State some of the features present in web sphere?

Some of the features which are present in web sphere are:

Order management

Web sphere commerce accelerator

Analytical and business intelligence

Open standards such as Java, EJB, etc

Web sphere commerce payments and customer care, etc

5)

Explain about IBM Web Sphere edge server?

Web sphere edge server is used to improve the performance of web based systems.
It can be used as forward or proxy server. Basically four components are present in
the web sphere they are Network dispatcher, Caching proxy, Content distribution
and application service at the edge.
6)

Explain about extended deployment?

Web sphere application server extended deployment increases the functionality of


the server in two main areas they are manageability and performance. Dynamic
virtualization between servers is possible with the help of XD. A stand alone
distributed cache was added to it under the performance header, it is known as
Object Grid.
7)

Explain about the security features present in WAS?

Security model for web sphere is primarily based on JAVA EE security model. It also
depends upon the operating system. User authentication and authorization
mechanisms are also provided in WAS. Light weight third party authentication
mechanism is the main security feature present in WAS.
8)

Explain about asymmetric clustering?

Asymmetric clustering applications are primarily used in electronic trading systems


employed in banks. Some of the features are, partitions can be declared during run
time and are usually run on a single cluster at a time. Work specific to a particular
can be routed to that cluster.

9)

Explain the various Administrator benefits using Web sphere?

Web sphere almost reduces the work of server administrator as he can manage load
on servers efficiently without any hassles. It also gives him flexibility to divide the
load and applications among different server farms. He can also predict about the
incoming load on servers. Email alerts, restart options, memory leak detection, etc.
10)

Explain about caching proxy of IBM Web sphere Edge sphere?

A caching proxy can be configured in forward direction or as a proxy. Content


requested by the user is cached by edge before sending or adhering to the query.
Page fragments arising from JSP or servlets are cached by Edge and the caching
process is slow. Performance and scalability of J2EE applications can be increased by
edge.
11)

Explain about the network deployment feature present in WAS?

Managing singletons will be a thing of the past and it also provides hot recovery of
singletons which makes you forget about your GC collected singletons. Transaction
logs can stored on a shared file system. For clustering run time operations
deployment manager`s role was eliminated. J2EE failover support and cell
configuration support is also present.
12)

Explain about IBM web sphere integration developer?

Web sphere integration developer provides an IDE to build applications based on


service oriented architecture. Web sphere process server and web sphere ESB were
built with WID. WID was built with RAD Eclipse based technology.
13)

Explain about compute Grid?

Compute grid is also known as Web sphere batch. Web sphere extended
deployment offers a Java batch processing system called as Compute Grid. This
forms an additional feature to Web sphere network environment. Various features
are provided which help a developer to create, manage and execute batch jobs. Job
scheduler, xJCL, batch container and batch programming controller.
14)

Explain about web sphere MQ Real time transport?

This feature is very useful in instant messaging across different clients through
intranet and internet. This supports high volume and high performance across
different clients. It uses the concept of light weight transport which is again based
on IP rather than the queue process.
15)

Explain about Web sphere MQ JMS Provider?

Web sphere MQ and Web Sphere Business integration manager Broker are very
useful in providing Java messaging services to wide range of clients (publisher
subscribe, point to point). Java classes are chiefly responsible for translating the API

calls to API`s defined by web sphere. It is very useful to have knowledge of Web
sphere MQ for proper configuration.
16)

Explain the attribute CHANNEL in web sphere MQ?

CHANNEL specifies the name of the server connection channel. Generally this is
Web Sphere MQ network abstraction. The default standard used by CHANNEL is
SVRCONN which is the server connection channel. This server is generally used to
communicate to the queue manager by the client.
17)

Is the naming of connection factory independent of the name specified by JMS client?

Yes, the naming of connection factory is independent of the name specified by JMS
client. This is made possible by WAS (Web sphere application server) with its
resource references. It isolates the application from object names. This feature is
important because it gives us the flexibility to change the administered object
without changing the JMS client code.
18)

What is the difference between Web Server and Application Server ?

Webserver:
A Web server handles the HTTP protocol. When the Web server receives an HTTP
request, it responds with an HTTP response, such as sending back an HTML page. To
process a request, a Web server may respond with a static HTML page or image,
send a redirect, or delegate the dynamic response generation to some other
program such as CGI scripts, JSPs (JavaServer Pages), servlets, ASPs (Active Server
Pages), server-side JavaScripts, or some other server-side technology. Whatever
their purpose, such server-side programs generate a response, most often in HTML,
for viewing in a Web browser.
Application Server:
As for the application server, according to our definition, an application server
exposes business logic to client applications through various protocols, possibly
including HTTP. While a Web server mainly deals with sending HTML for display in a
Web browser, an application server provides access to business logic for use by
client application programs. The application program can use this logic just as it
would call a method on an object
19) What is JDBC ?

JDBC technology is an API (included in both J2SE and J2EE releases) that provides
cross-DBMS connectivity to a wide range of SQL databases and access to other
tabular data sources, such as spreadsheets or flat files. With a JDBC technologyenabled driver, you can connect all corporate data even in a heterogeneous
environment

20) What is EJB ?

Enterprise JavaBeans (EJB) technology is the server-side component architecture for


the Java 2 Platform, Enterprise Edition (J2EE) platform. EJB technology enables rapid
and simplified development of distributed, transactional, secure and portable
applications based on Java technology.
21) What are the different application servers and Web Servers supporting J2EE technologys ?

JBoss Is an Application Server that supports J2EE


IBM Websphere and BEA WebLogic servers are a combination of Application Server,
Web Server & container
Jakarta Tomcat is a Servlet container and a Web server.
Apache Sever is a Web server
22. What is the WebSphere Application Server Console and what is its role? What is the default URL and
port for accessing it?

The administrative console is a browser-based interface that allows you to configure


application server settings, deploy and manage applications, and perform additional
tasks that are not included in the HTTP Server Administration interface. It used to be
a Java application, however to be firewall safe it was made into a web-based
application.
It runs on the default install port 9060 e.g http:\\hostname:9060\ibm\console,
however this can be changed by editing virtual_hosts names. also when during
installation ie GUI or response-file install you can set the ports that will be used.
23. What Development Environment(s) are available to develop applications for WebSphere?

IBM provides several industrial strength development environments based on


Eclipse development framework the current IDE is Rational Developer for
Websphere. Applications can also be developed with the Websphere Application
Server Toolkit and third party tools like Jbuilder, and Eclipse/ANT etc.
24. In WebSphere how would you provide the ability for an Web application (JSP) to be able to provide
authentication for both a local user and LDAP.

Using the Administration Console:


Turn on Administrative security.
Federate a local repository and an LDAP repository together.
Restart server.
Ensure Web application has a web.xml file to be able assign LDAP groups to roles.

25. What version of Websphere software is required to install WebSphere clustering? How would
you configure Websphere for clustering: list basic steps?

WebSphere Application Server Network Deployment is the software required to


install a WebSphere cluster.
Install base with Deployment Manager
Create profiles for Deployment Manager and each node in the cell using with the
Profile Management Tool ensuring the nodes are federated.
Use the Deployment Managers Administration Console to create the cluster and set
cluster settings as appropriate.
Create Windows Services or Start up scripts for Deployment Manager, Node
manager and Severs to ensure restart when OS is rebooted.
26. How would you ensure that a Websphere Application server or Websphere Application Server Node is
started when the OS being windows 2000/2003 is re-booted?

Use the command WASService to register the Websphere Application Server or


Websphere Application node as a Windows service.
27. What language is the default scripting language for Websphere and which language is the preferred
scripting language? What Websphere tool can be used to run scripts and where is it located?

JACL is the default scripting language for WAS, Both JACL and Jython can be used.
Jython is the preferred scripting language as JACL is now deprecated.
WSAdmin tool located in the <installroot>\bin directory
28. What type of files are required to deploy an application into Websphere. How can they be installed?

WAR or EAR files.


Can be installed using Administration Console or scripts.
29. How would use ensure WebSphere server logs are created on a different drive than the installation root?

Change the WebSphere servers server variables using the Administrative Console
or use scripts.
Answer: A
1. What about master repository?

Ans: deployment manager contains the MASTER configuration and application files.
All updates to the configuration files should go through the deployment manager.
2. Tell me IHS executable files, means bin directory files?

Ans: Apache, ApacheMonitor, htpasswd, htdigest, htdbm, ldapstash, httpd.exe


3. Why given the httpd.conf file to installation of plug-in?

Ans: identify the web server (port, virtual hosts) to configure the web server
definition
4. How to configure remote system httpd.conf file?

Ans: select web server machine (remote)


5. Several types of log files in the appserver?

Ans: system out, system err, trace, native out , native err, activity.
6. websphere packages?

Ans: express, base, network deployment


7. What is the profile?

Ans: profiles are a set of files that represent a websphere application server
configuration.
8. What is the trace?

Ans: A trace is an informational record that is intended for service engineers or


developers to use. As such, a trace record might be considerably more complex,
verbose and detailed than a message entry.
9. What is heap memory?

Ans: Objects storage space for objects references created at run time in a jvm is
heap memory.
10. Out of memory exception is there, how to handle that exception?

Ans: To incrise heap memory size


11. What about IHS?

Ans: IHS (IBM HTTP Server) is one of the web servers. It serves the static content
only and it takes up only http requests.
12. What about plug-in?

Ans: plug-in is one of the modules it is interface between application server and web
server, the plug-in process receives the request from the client first. If the request is
for dynamic content, the plug-in diverts the request to the websphere application
server. If the request is for static content, the plug-in forwards it to the Http server.
13. What is the global security?

Ans: it provides the authentication and authorization for websphere application


server domain (administration client or console).
14. How to configure the global security?

Ans: open console and then select security option in the right side menu, and then
select localOs registry in the user registry, then enter the username, passwords.
And again select global security then ltpa option then provide the password, then
save the configuration. And restart the deployment server and then relogin the
console.
15. What is SSL?

Ans: ssl is a protocol for providing encrypted data communications between two
processes.
16. What is PMI? How to configure PMI?

Ans: monitoring and tuning>PMI>select any process (server1, nodeagent, dmgr)


and then enable PMI>then apply and then save. Select performance viewer
>current activity and then select enabled process and click the start monitoring
button after that process select.
17. What is the UNIX command of all display server processes?

Ans: ps ef| grep java


18. What is node?

Ans: logical group of servers.


19. How to start the server?

Ans: startserver.sh server1


20. How you get nodeagentwhat you have to install to get nodeagent?

Ans: Custom Profile


21. How to add the node?

Ans: addnode.sh 8879


22. What is the application server?

Ans: The application server provides a runtime environment in which to deploy,


manage, and run j2ee applications.
23. What is the node?

Ans: A node corresponds to a physical computer system with a distinct IP host


address.The node name is usually the same as the host name for the computer.
24. What is the node?

Ans: A node corresponds to a physical computer system with a distinct IP host


address. The node name is usually the same as the host name for the computer.
25. How many types of profiles are in nd product?

Ans: 1.deployment manager profiles 2.application server profiles 3.custom profile


26. What is diffrence b/w dmgr and other profiles?

Ans: dmgr app custom


1.its used for administration 1.admin console is there 1.plain node purpose of
remaining profiles 2.initially one app server there 2.empty node 2.it supports the
distributed 3.work independently environment. 4. Put applications 3.it is not
included app server 4.admin console is there 5.work independently 6.do not put
applications
27. Diff b/w 5.0 and 6.0?

Ans: Web Sphere Studio 3.5, comes up with Visual Age for Java. WSAD 5.0 supports
J2EE 1.3 java specifications. RAD 6.0 supports J2EE 1.4 and integrated with Eclipse
3.0, UML Visual Editor, Tomcat Jakarta, Ant scripting, EJB universal test client and
SOA tools.
28. What is the difference between web server and application server?

Ans: Application Server: takes care of Security, Transaction, Multithreading,


Resource pooling, load balancing, clustering, performance, highly availability,
scalability, etc. Exposes business logic to client applications through various
protocols, possibly including HTTP. Supports deployment of .war and .ear files
Application server = web server + EJB container.
29. Diff b/w weblogic and websphere?

Ans: Both BEA Weblogic and IBMs WebSphere provide J2EE based application
servers which are competitors. WebSphere leverages more on connectivity issues
with MQ and legacy systems with strong dominance in J2EE.
30. Some problem is there in web server, so this information which log file contain?

Ans: http.log, plugin.log


31. What is jdbc?

Ans: jdbc is a low level pure java api used to execute sql statements.

32. What is datasource?

Ans: A data source is associated with a jdbc provider that supplies the specific jdbc
driver implementation class
33. What is diff b/w type4 and type2?

Ans: type4 type2


1. It is pure java oriented
2.require client side software

1.it is not a pure java oriented driver


2.no need any client software

34. Some application not accessing, so what is the problem? This information which log file contains?

Ans: systemout, systemerr


35. In type3 client software which machine you have install?

Ans: server side machine


36. two databases there (oracle and db2),so I want 3 datasources for oracle and 2 data sources for db2 so
create 3 datasource names for oracle and 2datasourcename for db2 is possible or not?

Ans: possible
37. What is jndi?

Ans: we can register resources in the application servers java naming and directory
interface (jndi) namespace. Client applications can then obtain the references to
these resource objects in their programs.
38. Why use the boostrap port number?

Ans: client applications use the bootstrap port to access webspheres built-in object
request broker (orb) to use enterprise java beans in applications installed on the
application server. The java naming and directory interface service provider url used
by the client application needs to reference the bootstrap port to obtain an initial
context for looking up ejbs it wants to use. (For communicate two servers)
39. What are the appserver components?

Ans: admin server, web container, ejb container,j2c service, naming server,
messaging engine, security server.
40. LDAP port number?

Ans: 389 or 636


41. How to start the server?

Ans: startserver.sh server1

42. Packages of websphere?

Ans: express, base, network deployment


43. What is webcontainer?

Ans: The web container provides a runtime environment for servlets, jsps,
javabeans, and static content.
44. How to find out free diskspace from command prompt?

Ans: du -sk (kb) du -sm (mb)


45. How to find out certain server configuration details like port no, server name, node name, pid?

Ans: through admin console.


46. Configure the plug-in through admin console is possible or not?

Ans: possible
47. Where to set the path?

Ans: environments>websphere variables


48. How many types of installations?
49. Application installed but not working. What are troubleshooting steps?

Ans: see jvm & application are up, check plugin-cfg.xml file for the root context used
by the web application if it does not exist generate plugin and restart web server.
50. Applications installed fine, also generated plugin, but application still not working, in this case which log
to see?

Ans: plugin.log
51. Default admin port?

Ans: 9060, ssl 9043


52. Default bootstrap port?

Ans: 2809
53. How to hit application without hitting the web server?

Ans: webcontainer port on application server


54. In how many ways you can perform administration?

Ans: console,,,JMX

55. No of ways of doing deployments?

Ans: Admin console..jython (jacl) scripts


56. What is CellDiscoveryAddress

Ans: Node uses this port to talk to DMGR


57. What is NodeDiscoveryAddress

Ans: DMGR uses this port to talk to node


58. How websphere discovers a change in JSP and compiles it?

Ans: There is an algorithm that websphere uses to find the timestamp of .jsp and
.class files. It checks that timestamp of .class file is always later than its
corresponding .jsp file.
59. What is classloader?

Ans: The Java Classloader is a part of the Java Runtime Environment that
dynamically loads Java classes into the Java Virtual Machine
60. how do you specify a jar file to be used by the application, consider that you have many jar files in your
system?

Ans: classloader
61. What is a managed node?

Ans: Node with NodeAgent


62. What is a managed webserver?

Ans: Remote webserver access through local (dmgr/cell)


1) What is the default user registry, if you enable Global Security at the time of
installation
Its federated repositories. actually it is a file
2) Which commands require username/password , if you enable admin security
all stop* , syncNode, addNode(?)
3) When can you enable global security?
- while installing
- After installation also
4) Does enabling admin security needs j2ee security to be enabled?
No

5) Does enabling admin security enables j2ee security?


yes
6) What is the most important step to do, if you change your user repository.
recycle all the JVMs. otherwise the key tokens will not be updated for the new repo
7) who can change admin security settings?
Adminstrator
8. what is the tool supplied by IBM for SSL management in Websphere
ikeyman
9) How do you change the cell wide SSL?
http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg21154255

10) how do you replace the default plugin-key.kdb file with new kdb file?
11) can we use diffrent SSL for nodes and plugin ?
Yes
1.WHAT IS TRACING?
Tracing is when you go through an entire program and record the value of variables
and the output. You trace a program when you want to find out what actually went
wrong
2.WHERE TO GIVE APPLICATION PRIORITY WHILE STARTING SERVER?
it will be under Enterprise applications ->app name -> startup behaviour ->Startup
order in the admin console
3.HOW TO MOVE CODE DEV ENVIRONMENT TO TESTING ENVIRONMENT?
Im sure what they mean by code here. I think, incase of applications, export them
from in DEC and deploy in TEST.
4.WHAT IS SSL?WHEN IT ENCRYPT & DECRYPT THE DATA?
SSL are digital signed certificates. user for meesage/communication integrity and
confidentiality. Generally encrypt at Sender side and decrypt at receiver side
5.WHAT IS INCIDENT MANAGEMENT?
It is part of ITIL process.. simple explanation is, when there is a problem in ur WAS
environment, which procedure do you follow.
6.WHEN APPLICATION IS DOWN WHAT U WILL DO?
First look at the logs for errors. If you find the error, save the logs and start ur
application. Then start trouble shoot.
If no error found, run a trace and look for FFDC etc..

7.I HAVE 16GB RAM,WHAT IS THE MINIMUM & MAXIMUM HEAPSIZE ?


No relation. Heap settings should be made depends on application
8.HOW TO OPEN ADMIN CONSOLE IN AIX/UNIX & WHAT IS THE DEFAULT FILE SYSTEM
OF AIX?
admin console can be viewed from remote machine which has a browser, if not
behind firewall.
9.WHAT IS FILE DESCRIPTORS IN AIX?
A file descriptor is a handle created by a process when a file is opened. There is a
limit to the amount of file descriptors per process.If the file descriptor limit is
exceeded for a process, you may see the following errors:Too Many Open Files
10.HOW TO RESOLVE PORT CONFLICTS IN PRODUCTION ENVIRONMENT?
check why there is port conflict
run updateports script in WAS
what is cluster
how do you create a cluster
go to servers -> clusters-> new ->give cluster_name->define first member->define
other members->finish
how do you add a new cluster member
go to servers -> clusters->cluster_name ->cluster members ->new ->give
name/node/others->apply->ok->save
one of the cluster member (jvm) is having issues. To troubleshoot the issue, you
decided to take it out of the cluster. How do you do that?
Make its runtime weight to 0
In a complex environment, there are 10 machines. Machine A is having 8GB RAM
and machine B having 2GB of RAM. The administrator decided to send twice as
many request as machineB to machineA. How can he achive it?
give machineA twice the weight as machineB
After making some changes on a cluster, it is required to recycle/restart all the
cluster JVMs. The lead admin told you to make sure that there should not be any
downtime during this recycle. Which option do you use to achieve it?
Ripplestart
A large application which has 5web modules has been deployed on to a cluster.
After some months, the developer asked you to update on of the 5web modules.
How do you do it?
Rollout
what is a backup cluster

can you change the cluster name, once it was created


No
1. What is the difference b/n web and app servers
2. What are the new features in WAS ND 6.1
3. How many types of profiles are available in WAS ND6.1
4. What is a Cell
5. What is NodeAgent
6. What is DMGRs default admin port
7. What are the pre-perquisites for installing WAS
8. While installing WAS, if the installation fails and no logs are found. Which location
should you check for the details
9. While installing WAS, can we create any CELL in WAS ND 6.1
10. After installing WAS, you found INSTALLCONFPATIALSUCCESS in the install log,
what does it mean?
11. While installing as non-root, can WAS detect other existing WAS installations
12. Which file hold the existing WAS installation details
13. After installation you found that some ports are conflicting, how do you
change/update the ports
14. Where do you find the installation logs
15. if the DMGR is not running, can you start the other JVMs?
16. While installing using silent installation method, if you do not wish to install
sample applications. Which parameter should you change in the response file?
17. You have been asked to install WAS and create a CELL profile, how many
response files do you need?
18. How do you get a new nodeagent
19. After you install the WAS, how do you verify the installation
20. How do you delete a profile?
WebSphere - Explain about web sphere MQ Real time transport - Feb 24, 2009, 19:00 pm by Vidya Sagar

Explain about web sphere MQ Real time transport.

It is a lightweight protocol. This protocol is optimized for use with messages that are
non-persistent. WebSphere MQ Real Time Transport is utilized only by JMS clients.
WebSphere MQ Real Time Transport is right suitable for the applications to send
large number of messages. All the applications that use this protocol must rely on
TCP/IP for quality considerations and which do not require persistent delivery. For
example, this protocol can be used in situations where the data is updated very
frequently, such as stock market share values, updating scoreboard of a sporting
event.
WebSphere - Explain about web sphere MQ Real time transport - Nov 20, 2009, 20:00 pm by Amit Satpute

Explain about web sphere MQ Real time transport.


WebSphere MQ Real-time Transport is a lightweight protocol optimized for use with
nonpersistent messaging.
It is used by JMS clients, and provides high levels of scalability and message
throughput.
WebSphere MQ Real-time Transport is ideal for applications where large numbers of
messages need to be sent or where messages need to be sent to large numbers of
client applications.
The WebSphere MQ Real-time Transport does not provide any facilities for persistent
messaging or durable subscriptions.
WebSphere - Explain the architecture of Web Sphere - Feb 24, 2009, 19:00 pm by Vidya Sagar

Explain the architecture of Web Sphere.


WebSphere architecture consists of one or more computer systems which are called
nodes. Nodes are available within WebSphere cell. A WebSphere cell can have one
node. On this node all the needed softwares installed. If a WebSphere cell contains
more than one node, then all the software components are distributed among the
nodes. The software components that are installed in one node can share in the
distributed environment. This distribution enables for scalability, reliability.
The following are the components:
A web server which provides the services of HTTP
A database server for data persistence
WebSphere Application Server (WAS)
WebSphere - Explain the architecture of Web Sphere - Nov 20, 2009, 15:00 pm by Amit Satpute

Explain the architecture of Web Sphere.

The WebSphere HTTP plug-in architecture has the following characteristics:


The Web server plug-in is implemented as a filter, which examines all incoming
HTTP requests and routes them to other Web servers based on the composition of
the URL.
Each Web server has its own API that allows filters to be implemented.
Standards-based protocols (HTTP/S) that are supported by firewall products are
used.
SSL can be used within the DMZ to encrypt network traffic between the Web server
and the application server.
The configuration file used by the plug-in is XML-based, and easy to administer.
Multiple redirection rules may be defined to one or more application servers as
dictated by the topology chosen.
The plug-in supports load balancing and failover capabilities, which offer further
scalability with very little additional administrative effort.
WebSphere - Explain the attribute CHANNEL in web sphere MQ - Feb 24, 2009, 19:00 pm by Vidya Sagar

Explain the attribute CHANNEL in web sphere MQ.


A channel is a connection that is to establish a link between sending channel and
receiving channel. A channel has a sender channel at the local queue manager and
receiver channel at the remote queue manager. These two channels consist of same
name, and together make one channel.
The CHANNEL attribute is used with WebSphere MQ applications to specify the
channels for receiving and sending messages in a file that defines sender and
receiver channels.
WebSphere - Explain the attribute CHANNEL in web sphere MQ - Nov 20, 2009, 17:00 pm by Amit Satpute

Explain the attribute CHANNEL in web sphere MQ.


The attributes of a channel are chosen to be optimal for a given set of
circumstances for each channel. However, when the channel is running, the actual
values may have changed during startup negotiations.
Many attributes have default values, and you can use these for most channels.
In WebSphere MQ for iSeries, most attributes can be specified as *SYSDFTCHL,
which means that the value is taken from the system default channel in your
system.
WebSphere - State some of the features present in web sphere - Feb 24, 2009, 19:00 pm by Vidya Sagar

State some of the features present in web sphere.


The following are the features of WebSphere:
Suports the Servlet/JSP container functionality which runs on top of HTTP.
Supports HTTP servers such as IBM HTTP server, MS IIS and Netscape iPlanet server.
Supports HTML pages, Setvlets, Java Server Pages and XML.
Supports EJB component model, Workload Management. WLM supports multiple
servers within a single administrative domain.
WebSphere - State some of the features present in web sphere - Nov 20, 2009, 15:00 pm by Amit Satpute

State some of the features present in web sphere.


WebSphere applications use the following kinds of technologies:
Java specifications and other open standards for developing applications
WebSphere programming model extensions to enhance application functionality
Containers and services in the application server, used by deployed applications,
and which sometimes can be extended
WebSphere - What is IBM Web Sphere edge server? - Feb 24, 2009, 19:00 pm by Vidya Sagar

What is IBM Web Sphere edge server?


WebSphere Edge Server allows deploying parts of an application that contains
servlets or JSP components to a proxy cache and executes at the cache. The cache,
called edge server, in this context works with the original WebSphere Application
Server. This feature is called offloading.
WebSphere - What is IBM Web Sphere edge server? - Nov 20, 2009, 19:00 pm by Amit Satpute

What is IBM Web Sphere edge server?


WebSphere Edge is a set of web server/application server components that are
intended to improve the performance of web-based systems.
It is part of the IBM WebSphere product suite.
Edge Server comprises 4 basic components:
Network Dispatcher
Caching Proxy
Content Distribution

Application Service at the Edge


Edge can be configured for high availability with a backup Edge failover server that
takes over sessions if the primary Edge server fails.
WebSphere - What is extended deployment in Web Sphere? - Feb 24, 2009, 19:00 pm by Vidya Sagar

What is extended deployment in Web Sphere?


WebSphere Extended Deployment is a new product for IBM WebSphere software.
WED extends the WebSphere software platform. The new features / notions include
dynamic operations, high performance computing and extended management.
WebSphere - What is extended deployment in Web Sphere? - Nov 20, 2009, 12:40 pm by Amit Satpute

What is extended deployment in Web Sphere?


WebSphere Extended Deployment delivers enhanced Qualities of Service with
features for optimizing IT resources.
The suite comprises of 3 products:
1. WebSphere Virtual Enterprise:
It increases flexibility and agility to ensure business process integrity, improve
service, application performance, and better manage health.
It provides application infrastructure virtualization capabilities that lower costs
required to create, manage, and run enterprise applications and an SOA
environment.
What is asymmetric clustering in Web Sphere?
In asymmetric clustering, the partitions can be declared dynamically and usually
run on a single cluster at a time. The task which is specific to an appropriate cluster
can be routed to that cluster. The Asymmetric Clustering applications are used in
electronic trading systems which are utilized by banks.
WebSphere - What is asymmetric clustering in Web Sphere? - Nov 20, 2009, 19:00 pm by Amit Satpute

What is asymmetric clustering in Web Sphere?


Asymmetric clustering architecture is opposite to the typical stateless server farm
where the entire app is replicated across machines, some times using distributed
caching products for performance increasing.
In an asymmetric cluster, business logic is split into partitions, where each partition
can be the sole accessory of a set of underlying data.

This results in each node in the cluster implementing it's own local cache resulting
in high performance reading and writing without the need to maintain a distributed
cache between cluster nodes.
WebSphere - What is Web sphere MQ JMS Provider? - Feb 24, 2009, 19:00 pm by Vidya Sagar

What is Web sphere MQ JMS Provider?


The usage of WebSphere MQ is employed to use as Java Message Service provider
for JEE applications which are deployed in WebSphere Application Server.
The WebSphere MQ JMS is message service provider for WebSphere MQ systems. It
is a set of Java classes. These classes allow the usage of JMS applications to access
WebSphere MQ systems. The models point-to-point and publish/subscribe of JMS are
supported by MQ JMS provider.
WebSphere - What is Web sphere MQ JMS Provider? - Nov 20, 2009, 13:00 pm by Amit Satpute

What is Web sphere MQ JMS Provider?


IBM WebSphere MQ classes for Java Message Service are a set of Java classes that
enables the JMS applications to access WebSphere MQ systems.
Both the point-to-point and publish/subscribe models of JMS are supported.
These Java classes are available as part of the IBM WebSphere MQ client support.
, September 22, 2009
IBM Interview Questions

These are the interview questions which asked on 17-04-09 by IBM intial round. One
thing should remember by everyone, now a days all the companies who are taking
WAS admins they are asking questions on O/S also, like Linux or UNIX. So be
prepare for those operating systems also before attending an interview.
1.
2.
3.
4.
5.

Tell me about yourself (roles and responsibilites)


What is the difference b/wn appserver and webserver?
How do u configure the plug-in file?
How do u configure JDBC drivers and what is meant by J2C authentication?
How Internet Works?

A) The Internet is a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is a network of networks that
consists of millions of private and public, academic, business, and government
networks of local to global scope that are linked by copper wires, fiber-optic cables,
wireless connections, and other technologies.
6. Explain the process of Federation?

7.How do u administrate admin console in unix?


8. what are the different types of clustering? done
9. What is the advantages of Vertical Clustering?
10. Do u have any idea or did u work with JACL scripts?
11. Where do you find the problems of a Webserver(Log file)?
12. How many types of log files are there! What are they!
13. What is log rotation policy?
14. Where do you enable the Garbage Collector?
using -verbosegc in startup command
15. How to tune an application?
16. When you will perform Thread Dump and Heap Dump?
17. What are the parameters that to pass while generating an Heap Dump?
18. How To identify that heap memory is decreasing and where?
19. Describe the real time problems that u faced in your administration career?
20. What are the major tasks you solved?
21. What is the difference between SSH and Https?
22. Why we enable SSL on webserver rather than App.Server?
A) When ever request comes to application it is start working from Webserver.
SSH
Secure Shell (SSH), sometimes known as Secure Socket Shell, is a Unix-based
command interface and protocol for securely getting access to a remote computer.
It is widely used by network administrators to control Web and other kinds of
servers remotely. SSH is actually a suite of three utilities - slogin, ssh, and scp - that
are secure versions of the earlier UNIX utilities, rlogin, rsh, and rcp. SSH commands
are encrypted and secure in several ways. Both ends of the client/server connection
are authenticated using a digital certificate, and passwords are protected by being
encrypted.
SSH uses RSA public key cryptography for both connection and authentication.
Encryption algorithms include Blowfish, DES, and IDEA. IDEA is the default.
SSH2, the latest version, is a proposed set of standards from the Internet
Engineering Task Force (IETF).
How To Connect To WSadmin Console through SOAP ?
Generally we connect wsadmin console directly with soap port or rmi port.
specially if we want to check whether a particular SOAP port of dmgr is working or
not, this requisition we need whenever we are federating a node to a dmgr.
The following is the command which we use to check whether a particular port is
communicating or not.

wsadmin -conntype SOAP -port 8879


wsadmin -conntype RMI -port 9809
wsadmin -conntype RMI -port 2809 -user u1 -password secret1
(1.1) Issues: we got responce from users saying that they not able to receive
messages from their application.
Sol : we identified that message receiver server not able to recive messages from
MQ, because of File storeage failed, then we informed the same to system
infrastructure team they added SAN, even though the problem not got resolved.
I am seeing some transaction timeout errors in the logs:####<21-Jul2009 16:18:23 o'clock BST> <21cnedc313>
(1.2) Issues: JMS transaction timeout messages like this in WAS.
Sol: there are bulk number of JMS messages stored in MQ Server, when ever san got
added at a time all the messages in MQ, hit the server at a time, so server is not
able process that many number of requests at a time, then we increase the JTA
transaction time out value from 30 to 100, this will allow more time for transaction
to complete. After process all the requests we changed the transaction time out
value back to 30.
(2.1) Issues: the WAS server logs are not getting generated in both the nodes. The
last timestamp in the logs file is 18/07/0915:36.The same issue has occurred few
times and we have to restarted both the managed servers for the logs to be
generated.
Could you please let us know what could be the reason for this issue?
Sol. The log rotation was not set properly, which I have set now. Also the log
stopped in the middle of printing some debugs, which suggests that it ran out of
disk space. The /IBM_profile is mounted on root partition.
(3.1) Can you please send the P2 case (TAM Test Tool not working) which came
today morning to APLSUP54 and request them to check why the ?
java.lang.OutOfMemoryError: unable to create new native thread? occurred.
Also mention in that case that we had taken the thread dump and is present at mps
location.
Sol. This is again a native memory issue. The JVM heap allocated is 1.5 Gb (which is
necessary otherwise app starts giving heap errors), which leave 512mb for native
memory out of the possible 2Gb max.

This native memory is used by all the native modules like MQ or application codes
creating native memory. If the native memory is not sufficient then you get
OutofMemory:unable to create a new native thread error.
(4.1) We are facing problem with the WebSphere server in dybip04. We are using
BEA version 8.1SP6
The Managed server is suddenly going into UNKNOWN state and when we try to
restart the server
The following error is occurring::
OutOfMemoryError occured on server
Sol. I have increased the memory size to 2GB and restarted the server. The
messages are being consumed now.
5.1) we are facing connection failure error, due to what causes?
Sol. Finally we found, driver there is one DB driver corrupted in it causes the issue.
Firewarll -> loadbalancer -> Webserver -> app.ser visa plugin -> hits application ->
contact db to ds and
request - > firewall -> loadbalancer(split the load into multiple Webserver) ->
(sitemider/ssl) webserver -> via plug in which is in the application server ->
application
In side cluster jvm will respond.
How much memory tuned for your application servers in your environment?
Depend upon the application, decided by developer. Or depends on OS.
How will you login to solaris/ linux for installations?
Normally we will not use rout privileged ID for installing/configuring was applications
in Linux.
Ex: empid
Su wasuser(not root privileged user) Non-route user
What are the two basic steps that admin have to do after deploying the application
& before running the application?
have to regenerate the web server plug-in, copy it over to the web server machine
and do a quick restart of it

1.wht is hot deployment, and where we get a chance to go for this?


Hot deployment means adding modules or additional services to the existing
application or new application without stopping the application server as well as
application. When an application is went to Production environment then we can't
stop the application as application requests will come. So in that case we will go for
hot deployment.
2.Can we access 2 different applications at once running on 2 application servers in
a cluster?
If those two applications are mapped exactly on to the same cluster members, we
can access for them by configuring the webserver and plug-in properly for the
cluster.
3.how to enable Global Security in WAS though CUI?
To enable Global Security first we have to do
1. Select the Authentication Registry, i.e., either Local OS or LDAP.
Here we have to specify the primary administrative user name which should be
present there in the registry.
2. Select the Authentication Mechanism i.e., LTPA or SWAM.
Here we have to specify the password and confirm-password.
3. Enable Global Security.
4. Save and restart the server.
4.If the app server crashes in the middle of application deployment , wht could be
the reason and wht steps we have to follow?
If the server resources are less while deployment, when application requests are
hitting application server due to less resources the application server will crash. If
the application server crash then that time we can get thread dump.
5.During WAS ND installation, one default server "server1" creates right?can we
change its name during installation?
If we are installing, in silent we can change the default server name we can change,
in GUI its not possible.
Q: What is the default port for SSH server?
A: 22
Posted by Ponraj at 1:27 AM 1 comment:
HSBC Interview

These are the interview questions which are asked in HSBC.

1. What is JavaBean?
A) A JavaBean is a Java Object that is serializable, has a nullary constructor, and allows
access to properties using getter and setter methods.
2. What is difference between soap.client.props and sas.client.props?
3. What is difference between normal JVM and Web sphere JVM?
4. What are the securities in Web sphere?
5. What is DD/Deployment Descriptor?
A) a deployment descriptor describes how a web application or enterprise application should
be deployed. It directs a deployment tool to deploy a module or application with
specific container options, security settings and describes specific configuration
requirements
6. What is the deployment descriptor of EAR?
A) as below
7. What is the deployment descriptor of EJB/WAR?
A) ibm-web-bnd.xmi, ibm-web-ext.xmi, web.xml
8. How do you package applications?
9. What is difference between context root and url-pattern?
10. Workload management
11. What is vertical and horizontal scaling and their Advantages and Disadvantages?
12. How do you configure LDAP and Web sphere?
13. How do you enable global security?
14. How do you find memory leaks? At what situation memory leaks occur Give any
3
examples? Is there any tool to find memory leaks?
memory leaks in hapen if objects not closing in java program
15.
16.
17.
18.

How do you enable verbose GC? In what file, the output is written?
When does GC cycle starts?
What is OutOfMemory exception and when does it occur?
What are your Day-to-Day Activities?

Posted by Ponraj at 1:27 AM No comments:


IBM INTERVIEW Questions on 04-05-09

1. Tell me about your educational background.


2. Tell me about your day to day activity.
3. what is load balancing?
A) Edge component, BIGIP product hardware load balance.
It will be connected to router and switches, Webserver to app. server load
balancer
4. What is Work Load Management?
A) Failover, High availability, scalability and security are coming from Clustering
(WLM).
Two main features are - Load Balancing - AffinityWebSphere WLM is offering these
two features on different levels like - Application/web Server Clustering
5. what is meant by profile? How many types of profiles are there in Was v6.0?
A) 3 types of profiles in 6.0 1.application server , 2. dmgr, 3.default
in 6.1 there are 4 1.dmgr, 2.app.serv, 3.default,4.cell profile(already federated
appserver profile)
6. how you fedarate a node from deployment manager? and how you federate when
global security is enabled.?
A) we can federate it from console, need to select Node under system
administration section, then select a new node button then provide required(soap
port) data.
7. What is SSL ? hOW You configure SSL?
A) It is Already been configured will use dummy, web server part, certificate,
configure in that virtual host.
8. What is meant by Horizontal Clustering? Explain?
A) DONE
9. How to check disk usage in linux or unix?
A) Du -k
10. How to check the multiple NIC in Unix or linux?
A) ifconfig -a
11. How to identify and kill a process ID?
A) Ps ef
12. What are the measures you follow while deploying an application in production
environment?

A) we need to consider below steps.


1. need to take necessary backups, 2. Raise a change request, 3. Approval request,
4. schedule date from change control.
13. what is the use of trace.log and activity.log?
A) we can use showlog commad in bin directory for getting tracer information.
Trace.log : It will have details about the WAS Environment, understandable text
format.
Activity.log : It will have complete information about Application server environment,
and it is not in readable format, waslogbr.bat for opening/viewing this log. It will
have information about complete base class and other stuff. We have to use
symptom database for fixing/compare identifying the issue.
15. where do you get performance information in log files of an application server?
A) there are 2 logfiles
1. NativeError.log at what state the GC happened and how much memory freed
up.
2. NativeOut.log it is having general logs.
Posted by Ponraj at 1:27 AM No comments:
IBM Chennai Interview

1. Are you responsible for production support?


A) Yes
As per on call support, we have dedicate mobile and laptop every week, they will
change. And Prioritize, change at every week on 24x7 basis.

2. Breifly explain about the topology of production environment?


A)
In my production environment we are having 200 applications running across 70
RHEL boxes in 20 WebSphere cells.
Each cell has 3 nodes under dmgr, all nodes are established in horizontal cluster
(different RHEL boxes), All clusters will have 3 jvms run across the RHEL boxes.
Resources: 8 onsite + 8 off shore

Role hierarchy: Business head -> IT MGR -> Middleware mgr -> off-shore team lead
->
My role is Level-1 and 2.
We are did a migration from 5.1 to 6.0/6.1, in my environment, 5.1 will be
completely migrated this year end. We are using paid support from IBM 5.1(3 cells)
as free support stopped by IBM.
3. Which environment you are using?
A) Soloaris 6.1/8.x , RHEL Linux: 5.1
4. How many servers and how many applications?
A) Discussed
5. which kind of applications?
A) Client Business:
1. Mortgage, 2.Trading applications
6. Applications are running on clusters?
Yes.
7. How do you verify that you are using Horizontal clusters not a vertical cluster?
A) if u have all the servers in same machine(Host) ,than its vertical ,if cluster
servers are installed in different machine than its horizontal.
-ORGo to WAS console => select Nodes in left side => in the right side of the console
you can see how many nodes make's your CELL, and also the hostname of the
boxes in which the node exists.
if you see all the nodes from different hostnames then its Horizontal clustering if
you see same hostname here then its Vertical clustering
8. your cluster contains how many nodes?
A) 3 nodes
9. Both nodes are running on dmgr. Dmgr is on both nodes?
A) All my production Dmgr in a single box. Nodes will be across different boxes.
Note: if in case failure of DMGR node, then how do we handle the issue?
In that case we need to wait till that problem gets resolved, for any configuration
changes in the console. Generally start and stop server activities will do in

application server node.


10. Is it necessary to have dmgr on both nodes?
A) NO, Single dmgr.
11. Do you have dmgr as standalone?
A) We can, but No use.
12. Can we create more than one server in standalone-environement?
A) Never worked on stand alone environment.
13. can we have more than one application in a single server?
A) many
14. I want to depoly the application in any one of the node but not cluster?
A) Node is a server
15. What kind of database you are using?
A) Oracle 10g
16. What kind of security mode you are using or JDBC connection?
A) J2C Authentication
17. What type of driver you are using? Type 4 driver
A)
Type 1 driver: JDBC-ODBC Bridge
This driver called as JDBC-ODBC bridge.The Java Statements converts to JDBC
statements.JDBC statements calls ODBC by using JDBC-ODBC bridge. ODBC drivers
convert into the requirements of databases.
Java--->JDBCStat-->JDBC-ODBC bridge-->ODBC-->Databases.
Type 2 driver: Native-API/partly Java driver
This driver is called as Native Driver where it requires the some native code to
connect to the databases.
Type 3 Driver: Net-protocol/all-Java driver
This driver is called as Protocal driver where
Java-->JDBC statements-->SQLStatements--> databases.
Type 4 Driver: This driver directly converts the java statements to SQl Statements
which require to databases. It wont convert to JDBC statement.

18. The application should be authenticate before interacting with database?


A) It will happened, we are creating uid, pwd that will work
19. what is meant by connection pooling?
A) a connection pool is a cache of database connections maintained by the database so that
the connections can be reused when the database receives future requests for data.
Connection pools are used to enhance the performance of executing commands on
a database. Opening and maintaining a database connection for each user,
especially requests made to a dynamic database-driven website application, is costly
and wastes resources. In connection pooling, after a connection is created, it is
placed in the pool and it is used over again so that a new connection does not have
to be established. If all the connections are being used, a new connection is made
and is added to the pool. Connection pooling also cuts down on the amount of time
a user must wait to establish a connection to the database.
20. what are the different methods to deploy application?
A)
21. for ear file is context root is necessary?
A) Hostname:9089/appname - context root Yes.
22. I updated the new application but the user is getting the old applicaion only?
A) need to Restart, synch
23. what are the options you have to improve performance?
A) Connection pool, Thread pool of web container, EJB container, web server
parameter, jdbc connection pool
Tuning Application server
Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning
security, Tuning operating systems, Tuning Web servers
Connection pool perameters:
$AdminControl getAttribute $objectname surgeCreationInterval
$AdminControl setAttribute $objectname surgeCreationInterval 30
$AdminControl getAttribute $objectname surgeThreshold
$AdminControl setAttribute $objectname surgeThreshold 15
24. to sepcify the weight of a cluster member in which file i have to modify?
A) have to modify in Plugin file
25. I am getting server 500 erro, what will be the reason?

A) Internal server error (server to db middleware)


26. How do enable GC?
In the Administrative Console, expand Servers and then click on Application Servers.
. Click on the server that is encountering the "OutOfMemory" condition.
. On the Configuration tab, under Server Infrastructure, expand Java and Process
Management, and click Process Definition.
. Under the Additional Properties section, click Java Virtual Machine.
. Select the Verbose garbage collection check box.
. Click Apply.
. At the top of the Administrative Client, click Save to apply changes to the master
configuration.
. Stop and restart the Application Server
The verbose garbage collection output is written to either native_stderr.log or
native_stdout.log for the Application Server
verbosegc Tells you what is being done, whether heap size is at min or max.
27. Ho to check GC is active or not, if you don't have?
A) We can check in logs.
28. can you tell me about profiles?
A) WebSphere application binary, profile sharing binaries of existing instance,
29. what is the use of virtual host?
A) Configuration that lets a single host machine resemble multiple host machines.
Each virtual
host has a logical name and a list of one or more domain name system (DNS)
aliases by which
it is known.
30. Is webserver & application server should be installed in a single machine or
different machines?
A) We can do it, but in production different machines.

Webserver OS tuned in different way, app. server different way, normally these web
servers in DMZ - Demilitarized Zone.
31. Difference between managed node and unmanaged node?
A) Managed have node agent, unmanaged not. Unmanaged node we not control
from console.
32. How to check application servers are running/not?
A) Ps -grep
33. How to check WAS is running or not through PS?
A) Ps -grep
WAS Edge Components
These are the some of the WAS Edge Components.
WAS Edge Components
Caching Proxy
Proxy Server
Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component
Posted by Ponraj at 1:26 AM No comments:
Barclays Interview

1. What is session affinity?


A) Is nothing but a persistence.
Most servers use the term Session Affinity to indicate that with in a cluster of
servers, requests from the same client always get routed back to same server. This
eliminates the need to replicate session data like HTTP session or Stateful session
Beans.
2. JVM which has been clustered, the server is in production?
A) 1. Memory to memory replication 2. Database persistence
Heartbeat mechanism work in a cluster, member of the cluster identifies that the
other server is not responding it checks 3 times for every 60 seconds, if not
responded then it takes the configuration using memory replication process then

completes request.
3. What is fix pack?
A) Patches to fix a particular issue for a particular in environment only not other.
4. What is patch?
A) It is like independent to every body, bug fix of WAS. WAS 6.1.0.17
5. What is migration? How can you migrate from one version to another version?
A) discussed
5. How can you disable the security without admin console?
A) we can disable in Security.xml, but we cant enable.
6. Complete configureation steps for SSL?
A) We have to install ibm http server, by using ikeyman tool we can create and use
SSL certificates.
7. How to configure session management?
A) we can configure though console, either in application/deployment descriptor.
8. How can you provide security authentication for web server?
A) eTrust SiteMinder tool
9. How to know webserver version?
A) we can find in Logfile.
10. How to identify old and new context roots?
A) in Httpd.conf file we can see commented(old) and uncommented(new) data.
11. Difference between v5 & v6.
A)
1. Multiple Profile creations with a single installation (All profiles share same
WebSphere binaries)
2. Introduction of Service Integration Bus (SIB) for messaging
3. Has default JMS providers
4. Supports mixed version nodes in a v6 ND Cell
5. Has some extra add-ons in the Admin console navigation tree
6. JACL has been deprecated in 6.1
12. What is the difference between WAS and WL?
A)

1. In weblogic u cant do clustering accros the domain,but in Websphere u can.


2. In weblogic all the configurations are stored in a single file called Config.xml ,but
in Websphere its stored in a directory structure called CELL
3. In weblogic u can start the managed server without a Adminserver(using MSIconfig.xml),in websphere u can not start a node with out Dmgr.
4. In websphere u can add webserver as a unmanaged node where as u cannnt do
that in weblogic.
13. How many types of installation are there?
A) GUI, using Response file (silent mode), command line .
14. JACL scripting? Alredy discussed
15. If the performance, of the appliacation goes down? what will u do?
A) Performance Information should collect from monitoring tool
16. what is the difference between L1, L2, L3?
A)
l1- is basic level (monitoring, basic configuration)
l2 -back up who are senior staff (trouble shooting)
l3 architechts (designing / architect/ requirement(ram/box))
17. the uesr submitted the request, when that request is on processing in the
middle the server crashes then what happens?
It will lost.
Posted by Ponraj at 1:26 AM No comments:

Friday, September 14, 2007


Websphere application server interview Questions

Here is the major websphere application server interview questions


collection and answer

Wells Fargo 16-07-09


1) What are your daily day to day Activates?

A) We have ticketing tools, We have 2 Type of tickets:


1. Change request : scheduled activities like new resources creation, JVM settings,
Configuration of the application and development teams raised tickets
2. Incident request : production support or monitoring like up gradation.
We have a dev team; if they found any issues they will raise a ticket.
We have a production support team, and Monitoring team, if they come across
some thing abnormal then they will raise a production support tickets.
We are having WAS 5.1 and 6.1, so daily we are having configuration setups for
migration, and building the similar environment as 5.1 in 6.1In different boxes as
new environment.
Right now I dont have chance to write new scripts. How to check thread dump in
jacl
How do you check the health of the appserver? Is there any tool is avialable with
you?
A) We have monitoring tools, at the time issue only, TPV (Tivoli Performance
Viewer)/Willy Introscope, and normally it is disabled, at the time of performance
issue only we will do monitoring.
2 kinds of monitoring: 1. Availability, 2. performance monitoring 24/7 or not.
L1 team using SiteScope: SiteScope WebSphere Performance Servlet Monitor to
monitor the server statistics of IBM WebSphere Server (versions 3.0x, 3.5, 3.5.x, and
4.0) via a WebSphere Performance Servlet. The error and warning thresholds for the
monitor can be set on as many as ten performance statistics.
3) Can u configure multpile apache webservers?
A) we can configure in httpd.conf file.
4) Is it possible to configure 10 domain names in apache? if yes? How?
A) we can use virtual hosts.
5) How do you perform heap dump and thread dump?
A) Kill -3 <>
Heap dump relate to jvm memory usage,
Thread dump relate jvm thread usage
6) Is kill -3,kill a process or create a thread dump? explain!
A) kill -3 is used create thread dump.
7) Did u work with any tools which helps you to see the heap dump or thread dump?

A) Heap dump jmap, IBM heap analyzer tool, thread dump using IBM thread
analyzer /samurai
8) How to configure security and LDAP?
A) Global security,
Security availability: 1. OS security 2. LDAP (3rd party security) 3. Custom
security(Application from DB)
9) What are 202 errors?
Accepted.
10) In ls -lrt, what t stands for and r stands for l stands for?
A)
-l shows you huge amounts of information (permissions, owners, size, and when last
modified.)
-r reverses the order of how the files are displayed.
-t shows you the files in modification time
11) How to check a particular port is working or not in unix?
A) netstat -a | grep 80

Posted by Ponraj at 4:50 AM No comments:

Monday, July 03, 2006


IBM Hyderabad

1)Tellme About yourself?


A) Worked as a Websphere administrator. Was responsible for deploying,
configuring,
tuning, clustering, and troubleshooting WebSphere related issues.
2)Configuration of WebServer with AppServer?
A) This configuration available in httpd.conf file of a web server, in this file we will
configure virtual hosts and domains etc .
3) Role of Plugin-Cfg.xml?
A) When ever request comes to Webserver it identifies the app. server configuration
in this configuration file.

4)
5)
6)
7)

Tell me about RemoteConfiguration?


How do you deploy an application in AdminConsole?
How do you deploy an EAR file in admin console?
What is meant by default bindings?

A) It will bind the resources to connect.at time of startup


8)What are precompiled jsps?
9) Are you comfortable with MQ?
A) I have a little bit knowledge.
10)Tell me about MQConfiguration with WAS?
A) We will configure from console, resources -> JMS -> Queues-> integrating with
MQ.
11) Tell me the command to find RAM size in AIX/Unix?
A) prtconf only for AIX
12)Command to find diskfree space?
A) Df k or m
13) how do you provide Custom security?
A) Developer will give the authorization from an application(may be uid/pwd from
Oracle DB)
14)Suppose if u enable customsecurity after opening the admin console in the
rightside suppose if you got only 2 options instead of 3 then what to do?
A) question not clear
15)How much you are comfortable with scripting(JACL/JYTHON)?
A) I have little bit knowledge.
Set $
puts "About to dump threads for this jvm..."
$AdminControl invoke $jvm dumpThreads
puts "... done"
-----------Invoke the generateHeapDump operation on a JVM MBean, for example,
Finding JVM objectName:
set objectName [$AdminControl queryNames
WebSphere:type=JVM,process=<servername>,node=<nodename>,*]

Invoking the generateHeapDump operation on JVM MBean:


$AdminControl invoke $objectName generateHeapDump
Ex: wsadmin -f test.py a b c
test.py content:
import sys
first = sys.argv[0]
second = sys.argv[1]
third = sys.argv[2]
arglen = len(sys.argv)
16)In Jython script how to invoke a variable which was defined in another jython
script?
Using MBeans
Calling scripts using another script
Use the execfile command to call a Jython script from another Jython script. For
example:
Create a script called test1.py that contains the following:
execfile('c:/temp/script/testFunctions.py')
print printName('Cathy', 'Smith')
Create a script called testFunctions.py that contains the following:
def printName(first, last):
name = first + ' ' + last
return name
Then pass the following path as a script argument:
wsadmin -lang jython -f 'c:/temp/script/test1.py'
Interview Question : WebSphere Application Server
Q.1. What is ND?
A. Network Deployment

Q.2. What is a Cluster?


A. Cluster is a logical name assigned to group of servers (JVMs).
Q.3. What are the different types of clusters?
A. Horizontal and Vertical cluster
Q.4. What is Horizontal and Vertical cluster?
A. A vertical cluster has cluster members on the same node, or a physical machine. A horizontal
across many machines in a cell.
Q.5. What is the difference between WAS v5.x and 6.x?
A. New concepts like Profiles and SIB (System Integration Bus) are introduced in v 6.0.

Q.6. What is the difference between an Application Server and a Web Server?
A. Application Servers hosts the java applications and Web Server is basically used for serving sta

Q.7. What is a Plugin? Where is it installed?


A. WebSphere plug-in integrates with the HTTP Server and directs requests for WebSphere resour
application server. The WebSphere plug-in uses a configuration file called plugin-cfg.xml file to de
WebSphere. As applications are deployed to the WebSphere configuration, this file must be regen
Console) and distributed to all Web servers, so that they know which URL requests to direct to We

Q.8. What is the advantage of using Clusters?


A. Clustering provides workload management and failover of URL and EJB requests. The cluster c
Q.9. What is JDBC, JNDI?
A. JDBC Java Database Connectivity
JNDI Java Naming and Directory Interface.
Q.10. What is the command to add a node to the deployment manager?
A. $WAS_HOME/bin/addNode.sh NDHostName SOAPport

Q.11. With Java2Security enabled on WebSphere Application Server, and you are performing an E
file is open during deployment?
A. was.policy

Q.12. Java2Security is enabled at the global level, and an application is deployed to a clustered v
application encountered performance problems due to Java2Security. The application team rece
J2Security need to be disabled at the global level or can it be disabled at the server level, leaving
A. It can be disabled at the server level leaving it enabled for any other applications.

Q.13. What directory / directories might you find the following IBM script in a Network Deploymen

PropFilePasswordEncoder.sh
A.under the bin directory for both the nodeagent / deployment manager
Q.14. Identify how you would use the PropFilePasswordEncoder.sh to encode the password for the
# RMI/IIOP user identity
com.ibm.CORBA.loginUserid=websphere
com.ibm.CORBA.loginPassword=test123
A.
./bin/ PropFilePasswordEncoder.sh ../properties/sas.client.props com.ibm.CORBA.loginPassword
Q.15. Identify the steps to enable the PMI (Performance Monitoring Interface).
A. From the Admin Console -> Monitoring and Tuning -> Performance Monitoring Infrastructure
select the Enable the Performance Monitoring Infrastructure.

Q.16. What is Garbage Collection?


A. Garbage collection is a process of automatically freeing objects that are no longer referenced b

Q.17. Where would you enable Verbose Garbage Collection?


A. From the Admin Console:
Application Server -> ServerName -> Process Definition -> Java Virtural Machine Select ve
Q.18. What log file would the verbose garbage collection output appear in?
A. native_stdout.log

Q 19. What is the IBM utility script that you can run to take a backup of the WebSphere configura
A. backupConfig.sh

Q. Using the Admin Console, where would you find an applications context root?
A. Enterprise Application -> Application - > Additional Properties > View deployment descriptor.

Q. Using the Admin Console, how to find out the JVM HTTP port?
A. WAS 5.x
Admin Console -> Servers -> Application Servers -> JVM -> Web Container -> HTTP Transports.
WAS 6.x
Admin Console -> Servers -> Application Servers -> JVM -> Expand Ports under communica
Q. How to find the admin console port?
A.

Q. What is a Replication Domain?


A. A replication domain is a collection of replicator entry (or replicator) instances used by clusters

All replicators within a replication domain connect with each other, forming a network of replicato

The default is to define a replication domain for a cluster when creating the cluster. However, rep

Global default settings apply to all replication use for a given replication domain across a cell. Mo
of replicator entries in managed servers across the cell. Such default settings control the use of e
objects. Some default settings tune and control how specific WebSphere Application Server funct
caching) leverage replication, such as session use of partitions.

For situations that require settings values other than the default, change the values for a given re
Domains page. Settings include various resource allocation, replication strategies (such as group
some security related items.

If you are using replication for HttpSession failover, you might also need to filter where the sessio
places out of many. The global default settings define the partition size or number of groups and
to which a particular instance belongs.

Filtering is less important if you are using replication to distribute information on invalid data and
container's dynamic caching. Replication does not occur for failover as much as for data synchro
want to avoid expensive costs for generating data potentially needed across those various serve
Note that you can filter or segment by using multiple replication domains.
Q. What is SIB (Service Integration Bus)?
Q. What is the difference between SystemOut.log and SystemErr.log?
Q. What does native_stdout.log contains?
Q. What are the SDK versions supported on WAS 4, 4.X, 5, 5.X, 6, 6.X and 7?
A. WAS 7 SDK 1.6
WAS 6.1.x SDK 1.5
WAS 6.0.x SDK 1.4.2
WAS 5.1.1 SDK 1.4.2
WAS 5.1 SDK 1.4.1
WAS 5.0.x SDK 1.3.1
Q. How to check WAS Version / Build Level?
A. ./WAS_HOME/bin/versionInfo.sh
Q. What is the Default SOAP port number?
A. 8879
Q. What are different ways to capture heap dumps for a Websphere JVM?

Q. What do you understand by the term JMS?


A. Java Message Services, JMS, is Sun's standard API for message queuing systems. Message que
between businesses (B2B) and for Enterprise Application Integration (EAI). As such, message que
because they operate in the middle -- between other systems and between enterprises.
Q. What are the different JMS providers available in different WAS versions?
A. WAS 6
WebSphere Embedded Messaging
WebSphere MQ
Generic
V5 Default Messaging
WAS 5
Generic JMS Provider
WebSphere JMS Provider
WebSphere MQ JMS Provider
Q. What are console user roles available in WAS 5 and 6?
A. WAS 5 and WAS 6
Administrator
Configurator
Operator
Monitor
Q. What are the authentication mechanisms available for Global Security in WAS?
A. 1. LTPA (Light weight Third Party Application)
2. SWAM (Simple WebSphere Authentication Mechanism)
Q. What are the User Registries supported by WebSphere for Global Security?
A. Local OS, LDAP and Custom User Registry
Q. How to change the JVM/Process/Diagnostic Trace log file locations for any JVM?
A. 1. Login to the Admin Console.

Q. What are the different types of logs available in WebSphere?


A.
Diagnostic Trace
JVM Logs
Process Logs
IBM Service Logs

Tag Archives: Latest IBM Websphere Application server interview questions

Real time Websphere Application server Interview questions


February 4, 2013

1) What is the recommended free disk space in /tmp to install WAS.


1 GB
2) What is the default installation location of WAS in Linux.
Opt/IBM/WebSphere/AppServer
3) What is the default installation location of WAS in Sun Solaris.
Opt/IBM/WebSphere/AppServer
4) What is the default installation location of WAS in AIX
Usr/IBM/WebSphere/AppServer

5) List any 10 parameters in response file


-W silentInstallLicenseAcceptance.value=true
-P wasProductBean.installLocation=C:\IBM\WebSphere\AppServer
-OPT disableOSPrereqChecking=true
-OPT installType=installNew
-OPT createProfile=true
-OPT profileType=deploymentManager
-OPT PROF_enableAdminSecurity=true
-W nodehostandcellnamepanelInstallWizardBean.nodeName=krishna_node
-W nodehostandcellnamepanelInstallWizardBean.hostName=localhost
-W winservicepanelInstallWizardBean.winServiceQuery=true
-W winservicepanelInstallWizardBean.accountType=localsystem

-W winservicepanelInstallWizardBean.startupType=manual

6) Write the complete command to execute a response file.


<was-setup>./install options <absolute path of response file> silent

7) Which registry file will get updated after installation of WAS.


vpd.properties

8) What is the use of SOAP Connector port and what is the default soap port number
for DMGR profile.
Client Applications like wsadmin uses Simple Object Access Protocol and that is
listening to the port 8879. If we want federate a profile by using SOAP protocol and
SOAP connector port number, we can federate a profile.

9) What is the default Http transport port number for Application Server profile and
what is the use.
9080, (if ssl was enabled 9443) If we want to invoke applications running on
AppServer we are using HTTP transport port

10) What is the default Bootstrap port number in App.Serv profile and what is the
use.
2809. To access the EJBs, JNDI use bootstrap port to obtain initial context root.

11) Installation was successful and when I am trying to start server it is giving
Invocation Target Exception why you will get this issue and how you are trouble
shooting this issue.
May be the problem with hostnames, hostnames are mismatched. Add the host
name in etc/hosts file which you had given at the time of installation.

12) What are different profile templates in WAS 6.0?

Dmgr, default and managed

13) Write the complete command to create an App.Serv profile through command
line.
C:\IBM\WebSphere\AppServer\bin>wasprofile.bat -create -profileName AppSrv04 profilePathC:\IBM\WebSphere\AppServer\profiles\AppSrv04 -template
PathC:\IBM\WebSphere\AppServer\profileTemplates\default -nodeName app_node0
4 -cellNamecell04 -hostName krishamurthy

14) Write a complete command to delete a profile.


C:\IBM\WebSphere\AppServer\profiles\AppSrv01\bin>wasprofile.bat -delete
-profileName AppSrv01

15) If you get a problem before creating a logs directory at the time of installation,
at that time where you can check the status of installation
tmp/log.txt

16) What is the difference between managed node and unmanaged node
Manged Node contains node agent, we can administer federated profiles servers
and applications from dmgr admin console. For unmanaged the will be no
nodeagent.

17) What is the impact for the federated profile servers, if DMGR is down.
No impact on servers and applications

18) In which xml file, we can change the port numbers.


Serverindex.xml

19) What is a server.

Server provides a runtime environment for your web apps Or Enterprise


applications.
Server receives user request, process that request and execute that request and
response will be generated to the end users.

20) If we stop the nodeagent, what will be the impact for end users.
There is no impact for end users

21) How to take backup with out stopping servers.


./backupConfig.sh nostop

22) What are the different user registries under global security in 6.0 and 6.1.
Local OS, Custom, LDAP. Federated repository was added in 6.1

23) What is the necessity of global security?


To provide security for the admin console.

24) What is the port number for LDAP server with SSL and without SSL?
389 and 636

25) How to disable Global Security


./wsadmin.sh -conntype NONE
Securityoff

exit

26) How to know how many profiles are available.


/AppServer/bin>./wasprofile.sh listProfiles

27) What are the advantages and disadvantages of Local OS,Custom and LDAP user
registries?
Global Security: In 6.0 we have 3 ways to provide security for admin console.
1) Local os user registry.
2) Custom user registry.
3) LDAP (Light Weight Directory Access Protocol) user registry.
a) Custom user registry: Here we have to create two files named:
Users. Registry
Groups. Registry
We can create this file any where but we have to configure this absolute path to the
application servers.
b) LDAP: It is a mechanism & not a server. Here we are integrating seperate
directory servers.
if SSL is enabled the port number is 636, if it is not enabled 389.
-> In local os user registry we have to create user accounts and that user
accounts have to configure to websphere application servers.
where as in the custom user registry specifying user names and passwords in
a normal file and we are specifying the absolute path of that file into the websphere
application server. whenever we are going for LDAP user registry we have to specify
user id & password & type of directory server, port number (default is 389), if SSL is
enabled we have to specify port number as 636 and we have to specify Base
distinguished name which indicates authentication for users and we have to specify
Bind distinguished name and Bind password which specify authorization for user
and we have to select Advanced Light Weight Directory Access Protocol user
registry settings there we have to specify user filter classes and group filter classes
(automatically it will be there) and finally we have to restart the server.

28)What is the full form of JDBC.


JDBC (java Database Connectivity) is an API (Applicationprogram Interfaces), that is
useful to write a java program to connect any database, and retrieve the data form
the database and utilize the data in the java program.
Making a connection to a database

Creating SQL or MySQL statements


Executing that SQL or MySQL queries in the database
Viewing & Modifying the resulting records
We have 2 types of JDBC drivers in was. Those are Type2(Thick) and
Type4(Thin/Native Protocol) jdbc drivers.Type2 JDBC drivers require the database
client software on the client node to connect to the database server.Type4 JDBC
drivers connect directly to the database server.

29) What is the full form of JAR and what a jar file contains?
An EJB module which contains enterprise java beans class files and EJB deployment
descriptors are packed as JAR files with .jar extension.

30)Write the name of the jar file necessary to configure Oracle 9i & Oracle 10g
Database.
In oracle 10g & 9i We have only one jar file i.e OJDBC14.JAR (for log) & Class12.jar
(for 9i) and In DB2 we have 3 or more jar files. i.e
DB2JCC.JAR,DB2JCC_LICENSE_C4.JAR, DB2JCC_LICENCE_CIS42.JAR.
-> The .jar file is nothing but a collection of .class files. It is necessary to
communicate with the database. So we should configure this jar files with database.

31) What is a connection pool?


Connection pooling is a place where a set of connections are kept and are used by
the different programmers with out creating connections to the database(it means
there is a ready made connection available for the programmers where he can use).
After using the connection he can send back that connection to the connection pool.
Number of connections in connection pool may vary.
32) What is meant by Federation
33) What are the different types of console roles available and explain about each
role?

34) what is your goal and role in was?

Goal a. Goal is to provide infrastructure for the demands


b. goal is to provide stable environment
c. goal is to provide high availability
d. goal is to provide scalability
e. goal is to provide 0 downtime
Rolea. involve in infrastructure architecting a.k.a design
b. involve in implementing architectures
c. involve in solving infrastructure issues
d. involve in solving application environment issues
e. involve in solving issues which become hurdles in providing high availability
f. involve in solving issues which become hurdles in scaling

35) what is incident management?


Incident = Issue. Hurdle. Risk. Downtime. Security Breach.
Incident Management = Risk Plan. Potential incidents management.

36) Do you know how to configure ticketing tool with WAS?


This is a meaningless question. You need more information to address this question.
Ticketing System is it part of IBM? Does it fall in Web Sphere Umbrella? Is it an
application running on WAS? Is it a Web based app? or Java Client?
Unless you know these, its a blind question.

37) when you configure LDAP with application server, if the users are unable to
connect to WAS. How do you trouble shoot this scenario?
You dont trouble shoot, you *troubleshoot*

The issue is U have LDAP, running on Server x. Server y, WAS bind to server x.
if a problem occurs, u need to dig like this A) Ldap up or not
B) If yes, can server y reach server x [simple ping or telnet on ldap port]
C) If yes Ur infrastructure is clear
D) Any firewall between server y and server x. talk to firewall team, ask them to
enable trace between server y and x. any droppage of packets?
E. if everything is clean, talk to ldap admin, enable trace on that specific group who
are getting auth errors.
F) Look into systemout.log, find out what exactly the error message you get.
G) U have to login to admin console and verify the authentication. u can *test* ldap
auth from console. Feb 7 (2 days ago) Raju

38) What is the difference between Signed Certificate and Self-signed certificate?
Which one you prefer?
http://webdesign.about.com/od/ssl/a/signed_v_selfsi.htm

39) In Windows 2003 box, an application server process is not responding. How do
you trouble shoot this issue. Even when you are unable to kill the process.
*trouble shoot* On any server, app server freeze may because of resource
crunch, or process failing to release a resource, jvm could not complete a specific
thread, blablabla.
a. do u have enuf rights to kill the process?
b. check the processor utilization thru task manager
c. kill -3, if not responding, try again, again and again
d. verfiy the disk space.
e. verify error log and out log.
Blabla

40) how many types of scripting you have done or you know?
such questions cannot be asked in a forum, or its difficult to answer. if i were you, i
wud say, perl scripting, php, python, jython, tcl, jacl, ant, shell, blabla. Feb 7 (2
days ago)

41) when you are on call support when you got a severity 1 ticket, how do you take
action. Explain in detail.
Open the ticket, read the message what the problem is about.
login to targeted server(s), check logs, depending on error, propagate first hand info
to stakeholders. sit on the issue, fix it, close it.

42) What is a fix pack, refresh pack and when you will go for fix pack installation
and when you will go for refresh pack installation?
fix pack fixes certain issues.
refresh pack is a mile stone for a release.
a refresh pack takes you to a release, say
6.0.0.1 is a release. if you apply rp2, it becomes a release 6.0.2. if you apply fp35, it
becomes 6.0.2.35, which is not a release. Feb 7 (2 days ago) Raju

43) when you find in a particular server cpu starvation error message what you will
do?
whenever there is not enough physical memory available to allow the high
availability manager threads to have consistent runtimes. When the CPU is
spending the majority of its time trying to load swapped-out processes while
processing incoming work, thread starvation might occur.
Goto InfoCenter, search for starvation.

To achieve good performance and avoid receiving these error messages, it is


recommended that you allocate at least 512 MB of RAM for each Java process
running on a single machine.

High CPU usage in a large cell configuration when security is enabled


With certain configurations and states, the amount of time spent in discovery
becomes substantial.
If a large the number of processes are defined within a core group, a proportionally
large number of connections must be established to support these processes.
If a large number of inactive processes are defined within a core group, a
proportionally large number of connections are attempted during each discovery
interval.
If global security is enabled, the DCS connections are secured, and the impact of
opening a connection greatly increases .
To decrease the CPU time spent in discovery:
In the administrative console, click Servers > Core groups > Core groups settings ,
and then select the -> DefaultCoreGroup.
Under Additional Properties, click Custom properties > New.
Enter IBM_CS_UNICAST_DISCOVERY_INTERVAL_SECS in the Name field and 120 in
the Value field.
Click OK.
Then click New again and enter IBM_CS_SS_SECURE_TOKEN in the Name field
andfalse in the Value field.
Click OK and then Save to apply these changes to the master configuration.
Restart the server for these changes to take effect.
Transient high availability heartbeat failures und
11.If we said to analyze thread dumps can you do?
Ya!! Why not

44) How comfortable with scripting?


100% pakka comfortable

45) Did you worked with JACL or Jython scripts?

I prefer one scripting style. Why wud I use two scripting styles? At a given point of
time, scripting interface accepts only one language.

46) When you found hung thread error messages what you will do? Will you kill the
process. If yes, in which case you have to kill the process?
Lucky you and lucky me, we have IBMs InfoCenter. Is it not easy to perform a
simple search on InfoCenter like this *hung thread*?
http://publib.boulder.ibm.com/infocenter/wasinfo/v6r0/index.jsp?
topic=/com.ibm.websphere.nd.multiplatform.doc/info/ae/ae/ttrb_confighangdet.html

Configuring the hang detection policy


The hang detection option for WebSphere Application Server is turned on by default.
You can configure a hang detection policy to accommodate your applications and
environment so that potential hangs can be reported, providing earlier detection of
failing servers. When a hung thread is detected, WebSphere Application Server
notifies you so that you can troubleshoot the problem.
Add the following properties:
Name: com.ibm.websphere.threadmonitor.interval
Value: The frequency (in seconds)
Default: 180 seconds (three minutes).
Name: com.ibm.websphere.threadmonitor.threshold
Value: The length of time (in seconds).
Default: The default value is 600 seconds (ten minutes).
Name: com.ibm.websphere.threadmonitor.false.alarm.threshold
Value: The number of times (T) that false alarms can occur before automatically
increasing the threshold. Feb 7 (2 days ago) Raju

47) Explain about your enivronment, servers, webservers, etc.,


Think about ur company and thier business. Cook a story. Serve it on the table with
some masala, salt and pepper.

48) What is a document server and what is the use of it.


this is the funniest question one can ask.
what is a document server? in general a document server is a repository of
documents in an enterprise.
what is the use of it? its the central repository and depending access polices agency
wide authorized and authenticated *users* can access documents.
ex.,
u have prepared a document on ur environment. u need a place to put that
document so that ur team can access it, ur manager can access it. above that,
another team who wants to read that document can access that, above that, some
infrastructure team can access it, above that datacom people can access it and so
on.
what is the best place to put it?
on ur desk top? or attach to mail? or dump it in a shared location.
if its a shared location, what that could be? will you dump it in a zunkyard shared
location or in a proper shared location? first | < previous | next > | last
report spam reply

49) TYPES OF SEVERIATIES?


Severities will be of different types like Severity 1, 2, 3, 4, 5.
Depending upon the type of issue it will be classified.

50) WHAT TYPE OF ISSUES CONTAIN SEVERIATY1 TICKETS?


Severity 1 tickets are the most rare tickets which will get and
which we have to get in our administration.
If our process is not running smooth, that means your application not responding,
application server is not responding or entire environment falls then we will get
severity 1 ticket.

51.WHAT IS THE DIFF B/W COREDUMP & THREAD DUMP?


there is not much difference between these two.
In thread dump we can find, what are the active threads that are there at that
particular time. Where as core dump contains information about dead locks,
hang threads also

52.WHEN THE SERVER HUNG HOW WILL IDENTIFY IN SYSOUT.LOG?


Its very simple in systemout.log we will find a particular thread is hung from this
many milli seconds will be found. The thread name will be WSVR****

53. HOW TO TAKE BACKUP THE APPLICATION?


Taking backup of the application can be done by using export option
in the admin console or directly from the directory location.
54. WHATS THE RELATION B/W WIILY INTROSCOPE & WAS(LIKE
AGENT/AGENTLESS)?
Wily introscope is a third party tool which is used to monitor the server
environments,
not only WAS anything.

1) what are the different components in Wily Introscope ?


A)

1) Collector
2) MOM (Manager of Managers)
3) Webview (thin client)
4) Console (Thick Client)

2) In which log file garbage collector information will be recorded ? how to enable
garbage collector ?

A) ----> Nativestdout.log Nativestderr.log are GC logs


---> get into the admin console ->applicationserver->select JVM-> Java & Process
Management->process definition-> Java Virtual Machine.
There u will have an option to enable GC logging.

3) How can we check the performance of the application server without external
monitoring tools?

A) Through Websphere in build monitoring tool called Tivoli Performance Monitoring


under Monitoring and tuning in Admin Console.
(or)
Tivoli Performance Viewer (TPV): It enables the administrators and programmers to
monitor the overall health of the WebSphere Application Server without leaving the
Admin console.
From TPV, you can view current activity or log Performace Monitoring
Infrastructure(PMI) for the following:
- System resources such as CPU utilization.
- WebSphere pools and queues such as DB connection pool.
- Customer Application data such as servlet response time.
4) How many plugins are required by http server ?
A) ONLY ONE
5) what is a collector tool ?
A) ----> Collector is a tool which provides all log files. These log files contains failure
info.
----> If the bugs cant be cleared by administrator, then by using this tool we will
send all log files to IBM people.
6) How many JVMs will there for each server ?
A) ----> It depends on the enironment. There can be any number no limit.
----> Generally in Producation a JVM is put in two servers clustered horizontally to
avoid single point of failure (SPOF)

7) what is Embedded HTTP Server ?


A) ----> The embedded HTTP Server receives requests for WebSphere assets from
the WebSphere plug-in and passes them to an application server for processing.
----> Any response from the application server is passed back to the WebSphere
plug-in for display.
-----> The embedded HTTP server supports both HTTP and secure HTTP (HTTPS)
protocols for connecting Web servers to application servers.
----> By default, the embedded HTTP server listens for requests on TCP/IP
port 9080 but this is configurable.
For example: http://server-name:9080/servlet
You can also use the embedded HTTP server to test your WebSphere applications,
but it should never be used as a production Web server.

8) How to know whether the plug-in ic propagated or not ?


A) Check the plugin-cfg.xml file in webserver

9) what are the different types of log files we have ? what is the use of each log
file ?
A) 1) SystemOut.log : standard JVM output log
---> Indicates if the code running on the Application Server started and
stopped successfully.
--->Destination and name are configurable.
----> Can be used for user messages.
2)
SystemErr.log : standard JVM error log
----> Identifies exceptions thrown by the code running on the Application
Server.
----> Destination and name are configurable.
3)
startServer.log and stopServer.log :
----> Describes the startup and shutdown of the Application Servers.
4) Activity.log: events that show a history of activities
----> Use Log Analyzer to read output from this file.
5) http_plugin.log : plug-in trace log

----> Errors and data from the Web server plug-in.


6) trace.log : output from diagnostic trace.
----> Destination and name are configurable.
----> All WebSphere Application Server log files are under the logs directory.
where is the WebSphere Application Server installation directory (for Windows 2000
the default is: C:Program FilesWebSphereAppServer).
----> SystemOut.log and SystemErr.log are the default names for the JVM logs. They
contain server and user program information (sent by: System.out.xxx code in the
program). The default location is logs.

----> startServer.log and stopServer.log can also be found under the logs directory.
These files contain information logged by the server as it starts up and shuts down.
-----> The activity.log file contains information about normal events that are
occurring to the system. For example, when a module is first accessed and loaded
into the server container, or when a JSP is compiled, or when requests are directed
from the HTTP server to the Application Server. Activities such as these are time
stamped and recorded in the activity.log file. The activity.log file size can be set.
-----> The default value is 1024K, or 1 megabyte. The minimum size is 8K and
maximum is 1048576K (1 gigabyte). To do this, set
the com.ibm.ws.ras.ActivityLogSize value in the logging.properties file in the
properties directory.
10) what are the parameters available in IHS servers response file ?
A) ----> # In real life, you must concatenate these
-----> # parameters onto one continuous line. They
----- ># may NOT be split as we do here
-----> -W maintenance.package=
-----> "/fixPaks/7.0.0-WS-IHS-LinuxX32-FP0000011.pak;"
----> -W product.location="/IBM/WebSphere/HTTPServer"
----> -OPT checkFilePermissions="true"
----> -OPT disableNonBlockingPrereqChecking="true"

----> -W update.type="install"

11) How to deploy web/jar files in Weblogic or tomcat in unix/Linux environment ?

A) In weblogic 9.0--> 1)copy the web / Jar Application paste in Auto deployment
folder.it's called Hot deployment.
2) Otherwise go to Administrative console--> http://localhost:7001/console --> Deployment>Loc/Edit Click--> Install--> select source path
3) WLST --> Weblogic Scripting tool--> type command Deploy
java.Weblogic.Deployer http://localhost:7001 -user weblogic -password weblogic -deploy application name
Managedserver1,Managed server2.

12) In which log file garbage collector information will be recorded ? how to enable
garbage collector ?
A) ----> Nativestdout.log Nativestderr.log are GC logs
---> get into the admin console ->applicationserver->select JVM-> Java & Process
Management->process definition-> Java Virtual Machine.
There u will have an option to enable GC logging.
13) How can we check the performance of the application server without external
monitoring tools?
A) Through Websphere in build monitoring tool called Tivoli Performance Monitoring
under Monitoring and tuning in Admin Console.
(or)
Tivoli Performance Viewer (TPV): It enables the administrators and programmers to
monitor the overall health of the WebSphere Application Server without leaving the
Admin console.
From TPV, you can view current activity or log Performace Monitoring
Infrastructure(PMI) for the following:
- System resources such as CPU utilization.
- WebSphere pools and queues such as DB connection pool.

- Customer Application data such as servlet response time.


14) Can someone explain what it means by Federate A NODE ?
A) ---> Federation is nothing but addition.
----> Federating the node means we have to add the node of the standalone
application server to the DMGR profile.
(OR)

----> Federating node means adding stand alone application or stand alone profile
to deployment manager(DMGR), we can achieve this by using admin console or
addnode command of stand alone profile.
CMD: ./addNode.sh
----> Once this process is successfully done, one nodeagent server is created for
app server, this nodeagent is responsible for communication between dmgr and
application server.

15) Solving OutOfMemoryError in WAS. How to Increase WebSphere JVM Memory with / without using IBM
Console?

A) ---> When I upload a big file through java application running on Websphere
Application Server , I got OutOfMemoryError , as given below

----> JVMDUMP013I Processed Dump Event "uncaught", detail


"java/lang/OutOfMemoryError".

----> Also memory leak is a common memory problem that also leads to
OutOfMemory error. In Java , memory leaks can not happen as it has automatic
Garbage Collection (GC). GC removes unused objects that are not referenced
anymore. But if an object is not used, but is still referenced, GC does not remove it,
which leads to memory leaks in JVM .

-----> Due to the above memory leak or large objects error , the performance of
the application server may decline

----> WAS may be crashed with OutOfMemory error. please check the error
message java.lang.OutOfMemoryError in the WAS log file ( i.e. native_stderr.log)

----> One of Solution to the above error :


----> When I increase the JVM Heap Size , the problem got solved . Now let us see ,
how to increase JVM Heap Size in Websphere Application Server
-----> You can solve the problem in two ways
i) Using the IBM console
ii) By changing the server.index file directly

----> i). To tune the JVM Max Heap size using the IBM console

-----> 1. Open the WebSphere Application Server administrative console,


http://hostname:port/ibm/console, and log in.
2. Expand Servers -> Application servers -> server1 -> Java and Process
Management -> Process Definition -> Java Virtual Machine.
3. Change the Max Heap Size to a larger value.
4. Click Apply and click Save .
Restart WebSphere Application Server.

-----> ii) By changing the server.xml file directly

Open the server.xml file located in the following directory

/
opt/IBM/WebSphere/AppServer/profiles/AppSrv01/config/cells/YourSrverNode01Cell/n
odes/YourServerNode01/servers/server1

----> Then you have to reduce the max heap size value using the IInd method ..
(i.e. change server.xml file directly)

----> Tuning the max heap size


Setting the JVM heap size directly relates to the number of server instances need
to be started on a specific node and the total RAM available on that machine. The
total value of all server JVM heap sizes on a specific node must be less than half of
the total RAM of that computer. To determine the max heap size , you can use the
following equation
max_heap_size = Total_RAM / 2 / no_of_servers_instance
For example, to support two servers instance on a machine with 4 GB of RAM:
max_heap_size = 4 GB / 2 / 2
=2 GB / 2 = 1 GB

The maximum heap size is 1 GB for each server instance.

----> Default maximum heap size is 250 MB

------> Increasing the minimum heap size & maximum heap size can improve
the start-up of application server. The number of garbage collection (GC)
occurrences are reduced and a 10% gain in performance is realized.

16) How to determine Max Heap Size is too large or too small for your application.?

A) ----> If GC takes a so long time to clean up objects with large heap, you can
reduce the maximum heap size.

-----> If GC frequency is too high, the heap may be too small for the application
and GC needs to run frequently, so you may increase the maximum heap size.
Back to top

Registry
1. When does WebSphere Application Server contact the registry for user
information?
WebSphere Application Server queries the registry for user information as well as for
administrative operations. Thus, the registry must be nearly 100% available for a
WebSphere Application Server cell to function.
Here are the reasons why WebSphere Application Server will contact the registry:
When users authenticate (password or certificate, and not needed with a Web SSO proxy).

WebSphere Application Server might query when it:


Checks the user's password.
Maps certificate information to a userid.
Converts userid to registry uniqueid (for example, LDAP DN).
Obtains group information.
When an LTPA token is passed to a server for the first time. WebSphere Application Server still

obtains group information even when a Lightweight Third Party Authentication


(LTPA) token is passed to a server for the first time (for example, by WebSEAL or
IIOP traffic) because the LTPA token contains only the user's distinguished name
(DN). The same applies for Trust Association Interceptors (TAIs) because they
normally provide only the userid. If WebSphere Application Server V5.1.1 is used,
AND subject propagation is enabled, AND the TAI or login module projects group
information (as the new WebSEAL TAI in WebSphere Application Server V5.1.1 can
do), then WebSphere Application Server will not query LDAP for user group
information for that user.
If the subject propagation fails. Even with subject propagation enabled, if the subject

propagation were to fail (for example, if a server is down), then WebSphere


Application Server will attempt to recreate the subject unless a custom cache key
has been set.
When users authenticate for administrative operations (Web, JMX, and so on).
Whenever an application starts, the role bindings are verified against the registry

Whenever an administrator sets binding information in the administrative console.

2. Does WebSphere Application Server work with NIS?


WebSphere Application Server does not directly support NIS (Network Information
Service) for authentication. It supports LDAP, OS, and custom. When running on a
UNIX operating system, WebSphere Application Server uses the standard UNIX
password APIs (getpw*, and so on) for verifying user password (WebSphere
Application Server must run as root for this to work). If those APIs call to NIS, then
WebSphere Application Server will use NIS for authentication, but this is transparent
to WebSphere Application Server. However, when an OS registry is used on UNIX,
then multi-node cells are not supported.
It might be possible to write a custom registry to use NIS.
In most cases, the answer to this question is no.
3. What are my options if I want to turn on security with a non-administrator
account in a Windows environment?
When running the WebSphere Application Server processes as a non-administrator,
if global security is enabled, the user registry must be either LDAP or a custom
registry
To use the Local OS user registry, the user under which the product processes run
must have Administrative and Act as part of the operating system privileges to call the
Windows operating system APIs that authenticate or collect user and group
information. The process needs special authority, which is given by these privileges.
The user in this example should not be the same as the security server ID (the
requirement for which is a valid user in the registry). This user logs into the machine
(if using the command line to start the product process) or the Log On User setting
in the services panel (if the product processes have started using the services). If
the machine is also part of a domain, this user should be part of the Domain Admin
group in the domain to call the operating system APIs in the domain, in addition to
having the Act as part of operating systemprivilege in the local machine.
4. What are my options if I want to turn on security with a non-root server ID in a
UNIX environment?
When running WebSphere Application Server as non-root, if global security is
enabled, the user registry must be either LDAP or a custom registry.
To use the Local OS user registry, the user under which the product processes run
must have the root privilege. This privilege is needed to call the UNIX operating
system APIs to authenticate or to collect user and group information. The process
needs special authority, which is given by the root privilege. Using the Local OS user

registry requires the node agent, the deployment manager, and the application
server process to run as root.
5. Will Local OS authentication work in a distributed environment?
In WebSphere Application Server Network Deployment with application server nodes
distributed over more than one physical machine, you cannot use Local OS
authentication. In this environment, you must use either LDAP or a custom registry.
There is one exception though; a Windows domain registry is a centralized registry
and can be used in this situation. Be aware that NIS, while technically a centralized
registry, is not suitable for use with WebSphere Application Server Network
Deployment.
More information can be found in the Information Center article: Local operating system
registries.
6. My users authenticate with one userid but I want them to be identified with
another ID from LDAP. Is that possible?
There is a way to configure WebSphere Application Server to do just that. This
assumes that the LDAP entry for each user has an attribute containing a string that
can be used for the second userid. For example, let's call this attribute myname. Let's
also assume the userid used for authentication is contained in an LDAP attribute
called uid.
In the WebSphere Application Server LDAP configuration (from the administrative
console, click Security > User Registries > LDAP > Advanced LDAP Settings), modify the User ID
map field from *:uid to *:myname . This basically tells WebSphere Application Server to
set the J2EE principal that is returned to the application to the value of the myname
LDAP attribute. Normally, WebSphere Application Server would return the same
userid that was used to logon.
As an example, assume that a user's LDAP entry has the following attribute/value
pairs: uid=dale.sue.ping, myname=sueping.
With the above WebSphere Application Server LDAP configuration change, the user
would logon with a userid of dale.sue.ping, authenticate with WebSphere Application
Server/LDAP and, on a successful authentication, WebSphere Application Server will
set the J2EE principal tosueping.
If the application has the capability to extract the J2EE principal, the application will
see the user as "sueping" and not as "dale.sue.ping."
7. When using a federated repository, is there a way to ensure that my file-based
registry will continue to function when a LDAP server is down?

Yes, there is a configuration option that enables the authentication to continue if


one or more other registries are down, as long as the ID is found in one of the
registries that are still up and functional. The federated repository configuration
command to permit this is:
$AdminTask updateIdMgrRealm -name <byRealmName> -allowOperationIfReposDown true

More information can be found in the Information Center article: IdMgrRealmConfig


command group for the AdminTask object.
Back to top

Authentication
8. Why do I need to enable SSO when using form-based login in my WebSphere
Application Server application?
By enabling SSO, WebSphere Application Server maintains user state as an LTPA
cookie across Web requests. If SSO is not enabled, each individual request requires
authentication. If you choose to use form-based login, once the form completes
authenticating, the user then redirects back to the originally requested URL. Without
SSO, the user's authentication is now lost and the authorization will fail. This is not
seen when using basic authentication because the authentication information is in
every HTTP request and WebSphere Application Server can use it whenever needed
(this does impact both security and performance).
9. I want to force my users to login again after a set "inactivity timeout" period. How
is WebSphere Application Server supposed to work with regard to session timeouts
and LTPA timeouts?
The WebSphere Application Server LTPA token expires based on the lifetime of the
login session, not based upon inactivity. Thus, the WebSphere Application Server
login session will not expire if the user performs no action for some period of time.
However, the HTTPSession does expire based upon inactivity. If in your application
you need to expire the use of an application based on idleness, you must explicitly
code this in your application. You can capture when a user arrives with an expired
session (really, a new session) and force them to login again if you think this is
necessary. Keep in mind that doing this undermines Single Sign On across
applications.
A second approach that is a slight variation on the first is to use
HTTPSession.getLastAccessTime() to compute when the last client request occurred.
If the time is too far into the past, you can of course fail the access and force a new
authentication.
Either of these approaches can be made transparent to the application code
through the use of servlet filters.

It should be noted that IBM Tivoli Access Manager provides for lifetime- and idlebased authentication session timeouts.
Users often ask why WebSphere Application Server works this way. Why can't it
timeout idle login sessions? The reason is because WebSphere Application Server is
fundamentally a loosely coupled distributed system. Application servers that
participate in an SSO domain don't need to talk to each other. They don't even have
to be in the same cell. So, if you want to limit the idleness lifetime of an LTPA token
(aka SSO token), you'd have to update the token itself with a last usage time on
every request (or perhaps on the first request seen during a one minute interval).
This means that the token itself would change frequently (meaning the browser
would be accepting new cookies frequently) and that WebSphere Application Server
would have to decrypt and verify the inbound token when it is seen to validate it.
That could be expensive (WebSphere Application Server today only validates a
token on the first use at each application server). It's not impossible to solve these
problems with clever caching and such, but that's not how WebSphere Application
Server works today.
10. Is there anything I can do to prevent my LTPA keys from becoming out of sync
between my cells?
Yes. WebSphere Application Server V6.1 introduced a feature that enabled by
default to automatically regenerate your LTPA keys. While this is a real nice feature
for a simple cell configuration, any user who has multiple cells and requires that
LTPA keys be in sync between the cells should turn off the auto-regen feature for
LTPA. In WebSphere Application Server V7, this feature is off by default, and in for
any new profiles that are created V6.1.0.23 this feature is turned off by default.
11. Can a WebSphere Application Server cell span multiple DNS domains?
Prior to WebSphere Application Server V6, the answer was no. This is because when
you configured WebSphere Application Server security, one of the items you needed
to specify was the LTPA token SSO domain. If you left it blank, the LTPA token/cookie
domain was set to blank, which meant that the cookie went back to the same host
only. If you provided a value, the cookie domain was set to that and then the cookie
would go back to hosts within the same DNS domain. This is the behavior required
by the HTTP specification. The problem was that if your cell (or really the Web
servers) served requests for multiple DNS domains, there was no way to specify
more than one domain. As of WebSphere Application Server V6, the SSO domain
value specified to WebSphere Application Server can contain multiple DNS domains.
Now, you specify all of the domains you need. When WebSphere Application Server
creates the cookie, it will set the domain value for the cookie (the HTTP spec allows
for only one value) to the value from the inbound request that matches one of the
configured domains.

Examples of a valid domain name are ibm.com and tx.gov. Examples of invalid domain
names are ibmus and state_tx.gov. Some users have experienced a problem with
Internet Explorer (IE), in that IE 5 and IE 6 do not seem to accept the LTPA token
when the domain defined in the SSO domain field is less than five characters,
excluding the period, such as "cn.ca". Microsoft has a fix for this.
12. Why is SWAM usage discouraged?
The Simple WebSphere Authentication Mechanism (SWAM) is intended for simple,
non-distributed, single application server run time environments. The single
application server restriction is due to the fact that SWAM does not support
forwardable credentials. What this means is that if a servlet or enterprise bean in
one application server process invokes a remote method on an enterprise bean
living in another application server process, the caller identity is not transmitted to
the second server process. What is transmitted is an unauthenticated credential,
which, depending on the security permissions configured on the EJB methods, might
cause authorization failures.
SWAM can be used as an authentication mechanism in the base edition of
WebSphere Application Server. SWAM is not a supported option for WebSphere
Application Server Network Deployment V5.0. Using it in the base edition is even
discouraged because it relies on the HTTP Session object for maintaining the user
state, which is problematic since the HTTP Session layer is not part of the security
infrastructure.
13. When should I use a custom login module versus a TAI to assert identity
information?
Note: If a user has already been authenticated by some authentication system other
than WebSphere Application Server, it is possible to inform WebSphere Application
Server of the user's identity information rather than requiring that the user reauthenticate. This is known as identity assertion. For more information about
identity assertion as it relates to TAI, see Advanced authentication in WebSphere Application Server.
Table 1. Login module vs. TAI
Feature

Login module

TAI

IBM proprietary

No, but requires WebSphere Application Server


specific code anyway

Yes

Ease of use

Harder

Easi
er

Multi-phase
authentication

No

Yes

Suppress Web login

No

Yes

Feature

Login module

TAI

Yes

Yes

Can be used for RMI calls Yes

No

(Re)called for
propagation logins

No

challenge
Can be used for Web
calls

Yes

Back to top

Other security questions


14. How do I change my passwords (database, LDAP, and so on) without causing an
outage?
Alternate using a pair of userids, such as useridA and useridB, and assume you are
currently running using useridA.
Set the new password for useridB.
Change every use/occurrence of useridA to useridB with the new password. It helps
to keep good documentation here.
Recycle each server in the cluster in turn, so that you always have a node running.
Set the new password for useridA. If you missed something in step 3, it will break
but it will not affect the other correctly changed occurrences.
The next time you change passwords, switch from useridB back to useridA.
As both userid/password combinations are valid during the transition, you don't
have to worry about synchronization.
15. What WebSphere Application Server proprietary extensions provide for J2EE
security?
LTPA token is non-standard, but is simply a credential/token and does not impact the

application development team.


Redirects to the ibm_security_logout URL in order to remove the LTPA token when
users log out.
WSSubject, WSCredential, and WSPrincipal are IBM extensions to the standard J2EE Subject,

Credential, and Principal classes. They are needed in some cases due to
shortcomings in the standard classes.

Trust Association Interceptors (TAI) are often used for WebSphere Application Server

interface with SSO proxies (WebSEAL, ClearTrust, Siteminder, and so on). Again, this
is just the authentication layer and should not affect application portability, other
than if you do move to another J2EE container you must ensure that a similar
interface is provided between the SSO proxy and WebSphere Application Server. Be
aware if your developers are using SSO proxy-specific APIs.
Custom User Registry (CUR) is also just an integration layer for users who are not using

one of the standard WebSphere Application Server registry types (Operating


System, LDAP) or are using them in non-standard ways.
Java 2 Security Policy Files contain a few minor extensions to the standard. Again, they

are infrastructure and not part of your application code, but the was.policy file is
included in the EAR file.
WebSphere Application Server Administrative APIs are WebSphere Application Server

administrative facilities that are available in API form so that they can be called
from applications. While some of this can be done using the JMX standard, other
APIs are WebSphere Application Server-specific. It is unlikely (and should be
forbidden) that these will be used in business applications, but keep these in mind
in case you are writing administrative applications.
wsadmin scripting is technically not part of your business applications either, but keep

in mind that scripts written for admin functions must be rewritten if you port to
another product. For tasks like deployment, it is best to use something like Ant,
which is an open standard. Be aware that some Ant commands that come with
WebSphere Application Server, IBM WebSphere Studio Application Developer, and
IBM Rational Application Developer are IBM specific.
Also, keep in mind that there are other proprietary APIs available that are not part of
security, such as the dynacache APIs for commands, and Java object caching and
WebSphereMQ calls that are outside of JMS.
16. Does WebSphere Application Server support CA Siteminder?
WebSphere Application Server provides a security authentication plug point known
as a Trust Association Interceptor (TAI), which delegates authentication to a vendor
(non-WebSphere Application Server) security provider. Examples of common
products that are employed as such include IBM Tivoli Access Manager, CA
Siteminder, and RSA Clear Trust. All of these products are responsible for their own
implementation that leverages the WebSphere Application Server TAI plug point,
and for insuring that it functions with their solution.
For example, Siteminder develops and sells a TAI for WebSphere Application Server.
CA is responsible for support of Siteminder and the TAI they design and develop for
the integration of Siteminder with WebSphere Application Server. From a WebSphere

Application Server perspective, you can use any of these products you wish, but any
questions or problems you experience must be handled through the vendor, such as
CA for Siteminder. As they do with IBM, users pay CA for the license to use and
receive support for Siteminder. IBM does not have the means or the responsibility to
fix Siteminder, the Siteminder TAI, or any Siteminder accessories.
In addition to the Trust Association Interceptor, WebSphere Application Server offers
additional plug points that you can leverage, such as the Custom User Registry,
JAAS, and JACC. It is important to understand that the support line is at the plug
point. By design, WebSphere Application Server will support up to the plug point,
and the implementer (such as Siteminder) is responsible for the implementation of
the plug point, which is designed to work with their solution.
17. WebSphere Application Server stores passwords XOR encoded. I'd like to use
something stronger. What can I do?
Prior to WebSphere Application Server V6.0.2, there was little you could do in
general. If you didn't like how WebSphere Application Server stored passwords for
the J2C resources, you could write you own custom J2C login module to get
passwords from a source outside of WebSphere Application Server, but this wouldn't
help with other passwords used by WebSphere Application Server: LDAP bind,
WebSphere Application Server admin, and so on.
With WebSphere Application Server V6.0.2, you can actually configure your own
custom password encoder that can implement whatever protection you deem
appropriate. To do this you implement the plugin interface
(com.ibm.wsspi.security.crypto.CustomPasswordEncryption) and then specify two
custom security properties in security.xml. You can also set these in
PropFilePasswordEncoder.bat/sh. The two properties are:
com.ibm.wsspi.security.crypto.customPasswordEncryptionClass
com.ibm.wsspi.security.crypto.customPasswordEncryptionEnabled.
For more information, see the Information Center article: Plug point for custom password
encryption.
18. How can I debug the Java 2 security exceptions and AccessControlExceptions?
There are two primary aids, the WebSphere SystemOut.log file and the
com.ibm.websphere.java2secman.norethrow property.The AccessControlException
logged in the SystemOut.log file contains the permission violation that causes the
exception, the exception call stack, and the permissions granted to each stack
frame. This information is usually enough to determine the missing permission and
the code requiring the permission.

When Java 2 security is enabled in WebSphere Application Server, the security


manager component throws a java.security.AccessControl exception when a
permission violation occurs. This exception, if not handled, often causes a run time
failure. This exception is also logged in the SystemOut.log file.
However, when the JVM com.ibm.websphere.java2secman.norethrow property is set
and has a value of true, the security manager does not throw the AccessControl
exception. This information is logged.
To set the com.ibm.websphere.java2secman.norethrow property for the server, go
to the WebSphere Application Server administrative console and select Servers >
Application Servers. Under Additional Properties, click Process Definition > Java Virtual Machine >
Custom Properties > New. In the Name field, type com.ibm.websphere.java2secman.norethrow. In the
Value field, type true.
19. Is there any documentation available on how best to configure Microsoft Active
Directory with WebSphere Application Server?
Yes, we recently added some helpful tips based on experience our IBM Software
Services for WebSphere team has had with other customers. Please refer to our Using
Microsoft Active Directory with IBM WebSphere Application Server white paper.
20. How can I programmatically get a password from a J2C alias configuration?
The sample below can be used to programmatically get a password from the J2C
alias in the WebSphere Application Server configuration. The
DefaultPrincipalMapping LoginContext needs two arguments
A WSMappingCallbackHandler containing (indirectly) the alias that you want the
password for.
A Subject which will be modified via the LoginModules login() method(s) in the Login
configuration.
The WSMappingCallbackHandler obtains the alias' password from the WebSphere
Application Server security configuration, and the Login modules copy it into a
PasswordCredential in the Subject.
Listing 1. Getting a password from the J2C Alias in the WebSphere Application
Server configuration
//* Imports needed for this sample
import javax.security.auth.callback.CallbackHandler;
import java.util.Map;
import java.util.HashMap;

import java.util.Set;
import com.ibm.wsspi.security.auth.callback.WSCallbackHandlerFactory;
import javax.security.auth.Subject;
javax.security.auth.login.LoginContext;

//* Coding example


Map map = new HashMap();
map.put(Constants.MAPPING_ALIAS, alias);
//create a callback handler with the specified property (to find the alias)
//and null for the managed connection factory (MCF) since we don't need it
CallbackHandler handler = WSMappingCallbackHandlerFactory
.getInstance().getCallbackHandler(map, null);
Subject subject = new Subject();
LoginContext lc = new LoginContext("DefaultPrincipalMapping", subject, handler);
lc.login();
subject = lc.getSubject();

Set pwdCredentialSet = subject.getPrivateCredentials(PasswordCredential.class);

Object obj = pwdCredentialSet.iterator().next();


if (obj != null) {
byte[] passphrase = new String(((PasswordCredential) obj)
.getPassword()).getBytes();
out.println("password is " + new String(passphrase));
} else {
out.println("No password credential");

}
21. Does WebSphere Application Server support Microsoft NTLM?
WebSphere Application Server and other IBM products that run on a WebSphere
Application Server, such as WebSphere Portal, do not currently support NTLM (NT
LAN Manger). Both IBM and Microsoft "do support" basic authentication, Mutual
Authentication, and the use of SAML or Kerberos in some form, depending on the
application protocol being used.
Further, WebSphere Application Server has no plans for supporting NTLM, given the
technical challenges and limitations around developing a complete solution using
NTLM. In brief, NTLM is a Microsoft closed HTTP transport security protocol that
provides authentication, integrity, and confidentiality for web applications running
on the Microsoft platform, designed to only work within a Microsoft networking
environment. Microsoft has also published a statement that it no longer recommends using NTLM.
Microsoft does offer other standards-based HTTP transport options as alternatives to
NTLM, such as Basic Authentication, Mutual Authentication, Kerberos, and SAML, all
of which provide for multiple platform interoperability and are supported by
WebSphere Application Server.
For web services applications using the WS-Security standards, both Microsoft .NET
and WebSphere Application Server applications can use the above HTTP transport
authentication. They can also support the SOAP message authentication based on
WS-Security standards, such as UsernameToken, Kerberos tokens, SAML token, and
authentication based on X509. In addition, both Kerberos and SAML support the
ability to flow either a server identity or a client identity to a SOAP-based web
service provider. It is also worth noting that the WS-Security OASIS standards body,
of which both Microsoft and IBM are voting members, endorses the use of SAML
Web Services Token Profile for WS-Security based applications.
In regard to NTLM, there are technical challenge and limitations around developing
solutions using NTLM:
NTLM is a proprietary protocol that works automatically for Windows domain user
and system accounts within a Microsoft Active Directory environment.
There are a number of open source libraries where, given a user, a domain name or
NETBIOS name and the password for the user, it can generate an NTLM token. The
Java 6 runtime, on which WebSphere Application Server runs, can generate an NTLM
if provided with these three parameters. Again, these libraries are meaningful in
environments where the process has access to a password for an account, or where
the process is running on a Windows machine with a Windows AD domain identity.
In an application server, threads execute on behalf of multiple users, and the
passwords for those users are not available or not stored. In the absence of an end

user password, by definition, there exists no mechanism to generate an NTLM for


that end user. While it is possible to provide a library a single userid and password,
this only allows for the generation of an NTLM authentication for the server Identity.
Use cases that require the client identity to flow as part of the service call cannot be
supported by NTLM on application servers.
Be aware that Microsoft's recommended replacement authentication technology,
Kerberos, supports credential delegation which enables the propagation of user
identity through applications without requiring the user password. Similarly, SAMLbased authentication supports propagation of user identity without a password, or
an original Kerberos identity.
22. What provisions does WebSphere Application Server provide to prevent denial of
service attacks?
Prevention and mitigation of denial of service (DOS) attacks is best accomplished
using firewalls and network configuration, not with WebSphere Application Server
(or any middleware for that matter). This is because relying on WebSphere
Application Server for DOS protection means that DOS attack traffic has already
impacted your network, so any remedy that WebSphere Application Server can
provide will have limited effectiveness.
That said, there are some configuration options that can be employed to reduce the
impact of a DOS attack to WebSphere Application Server request processing,
starting with the WebSphere Application Server HTTP server plugin. These
properties in the HTTP server plugin configuration file (plugin-cfg.xml) can be set to limit the
impact of large or long running requests and prevent retrying these requests, which
could be associated with a DOS attack:
MaxConnections
ServerIOTimeOut
PostSizeLimit
PostBufferSize
ServerIOTimeoutRetry
The number of requests on a keep-alive (persistent) connection and the number of
client connections on the the web container transport can be limited by setting:
Persistent Connections/Request
Maximum Open Connections
as well as these HTTP request web container attributes, which can limit request size:

Maximum header field size


Maximum headers
Limit request body buffer size
Maximum request body buffer size
Again, with regard to limiting the HTTP data size, this is best done by the firewall or
web server, not by WebSphere Application Server.
1) What is the default admin console port number in websphere?
A) WebSphere Application Server default ports
Web container port (HTTP_TRANSPORT) - 9080
Web container secure port (HTTPS_TRANSPORT) - 9443
Administrative console port (HTTP_TRANSPORT_ADMIN) - 9090
Adminstrative console secure port (HTTPS_TRANSPORT_ADMIN) - 9043
Name service or RMI connector port (BOOTSTRAP_ADDRESS) - 2809
Simple Object Access Protocol (SOAP) port (SOAP_CONNECTOR_ADDRESS) - 8880
Data replication service client port (DRS_CLIENT_ADDRESS) - 7873
Java Message Service (JMS) queued port (JMSSERVER_QUEUED_ADDRESS) - 5558
JMS security port (JMSSERVER_SECURITY_PORT) - 5557
JMS direct port (JMSSERVER_DIRECT_ADDRESS) - 5559
Secure Association Services (SAS) SSL server authentication port
(SAS_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9501
Common Secure Interoperability Version 2 (CSIV2) server transport port
(CSIV2_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9503
CSIV2 client transport port (CSIV2_SSL_MUTUALAUTH_LISTENER_ADDRESS) - 9502

WebSphere Deployment deployment manager default ports

Administrative console port (HTTP_TRANSPORT_ADMIN) - 9090


Adminstrative console secure port (HTTPS_TRANSPORT_ADMIN) - 9043
Name service or RMI connector port (BOOTSTRAP_ADDRESS) - 9809
Simple Object Access Protocol (SOAP) port (SOAP_CONNECTOR_ADDRESS) - 8879
Data replication service client port (DRS_CLIENT_ADDRESS) - 7989
Cell discover port (CELL_DISCOVERY_ADDRESS) - 7277
Secure Association Services (SAS) SSL server authentication port

(SAS_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9401
Common Secure Interoperability Version 2 (CSIV2) transport port
(CSIV2_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9402
CSIV2 transport port (CSIV2_SSL_MUTUALAUTH_LISTENER_ADDRESS) 9403Object Request Broker (ORB) listener port (ORB_LISTENER_ADDRESS) - 9100

WebSphere Application Server node agent default ports

Name service or RMI connector port (BOOTSTRAP_ADDRESS) - 2809


Simple Object Access Protocol (SOAP) port (SOAP_CONNECTOR_ADDRESS) - 8878
Data replication service client port (DRS_CLIENT_ADDRESS) - 7888
Secure Association Services (SAS) SSL server authentication port
(SAS_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9901
Common Secure Interoperability Version 2 (CSIV2) transport port
(CSIV2_SSL_SERVERAUTH_LISTENER_ADDRESS) - 9101
CSIV2 transport port (CSIV2_SSL_MUTUALAUTH_LISTENER_ADDRESS) - 9201
Object Request Broker (ORB) listener port (ORB_LISTENER_ADDRESS) - 9900
Node discovery port (NODE_DISCOVERY_ADDRESS) - 7272
Node multicast discovery port (NODE_MULTICAST_DISCOVERY_ADDRESS) - 5000

WebSphere Application Server JMS server default ports

Java Message Service (JMS) queued port (JMSSERVER_QUEUED_ADDRESS) - 5558


JMS security port (JMSSERVER_SECURITY_PORT) - 5557
JMS direct port (JMSSERVER_DIRECT_ADDRESS) - 5559
Simple Object Access Protocol (SOAP) port (SOAP_CONNECTOR_ADDRESS) - 8876

2) Is it possible to a server to listen to multiple port numbers in WebSphere?


Explain
A) ----> yes.. There is a possibility to listen the multiple port numbers in
Websphere.This is possible when we deployed the two applications on the
single server.

----> We must add the ports of that particular servers in virtual host.
----> Environments---> virtual hosts---> default_host---->host aliases---> new
--->add that ports in the virtual host.

3) What are the responsibilities of Web container, EJB container and JNDI?
A) ----> The webserver plug-in examines the url, verifies the list of host name
aliases from which it will accept traffic based on the virtual host information, and
chooses a server to handle the request.
WEB CONTAINER :
-----> A stream is created. A stream is a connection to the web container.The web
container receives the request and based on the url, dispatches it to the proper
servlet.
----> If the servlet class is not loaded, dynamic class loader loads the servlet.

JNDI : (JAVA NAMING AND DIRECTORY INTERFACE)


----> JNDI is used to look up of either databases or ejb connection by the servlet.
JNDI directs the servlet depending on the servlet request.
----> To the corresponding database and gets a connection from its connection pool
in the case of servlet wants the datasource
----> To the corresponding EJB container, which then instantiates the EJB when EJB is
requested.
----> IF ejb container have to execute some sql operation , it has to go to the jndi to
lookup the datasource.

----> The sql statement is executed and the retrieved data is sent back to the EJB or
to the servlet.

----> Data beans are created and handed off to jsps in the case of EJBs

-----> The jsp generates the html, i e sent back to through the plug-in to the
webserver

-----> The webserver sends the output page to the requested browser

4) What happens to applications if node agent is not running?


A) ----> When DMGR goes Down then there is no impact to the end-users. If NA is
goes Down then there is no problem in Distributed Environment/Clustered the
servers will server the application when we maintaining fail over mechanism. (NA is
nothing but communication between Dmgr and federated nodes).
-----> Before starting the app server the applications NA must be up and running
then only it serves the applications which are running on that app server.
----> If the application is deployed on multiple servers, the remaining servers will
serve the application request.

5) In WebSphere 6.0 and 6.1, If you got a problem before creating a log's directory,
at that time where will you the check status of installation?
A) ----> After installing the websphere product. you can see the status of the
installation either it is success or failure.
----> you can see this status in WAS product home--->logs------> install------> see
the log.txt
----> If your installation is not success. i e your product is not created... u can see
the status of the installation in windows user account waslogs. you can see the
status there

6) What is the difference between Vertical and Horizontal clustering? What is the
use of Horizontal and Vertical clusters? Which performance better among these
two?

A) ----> Clustering is mainly to provide Fail-over capability. i.e if one server is goes
down automatically the other server which is having the same configuration i.e
replica of failed server have to serve the application request. This is achieved
through the clustering.
----> In realtime we use the horizontal clustering. i e building the replica of servers
on different nodes. it provides the fail over capability.
----> In Vertical clustering, we will build the replica of servers on one node which
fails to provide the Fail over capability.
7) What happens if a profile is federated to DMGR at that time when it is stopped?
What happens to the applications under the Servers in WebSphere 6.0 ?
A) ----> There is no impact on running of applications on the servers when the
DMGR is in running or in stopped state.
----> DMGR is just only for admin purpose only. NO applications are running on
DMGR
8) what is the difference between system out.log file and trace.log file ?
A) ----> systemout.log and trace.log are almost the same but trace has more
description about the JVM rather in other words we can say that trace has more
information fortroubleshooting the issue .
----> keep in mind that enable trace only when required and later disable as it will
fill up the filesystem and it will effect other application if unnoticed.

9) what are FFDC logs ? what is the use of that ?

A) ----> FFDC is first failure data capture it is a log which the IBM asks when there is
a PMR opened with them .

----> you can also analyse the ffdc log through log analyser.
10) If we get page cannot be displayed then how you are going to troubleshoot the

issue ?
A) ----> It is a HTTP 404 error. If you get this error we need to check the logs for
application Server status. The page expecting by the request is not finding that
means request is reaching the server but it is not available at expected location.
---> logs means for application errors or status of your application we have to
seen JVM logs (SystemOut.log,Systemerr.log)
----> First try to hit the web server if that is good then hit the application server
directly if both of them work then there is an issue with plugin.sometimes the web
server will be in hung state kill the web server processes which can be found

----> command ps -ef |grep . kill all the process and restart the web server.
----> Now try the above steps again and also check the status of the app
server (JVM)

11) What are the different templates available to create a profile ?


A) WAS V7 profile templates
----> cell
----> Default
----> Managed
----> dmgr
----> management
----> secureproxy

12) What is the use of Service Integration Bus ?

A) ----> WAS 6.0, has a new feature called "Service Integration Bus" i.e. a new
pure-Java JMS engine.

----> SIB is a complete JMS v1.1 provider implementation.

----> A bus is a group of one or more interconnected servers or server clusters that
have been added as members of the bus. Applications connect to a bus at one of
the messaging engines associated with its bus members.

----> The following capabilities are provided by a service integration bus:


1. Application sharing message with other system.
2. A message-producing application
3. A message-consuming application

----> A service integration bus supports asynchronous messaging; that is, sending
messages asynchronously.

----> Asynchronous messaging is possible regardless of whether the consuming


application is running or not, or if the destination is available or not.

----> Point-to-point and publish/subscribe messaging are also supported

13) How do you check heap is used by JVM ?


A) ----> You can use third party monitoring tools like Wily Introscope or ITCAM and
also there is inbuild monitoring tool in admin console called TPV ( Tivoli Performance
Viewer) under Monitoring and Tuning.

14) How will you verify the version of WAS in WebSphere?


A) ----> go to directory bin directory of web sphere install root
/opt/IBM/WebSphere/App Server/bin
and run the command
./versionInfo.sh
You can get the version of web sphere application server installed.

14) What are the differences between web sphere 4.0,5.0 and 6.0.
A) -----> Web Sphere Studio 3.5, comes up with Visual Age for Java.
-----> WSAD 5.0 supports J2EE 1.3 java specifications.
------> RAD 6.0 (RATIONAL APPLICATION DEVELOPER) supports J2EE 1.4 and
integrated with Eclipse 3.0, UML Visual Editor, Tomcat Jakarta, Ant scripting, EJB
universal test client and SOA tools.

15) In IBM WSAD, server crashes sometime while running in debug mode .Is there
any way to prevent it ?
A) -----> you need to increase the memory allocated to java process in WAS. In
WASD deployment description there is a setting for java process memory allocation.
Increase the Xml values in it and see
(OR)
-----> You need to bump the heap size memory default is 0,0
Enable administrative console in the wsad in the server settings I believe its
configuration tab or environment . And log on to the admin console on port 9060
when u start the server in normal mode HTTP://localhost:9060/admin. Then go to
server/ server1/process definition/JVM Increase the initial heap and maximum heap
size in there.. Give atleast (512MB,1.5Gb) And restart the server in debug mode. Its
should work.

16) When using the WebSphere, Which three updates would force you to restart the
test environment?
A) ----> These are the situation when you need to restart the server in test mode.
-----> 1) When you make any changes to the Class file(Bean , DAO etc)
-----> 2) Change any properties that were declared in properties file related to
the whole application.
------> This is because initially properties file that were declared for the
application will be loaded only when the server starts, and the server picks up thos
key, values
------> 3) No need to restart if you make any change for jsp file. But you need to
comeout of that particular page or refresh the page , so that it will recompile the
modified jsp file and generate new contents

-----> But you need to restart the server when you change the servlet file.
------> 4) If the database connection between the DB server and APpserver fails.
Because
the connection pool and all will be declared in the properties file.

17) If the app server crashes in the middle of application deployment , what could
be the reason and what steps we have to follow?
A) -----> If the server resources are less while deployment, when application
requests are hitting application server due to less resources the application server
will crash.
------> If the application server crash then that time we can get thread dump.

18) What is the default port for SSH server?


A) 22

19) What is Process Definition ?


A) ----> Process Definition specifies run-time characteristics of Application Server
process.
-----> It includes Characteristics such as JVM settings , standard in , error and
ouput paths and User ID and Password under which a Server runs.

20) Tell me the flow of a request from client to the server and server to the client ?
A) Browser->HTTP Server(s)->HTTP Server->App Server Domain (Web and EJB
container)--->DB...and vice versa

21) What is singleton? What is the purpose of singleton? How to get connection in
websphere portal server?
A) Singleton class is a class in which only one instance of the object exist at any
point of time. So a Singleton class is basically used when we want to restrict

instantiation of a class to only one object. "Application" class, print spooler,


database connection are examples of a singleton class. In a singleton class the
constructor is made private and a private static is declared that reference of same
class. A static variable is used for instantiating the class. Singleton class are not
cloneable.

22) what is managed server ?


A) After federating a node from Application Server profile to Manager Profile, the
node becomes Managed Node, so the servers which are running under that
particular node automatically becomes managed servers (previously those are
unmanaged servers, because they belongs to unmanaged node i.e; before
federation) this is nothing but managed server.
-----> The server which is running under a node which has a node agent is called as
Managed Server

23) Explain architecture of WAS ?


A) WebSphere architecture consists of one or more computer systems which are
called nodes. Nodes are available within WebSphere cell. A WebSphere cell can have
one node. On this node all the needed software's installed. If a WebSphere cell
contains more than one node, then all the software components are distributed
among the nodes. The software components that are installed in one node can
share in the distributed environment. This distribution enables for scalability,
reliability.

The following are the components


1) A web server which provides the services of HTTP
2) A database server for data persistence
3) WebSphere Application Server (WAS)

24) WAS EDGE COMPONENTS ?

A) Caching Proxy
Proxy Server
Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component

25) what is the difference between L1, L2, L3?


A) l1- is basic level (monitoring, basic configuration)
l2 -back up who are senior staff (trouble shooting)
l3 architechts (designing / architect/ requirement(ram/box))

26) What is the difference between WAS and WL?


A) 1. In weblogic u cant do clustering accros the domain,but in Websphere u can.
2. In weblogic all the configurations are stored in a single file called
Config.xml ,but in Websphere its stored in a directory structure called CELL
3. In weblogic u can start the managed server without a Adminserver(using MSIconfig.xml),in websphere u can not start a node with out Dmgr.
4. In websphere u can add webserver as a unmanaged node where as u cannnt
do that in weblogic.

27) How do enable GC? (GARBAGE COLLECTOR)


A) In the Administrative Console, expand Servers and then click on Application
Servers.
-----> Click on the server that is encountering the "OutOfMemory" condition.
-----> On the Configuration tab, under Server Infrastructure, expand Java and
Process

Management, and click Process Definition.


-----> Under the Additional Properties section, click Java Virtual Machine.
-----> Select the Verbose garbage collection check box.
-----> Click Apply
-----> At the top of the Administrative Client, click Save to apply changes to the
master
configuration.
-----> Stop and restart the Application Server
-----> The verbose garbage collection output is written to either native_stderr.log
or
native_stdout.log for the Application Server

-----> verbosegc Tells you what is being done, whether heap size is at min or
max.

1) What are logs in IHS (IBM HTTP SERVER) ?


A) Access.log , Error.log

2) What are Configuration files in IPlanet Web Server ?


A) Magnus.conf , Obj.conf

3) Prerequisite of SyncNode Command ?

A) The NodeAgent must be in stopped state when this command is executed.

4) If we got a problem before creating a log's Directory at a time of Installation at


that time where you can check Status of Installation?

A) tmp/log.txt

5) If NodeAgent stops what will Impact for end Users ?

A) Their is no Impact for end USer

6) What is the Impact for Federated profile Servers If the DMGR is down ?

A) No Impact on Servers and Applications

7) What is the Configuration file (or) Heart of IHS ?


A) httpd.conf file

8) If Application is giving Very Slow Response then how will improve ?

A) -----> Check Connection Pool Settings.


-----> Change Accordingly if required.
------> JVM Memory Settings
------> Change Accordingly if required

------> Check Database if it is giving Slow Response.


------> Check any Connection are waiting or not Closing.
-----> Check CPU Utilization , JVM Utilization

9) If You got Internal Error then what is the solution for it ?

A) -----> Check IHS is running or not.


----->

If it is running check the AppServer is running or not.

-----> This is basically due to request is reaching to IHS and not able to reach
Application.

10) If you are trying to start WAS and you are getting "Class not found " exception
then how to solve this issue ?

A) ------> Check Web Sphere classpath and set it properly if not set.
-----> Check Systemout and Systemerr logs for any specific errors or warning
to identify which class is not found when Starting the Server.

11) What are AppServer Components ?


A) 1) Admin Server
2) Web Container
3) EJB Container
4) J2C Service (JAVA 2 CONNECTOR )

5) Messaging Engine
6) Security Server.

12) What is Server ?


A) ----> Server provides runtime Environment for your Web Applications or
Enterprise Applications.
-----> Server receives user request , process that request and response will
generated to End Users.

13) Can you know other Connection Pool in WAS other than JDBC Connection Pool ?
A) 1) J2C Connection Pool (JAVA 2 CONNECTOR POOL )
2) MQ Connection Pool (Messaging Queue)
3) Thread Pool

14) Different Types of Session TimeOut can be set ?


A) 1) Application level
2) Web Module level
3) Server level

15) How do you verify that you are using Horizontal clusters not a vertical cluster?
A) -----> if u have all the servers in same machine(Host) ,than its vertical ,if cluster
servers are installed in different machine than its horizontal.
-OR-

-----> Go to WAS console => select Nodes in left side => in the right side of the
console you can see how many nodes make's your CELL, and also the host-name of
the boxes in which the node exists.
------> if you see all the nodes from different host-names then its Horizontal
clustering if you see same host-name here then its Vertical clustering

16) What kind of security mode you are using or JDBC connection?
A) J2C AUTHENTICATION.

17)

Can u configure multpile apache webservers?

A) we can configure in httpd.conf file.

18) How do you apply a FIX PACK ?

A) - Stop all the JVM/Node/DMGR on which you are going to apply fixpack
- first check and update the update installer
- Place the .pak files in maintenance folder of updateinstaller directory
- create the response files
- run ./update.sh -silent -optionspath-to-responsefile
- check the versioninfo from the WAS bin directory

19) If nodeagent is stopped, can you perform the sync ?


A) ----> In adminconsole Answer is No
------> if we are doing syncnode by command mode then Nodeagent should be
stopped.

20) one of the cluster member (jvm) is having issues. To troubleshoot the issue, you
decided to take it out of the cluster. How do you do that?
A) Make its runtime weight to 0

21) In a complex environment, there are 10 machines. Machine A is having 8GB


RAM and machine B having 2GB of RAM. The administrator decided to send twice as
many request as machineB to machineA. How can he achive it?
A) give machineA twice the weight as machineB

22) After making some changes on a cluster, it is required to recycle/restart all the
cluster JVMs. The lead admin told you to make sure that there should not be any
downtime during this recycle. Which option do you use to achieve it?
A) Ripple start

23) A large application which has 5web modules has been deployed on to a cluster.
After some months, the developer asked you to update on of the 5web modules.
How do you do it?
A) RollOut

24) can you change the cluster name, once it was created
A) No
25) WHEN APPLICATION IS DOWN WHAT U WILL DO?
A) ----> First look at the logs for errors. If you find the error, save the logs and start
your application. Then start trouble shoot.

-----> If no error found, run a trace and look for FFDC etc.

26) I HAVE 16GB RAM,WHAT IS THE MINIMUM & MAXIMUM HEAPSIZE ?

A) No relation. Heap settings should be made depends on application

27) What is the most important step to do, if you change your user repository.
A) recycle all the JVMs. otherwise the key tokens will not be updated for the new
repository
28) When can you enable global security?
A) ----> While Installing
-----> After Installation also
29) What is the default user registry, if you enable Global Security at the time of
installation
A) Its federated repositories actually it is a file
30) can we use different SSL for nodes and plugin ?
A) Yes.
31) What is the command to start and stop the httpserver?
A) ./apachectl -k stop/start

32) What is a keystore?


A) A keystore is a database that contains private keys with their associated
certificates. The keystore will be used for encrypting/signing some thing with your
private key
33) What is root certificate?

A) ----> Root certificate is either an unsigned public key certificate or a self-signed


certificate that identifies the Root Certificate Authority (CA).
-----> Digital certificates are verified using a chain of trust. The trust anchor for the
digital certificate is the Root Certificate Authority (CA).
-----> A root certificate is the top-most certificate of the tree, the private key of
which is used to "sign" other certificates. All certificates immediately below the root
certificate inherit the trustworthiness of the root certificate.
----> Intermediate certificate is a subordinate certificate issued by the trusted root
specifically to issue end-entity server certificates. The result is a certificate chain
that begins at the trusted root CA, through the intermediate and ending with the
SSL certificate issued to you. Such certificates are called chained root certificates
----> Creating certificates directly from the CA root certificate increases the risk of
root certificate compromise, and if the CA root certificate is compromised, the entire
trust infrastructure built by the SSL provider will fail. The usage of intermediate
certificates for issuing SSL certificates to end entities, therefore, provides an added
level of security.
34) What is the Default Server in WAS for Application Server profile ?
A) Server1
You might also like:
TROUBLE SHOOTING IN WAS

-----> When we got any issue in WAS we have to trouble shoot that issue
-----> Suppose Page Cannot be Displayed HTTP 404 we have to solve this issue.
-----> First we have to check the browser of our HTTP URL whether it is giving
correct URL or not from the address bar.

-----> If it is correct URL then we have to check the LOGS

1) JVM LOGS , (System.Out System.err)


2) PROCESS LOGS (NATIVE LOGS) (stdout, stderr) (native_stdout , native_stderr)
3) IBM service log (activitylog)
4) Http Server plugin (http_plugin.log)

-----> First try to hit the web server if that is good then hit the application server
directly if both of them work then there is an issue with plugin.sometimes the web
server will be in hung state kill the web server processes which can be found

-----> After all checking this things we have to logout from our application and we
have to stop the server and then starts the server.

Troubleshooting Out of Memory errors in WebSphere :

Effects of running Out of Memory

----> The garbage collection (GC) process struggles to free memory. GC is running
all the time

-----> The long and continuous GC cycles cause high CPU in the application
server

-----> The Application server is not able to process request as fast as they come
in. This creates queuing in the Web and Application Servers.

----> The JVM eventually stops responding and crashes. Requests are failed over
to the next server.

When an Out of Memory occurs, three primary pieces of evidence are left at the scene.

----> Verbose garbage collection log (How it happened)

-----> Heapdump (What was in memory when it happened)

----> Javacore (What was running when it happened).

Tools use to analyse the three evidence

----> Garbage collection log - The IBM Support Assistance (ISA) provides the
Garbage Collection and Memory Visualizer Tool to open the verboseGC log file
----> Java heapdump (heapdump.phd) - Use Memory Analyzer Tool (MAT) in IBM
Support Assistant (ISA)
-----> Javacore - IBM Thread and Monitor Dump Analyzer for Java

Categorization Out of Memory problems

----> Java heap exhaustion - The JVM cannot allocate an object because it is out of
memory and no more memory could be made available by the garbage collector.
-----> Large object allocation - The application requesting a very large object
which Java cannot accommodate in the heap.
-----> Native memory allocation failure - The memory space for the operating
system process that correspond to Java has two main areas
-----> The Java Heap which contains the instances of Java objects and is
maintained by Garbage Collection
-----> The Native Heap which contains - Compiled JIT code, Malloc allocation by
application JNI code, Threads to map to Java threads and Native DB2 or MQ
libraries
-----> These two areas compete for the same process space - Making the Java
heap too large could leave too little native memory. If you see malloc errors in the
native_stderr.log you are running into a native OOM problem.

Common scenarios that could lead to OOM

1. Typically, heap exhaustion is caused by


- Large categories and lack of pagination or filtering (show all)
- Improperly sized cache (in-memory cache is too large)
- Unbounded search
- Scheduler processing a large job
- Processing large backend messages
- Improperly sized Java heap (too small)
2. Typically, OOM due to a large object allocation is caused by
- A 3rd-party catalog integration returning all products at once
- Inbound web service receiving large messages

3. Typically, a native memory error is caused by


- Improperly sized Java heap ( too big )

HEAP DUMP AND THREAD DUMP ISSUES:

-----> When we trigger a thread dump on an application server, all Active thread
information will be dump into file which is normally known as Thread Dump.
-----> In this Dump file , we can get information about thread like Active thread,hung
,
thread, Dead lock, runnable and inactive thread info.

COMMAND TO GENERATE THREAD DUMP:


KILL -3 PID_OF_SERVER.
----> When our application server reports the thread Hung Conditions in
SystemOut.log file then we generate thread dump to analyze the reason behind
thread Hungs.
-----> We are generally having thread Hung situation when any threads coming to
system being responded.
-----> When Web Sphere Application Server detects that a thread has been active
longer than the time define by the thread monitors and write the error code below
in SystemOut.log file.

Heap Dump :
-----> Heap Dump is a text file which keeps records of all objects in the Java Heap.
-----> It contains the information like size and address of all objects , as well as
addresses of all the objects references.
-----> Before generating the Heap Dump we need to enable the Garbage Collection
to get only live objects information in Dump.

-----> By default when ever we get OutOfMemoryException occurs Web Sphere


Application Server create Heap Dump in profiles home directory.
-----> Heap Dump is nothing but snap shot of our JVM'S memory.
-----> Here we can have all active Java objects and their activities which object
doing what and how much memory it is occupying.

GENERATING HEAP DUMPS MANUALLY :


---> When generating multiple heap dumps manually for memory leak analysis,
make sure that significant objects are leaked in between the two heap dumps. This
approach enables problem determination tools to identify the source of the memory
leak.
-----> On a Java virtual machines (JVM) in WebSphere Application Server, you cannot
enable automated heap dump generation. You might want to designate certain
times to take heap dumps because of the overhead involved. On JVM in WebSphere
Application Server, you can manually produce heap dumps by using the
generateHeapDump operation on WebSphere Application Server managed beans
(MBeans) that are special Java beans.

Procedure :

STEP 1 : Invoke the generateHeapDump operation on a JVM MBean, for example,

STEP 2 : <wsadmin> set objectName [$AdminControl queryNames


WebSphere:type=JVM,process=<serverName>,node=<nodeName>, *]
STEP 3 :<wsadmin> $ AdminControl invoke $objectName generateHeapDump

H O W T O LO O K F O R C P U H E A P I S S U E S F O R WA S ?

A) ----> (start the wsadmin console... you'll be prompted for login/pwd


credentials...)

cd \ProgramFiles\IBM\WebSphere\AppServer\bin
wsadmin
(setup for the DUMPS... specifying application server to dump...)
wsadmin> set jvm [$AdminControl completeObjectName
type=JVM,process=server1,*]
(when ready to dump... execute the following to get a javacore file...)
wsadmin> $AdminControl invoke $jvm dumpThreads
OR
(when ready to dump... execute the following to get a heapdump file...)
wsadmin> $AdminControl invoke $jvm generateHeapDump
javacore/heapdump file will be in the following directory:
\ProgramFiles\IBM\WebSphere\AppServer\profiles\ST_Advanced_Profile
----> Where to look for errors : (SystemOut, SystemErr, ffdc)
----> Logging/tracing usually found in
/WebSphere/AppServer/profiles/profile_name/logs/
----> Server logs:
1) Look in system error logs, found in
/WebSphere/AppServer/profiles/profile_name/logs/server1/SystemErr.log
2) Look in system out logs, found in
/WebSphere/AppServer/profiles/profile_name/logs/server1/SystemOut.log
-----> ffdc logs:
Look in ffdc logs, found in /WebSphere/AppServer/profiles/profile_name/logs/ffdc
Real time Websphere Application server Interview questions
February 4, 2013
1) What is the recommended free disk space in /tmp to install WAS.
1 GB
2) What is the default installation location of WAS in Linux.

Opt/IBM/WebSphere/AppServer
3) What is the default installation location of WAS in Sun Solaris.
Opt/IBM/WebSphere/AppServer
4) What is the default installation location of WAS in AIX
Usr/IBM/WebSphere/AppServer

5) List any 10 parameters in response file


-W silentInstallLicenseAcceptance.value=true
-P wasProductBean.installLocation=C:\IBM\WebSphere\AppServer
-OPT disableOSPrereqChecking=true
-OPT installType=installNew
-OPT createProfile=true
-OPT profileType=deploymentManager
-OPT PROF_enableAdminSecurity=true
-W nodehostandcellnamepanelInstallWizardBean.nodeName=krishna_node
-W nodehostandcellnamepanelInstallWizardBean.hostName=localhost
-W winservicepanelInstallWizardBean.winServiceQuery=true
-W winservicepanelInstallWizardBean.accountType=localsystem
-W winservicepanelInstallWizardBean.startupType=manual

6) Write the complete command to execute a response file.


<was-setup>./install options <absolute path of response file> silent

7) Which registry file will get updated after installation of WAS.


vpd.properties

8) What is the use of SOAP Connector port and what is the default soap port number
for DMGR profile.
Client Applications like wsadmin uses Simple Object Access Protocol and that is
listening to the port 8879. If we want federate a profile by using SOAP protocol and
SOAP connector port number, we can federate a profile.

9) What is the default Http transport port number for Application Server profile and
what is the use.
9080, (if ssl was enabled 9443) If we want to invoke applications running on
AppServer we are using HTTP transport port

10) What is the default Bootstrap port number in App.Serv profile and what is the
use.
2809. To access the EJBs, JNDI use bootstrap port to obtain initial context root.

11) Installation was successful and when I am trying to start server it is giving
Invocation Target Exception why you will get this issue and how you are trouble
shooting this issue.
May be the problem with hostnames, hostnames are mismatched. Add the host
name in etc/hosts file which you had given at the time of installation.

12) What are different profile templates in WAS 6.0?


Dmgr, default and managed

13) Write the complete command to create an App.Serv profile through command
line.
C:\IBM\WebSphere\AppServer\bin>wasprofile.bat -create -profileName AppSrv04 profilePathC:\IBM\WebSphere\AppServer\profiles\AppSrv04 -template
PathC:\IBM\WebSphere\AppServer\profileTemplates\default -nodeName app_node0
4 -cellNamecell04 -hostName krishamurthy

14) Write a complete command to delete a profile.


C:\IBM\WebSphere\AppServer\profiles\AppSrv01\bin>wasprofile.bat -delete
-profileName AppSrv01

15) If you get a problem before creating a logs directory at the time of installation,
at that time where you can check the status of installation
tmp/log.txt

16) What is the difference between managed node and unmanaged node
Manged Node contains node agent, we can administer federated profiles servers
and applications from dmgr admin console. For unmanaged the will be no
nodeagent.

17) What is the impact for the federated profile servers, if DMGR is down.
No impact on servers and applications

18) In which xml file, we can change the port numbers.


Serverindex.xml

19) What is a server.


Server provides a runtime environment for your web apps Or Enterprise
applications.
Server receives user request, process that request and execute that request and
response will be generated to the end users.

20) If we stop the nodeagent, what will be the impact for end users.
There is no impact for end users

21) How to take backup with out stopping servers.

./backupConfig.sh nostop

22) What are the different user registries under global security in 6.0 and 6.1.
Local OS, Custom, LDAP. Federated repository was added in 6.1

23) What is the necessity of global security?


To provide security for the admin console.

24) What is the port number for LDAP server with SSL and without SSL?
389 and 636

25) How to disable Global Security


./wsadmin.sh -conntype NONE
Securityoff

exit

26) How to know how many profiles are available.


/AppServer/bin>./wasprofile.sh listProfiles

27) What are the advantages and disadvantages of Local OS,Custom and LDAP user
registries?
Global Security: In 6.0 we have 3 ways to provide security for admin console.
1) Local os user registry.
2) Custom user registry.
3) LDAP (Light Weight Directory Access Protocol) user registry.
a) Custom user registry: Here we have to create two files named:
Users. Registry
Groups. Registry

We can create this file any where but we have to configure this absolute path to the
application servers.
b) LDAP: It is a mechanism & not a server. Here we are integrating seperate
directory servers.
if SSL is enabled the port number is 636, if it is not enabled 389.
-> In local os user registry we have to create user accounts and that user
accounts have to configure to websphere application servers.
where as in the custom user registry specifying user names and passwords in
a normal file and we are specifying the absolute path of that file into the websphere
application server. whenever we are going for LDAP user registry we have to specify
user id & password & type of directory server, port number (default is 389), if SSL is
enabled we have to specify port number as 636 and we have to specify Base
distinguished name which indicates authentication for users and we have to specify
Bind distinguished name and Bind password which specify authorization for user
and we have to select Advanced Light Weight Directory Access Protocol user
registry settings there we have to specify user filter classes and group filter classes
(automatically it will be there) and finally we have to restart the server.

28)What is the full form of JDBC.


JDBC (java Database Connectivity) is an API (Applicationprogram Interfaces), that is
useful to write a java program to connect any database, and retrieve the data form
the database and utilize the data in the java program.
Making a connection to a database
Creating SQL or MySQL statements
Executing that SQL or MySQL queries in the database
Viewing & Modifying the resulting records
We have 2 types of JDBC drivers in was. Those are Type2(Thick) and
Type4(Thin/Native Protocol) jdbc drivers.Type2 JDBC drivers require the database
client software on the client node to connect to the database server.Type4 JDBC
drivers connect directly to the database server.

29) What is the full form of JAR and what a jar file contains?
An EJB module which contains enterprise java beans class files and EJB deployment
descriptors are packed as JAR files with .jar extension.

30)Write the name of the jar file necessary to configure Oracle 9i & Oracle 10g
Database.
In oracle 10g & 9i We have only one jar file i.e OJDBC14.JAR (for log) & Class12.jar
(for 9i) and In DB2 we have 3 or more jar files. i.e
DB2JCC.JAR,DB2JCC_LICENSE_C4.JAR, DB2JCC_LICENCE_CIS42.JAR.
-> The .jar file is nothing but a collection of .class files. It is necessary to
communicate with the database. So we should configure this jar files with database.

31) What is a connection pool?


Connection pooling is a place where a set of connections are kept and are used by
the different programmers with out creating connections to the database(it means
there is a ready made connection available for the programmers where he can use).
After using the connection he can send back that connection to the connection pool.
Number of connections in connection pool may vary.
32) What is meant by Federation
33) What are the different types of console roles available and explain about each
role?

34) what is your goal and role in was?


Goal a. Goal is to provide infrastructure for the demands
b. goal is to provide stable environment
c. goal is to provide high availability
d. goal is to provide scalability
e. goal is to provide 0 downtime
Rolea. involve in infrastructure architecting a.k.a design
b. involve in implementing architectures
c. involve in solving infrastructure issues

d. involve in solving application environment issues


e. involve in solving issues which become hurdles in providing high availability
f. involve in solving issues which become hurdles in scaling

35) what is incident management?


Incident = Issue. Hurdle. Risk. Downtime. Security Breach.
Incident Management = Risk Plan. Potential incidents management.

36) Do you know how to configure ticketing tool with WAS?


This is a meaningless question. You need more information to address this question.
Ticketing System is it part of IBM? Does it fall in Web Sphere Umbrella? Is it an
application running on WAS? Is it a Web based app? or Java Client?
Unless you know these, its a blind question.

37) when you configure LDAP with application server, if the users are unable to
connect to WAS. How do you trouble shoot this scenario?
You dont trouble shoot, you *troubleshoot*
The issue is U have LDAP, running on Server x. Server y, WAS bind to server x.
if a problem occurs, u need to dig like this A) Ldap up or not
B) If yes, can server y reach server x [simple ping or telnet on ldap port]
C) If yes Ur infrastructure is clear
D) Any firewall between server y and server x. talk to firewall team, ask them to
enable trace between server y and x. any droppage of packets?
E. if everything is clean, talk to ldap admin, enable trace on that specific group who
are getting auth errors.
F) Look into systemout.log, find out what exactly the error message you get.

G) U have to login to admin console and verify the authentication. u can *test* ldap
auth from console. Feb 7 (2 days ago) Raju

38) What is the difference between Signed Certificate and Self-signed certificate?
Which one you prefer?
http://webdesign.about.com/od/ssl/a/signed_v_selfsi.htm

39) In Windows 2003 box, an application server process is not responding. How do
you trouble shoot this issue. Even when you are unable to kill the process.
*trouble shoot* On any server, app server freeze may because of resource
crunch, or process failing to release a resource, jvm could not complete a specific
thread, blablabla.
a. do u have enuf rights to kill the process?
b. check the processor utilization thru task manager
c. kill -3, if not responding, try again, again and again
d. verfiy the disk space.
e. verify error log and out log.
Blabla

40) how many types of scripting you have done or you know?
such questions cannot be asked in a forum, or its difficult to answer. if i were you, i
wud say, perl scripting, php, python, jython, tcl, jacl, ant, shell, blabla. Feb 7 (2
days ago)

41) when you are on call support when you got a severity 1 ticket, how do you take
action. Explain in detail.
Open the ticket, read the message what the problem is about.
login to targeted server(s), check logs, depending on error, propagate first hand info
to stakeholders. sit on the issue, fix it, close it.

42) What is a fix pack, refresh pack and when you will go for fix pack installation
and when you will go for refresh pack installation?
fix pack fixes certain issues.
refresh pack is a mile stone for a release.
a refresh pack takes you to a release, say
6.0.0.1 is a release. if you apply rp2, it becomes a release 6.0.2. if you apply fp35, it
becomes 6.0.2.35, which is not a release. Feb 7 (2 days ago) Raju

43) when you find in a particular server cpu starvation error message what you will
do?
whenever there is not enough physical memory available to allow the high
availability manager threads to have consistent runtimes. When the CPU is
spending the majority of its time trying to load swapped-out processes while
processing incoming work, thread starvation might occur.
Goto InfoCenter, search for starvation.

To achieve good performance and avoid receiving these error messages, it is


recommended that you allocate at least 512 MB of RAM for each Java process
running on a single machine.

High CPU usage in a large cell configuration when security is enabled


With certain configurations and states, the amount of time spent in discovery
becomes substantial.
If a large the number of processes are defined within a core group, a proportionally
large number of connections must be established to support these processes.
If a large number of inactive processes are defined within a core group, a
proportionally large number of connections are attempted during each discovery
interval.
If global security is enabled, the DCS connections are secured, and the impact of
opening a connection greatly increases .
To decrease the CPU time spent in discovery:

In the administrative console, click Servers > Core groups > Core groups settings ,
and then select the -> DefaultCoreGroup.
Under Additional Properties, click Custom properties > New.
Enter IBM_CS_UNICAST_DISCOVERY_INTERVAL_SECS in the Name field and 120 in
the Value field.
Click OK.
Then click New again and enter IBM_CS_SS_SECURE_TOKEN in the Name field
andfalse in the Value field.
Click OK and then Save to apply these changes to the master configuration.
Restart the server for these changes to take effect.
Transient high availability heartbeat failures und
11.If we said to analyze thread dumps can you do?
Ya!! Why not

44) How comfortable with scripting?


100% pakka comfortable

45) Did you worked with JACL or Jython scripts?


I prefer one scripting style. Why wud I use two scripting styles? At a given point of
time, scripting interface accepts only one language.

46) When you found hung thread error messages what you will do? Will you kill the
process. If yes, in which case you have to kill the process?
Lucky you and lucky me, we have IBMs InfoCenter. Is it not easy to perform a
simple search on InfoCenter like this *hung thread*?
http://publib.boulder.ibm.com/infocenter/wasinfo/v6r0/index.jsp?
topic=/com.ibm.websphere.nd.multiplatform.doc/info/ae/ae/ttrb_confighangdet.html
Configuring the hang detection policy

The hang detection option for WebSphere Application Server is turned on by default.
You can configure a hang detection policy to accommodate your applications and
environment so that potential hangs can be reported, providing earlier detection of
failing servers. When a hung thread is detected, WebSphere Application Server
notifies you so that you can troubleshoot the problem.
Add the following properties:
Name: com.ibm.websphere.threadmonitor.interval
Value: The frequency (in seconds)
Default: 180 seconds (three minutes).
Name: com.ibm.websphere.threadmonitor.threshold
Value: The length of time (in seconds).
Default: The default value is 600 seconds (ten minutes).
Name: com.ibm.websphere.threadmonitor.false.alarm.threshold
Value: The number of times (T) that false alarms can occur before automatically
increasing the threshold. Feb 7 (2 days ago) Raju

47) Explain about your enivronment, servers, webservers, etc.,


Think about ur company and thier business. Cook a story. Serve it on the table with
some masala, salt and pepper.

48) What is a document server and what is the use of it.


this is the funniest question one can ask.
what is a document server? in general a document server is a repository of
documents in an enterprise.
what is the use of it? its the central repository and depending access polices agency
wide authorized and authenticated *users* can access documents.
ex.,
u have prepared a document on ur environment. u need a place to put that
document so that ur team can access it, ur manager can access it. above that,
another team who wants to read that document can access that, above that, some

infrastructure team can access it, above that datacom people can access it and so
on.
what is the best place to put it?
on ur desk top? or attach to mail? or dump it in a shared location.
if its a shared location, what that could be? will you dump it in a zunkyard shared
location or in a proper shared location? first | < previous | next > | last
report spam reply

49) TYPES OF SEVERIATIES?


Severities will be of different types like Severity 1, 2, 3, 4, 5.
Depending upon the type of issue it will be classified.

50) WHAT TYPE OF ISSUES CONTAIN SEVERIATY1 TICKETS?


Severity 1 tickets are the most rare tickets which will get and
which we have to get in our administration.
If our process is not running smooth, that means your application not responding,
application server is not responding or entire environment falls then we will get
severity 1 ticket.

51.WHAT IS THE DIFF B/W COREDUMP & THREAD DUMP?


there is not much difference between these two.
In thread dump we can find, what are the active threads that are there at that
particular time. Where as core dump contains information about dead locks,
hang threads also

52.WHEN THE SERVER HUNG HOW WILL IDENTIFY IN SYSOUT.LOG?


Its very simple in systemout.log we will find a particular thread is hung from this

many milli seconds will be found. The thread name will be WSVR****

53. HOW TO TAKE BACKUP THE APPLICATION?


Taking backup of the application can be done by using export option
in the admin console or directly from the directory location.
54. WHATS THE RELATION B/W WIILY INTROSCOPE & WAS(LIKE
AGENT/AGENTLESS)?
Wily introscope is a third party tool which is used to monitor the server
environments,
not only WAS anything.

Web Sphere is built on three main components they are


Database
J2EE application server
A web server
The databases which it supports are
DB2
Oracle
Cloudscape
Application server is IBMWAS and the supported web servers are
IBM server
Microsoft IIS
Sun web server

How can you trouble shoot If the webserver fails to start after installation of plugin ?

Some times there is no other way,you have to uninstall the plugin and again install
it.[In Rare Cases]But not possible in the production know.
In that situation you have to open webserver configuration file[httpd.conf] and
uncomment[remove #] the lines which came with the installation of plugin.
Posted by suresh at 8:09 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post

Saturday, February 5, 2011


Designations of change coordinators in our organisation

Senior Change infrastructure Coordinators


Posted by suresh at 6:31 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
What type of files are loaded into webserver configuration file(httpd.conf)
.pak files
Posted by suresh at 6:27 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Tools that we use oftenly in Some organizations

Monitoring purpose: introscope wily,Tivoliperformance viewer,Performance


monitoring Infrastructure
Ticketing Tools:Clear quest server(non prod tickets),BMC Remedy(prod tickets)[In
some org both prod and non-prod tickets will come to single tool ]
To connect to remote desk top: Ctrix tool
Log analyzer tools: Showlog,was log, JCA396, show logs , was logs.
Heap analyzer:IBM heap analyzer
Thread analyzer: IBM Thread analyzer
General Tools: putty,scp,File Zilla,winscp

Software loada balancer:IPSprayer

Posted by suresh at 6:23 PM 1 comment:


Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
what is Maintenance Window?

The maintenance window means "if want to change something in the environment
you will go only when the request are less to the servers that is nothing but at the
week ends or at the midnight hours" that is maintenance window.
Posted by suresh at 5:58 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
federated repository

The federated repository is one of the security registries introduced in 6.1 version
By using federated repository you can add your own users and groups.
You can also use two repositories at a time to provide security one is nothing but the
text based federated repository and another one is LDAP or multiple LDP's or
subtree of LDAPS
Posted by suresh at 5:50 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post

Wednesday, December 15, 2010


What is the peak time?

At which time you got the requests fluently .


Posted by suresh at 7:28 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
How to increase the heapsize through commandprompt?

java -Xms---for min heap


java -Xmx---for max heap

Eg: TO increase the min heap size to max heap the command is
java -Xms128m -Xmx256
Posted by suresh at 7:26 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post

Thursday, September 30, 2010


Migrating to a Version 6.1 deployment manager?

Migrating to a Version 6.1 deployment manager


Use this procedure to migrate from a WebSphere Extended Deployment Version
6.0.2 deployment manager to a WebSphere Extended Deployment Version 6.1
deployment manager.
Before you begin
Ensure that your workstation has a sufficient amount of drive space to support a
mixed cell environment, and the names of the cell and the nodes are the same to
successfully migrate from Version 6.0.2 to Version 6.1.
You must download and install the required interim fix for
the XDPreUpgrade command before you can use the utility in the migration process
to save your Version 6.0.2 configurations to a backup directory. Download
the XDPreUpgrade Interim Fix from the WebSphere Extended Deployment support site:
Type PK43942 in the Search Support field. This is the specific APAR number for the
interim fix.
Select Download (Fixes, Utilities, APARs) to limit the returned results, and
click Search.
About this task
WebSphere Extended Deployment Version 6.1 introduces a new strategy for
migrating and merging the configuration of separate products. With previous
versions, you were required to complete a migration process in which you migrate
the deployment manager and all of the nodes at the same time. With Version 6.1,
you first migrate the deployment manager, and then migrate each node one at a
time, which creates a mixed cell environment.
Additionally, if you have an existing installation of WebSphere Extended
Deployment Version 6.0.2 onWebSphere Application Server Network
Deployment Version 6.1, you can migrate directly from Version 6.0.2 to Version 6.1

without having to install or migrate WebSphere Application Server Network


Deployment.
Complete the following steps to update the Version 6.0.2 deployment manager with
the Version 6.1 deployment manager.
Procedure
To migrate a WebSphere Extended Deployment Version 6.0.2 deployment manager
that exists with WebSphere Application Server Network Deployment Version 6.0.2:
Install WebSphere Application Server Network Deployment Version 6.1 on the
workstation that hosts the deployment manager.
Use the manageprofiles command to create a Network Deployment Version 6.1
deployment manager profile.
Issue the WASPreUpgrade and WASPostUPgrade commands to migrate the
deployment manager to the Network Deployment Version 6.1 product level.
Install WebSphere Extended Deployment Operations Optimization Version 6.1 on the
same workstation that you installed Network Deployment Version 6.1. You must first
install the Operations Optimization component to install the Compute Grid or Data
Grid components.
Augment the deployment manager profile that you created in step b. with the
xd_augment template, which is the profile augment template for WebSphere
Extended Deployment Operations Optimization Version 6.1. If you install multiple
Version 6.1 components, you must augment the profile for that particular
component.
Use the wxdcg_augment template for WebSphere Extended Deployment Compute
Grid, and use the wxddg_augment template for WebSphere Extended Deployment
Data Grid.
Start the Migration wizard or issue the XDUpgrade command to migrate the
deployment manager to WebSphere Extended Deployment Version 6.1.
To start the Migration wizard, run the following command:
install_root/bin/xd_migration.bat
install_root/bin/xd_migration.sh
Issue the XDUpgrade command from the target_profile/bin directory:
XDUpgrade.bat

./XDUpgrade.sh
For further details on the WASPreUpgrade and WASPostUpgrade commands, and the
Network Deployment installation and profile creation process, refer to the WebSphere
Application Server Network Deployment Information Center.
To migrate a WebSphere Extended Deployment Version 6.0.2 deployment manager
that exists with WebSphere Application Server Network Deployment Version 6.1:
Stop the deployment manager by issuing the stopManager command:
stopManager.bat
./stopManager.sh
Issue the XDPreUgrade command from the source_profile/bin directory to save the
Version 6.0.2 product configurations:
XDPreUpgrade.bat -create
./XDPreUpgrade.sh -create
Uninstall WebSphere Extended Deployment Version 6.0.2, and install WebSphere
Extended Deployment Version 6.1 in the same location. You must first install the
Operations Optimization component to install the Compute Grid or Data Grid
components.
Augment the WebSphere Application Server profile for the product by issuing
xd_augment, which is the profile augment template for WebSphere Extended
Deployment Operations Optimization. If you install multiple Version 6.1 components,
you must augment the profile for that particular component.
Use the wxdcg_augment template for WebSphere Extended Deployment Compute
Grid, and use the wxddg_augment template for WebSphere Extended Deployment
Data Grid.
Start the Migration wizard or issue the XDUpgrade command to migrate the
deployment manager to WebSphere Extended Deployment Version 6.1.
To start the Migration wizard, run the following command:
install_root/bin/xd_migration.bat
install_root/bin/xd_migration.sh

Issue the XDUpgrade command from the target_profile/bin directory:


XDUpgrade.bat
./XDUpgrade.sh
Your cell is updated and now contains WebSphere Extended Deployment Version
6.1.
Results
You can check the log files if the migration fails:
For the Operations Optimization component, the files are located
ininstall_root/logs/xd.xdopupgrade.log
For the Compute Grid component, the files are located
in install_root/logs/xd.xdcgupgrade.log
For the Data Grid component, the files are located
in install_root/logs/xd.xddgupgrade.log

Posted by suresh at 8:17 AM No comments:


Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post

Wednesday, September 29, 2010


Extended Deployment?

Websphere application server extended deployment increases the functionality of


the server in two main areas they are 1.Manageability
2.Performance
Dynamic virtualisation between servers is possible with the help of XD.
Posted by suresh at 12:37 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Features of WebSphere?

1.Order Management
2.Websphere commerce accellarator
3.Analytical and businenss intelligence

4.Open standards such as java,EJB,etc


5.Websphere commerce payments and customer care etc.
Posted by suresh at 12:35 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
wsadmin?

The wsadmin task executes the websphere command line administration tool with
specified arguments.
Posted by suresh at 12:32 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Admin link and MQ link?

Admin Link:the communication between two buses if they in same cells is possible
by using Admin link.
MQ Link:The communication between two buses which are in two different cells is
possible by using MQ link.
Posted by suresh at 12:30 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
service integration bus(SIB)

The message oriented communication between two process is possible by using SIB.
Posted by suresh at 12:27 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Class Loader?

A class loader is an inherint part of the JVM and it is used to find all the java classes
and native libraries.Types of class loaders:
1.JVM class loader
2.Websphere extension class loader
3.Webspher lib/app class loader
4.Websphere server class loader

5.Application module class loader


6.Web Module class loader
Posted by suresh at 12:26 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
PMI(performance monitoring infrastructure)

Collects performance information from running application .The data is a customer


application resources or the application server runtime resources or system
resources
Posted by suresh at 12:22 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
secure socket layer(SSL)

The encrypted communication between two processes is possible through SSL.


SSLisin b/n: 1.Browser to Webserver
2.Webserver to Application server
3.Webserver to Webserver(Two way SSL)
4.Plugin to Application server
But the two way SSL is possible between two Webservers only
Posted by suresh at 12:18 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
How to configure the remote system httpd.comf file?

select webserver remote machine while installing


Posted by suresh at 12:17 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Why you give the httpd.conf file while installing the plugin?

Identify the webserver to configure the webserver.


Posted by suresh at 12:16 PM No comments:

Email ThisBlogThis!Share to TwitterShare to Facebook


Links to this post
IHS executable file?

Apache.exe,ApacheMonitor.exe,htpasswd.exe,htdigest.exe,htdbm.exe,ldapstash.exe
,httpd.exe,logresolve.exe,wintty.exe
Posted by suresh at 12:15 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Heap memory

Object storage space for object references created at runtime in JVM is called heap
memory.
Posted by suresh at 12:13 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Global Security

It provides authentication and authorisation for websphere application server


domain(administration client or console)
Posted by suresh at 12:12 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Types of Deployments?

There are five types of installations


1.Hot deployment: This type of deployment done while the servers are in running
2.Through console
3.Through scripts
4.Rapid deployment
5.Using wsadmin command
Posted by suresh at 12:11 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
FFDC(first failure data capture)

It runs in the background and collects events and errors that occurs during
websphere application server runtime.The information that it collects are written
into logfiles in was install root/profiles/profile name/logs/FFDC directory
Posted by suresh at 12:06 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Clustering?

Logical grouping of server instances act as a single system called clustering.


It is two types
1.Vertical clustering:If the cluster members reside in single machine called vertical
clustering
Advantage:The performance is good.
Dis Advantage : Failover
2.Horizontal Clustering:The cluster members reside in different machines called
horizontal clustering
Advantage:Failover
Disadvantage:performance
Posted by suresh at 12:00 PM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Core Group?

A cell can be divided into highly available domains known as CoreGroup.


Posted by suresh at 11:55 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
What is WebContainer?

Webcontainer enable runtime environment for webapplication nothing but will


execute servlet's and jsp's.
Posted by suresh at 11:52 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
what is manged and unmanaged nodes?

manged node:A node which is federate with dmgr and which contains a node agent
that is called managed node.
Unmanaged node:A node which is no federated with DMGR profile and did't have
nodeagent called unmanaged node.
Posted by suresh at 11:50 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Difference between application server profile and custom profile?

After creation of the appserver profile you may or may not federate it with dmgr
but after creation of the custom profile you must federate it with the dmgr profile
Posted by suresh at 11:44 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Types of virtual host?

1.Adminhost : used to access the admin console.9060


2.DefaultHost : used to access the application which is reside in the application
server.9080
Posted by suresh at 11:38 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Types of JDBC drivers

we have mainly two types of drivers called thin and thick drivers.Thin drivers are
called type4 drivers and thick drivers are called as type2 drivers.If you are using
type4 driver no need of client side software installation .If it is type2 we need the
client side software installation
Posted by suresh at 11:32 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Virtual host?

A single machine resembles a multiple no of host machines,Which contains one


logical name and one or more domain name systems

A domain name system is a hierarchy for computer services or any resources


connected to the internet or a private network
Posted by suresh at 11:26 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
JNDI?

Java naming and directory interface which mainly used to lookup an object from the
pool of objects
Posted by suresh at 11:24 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Resource adaptor?

It can provide application access to the resources such as DB2,CICS,SAP and people
soft.It can provide the communication between the application in websphere and
the resources which are outside of websphere environment.It uses Enterprise
information system(EIS) tool to interact with DB2,CICsetc.
Posted by suresh at 11:22 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
What is a fixpack?

If there is any bug in the software if we fix that bug by using some other code
called fixpack.
Latest fixpack for 6.0 is 41
Latest fixpack for 6.1 is 33
Posted by suresh at 11:17 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Shared Libraries?

Shared libraries are libraries that are accessible to all the applications deployed on
the same node as the shared library file
OR

A program which is out side the environment and used by the all application in the
environment is called Shared library
Posted by suresh at 11:14 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
How to apply fixpack?

1.The deployment manager must always run at the highest version of any
installation in a cell,the dmgr is always the first websphere component to be
updated.
2.It is good idea all the installations in a cell at exactly the same version
3.Don't run the concurrent updates on the same machine.
4.use the versioninfo utility to determine the version of websphere installed on your
machine.
5.Download the fixpack from the support site.
6.Stop all the websphere process that use the installation
7.backup your configurations using the backupConfig command
8.extract the update zip file to <was root>
9.If you have installed any interm fixes ,you need to uninstall them before
proceeding with a refresh and fixpack installation
10.When we extract the archive file we get a folder named "update installer"
11.Run the update program in the update installer directory
12.The installation wizard prompts you for the installation directory for websphere.
13.The next screen asks whether this maintenance package install or
uninstall,select install.
14.Next screen asks for the path name of the maintenance package .The file is
located in <was-root>/update installer/maintenace/<file name>.pak
15.Then it will show the final information and the update installation starts.
16.By click finish button to exit from the wizard
17.Restart the dmgr and all the process that shares the installation.
18.Check the SystemOut.log to make sure all the processes are started correctly
and also find the updated information version.
19.Repeat the same steps for all the nodes in the cell
Posted by suresh at 11:11 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Bridge Call

If you are working with production environment you can make the bridge call and
engage with other admins to help if there is any trouble.

Posted by suresh at 3:51 AM No comments:


Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Change management(ITIL(Information technology infrastructure library))

Change management:If you modify the existing environment some thing that is
change management.
Incident Management:If any issue came incidentally while doing something If you
solve it,that is incident management
Here we can raise the problem ticket or Trouble ticket.
Problem Management:If some incident came we know what is the reason and how it
can be achieved is the problem management .It will come from incident
management.
Posted by suresh at 3:49 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
To tune the application do the following

1.Increase JVM Heap size


2.Reduce Session Time out
3.change class garbage collection
4.Change max and min Servlet Engine Threadpool size
5.Change Data source connction pool size
6.ChangeStatement cache size.
Posted by suresh at 3:31 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Day to day activities of a websphere application server admin

1.Deployments
2.monitoring the performace
3.fixpack
4.migration
5.configuring dara sources
6.Taking backup
7.Audit report
8.Tuning performance

9.Trouble shooting
10.While o/s patching is going on taking care of your existing application.
Posted by suresh at 3:07 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
If you give both min and max heap size same what is the advantage and what is the disadvantage?

if you give the heap size max supports more object creation .Because a larger heap
takes longer time to fill,the application runs longer before a garbage collection
occurs.However a large heap also takes longer to compact and causes garbage
collection to take longer tome.In majority of cases you should set the min and max
jvm heap size to value higher than the initial jvm heap size .This allows for the jvm
to operate efficiently during normal ,steady state objects
some rare cases you need optimal performance ,you might want to specify the
same value for both min and max heap size.This will eliminate the overhead that
occurs when the jvm needs expand the jvm heap.
Posted by suresh at 3:00 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Labels: next page
Regular issues you get in production department

1.out of memory
2.no of connections reached
3.file system issue
4.Thread dumps
5.100% cpu utilisation
6.Http errors like 400,401,403,404,500,502
Posted by suresh at 2:41 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post
Thread dump and Heap dump

1.Thread Dumpor Core Dumps: If you get unexplained hungs under websphere ,you
can obtain them from websphere application server by generating thread dumps.In
case of server hung also you can force an application to create a thread dump.
If you generate thread dump the file will generate with name like

"javacore.date.time.id.txt."
To generate thread dump the command is: wsadmin>set jvm [$AdminControl
completeObjectName type=JVM,process=server1,*]
To execute it: wsadmin>$AdminControl invoke $jvm dumpThreads
Use ibm thread analyzer or samurai tool to analyze thread dumps.

2.DumpThreads:a heap dump is the snapshot of jvm memory .It shows the live objects on the heap along with
the references between objects.It is used to determine memory usage patterns and memory leak aspects.An out of
memeory leak is called memory leak.

To generate dump threads:wsadmin>set ObjectName[AdminControl queryNames


WebSphere:type=JVM,process= server1,node=nodename,*>]
To execute hung threads:wsadmin>$AdminControl invoke $ObjectName generateHeapDump
The heap dumps can be found under the profile root with
naming heapdump<date>...<timestamp><pid>.phd

Use heap analyzer for analyzing heap dumps.


Posted by suresh at 2:31 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post

Tuesday, September 28, 2010


Need any help contact me @ [email protected]

If you have any help about websphere let me know i will help you,
Posted by suresh at 10:35 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post

While you are going to interview you must go with confidence.Success or Defeat are
not in our hands.
Prepare well and real time in in exact manner and take suggestions from real time
employees in was.
Posted by suresh at 10:34 AM No comments:
Email ThisBlogThis!Share to TwitterShare to Facebook
Links to this post

Monday, September 27, 2010


Websphere introduction

1.What is websphere?
2.Theer is so many application servers among them why you choose it ?
3What is application server?
4.Profile?
5.DMGR(deployment manager)
6.Node?
7.Managed node?
8.webserver?
9Managed server?.
10.Plugin?
1. What is session affinity?
A) Is nothing but a persistence.
Most servers use the term Session Affinity to indicate that with in a cluster of
servers, requests from the same client always get routed back to same server. This
eliminates the need to replicate session data like HTTP session or Stateful session
Beans.

2.In cluster environment JVM responsibility will be ...


A) 1. Memory to memory replication 2. Database persistence
Heartbeat mechanism work in a cluster, member of the cluster identifies that the
other server is not responding it checks 3 times for every 60 seconds, if not
responded then it takes the configuration using memory replication process then
completes request.
3. What is fix pack?
A) Patches to fix a particular issue for a particular in environment only not other.
4. What is patch?
A) It is like independent to every body, bug fix of WAS. WAS 6.1.0.43
5. What is migration? How can you migrate from one version to another version?
A) discussed

5. How can you disable the security without admin console?


A) we can disable in Security.xml, but we cant enable.
6. Complete configureation steps for SSL?
A) We have to install ibm http server, by using ikeyman tool we can create and use
SSL certificates.Then we will configure the SSL certificates in admin console before
this we have to place the SSL certificates under WAS root etc folder.
7. How to configure session management?
A) we can configure though console, either in application/deployment descriptor.
8. How can you provide security authentication for web server?
A) By using the eTrust SiteMinder tool.
9. How to know webserver version?
A) we can find in Logfile.
10. How to identify old and new context roots?
A) in Httpd.conf file we can see commented(old) and uncommented(new) data.
11. Difference between v5 & v6.
A)
1. Multiple Profile creations with a single installation (All profiles share same
WebSphere binaries)
2. Introduction of Service Integration Bus (SIB) for messaging
3. Has default JMS providers
4. Supports mixed version nodes in a v6 ND Cell
5. Has some extra add-ons in the Admin console navigation tree
6. JACL has been deprecated in 6.1

12. What is the difference between WAS and WL?

A) 1. In weblogic u cant do clustering accros the domain,but in Websphere u can.


2. In weblogic all the configurations are stored in a single file called Config.xml ,but
in Websphere its stored in a directory structure called CELL
3. In weblogic u can start the managed server without a Adminserver(using MSIconfig.xml),in websphere u can not start a node with out Dmgr.
4. In websphere u can add webserver as a unmanaged node where as u cannnt do
that in weblogic.
13. How many types of installation are there?
A) GUI, using Response file (silent mode), command line .
14. JACL scripting?
A) JACL scripting is the default language for wsadmin tool if you want change the
default language we can change the wsadmin.properties file under <WASROOT>/properties folder.

15. If the performance, of the appliacation goes down? what will u do?
A) Performance Information should collect from monitoring tool
16. what is the difference between L1, L2, L3?

A) l1- is basic level (monitoring, basic configuration)


l2 -back up who are senior staff (trouble shooting)
l3 architechts (designing / architect/ requirement(ram/box))

17. the uesr submitted the request, when that request is on processing in the
middle the server crashes then what happens?
It will lost.

Interview Question : WebSphere Application Server


Q.1. What is ND?

A. Network Deployment
Q.2. What is a Cluster?
A. Cluster is a logical name assigned to group of servers (JVMs).
Q.3. What are the different types of clusters?
A. Horizontal and Vertical cluster
Q.4. What is Horizontal and Vertical cluster?
A. A vertical cluster has cluster members on the same node, or a physical machine. A horizontal
machines in a cell.
Q.5. What is the difference between WAS v5.x and 6.x?
A. New concepts like Profiles and SIB (System Integration Bus) are introduced in v 6.0.

Q.6. What is the difference between an Application Server and a Web Server?
A. Application Servers hosts the java applications and Web Server is basically used for serving sta

Q.7. What is a Plugin? Where is it installed?


A. WebSphere plug-in integrates with the HTTP Server and directs requests for WebSphere resour
server. The WebSphere plug-in uses a configuration file called plugin-cfg.xml file to determine wh
applications are deployed to the WebSphere configuration, this file must be regenerated (typicall
Web servers, so that they know which URL requests to direct to WebSphere.

Q.8. What is the advantage of using Clusters?


A. Clustering provides workload management and failover of URL and EJB requests. The cluster c
Q.9. What is JDBC, JNDI?
A. JDBC Java Database Connectivity
JNDI Java Naming and Directory Interface.
Q.10. What is the command to add a node to the deployment manager?
A. $WAS_HOME/bin/addNode.sh NDHostName SOAPport

Q.11. With Java2Security enabled on WebSphere Application Server, and you are performing an E
during deployment?
A. was.policy

Q.12. Java2Security is enabled at the global level, and an application is deployed to a clustered v
encountered performance problems due to Java2Security. The application team receives a waiv
disabled at the global level or can it be disabled at the server level, leaving Java2Security enable
A. It can be disabled at the server level leaving it enabled for any other applications.

Q.13. What directory / directories might you find the following IBM script in a Network Deploymen
PropFilePasswordEncoder.sh
A.under the bin directory for both the nodeagent / deployment manager
Q.14. Identify how you would use the PropFilePasswordEncoder.sh to encode the password for the
# RMI/IIOP user identity
com.ibm.CORBA.loginUserid=websphere
com.ibm.CORBA.loginPassword=test123
A.
./bin/ PropFilePasswordEncoder.sh ../properties/sas.client.props com.ibm.CORBA.loginPassword
Q.15. Identify the steps to enable the PMI (Performance Monitoring Interface).
A. From the Admin Console -> Monitoring and Tuning -> Performance Monitoring Infrastructure
Enable the Performance Monitoring Infrastructure.

Q.16. What is Garbage Collection?


A. Garbage collection is a process of automatically freeing objects that are no longer referenced b

Q.17. Where would you enable Verbose Garbage Collection?


A. From the Admin Console:
Application Server -> ServerName -> Process Definition -> Java Virtural Machine Select ve
Q.18. What log file would the verbose garbage collection output appear in?
A. native_stdout.log

Q 19. What is the IBM utility script that you can run to take a backup of the WebSphere configura
A. backupConfig.sh

Q. Using the Admin Console, where would you find an applications context root?
A. Enterprise Application -> Application - > Additional Properties > View deployment descriptor.

Q. Using the Admin Console, how to find out the JVM HTTP port?
A. WAS 5.x
Admin Console -> Servers -> Application Servers -> JVM -> Web Container -> HTTP Transports.
WAS 6.x
Admin Console -> Servers -> Application Servers -> JVM -> Expand Ports under communica
Q. How to find the admin console port?
A.

Q. What is a Replication Domain?


A. A replication domain is a collection of replicator entry (or replicator) instances used by clusters

All replicators within a replication domain connect with each other, forming a network of replicato

The default is to define a replication domain for a cluster when creating the cluster. However, rep

Global default settings apply to all replication use for a given replication domain across a cell. Mo
replicator entries in managed servers across the cell. Such default settings control the use of enc
default settings tune and control how specific WebSphere Application Server functions (for examp
replication, such as session use of partitions.

For situations that require settings values other than the default, change the values for a given re
Settings include various resource allocation, replication strategies (such as grouping or partitionin

If you are using replication for HttpSession failover, you might also need to filter where the sessio
of many. The global default settings define the partition size or number of groups and the session
instance belongs.

Filtering is less important if you are using replication to distribute information on invalid data and
dynamic caching. Replication does not occur for failover as much as for data synchronization acro
costs for generating data potentially needed across those various servers.
Note that you can filter or segment by using multiple replication domains.
Q. What is SIB (Service Integration Bus)?
Q. What is the difference between SystemOut.log and SystemErr.log?
Q. What does native_stdout.log contains?
Q. What are the SDK versions supported on WAS 4, 4.X, 5, 5.X, 6, 6.X and 7?
A. WAS 7 SDK 1.6
WAS 6.1.x SDK 1.5
WAS 6.0.x SDK 1.4.2
WAS 5.1.1 SDK 1.4.2
WAS 5.1 SDK 1.4.1
WAS 5.0.x SDK 1.3.1
Q. How to check WAS Version / Build Level?
A. ./WAS_HOME/bin/versionInfo.sh
Q. What is the Default SOAP port number?
A. 8879
Q. What are different ways to capture heap dumps for a Websphere JVM?

Q. What do you understand by the term JMS?


A. Java Message Services, JMS, is Sun's standard API for message queuing systems. Message que
businesses (B2B) and for Enterprise Application Integration (EAI). As such, message queuing syst
the middle -- between other systems and between enterprises.
Q. What are the different JMS providers available in different WAS versions?
A. WAS 6
WebSphere Embedded Messaging
WebSphere MQ
Generic
V5 Default Messaging
WAS 5
Generic JMS Provider
WebSphere JMS Provider
WebSphere MQ JMS Provider
Q. What are console user roles available in WAS 5 and 6?
A. WAS 5 and WAS 6
Administrator
Configurator
Operator
Monitor
Q. What are the authentication mechanisms available for Global Security in WAS?
A. 1. LTPA (Light weight Third Party Application)
2. SWAM (Simple WebSphere Authentication Mechanism)
Q. What are the User Registries supported by WebSphere for Global Security?
A. Local OS, LDAP and Custom User Registry
Q. How to change the JVM/Process/Diagnostic Trace log file locations for any JVM?
A. 1. Login to the Admin Console.

Q. What are the different types of logs available in WebSphere?


A.
Diagnostic Trace
JVM Logs
Process Logs
IBM Service Logs

38) How will you fix Memory Leakage in WAS ?


A) ----> Memory Leakage issue is in Native code
----> For this issue we can need to get Heap Dumps and analyze the Dumps for
any Memory issues.
-----> If we got any issue we need to ask developers to fix this issue.
-----> For Temporary purpose we can increase Heap size.

TROUBLE SHOOTING IN WAS

-----> When we got any issue in WAS we have to trouble shoot that issue
-----> Suppose Page Cannot be Displayed HTTP 404 we have to solve this issue.
-----> First we have to check the browser of our HTTP URL whether it is giving
correct URL or not from the address bar.

-----> If it is correct URL then we have to check the LOGS

1) JVM LOGS , (System.Out System.err)


2) PROCESS LOGS (NATIVE LOGS) (stdout, stderr) (native_stdout , native_stderr)
3) IBM service log (activitylog)
4) Http Server plugin (http_plugin.log)

-----> First try to hit the web server if that is good then hit the application server

directly if both of them work then there is an issue with plugin.sometimes the web
server will be in hung state kill the web server processes which can be found

-----> After all checking this things we have to logout from our application and we
have to stop the server and then starts the server.

Troubleshooting Out of Memory errors in WebSphere :

Effects of running Out of Memory

----> The garbage collection (GC) process struggles to free memory. GC is running
all the time

-----> The long and continuous GC cycles cause high CPU in the application
server

-----> The Application server is not able to process request as fast as they come
in. This creates queuing in the Web and Application Servers.

----> The JVM eventually stops responding and crashes. Requests are failed over
to the next server.

When an Out of Memory occurs, three primary pieces of evidence are left at the
scene.

----> Verbose garbage collection log (How it happened)

-----> Heapdump (What was in memory when it happened)

----> Javacore (What was running when it happened).

Tools use to analyse the three evidence

----> Garbage collection log - The IBM Support Assistance (ISA) provides the
Garbage Collection and Memory Visualizer Tool to open the verboseGC log file
----> Java heapdump (heapdump.phd) - Use Memory Analyzer Tool (MAT) in IBM
Support Assistant (ISA)
-----> Javacore - IBM Thread and Monitor Dump Analyzer for Java

Categorization Out of Memory problems

----> Java heap exhaustion - The JVM cannot allocate an object because it is out of
memory and no more memory could be made available by the garbage collector.
-----> Large object allocation - The application requesting a very large object
which Java cannot accommodate in the heap.
-----> Native memory allocation failure - The memory space for the operating
system process that correspond to Java has two main areas

-----> The Java Heap which contains the instances of Java objects and is
maintained by Garbage Collection
-----> The Native Heap which contains - Compiled JIT code, Malloc allocation by
application JNI code, Threads to map to Java threads and Native DB2 or MQ
libraries
-----> These two areas compete for the same process space - Making the Java
heap too large could leave too little native memory. If you see malloc errors in the
native_stderr.log you are running into a native OOM problem.

Common scenarios that could lead to OOM


1. Typically, heap exhaustion is caused by
- Large categories and lack of pagination or filtering (show all)
- Improperly sized cache (in-memory cache is too large)
- Unbounded search
- Scheduler processing a large job
- Processing large backend messages
- Improperly sized Java heap (too small)
2. Typically, OOM due to a large object allocation is caused by
- A 3rd-party catalog integration returning all products at once
- Inbound web service receiving large messages
3. Typically, a native memory error is caused by
- Improperly sized Java heap ( too big )

HEAP DUMP AND THREAD DUMP ISSUES:

-----> When we trigger a thread dump on an application server, all Active thread
information will be dump into file which is normally known as Thread Dump.
-----> In this Dump file , we can get information about thread like Active thread,hung
,

thread, Dead lock, runnable and inactive thread info.

COMMAND TO GENERATE THREAD DUMP:


KILL -3 PID_OF_SERVER.
----> When our application server reports the thread Hung Conditions in
SystemOut.log file then we generate thread dump to analyze the reason behind
thread Hungs.
-----> We are generally having thread Hung situation when any threads coming to
system being responded.
-----> When Web Sphere Application Server detects that a thread has been active
longer than the time define by the thread monitors and write the error code below
in SystemOut.log file.

Heap Dump :
-----> Heap Dump is a text file which keeps records of all objects in the Java Heap.
-----> It contains the information like size and address of all objects , as well as
addresses of all the objects references.
-----> Before generating the Heap Dump we need to enable the Garbage Collection
to get only live objects information in Dump.
-----> By default when ever we get OutOfMemoryException occurs Web Sphere
Application Server create Heap Dump in profiles home directory.
-----> Heap Dump is nothing but snap shot of our JVM'S memory.
-----> Here we can have all active Java objects and their activities which object
doing what and how much memory it is occupying.

GENERATING HEAP DUMPS MANUALLY :


---> When generating multiple heap dumps manually for memory leak analysis,
make sure that significant objects are leaked in between the two heap dumps. This
approach enables problem determination tools to identify the source of the memory

leak.
-----> On a Java virtual machines (JVM) in WebSphere Application Server, you cannot
enable automated heap dump generation. You might want to designate certain
times to take heap dumps because of the overhead involved. On JVM in WebSphere
Application Server, you can manually produce heap dumps by using the
generateHeapDump operation on WebSphere Application Server managed beans
(MBeans) that are special Java beans.

Procedure :

STEP 1 : Invoke the generateHeapDump operation on a JVM MBean, for example,

STEP 2 : <wsadmin> set objectName [$AdminControl queryNames


WebSphere:type=JVM,process=<serverName>,node=<nodeName>, *]
STEP 3 :<wsadmin> $ AdminControl invoke $objectName generateHeapDump

H O W T O LO O K F O R C P U H E A P I S S U E S F O R WA S ?

A) ----> (start the wsadmin console... you'll be prompted for login/pwd


credentials...)
cd \ProgramFiles\IBM\WebSphere\AppServer\bin
wsadmin
(setup for the DUMPS... specifying application server to dump...)
wsadmin> set jvm [$AdminControl completeObjectName
type=JVM,process=server1,*]
(when ready to dump... execute the following to get a javacore file...)
wsadmin> $AdminControl invoke $jvm dumpThreads
OR
(when ready to dump... execute the following to get a heapdump file...)
wsadmin> $AdminControl invoke $jvm generateHeapDump

javacore/heapdump file will be in the following directory:


\ProgramFiles\IBM\WebSphere\AppServer\profiles\ST_Advanced_Profile
----> Where to look for errors : (SystemOut, SystemErr, ffdc)
----> Logging/tracing usually found in
/WebSphere/AppServer/profiles/profile_name/logs/
----> Server logs:
1) Look in system error logs, found in
/WebSphere/AppServer/profiles/profile_name/logs/server1/SystemErr.log
2) Look in system out logs, found in
/WebSphere/AppServer/profiles/profile_name/logs/server1/SystemOut.log
-----> ffdc logs:
Look in ffdc logs, found in /WebSphere/AppServer/profiles/profile_name/logs/ffdc

Is it possible to choose whether to generate heap dump or not on the fly?

We have an application which is deployed to a WebSphere server running on UNIX,


and we are experiencing two issues:
a system hang which recovers after a few minutes - to investigate, we will need the
thread dump (javacore).
a system hang which does not recover and requires WebSphere to be restarted - to
investigate, we will need the thread dump and heap dump.
The problem is: when a system hang occurs, we do not know whether it is issue 1 or
2.
Ideally we would like to manually generate the thread dump first, and wait to see if
the system recovers. If it does not, then we generate the thread dump and the heap
dump, before restarting WebSphere.
I know about the kill -3 (or kill -QUIT) command. The command would generate
thread dump only (if the parameter IBM_HEAPDUMP=false), or thread dump and
heap dump (ifIBM_HEAPDUMP=true). However, IBM_HEAPDUMP has to be set before
WebSphere is started and cannot be changed while WebSphere is running.

Is my understanding correct, regarding the IBM_HEAPDUMP parameter and the kill


-3 command?
Also, is it possible get the logs in the way I described? (i.e. when generating JVM
diagnostics, choose whether to generate heap dump or not on the fly)

owever, I believe you can accomplish what you want by using wsadmin
scripting. This article describes how to force javacores and heapdumps on a
Windows platform where kill -3 is not available, but the same commands can be run
on any WebSphere system.
From within wsadmin or a wsadmin script, execute:
set jvm [$AdminControl completeObjectName type=JVM,process=server1,*]
$AdminControl invoke $jvm generateHeapDump
$AdminControl invoke $jvm dumpThreads

How to generate Java heap dump in WebSphere?


IBM Java Heap dump can be generated in either of two ways
Explicit generation
Java Virtual Machine triggered generation
When the Java heap is exhausted, Java Virtual Machine triggered generation is
enabled by default.
To enable signal-based Java Heap dumps, the
IBM_HEAPDUMP=TRUE environmental variable or the appropriate
JAVA_DUMP_OPTS must be set.
Explicit generation
IBM Java Heap dump can be explicitly generated in either of the
following ways
By sending a signal to the JVM from the operating system
By using the HeapDump() method inside Java code that is being executed
For Linux and AIX, send the JVM the signal SIGQUIT (kill -3, or CTRL+\ in the
console window).
For Windows, generate a SIGINT (press the Ctrl+Break keys
simultaneously).

Java Virtual Machine triggered generation


The following events automatically trigger the JVM to produce a Java Heap
dump

A fatal native exception occurs in the JVM (not a Java Exception)


An OutOfMemoryError or heap exhaustion condition occurs (optional)
If Java Heap dumps are enabled, they are normally produced immediately
before a thread dump. They are produced also if the JVM terminates unexpectedly
(a crash).
Location of IBM Java Heap dump
The JVM checks each of the following locations for existence and writepermission, then stores the Heap dump in the first one that is available.
The location that is specified by the IBM_HEAPDUMPDIR environment variable, if
set
The current working directory of the JVM processes
The location that is specified by the TMPDIR environment variable, if set
The /tmp directory (X:\tmp for Windows, where X is the current working drive)
Note that enough free disk space must be available for the Heap dump file to
be written correctly.

Creating the Thread dump and Heap dump in WebSphere Application Server ....

Before creating the Thread and Heap dumps ,enable the garbage collector in
WebSphere admin console.
steps to enable the VerboseGC ...
Goto Admin Console ,
server-->process definition -->java virtual machine-->enable VerbseGC
After enabling run wsadmin scripts in command prompt

Thread Dump:
wsadmin>set jvm [$AdminControl completeObjectName type=JVM,process=server1
,*]
wsadmin>$AdminControl invoke $jvm dumpThreads

These commands will create the javacore file under Application server profile with
extension of .txt .

Heap Dump:

wsadmin>set app [$AdminControl queryNames type=JVM,process=server1 ,*]


wsadmin>$AdminControl invoke $app generateHeapDump
These commands will create the heapdump file under application server profile with
extension of .phd.

A thread dump is a dump of all live threads at the instant the thread dump is taken.
Thus useful for analysing execution problems e.g. thread deadlock.It is used when
the server is hung and we want to see the threads executing and take their dump.
A heap dump is a JVM facility that generates the dump of the state of the Java heap
memory or live objects. Thus useful for analysing some memory issues.

Thread Dumps
If you get unexplained server hangs under WebSphere, you can obtain, from the
WebSphere server, a thread dump to help diagnose the problem.
In the case of a server hang, you can force an application to create a thread dump.
On unix/Linux machines find the process id (PID) of the hung JVM and issue kill -3
PID. Look for an output file in the installation root directory with a name like
javacore.date.time.id.txt.
Using wasadmin prompt,
get the handle of the server
wsadmin>set jvm [$AdminControl completeObjectName
type=JVM,process=server1,*]
execute
wsadmin>$AdminControl invoke $jvm dumpThreads
If an application server spontaneously dies, look for a file. The JVM creates the file in
the product directory structure, with a name like javacore[number].txt.
Download thread analyzer from IBM website to analyze the generated thread
dumps. (http://www.alphaworks.ibm.com/tech/jca)

Heap Dumps
A heapdump is a snapshot of JVM memory it shows the live objects on the heap
along with references between objects. It is used to determine memory usage
patterns and memory leak suspects.
To enable automated heap dump generation support, perform the following steps in
the administrative console: (heap dump will generated upon receiving the
out.of.memory exceptios)
1.
2.
3.
4.
5.

Click Servers > Application servers in the administrative console navigation tree.
Click server_name >Runtime Performance Advisor Configuration.
Click the Runtime tab.
Select the Enable automatic heap dump collection check box.
Click OK.

Generating Manually
use kill -3 PID on unix/linux machines.
Invoke the generateHeapDump operation on a JVM MBean, for example,
* Finding JVM objectName:
<wsadmin> set objectName [$AdminControl queryNames
WebSphere:type=JVM,process=<servername>,node=<nodename>,*]
* Invoking the generateHeapDump operation on JVM MBean:
<wsadmin> $AdminControl invoke $objectName generateHeapDump
heap dumps can be found under profile_root\profile-name with naming
heapdump.<date>..<timestamp><pid>.phd
Use HeapAnalyzer or MDD4J for analyzing heap dumps
Note: we always generate multiple dumps with some interval gap and then compare
them for analysis.
About these ads

IBM Interview Questions


These are the interview questions which asked on 17-04-09 by IBM intial round. One
thing should remember by everyone, now a days all the companies who are taking
WAS admins they are asking questions on O/S also, like Linux or UNIX. So be
prepare for those operating systems also before attending an interview.
1. Tell me about yourself (roles and responsibilites)
2. What is the difference b/wn appserver and webserver?

3. How do u configure the plug-in file?


4. How do u configure JDBC drivers and what is meant by J2C authentication?
5. How Internet Works?
A) The Internet is a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is anetwork of networks that consists
of millions of private and public, academic, business, and government networks of
local to global scope that are linked by copper wires, fiber-optic cables, wireless
connections, and other technologies.
6. Explain the process of Federation?
7.How do u administrate admin console in unix?
8. what are the different types of clustering? done
9. What is the advantages of Vertical Clustering?
10. Do u have any idea or did u work with JACL scripts?
11. Where do you find the problems of a Webserver(Log file)?
12. How many types of log files are there! What are they!
13. What is log rotation policy?
14. Where do you enable the Garbage Collector?
using -verbosegc in startup command
15. How to tune an application?
16. When you will perform Thread Dump and Heap Dump?
17. What are the parameters that to pass while generating an Heap Dump?
18. How To identify that heap memory is decreasing and where?
19. Describe the real time problems that u faced in your administration career?
20. What are the major tasks you solved?
21. What is the difference between SSH and Https?
22. Why we enable SSL on webserver rather than App.Server?
A) When ever request comes to application it is start working from Webserver.
SSH
Secure Shell (SSH), sometimes known as Secure Socket Shell, is a Unix-based
command interface and protocol for securely getting access to a remote computer.
It is widely used by network administrators to control Web and other kinds of
servers remotely. SSH is actually a suite of three utilities - slogin, ssh, and scp - that
are secure versions of the earlier UNIX utilities, rlogin, rsh, and rcp. SSH commands
are encrypted and secure in several ways. Both ends of the client/server connection
are authenticated using a digital certificate, and passwords are protected by being
encrypted.
SSH uses RSA public key cryptography for both connection and authentication.
Encryption algorithms include Blowfish, DES, and IDEA. IDEA is the default.

SSH2, the latest version, is a proposed set of standards from the Internet
Engineering Task Force (IETF).
How To Connect To WSadmin Console through SOAP ?
Generally we connect wsadmin console directly with soap port or rmi port.
specially if we want to check whether a particular SOAP port of dmgr is working or
not, this requisition we need whenever we are federating a node to a dmgr.
The following is the command which we use to check whether a particular port is
communicating or not.
wsadmin -conntype SOAP -port 8879
wsadmin -conntype RMI -port 9809
wsadmin -conntype RMI -port 2809 -user u1 -password secret1
(1.1) Issues: we got response from users saying that they not able to receive
messages from their application.
Sol : we identified that message receiver server not able to receive messages from
MQ, because of File storage failed, then we informed the same to system
infrastructure team they added SAN, even though the problem not got resolved.
I am seeing some transaction timeout errors in the logs:####<21-Jul2009 16:18:23 o'clock BST> <21cnedc313>
(1.2) Issues: JMS transaction timeout messages like this in WAS.
Sol: there are bulk number of JMS messages stored in MQ Server, when ever san got
added at a time all the messages in MQ, hit the server at a time, so server is not
able process that many number of requests at a time, then we increase the JTA
transaction time out value from 30 to 100, this will allow more time for transaction
to complete. After process all the requests we changed the transaction time out
value back to 30.
(2.1) Issues: the WAS server logs are not getting generated in both the nodes. The
last timestamp in the logs file is 18/07/09 15:36.The same issue has occurred few
times and we have to restarted both the managed servers for the logs to be
generated.
Could you please let us know what could be the reason for this issue?
Sol. The log rotation was not set properly, which I have set now. Also the log
stopped in the middle of printing some debugs, which suggests that it ran out of
disk space. The /IBM_profile is mounted on root partition.

(3.1) Can you please send the P2 case (TAM Test Tool not working) which came
today morning to APLSUP54 and request them to check why the ?
java.lang.OutOfMemoryError: unable to create new native thread? occurred.
Also mention in that case that we had taken the thread dump and is present at mps
location.
Sol. This is again a native memory issue. The JVM heap allocated is 1.5 Gb (which is
necessary otherwise app starts giving heap errors), which leave 512mb for native
memory out of the possible 2Gb max.
This native memory is used by all the native modules like MQ or application codes
creating native memory. If the native memory is not sufficient then you get
OutofMemory:unable to create a new native thread error.
(4.1) We are facing problem with the WebSphere server in dybip04. We are using
BEA version 8.1SP6
The Managed server is suddenly going into UNKNOWN state and when we try to
restart the server
The following error is occurring::
OutOfMemoryError occured on server
Sol. I have increased the memory size to 2GB and restarted the server. The
messages are being consumed now.
5.1) we are facing connection failure error, due to what causes?
Sol. Finally we found, driver there is one DB driver corrupted in it causes the issue.
Firewarll -> loadbalancer -> Webserver -> app.ser visa plugin -> hits application ->
contact db to ds and
request - > firewall -> loadbalancer(split the load into multiple Webserver) ->
(sitemider/ssl) webserver -> via plug in which is in the application server ->
application
In side cluster jvm will respond.
How much memory tuned for your application servers in your environment?
Depend upon the application, decided by developer. Or depends on OS.
How will you login to solaris/ linux for installations?
Normally we will not use rout privileged ID for installing/configuring was applications
in Linux.

Ex: empid
Su wasuser(not root privileged user) Non-route user
What are the two basic steps that admin have to do after deploying the application
& before running the application?
have to regenerate the web server plug-in, copy it over to the web server machine
and do a quick restart of it
1.wht is hot deployment, and where we get a chance to go for this?
Hot deployment means adding modules or additional services to the existing
application or new application without stopping the application server as well as
application. When an application is went to Production environment then we can't
stop the application as application requests will come. So in that case we will go for
hot deployment.
2.Can we access 2 different applications at once running on 2 application servers in
a cluster?
If those two applications are mapped exactly on to the same cluster members, we
can access for them by configuring the webserver and plug-in properly for the
cluster.
3.how to enable Global Security in WAS though CUI?
To enable Global Security first we have to do
1. Select the Authentication Registry, i.e., either Local OS or LDAP.
Here we have to specify the primary administrative user name which should be
present there in the registry.
2. Select the Authentication Mechanism i.e., LTPA or SWAM.
Here we have to specify the password and confirm-password.
3. Enable Global Security.
4. Save and restart the server.
4.If the app server crashes in the middle of application deployment , wht could be
the reason and wht steps we have to follow?
If the server resources are less while deployment, when application requests are
hitting application server due to less resources the application server will crash. If
the application server crash then that time we can get thread dump.
5.During WAS ND installation, one default server "server1" creates right?can we
change its name during installation?

If we are installing, in silent we can change the default server name we can change,
in GUI its not possible.
Q: What is the default port for SSH server?
A: 22
WebSphere Application Server Interview Questions 2
Posted by
at Tuesday, February 26, 2013

31. What is JNDI?


We can register resources in the application server's and directory
interface(JNDI) namespace. Client application can obtain the references to these
resource objects in their programes or JDBC is a low level pure Java API used to
execute SQL statements.
32. How to disable the security?
Open the admin console and expands the security, select the global security
we are going to un check the enable the administrative security and save. Restart
the server and re login to admin console.
OR
Edit the Security.xml
file(C:\IBM\WebSphere\AppSrv01_Profile\config\cells\ajay-pcNode01Cell)
enabled="false" and restart the server and re login to Console.
OR
Through Command prompt
C:\IBM\WebSphere\AppSrv01_Profile\bin>wsadmin -conntype none
wsadmin>securityoff
33. How many ways you can federate a node?
We can federate a node in two ways
1. Admin Console
2. addnode.bat/sh command through command prompt
Before federating any node we must make sure the following
Application server should be started on the node to be added.
We need to find the SOAP connector for DMGR(we can find this in communication
section in the detailed page for the application server default is 8879)
I). Through Admin Console
i. Select the system Administration from console.
ii. Click on Nodes
iii. click addnode button on top
iv. select managed node and click next then specify the host name of the Node to
be added to the cell.
v. then select the connector type type(SOAP or RMI) and connector port. if
security is enabled provided user id and password andinclude application(if
required)

II). Through Command prompt


Go to Application server profile bin>addNode.bat dmgr-hostname dmgr_port
num -include apps
34. What is virtual host?
A Virtual host is a configuration that enables a single host machine to
resemble multiple host machines. This configuration allows a single machine to
support several independently configured and administered applications. A virtual
host is not associated with a particular node. It is a configuration, rather than a live
object, which is why you can create it but cannot start or stop it.
35. Who to raise the tickets?
We are using the BMC Remedy tool so that addressing tickets.
First step is we have login the BMC tool.
Once you login to BMC Remedy tool it will travels points to home page.
In home page we will have all details like Case ID, that is ticket id, how to rise the
ticket.
what are first name, Last name, Phone, Email then which department that is all
information who raised the ticket.Then we have option call general, Inside General
case type, category type, severity of ticket, status, pending options are there.
If you want information about ticket we have to open log notes. It will give
about the information Which have been accrued?
In status in new, working progress, pending, resolved,closed
Here one more option is called resolution. In resolution restored by CUID is ticket
owner, first name,lasat name,restoration text what is the root cast of issue.
Impact details on outage T/F. that means applications are true or false.
36. Which ticketing tool you are using?
BMC Remedy Tool
37. How many ways we can synchronize a node?
We can synchronize the node in two ways
Through Command Prompt
stop the node then issue the "SynNode" command in the command prompt.
/bin>SynNode.
-username
-restart
-conntype
-quit
-stopserver
Through Admin Console
Open the System Administration from console,
then click on Nodes
Select the particular node to synchronize
Click Sync button in top of the node list.
38. Configure the plug-in through admin console is possible or Not?
Possible

39. What are 500 errors?


500 Error means server side error application s, Servers.
40. What is difference between page not found and HTTP 404? How to resolve these
issues?
The page not found error is the request is not reaching the server. HTTP 404
error is request is reaching to server but whatever it is expecting it's not found at
expected location.
41. What is meant by Java Script?
Java Script is a scripting tool to developed web applications.
42. What is meant by Heap in Java process and what information will be available in
Heap file?
Heap is used to collect the garbage for Java applications, the Heap file
contains the garbage collected from java process.
43. What are the available log files in WAS 7.x?
There are types of log files available in WAS V7.x, those are
JVM Logs
systemOut.log, systemErr.log
Process Logs
native_StdOut.log, native_StdErr.log
Trace Logs
IBM Service Logs(Activity.log)
44. What is Master Repository?
Deployment manager contains the Master
configuration and application files. All the updates to the configuration files should
go through the deployment Manager.
45. Tell me IHS Executable files, means bin directory files?
Apache, htpasswd, htdbm, ApacheMonitor, idapstash, httpd.exe
46. Why given the httpd.conf file to installation of plugin?
Identify the web server (port, virtual hosts) to configure the web Server
definition.
47. How to configure Remote system httpd.conf file?
When you operate the web server as remote access that time you will
configure httpd.conf file from console.
48. What are the different packages available in WebSphere Application Server
v7.x?
Express, Base, Network Deployment(ND)
49. What is Trace?
A Trace is an information record that is intended for engineers or developers
to use. A trace record might be considerably more complex, Verbose and detailed
than a message entry.
50. What is Heap Memory?
Heap memory is objects storage space for objects references created at
run time in a JVM.

Wells Fargo WebSphere Application Server Administration Interview Questions

1) What are your daily day to day Activates?


A) We are using ticketing tool to raise and solve the issues in WebSphere
environment there are two types tickets available
Change request: scheduled activities like new resources creation, JVM settings,
Configuration of the application and development teams raised tickets.
Incident request: production support or monitoring like up gradation.
We have a dev team; if they found any issues they will raise a ticket.
We have a production support team, and Monitoring team, if they come across
something abnormal then they will raise a production support tickets.
We are having WAS 6.0 and 6.1, so daily we are having configuration setups for
migration, and building the similar environment as 6.0 in 6.1In different boxes as
new environment.
2) How do you check the health of the application server? Is there any tool is
available with you?
A) We have monitoring tools, at the time issue only, TPV (Tivoli Performance
Viewer)/Willy Introscope, and normally it is disabled, at the time of performance
issue only we will do monitoring.
two kinds of monitoring: 1. Availability, 2. performance monitoring 24/7 or not.
3) Can u configure multiple webservers?
A) yes, we can configure in httpd.conf file.

4) Is it possible to configure 10 domain names in apache? If yes? How?


A) We can use virtual hosts and map those virtual hosts to particular application.
5) How do you perform heap dump and thread dump?
A) Kill -3 <processid>
Heap dump relate to jvm memory usage,
Thread dump relate jvm thread usage

6) Is kill -3,kill a process or create a thread dump explain?


A) kill -3 is used create thread dump.
7) Did u work with any tools which helps you to see the heap dump or thread dump?
A) Heap dump jmap, IBM heap analyzer tool, thread dump using IBM thread
analyzer /samurai
8) How to configure security and LDAP?
A) Global security,
Security availability: 1. OS security 2. LDAP (3rd party security) 3. Custom
security(Application from DB)
9) What are 202 errors?
10) In ls -lrt, what t stands for and r stands for l stands for?
A)-l shows you huge amounts of information (permissions, owners, size, and when
last modified.)
-r reverses the order of how the files are displayed.
-t shows you the files in modification time
11) How to check a particular port is working or not in unix?
A) netstat -a | grep 80

WAS Importent interview questions Part-1

1. What is websphere?
The moment you ask this question, the first question that comes to mind is
WebSphere applicaiton server. In reality, WebSphere is the name of a product family.
IBM has many more products under the brand name WebSphere. WebSphere
Application Server , WebSphere MQ, WebSphere Message broker, WebSphere
business modeler, WebSphere process Server, WebSphere business monitor,
WebSphere integration developer, WebSphere partner gateway are some of the
products under this brand name.

2. Whats is a profile in websphere Application Server?


When you install WebSphere application server, executable files and configurations
files are seperated. This allows you install the product once and create multiple sets
of configurations which uses the same underlying core executables of the
websphere application server installation. These are the profiles in websphere
application server. As you know, there are many types of profiles and you can create
multiple profiles.
3. What does nodeagent do in websphere Application Server?
We will have one nodeagnet per one node. The node agent acts as an mediator
between the Deployment manmager and the node.
4. What is Sync in websphere Application Server?
WebSphere application server stores all the configuration data in one central
location knows as 'Master repository'. And every node/server will have the local
configuration repository. The sycn process make sure that the configuration in both
local and master repositories are same and in-sync. The sync is a one dimentional
process means, it will sync the configurations only from Master repository ==> local
repository.
5. What is websphere plug-in for web server and where do i need to install the plugin?
It is common practise to have web and app servers on different machines.
WebSphere provides a plug-in which enables web server to talk to application
server, this is known as web server plug-in. Web server plug-in will have a
configuration file named plugin-config.xml which will have referenes to all the
servers, clusters, applications, virtual hosts of the websphere application server. You
can generate this configuration file from administration console, servers -->web
servers. Select a web server and click generate plugin configuration file and then
propagate the plugin. This plug-in needs to be installed on the web server machine
6. I don't have WebSphere installed on my web server how do i add to the
websphere administration console ?
If you like to add your web server to that WebSphere administration console, you
can do that by creating a unmanaged node and then add from servers-->web
servers
7. Do i need a web server if i have a websphere application server?

Web Server and WebSphere application server provide two different functionalities.
WebSphere application server do has an inbuilt web server functionality but it is
recomended to use a seperate web server for many reasons. Some of them are: 1.
By seperating web and application server activities, your application serving
environment is more secure. 2. Using the webserver you can loadbalance the
requests between multiple application servers.
8. How do edit/modify the property/configuration files?
It is recomended to modify all the configurations using the administration console.
When you need to make any configuration changes, you need do the apply changes
and sync them. Any changes you do at local repository level are discarded upon the
next restart of that server because the sync is always from DMGR to local repository
and changes are not saved to master repository. For example, if you edit a
configuration file of server1 and restart it... the changes are lost. When the server
starts it syncs the configuration from master repository.
9. What happens if my DMGR is not running?
DMGR is the single point of failure in WebSphere network deployment model. Even if
DMGR is down, rest of the server will contine to run and serve the applications.
However, anychanges you make in this situation are not saved to master
configuration repository.
10. I installed a new application, what do i need to do before i can access it from the
web server URL?
When you install a new application or update an application, your web server need
to be aware of the changes. Which means you need to update the web server plugin configuration file. So after a successful installation of an application with mapping
to web server, you need to regenerate the plug-in configuration file and propagate it
to web server.

11. what is a connecting pool ?


a connection pool is a cache of database connections maintained so that the
connections can be reused when future requests to the database are required.
Connection pools are used to enhance the performance of executing commands on
a database. In connection pooling, after a connection is created, it is placed in the
pool and it is used over again so that a new connection does not have to be
established. If all the connections are being used, a new connection is made and is
added to the pool. Connection pooling also cuts down on the amount of time a user
must wait to establish a connection to the database.

12. What is virtual host in websphere application server?


Virutal host is a configuration not a physical one. A configuration that lets a single
machine resemble multiple host machines. Each virtual host has a logical name and
a list of one or more DNS host aliases by which it is known. By deafult, we wull have
a default_house and admin_host virtual hosts defined in websphere application
server.
13. how do i connect my application to talk to a database?
To achive this , you need to create a JDBC provider and datasource. The JDBC
provider object encapsulates the specific JDBC driver implementation class for
access to the specific vendor database of your environment. The data source object
supplies your application with connections for accessing the database. The best way
to learn more about this task is, login to administration console -->guided activities
--> connecting to a database.
14. How can i make sure that my servers are available while restarting a cluster?
Use the option ripplestart ... It first stops and then restarts each member of the
cluster.
15. I've made some changes to my applicaiton's web.xml , how and where should i
update this file?
You can do this from the administration console. Go to enterprise applications
-->select your application and click update. on the next panel, you'll have option to
update the entire application, a single module or even a single file or multiple files.
Select the single file option and specify the file's path you like to update . Specify a
relative path to the file that starts from the root of the war/ear file. So it looks
something like this : app1.war/WEB-INF/web.xml
16. How do i minimize the downtime while i'm updating the applications ?
Use rollout update option. This option sequentially updates an application on
multiple cluster members across a cluster. After you update an application's files or
configuration, click Rollout Update to install the application's updated files or
configuration on all cluster members of a cluster on which the application is
installed.
Rollout update will save the application configurations then stops the cluster
members on a node then syncs the configuration and stat the clusters members on
that node. Then it proceeds to the next node and does the same steps.
17. We are getting a 'class not found' and developers like to know, if that class is
being loaded or not. how can i assist them troubleshoot the issue?
WebSphere administration console has an utility using which you can see what
classes are loaded at what scope for an application. Go to Troubleshooting -->class
loader viewer and select the module.

18. We have some issue with our application server and we tried killing it using kill-9
command, the process disappeared for few seconds but it is back again. We did not
start the server but it started. What would be the reason?
Servers > Application Servers > server_name. Then, under Server Infrastructure,
click Java and Process Management > Process Definition > process > Monitoring
Policy. Here we have an option Automatic Restart, this Specifies whether the process
should restart automatically if it fails. On distributed systems, the default is to
restart the process automatically.
19. Is there a way i can start my server along with nodeagent ?
Servers > Application Servers > server_name. Then, under Server Infrastructure,
click Java and Process Management > Process Definition > process > Monitoring
Policy. Here we have an option Node Restart State which specifies the desired
behavior of the servers after the node completely shuts down and restarts.
STOPPED - node agent does not start the server.
RUNNING - the node agent always starts the server.
PREVIOUS - the node agent starts the server only if the server was running when
the node agent
IBM WebSphere Application Server Interview Questions
1. What is the difference between Web Server and Application Server ?
Webserver:
A Web server handles the HTTP protocol. When the Web server receives an HTTP
request, it responds with an HTTP response, such as sending back an HTML page. To
process a request, a Web server may respond with a static HTML page or image,
send a redirect, or delegate the dynamic response generation to some other
program such as CGI scripts, JSPs (JavaServer Pages), servlets, ASPs (Active Server
Pages), server-side JavaScripts, or some other server-side technology. Whatever
their purpose, such server-side programs generate a response, most often in HTML,
for viewing in a Web browser.
Application Server:
As for the application server, according to our definition, an application server
exposes business logic to client applications through various protocols, possibly
including HTTP. While a Web server mainly deals with sending HTML for display in a
Web browser, an application server provides access to business logic for use by
client application programs. The application program can use this logic just as it
would call a method on an object
2. What is JDBC ?

JDBC technology is an API (included in both J2SE and J2EE releases) that provides
cross-DBMS connectivity to a wide range of SQL databases and access to other
tabular data sources, such as spreadsheets or flat files. With a JDBC technologyenabled driver, you can connect all corporate data even in a heterogeneous
environment
3. What is EJB ?
Enterprise JavaBeans (EJB) technology is the server-side component architecture for
the Java 2 Platform, Enterprise Edition (J2EE) platform. EJB technology enables rapid
and simplified development of distributed, transactional, secure and portable
applications based on Java technology.
4. What are the different application servers and Web Servers supporting J2EE
technology's ?
JBoss Is an Application Server that supports J2EE
IBM Websphere and BEA WebLogic servers are a combination of Application Server,
Web Server & container
Jakarta Tomcat is a Servlet container and a Web server.
Apache Sever is a Web server
5. What is the WebSphere Application Server Console and what is it's role? What is
the default URL and port for accessing it?
The administrative console is a browser-based interface that allows you to configure
application server settings, deploy and manage applications, and perform additional
tasks that are not included in the HTTP Server Administration interface. It used to be
a Java application, however to be firewall safe it was made into a web-based
application.
It runs on the default install port 9060 e.g http:\\hostname:9060\ibm\console,
however this can be changed by editing virtual_hosts names. also when during
installation ie GUI or response-file install you can set the ports that will be used.
6. What Development Environment(s) are available to develop applications for
WebSphere?
IBM provides several industrial strength development environments based on
Eclipse development framework the current IDE is Rational Developer for

Websphere. Applications can also be developed with the Websphere Application


Server Toolkit and third party tools like Jbuilder, and Eclipse/ANT etc.
7. In WebSphere how would you provide the ability for an Web application (JSP) to
be able to provide authentication for both a local user and LDAP.
Using the Administration Console:
Turn on Administrative security.
Federate a local repository and an LDAP repository together.
Restart server.
Ensure Web application has a web.xml file to be able assign LDAP groups to roles.
8. What version of Websphere software is required to install WebSphere clustering?
How would you configure Websphere for clustering: list basic steps?
WebSphere Application Server Network Deployment is the software required to
install a WebSphere cluster.
Install base with Deployment Manager
Create profiles for Deployment Manager and each node in the cell using with the
Profile Management Tool ensuring the nodes are federated.
Use the Deployment Manager's Administration Console to create the cluster and set
cluster settings as appropriate.
Create Windows Services or Start up scripts for Deployment Manager, Node
manager and Severs to ensure restart when OS is rebooted.
9. How would you ensure that a Websphere Application server or Websphere
Application Server Node is started when the OS being windows 2000/2003 is rebooted?
Use the command WASService to register the Websphere Application Server or
Websphere Application node as a Windows service.
10. What language is the default scripting language for Websphere and which
language is the preferred scripting language? What Websphere tool can be used to
run scripts and where is it located?
JACL is the default scripting language for WAS, Both JACL and Jython can be used.

Jython is the preferred scripting language as JACL is now deprecated.


WSAdmin tool located in the <installroot>\bin directory
11. What type of files are required to deploy an application into Websphere. How
can they be installed?
WAR or EAR files.
Can be installed using Administration Console or scripts.
12. How would use ensure WebSphere server logs are created on a different drive
than the installation root?
Change the WebSphere server's server variables using the Administrative Console
or use scripts.

These are the interview questions which asked on 17-04-09 by IBM intial round. One
thing should remember by everyone, now a days all the companies who are taking
WAS admins they are asking questions on O/S also, like Linux or UNIX. So be
prepare for those operating systems also before attending an interview.
1.
2.
3.
4.
5.

Tell me about yourself (roles and responsibilites)


What is the difference b/wn appserver and webserver?
How do u configure the plug-in file?
How do u configure JDBC drivers and what is meant by J2C authentication?
How Internet Works?

A) The Internet is a global system of interconnected computer networks that use the
standardized Internet Protocol Suite (TCP/IP). It is anetwork of networks that consists
of millions of private and public, academic, business, and government networks of
local to global scope that are linked by copper wires, fiber-optic cables, wireless
connections, and other technologies.
6. Explain the process of Federation?
7.How do u administrate admin console in unix?
8. what are the different types of clustering? done
9. What is the advantages of Vertical Clustering?
10. Do u have any idea or did u work with JACL scripts?
11. Where do you find the problems of a Webserver(Log file)?
12. How many types of log files are there! What are they!
13. What is log rotation policy?
14. Where do you enable the Garbage Collector?

using -verbosegc in startup command


15. How to tune an application?
16. When you will perform Thread Dump and Heap Dump?
17. What are the parameters that to pass while generating an Heap Dump?
18. How To identify that heap memory is decreasing and where?
19. Describe the real time problems that u faced in your administration career?
20. What are the major tasks you solved?
21. What is the difference between SSH and Https?
22. Why we enable SSL on webserver rather than App.Server?
A) When ever request comes to application it is start working from Webserver.
SSH
Secure Shell (SSH), sometimes known as Secure Socket Shell, is a Unix-based
command interface and protocol for securely getting access to a remote computer.
It is widely used by network administrators to control Web and other kinds of
servers remotely. SSH is actually a suite of three utilities - slogin, ssh, and scp - that
are secure versions of the earlier UNIX utilities, rlogin, rsh, and rcp. SSH commands
are encrypted and secure in several ways. Both ends of the client/server connection
are authenticated using a digital certificate, and passwords are protected by being
encrypted.
SSH uses RSA public key cryptography for both connection and authentication.
Encryption algorithms include Blowfish, DES, and IDEA. IDEA is the default.
SSH2, the latest version, is a proposed set of standards from the Internet
Engineering Task Force (IETF).
How To Connect To WSadmin Console through SOAP ?
Generally we connect wsadmin console directly with soap port or rmi port.
specially if we want to check whether a particular SOAP port of dmgr is working or
not, this requisition we need whenever we are federating a node to a dmgr.
The following is the command which we use to check whether a particular port is
communicating or not.
wsadmin -conntype SOAP -port 8879
wsadmin -conntype RMI -port 9809
wsadmin -conntype RMI -port 2809 -user u1 -password secret1
(1.1) Issues: we got responce from users saying that they not able to receive
messages from their application.

Sol : we identified that message receiver server not able to recive messages from
MQ, because of File storeage failed, then we informed the same to system
infrastructure team they added SAN, even though the problem not got resolved.
I am seeing some transaction timeout errors in the logs:####<21-Jul2009 16:18:23 o'clock BST> <21cnedc313>
(1.2) Issues: JMS transaction timeout messages like this in WAS.
Sol: there are bulk number of JMS messages stored in MQ Server, when ever san got
added at a time all the messages in MQ, hit the server at a time, so server is not
able process that many number of requests at a time, then we increase the JTA
transaction time out value from 30 to 100, this will allow more time for transaction
to complete. After process all the requests we changed the transaction time out
value back to 30.
(2.1) Issues: the WAS server logs are not getting generated in both the nodes. The
last timestamp in the logs file is 18/07/09 15:36.The same issue has occurred few
times and we have to restarted both the managed servers for the logs to be
generated.
Could you please let us know what could be the reason for this issue?
Sol. The log rotation was not set properly, which I have set now. Also the log
stopped in the middle of printing some debugs, which suggests that it ran out of
disk space. The /IBM_profile is mounted on root partition.
(3.1) Can you please send the P2 case (TAM Test Tool not working) which came
today morning to APLSUP54 and request them to check why the ?
java.lang.OutOfMemoryError: unable to create new native thread? occurred.
Also mention in that case that we had taken the thread dump and is present at mps
location.
Sol. This is again a native memory issue. The JVM heap allocated is 1.5 Gb (which is
necessary otherwise app starts giving heap errors), which leave 512mb for native
memory out of the possible 2Gb max.
This native memory is used by all the native modules like MQ or application codes
creating native memory. If the native memory is not sufficient then you get
OutofMemory:unable to create a new native thread error.
(4.1) We are facing problem with the WebSphere server in dybip04. We are using
BEA version 8.1SP6
The Managed server is suddenly going into UNKNOWN state and when we try to
restart the server

The following error is occurring::


OutOfMemoryError occured on server
Sol. I have increased the memory size to 2GB and restarted the server. The
messages are being consumed now.
5.1) we are facing connection failure error, due to what causes?
Sol. Finally we found, driver there is one DB driver corrupted in it causes the issue.
Firewarll -> loadbalancer -> Webserver -> app.ser visa plugin -> hits application ->
contact db to ds and
request - > firewall -> loadbalancer(split the load into multiple Webserver) ->
(sitemider/ssl) webserver -> via plug in which is in the application server ->
application
In side cluster jvm will respond.
How much memory tuned for your application servers in your environment?
Depend upon the application, decided by developer. Or depends on OS.
How will you login to solaris/ linux for installations?
Normally we will not use rout privileged ID for installing/configuring was applications
in Linux.
Ex: empid
Su wasuser(not root privileged user) Non-route user
What are the two basic steps that admin have to do after deploying the application
& before running the application?
have to regenerate the web server plug-in, copy it over to the web server machine
and do a quick restart of it
1.wht is hot deployment, and where we get a chance to go for this?
Hot deployment means adding modules or additional services to the existing
application or new application without stopping the application server as well as
application. When an application is went to Production environment then we can't
stop the application as application requests will come. So in that case we will go for
hot deployment.
2.Can we access 2 different applications at once running on 2 application servers in
a cluster?

If those two applications are mapped exactly on to the same cluster members, we
can access for them by configuring the webserver and plug-in properly for the
cluster.
3.how to enable Global Security in WAS though CUI?
To enable Global Security first we have to do
1. Select the Authentication Registry, i.e., either Local OS or LDAP.
Here we have to specify the primary administrative user name which should be
present there in the registry.
2. Select the Authentication Mechanism i.e., LTPA or SWAM.
Here we have to specify the password and confirm-password.
3. Enable Global Security.
4. Save and restart the server.
4.If the app server crashes in the middle of application deployment , wht could be
the reason and wht steps we have to follow?
If the server resources are less while deployment, when application requests are
hitting application server due to less resources the application server will crash. If
the application server crash then that time we can get thread dump.
5.During WAS ND installation, one default server "server1" creates right?can we
change its name during installation?
If we are installing, in silent we can change the default server name we can change,
in GUI its not possible.
Q: What is the default port for SSH server?
A: 22
Posted by Ponraj at 1:27 AM 1 comment:
HSBC Interview
These are the interview questions which are asked in HSBC.

1. What is JavaBean?
A) A JavaBean is a Java Object that is serializable, has a nullary constructor, and
allows access to properties using getter and setter methods.
2. What is difference between soap.client.props and sas.client.props?
3. What is difference between normal JVM and Web sphere JVM?

4. What are the securities in Web sphere?


5. What is DD/Deployment Descriptor?
A) a deployment descriptor describes how a web application or enterprise
application should be deployed. It directs a deployment tool to deploy a module or
application with specific container options, security settings and describes specific
configuration requirements
6. What is the deployment descriptor of EAR?
A) as below
7. What is the deployment descriptor of EJB/WAR?
A) ibm-web-bnd.xmi, ibm-web-ext.xmi, web.xml
8. How do you package applications?
9. What is difference between context root and url-pattern?
10. Workload management
11. What is vertical and horizontal scaling and their Advantages and Disadvantages?
12. How do you configure LDAP and Web sphere?
13. How do you enable global security?
14. How do you find memory leaks? At what situation memory leaks occur Give any
3
examples? Is there any tool to find memory leaks?
memory leaks in hapen if objects not closing in java program
15.
16.
17.
18.

How do you enable verbose GC? In what file, the output is written?
When does GC cycle starts?
What is OutOfMemory exception and when does it occur?
What are your Day-to-Day Activities?

Posted by Ponraj at 1:27 AM No comments:


IBM INTERVIEW Questions on 04-05-09
1. Tell me about your educational background.
2. Tell me about your day to day activity.
3. what is load balancing?
A) Edge component, BIGIP product hardware load balance.
It will be connected to router and switches, Webserver to app. server load
balancer
4. What is Work Load Management?

A) Failover, High availability, scalability and security are coming from Clustering
(WLM).
Two main features are - Load Balancing - AffinityWebSphere WLM is offering these
two features on different levels like - Application/web Server Clustering
5. what is meant by profile? How many types of profiles are there in Was v6.0?
A) 3 types of profiles in 6.0 1.application server , 2. dmgr, 3.default
in 6.1 there are 4 1.dmgr, 2.app.serv, 3.default,4.cell profile(already federated
appserver profile)
6. how you fedarate a node from deployment manager? and how you federate when
global security is enabled.?
A) we can federate it from console, need to select Node under system
administration section, then select a new node button then provide required(soap
port) data.
7. What is SSL ? hOW You configure SSL?
A) It is Already been configured will use dummy, web server part, certificate,
configure in that virtual host.
8. What is meant by Horizontal Clustering? Explain?
A) DONE
9. How to check disk usage in linux or unix?
A) Du -k
10. How to check the multiple NIC in Unix or linux?
A) ifconfig -a
11. How to identify and kill a process ID?
A) Ps ef
12. What are the measures you follow while deploying an application in production
environment?
A) we need to consider below steps.
1. need to take necessary backups, 2. Raise a change request, 3. Approval request,
4. schedule date from change control.
13. what is the use of trace.log and activity.log?
A) we can use showlog commad in bin directory for getting tracer information.
Trace.log : It will have details about the WAS Environment, understandable text
format.

Activity.log : It will have complete information about Application server environment,


and it is not in readable format, waslogbr.bat for opening/viewing this log. It will
have information about complete base class and other stuff. We have to use
symptom database for fixing/compare identifying the issue.
15. where do you get performance information in log files of an application server?
A) there are 2 logfiles
1. NativeError.log at what state the GC happened and how much memory freed
up.
2. NativeOut.log it is having general logs.
Posted by Ponraj at 1:27 AM No comments:
IBM Chennai Interview
1. Are you responsible for production support?
A) Yes
As per on call support, we have dedicate mobile and laptop every week, they will
change. And Prioritize, change at every week on 24x7 basis.

2. Breifly explain about the topology of production environment?


A)
In my production environment we are having 200 applications running across 70
RHEL boxes in 20 WebSphere cells.
Each cell has 3 nodes under dmgr, all nodes are established in horizontal cluster
(different RHEL boxes), All clusters will have 3 jvms run across the RHEL boxes.
Resources: 8 onsite + 8 off shore
Role hierarchy: Business head -> IT MGR -> Middleware mgr -> off-shore team lead
->
My role is Level-1 and 2.
We are did a migration from 5.1 to 6.0/6.1, in my environment, 5.1 will be
completely migrated this year end. We are using paid support from IBM 5.1(3 cells)
as free support stopped by IBM.

3. Which environment you are using?


A) Soloaris 6.1/8.x , RHEL Linux: 5.1
4. How many servers and how many applications?
A) Discussed
5. which kind of applications?
A) Client Business:
1. Mortgage, 2.Trading applications
6. Applications are running on clusters?
Yes.
7. How do you verify that you are using Horizontal clusters not a vertical cluster?
A) if u have all the servers in same machine(Host) ,than its vertical ,if cluster
servers are installed in different machine than its horizontal.
-ORGo to WAS console => select Nodes in left side => in the right side of the console
you can see how many nodes make's your CELL, and also the hostname of the
boxes in which the node exists.
if you see all the nodes from different hostnames then its Horizontal clustering if
you see same hostname here then its Vertical clustering
8. your cluster contains how many nodes?
A) 3 nodes
9. Both nodes are running on dmgr. Dmgr is on both nodes?
A) All my production Dmgr in a single box. Nodes will be across different boxes.
Note: if in case failure of DMGR node, then how do we handle the issue?
In that case we need to wait till that problem gets resolved, for any configuration
changes in the console. Generally start and stop server activities will do in
application server node.
10. Is it necessary to have dmgr on both nodes?
A) NO, Single dmgr.
11. Do you have dmgr as standalone?
A) We can, but No use.
12. Can we create more than one server in standalone-environement?

A) Never worked on stand alone environment.


13. can we have more than one application in a single server?
A) many
14. I want to depoly the application in any one of the node but not cluster?
A) Node is a server
15. What kind of database you are using?
A) Oracle 10g
16. What kind of security mode you are using or JDBC connection?
A) J2C Authentication
17. What type of driver you are using? Type 4 driver
A)
Type 1 driver: JDBC-ODBC Bridge
This driver called as JDBC-ODBC bridge.The Java Statements converts to JDBC
statements.JDBC statements calls ODBC by using JDBC-ODBC bridge. ODBC drivers
convert into the requirements of databases.
Java--->JDBCStat-->JDBC-ODBC bridge-->ODBC-->Databases.
Type 2 driver: Native-API/partly Java driver
This driver is called as Native Driver where it requires the some native code to
connect to the databases.
Type 3 Driver: Net-protocol/all-Java driver
This driver is called as Protocal driver where
Java-->JDBC statements-->SQLStatements--> databases.
Type 4 Driver: This driver directly converts the java statements to SQl Statements
which require to databases. It wont convert to JDBC statement.
18. The application should be authenticate before interacting with database?
A) It will happened, we are creating uid, pwd that will work
19. what is meant by connection pooling?
A) a connection pool is a cache of database connections maintained by the
database so that the connections can be reused when the database receives future
requests for data. Connection pools are used to enhance the performance of
executing commands on a database. Opening and maintaining a database

connection for each user, especially requests made to a dynamic databasedriven website application, is costly and wastes resources. In connection pooling,
after a connection is created, it is placed in the pool and it is used over again so
that a new connection does not have to be established. If all the connections are
being used, a new connection is made and is added to the pool. Connection pooling
also cuts down on the amount of time a user must wait to establish a connection to
the database.
20. what are the different methods to deploy application?
A)
21. for ear file is context root is necessary?
A) Hostname:9089/appname - context root Yes.
22. I updated the new application but the user is getting the old applicaion only?
A) need to Restart, synch
23. what are the options you have to improve performance?
A) Connection pool, Thread pool of web container, EJB container, web server
parameter, jdbc connection pool
Tuning Application server
Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning
security, Tuning operating systems, Tuning Web servers
Connection pool perameters:
$AdminControl getAttribute $objectname surgeCreationInterval
$AdminControl setAttribute $objectname surgeCreationInterval 30
$AdminControl getAttribute $objectname surgeThreshold
$AdminControl setAttribute $objectname surgeThreshold 15
24. to sepcify the weight of a cluster member in which file i have to modify?
A) have to modify in Plugin file
25. I am getting server 500 erro, what will be the reason?
A) Internal server error (server to db middleware)
26. How do enable GC?
In the Administrative Console, expand Servers and then click on Application Servers.
. Click on the server that is encountering the "OutOfMemory" condition.
. On the Configuration tab, under Server Infrastructure, expand Java and Process

Management, and click Process Definition.


. Under the Additional Properties section, click Java Virtual Machine.
. Select the Verbose garbage collection check box.
. Click Apply.
. At the top of the Administrative Client, click Save to apply changes to the master
configuration.
. Stop and restart the Application Server
The verbose garbage collection output is written to either native_stderr.log or
native_stdout.log for the Application Server
verbosegc Tells you what is being done, whether heap size is at min or max.
27. Ho to check GC is active or not, if you don't have?
A) We can check in logs.
28. can you tell me about profiles?
A) WebSphere application binary, profile sharing binaries of existing instance,
29. what is the use of virtual host?
A) Configuration that lets a single host machine resemble multiple host machines.
Each virtual
host has a logical name and a list of one or more domain name system (DNS)
aliases by which
it is known.
30. Is webserver & application server should be installed in a single machine or
different machines?
A) We can do it, but in production different machines.
Webserver OS tuned in different way, app. server different way, normally these web
servers in DMZ - Demilitarized Zone.
31. Difference between managed node and unmanaged node?
A) Managed have node agent, unmanaged not. Unmanaged node we not control
from console.
32. How to check application servers are running/not?

A) Ps -grep
33. How to check WAS is running or not through PS?
A) Ps -grep
WAS Edge Components
These are the some of the WAS Edge Components.
WAS Edge Components
Caching Proxy
Proxy Server
Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component
Posted by Ponraj at 1:26 AM No comments:
Barclays Interview
1. What is session affinity?
A) Is nothing but a persistence.
Most servers use the term Session Affinity to indicate that with in a cluster of
servers, requests from the same client always get routed back to same server. This
eliminates the need to replicate session data like HTTP session or Stateful session
Beans.
2. JVM which has been clustered, the server is in production?
A) 1. Memory to memory replication 2. Database persistence
Heartbeat mechanism work in a cluster, member of the cluster identifies that the
other server is not responding it checks 3 times for every 60 seconds, if not
responded then it takes the configuration using memory replication process then
completes request.
3. What is fix pack?
A) Patches to fix a particular issue for a particular in environment only not other.
4. What is patch?
A) It is like independent to every body, bug fix of WAS. WAS 6.1.0.17
5. What is migration? How can you migrate from one version to another version?
A) discussed

5. How can you disable the security without admin console?


A) we can disable in Security.xml, but we cant enable.
6. Complete configureation steps for SSL?
A) We have to install ibm http server, by using ikeyman tool we can create and use
SSL certificates.
7. How to configure session management?
A) we can configure though console, either in application/deployment descriptor.
8. How can you provide security authentication for web server?
A) eTrust SiteMinder tool
9. How to know webserver version?
A) we can find in Logfile.
10. How to identify old and new context roots?
A) in Httpd.conf file we can see commented(old) and uncommented(new) data.
11. Difference between v5 & v6.
A)
1. Multiple Profile creations with a single installation (All profiles share same
WebSphere binaries)
2. Introduction of Service Integration Bus (SIB) for messaging
3. Has default JMS providers
4. Supports mixed version nodes in a v6 ND Cell
5. Has some extra add-ons in the Admin console navigation tree
6. JACL has been deprecated in 6.1
12. What is the difference between WAS and WL?
A)
1. In weblogic u cant do clustering accros the domain,but in Websphere u can.
2. In weblogic all the configurations are stored in a single file called Config.xml ,but
in Websphere its stored in a directory structure called CELL
3. In weblogic u can start the managed server without a Adminserver(using MSIconfig.xml),in websphere u can not start a node with out Dmgr.

4. In websphere u can add webserver as a unmanaged node where as u cannnt do


that in weblogic.
13. How many types of installation are there?
A) GUI, using Response file (silent mode), command line .
14. JACL scripting? Alredy discussed
15. If the performance, of the appliacation goes down? what will u do?
A) Performance Information should collect from monitoring tool
16. what is the difference between L1, L2, L3?
A)
l1- is basic level (monitoring, basic configuration)
l2 -back up who are senior staff (trouble shooting)
l3 architechts (designing / architect/ requirement(ram/box))
17. the uesr submitted the request, when that request is on processing in the
middle the server crashes then what happens?
It will lost.
Posted by Ponraj at 1:26 AM No comments:
Friday, September 14, 2007
Websphere application server interview Questions
Here is the major websphere application server interview questions
collection and answer

Wells Fargo 16-07-09


1) What are your daily day to day Activates?
A) We have ticketing tools, We have 2 Type of tickets:
1. Change request : scheduled activities like new resources creation, JVM settings,
Configuration of the application and development teams raised tickets
2. Incident request : production support or monitoring like up gradation.
We have a dev team; if they found any issues they will raise a ticket.

We have a production support team, and Monitoring team, if they come across
some thing abnormal then they will raise a production support tickets.
We are having WAS 5.1 and 6.1, so daily we are having configuration setups for
migration, and building the similar environment as 5.1 in 6.1In different boxes as
new environment.
Right now I dont have chance to write new scripts. How to check thread dump in
jacl
How do you check the health of the appserver? Is there any tool is avialable with
you?
A) We have monitoring tools, at the time issue only, TPV (Tivoli Performance
Viewer)/Willy Introscope, and normally it is disabled, at the time of performance
issue only we will do monitoring.
2 kinds of monitoring: 1. Availability, 2. performance monitoring 24/7 or not.
L1 team using SiteScope: SiteScope WebSphere Performance Servlet Monitor to
monitor the server statistics of IBM WebSphere Server (versions 3.0x, 3.5, 3.5.x, and
4.0) via a WebSphere Performance Servlet. The error and warning thresholds for the
monitor can be set on as many as ten performance statistics.
3) Can u configure multpile apache webservers?
A) we can configure in httpd.conf file.
4) Is it possible to configure 10 domain names in apache? if yes? How?
A) we can use virtual hosts.
5) How do you perform heap dump and thread dump?
A) Kill -3 <>
Heap dump relate to jvm memory usage,
Thread dump relate jvm thread usage
6) Is kill -3,kill a process or create a thread dump? explain!
A) kill -3 is used create thread dump.
7) Did u work with any tools which helps you to see the heap dump or thread dump?
A) Heap dump jmap, IBM heap analyzer tool, thread dump using IBM thread
analyzer /samurai
8) How to configure security and LDAP?
A) Global security,

Security availability: 1. OS security 2. LDAP (3rd party security) 3. Custom


security(Application from DB)
9) What are 202 errors?
Accepted.
10) In ls -lrt, what t stands for and r stands for l stands for?
A)
-l shows you huge amounts of information (permissions, owners, size, and when last
modified.)
-r reverses the order of how the files are displayed.
-t shows you the files in modification time
11) How to check a particular port is working or not in unix?
A) netstat -a | grep 80

Posted by Ponraj at 4:50 AM No comments:


Monday, July 03, 2006
IBM Hyderabad
1)Tellme About yourself?
A) Worked as a Websphere administrator. Was responsible for deploying,
configuring,
tuning, clustering, and troubleshooting WebSphere related issues.
2)Configuration of WebServer with AppServer?
A) This configuration available in httpd.conf file of a web server, in this file we will
configure virtual hosts and domains etc .
3) Role of Plugin-Cfg.xml?
A) When ever request comes to Webserver it identifies the app. server configuration
in this configuration file.
4)
5)
6)
7)

Tell me about RemoteConfiguration?


How do you deploy an application in AdminConsole?
How do you deploy an EAR file in admin console?
What is meant by default bindings?

A) It will bind the resources to connect.at time of startup


8)What are precompiled jsps?
9) Are you comfortable with MQ?
A) I have a little bit knowledge.
10)Tell me about MQConfiguration with WAS?
A) We will configure from console, resources -> JMS -> Queues-> integrating with
MQ.
11) Tell me the command to find RAM size in AIX/Unix?
A) prtconf only for AIX
12)Command to find diskfree space?
A) Df k or m
13) how do you provide Custom security?
A) Developer will give the authorization from an application(may be uid/pwd from
Oracle DB)
14)Suppose if u enable customsecurity after opening the admin console in the
rightside suppose if you got only 2 options instead of 3 then what to do?
A) question not clear
15)How much you are comfortable with scripting(JACL/JYTHON)?
A) I have little bit knowledge.
Set $
puts "About to dump threads for this jvm..."
$AdminControl invoke $jvm dumpThreads
puts "... done"
-----------Invoke the generateHeapDump operation on a JVM MBean, for example,
Finding JVM objectName:
set objectName [$AdminControl queryNames
WebSphere:type=JVM,process=<servername>,node=<nodename>,*]
Invoking the generateHeapDump operation on JVM MBean:
$AdminControl invoke $objectName generateHeapDump
Ex: wsadmin -f test.py a b c

test.py content:
import sys
first = sys.argv[0]
second = sys.argv[1]
third = sys.argv[2]
arglen = len(sys.argv)
16)In Jython script how to invoke a variable which was defined in another jython
script?
Using MBeans
Calling scripts using another script
Use the execfile command to call a Jython script from another Jython script. For
example:
Create a script called test1.py that contains the following:
execfile('c:/temp/script/testFunctions.py')
print printName('Cathy', 'Smith')
Create a script called testFunctions.py that contains the following:
def printName(first, last):
name = first + ' ' + last
return name
Then pass the following path as a script argument:
wsadmin -lang jython -f 'c:/temp/script/test1.py'
Difference between Websphere 5.1, 6.1 and 7.0
Profiles
WebSphere 5.1:No Concepts of profile ,there are 4 types of Installation
-Express,Base ,Network Deployment and Enterprise.
Websphere 6.1:Cell Profile,Deployment Manager profile,Application Server
profile,Custom Profile
Websphere 7.0 Cell(DeploymentManager and managed
node),Management,Application Server,Custom profile,Secure Proxy.
Note:Under Management there are three types of profiles available :Administrative

agent
Deployment Manager
Job Manager
Note:The Main use of Job Manager is to queue jobs to application server in a flexible
management environment
Managing Profiles
WebSphere 5.1 :Websphere multiple installation instance can be created using
wsinstance script
WebSphere 6.1:There are two ways of managing a profile
1.Profile Management Tool(GUI)
2.Manage profiles(Command interface for managing profiles )
WebSphere 7.0: same as 6.1
Security Roles
WAS 5.1:Administrator,operator,configurator
WAS 6.1:Administrator,operator,configurator,Deployer,Admin Security Manager,ISC
Admin
WAS 7.0:Administrator,operator,configurator,Deployer,Admin Security Manager,ISC
Admin,Auditor
WebServers supported
WAS 5.1:Apache HttpServer,Domino Server,IHS,Microsoft IIS,Sun Java System Web
Server,HTTP Server for iseries
WAS 6.1:Apache HttpServer,Domino Server,IHS,Microsoft IIS,Sun Java System Web
Server
WAS 7.0:HTTPServer for Z/Os and all web servers supported in 6.1
User Registries/Repositries
WAS 5.1:Local Operating System,Standalone LDAP registry,Standalone Custom
registry
WAS 6.1:Federated repositories,Local Operating System,Standalone LDAP
registry,Standalone Custom registry or file based registry
WAS 7.0:Same as 6.1
lOGGING AND TRACING
WAS 5.1Diagnostic trace
JVM logs
Process logs

IBM Service logs


WAS 6.1
Apart from the logs available in 5.1 there is a Change log detail levels which will
enable the Message level and trace level of the JVM
WAS 7.0Same as V 6.1
Managing WebServers
WAS 5.1:Web Servers cannot be managed through Websphere Admin Console
WAS 6.1:WebServers can be Administered using the Websphere Admin Console
(Stopping, Starting, Generation and propagation of Plug-in can be done). Web
Servers can be created in Managed node or in Unmanaged node
WAS 7.0 same AS V 6.1
JMS
WAS 5.1:JMS Fail Over Support and scalability is not available
WAS 6.1:JMS Fail over support and scalability is available.SIB(Service Integration Bus
Concept is being introduced)
WAS 7.0:Same as V 6.1
Monitoring
WAS 5.1:N/A
WAS 6.1:TPF(Tivoli Performance Viewer) is embedded in the Websphere Admin
Console for monitoring WebSphere Objects
WAS 7.0same as V 6.1
Intelligent Run Time provisioning
WAS 5.1N/A
WAS 6.1N/A
WAS 7.0Intelligent run time provisioning is a new concept introduced in V7.0 At run
time the server uses the activation plan to start only those components that are
required inside the application server
Components like Web Container , EJB Container , Web Service and SIP Container are
dynamically activated
SIP and Portlet Container
WAS 5.1:N/A
WAS 6.1SIP(Session Initiation Protocol) extends the application server to allow to run
SIP applications written to JSR 116 Specification
The Portlet applications can deployed which is compliant with JSR 168
WAS 7.0same as V 6.1

wsadmin scripts
WAS 5.1:JACL is the scripting language which is used
WAS 6.1:JACL will be deprecated from 6.1 and Jython scripting will be used.
WAS 7.0:Same as V 6.1

What is a server or Application server?


An application server is a server that provides software applications with services
such as security, data services, transaction support, load balancing, and
management of large distributed systems. The term is often used for web servers that
support the Java Platform, Enterprise Edition, however its use isn't restricted to java.

What are the diff b/w app server and web server?

Application server and web server in Java both are used to host Java web
application. Though both application server and web server are generic terms,
difference between application server and web server is a famous J2EE interview question.
On Java J2EE perspective main difference between web server and application
server is support of EJB. In order to run EJB or host enterprise Java application (.ear)
file you need an application server like JBoss, WebLogic, WebSphere or Glassfish,
while you can still run your servlet and JSP or java web application (.war) file inside
any web server like Tomcat or Jetty.
1. Application Server supports distributed transaction and EJB. While Web Server
only supports Servlets and JSP.
2. Application Server can contain web server in them. most of App server e.g. JBoss
or WAS has Servlet and JSP container.

3. Though its not limited to Application Server but they used to provide services like
Connection pooling, Transaction management, messaging, clustering, load
balancing and persistence. Now Apache tomcat also provides connection pooling.

4. In terms of logical difference between web server and application server. web
server is supposed to provide http protocol level service while application server
provides support to web service and expose business level service e.g. EJB.

5. Application server are more heavy than web server in terms of resource
utilization.

Personally I don't like to ask questions like Difference between Application Server
and Web Server. But since its been asked in many companies, you got to be familiar
with some differences. Some times different interviewer expect different answer but
I guess on Java's perspective until you are sure when do you need an application
server and when you need a web server, you are good to go.

What is the app server architecture?

Diff b/w web container and ejb container?

A Web application runs within a Webcontainer of a Web server. The Webcontainer...


components for the web applications. Apache Tomcat is the webcontainer.

The EJB container is a container that deploys EJB automatically when Web Server is
started. All of the entity objects live in container during its creation to removal.
Web container hosts web applications based on JSP/Servlets API - designed
specifically for web request handling - more of request/response distributed
computing. Web container requires the web module to be packaged in WAR file that
is special JAR file with web.xml file in WEB-INF folder
EJB container hosts enterprise java beans based on EJB API designed to provide
extended business functionality such as declarative transactions, declarative
method level security and multi protocol support - more of RPC style of distributed
computing. EJB container required EJB module to be packaged in JAR file having ejbjar.xml file in META-INF folder.
What is the use of JNDI?
JNDI is an API specified in Java technology that provides naming and directory
functionality to applications written in the Java programming language. It is
designed especially for the Java platform using Java's object model. Using JNDI,
applications based on Java technology can store and retrieve named Java objects of
any type. In addition, JNDI provides methods for performing standard directory
operations, such as associating attributes with objects and searching for objects
using their attributes.
JNDI is also defined independent of any specific naming or directory service
implementation. It enables applications to access different, possibly multiple,
naming and directory services using a common API. Different naming and directory
service providers can be plugged in seamlessly behind this common API.This
enables Java technology-based applications to take advantage of information in a
variety of existing naming and directory services, such as LDAP, NDS, DNS, and
NIS(YP), as well as enabling the applications to coexist with legacy software and
systems.
Using JNDI as a tool, you can build new powerful and portable applications that not
only take advantage of Java's object model but are also well-integrated with the
environment in which they are deployed.
What is its basic use?
JNDI allows distributed applications to look up services in an abstract, resourceindependent way.

When it is used?
The most common use case is to set up a database connection pool on a Java EE
application server. Any application that's deployed on that server can gain access to
the connections they need using the JNDI name "java:comp/env/FooBarPool" without
having to know the details about the connection.
This has several advantages:
If you have a deployment sequence where apps move from devl->int->test->prod
environments, you can use the same JNDI name in each environment and hide the
actual database being used. Applications don't have to change as they migrate
between environments.
You can minimize the number of folks who need to know the credentials for
accessing a production database. Only the Java EE app server needs to know if you
use JNDI.

Diff b/w .war file and .ear file?


WAR (Web Archive) is a module that goes into web container of J2EE/JEE application
server. JEE application server has two containers (run time environments) - one is
web container and other is EJB container.
Web container hosts web applications based on JSP/Servlets API - designed
specifically for web request handling - more of request/response distributed
computing. Web container requires the web module to be packaged in WAR file that
is special JAR file with web.xml file in WEB-INF folder
EJB container hosts enterprise java beans based on EJB API designed to provide
extended business functionality such as declarative transactions, declarative
method level security and multi protocol support - more of RPC style of distributed
computing. EJB container required EJB module to be packaged in JAR file having ejbjar.xml file in META-INF folder.
Enterprise application may consist of one or more than modules that can either be
Web modules (packaged in WAR file) or EJB modules (packaged in JAR file) or both of
them. Enterprise applications are packaged in EAR file that is special JAR file
containing application.xml file in META-INF folder
Basically EAR file is superset containing WAR file and JAR files. JEE application
servers allow deployment of standalong web modules in WAR file though internally
they create EAR file as wrapper around WAR files. Standalone web container such as
tomcat and jetty donot support EAR files - these are not full fledged application
servers. Web applications in these containers are to be deployed as WAR file only.

In application servers - EAR file contains configuration such as application security


role mapping, EJB reference mapping and context root url mapping of web modules
Apart from Web modules and EJB modules EAR files can also contain connector
modules packaged as RAR files and Client modules packaged as JAR files

Diff b/w 32-bit os and 64-bit os?

The terms 32-bit and 64-bit refer to the way a computer's processor (also called a
CPU), handles information. The 64-bit version of Windows handles large amounts of
random access memory (RAM) more effectively than a 32-bit system.

What r the pre-requisites to check for WAS installation in linux environment?

Operating Systems supported with 32-bit WebSphere Application Server:


Red Hat Enterprise Linux AS, Version 4 with Update 6
Red Hat Enterprise Linux ES, Version 4 with Update 6
Red Hat Enterprise Linux WS, Version 4 with Update 6
Red Hat Enterprise Linux, Version 5 with Update 1
Red Hat Enterprise Linux, Version 6 (minimum WebSphere Application Server v
7.0.0.15)
SUSE Linux Enterprise Server, Version 9 with SP4
SUSE Linux Enterprise Server, Version 10 with Update 1SUSE Linux Enterprise
Server, Version 11

including SP1 and SP2


Asianux Server 3 with SP2 (minimum Websphere Application Server v7.0.0.9)
Hardware Requirements:
Intel Pentium processor at 500 MHz or faster
Intel EM64T or AMD Opteron
For related information, see technote
Disk space requirements
Minimum 512 MB of physical memory; 1 GB recommended
CD-ROM drive
Java
The WebSphere-supplied Java 2 SDK is required for both the run time and any
remote Java clients:
IBM SDK for multiplatforms, Java Technology Edition, V6.0
Databases
DB2 for iSeries 5.3, 5.4 or 6.1
DB2 for z/OS V8, V9/V9.1, or V10
DB2 for Linux, UNIX, and Windows
Derby 10.3
WebSphere Information Integrator 8.2 FP8, 9.1 FP3 or 9.5 FP2
Informix Dynamic Server 10.00xC6, 11.10xC1 or 11.5xC1
Oracle 10g Standard/Enterprise Release 1 - 10.1.0.4
Oracle 10g Standard/Enterprise Release 2 - 10.2.0.1 or 10.2.0.2
Oracle 11g Standard/Enterprise Release 1 - 11.1.0.6
Oracle 11g Standard/Enterprise Release 2 - 11.2.0.1
Microsoft SQL Server Enterprise 2005 SP2
Microsoft SQL Server Enterprise 2008
Microsoft SQL Server Enteprise 2008 R2

Sybase Adaptive Server Enterprise 12.5.4 or 15.0.2


Java Database Connectivity (JDBC) Drivers:
DataDirect Connect JDBC 4.0 (type 4)
DB2 Connect 8.2 FP8, 9.1 FP3 or 9.5 FP1
DB2 Universal JDBC Driver 2.10.72 (type 2/4)
DB2 Driver for JDBC and SQLJ 3.4.65 (type 2/4)
Derby 10.3 JDBC 3.0 or 4.0
IBM Dataserver Driver for JDBC and and SQLJ 3.51 (type 3) and 4.1 (type 4)
IBM Toolbox for Java/JTOpen JDBC Driver 6.0 (type 4)
Informix JDBC Driver 3.00 JC3, 3.10 JC1 or 3.5.0 JC1 (type 4)
Microsoft SQL Server JDBC Driver, version 1.2 or 2.0 with
Microsoft SQL Server JDBC Driver, version 3.0 with
Oracle 11.1.0.6 JDBC Driver
Oracle 11.2.0.1 JDBC Driver
Sybase jConnect 5.5 EBF 13904 or 6.05 EBF 14466 (type 4)
LDAP Servers using Stand Alone LDAP User Registry Configuration:
Any LDAP directory server that supports the LDAP V3 specification rfc 2251 is
supported.
The following products were investigated and meet the specification if you are at
the level indicated or higher:
IBM Tivoli Directory Server 6.0
Sun Java Directory Server 6.0
Lotus Domino Enterprise Server 7.0
Windows Active Directory 2003
Novell eDirectory 8.7.3 SP9
IBM z/OS Integrated Security Services 1.8
IBM z/OS.e Integrated Security Services 1.8

For the LDAP servers not listed above that support the LDAP V3 specification, you
will need to configure the LDAP server using a custom LDAP feature with an
appropriate filter and you will need to obtain the appropriate filter information from
your LDAP vendor.

LDAP Servers using Federated Repository Configuration:


Any LDAP directory server that supports the LDAP V3 specification rfc 2251 is
supported.
The following products were investigated and meet the specification if you are at
the level indicated or higher:
IBM Tivoli Directory Server 6.0
Sun Java Directory Server 6.0
Lotus Domino Enterprise Server 7.0
Windows Active Directory 2003
Windows Active Directory Applications Mode 1.0 SP1
Novell eDirectory 8.7.3 SP9
IBM z/OS Integrated Security Services 1.8
IBM z/OS.e Integrated Security Services 1.8
For the LDAP servers not listed above that support the LDAP V3 specification, you
will need to configure the LDAP server using a custom LDAP feature with
appropriate objectclass and attribute mappings that you need to obtain from your
LDAP vendor.
Web Servers:
Apache HTTP Server 2.0.58 or 2.2
IBM HTTP Server for WebSphere Application Server V6.1
IBM HTTP Server for WebSphere Application Server V7.0
Internet Information Services 6.0 or 7.0

Lotus Domino Enterprise Server 7.0.2 or 8.0


Sun Java System Web Server 6.1 SP8 or 7.0 Update 1
Web browsers
Firefox 2.0 or 3.0
Internet Explorer for XP SP2
Internet Explorer 6.0 SP1, SP2 or 7
Internet Explorer 8
JMS Provider
IBM WebSphere MQ 6.0.2 or 7.0
IBM WebSphere MQ 6.0 or 7.0 for z/OS
Security:
IBM Tivoli Access Manager for e-business 6.0 or 6.1.

Which property file will get updated at the time of WAS installation and where it is
located?
Vpd.properties file will get update and it will reside in C:/windows/vpd.properties.
How will u confirm that websphere installed successfully?
We can check log. Txt in %temp% directory while installing WAS. And also after
successful installation we can check in WAS root logs/logs.txt.
What r the diff b/w WAS base, express and ND packages?
Single point of administration, High availability, session management will possible in
ND package but not in Base and Express.

Diff b/w WAS 6.0, 6.1, 7.0?


Version 6

This version was released on December 31, 2004. It is a Java EE 1.4 compliant
application server. Security enhancements include support for JACC 1.0 and WSSecurity 1.0.

Support for Java Standard Edition 1.4


Community Edition (free, support for fee)

Code based on Apache Geronimo project


Express (list price US$2,000 per CPU, licensed to use up to two CPUs)
Many programming model extensions previously found in WebSphere Application
Server V5.0 Enterprise Edition were moved out of enterprise and into Express and
Base. These APIs included application profile, startup beans, the scheduler, and
async beans.
The JMS engine, now called "WebSphere Platform Messaging," was rewritten in
100% Java and its functionality greatly enhanced. (WebSphere MQ is still supported
as the JMS provider and is interoperable with WebSphere Platform Messaging.)
Base (list price US$10,000 per CPU)
Network Deployment (list price US$16,000 per CPU)
The clustering was rewritten to use the high availability manager. This manages all
singletons in the WebSphere environment and can provide hot recovery for those
singletons.
WebSphere was modified so that a shared file system can be used to store
transaction logs and this meant that any cluster member with that shared file
system mounted can hot recover in-doubt XA transactions with no external HA
software.
The Deployment Manager's role was eliminated from all clustering runtime
operations. It's only required for centralized JMX admin and config changes.
Now supports running mixed version cells (V5 to V6) in production.
WebSphere Application Server for z/OS
Provides the same core functionality as Network Deployment, since it shares a
common programming model, but still contains the platform advantages such as:
z/OS Workload Manager for prioritized management of mixed workloads
Resource Recovery Services (added transactional integrity for complex, critical
transactions)
Support for security mainframe products such a RACF
Advanced vertical scaling for application server by featuring a unique control region
(integrated control area) server region (where workloads are completed) separation

which enables the control region to open and close server regions as needed by the
volume of incoming requests
Parallel Sysplex support for full participation in the Sysplex, enabling advanced failover

support and a geographically dispersed environment that seamlessly acts as one


with a centralized logging and management facility
eXtended Deployment (listprice: $16000 USD / cpu)
WAS XD as it is known increases the functionality of the application server in two
main areas - Manageability and Performance. It also allows makes possible new
configurations, such as dynamic virtualization between pools of application servers.
Under the performance header the ObjectGrid component was added, which is a
standalone distributed cache that can be used with any application server (any
version with a 1.4 JDK) or with any J2SE 1.4 runtime, including zLinux and z/OS
support.
With Version 6, some of the functionality previously found in WebSphere Business
Integration Server Foundation (WBISF) moved into the new IBM WebSphere Process Server.
Other function moved into the other editions (Express and above).
Version 6.1

This version was released on June 30, 2006. It is a Java EE 1.4 compliant application
server and includes the following function:
Support for Java Standard Edition 1.5
Support for running JSR 168Portlets in the application server
Session Initiation Protocol (SIP) Servlets

Enhancements to the WebSphere Install Factory


IBM Support Assistant
IBM JSF Widget Library
Simplified Administration
Improved Certificate and Key Management
Security Enhancements
Administration of IBM HTTP Server from WebSphere Admin Console
Support for Web Services Resource Framework and WS-BusinessActivity (WS-BA)
Support for JSR160 JMX Remote Connections (From IBM Agents Only)

Administrative Console Jython Command Assistance


Enhanced scripting. This version started the deprecation process for the Jacl syntax.
[1]

64-bit servants and a new Apache-based IBM HTTP Server for z/OS

Support for the EJB 3.0 technology and support for some webservices standards
were provided by the EJB feature pack and the webservices feature packs,
respectively. These function in these feature packs has been folded into the main
product in version 7. Functions in the webservices feature pack include:
Asynchronous programming model (Limited functional support)
Multiple Payload structures
StAX (Streaming API for XML)

WS-RM (Limited functional support)


WS-Addressing (Limited functional support)
JAX-B support

Policy Set (Limited functional support)


Secured thin client (Limited functional support)
SOAP (protocol) Message Transmission Optimization Mechanism (MTOM)
Supports CGI and CORBA
Version 7

This version was released on September 9, 2008. It is a Java EE 5 compliant


application server.
Following are the flagship features of WebSphere Application Server Version 7:
Flexible Management
Flexible Management facilitate administration of a large number of WebSphere
Application Server base edition and Network Deployment topologies that might be
geographically distributed.
Business-Level Application
Business-Level Application is used for managing application artifacts independent of
packaging or programming models.
Property Based Configuration

Property Based Configuration feature simplifies the experience of automating


administration, administrator can update the WebSphere Application Server Version
7 configuration using simple property file.

Diff b/w servlets and jsps?

Servlets and Java Server Pages are complementary APIs, both providing a means for
generating dynamic Web content. A servlet is a Java class implementing the
javax.servlet.Servlet interface that runs within a Web or application server's servlet
engine, servicing client requests forwarded to it through the server. A Java Server Page
is a slightly more complicated beast. JSP pages contain a mixture of HTML, Java scripts
(not to be confused with JavaScript), JSP elements, and JSP directives. The elements
in a Java Server Page will generally be compiled by the JSP engine into a servlet, but
the JSP specification only requires that the JSP page execution entity follow the
Servlet Protocol.
The advantage of Java Server Pages is that they are document-centric. Servlets, on
the other hand, look and act like programs. A Java Server Page can contain Java
program fragments that instantiate and execute Java classes, but these occur inside
an HTML template file and are primarily used to generate dynamic content. Some of
the JSP functionality can be achieved on the client, using JavaScript. The power of
JSP is that it is server-based and provides a framework for Web application
development. Rather than choosing between servlets and Java Server Pages, you
will find that most non-trivial applications will want to use a combination of JSP and
servlets. In fact, the JSP 1.1 and Servlet 2.2 specifications are based around the
concept of the Web application, combining the two APIs into a unified framework.

If the installation getting failed how will u troubleshoot this issue?

Troubleshooting installation and configuration


You can diagnose problems when the installation and configuration of WebSphere Process
Server is unsuccessful.
About this task

The installer program records the following indicators of success at the end of the
primary log file, which can be found in install_root/logs/wbi/install/log.txt on i5/OS,
Linux and UNIX or install_root\logs\wbi\install\log.txt on Windows, where install_root
represents the product installation directory:
INSTCONFSUCCESS: installation was successful
INSTCONFPARTIALSUCCESS: installation was partly successful. Some installation actions

failed but can be retried.


INSTCONFFAILED: installation was not successful. Recovery is not possible.

If the result is INSTCONFPARTIALSUCCESS or INSTCONFFAILED, continue analyzing the


problem by following these steps.
To troubleshoot the installation, perform the following steps.
Procedure
Read any error messages from the installation process.
See the following topic for an explanation: Error messages: installation and profile creation and
augmentation. If the message corresponds to any of those described, correct the
problem, clean up any installed portions, and try to reinstall.
For details on uninstalling any installed portions before reinstalling, see Preparing for
reinstallation after a failed uninstallation.
Determine if the installation of WebSphere Application Server Network Deployment
was successful. (If it was unsuccessful and WebSphere Application Server Network
Deployment was installed as part of the WebSphere Process Server installation, the
installation process will not continue and an error message will be displayed.) If the
installation of WebSphere Process Server was not successful, first check
install_root/logs/install/log.txt on Linux and UNIX platforms or install_root\logs\install\log.txt
on Windows platforms for errors to determine if the installation of WebSphere
Application Network Deployment was successful.
If the installation of WebSphere Application Server Network Deployment failed, see
the topic Troubleshooting installation in the WebSphere Application Server Network
Deployment information center and use the information found there to correct the
problems before attempting to reinstall WebSphere Process Server.
If the installation of WebSphere Application Server Network Deployment succeeded
and the installation of WebSphere Process Server failed, use the troubleshooting
information below to correct the problems.
On i5/OS platforms, if the installation was unsuccessful and WebSphere
Application Server Network Deployment was installed as part of the WebSphere Process

Server installation, the installation process will not continue and an error message will
be displayed. If the installation of WebSphere Process Server was not successful, first check
install_root/logs/install/log.txt on i5/OS platforms for errors to determine if the

installation of WebSphere Application Network Deployment was successful.


Check the WebSphere Process Server installation log files for errors after installing.
For information about the names, locations, and descriptions of the various log files
that are created, see Installation and profile creation log files.
Check the log files in this sequence:
On i5/OS platforms:

log files in the install_root/logs/wbi/install directory


user_data_root/profileRegistry/logs/manageprofiles/profile_name_create.log,
user_data_root/profileRegistry/logs/manageprofiles/profile_name_augment.log, and
user_data_root/profileRegistry/logs/manageprofiles/pmt.log.

Any additional log or trace files generated by installation actions. Look in


install_root/logs/wbi/install for trace files generated during the installation process. Look
in install_root /logs/manageprofiles/profile_name for those generated by profile creation or
augmentation. (For more information about install_root and profile_root locations, see
Default installation directories for the product, profiles, and tools.) These files are primarily intended
for use by IBM technical support.
On Linux and UNIX platforms:

log files in the install_root/logs/wbi/install directory


log files in the %tmp%/niflogs.wbi directory if no files are found in install_root/logs/wbi/install
install_root/logs/manageprofiles/profile_name_create.log,
install_root/logs/manageprofiles/profile_name_augment.log, and
install_root/logs/manageprofiles/pmt.log.

Any additional log or trace files generated by installation actions. Look in


install_root/logs/wbi/install for trace files generated during the installation process. Look
in install_root/logs/manageprofiles/profile_name for those generated by profile creation or
augmentation. (For more information about install_root and profile_root locations, see
Default installation directories for the product, profiles, and tools.) These files are primarily intended
for use by IBM technical support.
On Windows platforms:

log files in the install_root\logs\wbi\install directory

log files in the %tmp%\niflogs.wbi directory if no files are found in install_root\logs\wbi\install


install_root\logs\manageprofiles\profile_name_create.log,
install_root\logs\manageprofiles\profile_name_augment.log, and
install_root\logs\manageprofiles\pmt.log.

Any additional log or trace files generated by installation actions. Look in


install_root\logs\wbi\install for trace files generated during the installation process. Look
in install_root\logs\manageprofiles\profile_name for those generated by profile creation or
augmentation. (For more information about install_root and profile_root locations, see
Default installation directories for the product, profiles, and tools.) These files are primarily intended
for use by IBM technical support.
Determine whether the installation problem is caused by a configuration script that
failed.
The install_root/logs/wbi/installconfig.log file on i5/OS, Linux and UNIX platforms or
install_root\logs\wbi\installconfig.log file on Windows platforms indicates configuration
problems that can prevent the product from working correctly.
For more information about diagnosing failed configuration scripts, see Diagnosing a
failing Ant configuration script.
If the error logs do not contain enough information to determine the cause of the
problem, uninstall the product, clean up any log files or other artifacts that are left
behind, turn on tracing, and reinstall.
Report the stdout and stderr logs to the console window by adding the -is:javaconsole
parameter to the install command:
On i5/OS platforms:

install -is:javaconsole
Capture the stream to a file with the following commands:
install -is:javaconsole >captureFileName.txt 2>&1
On Linux and UNIX platforms:

install -is:javaconsole
Capture the stream to a file with the following commands:
install -is:javaconsole >captureFileName.txt 2>&1
On Windows platforms:

install.bat -is:javaconsole

Capture the stream to a file with the following commands:


install.bat -is:javaconsole >drive:\captureFileName.txt
Capture additional information to a log of your choice with the -is:log file_name option.
If you have successfully created a server profile, use the First steps console or the
command-line method to start the server. For more information, see Starting the First
steps console.
Verify that the server starts and loads properly by looking for a running Java
process and the Open for e-business message in the SystemOut.log and SystemErr.log files.
If no Java process exists or if the message does not appear, examine the same logs
for any miscellaneous errors. Correct any errors and retry.
You can find the SystemOut.log and SystemErr.log files in the following platform-specific
directories:
On i5/OS platforms:profile_root/logs/servername
On Linux and UNIX platforms:profile_root/logs/servername
On Windows platforms:profile_root\logs\servername

Use the First steps console or the command-line method to stop the server, if it is
running. For more information, see Options on the First steps console
To troubleshoot a WebSphere Process Server deployment environment, see Verifying your
deployment environment.
If you want to use a Snoop Servlet to verify the ability of the Web server to retrieve
an application from WebSphere Process Server, see step 10 in Troubleshooting installation in the
WebSphere Application Server Network Deployment documentation.
Start the administrative console. For more information, see Starting and stopping the
administrative console.
To resolve any IP address caching problems, see step 14 in Troubleshooting installation in
the WebSphere Application Server Network Deployment documentation.

What is the default location of WAS in linux, HP-linux, sun-solaris and AIX?

Installation Directory for

HP UNIX, LINUX, Sun Solaris

/opt/IBM/websphere/appserver

For AIX

/user/IBM/websphere/appserver

For Windows:

C:\IBM_Base_Dec_GUI\websphere\appserver

What is the min free space required in temp directory to install WAS in UNIX
environment?

need approximately 600 MB of free space in the system temporary directory


(typically /tmp on a Linux or UNIX system) and another 600 MB in the file
system that hosts the WebSphere Application Server image (typically /usr or /opt on
a Linux or UNIX platform), or approximately 1.2 GB of free space on the disk drive
where you are installing on a Windows platform.

In how many ways we can install WAS in UNIX environment?

GUI Mode, Silent Mode and Scripting.


Explain how to install WAS by using silent mode in UNIX environment?
Using response file and we have to change the parameters according to installation.

Tell me some of the parameters in response file?

-W silentInstallLicenseAcceptance.value="true"
-P wasProductBean.installLocation="opt/IBM_ND_6.0/WebSphere/AppServer"
-W defaultprofileportspanelInstallWizardBean.WC_defaulthost="9080"
-W defaultprofileportspanelInstallWizardBean.WC_adminhost="9060"
-W defaultprofileportspanelInstallWizardBean.WC_defaulthost_secure="9444"
-W defaultprofileportspanelInstallWizardBean.WC_adminhost_secure="9044"
-W defaultprofileportspanelInstallWizardBean.BOOTSTRAP_ADDRESS="2810"
-W defaultprofileportspanelInstallWizardBean.SOAP_CONNECTOR_ADDRESS="8881"
-W nodehostandcellnamepanelInstallWizardBean.nodeName="App_Node1"
-W nodehostandcellnamepanelInstallWizardBean.hostName="localhost"
-W winservicepanelInstallWizardBean.winServiceQuery="true"
-W winservicepanelInstallWizardBean.accountType="localsystem"
-W winservicepanelInstallWizardBean.startupType="manual"

What is command to execute a response file?

./install options <path of the response file> -silent


What r the diff admin roles when compared to 6.0, 6.1 and 7.0?

6.0 Admin Roles:


Admin, Configurator, Operator and Monitor.
6.1 Admin Roles:

Administartor, Operator, Configurator, Monitor, Admin Security Manager, and


ISC Admins
7.0 Admin Roles:
Admin Security Manager, Administrator, Auditor, Configurator, Deployer, ISC
Admins, Monitor and Operator.

Scenario: I am having a scenario like WAS installation through silent mode but log
files are not creating and also directories are not creating. How will u troubleshoot
this issue?

Messages: installation and profile creation


Some of the most commonly found error messages encountered when installing and
configuring can be addressed with actions that resolve the underlying problems.
Note: The following WSRR installation and configuration

errors can occur on Linux, UNIX, and Windows platforms.


What kind of problem are you having while installing WSRR?
Supported IBM JDK was not found
Warning: Cannot convert string "<type_name>"to type FontStruct
MD5 Digest Mismatch
WebSphere Application Server Import Error
Oracle Table Creation Error
Tar Expansion Error
NullPointerException error in Installation Manager when accepting license agreement
Launchpad: Supported Web Browser Not Found
#launchpadappearsblankwhenstarted
java.lang.UnsatisfiedLinkError
CWLDB errors
ServiceRegistry application fails to start when using a Derby database

If you do not see an error message that resembles yours, or if the information
provided does not solve your problem, contact WSRR support at IBM Support for further
assistance.
Parent topic:Troubleshooting installation and configuration

Supported IBM JDK was not found. The IBM JDK shipped with this product must be
located at install_root/JDK. Correct this problem and try again.
If you use symbolic links to point to the IBM Java Development Kit (JDK) shipped
with the product, or to a JDK found in the PATH environment variable on your
system, IBM SDK for Java validation might fail, resulting in a failed installation. This
problem is caused by the way IBM SDK for Java validation code detects whether the
JDK shipped with the product is the current JDK used for installation.
To resolve this problem, do not use symbolic links in JVMs supplied with the
installation image of WSRR and remove symbolic links from all JVMs that are defined
in your system's PATH environment variable.
Warning: Cannot convert string "<type_name>"to type FontStruct
If you install the web server plug-ins for WebSphere Application Server, you also
install the ikeyman utility. The ikeyman utility is part of the Global Services Kit 7
(GSKit7).
If you issue the ikeyman.sh script on a Linux system, you might see the
following message:
Warning: Cannot convert string
"-monotype-arial-regular-r-normal--*-140-*-*-p-*-iso8859-1"
to type FontStruct

You can safely ignore the warning and use the ikeyman utility.
MD5 Digest Mismatch
If you have downloaded the IM repository or transferred it between machines then
you might see an error like this:
Error installing.
Table of contents digests differs from digest of downloaded file.
'md5' digest values do not match: [b876ce3f58ee3afaa9241a6f04ce6b18] vs
[2c0994bfe340426445e63d64bb970025].

This error occurs when the repository files were not transferred in "binary" mode.
Transfer the repository files again using "binary" mode and retry the installer.
WebSphere Application Server Import Error
If you use Installation Manger to modify features for an imported WebSphere
Application Server 7.0. installation, you might see errors in the logs that are similar
to the following:
164 INFO 00:24.86 Elapsed time 00:00.09
for: Preparing com.ibm.websphere.ND.v70 7.0.3.20090609_0545.
165 ERROR 00:26.02 Installation Manager cannot remove feature
import.configLauncher.feature from an installation package that was imported to
Installation Manager.
166 ERROR 00:26.02 Installation Manager cannot remove feature
import.productProviders.feature from an installation package that was imported to
Installation Manager.
167 INFO 00:26.05 com.ibm.ws.detect.edition.DetectNDEditionSelector - evaluate()

You will get the errors mentioned above as soon as you open the Modify Packages
panel. You do not have to select anything for the errors to show up in the log.
These errors can be safely ignored.
Oracle Table Creation Error
The following error can occur during profile creation/augmentation if you specified
-wsrrDbCreateNew false or selected the Configure the database tables in an existing database option
in the Profile Management Tool.
<message>Failed to execute: CREATE TABLE SR_ANALYTICS
( EVENT BLOB, SOURCE_COMPONENT_ID NVARCHAR2(1020),
REPORTER_COMPONENT_ID NVARCHAR2(1020),
SITUATION NUMBER(10), CREATION_TIME TIMESTAMP(6) NOT NULL ENABLE,
EXTENSION_NAME NVARCHAR2(1024), VERSION NVARCHAR2(16),
MSG_DATA_ELEMENT_MSGLOCALE NVARCHAR2(11),
MSG_DATA_ELEMENT_MSGCATLOGTKNS NVARCHAR2(4000),

MSG_DATA_ELEMENT_MSGID NVARCHAR2(256), MSG_DATA_ELEMENT_MSGIDTYPE


NVARCHAR2(32),
MSG_DATA_ELEMENT_MSGCATALOGID NVARCHAR2(128),
MSG_DATA_ELEMENT_MSGCATLOGTYPE NVARCHAR2(32),
MSG_DATA_ELEMENT_MSGCATALOG NVARCHAR2(128), SITUATION_CATEGORYNAME
NVARCHAR2(20)
DEFAULT 'ReportSituation', SITUATION_REPORTCATEGORY NVARCHAR2(5) DEFAULT 'Log',
GLOBAL_INSTANCE_ID NVARCHAR2(48) NOT NULL ENABLE )</message>

<message> The exception message is: java.sql.SQLSyntaxErrorException:


ORA-00910: specified length too long for its datatype</message>

This error occurs when the profile creation/augmentation process tries to create the
tables in an existing database that is not UTF-8. Please create a new database that
uses the UTF-8 codepage and rerun the profile creation/augmentation process.
Tar Expansion Error
On UNIX platforms the WSRR download package must be extracted using the Gnu tar
command. The standard tar command, for example on AIX, cannot handle the
long pathnames in the download package. It will give an error similar to the
following:
tar: 0511-188 Cannot create ././@LongLink: The file access permissions do not allow the
specified action.
x JDK/jre.pak/repository/package.java.jre/java/docs/launchpad/skins/expressLaunchpadModernSkin/images
tar: 0511-169 A directory checksum error on media; -265813056 not equal to 29292.

If you encounter this error then please install the Gnu tar package for your platform
(it is normally available in the optional software that comes with your UNIX
operating system, you can also download it from http://www.gnu.org/software/tar/).
Gnu tar for AIX can be downloaded from the IBM AIX Toolbox website. http://www03.ibm.com/systems/power/software/aix/linux/toolbox/download.html . After installing the tar package
from that website use the 'gtar' binary to extract the WSRR download image.
To extract the .tar file from the .tgz file, use the following command:
gtar -zxvf CZ9RPML.tgz

To extract the contents of the .tar file, use the following command:

gtar -xvf CZ9RPML.tar

NullPointerException error in Installation Manager when accepting license


agreement
If you are installing WSRR on AIX, and encounter the error java.lang.NullPointerException
when accepting the license agreement in Installation Manager, then you must reextract the installation package using Gnu tar. Do not use AIX tar.
Launchpad: Supported Web Browser Not Found
The launchpad is a web application. Before using the launchpad, you must have a
supported web browser. The launchpad supports the following browsers:
Mozilla Firefox, Version 1.5 or later
Mozilla Firefox, Version 2.0 or later
Internet Explorer, Version 6.0 Service Pack 2 or later
You must also install the Bash shell package to use
the launchpad application. Although the Bash shell must be installed, the Bash shell
does not need to be used to run the launchpad.sh command. If you attempt to run
the launchpad application from a DVD on the HP-UX, Linux, or Solaris operating
systems without the Bash shell installed, the launchpad fails with an error message
indicating that the Bash interpreter is not found. If you attempt to run the
launchpad from any image on AIX, the launchpad fails with an error message
indicating that the current browser is not supported. The Bash package for the AIX
operating system is included in the IBM AIX Toolbox. .
Ensure that you are running the launchpad as a local administrator. Ensure that you
run it with elevated privileges on Windows Server 2008 (select launchpad.exe, rightclick and select Run as administrator).
If you have recently upgraded Internet Explorer, then start Internet Explorer
manually, then restart the launchpad.
java.lang.UnsatisfiedLinkError
The following error can sometimes be seen when trying to run IBM Installation
Manager on Linux/UNIX platforms
java.lang.UnsatisfiedLinkError: no swt-pi-gtk-3346 or swt-pi-gtk in
swt.library.path, java.library.path or the jar file

The message means that the required library could not be found. This is likely due
to the wrong version of GTK being installed or the 32bit GTK libraries not being

installed. Even on 64bit platforms Installation Manager requires that the 32bit GTK
libraries be present.
To find the specific library that is missing locate the swt-pi-gtk-3346 library. In the
example above this library is actually distributed with Installation Manager and was
found in the Installation Manager install location:
bash-2.03# pwd
/opt/IBM/InstallationManager
bash-2.03# find . -name *swt-pi-gtk-3346*
./configuration/org.eclipse.osgi/bundles/285/1/.cp/libswt-pi-gtk-3346.so
bash-2.03#

Then check why the library will not load using ldd:
bash-2.03# pwd <Enter>
opt/IBM/InstallationManager
bash-2.03# ldd ./configuration/org.eclipse.osgi/bundles/285/1/.cp/libswt-pi-gtk-3346.so <Enter>

libgtk-x11-2.0.so.0 => (file not found)


libgthread-2.0.so.0 => (file not found)
libXtst.so.1 => /usr/openwin/lib/libXtst.so.1
libXext.so.0 => /usr/openwin/lib/libXext.so.0
libX11.so.4 => /usr/openwin/lib/libX11.so.4
libc.so.1 =>

/usr/lib/libc.so.1

libsocket.so.1 =>

/usr/lib/libsocket.so.1

libnsl.so.1 => /usr/lib/libnsl.so.1


libdl.so.1 => /usr/lib/libdl.so.1
libmp.so.2 => /usr/lib/libmp.so.2
/usr/platform/SUNW,Sun-Blade-100/lib/libc_psr.so.1
bash-2.03#

In this case, there are two libraries missing libgtk-x11-2.0.so.0 and libgthread2.0.so.0 There are a few possibilities, as mentioned above. Either the GTK libraries

are not installed, or they are installed but the wrong version, or possibly the 32bit
versions are missing. If you do not want to install the correct libraries then it is still
possible to use Installation Manager in silent mode. See Silently installing WSRR.
CWLDB errors
WSRR can generate the same error messages during installation as products in the
Websphere Business Process Management stack. If you encounter error messages
with the prefix CWLDB, consult the Websphere Business Process Management
Information Center:
http://publib.boulder.ibm.com/infocenter/dmndhelp/v7r0mx/topic/com.ibm.websphere.wbpm.messages.doc/message
s/cwldb.html

ServiceRegistry application fails to start when using a Derby database


If you are using a Derby database, and you create a profile by using the Profile
Management Tool, it is possible that, after the profile has been completed, the
database might be locked, causing the ServiceRegistry application to fail to start.
The solution is to close the Profile Management Tool before you start WebSphere
Application Server.
The error that appears in the WebSphere Application Server SystemOut.log file is as
follows:
[10/11/10 11:28:43:779 GMT] 0000000c ConnectionHel E
com.ibm.bspace.manager.services.dbhelper.ConnectionHelper initialize()
CWMFN4004E: Unable to connect to the Business Space database.
Possible causes are the database was down, database connectivity was lost,
network error, incorrect or insufficient credentials to connect to the database.
com.ibm.websphere.ce.cm.StaleConnectionException: Failed to start database
'C:\Program Files\IBM\WebSphere\ServiceRegistry\profiles\WSRRSrv01/databases/WSRRDB',
see the next exception for details.DSRA0010E: SQL State = XJ040, Error Code = 40,000
at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:44)
at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:39)
at java.lang.reflect.Constructor.newInstance(Constructor.java:504)

......

Caused by: ERROR XSDB6: Another instance of Derby may have already booted the database
C:\Program Files\IBM\WebSphere\ServiceRegistry\profiles\WSRRSrv01\databases\WSRRDB.
at org.apache.derby.iapi.error.StandardException.newException(Unknown Source)
at org.apache.derby.impl.store.raw.data.BaseDataFileFactory.privGetJBMSLockOnDB(Unknown Source)
at org.apache.derby.impl.store.raw.data.BaseDataFileFactory.run(Unknown Source)

When starting a installation on a UNIX or Linux system, you might receive the
following warning:
The ulimit value for open files is too low.
Increase the ulimit value to at least 8799 and try again

The method of increasing ulimit depends on the operating system, see Setting process
file descriptor limit. After adjusting the ulimit value, log out and log back in again, then
rerun the launchpad.
DB2 instance not started
If you encounter the following error during profile creation or augmentation, it is
caused by being unable to connect to your database instance. Please ensure your
database instance is started.
wsrrDbType: GSR9002E: Cannot connect to database

If your database instance is running, investigate the following possibilities:


If installing on Microsoft Windows, ensure that the registry variable
DB2_CREATE_DB_ON_PATH is set to YES.
If you are installing on Microsoft Windows Server 2003 or 2008, then you must
install as a local system administrator. On Windows Server 2008, you must also use
elevated administrative privileges: right-click on the launchpad.exe file and select
Run as administrator.

UNIX COMMNADS
How to connect windows to UNIX? What is the default SSH and telnet port nos?
Using Putty. telnet: 23 and SSH:22

How to copy a file from windows to UNIX?


How to copy a file from one UNIX box to another UNIX box?
Scp<filename><username of the remote box> @<ip address of the remote
box>:<path where u want to copy>
How to find a string in a file?
/string name
How to find and replace a string in a file?
%s/string to find/replace with string/g
sed i s/old string/new string/g filename.txt
How to insert line nos in a file?
:se nu (or) :se nonu (undo line nos)
How to remove blank spaces in a file?
Vi <file name>
:g/^$/d
How to insert blank lines?
O --- Blank line inserted above the cursor.
O --- Blank line inserted below the cursor.
How to copy a string in a file?
YW Yanks word from cursor position.
YY Yanks line from cursor position.
P - paste
How to delete a word in a file?
DD Deletes the current line
How to delete a particular line in a file?
nx- Deletes n characters,
ndw - n words
ndd - n lines

Command to extract a tar file?


Tar xvf <file name>.tar /<directory to extract>
Command to make a tar file?
Tar cvf <file name>.tar /<path of desired folder>
How to copy a file within the system?
Cp <source file><destination path>
How to execute a process in background?
./install options <path of the response file> silent &
How to bring a process to the foreground?
Fg <pid>
Command to find a particular file?
Find . name file name
Command to find free disk space and free memory?
df m
df k
free m
free k

Command to find virtual memory statistics?


Linux novices often find virtual memory mysterious, but with a grasp of the
fundamental concepts, it's easy to understand. With this knowledge, you can
monitor your system's memory utilization using vmstat and detect problems that
can adversely affect system performance.
How Virtual Memory Works

Physical memorythe actual RAM installedis a finite resource on any system. The
Linux memory handler manages the allocation of that limited resource by freeing
portions of physical memory when possible.
All processes use memory, of course, but each process doesn't need all its allocated
memory all the time. Taking advantage of this fact, the kernel frees up physical
memory by writing some or all of a process' memory to disk until it's needed again.
The kernel uses paging and swapping to perform this memory management. Paging
refers to writing portions, termed pages, of a process' memory to disk. Swapping,
strictly speaking, refers to writing the entire process, not just part, to disk. In Linux,
true swapping is exceedingly rare, but the terms paging and swapping often are
used interchangeably.
When pages are written to disk, the event is called a page-out, and when pages are
returned to physical memory, the event is called a page-in. A page fault occurs
when the kernel needs a page, finds it doesn't exist in physical memory because it
has been paged-out, and re-reads it in from disk.
Page-ins are common, normal and are not a cause for concern. For example, when
an application first starts up, its executable image and data are paged-in. This is
normal behavior.
Page-outs, however, can be a sign of trouble. When the kernel detects that memory
is running low, it attempts to free up memory by paging out. Though this may
happen briefly from time to time, if page-outs are plentiful and constant, the kernel
can reach a point where it's actually spending more time managing paging activity
than running the applications, and system performance suffers. This woeful state is
referred to as thrashing.
Using swap space is not inherently bad. Rather, it's intense paging activity that's
problematic. For instance, if your most-memory-intensive application is idle, it's fine
for portions of it to be set aside when another large job is active. Memory pages
belonging to an idle application are better set aside so the kernel can use physical
memory for disk buffering.
Using vmstat
vmstat, as its name suggests, reports virtual memory statistics. It shows how much
virtual memory there is, how much is free and paging activity. Most important, you
can observe page-ins and page-outs as they happen. This is extremely useful.
To monitor the virtual memory activity on your system, it's best to use vmstat with a
delay. A delay is the number of seconds between updates. If you don't supply a
delay, vmstat reports the averages since the last boot and quit. Five seconds is the
recommended delay interval.

To run vmstat with a five-second delay, type:


vmstat 5
You also can specify a count, which indicates how many updates you want to see
before vmstat quits. If you don't specify a count, the count defaults to infinity, but
you can stop output with Ctrl-C.
To run vmstat with ten updates, five seconds apart, type:
vmstat 5 10
Here's an example of a system free of paging activity:
procs

memory

swap

io

system cpu

r b w swpd free buff cache si so bi bo in

cs us sy id

0 0 0 29232 116972 4524 244900 0 0

0 0

00 0 0

0 0 0 29232 116972 4524 244900 0 0

0 0 2560

6 0 1 99

0 0 0 29232 116972 4524 244900 0 0

0 0 2574

10 0 2 98

All fields are explained in the vmstat man page, but the most important columns for
this article are free, si and so. The free column shows the amount of free memory, si
shows page-ins and so shows page-outs. In this example, the so column is zero
consistently, indicating there are no page-outs.
The abbreviations so and si are used instead of the more accurate po and pi for
historical reasons.
Here's an example of a system with paging activity:
procs

memory

swap

io

system cpu

r b w swpd free buff cache si so bi bo in

cs us sy id

...
1 0 0 13344 1444 1308 19692 0 168 129 42 1505 713 20 11 69
1 0 0 13856 1640 1308 18524 64 516 379 129 4341 646 24 34 42
3 0 0 13856 1084 1308 18316 56 64 14

0 320 1022 84 9 8

Notice the nonzero so values indicating there is not enough physical memory and
the kernel is paging out. You can use top and ps to identify the processes that are
using the most memory.

You also can use top to show memory and swap statistics. Here is an example of the
uppermost portion of a typical top report:
14:23:19 up 348 days, 3:02, 1 user, load average: 0.00, 0.00, 0.00
55 processes: 54 sleeping, 1 running, 0 zombie, 0 stopped
CPU states: 0.0% user, 2.4% system, 0.0% nice, 97.6% idle
Mem:

481076K total, 367508K used, 113568K free,

Swap: 1004052K total,

4712K buffers

29852K used, 974200K free, 244396K cached

Diff b/w grep and find? Explain with an example?


grep command is one of the most frequently used UNIX command stands for "Global
Regular Expression Print"
Find command is used to search for a file with a specific file name in a set of files.
Syntax: find .-name "fileE" print.
grep command is used to search pattren within a file.
Syntax: grep "pattren" filename.
How to search for a string called rama but I want to ignore case sensitive?
How to check file permissions and change file permissions?
Ls la checking the file permissions.
Chmod <file name> 777
How to check recent modified files?
Ls -lrt
Diff b/w ls lrt and ltr?
What is the use of FTP and tell me the steps to copy a file from local box to remote
box and vice versa?
How to set a path in Linux?
Vi ~/.bash_profile
Export PATH=$PATH:/usr/java/jdk1.5/bin
For every 2 hours I have to execute the script?

Command to edit, list and delete the crontab?


Crontab e
Crontab l
Crontab d

What r the different run levels in Linux?


A runlevel is a preset operating state on a Unix-likeoperating system.
A system can be booted into (i.e., started up into) any of several runlevels, each of
which is represented by a single digit integer. Each runlevel designates a different
system configuration and allows access to a different combination of processes (i.e.,
instances of executing programs).
The are differences in the runlevels according to the operating system. Seven
runlevels are supported in the standard Linuxkernel (i.e., core of the operating
system). They are:

1. What is the application server?


Ans: The application server provides a runtime environment in which to deploy,
manage, and run j2ee applications.
2. What is the difference between Web Server and Application Server ?
Ans:
WebServer
web server is used to serve web based
applications.(i.e servlets and jsps)
We cannot deploy .war and .ear files into
webserver
It serves static pages
A Web server handles the HTTP protocol
means It handle HTTP request
It does not support transactions and DB
connection pooling
Placed in non-secure zone

Appserver
application server is used to serve web
based applications and enterprise based
applications(i.e sevlets, jsps and ejbs...)
We can deploy .war and .ear files into
AppServer
It serves static and dynamic pages
An application server exposes business
logic to client applications through
various protocols
Its support Transactions in DB
connection pooling
Placed in secure zone

3. What is the WAS architecture?


The WebSphere architecture contains
Cell, DMGR, Node.
Where Cell on top of the hierarchy. Within the cell Dmgr will be there where admin
console is lying. For the Cell we can federate the Nodes and on the Nodes we can
configure the application servers.
Web container
when we receive request from client browser so web container will act as interface
between client request and Servlets and jsp in other words Servlets and jsp will

reside under web container in order to server client request. hence we required web
container in order to invoke Servlets or JSP (Java Server Pages)
EJB Container:
An Enterprise JavaBeans (EJB) container provides a run-time environment for
enterprise beans within the application server. The container handles all aspects of
an enterprise bean's operation within the application server and acts as an
intermediary between the user-written business logic within the bean and the rest of
the application server environment.
One or more EJB modules, each containing one or more enterprise beans, can be
installed in a single container.
The EJB container provides many services to the enterprise bean, including the
following:
Beginning, committing, and rolling back transactions as necessary.
Maintaining pools of enterprise bean instances ready for incoming requests and
moving these instances between the inactive pools and an active state, ensuring
that threading conditions within the bean are satisfied.

Most importantly, automatically synchronizing data in an entity bean's


instance variables with corresponding data items stored in persistent storage.
5. What is the purpose of JNDI?
Ans: JNDI is used for mapping the data sources or EJBs required by the servlet
6. What is the difference in installation of war and ear?
Ans) Only difference in this application installation is optional context root for JAR
and EAR and for WAR it is mandatory. If EAR file is having multiple modules like
JAR,WAR then we can target these files to different application servers.
7. what is the difference between 32-bit and 64-bit OS?
Ans: 64-bit OS: Windows Powershell option,We can give max of upto 4GB Heap size,
high performance
32-bit OS: dont have Powershell option, We can give max of upto 2GB Heap size,
less performance compare to 64-bit
8. what are the pre-requisite to install WAS in UNIX environment?
Ans: Permission, 1 GB Disk space recommended, WAS product and OS compatibility
9. Which registry file get updated at the time of was installation.

Ans. vpd.properties it is available under /root


10. How will you verify the installation is success full
Ans: By using log.txt file in /temp or <was root >/logs/log.txt

11. What are the difference between was express, base, and nd package.?
WebSphere Application Server - Express V6.0

Single Server environment.(No Clustering or multi server management)


J2EE 1.4 support
Medium-sized business
Contains Rational Web Developer application tool
Doesnt handle EJB and JCA
Limited to 2 CPUs

WebSphere Application Server V6.1 (Base)

Slightly differs in packaging and licensing


Contains Application Server toolkit
Includes a trial version of Rational Application Developer
Unlimited CPUs
WebSphere Application Server Network Deployment V6
Extends Base version
Clustering capabilities
Edge Components which provide high performance and availability (Caching Proxy
and Load Balancer)

HA for distributed configurations


Large Enterprise applications
Scalability, Availability and Performance
Web Server plug-in supports weighted WLM
12. Differences b/n WAS Version
WAS 5: J2EE 1.2/1.3 support
JDK 1.3 support
Web Services based on Apache engine

WAS 6.0: J2EE 1.2/1.3/1.4 support


JDK 1.4 support (JDK 1.4.2)
Web Services based on J2EE 1.4
High Availability Manager
Java Based Messaging Engine
EJB 2.1, JMS 1.1, JCA 1.5, Servlet 2.4, and JSP 2.0
Supports Java Server Faces (JSF)
Creates Archive of the existing WAS configurations and the archive can be used to
create new configurations.
Profiles and all profiles use same WebSphere binaries(Less storage)
Node groups
Service integration functionality provides both message-oriented and
service oriented applications.
After Creating or deleting a profile logs will be available in
/opt/IBM/WebSphere/AppServer/logs/wasprofiles directory
wasprofile_create_<profile-name>.log
wasprofile_delette_<profile-name>.log

portdef.probs file available under profile logs directory

Admin console application name is adminconsole.ear

Profile Templates
cell
default
dmgr
managed

WAS 6.1: J2EE 1.2/1.3/1.4 support


JDK 5.0 support
JSF-a framework for Web applications
Integrated Console
Security changes
Secure and Scalable runtime
WAS 7.0:

J2EE 1.2/1.3/1.4/1.5 support i.e, servlet 2.5, JSP 2.1 and EJB 3.0

JDK 1.6 supportAfter Creating or deleting a profile logs will be available in


/opt/IBM/WebSphere/AppServer/logs/manageprofiles directory
<Profile-name>_create.log
<Profile-name>_delete.log

portdef.probs file available under profile properties directory


Admin console application name is isclite.ear
Profile Templates:
cell

default
dmgr
managed
management
secureproxy
13. what are the difference b/w servlets and jsp?
Ans: Servlets are the server side java program and jsp is is usedto display the java
server pages which uses java program
14. If the installation getting failed how will you troubleshoot the issue?
Ans: By going through the installation log files and was registry log files we can fix
the issue
15. What is the default installation for WAS
Ans:

Windows: c:\program files\ibm\websphere\appserver

Linux: /opt/ ibm/websphere/appserver


AIX: /usr/ibm/websphere/Appserver
16. What is the recommended free disk space in /temp to install was
Ans 1GB
17. In how many ways can I install was in UNIX Environment?
Ans: Two ways: GUI and Silent modes
18. How to install a was setup by using silent mode
Ans: By using response file we can install was in silent mode.
19. List any 10 parameters in response file
-W silentInstallLicenseAcceptance.value="true"
-P wasProductBean.installLocation="C:\IBM\WebSphere\AppServer"
-OPT disableOSPrereqChecking="true"
-OPT installType="installNew"
-OPT createProfile="true"

-OPT profileType="deploymentManager"
-OPT PROF_enableAdminSecurity="true"
-W nodehostandcellnamepanelInstallWizardBean.nodeName="dmgr_node"
-W nodehostandcellnamepanelInstallWizardBean.hostName="localhost"
-W winservicepanelInstallWizardBean.winServiceQuery="true"
-W winservicepanelInstallWizardBean.accountType="localsystem"
-W winservicepanelInstallWizardBean.startupType="manual"

<was-setup>./install options <absolute path of response file> silent

20.Scenario: I am trying to install WAS on silent mode but log files are not creating
and the none of the directories are getting installation location how will you
troubleshoot this issue?
Ans: This problem may occur due to
There is a lack of free space for the log files
There is may be a file permission problem
OS WAS product bit compatibility
There may not an enough free disk space
Need to check vpd.properties file for previous entry
Once again issue the command
<was-setup>./install options <absolute path of response file> silent log
=# !/tmp/log.txt @ALL &
I such a way I can troubleshoot the issues
21. How to connect from unix to windows?
Ans: Putty
22. Using find and grep command
Syn: grep <string>

<filename>.

Eg:- grep rajkumar /root/Desktop/abc.txt


Syn: find /<dir-name>

-name <filename>

Eg: find /root/Desktop

-name abc.txt

23. How to find and replace a string in a file?


Ans : sed i s/<old string>/<new string>/g <file name>
24.How to copy a file within box?
Ans:

cp <file1><file2> copy file1 to file 2 within the directory.

cp <file1> /tmp

copy file1 to /tmp directory with same name.

cp <file1> ~raj copy file1 to Home directory of raj.


25. what is the command to find a particular file?
Ans: using Find
Ex: Syn: find /<dir-name>

filename>

Eg: find /root/Desktop abc.txt


26. virtual memory statistic command?
Ans: vmstat
27. How to to copy a file from unix to windows?
Ans : ftp <ip address>
ftp><username>
ftp><password>
ftp>cd ../../../..(move to particular directory to copy file)
ftp> put <filename> /dir put is used to copy a file to unix box a particular
directry
ftp> mput <file1><file2> <file n> /dirput multiple files to unix box a particular
dir.
ftp> get <filename> get a file from unix box to windows.
ftp> mget <file1><file2> ..<file n> get multiple file from unix box to windows
ftp> quit used to quit from unix box

Q: Tell me about yourself


My self yeshwanth I have been working with xyz company since 3 years as a WAS
admin
My highest qualification is BCA
My job responsibilities are :
Installed and configured WebSphere Application Server 6.x, 7.0 and HTTP
WebServer 6.x,7.0 for development and production environments.
Installation, Configuring, and troubleshooting the IBM WebSphere Application
Server.
Worked closely with developers to define and configured application Servers, Virtual
Hosts, Web Applications, Web resources, Servlets, JDBC drivers and Servlet Enginesas well as deployment of EJBs across multiple Clusters of WebSphere.
Implemented Horizontal and Vertical Clustering, Performance tuning and trouble
shooting of IBM WebSphere Application Server 6.x, 7.0
Achieved Work Load Management by creating Clusters in WAS 6.x,7.0
Installed EARs, WARs and configured application specific JVM settings, Web
container parameters using the Admin Console and Wsadmin scripts.
Enabled security for the Admin Console and application components.
Occasionally used Resource Analyzer/ WebSphere Applications and tuned the
environment accordingly like changing the JVM Heap, Connection Pool sizes.
Developed WSADMIN scripts, JACL scripts and shell scripts to automate the
deployments and configuration of WebSphere.
Install Renewed and New SSL certificates on Web Servers.
Provided on call 24x7 supports by shift rotation basis.

Q: What is the difference b/w appserver and webserver?


Ans:
WebServer
web server is used to serve web based
applications.(i.e servlets and jsps)

Appserver
application server is used to serve web
based applications and enterprise based

It contains .war
It serves static pages
A Web server handles the HTTP protocol
means It handle HTTP request
It does not support transactions and DB
connection pooling

applications(i.e sevlets, jsps and ejbs...)


It contain .war and .ear
It serves static and dynamic pages
An application server exposes business
logic to client applications through
various protocols
Its support Transactions in DB
connection pooling

Q: How do you configure the plug-in file?


Ans: Using GenPlugincfg.sh command
Q: How do you configure JDBC drivers and what is meant by J2C authentication?
Ans:

1. Find the location of JAR file

2. Configure jar file with websphere variable


3. create JDBC provider
4. Create Data source
5. Test connection

Java 2 Connector (J2C) authentication data entries are used by resource adapters
and JDBC data sources. A Java 2 Connector authentication data entry contains
authentication data, which contains the following information
Alias, User ID, Password, Description.
Q: How Internet Works?
Ans The Internetis a global system of interconnected computer networks that use
the standardized Internet Protocol Suite (TCP/IP). It is a network of networks that
consists of millions of private and public, academic, business, and government
networks of local to global scope that are linked by copper wires, fiber-optic cables,
wireless connections, and other technologies.
Q: What is the advantages of Vertical Clustering?
Advantages:
Vertical cluster gives more performance than the horizontal cluster because
transmission of response takes time
Vertical is preferred in development, test environment

For HA and vertical scalability

Disadvantages:
Single point of failure
If machine gets failure the end user wont get any response.
Impact is very high if OS gets crashed
Q: Where do you find the problems of a Webserver(Log file)?
Ans: error.log, access.log,admin_error.log,admin_access.log
Q: How many types of log files are there in WAS! What are they!?
Ans: JVM logs, native logs/process logs, trace logs, command line logs,
service logs/activity logs
Installation logs, profile creation logs, fix pack logs,
Q: What is log rotation policy?
Ans; Log rotation policy is used If log file size is full it will move to Historical log.
Where as in JVM
logs we can do log rotation in 2 ways 1. With file
size 2. With time
Q: Where do you enable the Garbage Collector?
Ans:server nameJava & process managementprocess definitionJava virtual
machineenable the verbose garbage collection check box OR
using -verbosegc in startup command
Q: How to tune an application?
Ans: Before tune an application we will check an cpu utilization, memory usage, we
will check the current usage of thread pool heap size. If everything is fine then we
will tune an application using Performance Monitoring Infrastructure (PMI)
Q: When you will perform Thread Dump and Heap Dump?
Thread Dump:
If any java process gets crashed will create the thread dumps and Thread dumps
are most useful in debugging hung threads.
if you get any unexplained server hangs under websphere,you can obtain , from the
WebSphere server, a thread dump to help diagnose trhe problem

In the case of server hang, you can force an application to create a thread dump
If an application server spontaneously dies, look for the file.The Jvm creates the file
in the product directory structure with a name like
javacore.timestamp.PID.NumberOfDumps.txt
Heap Dump:
Heap dump is helpful to see what kind of objects consuming more memory in the
java heap, which helps us to find out any kind of memory leak issues.
Memory leaks in the java heap produce java.lang.OutOfMemoryError exception in
log files
Q: What are the parameters that to pass while generating an Heap Dump?
Ans: we can generate a heap dump by using the command kill -3 <PID> if we set
the parameters,
IBM_HEAPDUMP TRUE
IBM_HEAP_DUMP TRUE
IBM_HEAPDUMPDIR - /tmp/
IBM_HEAPDUMPDIR_OUTOFMEMORY TRUE
under <server name>Java & process Managementprocess
definitionenvironment entrie
Q: How To identify that heap memory is decreasing and where?
Lightweight memory leak detection is achieved by monitoring downward trends in
free memory.
Q. Describe the real time problems that u faced in your administration career?
Q. What are the major tasks you solved?
Q: What is the difference between SSH and Https?
SSH:
SSH means Secure Shell. It has a built-in username/password authentication
system to establish a connection. It uses Port 22 to perform the authentication
process for connection
SSH is mainly used to connect from/to remote servers
SSH requires client authentication

HTTPS:
https is "Hyper Text Transfer Protocol" with Secure Sockets Layer (SSL), another protocol
primarily developed with secure, safe Internet transactions in mind.
It uses 443 port to perform secure connection
SSL(secure socket layer) is to provide secure communication between client and
server
Q: Why we enable SSL on webserver rather than App.Server?
Ans: When ever request comes to application it is start working from Web server.
Q: How To Connect To WSadmin Console through SOAP ?
Generally we connect wsadmin console directly with soap port or rmi port.specially
if we want to check whether a particular SOAP port of dmgr is working or not, this
requisition we need whenever we are federating a node to a dmgr.The following is
the command which we use to check whether a particular port is communicating or
not.
wsadmin conntype SOAP port 8879
wsadmin -conntype RMI -port 9809
wsadmin -conntype RMI -port 2809 -user u1 -password secret1
(1.1) Issues: we got responce from users saying that they not able to receive
messages from their application.
Sol : we identified that message receiver server not able to recive messages from
MQ, because of File storeage failed, then we informed the same to system
infrastructure team they added SAN, even though the problem not got resolved.
I am seeing some transaction timeout errors in the logs:<21-Jul-2009 16:18:23
o'clock BST> <21cnedc313>
(1.2) Issues: JMS transaction timeout messages like this in WAS.
Sol: there are bulk number of JMS messages stored in MQ Server, when ever san got
added at a time all the messages in MQ, hit the server at a time, so server is not
able process that many number of requests at a time, then we increase the JTA
transaction time out value from 30 to 100, this will allow more time for transaction
to complete. After process all the requests we changed the transaction time out
value back to 30.
(2.1) Issues: the WAS server logs are not getting generated in both the nodes. The
last timestamp in the logs file is 18/07/09 15:36.The same issue has occurred few

times and we have to restarted both the managed servers for the logs to be
generated.
Could you please let us know what could be the reason for this issue?
Sol: The log rotation was not set properly, which I have set now. Also the log
stopped in the middle of printing some debugs, which suggests that it ran out of
disk space. The /IBM_profile is mounted on root partition.
(3.1)Issue: Can you please send the P2 case (TAM Test Tool not working) which came
today morning to APLSUP54 and request them to check why the ?
java.lang.OutOfMemoryError: unable to create new native thread? occurred.
Also mention in that case that we had taken the thread dump and is present at mps
location.
Sol: This is again a native memory issue. The JVM heap allocated is 1.5 Gb (which is
necessary otherwise app starts giving heap errors), which leave 512mb for native
memory out of the possible 2Gb max.
This native memory is used by all the native modules like MQ or application codes
creating native memory. If the native memory is not sufficient then you get
OutofMemory:unable to create a new native thread error.
(4.1) Issue:We are facing problem with the WebSphere server in dybip04. We are
using BEA version 8.1SP6
The Managed server is suddenly going into UNKNOWN state and when we try to
restart the server
The following error is occurring::
OutOfMemoryError occured on server
Sol: I have increased the memory size to 2GB and restarted the server. The
messages are being consumed now.
5.1) Issue:we are facing connection failure error, due to what causes?
Sol: Finally we found, driver there is one DB driver corrupted in it causes the issue.
Firewarll -> loadbalancer -> Webserver -> app.ser visa plugin -> hits application ->
contact db to ds and
request - > firewall -> loadbalancer(split the load into multiple Webserver) ->
(sitemider/ssl) webserver -> via plug in which is in the application server ->
application
In side cluster jvm will respond.

Q: How much memory tuned for your application servers in your environment?
Depend upon the application, decided by developer. Or depends on OS.
Q:How will you login to solaris/ linux for installations?
Su wasuser(not root privileged user) Non-route user
Q: What are the two basic steps that admin have to do after deploying
the application & before running the application?
have to regenerate the web server plug-in, copy it over to the web server machine
and do a quick restart of it
Q.wht is hot deployment, and where we get a chance to go for this?
Hot deployment means adding modules or additional services to the existing
application or new application without stopping the application server as well as
application. When an application is went to Production environment then we can't
stop the application as application requests will come. So in that case we will go for
hot deployment.
Q.Can we access 2 different applications at once running on 2 application servers in
a cluster?
If those two applications are mapped exactly on to the same cluster members, we
can access for them by configuring the webserver and plug-in properly for the
cluster.
Q.how to enable Global Security in WAS though CUI?
To enable Global Security first we have to do
1. Select the Authentication Registry, i.e., either Local OS or LDAP.
Here we have to specify the primary administrative user name which should be
present there in the registry.
2. Select the Authentication Mechanism i.e., LTPA or SWAM.
Here we have to specify the password and confirm-password.
3. Enable Global Security.
4. Save and restart the server.
Q.If the app server crashes in the middle of application deployment , wht could be
the reason and wht steps we have to follow?
If the server resources are less while deployment, when application requests are
hitting application server due to less resources the application server will crash. If
the application server crash then that time we can get thread dump.

Q.During WAS ND installation, one default server "server1" creates right?can we


change its name during installation?
If we are installing, in silent we can change the default server name we can change,
in GUI its not possible.
Q: What is the default port for SSH server?
A: 22
Q: What is load Balancing
Ans :Load balancing is the process by which inbound internet protocol (IP) traffic can
be distributed across multiple servers. Load balancing enhances the performance of
the servers, leads to their optimal utilization and ensures that no single server is
overwhelmed.
Edge component, BIGIP product hardware load balance.
Q: What is Work Load Management?
Ans: Failover, High availability, scalability and security are coming from
Clustering (WLM).
Q: How you fedarate a node from deployment manager? and how you federate
when global
security is enabled.?
Ans: we can federate it from console, need to select Node under system
administration section, then select a addnode button then provide(Hostname of
Node, SOAP connect port, app server user name, password)
Q: What is meant by Horizontal Clustering? Explain?
Ans: We are creating cluster members under different box if any one of the cluster
member is down or completely system crash, at the time also end user is get the
response but the maintenance cost is high when compare to vertical cluster. It is
used in production environment
Q: What are the measures you follow while deploying an application in production
environment?
Ans: we need to consider below step:
1. need to take necessary backups, 2. Raise a change request, 3. Approval request,
4. schedule date from change control.
What is the error HTTP 403 indicates and how to solve these issues?

This is due to SSL certificate or some security settings in the server might have
issues.
HTTP Error 403 - Forbidden
Introduction
Your Web server thinks that the HTTP data stream sent by the client (e.g. your Web
browser or our CheckUpDown robot) was correct, but access to the resource
identified by the URL is forbidden for some reason.
This indicates a fundamental access problem, which may be difficult to resolve
because the HTTP protocol allows the Web server to give this response without
providing any reason at all. So the 403 error is equivalent to a blanket 'NO' by your
Web server - with no further discussion allowed.
By far the most common reason for this error is that directory browsing is forbidden
for the Web site. Most Web sites want you to navigate using the URLs in the Web
pages for that site. They do not often allow you to browse the file directory structure
of the site. For example try the following URL (then hit the 'Back' button in your
browser to return to this page):
http://www.checkupdown.com/accounts/grpb/B1394343/

This URL should fail with a 403 error saying "Forbidden: You don't have permission
to access /accounts/grpb/B1394343/ on this server". This is because our
CheckUpDown Web site deliberately does not want you to browse directories - you
have to navigate from one specific Web page to another using the hyperlinks in
those Web pages. This is true for most Web sites on the Internet - their Web server
has "Allow directory browsing" set OFF.
403 errors in the HTTP cycle
Any client (e.g. your Web browser or our CheckUpDown robot) goes through the
following cycle:
Obtain an IP address from the IP name of your site (your site URL without the
leading 'http://'). This lookup (conversion of IP name to IP address) is provided by
domain name servers (DNSs).
Open an IP socket connection to that IP address.
Write an HTTP data stream through that socket.
Receive an HTTP data stream back from your Web server in response. This data
stream contains status codes whose values are determined by the HTTP protocol.
Parse this data stream for status codes and other useful information.

This error occurs in the final step above when the client receives an HTTP status
code that it recognises as '403'.
Fixing 403 errors - general
You first need to confirm if you have encountered a "No directory browsing"
problem. You can see this if the URL ends in a slash '/' rather than the name of a
specific Web page (e.g. .htm or .html). If this is your problem, then you have no
option but to access individual Web pages for that Web site directly.
It is possible that there should be some content in the directory, but there is none
there yet. For example if your ISP offers a 'Home Page' then you need to provide
some content - usually HTML files - for the Home Page directory that your ISP
assigns to you. Until the content is there, anyone trying to access your Home Page
could encounter a 403 error. The solution is to upload the missing content - directly
yourself or by providing it to your ISP. Once the content is in the directory, it also
needs to be authorized for public access via the Internet. Your ISP should do this as
a matter of course - if they do not, then they have missed a no-brainer step.
If your entire Web site is actually secured in some way (is not open at all to casual
Internet users), then an 401 - Not authorized message could be expected. It is
possible, but unlikely, that your Web server issues an 403 message instead.
Some Web servers may also issue an 403 error if they at one time hosted your site,
but now no longer do so and can not or will not provide a redirection to a new URL.
In this case it is not unusual for the 403 error to be returned instead of a more
helpful error. So if you have recently changed any aspect of your Web site setup
(e.g. switched ISPs), then a 403 message is a possibility. Obviously this message
should disappear in time - typically within a week or two - as the Internet catches up
with whatever change you have made.
If you think that the Web URL *should* be accessible to all and sundry on the
Internet and you have not recently changed anything fundamental in your Web site
setup, then an 403 message indicates a deeper problem. The first thing you can do
is check your URL via a Web browser. This browser should be running on a computer
to which you have never previously identified yourself in any way, and you should
avoid authentication (passwords etc.) that you have used previously. Ideally all this
should be done over a completely different Internet connection to any you have
used before (e.g. a different ISP dial-up connection). In short, you are trying to get
the same behavior a total stranger would get if they surfed the Internet to your Web
page URL.
If this type of browser check indicates no authority problems, then it is possible that
your Web server (or surrounding systems) have been configured to disallow certain
patterns of HTTP traffic. In other words, HTTP communication from a well-known
Web browser is allowed, but automated communication from other systems is

rejected with an 403 error code. This is unusual, but may indicate a very defensive
security policy around your Web server.
Fixing 403 errors - CheckUpDown
The first question is whether the Web page for your URL is freely available to
everyone on the Internet. If this is not the case, then you may need to provide two
items 2. Web Site User ID and 3. Web Site Password for your CheckUpDown account
- but only if your site uses HTTP Basic Authentication. The Web Master or other IT
support people at your site will know what security and authentication is used.
If however your Web page is open to all customers and there have been no
fundamental changes recently to how your Web site is hosted and accessed, then
an 403 message should only appear if your Web server objects to some aspect of
the access we are trying to get to your Web site. Because it indicates a fundamental
authority problem, we can only resolve this by negotiation with the personnel
responsible for security on and around your Web site. These discussions
unfortunately may take some time, but can often be amicably resolved. You can
assist by endorsing our service to your security personnel. Please contact us (email
preferred) if you see persistent 403 errors, so that we can agree the best way to
resolve them.

If the page cant display error comes then what you will do in the production
system?
There must be some network issue or server not receiving the request.
Need to check the server availability.

What is the error HTTP 404 indicates and how to solve these issues?
This error might be because of Application server non availability. Need to check
the logs and server status then need to take appropriate action to resolve the issue.

What is the difference between page not found and HTTP 404? How to solve these
issues?
a)
The Page not found error is, the request is not reaching the server. HTTP
404 errors is request is reaching to server but whatever it is expecting its not found
at expected location

What is meant by ear expander utility?

EAR Expander utility is used to expand the application binaries into any path,
normally we will use this to expand it in other than the default path.
Once expanded we will update the same app binaries from WAS admin console to
update WAS.
The EARExpander expands Ear files into the format desired by the application server
runtime, as described in the application installation instructions. EARExpander can also
collapse the expanded format back to a normal Ear (.jar or .zip) format.
Invoking the tool
The tool is located in the following directory:
product_installation_root/bin/EARExpander.bat

To view syntax, open a command line and invoke the tool without arguments. Here
is a typical result. The line breaks have been changed for better formatting in this
documentation.
C:\seaa0122.02\bin>EARExpander.bat IBM WebSphere Application Server,
Release 4.0 J2EE
J2EE Application Expansion Tool, Version 1.0
Copyright IBM Corp., 1997-2001
Required Argument Missing:ear
Usage: java com.ibm.websphere.install.commands.EARExpander
-ear -expandDir -operation [expansionFlags]
ExpansionFlags indicate whether you want every JAR file expanded, or just the
contained WAR files within the EAR file. The default is all.
Expanding files
The following example command expands the file my.ear into the
product_installation_root/bin/myEAR directory:
EARExpander -ear my.ear -expandDir product_installation_root/bin/myEAR
-operation expand

Collapsing files
Using the collapse -operation reverses the format to normal.
EARExpander -ear my.ear -expandDir product_installation_root/bin/myEAR
-operation collapse
Type each of the above commands on a single line, despite their appearance in this
documentation.

What is meant by JAVA Script?


Java script is a scripting tool to developed web applications.

What is meant by Heap in Java process and what information will be available in
heap file?
Heap is used to collect the garbage for java applications; the Heap file contains the
garbage collected from java process.

What are the available log file in the WAS 6.1


In was there are list of logs available to monitor and troubleshoot. They are
Diagnostic Trace Service
View and modify the properties of the diagnostic trace service. Diagnostic trace
provides detailed information about the execution of WebSphere Application Server
components within this managed process. Changes on the Configuration panel will
apply when the server is restarted. Changes on the Runtime panel will apply
immediately.
JVM Logs
View and modify the settings for the Java Virtual Machine (JVM) System.out and
System.err logs for this managed process. The JVM logs are created by redirecting
the System.out and System.err streams of the JVM to independent log files. The
System.out log is used to monitor the health of the running application server. The
System.err log contains exception stack trace information that is useful when
performing problem analysis. There is one set of JVM logs for each application
server and all of its applications. JVM logs are also created for the deployment

manager and each node manager. Changes on the Configuration panel will apply
when the server is restarted. Changes on the Runtime panel will apply immediately.
Process Logs
View or modify settings for specifying the files to which standard out and standard
error streams write. The process logs are created by redirecting the standard out
and standard error streams of a process to independent log files. Native code writes
to the process logs. These logs can also contain information relating to problems in
native code or diagnostic information written by the JVM. There is one set of process
logs for each application server and all of its applications. Process logs are also
created for the deployment manager and each node manager. Changes on the
Configuration panel will apply when the server is restarted. Changes on the Runtime
panel will apply immediately.
IBM Service Logs
Configure the IBM service log, also known as the activity log. The IBM service log
contains both the WebSphere Application Server messages that are written to the
System.out stream and some special messages that contain extended service
information that can be important when analyzing problems. There is one service
log for all WebSphere Application Server Java virtual machines (JVMs) on a node,
including all application servers. and their node agent (if present). A separate
activity log is created for a deployment manager in its own logs directory. The IBM
Service log is maintained in a binary format. Use the Log Analyzer or Showlog tool
to view the IBM service log.

Change Log Detail Levels


Log levels allow you to control which events are processed by Java logging. Click
Components to specify a log detail level for individual components, or Groups to
specify a log detail level for a predefined group of components. Click a component
or group name to select a log detail level. Log detail levels are cumulative; a level
near the top of the list includes all levels below it.

If a developer requests to tune an application then what you will do?


Performance Tuning
All the steps for Performance Tuning would approximately take 45 minutes.
JVM Heap Size

By default, the Java virtual machines for WebSphere Application Server and
WebSphere Portal Server are assigned only 256 MB per process. This value should
be increased.
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Process Definition -> Java
Virtual Machine
and set both initial heap size and max heap size to an adequate value:
on a machine with 4 GByte of real memory, set it to 1024 MByte, on a 8 GByte
machine to 2048 MByte.
If a value greater than 1024 MByte is selected, it may be necessary to change the
AIX parameter LDR_CONTRL. For details, please refer to the AIX documentation.
Session Timeout
Reducing the session timeout can help reduce memory consumption requirements.
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Web Container -> Session
Management -> Session Timeout
and set Timeout to 10 Minutes.
Class Garbage Collection
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Process Definition -> Java
Virtual Machine -> Generic JVM arguments
and add the parameter -Xnoclassgc.
Class Garbage Collection -Xnoclassgc Using the "-Xnoclassgc" parameter will allow
for more class reuse, thus causing less garbage collections to occur.
Servlet Engine Thread Pool Size
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Web Container -> Thread
Pool
and add the parameters for Minimum size threads and Maximum size threads to 70.
Data Source Connection Pool Size

To change this value, open the WebSphere Admin Console and go to


Resources -> JDBC Providers -> (all providers) -> Data Sources -> (all data sources)
-> Connection Pools
and set the parameters for Minumum connections and Maximum connections to 50.
Statement Cache Size
To change this value, open the WebSphere Admin Console and go to
Resources -> JDBC Providers -> (all providers) -> Data Sources -> (all data sources)
And set the parameter for Statement Cache Size to 500.

Tell about Resource analyser?


Resource analyser is used to analyse the performance of the WAS resources. It is a
monitoring tool comes with WAS.
If you need to configure a process in UNIX what are the steps?
No Idea about this question.

How to find a text in VI editor in UNIX?


Escape / followed by text

Tell about nanny process in UNIX?

a)
Nanny process on Windows NT and Windows 2000 is the Windows service
"IBM WS AdminServer".

What is the basic command in UNIX to find network performance?


Netstat
**************************************************************************

Tell about data source?


Installed applications use JDBC providers to interact with relational databases. The
JDBC provider object supplies the specific JDBC driver implementation class for
access to a specific vendor database. To create a pool of connections to that
database, you associate a data source with the JDBC provider. Together, the JDBC
provider and the data source objects are functionally equivalent to the J2EE
Connector Architecture (JCA) connection factory, which provides connectivity with a
non-relational database.
Data sources allow you to manage a pool of connections to a database
Data sources work as follows:
When a client wants to use a connection, it looks up a data source by name from a
JNDI server.
The data source then returns a connection to the client.
If the data source has no more connections, it may ask the database manager for
more connections (as long as it has not exceeded the maximum number of
connections).
When the client has finished with the connection, it closes the connection.
The data source then returns the connection to the available pool.
You can configure data sources for WebSphere Application Server v6.x by using the
Deployment page in the application deployment descriptor editor or using the
administrative console. For WebSphere Application Server v5.1 1 test environments
and servers you can configure data sources by using the Data Source page in the
server editor.
How to configure datasource and jdbc providers--lab

What are the profiles available in WAS 6.x? And difference between them?
In WAS 6.1 we have 4 different types of profiles available. They are
Deployment Manager Profile(DMGR):
The deployment manager profile defines a deployment manager in a distributed
server environment
Application Server Profile:

It is a single stand alone application server. This profile gives you an application
server that can run stand alone or un-managed.

Custom Profile
A Custom profile is an empty Node intended for federation to a deployment
manager.
Cell Profile
The application server is federated to the DMGR profile. It is a combination of DMGR
and Application server profiles.

What is the programming model/Module?


JAVA related wage to me.

What is meant by Asymmetric Cluster and how it works?


Clusters are groups of servers that are managed together and participate in
workload management. A cluster can contain nodes or individual application
servers.

In an asymmetric cluster, business logic is split into partitions, where each partition
can be the sole accessor of a set of underlying data. As a result, each node in the
cluster can implement it's own local cache (and be the sole accessor of that data),
resulting in high performance reading and writing without the need to maintain a
distributed cache between cluster nodes.

Asymmetric clustering proposes an architecture that is almost opposite to the


typical stateless server farm where the entire app is replicated across machines,
some times using distributed caching products for performance increasing.

What information contains by SERVER INDEX file ?


Server index will have SOAP/Boot strap and all ports and details

What information contains by Plugin-cfg.xml file ?


Plug-in configuration file contains routing information for all applications mapped to
the web server. This file is read by binary plug-in module loaded in the web server.
Plugin-cfg.xml file will have all the configuration setting to determine whether
a request is for the webserver or the application server. When a request reaches the
web server, the URL is compared to those managed by the plug-in. If a match is
found, the plug-in configuration file contains the information needed to forward that
request to the web container using the web container inbound transport chain.

What is meant by SSL and how does it works?

SSL mean secured socket layer. This is to secure the WebSphere environment.
SSL provides connection security through
-Communication privacy the data on the connection is encrypted
-Communication integritythe protocol includes a built-in integrity check
-Authenticationthe client knows who the server is
-SSL creates a VPN, securing the data using a combination of symmetric and
asymmetric encryption.
Symmetric key encryption:
Symmetric or secret key technology is a model in which two parties have a shared
secret
The same key is used for both encryption and decryption
Note: The trouble with this approach is that at some point the secret needs to be
shared. In an e-business application, this would be rather difficult.
Asymmetric key encryption:
Public key cryptography:
-two keys that are cryptographically related
-Public key (can be shared with every one)
Private key ( Must never be shared; possession is proof)

-Keys are asymmetric


Given message is encrypted with one key and decrypted with the other
Note : - If a server has public- private set, it can send out its public key( through a
signing certificate also known simply as a certificate ) to client machine. Those
client machines can then use that public key to encrypt messages designed for the
server which then only the server can decrypt. Unlike symmetric key encryption,
this process does not require the client and server to have a shared secret.
Since the client can validate the servers certificate, there is one way to
authentication. But the server has no way (at this point) to authenticate the client.
Nor can the server send the client secured messages.

How does SSL works ?


SSL uses a combination of asymmetric and symmetric encryption to create a
session between the client and server.
-Asymmetric encryption is used to negotiate a session key (shared secret)
--asymmetric encryption is slow but does not require a shared secret.
-Symmetric encryption is used to transfer data between the client and server
-- symmetric encryption is fast but require a shared secret

SSL Working Mechanisam:


Client request SSL connection
Server presents certificate
Client verifies server certificate
Client generate a session key, encrypts it with the servers public key
Using the session key, client and server switch to asymmetric key encryption
HTTPS communications
Note : Because the client chooses its own session key, nobody else knows it. It can
securely send that session key to the server using the servers public key. Now
nobody but client and server knew the session key. The session key is then used as
shared secret to switch to much more efficient symmetric key encryption.

Certificate (signing certificate) contains information about the server, including the
servers public key, and is digitally signed by the certificate authority.

Configuration of SSL in WebSphere :


SSL configuration can be achived in three different ways
1) From Admin console:
Once we get the certificate from CA (Certificate Authority) then we will import into
trust store. To enable security between IHS and Application server we need to
export default personal certificates of all nodes and import the same to the trust
store of the IHS.

2) Command line :
By using gsk7cmd command we can achieve the SSL configuration. Gsk7cmd
provides the options like import ,export,list,create options for certificates
Gsk7cmd cert create db plugin-key.kdb pw password label websphere
pluginkey -dn

3) ikeyman:
By using ikeyman we can open the KDB(key data base) and add the certificates to
the key database.

What is the difference between round robin and random load balancing?
a)
Round robin load balance is nothing but symmetric clustering and random
load balancing nothing but asymmetric clustering

What is the activity log and what it is useful?


The application server creates the activity.log file from the activity of the various
WebSphere Application Server components. you cannot read this log with a text
reader. You ca use this script called, showlog under appserver root.
Ex.,

./WAS_INST_ROOT/bin/showlog PATH_TOACTIVITY_LOG/activity.log
like this
websphe: /software/opt/IBM/WebSphere/AppServer/bin
$ ./showlog ../profiles/AppSrv*/logs/activity.log
This displays ur activity log something like this, just as a sample:
ExtendedMessage:

What are the different roles available in the WAS?


In WAS we have the following roles

Monitor: Least privileged; allows a user to view the WebSphere configuration and
current application server state.
Configuration: Monitor privileges plus the ability to change the WebSphere
configuration.
Operator: Monitor privileges plus ability to change runtime state, such as starting
or stopping servers.
Administrator: Operator, Configuration, and iscadmins privileges, plus additional
privileges granted solely to the administrator role, such as
Modifying the primary administrative users and passwords.
Mapping users and groups to the administrator role
Enabling or disabling administrative and java 2 security
Additional console security roles :
Iscadmins (Integrated solutions console) :
Only available for administration console users
Allows a user to manage users and groups in the federated repository.
Deployer :
Only available for wsadmin users(not for administration console)
Allows a user to change configuration and runtime state on application using
wsadmin
Admin Security Manager:

Only available for wsadmin users


Allows a user to map users to administrative roles using wsadmin
When restricted access to resource authentication data is in effect, users can also
manage authorisation groups.
How many levels we can enable the trace file?
LEVEL = all | entryExit | debug | event
If memory leakage is there in then where (in which file) we get this information?

Memory leakage information can get in the process logs ( Native_stdout and
Native_stderrer logs)

How many ways we can federate the Node?


Ans

Before federating any Node we must make sure

Application server should be started on the Node to be added


We need to find the SOAP connector for DMGR( we can find this in communication
section in the detailed page for the application server(DMGR) default is 8879 )

From the Admin Console:


Select System Administration --> Nodes --> AddNode
Select Managed Node and click next then specify the HostName of the Node to be
added to the cell. Then select the connector type (SOAP or RMI) and connector port.
If security is enabled provide user id and password and include application (if
required).....
ii) Using the AddNode Command:
To use AddNode command do the following
Open a command line window on the system that has the running stand alone
application server
Change the directory to <Profile_Home>/bin directory of the stand alone application
server installation

Execute AddNode Command


Syntax with Ex:
<Profile_Home>/bin>AddNode <DMGR_HOST><DMGR_SOAP_PORT> [Options]
Options include like
-conntype [SOAP/RMI]
-includeapps (It includes installed application on the stand alone Node)
Note: We can add Node from DMGR installed system as well, in this option we need
to give the Host name and port number of the stand alone application servers
credentials instead of DMGRs.

How many ways we can synchronise a node?


We can Sync Node in two ways
From Command prompt : stop the Node then issue the SynNode command in the
command prompt.
<Node_Host>/bin> SyncNode <DMGR_HOST><DMGR_PORT> [Options]
-username
-password
-restart
-conntype
-quit
-stopserver
2) From Admin Console:
Select System Administration --> Nodes--> Synchronise (Select the Particular
node to sync)

How many user registries are available in the WAS 6.X?


There are four user registries

Local O/S
LDAP
Federated repository
Custom Repository

Tell about federated repository?


Federated Repository is one of the existing users registry type. In this method we
can use multiple repositories with WebSphere application server.

Default repository is a file based federated repository


Can be file based, LDAP, Multiple LDAPs or subtree of an LDAP
Defined and theoretically combined under a single realm
All of the user repositories that are configured under federated repository
functionality are invisible to WebSphere application server.
Federation capabilities are provided by the VMM(Virtual Member Manager)

If we give heap size value same for both min and max then what are the
advantages and what are the disadvantages?

The Java heap parameters influence the behavior of garbage collection. Increasing
the heap size supports more object creation. Because a large heap takes longer to
fill, the application runs longer before a garbage collection occurs. However, a
larger heap also takes longer to compact and causes garbage collection to take
longer.
The JVM has thresholds it uses to manage the JVM's storage. When the thresholds
are reached, the garbage collector gets invoked to free up unused storage.
Therefore, garbage collection can cause significant degradation of Java
performance. Before changing the initial and maximum heap sizes, you should
consider the following information:
In the majority of cases you should set the maximum JVM heap size to value higher
than the initial JVM heap size. This allows for the JVM to operate efficiently during

normal, steady state periods within the confines of the initial heap but also to
operate effectively during periods of high transaction volume by expanding the
heap up to the maximum JVM heap size.
In some rare cases where absolute optimal performance is required you might want
to specify the same value for both the initial and maximum heap size. This will
eliminate some overhead that occurs when the JVM needs to expand or contract the
size of the JVM heap. Make sure the region is large enough to hold the specified JVM
heap.

Beware of making the Initial Heap Size too large. While a large heap size initially
improves performance by delaying garbage collection, a large heap size ultimately
affects response time when garbage collection eventually kicks in because the
collection process takes more time.

What is FFDC?

The first failure data capture (FFDC) log file saves information that is generated
from a processing failure. These files are deleted after a maximum number of days
has passed .

There are two artifacts which are produced by FFDC, the information can be located
in the <Install Root>/logs/FFDC directory:
* Exception Logs:<ServerName>_Exception.log
* Incident
Stream:<ServerName>_<threadid>_<timeStamp>_<SequenceNumber>.txt
Exception Log
row elements
The exception logs contains all of the exception paths which have been encountered
since the server has started. Due to optimizations in the data collection, the table
was created to give an over view of the exceptions which have been encountered in
the server. A entry in the table look like this :
Index Occur Time of last Occurence Exception SourceId ProbeId
ences
----------------------------------------------------------------------1 1 02.04.11 13:12:33:711 CDT java.io.IOException

com.ibm.ws.webcontainer.http.HttpTransport.startTransport 103
The first element in the row is a simply index, this is simply used to determine the
number of rows in the table. In some entries, a '+' may appear in the first column,
this indicates that the row has been added to the table since the last time the entire
table was dunmped.
The second element is the number of occurences. This is useful to see if there is an
unusual number of exceptions which are occurring.
The third element in the row, is a time stamp for the last occurence of the
exeception. This is useful in looking at exceptions which have occurred at about the
same time.
The last element in the row is a combination of values. This consists of the
exception name, a source Id and the probe Id. This information is useful to locate
information in the incident steam about the specific failure.
file content
The make up of the file can be a little confusing when first viewed. The file is a
accumulation of all of the dumps which have occurred over the life of the server.
This means that much of the informaion in the file is out of data, and does not apply
to the current server. The most relevent information is the last (tail) of the file.
It is quite easy to locate the last dump of the exception table. The dump will be
deliminated by '-------------------...'. Entries which begin with a '+' appear outside the
delimination of the table, and indicate that they are additions to the table since the
last time the table was dumped. (Again due to performance concerns, the table is
dump only periodically, and when the server is stopping).
Here is a screen image of the end of the Server1_Exception.log
The information in the above file is displayed in the unordered form as the hash
table. A more viewable form of the file would be to actually sort the output based
upon the time stamp. (This is done by using mks commands, hopefully there are
available on your system).
Sorted output of only the last dump of the exception table for
Server1_Exception.log. This is done by the following command :
tail -n<n><servername>_exception.log | sort -k4n
where n is the number exceptions in the exception table plus 1 (use the index value
to determine this value).
<servername> is the name of the server.
Note: The sort key needs a little work for servers which have rolled the data.

For demonstration purposes, the start, run and stop time have been included in the
exception log..

Incident Stream
The incident stream contains more details about exceptions which have been
encountered during the running of the server. Depending on the configuration of the
property files, the content of the incident streams will vary.
The default settings of the property files, the incident stream will not contain
exception information for exceptions which were encountered during the start of the
server (due to the Level=1 in the ffdcStart.properties). But where the server does to
ready, and new exeception which is encountered will be processed.
The incident stream files should be used in conjunction of the exception log. The
values which are contained in the exception log, in most instances will have a
corresponding entry in the incident stream. The relationship between the exception
log and the incident stream is the hash code which is made up of the exception
type, the source Id, and the probe Id. The simpliest way to look at this information is
to use the grep command. The information is not all contained on the same line, if
you need to know the exact file containing the value, you can use a compound grep
command.
file content
The file contains information on exception which have been encountered. Each
exception will contain information which corresponds to the information (exception
name, source Id and the probe Id) contained in the exception table (documented
above). If the catch of the exception is a non-static method, the content of the this
pointer. In some instances, if there is a diagnostic module which corresponds to the
current execution, the DM will write the information about the state of the object to
the incident stream.
The call stack will also be written to the incident stream.
In some instances, there may be an exception which was encountered while the
server is running which will not produce a call stack. This is because the exception
was encountered during the start of the server, and since the server started, the
exception is considered to be a normal path exception. All of the exception can be
seen by either looking at all of the runtime exceptions, or looking at all of the
exceptions.

How many SSL Certificate authorities available in todays market ?


There might be many SSL CAs. Some of the SSL CAs are
Etrust
Verisign
Geotrust
RSA etc.

Tell about class loader and where we use?


Class loader enable the Java Virtual Machine( JVM) to load java classes. Given the
name of a class, the class loader locates the definition of this class. Each java class
must be loaded by a class loader.
There are three class loaders:
Bootstrap class loader
The Extensions class loader
The application class loader
Default class loader option is Parent first class loader.

How many certifications are available in the WAS?


a)Application Servers: Distributed Application and Web Servers
Test 377, IBM WebSphere Application Server, Network
Deployment, V7.0, Core Administration

I May 2009 25
3

Business Integration: Application Integration and Connectivity


Test 378, IBM WebSphere DataPower SOA Appliances
Firmware V3.7.x

I June
2009

28
9

Test 374, IBM WebSphere MQ V7.0, System Administration

I July 2009 99
4

Test 376, IBM WebSphere MQ V7.0, Solution Design

I August
2009

99
6

Business Integration: Dynamic Business Process Management


Test 372, IBM WebSphere Business Modeler Advanced V6.2,
Business Analysis and Design

I July 2009 99
2

Test 375, IBM WebSphere Process Server V6.2, System


Administration

I October
2009

99
5

I August
2009

80
7

Commerce: Web Commerce


None in plan.
Software Development: Web Services
Test 371, Web Services Development for IBM WebSphere
Application Server V7.0
*

36)

E = entry; I = intermediate; A = advanced

What are the differences between 5.x and 6.x ?

WAS 6.x has all the features of WAS 5.x along with some additional features
included in the WAS 6.x which are
Multiple profiles creation with a single installation.
Introduction of service integration Bus (SIB) for messanging.
Has default JMS providers
Webservers can be managed from VD admin console and also can create generic
servers.
Has some extra addons in the admin console navigation tree.
Rollout Application update option:
Automatic roll out of application update in a clustered environment
Ensures no service interruption of the application. Stops,updates and starts the
application one cluster member at a time, while the other cluster members continue
to run the application

Enhanced EAR file:


Using the enhanced EAR editor from the Application Developer or application Server
Toolkit, you can define resources and properties for the application
For example datasource, JAAS authentication aliases, Environment Variables etc.
Are embed within the application resulting in an Enhanced EAR, and then export
that to be installed by your system administrator. the system administrator no
longer need to define this deployment information, as it is already included.
Mixed version Node in cell:
supports V5x and V6 nodes in a Cell, Dmgr must be V6 level. V5x node can be on
different platforms.
Rapid Deployment:
Websphere rapid deployment(WRD) simplifies the development and deployment of
application. It's capabilities include annotation-based programing,deployment
automation, and change-triggered process. to use WD functionality, no changes are
required on the application server. It uses existing application server administration
function to deploy and control applications.
Annotation-based programming allows the developer to add metadata tags
into application source code. WRD uses the metadata to generate additional J2EE
artifacts needed to run the application on the application srver environment.
Change trigger processing provided automatic monitoring of changes to the
WRD user workspace. Changes trigger the automatc generation of code and
deployment of the application to the application server.
J2EE support:
WebSphere application server v6 supoorts three levels of the J2EE specification.
J2EE 1.4 is the new level supported with V6 with exsting J2EE 1.2 and J2EE 1.3
applications will continue to run on v6
WebSphere application server V6 files are divided into two categories:
Product files: shared application binaries for WebSphere
User files; set of user customizations include WebSphere configuration, installed
applications, resource adapters, properties, log files, transaction log files etc.

Improved Administrative Console Appearance and functionality

console views change based on the context


version
platporm
installed capabilities

Integrated Tivoli Performance viewer


Integrated IBM HTTP server V6 management
Fine Grinned Application update:
Ability to add, update or remove parts of the installed application and restart the
changed part.

Why you prefer 6.x ?


Absolutely WAS 6X because in 6x there are advanced features than earlier versions
so we prefer 6X

What is the command to create profile ?


Manageprofile create -ProfileName <profile_name>
-Profilepath <Profile_path>
-NodeName <Node_Name>
-templatePath <Templete_path>
-cellName <Cell_Name>
-hostName <Host_Name>
List Profile:
Manageprofile listprofiles
Delete Profile:
Manageprofile delete profilename <profile_name>

How many ways we can deploy the application ? and What is the command to
deploy application ?
It depends on the version of the WAS we are using, but 5X and above provide the
following options.
Using Admin Console:
In admin console
Enterprise applications -- > Install
Provide the required parameters like full path, context root, etc.

Hot Deployment :
We could copy directly the JAR files to the deployed apps folder in the websphere
we call this method as Hot Deployment
Dropping JSP files, with enabled class reloading ( Not recommended for Production)
Using Wsadmin command:

Using Jacl or Jython Scripts:

Rapid Deployment (Feature available at 6x):


WebSphere rapid deployment (WRD) simplifies the development and deployment of
application. It's capabilities include annotation-based programing, deployment
automation, and change-triggered process. to use WD functionality, no changes are
required on the application server. It uses existing application server administration
function to deploy and control applications.
Annotation-based programming allows the developer to add metadata tags into
application source code. WRD uses the metadata to generate additional J2EE
artifacts needed to run the application on the application srver environment.

Change trigger processing provided automatic monitoring of changes to the WRD


user workspace. Changes trigger the automatic generation of code and deployment
of the application to the application server.

What is authentication mechanism in JDBC driver?


In JDBC driver configuration we can configure the authentication details in J2C
authentication pan. This is the credentials to login into the Relational database.

How u will secure your administrative console, if u r using local O/S users registry u
r getting messages like not able to authenticate what u will do? What is the
solution?
There might be the privileges issue to the user in O/S level. So we need to give
proper privileges to the user by logging in as System administrator.

What is the difference between WAR, EAR, JAR and what is the difference between
deployments of these?

In J2EE application modules are packaged as EAR, JAR and WAR based on their functionality
JAR: EJB modules which contains enterprise java beans class files and EJB deployment descriptor are packed as
JAR files with .jar extenstion
WAR :Web modules which contains Servlet class files,JSP FIles,supporting files, GIF and HTML files are packaged
as JAR file with .war( web achive) extension
EAR :All above files(.jar and .war) are packaged as JAR file with .ear ( enterprise archive) extension and deployed
into Application Server.

There is no much difference in deploying these applications. We need to give


context root for WAR and for others no need to give.
EAR deployment:
If we have two or more modules then we can target individual modules to individual
servers.

How you will solve if u get page cant displayed?

It is a HTTP 404 error. If you get this error we need to check the logs for application
server status. The page expecting by the request is not finding that means request
is reaching the server but it is not available at expected location.

WAS architecture?
The WebSphere architecture contains
Cell, DMGR, Node.
Where Cell on top of the hierarchy. Within the cell Dmgr will be there where admin
console is lying. For the Cell we can federate the Nodes and on the Nodes we can
configure the application servers.
If you want then I can explain the Web container and EJB container and Web server
and JDBC etc.

Web container
when we receive request from client browser so web container will act as interface
between client request and Servlets and jsp in other words Servlets and jsp will
reside under web container in order to server client request. hence we required web
container in order to invoke Servlets or JSP (Java Server Pages)
EJB Container:
An Enterprise JavaBeans (EJB) container provides a run-time environment for
enterprise beans within the application server. The container handles all aspects of
an enterprise bean's operation within the application server and acts as an
intermediary between the user-written business logic within the bean and the rest of
the application server environment.
One or more EJB modules, each containing one or more enterprise beans, can be
installed in a single container.
The EJB container provides many services to the enterprise bean, including the
following:
Beginning, committing, and rolling back transactions as necessary.
Maintaining pools of enterprise bean instances ready for incoming requests and
moving these instances between the inactive pools and an active state, ensuring
that threading conditions within the bean are satisfied.

Most importantly, automatically synchronizing data in an entity bean's instance


variables with corresponding data items stored in persistent storage.

What is cluster, how request routes between cluster members?


The algorithm which we select for load balance will route the requests. There are
two algorithms
Round robin
Random

Can you give me two major issues you faced and solved?
a)
The application was having error with SSL , shows bad certificate on the
application right cornor..So customer requested for root cause for
GSK_ERROR_BAD_CERT .

I investigated...... like certificate mismacth between Plugin and the WebSphere..

1. I found in the WAS console that, the default personal certs in the node level of
WAS in not reflected in the web servers. Which was added in the DMGR?
Steps i followed to resolve this are :

1. I noted down the personal certificates serial no from the nodes by navigating to
Security --> SSL certificate and key management--> Manage endpoint security
configurations -->Inbound--> expand cell-->Node--> Key stores and certificates
-->NodeDefaultKeyStore-->Personal Certificates
Noted down the serial number of the default certificate then
--- >Extracted the certificate to Server temp path.
Come to inbound/outbound---> expand cell-->node-->web server--> Key stores and
certificates-->CMSkeystore -->signer certificates--> verify the serial no of the
previous nodes certs....
I found one of the cert is not appear here in Web server.

i Added the same from here.. as i already enabled Dynamically update the runtime
when changes occur" option.. it should update without restart...
Then i came to Plugin-key.kdb to verify whether the added cert is updated in the
KDB or not.. using ikeyman.
Reference:
http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg21264477
http://www-01.ibm.com/support/docview.wss?uid=swg21198862

a copy of WebSphere Application Server V6.1 or V7.0 (or another related product) is
present in the specified directory, even when the ODM VPD is clean.

While uninstalling the older version of WAS(5.x) to upgrade it to 6. we uninstalled


and but it was not uninstalled clearly....
We tried to remove the registry with Smitty tool... after that also we are not able to
install as it says the path contains the WAS already installed.
So we contacted the WAS product support from IBM raised PMR.. where we got
some resolutions to clear the ODM......
Then they suggested to try with
manual_WebSphere_ODM_wipe.sh
manual_IHS_ODM_wipe.sh

After that we followed the same with suggested steps and we succeeded finally we
upgraded to 6x.
It was one of challenging task in my career

What is the Ticketing process and escalation /approval process?


For all issues operations team gets alerts and they used to raise the tickets against
the appropriate team through USD (unicentre service desk). Depending on the
priority we used to allot the tickets. The priority was like (high priority P1, P2, and

low priority P3, P4, P5). Low priority tickets were attending by offshore team and
high priority were serving by onsite team. For high priority tickets we need to get
approvals from the service delivery manager. Intern service delivery manager will
take all approvals from the client side to deliver the solution. Once we get the
approvals then service delivery manager will start a bridge call

What is the difference between web server and App Server?


A Web server exclusively handles HTTP requests, whereas an application server
serves business logic to application programs through any number of protocols

What is rollout update in was 6.1?


Automatic roll out of application update in a clustered environment
Ensures no service interruption of the application. Stops, updates and starts the
application one cluster member at a time, while the other cluster members continue
to run the application

What is JDK version supporting in WAS 6.1?


J2RE 1.5.0

How to set plug-in logs ?


In Administrative console
Servers --> Webservers -->Webserver -->log files (configuration tab)( here we
can change the path of the log files (access.log,error.log)

What is the difference between heap dump and thread dump?


Heap dumps anytime you wish to see what is being held in memory Out-of-memory
errors
Heap dumps - picture of in memory objects - used for memory analysis

Java cores - also known as thread dumps or java dumps, used for viewing the thread
activity inside the JVM at a given time. IBM java cores should a lot of additional
information besides just the threads and stacks -- used to determine hangs,
deadlocks, and reasons for performance degradation
System cores
Heap dumps are taken by issuing a "kill -3" against the JVM pid. There is a cost
associated with producing heap dumps. The writing of the heap dump can be cpu
and i/o intensive depending on the size of the configured heap, you can take heap
dumps anytime you wish to see what is being held in memory. Out-of-memory errors
or a good time to view heap dumps. In fact,in most cases heap dumps should be
created when an OOM is triggered. Unless you're an administrator or root you'll
need to own the process you want to kill in order for the command to work.
Depends on the OS.
Java cores also known as thread dumps or java dumps, used for viewing the thread
activity inside the JVM at a given time. Thread dump should also contain a lot of
additional information besides just the threads and stacks used to determine hangs,
deadlocks, and reasons for performance degredation.
The kill -3 command captures JVM signals and dumps the requested diagnostic
material.There are options available to dump the heap in .txt format this files can be
huge and unless you're a genius with lots of time on your hands - don't try to read
the text dump with vi or something...
Use MDD4J or HeapAnalyzer.
For taking heap dumps you need set these environment entries for that JVM using
admin consle(this is one way of doing taking heap dumps, u can also go with jacl or
jython scripts)
IBM_HEAPDUMP TRUE
IBM_HEAPDUMP_OUTOFMEMORY true(if a OOM occurs, a dump is saved to /tmp
IBM_HEAPDUMPDIR appropriate directory.
Now, if you run kill -3 pid, then a heap dump is taken in the specified directory and
also a core dump will be taken. If you didn't specify any environment entries then
only a core dump is taken

How you will check the details of a process if you know only port number of that
process?
First we need to find the socketno of that port by using

Netstat Aan|grep <port_no>


Then we need to find the sid by using the socketno
Rmsock <socketno> protocol
Ex:
#netstat Aan|grep 944
#f100020000fc4398

you get some more information.

#rmsock f100020000fc4398 tcpcb


The socket oxfc4008 is being by process 626888 (Java)
Ps ef|grep 626888
You get the detailed information about the said process.

What are the regular issues you get in production support and how you resolve
them?
Usually we get tickets from the operational team. Some of the call which we faced
are

Out of Memory:
If we get this error we need to check for the standards configured in the application
server. I mean heap settings in the server and if not we need to resent according to
the standards. If you are getting this error frequently then we need to ask
application team to check for the memory leakage. We can get this statics from the
Natice_stdout and Native_stderr files.
No of connections reached
Check for the recommended connection pool size in the JDBC driver.
Check the unused connections.
Temporarily increase the connection pool size.
After analysing the logs and situation if required then recycle the application server
to resolve the issue.

File System issue:


Check the file system by using DU
Forward to the System admin team and coordinate for the resolution.

Thread Dump:
Create the thread dump by issuing kill-3 command and forward to the application
team for analysis.

100% CPU utilisation:


Check for the CPU utilisation bye using TOPAS command.
If required then kill some of the non important process which are taking more cpu
%

HTTP errors like (HTTP 400,401,403,404,500,502 etc.)

HTTP 400 (Bad Request):


This error comes with because of syntax errors in the URL which was typed by
client. Need to provide the correct (updated) URL to the users.
HTP 401(UN authorised):
This error comes after providing the credentials .that means the provided
credentials are not having the privileged access to the requested content or page.
We need to access for the requirement of the access to the credentials if require we
need to add this user to the group to which the privileged access is there for the
particular page or content.
HTTP 403 Forbidden:
Edge component is not configured properly

SSO configuration might be not configured yet. WCP (WebSphere Catching


component)
There was separate team for proxy configuration so no idea on this issue.
HTTP 404 (Page not found or file not found):
Need to check the system out file for the logs and verify the ear file
HTTP 500 internal errors:
It is server-side error (Web server or application server). Might be application server
or web server or down. Need to recycle by verifying the system out logs for
analysis.
HTTP 502 Bad Gateways:
This might be because of Network issue. To resolve this issue we need to engage
the Network team and coordinate for the solution.
What are the disadvantages of Memory to memory replication?
Ans) it consumes large amount of memory in networks with many users, because
each server has a copy of all sessions. And another disadvantage is each change to
a session must be replicated to all application servers.
Difference between horizontal clustering and vertical clustering?
Ans)

the main difference between horizontal cluster and vertical cluster are:

We can configure the cluster members on the same node in the vertical clustering,
whereas in horizontal clustering cluster members will be there on different nodes. In
other words A WebSphere cluster consists of having multiple application servers
(cluster member or clones) across a machine (Vertical Cluster) or across several
machines (Horizontal Cluster)
Without admin console how to administrate the web server?
Ans)

Using the httpd.conf file.

What is meant by symptom data base?


Ans) A symptom database is an XML file of symptoms, string match patterns,
associated solutions, and directives. The database is used in the analysis of event
and error messages that may occur in a log.
A symptom is an error or event message. It may have a solution associated with it
in the symptom database. A solution is information about why an error or an event
may have occurred and how to recover from it.

Log records can be analyzed using a symptom database to interpret known events
and error conditions, and to get detailed information on error resolution.
Symptom databases can be imported from an external XML symptom database,
saved, and exported into an external file in XML format. You can either import
symptom databases from a local or a remote host.
What is collector tool?
Ans) 1) Collector tool is the tool which collects the information about the
websphere application server installation and configuration.
This is available in two versions
Default standalone collector( implemented as a shell script in profle root) collects
almost all the logs and configuration files found on the system, without distinction
A new flexible collector tool is integrated into ISA
In either case, the result is JAR file that contains a lot of information
IBM support to diagnose the problem

needed by

JAR file is to IBM support


Only need to be run upon IBM supports request.

What is log analyzer & how to use?


Ans) Log Analyzer provides interactive interface to WebSphere activity log and
contains on-line diagnoses and resolutions to known problems
Log analyser, the tool that was previously provided for viewing and analyzing the
activity or service log file, is removed from 6.1 release of the IBM WebSphere
application server.
Instead, use IBM log and trace analyser for Eclipse in the application server toolkit,
installable from the launch pad console.
For more information, see 'application server toolkit> detecting and analyzing
runtime problems > log and trace analyzer' in the information center.
Overview
The Log Analyzer, is a separately downloaded feature of WebSphere 3.5.2 and later
(it is now bundled with WebSphere 4.0x. 4.0+ and 5.0 users do not need to
download the the tool). It is designed to assist customers in diagnosing and
resolving common runtime problems.

Starting the Log Analyzer in Windows


Windows users may launch it manually with the command <WebSphere
Root>\bin\waslogbr
Starting the Log Analyzer in Unix
1. Change directory to <serverRoot>/bin; and
2. Invoke shell script waslogbr
./waslogbr
The Log Analyzer is a GUI application, so Unix users will need to launch it from a
machine with a CDE-type environment, or export the display to a GUI client
platform.

Using the Log Analyzer


Once the tool has opened, use the File->open menu item, and select the file
<websphere install root>/logs/activity.log. (You can also browse to activity.logs
which customers have sent you.) Expand the tree of WebSphere admin and app
server logging sessions. Uncolored records are "normal", yellow are warnings, and
pink are errors. If you select a record, you'll see its contents, including the basic
error or warning message, date, time, which WebSphere component logged the
record, and which process (i.e., admin server or an app server) it came from, in the
upper-right hand pane.
The Log Analyzer does not analyze any other log files, such as default_stderr.log or
tracefile.
To analyze the records, right click on a record in the tree on the left (click on the
"UnitOfWorkView" at the top to get 'em all), and select "analyze". Now any records
with a green check mark next to them match a record in the symptom database.
When you select a check-marked record, you'll see and explanation of the problem
in the lower-right-hand pane.
Updating the symptom database
The database of known problems and resolutions -- used by WebSphere when you
click the "analyze" menu item -- is periodically enhanced as new problems come to
light and new versions of WebSphere are introduced. To ensure that you have the
latest version of the database, use the "file -> update database -> advanced
symptom database" menu item from within the log analyzer tool. A good rule of
thumb would be to do this at least once a month. Users who have just installed the
product and have never run the update should do so immediately, since extensive
updates have been made since the tool was released.

What is MBeans?
Ans) MBeans are managed beans, Java objects that represent resources to be
managed. An MBean has a management interface consisting of:
Named and typed attributes that can be read and written
Named and typed operations that can be invoked
Typed notifications that can be emitted by the MBean
Websphere application server provides a number of MBeans, each of which can
have different function and operations available. For ex
An application server MBean migh expose operations such as start and stop

An application MBean might expose operations such as install and uninstall.


For example, an MBean representing an application's configuration could have
attributes representing the different configuration parameters, such as a cache size.
Reading the CacheSize attribute would return the current size of the cache. Writing
CacheSize would update the size of the cache, potentially changing the behavior of
the running application. An operation such as save could store the current
configuration persistently. The MBean could send a notification such as
ConfigurationChangedNotification when the configuration changes.
MBeans can be standard or dynamic. Standard MBeans are Java objects that
conform to design patterns derived from the JavaBeans component model. Dynamic
MBeans define their management interface at runtime.
A standard MBean exposes the resource to be managed directly through its
attributes and operations. Attributes are exposed through "getter" and "setter"
methods. Operations are the other methods of the class that are available to
managers. All these methods are defined statically in the MBean interface and are
visible to a JMX agent through introspection. This is the most straightforward way of
making a new resource manageable.
A dynamic MBean is an MBean that defines its management interface at runtime.
For example, a configuration MBean could determine the names and types of the
attributes it exposes by parsing an XML file.

What is SSO ?
Ans) Single sign-on (SSO) is a property of access control of multiple, related, but
independent software systems. With this property a user logs in once and gains
access to all systems without being prompted to log in again at each of them. Single
sign-off is the reverse property whereby a single action of signing out terminates
access to multiple software systems.
As different applications and resources support different authentication
mechanisms, single sign-on has to internally translate to and store different
credentials compared to what is used for initial authentication.
Difference between cell and nodegroup?
Ans)

the node group can exist in the cell

The main difference between node group and cell is cell can have nodes which are
there in different platforms but nodegroup will have all the nodes which exist on
same type of platform

Ex: in cell you can have nodes which are there in IBM AIX,HP AIX, Windows, Sun
Solaris..
But we will group all windows platform based nodes into one group, and all IBM AIX
nodes into one group etc.
Shall we have different nodes in different platforms with in a node group?
Ans) No, because node group is nothing but group of nodes which are there on
same platforms.
What is TPV?
Ans) Tivoli Performance Viewer. The Tivoli Performance Viewer (TPV) enables
administrators and programmers to monitor the overall health of WebSphere
Application Server without leaving the administrative console.
From TPV, you can view current activity or log Performance Monitoring Infrastructure
(PMI) performance data for the following:
System resources such as CPU utilization
WebSphere pools and queues such as a database connection pool
Customer application data such as servlet response time
In addition to providing a built in viewer for PMI, TPV also allows you to view data for
other products or customer applications that implement custom PMI
What is the purpose of JNDI?
Ans) Suns JNDI API is a standard extension to the java platform and it allows the
java application to access naming and directory services. With the help of JNDI java
applications can seamlessly access the heterogeneous enterprise naming and
directory services like DNS, LDAP, and Local file system, or objects in an application
server.
What is trace file & where you get more details in trace or log files?
Ans) Trace file contains the step by step activity details of the WAS process. Trace
file only contains more details than the logfile
What is virtual host and give two different virtual hosts?
Ans) The term Virtual Host refers to the practice of maintaining more than one
server on one machine, as differentiated by their apparent hostname. For example,
it is often desirable for companies sharing a web server to have their own domains,
with web servers accessible as www.company1.com and www.company2.com,
without requiring the user to know any extra path information.

What are difference scripting options in wasadmin engine?


Ans)

There are four types of scripting options

Admincontrol
Adminconfig
AdminApp
AdminTask
What are the WAS resources?
Ans) WAS resources are
JDBC, JMS,Mail service,

Resource Adpaters, Cache instances, URL,Etc..

What is the functionality of web server plug-in file?


Ans)

Web server plug-ins

A Web server can serve requests that do not require any dynamic content (for
example, HTML pages). However, when a request requires dynamic content, such as
JavaServer Pages (JSP) or servlet processing, it must be forwarded to WebSphere
Application Server for handling. To forward a request, you use a Web server plug-in
that is included with the WebSphere Application Server packages for installation on
a Web server. You copy an Extensible Markup Language (XML) configuration file,
configured on the WebSphere Application Server, to the Web server plug-in
directory. The plug-in uses the configuration file to determine whether a request
should be handled by the Web server or an application server. When WebSphere
Application Server receives a request for an application server, it forwards the
request to the appropriate Web container in the application server. The plug-in can
use HTTP or HTTPs to transmit the request.

How to detect the hangs of JVMs?


Ans)

If your logs are not rotating that means your JVM hanged.

What is FFDC? Where you will use?


Ans) FFDC is nothing but first failure data capture. This is generated at the first
time failure of your system. It will be deleted after some time automatically. It is
useful for diagnosis purpose.
How you get better performance by giving the xnoclassgc in generic JVM
arguments in the JVM ?

Ans) By default the JVM unloads a class from memory when there are no live
instances of that class left, but this can degrade performance. Tuning off class
garbage collection eliminates the overhead of loading and un-loading the same
class multiple times.
If a class is no longer needed, the space that it occupies on the heap is
normally used for the creation of new objects. However if you have an application
that handles requests by creating new instance of a class and if requests for that
application come in at random times, it is possible that when previous requester is
finished, the normal class garbage collection will clear up this class by freeing the
heap space it occupied, only to have re-instantiate the class when the next request
comes along. In this situation you might want to use this option to disable the
garbage collection of classes
Avoid Trouble:
This option should be used with caution, if your application creates dynamically or
uses reflection, because for this type of application, the use of this option can lead
to native memory exhaustion, and cause the JVM to throw an out of memory
exception. When this option is used, if have to redeploy an application you should
always restart the application server to clear the classes and static data from the
previous version the application.

What is Webcontainer failover?


Ans)

The Web server plug-in in the Web server is aware of the configuration of all

Web containers and can route around a failed Web container in a cluster.
Sessions can be persisted to a database or in-memory using data replication
services.
Explain about dynamic cache in WAS ?
Ans)

Dynamic cache service

The dynamic cache service improves performance by caching the output of servlets,
commands, Web services, and JSP files. The dynamic cache works within an
application server, intercepting calls to objects that can be cached (for example,
through a servlets service() method or a commands execute() method). The
dynamic cache either stores the objects output to or serves the objects content
from the dynamic cache. Because J2EE applications have high read-write ratios and
can tolerate small degrees of latency in the currency of their data, the dynamic
cache can create significant gains in server response time, throughput, and

scalability. The following caching features are available in WebSphere Application


Server:

Cache replication
Cache replication among cluster members takes place using the WebSphere data
replication service. Data is generated one time and then copied or replicated to
other servers in the cluster, saving execution time and resources.

Cache disk offload


By default, when the number of cache entries reaches the configured limit for a
given WebSphere server, eviction of cache entries occurs, enabling new entries to
enter the cache service. The dynamic cache includes an alternative feature named
disk offload, which copies the evicted cache entries to disk for
potential future access
Edge Side Include caching
The Web server plug-in contains a built-in Edge Side Include (ESI) processor. The ESI
processor caches whole pages, as well as fragments, providing a higher cache hit
ratio. The cache that is implemented by the ESI processor is an in-memory cache,
not a disk cache. Therefore, the cache entries are not
saved when the Web server is restarted.

External caching
The dynamic cache controls caches outside of the application server, such as that
provided by the Edge components, an IBM HTTP Servers FRCA cache that is not
z/OS, and a WebSphere HTTP Server plug-in ESI Fragment Processor that is not z/OS.
When external cache groups are defined, the dynamic cache matches external
cache entries with those groups and pushes out cache entries and invalidations to
those groups. This external caching enables WebSphere to manage dynamic
content beyond the application
server. The content can then be served from the external cache instead of the
application server, improving performance.

Dynamic caching

The dynamic cache service improves performance by caching the output of servlets,
commands and JSP files. The dynamic cache works within an application server,
intercepting calls to cacheable objects, for example through a servlet's service()
method or a command's execute() method, and either stores
the object's output to or serves the object's content from the dynamic cache.
Because J2EE applications have high read-write ratios and can tolerate small
degrees of latency in the currency of their data, the dynamic cache can create an
opportunity for significant gains in server response time, throughput, and
scalability. The following caching features are available in WebSphere Application
Server.
Cache replication:
Cache replication among cluster members takes place using the WebSphere internal
replication service. Data is generated one time and copied or replicated to other
servers in the cluster, thus saving execution time and resources.

Cache disk offload:


By default, when the number of cache entries reaches the configured limit for a
given WebSphere server, eviction of cache entries takes place, allowing new entries
to enter the cache service. The dynamic cache includes an alternative feature
named disk offload, which copies the evicted cache entries to disk for potential
future access.

Edge Side Include caching:


The Web server plug-in contains a built-in ESI processor. The ESI processor has the
ability to cache whole pages, as well as fragments, providing a higher cache hit
ratio. The cache implemented by the ESI processor is an in-memory cache, not a
disk cache; therefore, the cache entries are not saved when the
Web server is restarted.

External caching:

The dynamic cache has the ability to control caches outside of the application
server, such as IBM Edge Server, a non-z/OS IBM HTTP Server's FRCA cache, and a
non-z/OS WebSphere HTTP Server plug-in ESI Fragment Processor. When external
cache groups are defined, the dynamic cache matches externally cacheable cache
entries with those groups, and pushes cache entries and invalidations out to them.
This allows WebSphere to manage dynamic content beyond the application server.
The content can then be served from the external cache, instead of the application
server, improving savings in performance.

Administrator point of view how many containers are there in was 6.1 ?
Ans)

In WAS 6.1 we have 5 containers which are :

Portlet Container :
Portlet applications are intended to be combined with other portlets to collectively
create a single page of output. The Portlet container takes the output of one or more
Portlets and generates a complete page that can be displayed.

Portlets are packaged in WAR files. Note that the portlet runtime does not provide
the advanced capabilities of WebSphere Portal, such as portlet aggregation and
page layout, personalization and member services, or collaboration features.

Session Initiation Protocol (SIP) applications


SIP applications are Java programs that use at least one Session Initiation Protocol
servlet written to the JSR 116 specification. SIP is used to establish,
modify, and terminate multimedia IP sessions. SIP negotiates the medium, the
transport, and the encoding for the call. After the SIP call has been established,
the communication takes place over the specified transport
mechanism,independent of SIP. Examples of application types that use SIP include
voice over IP, click-to-call, and instant messaging. The Application Server Toolkit
provides special tools for developing SIP applications. SIP applications are packaged
as SIP archive (SAR) files and are deployed to the application server using the
standard WebSphere Application Server administrative tools. SAR files can also be

bundled within a J2EE application archive (EAR file), similar to other J2EE
components.

Web container:

The Web container processes servlets, JSP files and other types of server-side
includes. Each application server runtime has one logical Web container, which can
be modified, but not created or removed.

Servlet processing:when handling servlets, the Web container creates a request


object and a response object, then invokes the servlet service method. The Web
container invokes the servlets destroy method when appropriate and unloads the
servlet, after which the JVM performs garbage collection.

Embedded HTTP server: the Web container runs an embedded HTTP server for
handling HTTP(S) requests from external Web server plug-ins or Web browsers. The
embedded Web server is based on the IBM HTTP Server product. Directing client
requests to the embedded Web server is useful for testing or
development purposes and, in the Express configuration, can be considered for
production use. In the more advanced configurations, the use of an external Web
server and Web server plug-in as a front end to the Web container is more
appropriate for a production environment.

Session management: support is provided for the javax.servlet.http.HttpSession


interface described in the Servlet API specification.

Web services engine: Web services are provided as a set of APIs in cooperation with
the J2EE applications. Web services engines are provided to support SOAP.

Web server plug-ins

Although the Web container has an embedded HTTP server, a more likely scenario is
that an external Web server will be used to receive client requests. The Web server
can serve requests that do not require any dynamic content, for example, HTML
pages. However, when a request requires dynamic content
(JSP/servlet processing), it must be forwarded to WebSphere Application Server for
handling. The mechanism to accomplish this is provided in the form of a Web server
plug-in. The plug-in is included with the WebSphere Application Server package for
installation on a Web server. An XML configuration file, configured on the
WebSphere Application Server, is copied to the Web server plug-in directory. The
plug-in uses the configuration file to determine whether a request should be
handled by the Web server or an application server. When a request for an
application server is received, it is forwarded to the appropriate Web container in
the application server. The plug-in can use HTTP or HTTPs to transmit the
request.

EJB container
The EJB container provides all the runtime services needed to deploy and manage
enterprise beans. It is a server process that handles requests for both session and
entity beans. The enterprise beans (packaged in EJB modules) installed in an
application server do not communicate directly with the server; instead, the EJB
container provides an interface between the EJBs and the server. Together, the
container and the server provide the bean runtime environment. The container
provides many low-level services, including threading and transaction support. From
an administrative viewpoint, the container manages data storage and retrieval for
the contained beans. A single container can host more than one EJB JAR file.

Client application container


The client application container is a separately installed component on the client's
machine. It allows the client to run applications in an EJB-compatible J2EE
environment. There is a command-line executable (launchClient) which is used to
launch the client application along with its client container runtime

What is deployment descriptor and how many deployment descriptors are


available ?

Ans) A deployment descriptor (DD) refers to a configuration file for an artifact that
is deployed to some container/engine.
In the Java Platform, Enterprise Edition, a deployment descriptor describes how a web
application or enterprise application should be deployed. It directs a deployment tool to
deploy a module or application with specific container options, security settings and
describes specific configuration requirements. XML is used for the syntax of these
deployment descriptor files. For web applications, the deployment descriptor must
be called web.xml and must reside in a WEB-INF subdirectory at the web application
root. For Java EE applications, the deployment descriptor must be named
application.xml and must be placed directly in the META-INF directory at the top
level of the application .ear file.
Deployment descriptors describe the contents of deployment units and configure
components and applications to their environment. They also externalize the
relationships between components, so those relationships can be managed without
writing or changing program code. Deployment tools usually automatically generate
deployment descriptors, so you do not have to edit and manage them directly.
There are five types of deployment descriptors, each of which corresponds to a type
of deployment unit:
EJB deployment descriptors are defined in the Enterprise JavaBeans specification.
Web deployment descriptors are defined in the Java Servlet specification.
Application and application client deployment descriptors are both defined in the
J2EE platform specification.
Resource adapter deployment descriptors for Java Connectors are defined by the
J2EE Connector architecture specification.
Each deployment descriptor type is defined in its corresponding specification as an
XML Document Type Definition (DTD).
Deployment descriptors contain information used by a component's container and
also contain information that the component can access directly by way of the JNDI.
The JNDI is a standard interface to an enterprise object name service.

Difference between JACL & JYTHON and which one is better?


Ans)

1)

Jython depends on the Python commands where as Jacl(Java command language)


depends on the Tcl commands.
Jython syntax seems more natural to programmers used to Java or C, but Jacl syntax
can be more familiar to administrators who are familiar with Tcl
Each language has its own style and syntax, but they end up being able to do the
same things
WSADMIN scripting tool can be used in an interactive mode, the main ability for
wsadmin is to provide the ability to run scripts.

What is WebSphere and explain the functionality of the WAS?

IBM WebSphere Application Server (WAS), a software application server, is the


flagship product within IBM's WebSphere brand. WAS is built using open standards
such as J2EE, XML, and Web Services. Multiple world-wide IBM labs participate in
creating WebSphere run-time products and development tools. It works with a
number of Web servers including Apache HTTP Server, Netscape Enterprise Server,
Microsoft Internet Information Services (IIS), IBM HTTP Server for i5/OS, IBM HTTP
Server for z/OS, and IBM HTTP Server for AIX/Linux/Microsoft Windows/Solaris.

Ans) WebSphere Application server is middleware software provided by IBM. It is a


platform on which Java-based business applications run. It provides services like
database connectivity, threading, workload management, and so on that can be
used by the business applications.

What is the difference in installation of war and ear?


Ans) Only difference in this application installation is optional context root for JAR
and EAR and for WAR it is mandatory. If EAR file is having multiple modules like JAR,
WAR then we can target these files to different application servers.
What is context root?
Ans) the context root identifies the web application. By context root only your
configuration file (Plugin-cnf.xml) route the request to the particular application.

Why you are not giving context root for EAR?


Ans) Context root is optional for EAR file. If we will give context root for EAR, we
can access EAR file using that context root, if it uses SSO, we can access thru SSO
login page, If EAR contains .JARs which is ment to access through EJB applications,
then developers might use any of the protocols like IIOP/RMI in their code/login.

What is the memory requirement for 6.x?


Ans)

512MB,1 GB is recommended

What is the ticket tracking tool you used?


Ans) unicenter service desk (USD)
How you will check CPU utilisation?
TOPAS
What is the data source and how you configure it?
Ans) A Data Source object is the representation of a data source in the Java
programming language. In basic terms, a data source is a facility for storing data. It
can be as sophisticated as a complex database for a large; corporation or as simple
as a file with rows and columns. A data source can reside on a remote server, or it
can be on a local desktop machine. Applications access a data source using a
connection, and a DataSource object can be thought of as a factory for connections to
the particular data source that the DataSource instance represents. The DataSource
interface provides two methods for establishing a connection with a data source.

How many jdbc drivers types you have in was?


Ans) we have 2 types of JDBC drivers in was . Those are Type2(Thick) and
Type4(Thin/Native Protocol) jdbc drivers.Type2 JDBC drivers require the database
client software on the client node to connect to the database server.Type4 JDBC
drivers connect directly to the database server.

What is the s/w and h/w requirements to install the WAS 6.x?
Hard ware requirements for the WAS 6.1 installation.

Memory : Minimum 512 MB, Recommended 1GB ( project recommended it will go up


to 4GB to 5GB )
Had disk (File system) : Temp : 10GB,Was install root 10GB,Logs : 10GB
Soft ware requirements for the WAS 6.1 installation.

Which version of unix you are using and what is java version which supports for was
6.x ?

Java supporting version for WAS 6.1 is J2EE 1.4

While installing if you get error like java not foundthen what could be the reason
and how you solve it?
Ans) The problem: Attempting to use the LaunchPad program from CD-ROM
installation fails with a /java: not found error.
The solution: Change directories to the cdrom/ directory and try the installation again.

How you will schedule jobs using cron jobs how you will set?
Ans ) Crontab -l======> list the crons

crontab -e =====> edit and modify


The crontab File Entry Format
A crontab file contains entries for each cron job. Entries are separated by
newline characters. Each crontab file entry contains six fields separated by spaces
or tabs
in the following form:
minute hour day_of_month month weekday command_with_complete_path

ex : To run the calendar command at 6:30 a.m. every Monday, Wednesday, and
Friday, enter:
30 6 * * 1,3,5 /usr/bin/calendar

Explain about ssl configuration steps using admin console?

Configuration of SSL in WebSphere :


SSL configuration can be achived in three different ways

1) From Admin console:


Once we get the certificate from CA (Certificate Authority) then we will import into
trust store. To enable security between IHS and Application server we need to
export default personal certificates of all nodes and import the same to the trust
store of the IHS.

2) Command line :
By using gsk7cmd command we can achive the SSL configuration. Gsk7cmd
provides the otions like import ,export,list,create options for certificates

3) ikeyman:
By using ikeyman we can open the KDB(key data base) and add the certificates to
the key database.

http://www.ibm.com/developerworks/websphere/techjournal//0512_botzum/0512_botzum1.html

Procedure
Click Security > SSL certificate and key management > Manage endpoint security configurations .
Select an SSL configuration link on either the Inbound or Outbound tree, depending
on the process you are configuring.
If the scope is already associated with a configuration and alias, the SSL
configuration alias and certificate alias are noted in parentheses.
If the parenthetical information is not included, then the scope is not associated.
Instead, the scope inherits the configuration properties of the first scope above it
that is associated with an SSL configuration and certificate alias.
The cell scope must be associated with an SSL configuration because it is at the top
of the topology and represents the default SSL configuration for the inbound or
outbound connection.
Click SSL configurations under Related Items. You can view and select any of the SSL
configurations that are configured at this scope. You can also view and select these
configuration at every scope that is lower on the topology.
Click New to display the SSL configuration panel. You cannot select links under
Additional Properties until you type a configuration name and click Apply.
Type an SSL configuration name. This field is required. The configuration name is
the SSL configuration alias. Make the alias name unique within the list of SSL
configuration aliases that are already created at the selected scope. The new SSL
configuration uses this alias for other configuration tasks.
Select a truststore name from the drop-down list. A truststore name refers to a
specific truststore that holds signer certificates that validate the trust of certificates
sent by remote connections during an SSL handshake. If there is no truststore in the
list, see Creating a keystore configuration to create a new truststore, which is a keystore
whose role is to establish trust during the connection.
Select a keystore name from the drop-down list. A keystore contains the personal
certificates that represent a signer identity and the private key that WebSphere
Application Server uses to encrypt and sign data.
If you change the keystore name, click Get certificate aliases to refresh the list of
certificates from which you can choose a default alias. WebSphere Application
Server uses a server alias for inbound connections and a client alias for outbound
connections.

If there is no keystore in the list, see Creating a keystore configuration to create a new
keystore.
Choose a default server certificate alias for inbound connections. Select the default
only when you have not specified an SSL configuration alias elsewhere and have not
selected a certificate alias. A centrally managed SSL configuration tree can override
the default alias. For more information, see Central management of Secure Sockets Layer
configurations.
Choose a default client certificate alias for outbound connections. Select the default
only when the server SSL configuration specifies an SSL client authentication.
Review the identified management scope for the SSL configuration. Make the
management scope in this field identical to the link you selected in Step 2. If you
want to change the scope, you must click a different link in the topology tree and
continue at Step 3.
Click Apply if you intend to configure Additional Properties. If not, go to Step 24.
Click Quality of protection (QoP) settings under Additional Properties. QoP settings define
the strength of the SSL encryption, the integrity of the signer, and the authenticity
of the certificate.
Select a client authentication setting to establish an SSL configuration for inbound
connections and for clients to send their certificates, if appropriate.
If you select None, the server does not request that a client send a certificate during
the handshake.
If you select Supported, the server requests that a client send a certificate. However,
if the client does not have a certificate, the handshake might still succeed.
If you select Required, the server requests that a client send a certificate. However, if
the client does not have a certificate, the handshake fails.
Important: The signer certificate that represents the client must be in the truststore

that you select for the SSL configuration. By default, servers within the same cell
trust each other because they use the common truststore, trust.p12, that is located in
the cell directory of the configuration repository. However, if you use keystores and
truststores that you create, perform a signer exchange before you select either
Supported or Required.
Select a protocol for the SSL handshake.
The default protocol, SSL_TLS, supports client protocols TLSv1, SSLv3, and SSLv2.
The TLSv1 protocol supports TLS and TLSv1. The SSL server connection must
support this protocol for the handshake to proceed.

The SSLv3 protocol supports SSL and SSLv3. The SSL server connection must
support this protocol for the handshake to proceed.
Important: Do not use the SSLv2 protocol for the SSL server connection. Use it only

when necessary on the client side.


Select one of the following options:
A predefined Java Secure Socket Extension (JSSE) provider. The IBMJSSE2 provider is
recommended for use on all platforms which support it. It is required for use by the
channel framework SSL channel. When Federal Information Processing Standard
(FIPS) is enabled, IBMJSSE2 is used in combination with the IBMJCEFIPS crypto
provider.
A custom JSSE provider. Type a provider name in the Custom provider field.
Select from among the following cipher suite groups:
Strong: WebSphere Application Server can perform 128-bit confidentiality algorithms

for encryption and support integrity signing algorithms. However, a strong cipher
suite can affect the performance of the connection.
Medium: WebSphere Application Server can perform 40-bit encryption algorithms for

encryption and support integrity signing algorithms.


Weak: WebSphere Application Server can support integrity signing algorithms but not

to perform encryption. Select this option with care because passwords and other
sensitive information that cross the network are visible to an Internet Protocol (IP)
sniffer.
Custom: you can select specific ciphers. Any time you change the ciphers that are

listed from a specific cipher suite group, the group name changes to Custom.
Click Update selected ciphers to view a list of the available ciphers for each cipher
strength.
Click OK to return to the new SSL configuration panel.
Click Trust and key managers under Additional Properties.
Select a default trust manager for the primary SSL handshake trust decision.
Choose IbmPKIX when you require certificate revocation list (CRL) checking using
CRL distribution points in the certificates.
Choose IbmX509 when you do not require CRL checking but do need increased
performance. You can configure a custom trust manager to perform CRL checking, if
necessary.

Define a custom trust manager, if appropriate. You can define a custom trust
manager that runs with the default trust manager you select. The custom trust
manager must implement the JSSE javax.net.ssl.X509TrustManager interface and,
optionally, the com.ibm.wsspi.ssl.TrustManagerExtendedInfo interface to obtain
product-specific information.
Click Security > SSL certificate and key management > Manage endpoint security configurations
>SSL_configuration> Trust and key managers > Trust managers > New.
Type a unique trust manager name.
Select the Custom option.
Type a class name.
Click OK. When you return to the Trust and key managers panel, the new custom
trust manager displays in the Additional ordered trust managers field. Use the left and right
list boxes to add and remove custom trust managers.
Select a key manager for the SSL configuration. By default, IbmX509 is the only key
manager unless you create a custom key manager.
Important: If you choose to implement your own key manager, you can affect the

alias selection behavior because the key manager is responsible for selecting the
certificate alias from the keystore. The custom key manager might not interpret the
SSL configuration as the WebSphere Application Server key manager IbmX509 does.
To define a custom key manager, click Security > Secure communications > SSL configurations
>SSL_configuration> Trust and key managers > Key managers > New.
Click OK to save the trust and key manager settings and return to the new SSL
configuration panel.
Click Save to save the new SSL configuration.
Results
Important: You can override the default trust manager when you configure at least

one custom trust manager and set the


com.ibm.ssl.skipDefaultTrustManagerWhenCustomDefined property to true. Click
Custom Property on the SSL configuration panel. However, if you change the default,
you leave all the trust decisions to the custom trust manager, which is not
recommended for production environments. In test environments, use a dummy
trust manager to avoid certificate validation. Remember that these environment are
not secure.
What to do next

In this release of WebSphere Application Server, you can associate SSL


configurations with protocols using one of the following methods:
Set the SSL configuration on the thread programmatically
Associate the SSL configuration with an outbound protocol, and target host and
port. For more information, see Associating a Secure Sockets Layer configuration dynamically with an
outbound protocol and remote secure endpoint

Associate the SSL configuration directly using the alias. For more information, see
Selecting an SSL configuration alias directly from an endpoint configuration

Manage the SSL configurations centrally by associating them with SSL configuration
groups or zones that are scoped for endpoints. For more information, see Associating
Secure Sockets Layer configurations centrally with inbound and outbound scopes.

What is main feature in 6.x?


Ans)

a) Profile concept
b) Single installation WAS product supports for multible profile creation
c) Cell profile
d) SIB (System Integration Bus)

What is Webcontainer failover?


Ans)

the Web server plug-in in the Web server is aware of the configuration of all

Web containers and can route around a failed Web container in a cluster.
Sessions can be persisted to a database or in-memory using data replication
services.
Explain about web sphere?
The word web sphere popularly refers to IBM middleware technology products. Web
sphere is known for its turnkey operation in e business applications. It has run time
components and tools which can help in creating applications which run on WAS.
WAS refers to web sphere application server.

Explain about web sphere commerce?


IBM web sphere commerce has a single platform which offers complete ecommerce
solutions to developers. It can be very productive if you are planning to do business
with consumers, business and indirectly through channel partners. This can be used
to perform business with consumers, business and channel partners altogether.

Detail about the architecture of web sphere?


Web Sphere is built on three main components they are

1.Database
2.J2EE application server
3.A web server
The databases which it supports are
DB2
Oracle
Cloudscape
Application server is IBMWAS and the supported web servers are
IBM server
Microsoft IIS
Sun web server
State some of the features present in web sphere?
Some of the features which are present in web sphere are: Order management
Web sphere commerce accelerator
Analytical and business intelligence
Open standards such as Java, EJB, etc
Web sphere commerce payments and customer care, etc

Explain about IBM Web Sphere edge server?


Web sphere edge server is used to improve the performance of web based systems.
It can be used as forward or proxy server. Basically four components are present in
the web sphere they are Network dispatcher, Caching proxy, Content distribution
and application service at the edge.

Explain about extended deployment?

Web sphere application server extended deployment increases the functionality of


the server in two main areas they are manageability and performance. Dynamic
virtualization between servers is possible with the help of XD. A stand alone
distributed cache was added to it under the performance header, it is known as
Object Grid.

Explain about the security features present in WAS?


Security model for web sphere is primarily based on JAVA EE security model. It also
depends upon the operating system. User authentication and authorization
mechanisms are also provided in WAS. Light weight third party authentication
mechanism is the main security feature present in WAS.

Explain about asymmetric clustering?


Asymmetric clustering applications are primarily used in electronic trading systems
employed in banks. Some of the features are, partitions can be declared during run
time and are usually run on a single cluster at a time. Work specific to a particular
can be routed to that cluster.

Explain the various Administrator benefits using Web sphere?


Web sphere almost reduces the work of server administrator as he can manage load
on servers efficiently without any hassles. It also gives him flexibility to divide the

load and applications among different server farms. He can also predict about the
incoming load on servers. Email alerts, restart options, memory leak detection, etc.

Explain about caching proxy of IBM Web sphere Edge sphere?


A caching proxy can be configured in forward direction or as a proxy. Content
requested by the user is cached by edge before sending or adhering to the query.
Page fragments arising from JSP or servlets are cached by Edge and the caching
process is slow. Performance and scalability of J2EE applications can be increased by
edge.

Explain about the network deployment feature present in WAS?


Managing singletons will be a thing of the past and it also provides hot recovery of
singletons which makes you forget about your GC collected singletons. Transaction
logs can stored on a shared file system. For clustering run time operations
deployment manager`s role was eliminated. J2EE failover support and cell
configuration support is also present.

Explain about IBM web sphere integration developer?


Web sphere integration developer provides an IDE to build applications based on
service oriented architecture. Web sphere process server and web sphere ESB were
built with WID. WID was built with RAD Eclipse based technology.

Explain about compute Grid?


Compute grid is also known as Web sphere batch. Web sphere extended
deployment offers a Java batch processing system called as Compute Grid. This
forms an additional feature to Web sphere network environment. Various features
are provided which help a developer to create, manage and execute batch jobs. Job
scheduler, xJCL, batch container and batch programming controller.

Explain about web sphere MQ Real time transport?

This feature is very useful in instant messaging across different clients through
intranet and internet. This supports high volume and high performance across
different clients. It uses the concept of light weight transport which is again based
on IP rather than the queue process.

Explain about Web sphere MQ JMS Provider?


Web sphere MQ and Web Sphere Business integration manager Broker are very
useful in providing Java messaging services to wide range of clients (publisher
subscribe, point to point). Java classes are chiefly responsible for translating the API
calls to API`s defined by web sphere. It is very useful to have knowledge of Web
sphere MQ for proper configuration.

Explain the attribute CHANNEL in web sphere MQ?


CHANNEL specifies the name of the server connection channel. Generally this is
Web Sphere MQ network abstraction. The default standard used by CHANNEL is
SVRCONN which is the server connection channel. This server is generally used to
communicate to the queue manager by the client.

Is the naming of connection factory independent of the name specified by JMS


client?
Yes, the naming of connection factory is independent of the name specified by JMS
client. This is made possible by WAS (Web sphere application server) with its
resource references. It isolates the application from object names. This feature is
important because it gives us the flexibility to change the administered object
without changing the JMS client code.

How many ways deployments in ibm websphere.please give me one examples ?

Ways of deplyment depends on version of WebSphere Application server you are


using.

But 5.X and Above provide following ways


1. Using Admin Console
2. Hot Deployment droping jsp files, with enabled class reloading (not
recommanded for production)
3. Using Jacl Scripts
4. using WSAdmin command
5. Rapid Deployment (feature available at WAS 6).

What is JACL?

JACL and JYTHON are the two scripting language Which WebSphere supports. Jacl is an implementation of a Tcl
interpreter written entirely in Java.
20)how to connect to the db2 database from websphere studio?

I need the difference btw the two versions of 5.x and 6.x. And in which field they
differ and why we go for 6.x rather than 5.x. and what are the similarities for both
5.x and 6.x ?

Supports J2EE 1.2, 1.3 and 1.4 specifications

Can upgrade runtime environment without upgrading applications


Supports mixed version nodes in a v6 ND Cell

Allow for migration in stages within a cell

Mixed v5 and v6 nodes must have v6 DMgr (cant add new v5 node)

v6 ND introduces profiles

Each profile has its own user data including WebSphere configuration

All profiles share same WebSphere binaries

Less disk space required than separate installations

stand-alone server, deployment manager or custom profile

How you will replace the multiple occurrence of single word in a text file with
another word ?
Ans) We can replace the word in vi editor by using the following command
:%s/text1 /text2 /g (return)
Text1 will be replaced by text2
In a clustered environment I have node1 in cell1 now I need to configure same node
in cell2 . How can I achieve this task ?
Ans) we can configure one node in one cell only. So we can cant configure the same
node in another cell
How you will install the WAS?
Ans) WAS we can install in three different methods.
Silent mode using response file
Interactive mode
Graphical mode

How to install fix packs?


Ans) we can apply the fix packs using the update installer. Before we go to apply fix
packs we need to take backup of the existing configuration of our WAS and all
profiles.
To take backup we can use the command
Syntax
The command syntax is as follows:
backupConfig <backup_file> [options]
where backup_file specifies the file to which the backup is written. If you do not
specify one, a unique name is generated.
The QEJBSVR user profile must have *WX authority to the directory path specified in
backup_file. If no path is specified, the QEJBSVR user profile must have *WX
authority to the current working directory.

Parameters
The following options are available for the backupConfig command:
-nostop
Tells the backupConfig command not to stop the servers before backing up the
configuration.
-quiet
Suppresses the progress information that the backupConfig command prints in
normal mode.
-logfile <fileName>
Specifies the location of the log file to which information gets written.
-profileName <profileName>
Defines the profile of the Application Server process in a multi-profile installation.
The -profileName option is not required for running in a single profile environment.
The default for this option is the default profile.
-replacelog
Replaces the log file instead of appending to the current log.
-trace
Generates trace information into the log file for debugging purposes.
-username <name>
Specifies the user name for authentication if security is enabled in the server. Acts
the same as the -user option.
-user <name>
Specifies the user name for authentication if security is enabled in the server. Acts
the same as the -username option.
-password <password>
Specifies the password for authentication if security is enabled in the server.
-help
Prints a usage statement.
-?

Prints a usage statement.


Usage scenario
The following example demonstrates correct syntax:
backupConfig
The following example creates a new file that includes the current date:
WebSphereConfig_2003-04-22.zip
The following example creates a file called myBackup.zip, and does not stop any
servers before beginning the backup process.
backupConfig myBackup.zip -nostop
to restore the backed configuration we can use the command
Syntax
The command syntax is as follows:
restoreConfig <backup_file> [options]
where backup_file specifies the file to be restored. If you do not specify one, the
command will not run.
Parameters
The following options are available for the restoreConfig command:
-help
Prints a usage statement.
-location <directory_name>
Specifies the directory where the backup file is restored.
The location defaults to the app_server_root/config directory.
The location defaults to the profile_root/config directory.
-logfile <fileName>
Specifies the location of the log file to which trace information is written. By default,
the log file is named restoreConfig.log and is created in your logs directory.
-nostop

Tells the restoreConfig command not to stop the servers before restoring the
configuration.
-password <password>
Specifies the password for authentication if security is enabled in the server.
-profileName
Defines the profile of the Application Server process in a multiple profile installation.
The -profileName option is not required for running in a single profile environment.
The default for this option is the default profile.
-quiet
Suppresses the progress information that the restoreConfig command prints in
normal mode.
-replacelog
Replaces the log file instead of appending to the current log.
-trace
Generates trace information into the log file for debugging purposes.
-username <name>
Specifies the user name for authentication if security is enabled in the server. Acts
the same as the -user option.
-user <name>
Specifies the user name for authentication if security is enabled in the server. Acts
the same as the -username option.
-?
Prints a usage statement.
You can use the restoreConfig command to recover an application server if it fails.
Perform the following steps:
Locate the automatic migration backup in the app_server_root/temp directory. For
example: MigrationBackup.Thu-Aug-28-10.15045-2006.zip
Restore the configuration with the restoreConfig command. For example:
restoreConfig app_server_root/temp/MigrationBackup.Thu-Aug-28-10.150452006.zip

Usage scenario
The following example demonstrates correct syntax:
restoreConfig WebSphereConfig_2006-04-22.zip
restoreConfig.sh WebSphereConfig_2006_04_22.zip
restoreConfig WebSphereConfig_2006-04-22.zip
The following example restores the given file to the /tmp directory and does not
stop any servers before beginning the restoration.
restoreConfig WebSphereConfig_2006_04_22.zip -location /tmp -nostop
restoreConfig.sh WebSphereConfig_2006_04_22.zip -location /tmp -nostop
restoreConfig WebSphereConfig_2006_04_22.zip -location /tmp -nostop
The following example restores the configuration stored in
/home/mydir/myprofileBackup.zip to the configuration for profile myprofile:
restoreConfig WebSphereConfig_2006-04-22.zip -profileName myprofile
Be aware that if you restore the configuration to a directory that is different from
the directory that was backed up when you performed the backupConfig command,
you may need to manually update some of the paths in the configuration directory.

What is the virtual memory required for JVM process?


Ans)

The recomended virtual memory for JVM is of the physical memory.

What are the regular commands is UNIX in use?


Ans) In our day to day activity we use the following commands in unix:
To find out the running processes the command is

:Ps ef| grep java

To find out the disk space the command is

:du

To find out the file system the command is

:df

To find out the network performance/port info command is :netstat


To find out the CPU utilisation the command is

: topas/osstat

To kill the running process the command is

: kill -9 <PID>

To generate heap/thread dump the command is

:kill -3 <PID>

To change the privileges of the file/folder the command is : chmod


To change the owner of the file/folder the command is
To list the file the command is

: ls

To create DIR(folder) the command is

:mkdir

:chown

To TAR the files ,folders we use the following command


Tar xvf <file name with path> -Tar uvf

--adding one or two files two folder

Tar cvf

-- total folder

To schedule the job in cron command is as follwos


Crontab l ( to list all the scheduled jobs)
Crontab e ( to edit the scheduled job)
Whithin the crontab the syntax for the schedule the script as follows
Ex: 30

6 * * 1,3,5 /usr/bin/calender

30(minutes) 6 (hours) *(day of the month) * (month of the year) 1,3,5 (day no of
the week)/usr/bin/calender
In the above example we scheduled the script called calender which is located in
the location /usr/bin to run every Monday,Wednesday and friday
To find fully qualified domain name (FQDN) if you know IP
$ Nslookup <IP_ADDRESS>

--(vice versa)

Whats the default server in WAS for application server profile?


Ans) server1
In Clusters what is the ripple stop ?
Ans) Ripple stop/start will stop one server at a time while other servers will continue
to serve the client requests. Like this it will stop and start all the server in the
cluster
How you will start the server & how you will stop from command line?

Ans) stopserver and startserver are the commands to stop and start from the
command line
How to check the physical memory (RAM) in the system?
Ans) bootinf r will give you the physical memory details of the unix box
What is the first signal you find when memory leakage is there in the application?
Ans) If you have memory leakage in your application code then you get frequently
OUT OF MEMORY EXCEPTION error.
How to apply fix packs to WAS?
Using update installer we can apply the fix packs. We need to make sure that
update installer which is installed should be compatible with WAS. And also we need
to take backup of all profiles and configuration.
What are the performance monitor tools in WAS?
Ans) Websphere provides integrated tools to monitor and tune system and
application performance:
Source Systems of the performance data :
Performance Monitoring Infrastructure (PMI):
Core performance data collection technology for websphere application server.
Supports the Jave 2 Platform, Enterprise Edition (J2EE) Management Reference
Implimentation (JSR-077)
Request Metrics :
Technology to trace each individual transaction and record its responce time at
different stages as it flows through the application server. Supports externalisation
of data to standard log files and /or an Application Responce Management (ARM)
agent.
Integrated Tools :
Tivoli Performance viewer (TPV)
Enables administrators to monitor the overall health of websphere application
server. It is accessed from within the administrative console
Request Metrics ( Tool)

Enables you to track individual transactions,recording the processing time in each of


the major websphere application server components. Output viewed in standard
logs or using an application responce measurement( ARM) based tool
Performance advisor
Analze collected performance data and provide configuration recommendations to
improve the application server performance. Output viewed in TPV or in
administrative console runtime messages
Performace servlet
Provideds simple retrival of performance data in XML format. Acced through a
browser.
What information you get with the command psef|grep httpd ?
Ans) we get the all webserver instance informations with process id.
How you will check the web server status
Ans) by using the following command we can check the all instances of the
webserver
$ ps ef| grep httpd
If you enable global security every time we need to provide userid and password
while stopping the servers. It is bit security issues it will disclose to any one while
typing the password. So I need to avoid the typing os my user id and password to
stop the servers in security enables environment. How can we achive this task ?
Ans) We can achive this task by storing the credentials in the following mentioned
files
For SOAP connector soap.client.profs
For RMI connector sas.client.profs
I have a standalone application server, in that server1 crashed because of some
reasons. Now I need to configure server2 on the same node how can I achieve this
task?
Ans) To configure server2 there is no dependency on the server1 status. Because
we are depending on the node to configure the server2 on standalone server on
theserver1.
How can you control the web browser requests only to particular ip address?

Ans) using Virtual hosts (need to cross verify the answer)


If you want to know detailed information for a particular port when you know only
port number then how you will check?
Ans) we need to follow the steps mentioned below to know the detailed information
about the process running on the particular port
$ netstat Aan|grep <Port_no>
Socket will be listed, using that socket we can get SID
$rmsock <socket_no><protocol>
Ex:

$netstat Aan|grep 944

f10002000fc4398
$rmsock f10020000fc4398 tcpcb
the socket oxfc4008 is being by process 626888(java)
$ps ef| grep 626888
How you will find how much heap is used by each JVM?
Ans) Using PMI we can see the percentage of the memory used by JVM
Explain how request served by WAS explain complete step by step?
Ans) First request comes to the webserver
Explain the architecture in the cell, node & profile point of view?
Ans) In WAS Cell will be on top. Within cell we have
Dmgr, Nodes,
Clusters

Nodegroups, Nodeagents, Application servers,

Websphere resources like JMS,Mail service,


instances, URL,Etc.

Resource Adpaters, Cache

If I try to connect to use one port and I got message saying this port is already used
by some other process then how to change the port number in WAS and where we
can change the same?
Ans) only way to change the port is by changing the virtual host port for which the
application is trying to use.
What is the default user registry and how you will configure the LTPA configuration?

explain about session replication ?


Ans) Replication is a service that transfers data, objects, or events among
application servers. Data replication service (DRS) is the internal WebSphere
Application Server component that replicates data.
Use data replication to make data for session manager, dynamic cache, and stateful
session beans available across many application servers in a cluster. The benefits of
using replication vary depending on the component that you configure to use
replication.
Session manager uses the data replication service when configured to do memoryto-memory replication. When memory-to-memory replication is configured, session
manager maintains data about sessions across multiple application servers,
preventing the loss of session data if a single application server fails. For more
information about memory-to-memory replication, see Memory-to-memory replication.
Dynamic cache uses the data replication service to further improve performance by
copying cache information across application servers in the cluster, preventing the
need to repeatedly perform the same tasks and queries in different application
servers. For more information about replication in the dynamic cache, see Configuring
cache replication.
Stateful session beans use the replication service so that applications using stateful
session beans are not limited by unexpected server failures. For more information
about stateful session bean failover, see Stateful session bean failover for the EJB container.

WAS provides session recovery support in the form of


Database session
Memory to memory replication
Session recovery support is required in the following conditions
When the users session data must be maintained across a server restart
When the users session datais too valuable to lose through an unexpected server
failure.
These replication settings can be configured in the following location in the admin
console
Amin console -- > servers -- > application servers -- > [all servers] -- >webcontainer
settings -- > session management -- > distributed environment settings

Options are :
None,Database and memeory to memory replication
Memory-to-memory replication
WebSphere Application Server supports session replication to another WebSphere
Application Server instance. This support is referred to as memory-to-memory
session replication. In this mode, sessions can replicate to one or more WebSphere
Application Server instances to address HTTP Session single point of failure (SPOF).
The WebSphere Application Server instance in which the session is currently
processed is referred to as the owner of the session. In a clustered environment,
session affinity in the WebSphere Application Server plug-in routes the requests for
a given session to the same server. If the current owner server instance of the
session fails, then the WebSphere Application Server plug-in routes the requests to
another appropriate server in the cluster. In a peer-to-peer cluster, the hot failover
feature causes the plug-in to failover to a server that already contains the backup
copy of the session, avoiding the overhead of session retrieval from another server
containing the backup. In a client/server cluster, the server retrieves the session
from a server that has the backup copy of the session. The server now becomes the
owner of the session and affinity is now maintained to this server.
There are three possible modes. You can set up a WebSphere Application Server
instance to run in:
Server mode: Only store backup copies of other WebSphere Application Server
sessions and not to send out copies of any session created in that particular server
Client mode: Only broadcast or send out copies of the sessions it owns and not to
receive backup copies of sessions from other servers
Both mode: Simultaneously broadcast or send out copies of the sessions it owns and
act as a backup table for sessions owned by other WebSphere Application Server
instances
You can select the replication mode of server, client, or both when configuring the
session management facility for memory-to-memory replication. The default is both.
This storage option is controlled by the mode parameter.
The memory-to-memory replication function is accomplished by the creation of a
data replication service instance in an application server that talks to other data
replication service instances in remote application servers. You must configure this
data replication service instance as a part of a replication domain. Data replication
service instances on disparate application servers that replicate to one another
must be configured as a part of the same domain. You must configure all session
managers connected to a replication domain to have the same topology. If one

session manager instance in a domain is configured to use the client/server


topology, then the rest of the session manager instances in that domain must be a
combination of servers configured as Client only and Server only. If one session
manager instance is configured to use the peer-to-peer topology, then all session
manager instances must be configured as Both client and server. For example, a
server only data replication service instance and a both client and server data
replication service instance cannot exist in the same replication domain. Multiple
data replication service instances that exist on the same application server due to
session manager memory-to-memory configuration at various levels that are
configured to be part of the same domain must have the same mode.
With respect to mode, the following are the primary examples of memory-tomemory replication configuration:
Peer-to-peer replication
Client/server replication

Memory-to-memory topology: Peer-to-peer function


The basic peer-to-peer (both client and server function, or both mode) topology is
the default configuration and has a single replica. However, you can also add
additional replicas by configuring the replication domain.

In this basic peer-to-peer topology, each server Java Virtual Machine (JVM) can:
Host the Web application leveraging the HTTP session
Send out changes to the HTTP session that it owns
Receive backup copies of the HTTP session from all of the other servers in the
cluster
This configuration represents the most consolidated topology, where the various
system parts are collocated and requires the fewest server processes. When using
this configuration, the most stable implementation is achieved when each node has
equal capabilities (CPU, memory, and so on), and each handles the same amount of
work.
Session hot failover
A new feature called session hot failover has been added to this release. This
feature is only applicable to the peer-to-peer mode. In a clustered environment,
session affinity in the WebSphere Application Server plug-in routes the requests for
a given session to the same server. If the current owner server instance of the
session fails, then the WebSphere Application Server plug-in routes the requests to

another appropriate server in the cluster. For a cluster configured to run in the peerto-peer mode this feature causes the plug-in to failover to a server that already
contains the backup copy of the session, therefore avoiding the overhead of session
retrieval from another server containing the backup.
You must upgrade all WebSphere Application Server plug-in instances that front the
Application Server cluster to version 6.0 to ensure session affinity when using the
peer-to-peer mode.
Memory-to-memory topology: Client/server function
The following figure depicts the client/server mode. There is a tier of applications
servers that host Web applications using HTTP sessions, and these sessions are
replicated out as they are created and updated. There is a second tier of servers
without a Web application installed, where the session manager receives updates
from the replication clients.

Benefits of the client/server configuration include:

Isolation (for failure recovery)


In this case we are isolating the handling of backup data from local data; aside from
isolating the moving parts in case of a catastrophic failure in one of them, you again
free up memory and processing in the servers processing the Web application
Isolation for stopping and starting
You can recycle a backup server without affecting the servers running the
application (when there are two or more backups, failure recovery is possible), and
conversely recycle an application JVM without potentially losing that backup data for
someone.
Consolidation
There is most likely no need to have a one-to-one correspondence between servers
handling backups and those processing the applications; hence, you are again
reducing the number of places to which you transfer the data.
Disparate hardware:
While you run your Web applications on cheaper hardware, you may have one or
two more powerful computers in the back end of your enterprise that have the
capacity to run a couple of session managers in replication server mode; allowing
you to free up your cheaper Web application hardware to process the Web
application.
Timing consideration: Start the backup application servers first to avoid unexpected
timing windows. The clients attempt to replicate information and HTTP sessions to
the backup servers as soon as they come up. As a result, HTTP sessions that are
created prior to the time at which the servers come up might not replicate
successfully.
If admin console is not accessible then what we will do in base installation?
Ans) in base also we have the WSADMIN scripting tool. We can connect to wsadmin
by mentioning NONE connection type .After connecting to wsadmin we fire a
command securityoff. It will disable the security after that we can login to the admin
console and reset the passwords.
How you get user id for datasource?
Ans) from the database team we get the user id to configure the datasource.
How you configure LDAP with WAS?
Ans) To configure the console server, do the following steps:
Start the WebSphere(R) Application Server service on the console server.

Refer to Configuring the J2EE Application in the IBM Tivoli(R) Business Systems Manager
Administrator's Guide for information on how to configure the console server.
To enable WebSphere Application Server to work with Tivoli Business Systems
Manager, you must map WebSphere Application Server roles to Tivoli Business
Systems Manager groups. Refer to the IBM Tivoli Business Systems Manager Administrator's
Guide for information.
If you are using the LocalOS user registry, you do not need to do anything else. If
you are using LDAP, see Configuring WebSphere Application Server to use LDAP. If you are
upgrading and plan to use LDAP, do not following the instructions in Configuring
WebSphere Application Server to use LDAP yet. You can switch to LDAP later in the process.
Configuring WebSphere Application Server to use LDAP
To configure WebSphere Application Server to use LDAP, you need some information
from your security administrator. Following is an example of the type of information
and sample answers that you need to do the steps in this section:
Server User ID: User_ID
Server User Password: password
Type of LDAP: Active_Directory
Host: The fully qualified name of the server running LDAP
Port: 389 (Default)
Base Distinguished Name (DN): dc=DOMAIN_NAME_HERE
Bind Distinguished Name (DN): cn=user_id,cn=users,dc=DOMAIN_NAME_HERE
Bind Password: Password for the user above
Reuse Connection: Checked
Ignore Case: Checked
This is just an example. Your security administrator knows what information you
need.
The following steps assume that you configured your LDAP server on the
ldapserver.abc.com host and that your users and groups for Tivoli Business Systems
Manager and the WebSphere Application Server that is hosting Tivoli Business
Systems Manager are defined under the name ou=tbsm,o=abc in the directory. The
Secure Sockets Layer (SSL) between the LDAP server and WebSphere Application
Server is not configured.

This is a sample configuration based on this example and uses the default values
where appropriate.
In the WebSphere Administrative Console, expand Security -> User Registries in the lefthand navigation pane and click LDAP. The LDAP User Registry page opens.
In the Server User ID and Server User Password fields, type the user ID and password from
your LDAP directory that the WebSphere Application Server runs under. Type the ID
either as userid or as a distinguished name similar to uid=userid,ou=tbsm,o=abc.
In the Type field, select the type of LDAP server you want to use.
In the Host field, type the hostname of your directory server. For this example use
ldapserver.abc.com.
In the Port field, select the default value of 389.
In the Base Distinguished Name field, type the name of the container object in the LDAP
that contains your Tivoli Business Systems Manager users. For this example, type
ou=tbsm,o=abc.
In the Bind Distinguished Name and Bind Password fields, type the distinguished name and
password for a user ID that is authorized to run queries on your LDAP server. If your
server allows anonymous queries, you can leave these fields clear.
For example, the IBM(R) Directory Server default setting allows anonymous queries.
You can leave this field blank. The Active Directory default setting requires
authentication to run queries, so you need to supply the appropriate values.
In the Search Timeout field, accept the default value of 120.
In the Reuse Connection field, accept the default setting. The check box should be
selected.
In the Ignore Case field, follow the recommendations for your LDAP server.
If IBM Directory Server is selected as the LDAP directory server, select this check
box. Otherwise, this field is optional and can left unchecked when a case sensitive
authorization check is required. Note however that this value does not affect how Tivoli
Business Systems Manager treats distinguished names stored in the Tivoli Business
Systems Manager database. Internally, Tivoli Business Systems Manager treats
distinguished names as case insensitive. For example, if the user registry is
configured to be case sensitive, you can create users with distinguished names
cn=John Doe, ou=Raleigh, o=IBM, c=US and cn=john doe, ou=raleigh, o=ibm, c=us. However, when
searching for resources assigned to John Doe (for example ownership notes), all notes
assigned to John Doe and john doe will be returned. To eliminate any problems,
configure the user registry to be case insensitive or ensure that all users are created
with unique distinguished names that are different in more than just case.

Accept the default SSL settings to run without the SSL.


Click Apply to accept the changes.
The WebSphere Administrative Console might switch to the Global Security page. If
so, navigate back to the LDAP User Registry window (see Step 1 for directions). Click
Advanced LDAP Settings near the bottom of the window.
Click Configuration and click the General Properties tab.
The User ID Map field specifies a filter that is used to determine the User's Full Name
in Tivoli Business Systems Manager. In the User ID Map field, specify the attribute
from the LDAP that you want to display for the full name of the user. For example, to
use the cn attribute, specify *:cn. If you are using Active Directory, specify
*:displayName.
Verify the following settings:
Active Directory:
User Filter: (&(sAMAccountName=%v)(objectclass=user)) - The User Filter field
determines what part of the LDAP entry must match the logon ID of the user.
Group Filter: (&(cn=%v)(objectclass=group))
User ID Map: *:displayName (or whatever you entered in Step 15)
Group ID Map: *:cn
Group Member ID Map: memberof:member
Certificate Map Mode: EXACT_DN
Certificate Filter: leave clear
IBM Directory Server:
User Filter: (&(uid=%v)(objectclass=ePerson)
Group Filter: (&(cn=%v)(|(objectclass=groupOfNames)
(objectClass=groupOfUniqueNames)))
User ID Map: *:cn (or whatever you entered in Step 15)
Group ID Map: *:cn
Group Member ID Map: ibm-allGroups:member;ibm-allGroups:uniqueMember
Certificate Map Mode: EXACT_DN

Certificate Filter: leave clear


Click OK. You might have to restart the console and WebSphere Application Server
to see any changes you make.
If the page does not display automatically, navigate to the Security -> Global Security
page.
From the Global Security page, use all the default values except the following
values:
Enabled: checked
Active User Registry: LDAP
Click OK.
WebSphere Application Server validates your setup. The messages at the top of the
screen indicate your results. Yellow warning messages are typical. If an round, red
error message is displayed, it means that WebSphere Application Server could not
validate the Server ID you gave with the LDAP. Verify that this and the other LDAP
parameters are correct for your LDAP server and repeat the Global Security
configuration steps until the validation is successful.
Click Save at the top of the window.
Click Save again.
Start WebSphere Application Server again.
For more information about specific LDAP servers, see the LDAP server
documentation in the WebSphere InfoCenter. Navigate to All topics by feature -> Security ->
Securing applications and their environments -> Managing security -> Configuring user registries .

How you will fix memory leakage?


Ans) Memory leak is the issue with native code. We need to get the heap dumps
and analyse the dumps for any memory issues with the code and if you find any
issue then we need to ask developers to fix the same. Temporarly we can increase
the heap size . In this way after analysing the exact root cause we need to fix the
memory leakage issue.
What is the recommended physical memory for WAS?
Ans) Mandatory is 512 MB and IBM recomends 1024 MB. Bur in real time projects it
will be more the recomended. In our project it was 4 GB.

How you will check the port status?


Ans) netstat
What is the command to find the process in the sun Solaris environment ?
Ans) psrinfo v (need to cross verify)
How you will check the application status?
Ans) ps ef |grep appservername( from admin console enterprise applications)
If you are trying to start the WAS and you are getting the Class not found
exception then how to solve the issue?
Ans)1. Check the WebSphere Class path and set it properly if not set correctly
Check the System out and systemErr logs for any specific errors/warning to identify
which class is not found when starting the server
If you get internal error then what is the solution for it?
Ans) Check the IHS is running or not, if its running... check the App server is
running or not.
This is basicaly due to the request is reaching to IHS and not able to reach the app.

How and where to find the specific class?


Ans) Appcliacation classes will be available at installed app path.
If WAS classes , find out in WAS classpath.
If application is giving very slow response then how will improve?
Ans) Have to check Connection pooling settings, change acordingly if required
JVM memory settings, change acordingly if required
And check the data base if its giving slow response
Check any conneciton are waiting and not closing
Check the CPU utilization and JVM utilization
What is SIB & what is the purpose?
Ans) Service Inegration BUS is introduced in V6 and the perpupose is to connect the
SOA apps like MQ.

What is the significance of the embedded http server explain ?


Ans)to get requests from external IHS and forward to WEB container.
What are the steps to do performance tuning for webserver?
Ans)
To reduce the disk i/o by using the _file() API directive on unix .

What is JMS destination?


Ans)
In ssl configuration how you will provide the path of the certificate?
Ans) While Adding certificate, we have to give the location of the certificate, and if
you want to give Certicate store path, we have to give .p12 path
How you will achieve performance in production environment?
Ans)
How you will change / migrate the project from one version to other?
Ans) We will get new verion of EAR/WAR(project) deploy it.
If we want to migrate WAS, We normally take the new box and install new version ,
then deploy new app and make new server into production, then decommission the
old server.

Or install new version in the production BOX and then migrate the old one with new
version.
Explain about how you will put the brand new system into production. Explain from
development to production?
Ans) Development team will develope the code and test in the Development env.
Then we will create Test Env. And then put the server into Production.
Silent mode how it will work and if you get any errors then how you will rectify it?
Ans) Silent mode of installation will also have the log file, where we can check the
errors
Explaing about configuration of IBM Tivoli directory server?
Ans) Dont have Experience.
What is your last project architecture?
Ans)
How many servers are there & in which environment?
Ans)
How many types of Garbage collections?
http://www.petefreitag.com/articles/gctuning/

WAS Importent interview questions Part-1

1. What is websphere?
The moment you ask this question, the first question that comes to mind is
WebSphere applicaiton server. In reality, WebSphere is the name of a product family.
IBM has many more products under the brand name WebSphere. WebSphere
Application Server , WebSphere MQ, WebSphere Message broker, WebSphere
business modeler, WebSphere process Server, WebSphere business monitor,
WebSphere integration developer, WebSphere partner gateway are some of the
products under this brand name.
2. Whats is a profile in websphere Application Server?

When you install WebSphere application server, executable files and configurations
files are seperated. This allows you install the product once and create multiple sets
of configurations which uses the same underlying core executables of the
websphere application server installation. These are the profiles in websphere
application server. As you know, there are many types of profiles and you can create
multiple profiles.
3. What does nodeagent do in websphere Application Server?
We will have one nodeagnet per one node. The node agent acts as an mediator
between the Deployment manmager and the node.
4. What is Sync in websphere Application Server?
WebSphere application server stores all the configuration data in one central
location knows as 'Master repository'. And every node/server will have the local
configuration repository. The sycn process make sure that the configuration in both
local and master repositories are same and in-sync. The sync is a one dimentional
process means, it will sync the configurations only from Master repository ==> local
repository.
5. What is websphere plug-in for web server and where do i need to install the plugin?
It is common practise to have web and app servers on different machines.
WebSphere provides a plug-in which enables web server to talk to application
server, this is known as web server plug-in. Web server plug-in will have a
configuration file named plugin-config.xml which will have referenes to all the
servers, clusters, applications, virtual hosts of the websphere application server. You
can generate this configuration file from administration console, servers -->web
servers. Select a web server and click generate plugin configuration file and then
propagate the plugin. This plug-in needs to be installed on the web server machine
6. I don't have WebSphere installed on my web server how do i add to the
websphere administration console ?
If you like to add your web server to that WebSphere administration console, you
can do that by creating a unmanaged node and then add from servers-->web
servers
7. Do i need a web server if i have a websphere application server?
Web Server and WebSphere application server provide two different functionalities.
WebSphere application server do has an inbuilt web server functionality but it is

recomended to use a seperate web server for many reasons. Some of them are: 1.
By seperating web and application server activities, your application serving
environment is more secure. 2. Using the webserver you can loadbalance the
requests between multiple application servers.
8. How do edit/modify the property/configuration files?
It is recomended to modify all the configurations using the administration console.
When you need to make any configuration changes, you need do the apply changes
and sync them. Any changes you do at local repository level are discarded upon the
next restart of that server because the sync is always from DMGR to local repository
and changes are not saved to master repository. For example, if you edit a
configuration file of server1 and restart it... the changes are lost. When the server
starts it syncs the configuration from master repository.

9. What happens if my DMGR is not running?


DMGR is the single point of failure in WebSphere network deployment model. Even if
DMGR is down, rest of the server will contine to run and serve the applications.
However, anychanges you make in this situation are not saved to master
configuration repository.
10. I installed a new application, what do i need to do before i can access it from the
web server URL?
When you install a new application or update an application, your web server need
to be aware of the changes. Which means you need to update the web server plugin configuration file. So after a successful installation of an application with mapping
to web server, you need to regenerate the plug-in configuration file and propagate it
to web server.

11. what is a connecting pool ?


a connection pool is a cache of database connections maintained so that the
connections can be reused when future requests to the database are required.
Connection pools are used to enhance the performance of executing commands on
a database. In connection pooling, after a connection is created, it is placed in the
pool and it is used over again so that a new connection does not have to be
established. If all the connections are being used, a new connection is made and is

added to the pool. Connection pooling also cuts down on the amount of time a user
must wait to establish a connection to the database.
12. What is virtual host in websphere application server?
Virutal host is a configuration not a physical one. A configuration that lets a single
machine resemble multiple host machines. Each virtual host has a logical name and
a list of one or more DNS host aliases by which it is known. By deafult, we wull have
a default_house and admin_host virtual hosts defined in websphere application
server.
13. how do i connect my application to talk to a database?
To achive this , you need to create a JDBC provider and datasource. The JDBC
provider object encapsulates the specific JDBC driver implementation class for
access to the specific vendor database of your environment. The data source object
supplies your application with connections for accessing the database. The best way
to learn more about this task is, login to administration console -->guided activities
--> connecting to a database.
14. How can i make sure that my servers are available while restarting a cluster?
Use the option ripplestart ... It first stops and then restarts each member of the
cluster.
15. I've made some changes to my applicaiton's web.xml , how and where should i
update this file?
You can do this from the administration console. Go to enterprise applications
-->select your application and click update. on the next panel, you'll have option to
update the entire application, a single module or even a single file or multiple files.
Select the single file option and specify the file's path you like to update . Specify a
relative path to the file that starts from the root of the war/ear file. So it looks
something like this : app1.war/WEB-INF/web.xml
16. How do i minimize the downtime while i'm updating the applications ?
Use rollout update option. This option sequentially updates an application on
multiple cluster members across a cluster. After you update an application's files or
configuration, click Rollout Update to install the application's updated files or
configuration on all cluster members of a cluster on which the application is
installed.
Rollout update will save the application configurations then stops the cluster
members on a node then syncs the configuration and stat the clusters members on
that node. Then it proceeds to the next node and does the same steps.
17. We are getting a 'class not found' and developers like to know, if that class is
being loaded or not. how can i assist them troubleshoot the issue?
WebSphere administration console has an utility using which you can see what

classes are loaded at what scope for an application. Go to Troubleshooting -->class


loader viewer and select the module.

18. We have some issue with our application server and we tried killing it using kill-9
command, the process disappeared for few seconds but it is back again. We did not
start the server but it started. What would be the reason?
Servers > Application Servers > server_name. Then, under Server Infrastructure,
click Java and Process Management > Process Definition > process > Monitoring
Policy. Here we have an option Automatic Restart, this Specifies whether the process
should restart automatically if it fails. On distributed systems, the default is to
restart the process automatically.
19. Is there a way i can start my server along with nodeagent ?
Servers > Application Servers > server_name. Then, under Server Infrastructure,
click Java and Process Management > Process Definition > process > Monitoring
Policy. Here we have an option Node Restart State which specifies the desired
behavior of the servers after the node completely shuts down and restarts.
STOPPED - node agent does not start the server.
RUNNING - the node agent always starts the server.
PREVIOUS - the node agent starts the server only if the server was running when
the node agent

IHS SERVER
Which webserver you are using?
IBM http server v6
2. How to find out which version you are using?
httpd -v
3. Differences between embedded http server and external http server?
4. Default port number of Http server?
80
5. What is the command to start and stop Httpserver?
Apache k start, Apache k stop
6. How can you check if your Http server (or) Web server is running or not?

If the HIS server started we will get a file called httpd.pid in that we can
check whether the server is started or not.
7. Default port number of IHS admin server?
8008
8. What is the most important config file located in IHS http server and where it
is located?
Httpd.conf, it is located under <ihs-home>/conf directory
9. what are the parameters in httpd.conf file?
Licence acceptance, installation location, port number, hostname.
10. How to enable SSL for webserver?
11. What are all the Config changes we have to do to enable virtual host for
webserver?
NameVirtualHost plants
<VirtualHost plants>
ServerName plants
ServerAlias server1
DocumentRoot
<wasroot>/profiles/appsrv01/installedapps/dmgr_cell01/plantsbywebsphere.ear/pla
ntsbywensphere.war
DirectoryIndex index.html
</VirtualHost>
12. How many plugins are required by Http server?
one
13. How do Http server Know if it is a static request (or) Dynamic Request?
If a request is static request i.e if a request is looking for any HTML pages or
images etc webserver itself generates the response.
If a request is dynamic request, webserver routes that request to corresponding
appserver with the help of plugins.
14. How can we know how many requests are in Queue?

15. What are all the log files inside the HTTP server?
Access.log, error.log, admin_error.log
16. How Can we Know Http Server is properly installed or not?
Go to HIS-home open log file ihsv6_install.log go to the end of the file we can
see a message INTCONFSUCCESS
17. What are all the different modes available to install IBM Http server?
Graphical mode & silent mode
18.What are the Parameters available in IHS Servers Response file?
License acceptance, installation location, log on service, startup type.
19. What is Web application and Enterprise Application

20. What are the components available in WAR and EAR files?

APPLICATION SERVER

1. Which version of application server you are using?


7.0, we can get the version by using a command versioninfo.bat or versioninfo.sh
2. Differences beyween 5.0,5.1,6.0,6.1?
Difference between 6.0 and 6.1
in 6.0 we have 3 types of profiles dmgr profile, app server profile, custom profile
where as in 6.1 we have one more profile called cell profile.
We have profile creation wizard in 6.0, in 6.1 we have profile management tool
In 6.0 we have wasprofile.sh to create and delete profiles where as in 6.1 we got
manageprofile.sh to create and delete a profile.
In 6.0 we can configure global security in 3 ways i.e local os, custom, Ldap. Where
as in 6.1 we can configure in 4 ways federated repository is introduced in 6.1

6.0 supports JDK 1.4 & 6.1 supports JDK 1.5


3. What is the latest version of WAS?
8.5
4. Which Version Of java is being used by WAS 5.0,5.1,6.0,6.1?
Was 5.1 JDK 1.4, was 6.0 JDK 1.4, was 6.1 JDK1.5
5. Is it possible to change Java Version?
6. How you are going to install WAS?How do you know installation is successful?
We can install was in 2 ways graphical mode & silent mode. We can check log.txt
file to know whether the installation is successful or not.
7. If you get a problem before creating a logs directory, at that time where you can
check status of installation?
Tmp/log.txt
8. What are the Pre-Requisites for WAS installation?
Was V6 requires a minimum of 1030MB disk space, 100 MB fro tmp directory and
930 MB of installation root directory.
9. How can you verify the version of WAS?
Versioninfo.sh
10. What is the latest Refresh pack?
For 6.0 6.0.2.43, for 6.1 6.1.0.45, for 7.0 7.0.0.23
11. What is the recommended free disk space in ./tmp to install was?
1gb
12. What the default installation location of was in LINUX?
/opt/websphere/appserver
13. What is the default installation location of was in SOLARIS?
14. What is the default installation location of was in AIX?
/usr/websphere/appserver
15. List any 10 parameters in a response file?

License acceptance value = true


Default host = 9080
Installation location = C:\ibm\websphere\appserver
Admin host = 9060
Default host secure = 9444
Admin host secure = 9044
Soap connector address = 8881
Node name = app_node01
Host name = localhost
Startup type = manual
16. Write the complete command to execute response file?
install.exe optionspath of the response file silent [in windows]
./install options path of the response file silent [in Linux]
17. Which registry file will get updated after installation of was in windows?
Vpd.properties

PROFILES
What is a profile?
A profile contains an environment which contains server, node, admin console so
that we can do administration activities on server and applications.
2. What is a cell?
What is a node?
What is a server?
Server provides the runtime environment for the applications.
What is an application?

An application is a collection of programs or classes or resources perform together.


Here program indicates java & j2ee applications including xml files, configuration,
and properties.
What is a nodeagent?
Node agent is created at the time of federation which is used to communicate
between DMGR profile and federated profile servers.
What is a managed node and unmanaged node?
A node which contains a node agent is called managed node. A node which doesnt
have a node agent is called an unmanaged node. Managed node has a node agent
on the web server machine that allows deployment manager to administer the web
server. An unmanaged node as the name implies it is not managed by the web
server.
How to create a profile and what are all the ways?
Graphical mode, command mode, silent mode
How to federate a profile?
By using admin console
Go to system administration, select nodes, select addnode.
or by using command line
addNode.bat <hostname><soap connector port number of DMGR>
-includeapps
What is the DMGR SOAP connecting port?
Client applications use SOAP [simple object Access protocol] port to connect
to the application server admin service. Also when you federate a node from the
deployment managers admin console you must specify the application server host
name and its SOAP port. The default soap connector port number for DMGR profile
is 8879
What are the different kinds of profiles?What is the use of each profile?
Application server profile, Deployment manger profile, Custom profile
How can we know how many profiles are available?
wasProfiles.bat -listprofiles
Default admin console port number?

9060
Complete command for federation?
addNode.bat <hostname><soap connector port number of DMGR>
-includeapps
15. What is the admion cosole port number if security is enabled?
16. What is meant by federation?What you have understood about federation?
It is the process of adding a node either from application server profile or
from custom profile to the deployment manager profile. At the time of federation a
process called NODE AGENT will be created to communicate between DMGR profile
and federated profile servers and applications. Once the node of application server
profile or custom profile is available with DMGR we can create multiple servers
under that node and we can do all the administration activities from the DMGR
console itself.
17. What happenes if a profile is federated to DMGR at that time when it is
stopped?What happens to the applications under the servers?
18. What happens to applications if node agent is not running?
Still we can access the applications.
19. How can you change port number ?In which XML file all the port numbers
are available?
20. What is the default location of serverindex.xml file?
<was-root>/profiles/<profile-name>/cell/<cell-name>/nodes/<node-name>
21. What is the default SOAP connector port of application server profile?
8880
22. How to take back up without stopping server?
backupconfig.bat nostop
23. What is boot strap port number?
Client applications use boot strap port to access web spheres built in Object
request broker (ORB) to use enterprise java beans (EJB) in application installed on
the application server. The default boot strap port number is 2809.
24. IS it possible to communicate between two cells?

25. Write the complete command to create an application server profile through
command line?
C:\was_6.0nd\IBM\WebSphere\AppServer\bin>wasprofile.bat create profileName
appsrv02 profilePath c:\was_6.0nd\IBM\webSphere\AppServer\profiles
templatePath C:\was_6.0nd\IBM\WebSphere\AppServer\profileTemplates\default
nodeName app_node02 hostName kodali startingPort 2000
26. Write a complete command to delete a profile?
C:\was_6.0nd\IBM\WebSphere\AppServer\bin>wasprofile.bat delete -profileName
If we stop a node agent what will be the impact for end users?
If we stop anode agent we can still access the files from application server profile
but we cant do any administration activities on application server profile.

DATA BASE:

On which database server you have worked so far?


2. Which version of oracle and DB@ you are using?
ORACLE 10g
3. How to check the status of database?
4. Do you have any knowledge on database?
5. Tell me the config steps to create JDBC providers?
Identify the JAR file
Configure the JAR files to the web sphere variables
Create a new JDBC providers
Create a new data source
Test connection
What is the difference between JDBC provider and data source?
Jdbc providers specifies what type of database we are using and what
implementation mechanism we are using either connection pool data source or xa
datasource.

Data source is a unique name which holds the information about database like
database name, host name of database, port number, type of driver etc

What is the difference between connection pool data source and XA data source?
Connection pool data source provides single phase commit. Once the transaction
with a particular schema is completed immediately that schema will be committed
it wont wait for other schema transactions are successful or not
XA data source provides two phase commit. Once the transaction with a particular
schema is completed it wont commit immediately until and unless all the other
dependency transactions are successful.
Differences between Type 2 and type 4 driver?
Type-2 driver is a thick driver it requires additional client and native jar files. Your
request will be converted to native API calls and transactions will be executed.
Type-4 driver is a pure java driver we dont require any additional native libraries,
directly server will communicate with database and transactions will be executed.
What are the JAR files necessary to configure DB2 database?
Db2jcc.jar, db2jcc_license_cu.jar
What are the JAR files necessary to configure Oracle database?
Ojdbc14.jar in was 6.0/6.1, ojdbc6.jar in was7.0.
What is the default user name of DB2 and Oracle?
Default username for Oracle is system, default username for db2 is db2admin
What is the default port number name of DB2 database and Oracle database?
Default port number for oracle is 1521, default port number for db2 is 50000
Explain the mechanism of connection pooling? What is the advantages of
connection pooling?
It contains predefined connection objects, server wont create a new connection
object for each and every request it will use existing connection objects from the
connection pool once the transaction is completed with a particular request
connection object will not be closed it will be back to the pool and it will be used for
further request.
By using connection pool we can reduce the delay in response.

What is meant by minimum connections and maximum connections? Who will give
all the details?
Minimum connections: It contains minimum no of connection objects should be
available in the pool even though connection objects are not in use by default the
minimum connection objects are 1
Maximum connection: If all the minimum connection objects are in use server will
try to create a new connection object for a new request, it will create up to
maximum number what we defined in the maximum connections parameter. Bu
default the maximum connections are 10.
What is unused timeout?
It is the time interval which indicates if a connection object is not in use for specific
time interval so that it has to be discarded from the pool.
What is aged timeout?
It indicates the lifetime of a connection object with a particular request.
What is reap timeout?
It indicates when the pool maintenance thread has to run across the connection
pool. Once the pool maintenance thread identifies any connection objects which
reaches aged timeout or unused timeout those connection objects will be discarded
from the pool.
What is purge policy?
Purge policy specifies how to purge connections when a stale connection exception
or fatal connection error is detected
Valid values are entire pool and failing connection only
When you will get Stale connection exception?
When you will get connection wait time out exception?
It is time interval which indicates how much time a request can wait to get a
connection object if connection pool reaches to maximum no of connections. If a
result doesnt attain a connection object with in this particular time interval it will
through an exception called connection wait timeout exception

PLUGINS
Importance of plugins?

Where you are going to install plugins?


To communicate between web server and application server
What are all pre requisites to install a plugins?

Which config file is necessary at the time of installing plugins?


Httpd.conf
What is web server definition ?
A web server definition lets you manage a web server through the administrative
console.
What information is available in plugin-cfg. Xml file?
Plugin-cfg.xml file contains complete information about application server
environment so that webserver forwards that request to corresponding app server
What are the different log files in plugins?

http_plugin.log

How the web server knows plugin cfg.xml file is available in a particular location?
We have to configure the location of plugin-cfg.xml in httpd.conf file

Is it possible to communicate from web server to application server without plugin?


No

How to enable ssl for plugins?

How to generate and propagate plugin cfg.xml file?


Go to dmgr bin there we got a batch file called genplugincfg.bat execute that file
DEfalult location of plugin Cfg.Xml file?

<was-root>/dmgr01/config/cells
Difference between local plug-in and remote plug-in?
In local plug-in the deployment manager and plug-in reside on the same machine.
Whare as in remote plug-in the deployment manager and the plug-in reside on
different machines.

CLUSTERS
Tell me the architecture of WAS?

What is the responsibilities of Web container, EJB container and JNDI?


Web container is responsible to execute web resources like servlets, jsp, xml etc.
EJB container is responsible to execute ejb resources like session beans, entity
beans, and message driven beans.

Explain the request flow of your Environment?


What is High availability?
What is work load management?
In plugin-cfg.xml file a parameter called work load management forwards a
particular request to the server [cluster member] in a cluster.

What are the differences between load balancing and work load management?
What is the default work load management policy?
What is cluster? Why we need a Cluster?
A cluster is a group of servers. We can achieve high availability if we have clustered
environment.
What are the different types of Clusters available?

Vertical cluster.
Horizontal cluster.
Use of Horizontal and vertical Clusters? Which better performance among these?
In case of vertical clusters we are creating cluster members under the same box. If
any one of the cluster member is down the request will be forwarded to other
cluster member. If the machine completely gets crashes we wont get any response
even though it is a clustered environment.
In case of horizontal clusters we are creating the cluster members under different
boxes, even though jvm is down or completely machine gets crashed we will get the
response from the other machine. So the impact is less for the end users. The
maintenance cost is high compared to the vertical cluster.
How to assign weights to Cluster members?
At the time of creating the cluster members we have to assign the Load balancing
weights. We can change these load balancing weights in plugin-cfg.xml file.
How to deploy an application in one Cluster member out of four Cluster members?
No its not possible
What is replication domain?

GLOBAL SECURITY
What is the necessasity of global security?
It provides authentication and authorization for web sphere admin console.
What are the different types of user registries available?
Local os, custom, LDAP
Which user registry you are using?
LDAP
Which LDAP version you are using?
Tell me the steps how to configurev LDAP registry?
What is single signon?
What is the port number for LDAP server with SSL and without SSL?

LDAP with SSL -636, LDAP without SSL -389


What is the difference between base distinguished name and bind distinguished
name?
Base distinguished name is for authentication, bind distinguished name is
authorization and it is an object for the base distinguished name.
What are the advantages and disadvantages of Local OS,Custom and LDAP user
registries?
How to enable Global security by using Custom registry and local OS registrty?
How to disable security?
Open the admin console expands the security, select the global security we are
going to un check the enable box and save. Restart the servers and re login admin
console.
What are the different kinds of roles available and explain about each role?
Administrator: both monitor and configurator.
Operator: monitor and start/stop applications and servers
Configurator: monitor and change the configuration.
Monitor: only navigate and monitor runtime.
How to provide security for application users?
VIRTUAL HOST
What is virtual host?
If we want to access the applications with multiple host names or domain names we
have to configure virtual host parameters in httpd.conf file with the document root
and directory index.
How to configure Virtual host?
NameVirtualHost plants
<VirtualHost plants>
ServerName plants
ServerAlias server1
DocumentRoot

<wasroot>/profiles/appsrv01/installedapps/dmgr_cell01/plantsbywebsphere.ear/pla
ntsbywensphere.war
DirectoryIndex index.html
</VirtualHost>

What are the different Virtual hosts available in WAS?


ip based virtual host: in case of ip based virtual host we are configuring with the ip
address.
Name based virtual host: in case of name based virtual host by using host name
and the parameters like document root and directory index have to be configures
under virtual host section in httd.conf file.
What are all the Port numbers available in default Host and admin Host?
Which XML file , if I change the host name or add a port number to a particular Host
will get updated?
Is it possible to change Virtual Host name after deployment of an application? If it is
how can we do that?
Is it possible to a server to listen to multiple port numbers?
SSL
1. Tell me in detail how you are going to enable SSL for Web server, Plugins and
application server?
2. Difference between Trust file and key file?
3. What is a CSR?
4. How you are going to get a certificate from certificate authority?
5. What are the different ways to deploy an application?
1. by using admin console
2. by using scripting [jython]
3. by using application server toolkit
4. by using rapid deployment [hot deployment]
6. What is the necessity of a context root?

It is used to invoke the applications which is registered in plugin-cfg.xml


Why we have to specify context root for War files but not for EAR file?
What is the context root available for EAR files ? What is the file name?
<wasroot>/profiles/appsrv01/installedapps/dmgr_cell01/PlantsByWebSphere.war/m
eata-inf/application.xml
9. What is the Deployment descriptor?
Web.xml file is also called as deployment descriptor this file is located in the web
container whenever a request enters in to web container the first file executed is
web.xml. It contains mapping information
FIX PACKS
Difference between refresh packs, fix packs, internal fixes?
Refresh pack: this is an update to the product version which indicates future
additions and changes; the third digit of the version number indicates the refresh
pack number.
Fix pack: it is used to describe the product update which includes defect fixes. The
version numbers 4th digit indicates a fix pack.
Fix or interim fix: it indicates a temporary or emergency product update focussed on
specific defect. This type of update used to be referred as an emergency fix.
How we are going to install a Fix pack explain all the steps?
Check the current version of was by using a command versioninfo.sh
Stop all the webs sphere processes that uses was installation
Backup your configuration by using a command backupconfig.bat
Copy update installer folder to the was root
Execute update.exe file
Once the fix pack installation is complete check the current version and we can find
the difference
Start all the web sphere related processes if required.
What are the difference between update and roll out update?

LOGGING UTILITIES

What are the different types of WS admin. We have?


Admin task: create a new server, delete server, create jdbc drivers, config tasks.
Admin config: enabling security, disabling security, changing port numbers
Admin control: control operations like start and stop operations
Admin app: application related tasks
Help:
What are the different types of scripting mechanisms available in websphere?
Jacl and jython
What are the differences between JACL and JYTHON?
Jacl is a java based variant of the TCL language, jython is a java based variant of
python language. Jython is an implementation of python written in java. Jython
scripts can import java classes and java programs can call jython scripts.

How to configure log rotations for webserver?


What is compiler optimization?
What is the use of class loaders?
A class loader is a component under JVM which loads the JAR files in to the JVM.
Tell me the mechanism of class loader?
What are the difference between Java2 security and J2EE security?
What is ULimit?
What are the properties we have to configure to generate heap dump once you
generate a thread dump? Where you have to configure the properties?
IBM_HEAPDUMP TRUE
IBM_HEAP_DUMP TRUE
Server-name/java and process management /process definition/environment entries

How to generate a Thread dump?


By using a command kill -3 -pid
What is the default location of a Thread dump and what is the format?
Thread dumps are created under profile-home with a file name
Javacore.timestamp.pid.no of the dump.txt
How to generate a heap dump and what is the default location of heap dump and
what is the format?
By using a command kill -3 pid if we set the parameters
IBM_HEAPDUMP TRUE, IBM_HEAP_DUMP -TRUE
By default heap dump will be generated under profile home directory with a file
name called heapdump.timestamp.pid.no of the dump.phd
What are the differences between thread dump and heap dump?
Thread dumps are the snap shots of JNM at given time. It shows what every thread
is doing at the time of dump. It contains information about the threads like waiting
state, pending, block, running etc. Thread dumps are most useful in debugging
hung threads.
Heap dumps provides detailed information about java objects in the java memory
space called heap. Heap dumps are mostly useful in debugging memory leaks
What is PMI?what is the use of PMI?
PMI (Performance monitor infrastructure) collects the run time data and it is given to
Tivoli performance viewer.
To enable PMI go to admin console /monitoring and tuning/pmi/servername/enable
pmi
How can we check the performance of the application server without external
monitoring tools?
What is the difference between JVM and JRE?
In which log file garbage collector information will be recorded?How to enable
Garbage collector?
Native_stderr.log
To enable verbose garbage collector

<server-name>/java and process management/ process definition/ java virtual


machine/ verbose garbage collector (enable)
Shared libraries
Asked By: kirankumar samudrala | Asked On: Apr 16th, 2011
1 answer
What is the use of shared libraries ? How to configure them ?
Answered by: Deepak Thapa on: May 13th, 2013
Shared libraries are files used by multiple applications. Each shared library consists
of a symbolic name, a Java class path, and a native path for loading Java Native
Interface (JNI) libraries. You can use shared libraries to reduce the number of
duplicate library files on your system

How does SSL works ?

SSL uses both symmetric and asymmetric encryption algorithms. Symmetric


algorithms use the same key to encrypt and decrypt data. They are faster than
asymmetric algorithms but can be insecure. Asymmetric algorithms use a pair of
keys. Data encrypted using one key can only be decrypted using the other.
Typically, one of the keys is kept private while the other is made public. Because
one key is always kept private, asymmetric algorithms are generally secure;
however, they are much slower than symmetric algorithms. To reap the benefits of
both algorithms, SSL encapsulates a symmetric key that is randomly selected each
time inside a message that is encrypted with an asymmetric algorithm. After both
the client and server possess the symmetric key, the symmetric key is used instead
of the asymmetric ones.
When server authentication is requested, SSL uses the following process:
1) To request a secure page, the client uses HTTPS.
2) The server sends the client its public key and certificate.
3) The client checks that the certificate was issued by a trusted party (usually a
trusted Certificate Authority) that the certificate is still valid, and that the certificate
is related to the contacted site.
4) The client uses the public key to encrypt a random symmetric encryption key and
sends it to the server, along with the encrypted URL required and other encrypted
HTTP data.
5) The server decrypts the symmetric encryption key using its private key and uses
the symmetric key to decrypt the URL and HTTP data.

6) The server sends back the requested HTML document and HTTP data that are
encrypted with the symmetric key.
7) The client decrypts the HTTP data and HTML document using the symmetric key
and displays the information.

What are the different types of logging and troubleshooting utilities ?

WebSphere Application Server Troubleshooting Tools


Use these tools to help you troubleshoot problems that are specific to WebSphere
Application Server . For example, you can use these tools to analyze HTTP
request/response times, JDBC connections, and web services configurations.
Database Connection Pool Analyzer for IBM WebSphere Application Server
IBM Trace and Request Analyzer for WebSphere Application Server
IBM Web Server Plug-in Analyzer for WebSphere Application Server
IBM Web Services Validation Tool for WSDL and SOAP
WebSphere Application Server extensions for Dump Analyzer

how to generate a heap dump and what is the default location of heap dump and
what is the format ?

Get the pid of the JVM (either from logs directory) or do a ps-ef |grep
then by using the pid
kill -3
Heap dumps location generally in the logs folder.
or you can change the location by getting into the admin console.

what are the JAR files necessary to configure Oracle database?

ojdbc14.jar
For WASV7.0(JDK1.6),the ojdbc6.jar is used.The DB is 10G,11G.

what is default heap size?

Default heap size Memory :256 MB


for Max Heap Size= ((Total_RAM/2)/No of Servers).
For Example Ram size =4 GB , No of servers=3
max Heap size =4GB /2/3 =666.3 MB

default port number of IHS admin server ?

ihs default port 80,


ihs default secure is 443,
ihs admin default port 8008
what is the use of collector tool?

Collector tools gather the Information of Application Server installation and logs and
configuration Files in Single Jar file . and it will send to IBM Customer Support to
determining and analyzing your problem.
Run the collector program by entering the fully qualified command from the
command line of the working directory.
Run the following command from Qshell:

app_server_root/bin/collector.sh

Results
The collector program creates the Collector.log log file and an output JAR file in the
current directory.
The name of the JAR file is composed of the host name, cell name, node name, and
profile name:
host_name-cell_name-node_name-profile_name.JAR

The Collector.log log file is one of the files collected in the host_name-cell_name-node_nameprofile_name.JAR file.
What to do next

Send the host_name-cell_name-node_name-profile_name.JAR file to IBM Support for analysis

what are the different types of log files ?

Info,Debug,Error,Trace
We have different types of logs in WAS
JVM logs: SystemOut.log , SystemErr.log
process or Native logs : native_stdout.log, native_stderr.log
IBM service log : activity.log
Diagnostic log : trace.log
ihs log files :error.log and access.log
application server log
files:systemout.log,systemerr.log,nativestderror.log,nativestdout.log,trace.log
plugin log file :http-plugin.log
at node level activity.log
ffdc.log
how can you check if your httpserver(or)web server is running or not?

=> apachectl status


=> ps -eaf | grep httpd
serverStatus.bat server1

Max heap size


Asked By: kirankumar samudrala | Asked On: Apr 16th, 2011
2 answers

If we give heap size value min=max at that time what are the advantages and
disadvantages ?
Answered by: chandu7974 on: Apr 10th, 2013
heap size depends on following parameters
number of connection to the server
its ram size and
for 32 bit operating system it is 2 gb
for 64 bit operating system it is 4 gb
Answered by: Preetham R Enjamuri on: Jan 17th, 2012
if Max heap = min heap then it takes a time for garbage collection .

How to find out which version of ihs server you are using ?
Asked By: kirankumar samudrala | Asked On: Apr 15th, 2011
1 answer
Answered by: Jilani on: Mar 29th, 2013
Go to the installation directory of the Web server.
Find the subdirectory that contains the executable,
execute the command
windows : apache.exe -V
Linux : ./httpd -v
aix/solaris : ./apachectl -v

What is the default port number of db2 database and orcle database ?
Asked By: kirankumar samudrala | Asked On: Apr 15th, 2011
1 answer
Answered by: Naren on: Mar 27th, 2013
oracle-1521
db2-50000

what are the different types of log levels you have ?

Three types of log levels is there


1.Hops : When this setting is selected, you see the data at the application server level,
not the level of individual components such as enterprise beans or servlets.
2.Performance_debug : Generates the data at Hops level and the first level of the
intra-process servlet and Enterprise JavaBeans (EJB) call .
3.Debug : Provides detailed instrumentation data, including response times for all
intra-process calls.

what is the difference between IHS and embedded HTTP server ?

IHS is the web server which receives the request before reaching the request to app
server.
Embedded IHS is the embedded web server which decrease the burden on application
server and it is not recommended for production environment.
Explain these: WebSphere, WebSphere Application Server, WebServer in
WebSphere.

WebSphere is product name of IBM. WebSphere Application server is a software that


enables us to deploy BLA applications and provides WebContainer
EJBcontainers,plus middle ware services like TX,Messaging,fail over,security, session
replication which makes developer to just concentrate on the business logic only.
where as web server just can respond to static web pages.and no additional
services.
websphere appilcaton server means it provides run time appication server to java
appicatios for run time appication EAR file .Where EAR = jar + WAR+RAR
Web Server : It is the static content for html java pages.
WebSphere - It is a brand of IBM Software products. It helps to deploy, manage and
run e-business applications.

WebSphere app server - A platform to deploy, run and manage j2ee applications. It
is in middle tier in Three tier architecture to handle dynamic requests from
Webserver . Focuses on transaction, security, session management. WebSphere app
server base and express edition works as a standalone entity. The difference
between base and express is the license is confined to only 2 CPUs for base edition.
Network deployment, a set of servers that share same configuration for Workload
balancing and failover.
Webserver - Handles HTTP requests. When dynamic content is required the request
is transferred to Application servers. The webserver could be managed /
unmanaged. Unmanaged webservers are servers without node agents. The
unmanaged webservers plug in is propagated manually and the webserver is placed
in DMZ for security reasons. The managed webservers are managed by DMGR and
hence the plug in conf file is propagated automatically.
To only use USER ID while logging into WAS/Weblogic Admin console
If an administrator, after installing websphere/weblogic GUI and working on it for a
while has completely forgotten his password and would like to log in to the admin
console only using his USER ID. please explain how to go about it and what & where
should the changes be done.

Hi,
There could be different scenarios in this situation.
1. If the global security is configured with LDAP, then its good to reset the password
with the help of LDAPserver admin.
2. If the user registry is set to the "customized registry" then, first disable the
security in security.xml file, then make changes in the customized registry file and
revert the changes
3. If you are using local OS registry , then you can reset your password there and
check login in console.
If at all you are not happy with above scenarios, then its better to Disable the
security for the time being and check.This can be achieved by setting "
enabled=false"in cell level security.xml
In this scenario, we can user 2 methods.
1. In cell level security.xml file change the 2nd line and "enable=true" change the
true parameter as "enabled=false" the restart your Dmgr and login. It will no ask for
password.

2. Through WSadmin , we are having an option SECURITY OFF


what are the different types of log files we have ? what is the use of each log file ?

SystemOut.log - standard JVM output log


Indicates if the code running on the Application Server started and stopped
successfully.
Destination and name are configurable.
Can be used for user messages.
SystemErr.log - standard JVM error log
Identifies exceptions thrown by the code running on the Application Server.
Destination and name are configurable.
startServer.log and stopServer.log
Describes the startup and shutdown of the Application Servers.
activity.log: events that show a history of activities
Use Log Analyzer to read output from this file.
Located at: logs
http_plugin.log - plug-in trace log
Errors and data from the Web server plug-in.
trace.log - output from diagnostic trace.
Destination and name are configurable.
All WebSphere Application Server log files are under the logs directory,. where is the
WebSphere Application Server installation directory (for Windows 2000 the default
is: C:Program FilesWebSphereAppServer).
SystemOut.log and SystemErr.log are the default names for the JVM logs. They
contain server and user program information (sent by: System.out.xxx code in the
program). The default location is
logs.
startServer.log and stopServer.log can also be found under the logs directory. These
files contain information logged by the server as it starts up and shuts down.
The activity.log file contains information about normal events that are occurring to
the system. For example, when a module is first accessed and loaded into the
server container, or when a JSP is compiled, or when requests are directed from the
HTTP server to the Application Server. Activities such as these are time stamped
and recorded in the activity.log file. The activity.log file size can be set.
The default value is 1024K, or 1 megabyte. The minimum size is 8K and maximum
is 1048576K (1 gigabyte). To do this, set the com.ibm.ws.ras.ActivityLogSize value
in the logging.properties file in the properties directory.

Deployment Descriptors Types


What is Deployment Descriptors? How many types of Deployment Descriptors are
available? What are they?

according to war file


1.web.xml
2.ibm-web-bnd.xml
3.ibm-web-ext.xml

Deployment descriptor is an XML file that describes how to deploy a module or


application by specifying configuration and container options. For example, an EJB
deployment descriptor passes information to an EJB container about how to manage
and control an enterprise bean

This file is web.xml


This is an xml file. It tells to the server about the application.
Each web appication contain one deployment descriptor

Deployment Descriptors is a Configuration File ( In XML).


This specifies the configuration for a EJB/Web Contaniner.
It is a sort of file that will be referred by the container, when a specific request in
made to the container.
The specifications made by Deployment Descriptor are;
1. Database Connections to be made
2. Location of EJBs
3. How to implement security &
4. Other important settings.

There are two kinds of Deployment Descriptor in WebSphere


Web application deployment descriptor ,Portlet Deployment Descriptor.
Portlets are packaged as WAR files with a Web application deployment descriptor
(web.xml). This descriptor defines each portlet as a servlet within the Web
application, including unique identifiers for each portlet, the portlet class, and
initialization parameters.
The web.xml
defines the Web application being deployed. This section will detail the required
elements of the web.xml when deploying a portlet application.
Portlet.xml

Deployement Descriptor describes how a web application or enterprise application


to be deployed.
Pre-complie JSP should be done default.
There are 3 types.
JAR file= Collection of class files
WAR file =Collection of Class, JSP,XML files.
EAR file=Collection of JAR,WAR and EJBs.
Deployment descriptors are XML files which specifies the behavior of an application.
The deployment descriptors are stored in /WEB-INF directory under root in the
archive . The deployment descriptors for EJB, Application and Web module are as
follows:
EAR - ejb-jar.xml
JAR - application.xml
WAR - web.xml

WebSphere WAS Version


How will you verify the version of WAS in WebSphere?

Hi,
you can use the version shell script.
go to directory bin directory of websphere installroot
/opt/IBM/WebSphere/AppServer/bin

and run the command


./versionInfo.sh

You can get the version of websphere application server intalled.


Executing ./versioninfo.sh script
2. Viewing cat
/opt/WebSphere/AppServer/properties/com/ibm/websphere/product.xml config file

websphere connection pooling


Explain the mechanism of connection pooling ? what are the advantages of
connection pooling ?

Connection pooling is a cache of connections maintained by the database to perform


transactions. Once a connection is established to the database and the request is
complete, the connection is given back to the pool for handling future requests. Also
establishing a new connection to a database is costly and wastes resources.

what is session sffinity ?

Session affinity is routing the concurrent requests from same client to the same
server.
Explain what are product binaries in WebSphere Application Server (WAS)?

It is set of application server where we need to install the number of product binary
then we need to create number of profiles is know as product binary
what is purge policy in websphere ?

Purge is nothing but delete, if any connection was failed simply its deleted that
failed connection
Purge having two policies those are 1) entire connection 2) failed connection

Collector tool:

Collector is a command, available in WAS. What exactly this tool says, its always
collect the WebSphere related logs into one zip file. When we go for collector tool, in
your environment having lot of Issues that are not resolved by the Admins. On that
time people use to collect the complete logs of your environment Then raise a PMR
(Problem Management Record) to IBM Support

ClassLoader
What is Classloader? Explain about parent classloader and parent plus class loader?

Class loader is responsible for loading classes (that are developed by Java
developer, ear file) into JVM (server). In our WebSphere environment by default
Parent Class Loader is enabled and that is recommended depends on application
architecture. What Parent Class Loader do is exactly, its start searching order in
entire architecture for the required class.
403, 404, 500 error trouble shooting
how you are going to troubleshoot if you are getting 403,404,500 error ? explain ?

You get page 403 when you are not authorized to access the page . It is a security
error
2) You get page 404 error when the resources are not available.
Example If your web servers are down
3) You get Page 500 error when your JVM is down
500- means internal server error (code error in .er file or connection error) mostlly
you find this in webserver logs (access logs or error logs) or in jvm logs or httpplugin.
404- means file not found here generate and propagate plugin-cfg.xml file once

Answer Question

Login to rate this answer.

how to install an application in one cluster member out of multiple members

One cannot deploy application in one cluster member alone in the clustered
environment since application which is deployed in one cluster member will be
shared across to the other cluster members automatically. So logically it is
equivalent, installing application in cluster level.

Query on checksum of plugin-cfg.xml


Taking a scenario where When an application is not accessible and we get to find
out that the problem is with webservers and finaly we make changes to plugincfg.xml. What are the standard checks performed before propogating the config file
to app server

initially check in plugin-cfg.xml file like


1. virtual host
2. Instead of hostname is there any node name
3. And context route as well

Check the context route, virtualhost and host name(some times chances of node
name instead of host name)
Check the below parameters,
1.Check the port & host name entry in plugin-cfg.XML file .
2.check the port no entry in virtual host
3.check the https port as well .
4.check application mapping .

Explain about securities in websphere that are global, Java2, J2ee, LDAP, CSIV2, SSL
in detail?

Global Security: When you enable this , you can limit the users actions. Depends
upon the requirements. More than one user could have the access to DMGR console.
LDAP:All users groups ,IDs and credential stores in the LDAP.
SSL:it is used to secure the services between client and user
JAVA2:used to restrict application access to local resources
CSIV2:is used to make RMI calls securely.

what is unused timeout in websphere ?

Unused Timeout - Specifies the interval in seconds after which an unused or idle
connection is discarded.
Set the Unused Timeout value higher than the Reap Timeout value for optimal
performance. Unused physical connections are only discarded if the current number
of connections exceeds the Minimum Connections setting. For example, if the
unused timeout value is set to 120, and the pool maintenance thread is enabled
(Reap Time is not 0), any physical connection that remains unused for two minutes
is discarded.

What is singleton? What is the purpose of singleton? How to get connection in


websphere portal server?

Singleton class is a class in which only one instance of the object exist at any point
of time. So a Singleton class is basically used when we want to restrict instantiation
of a class to only one object. "Application" class, print spooler, database connection
are examples of a singleton class. In a singleton class the constructor is made
private and a private static is declared that reference of same class. A static
variable is used for instantiating the class. Singleton class are not cloneable.

what are all config changes we have to do enable virtual host for webserver ?

Get into the admin console got to virtual hosts select the webserver add the virtual
hosts along with the port.

how many JVMs will there for each server ?

It depends on the environment . There can be any number no limit. Generally in


Producation a JVM is put in two servers clustered horizontally to avoid single point of
failure (SPOF)

what is the difference between system out.log file and trace.log file ?

systemout.log and trace.log are almost the same but trace has more description
about the JVM rather in other words we can say that trace has more information
for troubleshooting the issue .
And keep in mind that enable trace only when required and later disable as it will fill
up the filesystem and it will effect other application if unnoticed.

if we get page cannot be displayed then how you are going to troubleshoot the
issue ?

It is a HTTP 404 error. If you get this error we need to check the logs for application
server status. The page expecting by the request is not finding that means request
is reaching the server but it is not available at expected location.
First try to hit the webserver if that is gud then hit the application server directly if
both of them work then there is an issue with plugin.sometimes the webserver will
be in hung state kill the webserver processes which can be found by the command
ps -ef |grep . kill all the process and restart the webserver.
Now try the above steps again and also check the status of the appserver (JVM)

What are the different templates available to create a profile ?


Asked By: kirankumar samudrala | Asked On: Apr 16th, 2011
1 answer

Answered by: Preetham R Enjamuri on: Nov 4th, 2011


WAS V7 profile templates
cell
Default
Managed
dmgr
management
secureproxy

What is the root cause of out of memory exception ?


Asked By: kirankumar samudrala | Asked On: Apr 16th, 2011
1 answer
Answered by: mh on: Sep 19th, 2011
Insufficient HeapMemory

What is the difference between base distinguished name and bind distinguished
name ?
Asked By: kirankumar samudrala | Asked On: Apr 16th, 2011
2 answers
Answered by: James on: Sep 7th, 2011
The BaseDN describes one level of an LDAP container that an object (such a as a
user) belongs to.
The Bind DN is the user object (account) that WebSphere uses in order to connect to
the repository.
Answered by: xyz on: Jul 21st, 2011
base distinguished name is mainly for authorization and bind distinguished name is
to bind objects.

What are was resources ?


Asked By: kirankumar samudrala | Asked On: Apr 16th, 2011

3 answers
Answered by: Dayanidhi Naidu on: Aug 1st, 2011
Hi, Basically WAS resources are nothing but the configurations and their respective
properties files (Depending upon the architecture). These are way to do the
configurations from backend (Server Box...
Answered by: anjaneyulu on: Jul 14th, 2011
jdbc
jms
mail services
resourec adapters
cache instances
url
WebSphere Application Server Basics (Question and Answers)
1. What is master repository?
Ans: deployment manager contains the MASTER configuration and application files.
All updates to the configuration files should go through the deployment manager.
2. Tell me IHS executable files, means bin directory files?
Ans: Apache, ApacheMonitor, htpasswd, htdigest, htdbm, ldapstash, httpd.exe
3. Why given the httpd.conf file to installation of plug-in?
Ans: identify the web server (port, virtual hosts) to configure the web server
definition
4. How to configure remote system httpd.conf file?
Ans: select web server machine (remote)
5. Several types of log files in the appserver?
Ans: system out, system err, trace, native out, native err, activity.
Ex:C:\IBM_ND_6.0\IBM\WebSphere\AppServer\profiles\AppSrv01\logs\server1\
C:\IBM_ND_6.0\IBM\WebSphere\AppServer\profiles\AppSrv01\logs\nodeagent\
6. websphere packages?
Ans: express, base, network deployment
7. What is the profile?

Ans: profiles are a set of files that represent a websphere application server
configuration.
8. What is the trace?
Ans: A trace is an informational record that is intended for service engineers or
developers to use. As such, a trace record might be considerably more complex,
verbose and detailed than a message entry.
9. What is heap memory?
Ans: Objects storage space for objects references created at run time in a jvm is
heap memory.
10. Out of memory exception is there, how to handle that exception?
Ans: To incrise heap memory size
11. What about IHS?
Ans: IHS (IBM HTTP Server) is one of the web servers. It serves the static content
only and it takes up only http requests.
12. What about plug-in?
Ans: plug-in is one of the modules it is interface between application server and web
server, the plug-in process receives the request from the client first. If the request is
for dynamic content, the plug-in diverts the request to the websphere application
server. If the request is for static content, the plug-in forwards it to the Http server.
13. What is the global security?
Ans: it provides the authentication and authorization for websphere application
server domain (administration client or console).
14. How to configure the global security?
Ans: open console and then select security option in the right side menu, and then
select localOs registry in the user registry, then enter the username, passwords.
And again select global security then ltpa option then provide the password, then
save the configuration. And restart the deployment server and then relogin the
console.
15. What is SSL?
Ans: ssl is a protocol for providing encrypted data communications between two
processes.
16. What is PMI? How to configure PMI?

Ans: monitoring and tuning>PMI>select any process (server1, nodeagent, dmgr)


and then enable PMI>then apply and then save. Select performance viewer
>current activity and then select enabled process and click the start monitoring
button after that process select.
17. What is the UNIX command of all display server processes?
Ans: ps ef| grep java
18. What is node?
Ans: logical group of servers.
19. How to start the server?
Ans: startserver.sh server1
20. How you get nodeagentwhat you have to install to get nodeagent?
Ans: Custom Profile
21. How to add the node?
Ans: addnode.sh 8879
22. What is the application server?
Ans: The application server provides a runtime environment in which to deploy,
manage, and run j2ee applications.
23. What is the node?
Ans: A node corresponds to a physical computer system with a distinct IP host
address.The node name is usually the same as the host name for the computer.
24. What is the node?
Ans: A node corresponds to a physical computer system with a distinct IP host
address. The node name is usually the same as the host name for the computer.
25. How many types of profiles are in nd product?
Ans: 1.deployment manager profiles 2.application server profiles 3.custom profile
26. What is diffrence b/w dmgr and other profiles?
Ans: dmgr app custom
1.its used for administration 1.admin console is there 1.plain node purpose of
remaining profiles 2.initially one app server there 2.empty node 2.it supports the

distributed 3.work independently environment. 4. Put applications 3.it is not


included app server 4.admin console is there 5.work independently 6.do not put
applications
27. Diff b/w 5.0 and 6.0?
Ans: Web Sphere Studio 3.5, comes up with Visual Age for Java. WSAD 5.0 supports
J2EE 1.3 java specifications. RAD 6.0 supports J2EE 1.4 and integrated with Eclipse
3.0, UML Visual Editor, Tomcat Jakarta, Ant scripting, EJB universal test client and
SOA tools.
28. What is the difference between web server and application server?
Ans: Application Server: takes care of Security, Transaction, Multithreading,
Resource pooling, load balancing, clustering, performance, highly availability,
scalability, etc. Exposes business logic to client applications through various
protocols, possibly including HTTP. Supports deployment of .war and .ear files
Application server = web server + EJB container.
29. Diff b/w weblogic and websphere?
Ans: Both BEA Weblogic and IBMs WebSphere provide J2EE based application
servers which are competitors. WebSphere leverages more on connectivity issues
with MQ and legacy systems with strong dominance in J2EE.
30. Some problem is there in web server, so this information which log file contain?
Ans: http.log, plugin.log
31. What is jdbc?
Ans: jdbc is a low level pure java api used to execute sql statements.
32. What is datasource?
Ans: A data source is associated with a jdbc provider that supplies the specific jdbc
driver implementation class
33. What is diff b/w type4 and type2?
Ans: type4 type2
1. It is pure java oriented 1.it is not a pure java oriented driver 2.require client side
software 2.no need any client software
34. Some application not accessing, so what is the problem? This information which
log file contains?
Ans: systemout, systemerr

35. In type3 client software which machine you have install?


Ans: server side machine
36. two databases there (oracle and db2),so I want 3 datasources for oracle and 2
data sources for db2 so create 3 datasource names for oracle and 2datasourcename
for db2 is possible or not?
Ans: possible
37. What is jndi?
Ans: we can register resources in the application servers java naming and directory
interface (jndi) namespace. Client applications can then obtain the references to
these resource objects in their programs.
38. Why use the boostrap port number?
Ans: client applications use the bootstrap port to access webspheres built-in object
request broker (orb) to use enterprise java beans in applications installed on the
application server. The java naming and directory interface service provider url used
by the client application needs to reference the bootstrap port to obtain an initial
context for looking up ejbs it wants to use. (For communicate two servers)
39. What are the appserver components?
Ans: admin server, web container, ejb container,j2c service, naming server,
messaging engine, security server.
40. LDAP port number?
Ans: 389 or 636
41. How to start the server?
Ans: startserver.sh server1
42. Packages of websphere?
Ans: express, base, network deployment
43. What is webcontainer?
Ans: The web container provides a runtime environment for servlets, jsps,
javabeans, and static content.
44. How to find out free diskspace from command prompt?
Ans: du -sk (kb) du -sm (mb)

45. How to find out certain server configuration details like port no, server name,
node name, pid?
Ans: through admin console.
46. Configure the plug-in through admin console is possible or not?
Ans: possible
47. Where to set the path?
Ans: environments>websphere variables
48. How many types of installations?
59. Application installed but not working. What are troubleshooting steps?
Ans: see jvm & application are up, check plugin-cfg.xml file for the root context used
by the web application if it does not exist generate plugin and restart web server.
50. Applications installed fine, also generated plugin, but application still not
working, in this case which log to see?
Ans: plugin.log
51. Default admin port?
Ans: 9060, ssl 9043
52. Default bootstrap port?
Ans: 2809
53. How to hit application without hitting the web server?
Ans: webcontainer port on application server
54. In how many ways you can perform administration?
Ans: console,,,JMX
55. No of ways of doing deployments?
Ans: Admin console..jython (jacl) scripts
56. What is CellDiscoveryAddress
Ans: Node uses this port to talk to DMGR
57. What is NodeDiscoveryAddress

Ans: DMGR uses this port to talk to node


58. How websphere discovers a change in JSP and compiles it?
Ans: There is an algorithm that websphere uses to find the timestamp of .jsp and
.class files. It checks that timestamp of .class file is always later than its
corresponding .jsp file.
59. What is classloader?
60. how do you specify a jar file to be used by the application, consider that you
have many jar files in your system?
Ans: classloader
61. What is a managed node?
Ans: Node with NodeAgent
62. What is a managed webserver?
Ans: Remote webserver access through local (dmgr/cell)

WebSphere Application Server Questions [part-3]


1. what is the difference b/n managed and unmanaged node
managed node has a nodeagent
2. Which is the tool provided by IBM for key management in IHS/WAS
ikeyman
3. what is a virtual host ? what are the default virtual hosts in WAS
admin_host, proxy_host, default_host
4. where do you find the port numbers of a JVM (config file name)
5. which component initilizes the sync process in a cell
Node
6. you have edited some config files at JVM level, and the JVM was restarted after
some time. What will happen to the changes you done to JVM config files
changes will be discarded as the sync is one way (from DMGR)
7. How do you administrate a webserver from websphere admin console
create a webserver definition and add it as managed/unmanaged node
8. what is the name of the plug-in configuration file
plugin-cfg.xml

9. You have added a new virtual host to the WAS, what should you do for the
webserver to be aware of this addition
generate and propagate the plugin
10. describe the steps to configure SSL b/n WAS and IHS
11. how do you take backup of all the config files of a profile
run backupconfig from profile bin
12. how do you apply a fixpack
- Stop all the JVM/Node/DMGR on which you are going to apply fixpack
- first check and update the update installer
- Place the .pak files in maintenance folder of updateinstaller directory
- create the response files
- run ./update.sh -silent -optionspath-to-responsefile
- check the versioninfo fron the WAS bin directory
13. How do you generate a cell level plugin configuration file
in console. check under administration section
14. If nodeagent is stopped, can you perform the sync
in adminconsole Answer is No
and if we r doing syncnode by command mode then
Nodeagent should be stopped..
15. How do you federate a node to cell
addnode command
WebSphere Application Server Questions [part-4]
how do you create a cluster
go to servers -> clusters-> new ->give cluster_name->define first member->define
other members->finish
how do you add a new cluster member
go to servers -> clusters->cluster_name ->cluster members ->new ->give
name/node/others->apply->ok->save
one of the cluster member (jvm) is having issues. To troubleshoot the issue, you
decided to take it out of the cluster. How do you do that?
Make its runtime weight to 0
In a complex environment, there are 10 machines. Machine A is having 8GB RAM
and machine B having 2GB of RAM. The administrator decided to send twice as
many request as machineB to machineA. How can he achive it?
give machineA twice the weight as machineB

After making some changes on a cluster, it is required to recycle/restart all the


cluster JVMs. The lead admin told you to make sure that there should not be any
downtime during this recycle. Which option do you use to achieve it?
Ripplestart
A large application which has 5web modules has been deployed on to a cluster.
After some months, the developer asked you to update on of the 5web modules.
How do you do it?
Rollout
can you change the cluster name, once it was created
No
1.WHAT IS TRACING?
Tracing is when you go through an entire program and record the value of variables
and the output. You trace a program when you want to find out what actually went
wrong
2.WHERE TO GIVE APPLICATION PRIORITY WHILE STARTING SERVER?
it will be under Enterprise applications ->app name -> startup behaviour ->Startup
order in the admin console
3.HOW TO MOVE CODE DEV ENVIRONMENT TO TESTING ENVIRONMENT?
Im sure what they mean by code here. I think, incase of applications, export them
from in DEC and deploy in TEST.
4.WHAT IS SSL?WHEN IT ENCRYPT & DECRYPT THE DATA?
SSL are digital signed certificates. user for meesage/communication integrity and
confidentiality. Generally encrypt at Sender side and decrypt at receiver side
5.WHAT IS INCIDENT MANAGEMENT?
It is part of ITIL process.. simple explanation is, when there is a problem in ur WAS
environment, which procedure do you follow.
6.WHEN APPLICATION IS DOWN WHAT U WILL DO?
First look at the logs for errors. If you find the error, save the logs and start ur
application. Then start trouble shoot.
If no error found, run a trace and look for FFDC etc..
7.I HAVE 16GB RAM,WHAT IS THE MINIMUM & MAXIMUM HEAPSIZE ?
No relation. Heap settings should be made depends on application
8.HOW TO OPEN ADMIN CONSOLE IN AIX/UNIX & WHAT IS THE DEFAULT FILE SYSTEM
OF AIX?
admin console can be viewed from remote machine which has a browser, if not
behind firewall.

9.WHAT IS FILE DESCRIPTORS IN AIX?


A file descriptor is a handle created by a process when a file is opened. There is a
limit to the amount of file descriptors per process.If the file descriptor limit is
exceeded for a process, you may see the following errors:Too Many Open Files
10.HOW TO RESOLVE PORT CONFLICTS IN PRODUCTION ENVIRONMENT?
check why there is port conflict
run updateports script in WAS
WebSphere Application Server Questions (part-6)
1) What is the default user registry, if you enable Global Security at the time of
installation
Its federated repositories. actually it is a file
2) Which commands require username/password , if you enable admin security
all stop* , syncNode, addNode(?)
3) When can you enable global security?
- while installing
- After installation also
4) Does enabling admin security needs j2ee security to be enabled?
No
5) Does enabling admin security enables j2ee security?
yes
6) What is the most important step to do, if you change your user repository.
recycle all the JVMs. otherwise the key tokens will not be updated for the new repo
7) who can change admin security settings?
Adminstrator
8) what is the tool supplied by IBM for SSL management in Websphere
ikeyman
9) How do you change the cell wide SSL?
10) how do you replace the default plugin-key.kdb file with new kdb file?
11) can we use diffrent SSL for nodes and plugin ?
Yes
Configuring SSL for WebSphere and IBM Http Server : part1
The setup is as follows:

The request flows in the following order: Web Browser > IBM Http Server >
WebSphere Plug-in > WebSphere Application Server.

This involves setting SSL for two different communications.


1. Between Browser and IBM http server [IHS]
2. Between IBM http server [IHS] and Websphere Application Server
In this part, let us take the, SSL setup for IHS. [between browser and IHS]. This
involves, editing httpd.conf file and creating a new SSL certificate.
Creating new SSL digital Certificate using iKeyman:
For the certificate you can use either a certificate that is signed by a certificate
authority or you can also use a self-signed certificate. Before creating a new
certificate, you need to create a certificate store or Key Database.
start the iKeyman utility: /IHS root/bin/ikeyman.sh
From the Menu Bar select Key Database File > New.
Choose the key database type as CMS
Enter a file name for the new Key Database file you are creating
Enter a Location for the location where you want to store the .kdb file

Click OK

After saving the key database file to the location specified, you are prompted to
enter a password. This is the password that will be used to open the key database
file in iKeyman in the future.
make sure checkbox Stash the password to a file is enabled. this saves the
encrypted password file as a .sth file in the same directory as the key database file.

Now Click OK
Your Key Database file is Ready.
Now lets create a certificate request. Iam using this URL for my
site www.josephamrithraj.mp
First, Open the KDB using ikeyman. This will show the key database contents.
Click on the down arrow to the right, to display a list of three choices.

Select
Personal Certificate Requests and click New.

Now, a new window will pop up. here you need to input details about the certificate
and your organization.

Options:
Key Size= 1024 for 128bit and 512 for 56bit
Common Name= SiteName, [This is the name that the CA will register]
Organization= Company Name
Enter the name of a file in which to store the certificate request = This is the file
(.arm) that will contain your request
Once you save the file (.arm) you are done with creating the request
You must now choose a CA and send them a the Certificate Request

Once the CA has signed your certificate, generally they send you back the signed
certificate through email.
Take the information provided in the CAs email and copy it to a text file (notepad)
and save it as IHS_Root/SSL/CertRcvd.arm
Open the KDB file and choose Personal Certificates from the drop down options
[ check image3 for how-to]
From the Personal Certificates section, click Receive, a pop-up window will come

Input the required data. Like certificate name and location and click OK

Prep
aring IHS for SSL:
Open the httpd.conf file for editing and modify it to implement the follwoing:
For the host_name.domain, use the virtual host IP address or fully qualified domain
name.
Typically, port 443 is used for HTTPS protocol.
The timeout values are given in seconds. Your values might be different.
Sample httpd.conf file for a UNIX computer:

LoadModule ibm_ssl_module libexec/mod_ibm_ssl.so


AddModule mod_ibm_ssl.c
Listen 443
<VirtualHost host_name.domain:443>
ServerName host_name.domain
SSLServerCert certificate name
DocumentRoot IHS_Root\docs
SSLEnable
SSLClientAuth none
<\VirtualHost>
SSLDisable
Keyfile path_to_keyfile_created
SSLV2Timeout 100
SSLV3Timeout 1000
Restart IBM HTTP Server for the changes take effect.
Example SSL virtualhost stanza:
<VirtualHost xxx.xxx.xx.xx:443>
ServerName www.josephamrithraj.mp
SSLEnable
SSLClientAuth None
SSLServerCert mywebsite
<Directory /home/joseph/website>
Options Indexes
AllowOverride None
order allow,deny
allow from all
</Directory>
DocumentRoot /home/joseph/website
</VirtualHost>
in the next part. let us see how to secure the communication between IHS and
Websphere

Q: What exactly do you understand by message broker??


A: A Message Broker is an intermediary program that helps communicating multiple

system to each other by transforming, routing the messages in the way they
need.
TOP

Q: Why do we require message broker when we have MQ?


A: Both message broker and mq works as middleware programs, that is to help

communicating different systems, but mq has a slight drawback that it cannot


transform the messages. It can just send the message to other system.
TOP

Q: What is the difference between Message Broker and MQ?


A: WebSphere MQ facilitates communication between applications by sending and

receiving message data via messaging queues. WebSphere MQ provides a secure


and reliable layer of transport for moving data unchanged in the form of
messages between applications but it is not aware of the content of the
messages.
WebSphere Message Broker is built to extend WebSphere MQ, and it is capable of
understanding the content of each message that it moves through the Broker.
Message Broker can do the following:
Matches and routes communications between services
Converts between different transport protocols
Transforms message formats between requestor and service
Identifies and distributes business events from disparate sources.
TOP

Q: What are the advantages of using Websphere message broker?


A: Websphere message broker provides services, based on message brokers to allow

you to:
Route a message to several destinations, using rules that act on the contents of
one or more of the fields in the message or message header.
Transform a message, so that applications using different formats can exchange
messages in their own formats.
Store a message, or part of a message, in a database.
Retrieve a message, or part of a message, from a database.

Modify the contents of a message; for example, by adding data extracted from a
database.
TOP

Q: What all are the main components used in Message Broker?


A: The main components used in Message Broker Name Server are

User Name Server


Configuration Manager
Broker
TOP

Q: What do you understand by Broker Domain?


A: Group of brokers under a single configuration manager constitute a Broker

Domain.
TOP

Q: What is the significance of nodes in message flows?


A: A message flow node receives a message, performs a set of actions against the

message, passes the original message or the changed message, to the next node
in the message flow.
TOP

Q: If configuration manager is down, what are the effects on the running brokers?
A: The running broker will also be down at the moment when configuration manager

is down.
TOP

Q: How can we create broker?


A: Two ways to create broker:

By using Websphere Message Broker Explorer.


By using command prompt.
TOP

Q: What is the command use to create broker?


A: mqsicreatebroker is the command used to create broker.
TOP

Q: What is User name Server?


A: The User Name Server is an optional runtime component that provides

authentication of users and groups and give an administrative control over who
can publish and who can subscribe operations.
TOP

Q: What is the Role of Username server?


A: The User Name Server interfaces with operating system facilities to provide

information about valid users and groups in a broker domain.


TOP

Q: Can a single queue manager have two brokers?


A: No a single queue mnager cannot have two brokers.
TOP

Q: With Which command one can deploy the bar files?


A: Using the mqsideploy command one can deploy the bar files.
TOP

Q: What is the difference between a Root and OuputRoot?

A: Root is used in the Database content changing and in Filter node.

Output Root is used in the ESQL code for a Compute node that creates a new
output message based on the input message
TOP

Q: What is the Use of Configmanager?


A: To Connect to the remote broker or local broker and to deploy the message flows

onto the Broker.


TOP

Q: Which perspective you used to deploy the flow?


A: Administrator perspective is used to deploy the flow.
TOP

Q: What do you understand by EAI? Name some EAI tools?


A: Enterprise Application Integration refers to the integration of one or more

applications and processes together.


Tools: WBI Message Broker, Tibco, WebMethods and ICS
TOP

Q: What are the Features of Message Broker?


A: WMB has many features, The main features are :

Routing
Transformation and
Integration

TOP

Q: What do you mean by an Execution Group?


A: An execution group is a named grouping of message flows that have been

assigned to a broker. The broker enforces a degree of isolation between message


flows in distinct execution groups by ensuring that they execute in separate
address spaces, or as unique processes.
TOP

Q: What is the significance of SCHEMA in message broker?


A: A broker schema is a symbol space that defines the scope of uniqueness of the

names of resources defined within it. The resources are message flows, ESQL
files, and mapping files.
TOP

Q: What are the perspectives you have mainly used while development in message broker?
A: The perspectives mainly used while the development in message broker are

Administration Perspective
Application Development Perspective
Debugging Perspective
Java Perspective (MB 6)

Q: What is the significance of message flows in message broker?


A: A message Flow describes the sequence of steps followed in the broker that

processes an input message when an input message is received.


TOP

Q: What is PARSER?

A: A Parser is a program that takes the incoming message, interprets its bit stream

and creates an internal representation of it in a tree like structure, which can be


then understand by message broker assembly.
TOP

Q: What is a Format?
A: Physical Representation of a message is a Format.
TOP

Q: What you do to make your services actually run?


A: Packaging services in a BAR file and deploy the BAR file on the broker.
TOP

Q: What is a BAR?
A: Broker Archive or BAR is a package of message flows, message sets, java utility

classes, xslts etc. that are grouped together to be deployed on the broker.
TOP

Q: Which command is used to create a BAR?


A: mqsipackagebar command.
TOP

Q: What does mqsiapplybaroverride command do?


A: The mqsiapplybaroverride command is used to replace configurable values in the

broker archive (BAR) with new values that you specify in a properties file.
TOP

Q: Which nodes in WMB supports aggregation?


A: AggregateControl

AggregateRequest
AggregateReply
TOP

Q: Is it possible to create multiple instances of a message flow?


A: Yes. We can create multiple instance of a message flow by deploying the

message flows to different execution group.


TOP

Q: What is a logical message tree?


A: Logical message tree is the internal representation of a message.
TOP

Q: What are the types of Trees?


A: Four sub tree of a logical tree created by input node of a message flow:

Message tree
Environment tree
Local Environment tree
Exception List tree.
TOP

Q: What is the purpose of a filter node?


A: The purpose of a filter node is to route a message based on the content

dynamically
TOP

Q: What are the types of TRACES?

A: User trace

Service trace.
TOP

Q: What are the Types of Queues, one can create in MQ?


A: Local queue

Remote queue
Transmission queue
Alias queue
Dead letter queue
TOP

Q: What are the types of clients in MQ?


A: There are two types of clients in MQ

Fat Clients: Does have a local queue manager.


Slim clients: Does not have a local queue manager, whereas the queue
manager reside on the server.
TOP

Q: With which all nodes one can change message in a message flow?
A: Compute Node, Message Mapping Node, Filter Node, ResetContentDescriptor

Node ca change message in a message flow.


TOP

Q: What will happen if we dont specify queue name in a MQOUTPUT or MQINPUT node?
A: Message will be backed out and an exception will be thrown with the message no

queue name is defined.


TOP

Q: What happen if a message is sent to a queue and the queue is filled?


A: Then the message goes to the relevant dead letter queue.
TOP

Q: What is the difference between Environment and Local Environment tree?


A: The environment tree differs from the local environment tree in that a single

instance of it is maintained throughout the message flow. If you include a


Compute node, a Mapping node, or a JavaCompute node in your message flow,
you do not have to specify whether you want the environment tree to be included
in the output message. The environment tree is included automatically, and the
entire contents of the input environment tree are retained in the output
environment tree. Any changes that you make are available to subsequent nodes
in the message flow, and to previous nodes.
TOP

Q: In what all cases message goes into DeadLetter Queue?


A: When the Destination queue is full

When the Destination queue doesnt exist


When the incoming message too large
When the Sender is not authorized to use the destination queue.
TOP

Q: WMB provide supports for what types of messages?


A: WMB provide support for following type of messages:

MRM
XML

XMLNS
XMLNSC
JMSMap
JMSStream
MIME
BLOB
IDOC
TOP

Q: What do you mean by Correlation names?


A: A correlation name is a field reference referencing a well-defined starting point in

the logical message tree and to describe a standard part of the tree format.

Q: What do you mean by ResetContentDescriptor node?


A: ResetContentDescriptor node request to parse the message with different

parser, leaving the message content unchanged.


TOP

Q: What is the difference between an MQGet node nd MQInput node?


A: The MQGet node reads a message from a specified queue, and establishes the

processing environment for the message. Whereas, The MQInput node receives
a message from a WebSphere MQ message queue that is defined on the queue
manager of the broker.
You can use an MQGet node anywhere in a message flow, unlike an MQInput
node, which you can use only as the first node in a message flow.
TOP

Q: What is the difference between SOAPRequest node and SOAPAsyncRequest node?


A: The SOAPAsyncRequest node sends a Web service request, but the node does

not wait for the associated Web service response to be received. This
asynchronous functionality enables multiple outbound requests to be made
almost in parallel because the outbound request is not blocked waiting for the
response.
Whereas, The SOAPRequest node is a synchronous request and response node,
which blocks processing after sending the request until the response is
received.
TOP

Q: What is the difference between Mapping node and Compute node

transformation?
A: In Compute node you can transform the message by coding ESQL in the ESQL

resource file attached. Whereas, In mapping node you can use graphical maps
to transform input message by associating an input message model such as a
DFDL or XML schema, or an MRM Message Set and an output message model.
In compute node you can change the entire message even the header
assemblies. But, In mapping node you can change the message assembly,

WebSphere Application Server Interview Questions 2


Posted by
at Tuesday, February 26, 2013
31. What is JNDI?
We can register resources in the application server's and directory
interface(JNDI) namespace. Client application can obtain the references to these
resource objects in their programes or JDBC is a low level pure Java API used to
execute SQL statements.
32. How to disable the security?
Open the admin console and expands the security, select the global security
we are going to un check the enable the administrative security and save. Restart
the server and re login to admin console.
OR
Edit the Security.xml
file(C:\IBM\WebSphere\AppSrv01_Profile\config\cells\ajay-pcNode01Cell)
enabled="false" and restart the server and re login to Console.
OR
Through Command prompt
C:\IBM\WebSphere\AppSrv01_Profile\bin>wsadmin -conntype none
wsadmin>securityoff
33. How many ways you can federate a node?
We can federate a node in two ways
1. Admin Console
2. addnode.bat/sh command through command prompt
Before federating any node we must make sure the following
Application server should be started on the node to be added.
We need to find the SOAP connector for DMGR(we can find this in communication
section in the detailed page for the application server default is 8879)
I). Through Admin Console
i. Select the system Administration from console.
ii. Click on Nodes
iii. click addnode button on top
iv. select managed node and click next then specify the host name of the Node to
be added to the cell.
v. then select the connector type type(SOAP or RMI) and connector port. if
security is enabled provided user id and password andinclude application(if
required)
II). Through Command prompt
Go to Application server profile bin>addNode.bat dmgr-hostname dmgr_port
num -include apps
34. What is virtual host?

A Virtual host is a configuration that enables a single host machine to


resemble multiple host machines. This configuration allows a single machine to
support several independently configured and administered applications. A virtual
host is not associated with a particular node. It is a configuration, rather than a live
object, which is why you can create it but cannot start or stop it.
35. Who to raise the tickets?
We are using the BMC Remedy tool so that addressing tickets.
First step is we have login the BMC tool.
Once you login to BMC Remedy tool it will travels points to home page.
In home page we will have all details like Case ID, that is ticket id, how to rise the
ticket.
what are first name, Last name, Phone, Email then which department that is all
information who raised the ticket.Then we have option call general, Inside General
case type, category type, severity of ticket, status, pending options are there.
If you want information about ticket we have to open log notes. It will give
about the information Which have been accrued?
In status in new, working progress, pending, resolved,closed
Here one more option is called resolution. In resolution restored by CUID is ticket
owner, first name,lasat name,restoration text what is the root cast of issue.
Impact details on outage T/F. that means applications are true or false.
36. Which ticketing tool you are using?
BMC Remedy Tool
37. How many ways we can synchronize a node?
We can synchronize the node in two ways
Through Command Prompt
stop the node then issue the "SynNode" command in the command prompt.
/bin>SynNode.
-username
-restart
-conntype
-quit
-stopserver
Through Admin Console
Open the System Administration from console,
then click on Nodes
Select the particular node to synchronize
Click Sync button in top of the node list.
38. Configure the plug-in through admin console is possible or Not?
Possible
39. What are 500 errors?
500 Error means server side error application s, Servers.
40. What is difference between page not found and HTTP 404? How to resolve these
issues?

The page not found error is the request is not reaching the server. HTTP 404
error is request is reaching to server but whatever it is expecting it's not found at
expected location.
41. What is meant by Java Script?
Java Script is a scripting tool to developed web applications.
42. What is meant by Heap in Java process and what information will be available in
Heap file?
Heap is used to collect the garbage for Java applications, the Heap file
contains the garbage collected from java process.
43. What are the available log files in WAS 7.x?
There are types of log files available in WAS V7.x, those are
JVM Logs
systemOut.log, systemErr.log
Process Logs
native_StdOut.log, native_StdErr.log
Trace Logs
IBM Service Logs(Activity.log)
44. What is Master Repository?
Deployment manager contains the Master
configuration and application files. All the updates to the configuration files should
go through the deployment Manager.
45. Tell me IHS Executable files, means bin directory files?
Apache, htpasswd, htdbm, ApacheMonitor, idapstash, httpd.exe
46. Why given the httpd.conf file to installation of plugin?
Identify the web server (port, virtual hosts) to configure the web Server
definition.
47. How to configure Remote system httpd.conf file?
When you operate the web server as remote access that time you will
configure httpd.conf file from console.
48. What are the different packages available in WebSphere Application Server
v7.x?
Express, Base, Network Deployment(ND)
49. What is Trace?
A Trace is an information record that is intended for engineers or developers
to use. A trace record might be considerably more complex, Verbose and detailed
than a message entry.
50. What is Heap Memory?
Heap memory is objects storage space for objects references created at
run time in a JVM.

1. What is websphere?

The moment you ask this question, the first question that comes to mind is
WebSphere applicaiton server. In reality, WebSphere is the name of a product family.
IBM has many more products under the brand name WebSphere. WebSphere
Application Server , WebSphere MQ, WebSphere Message broker, WebSphere
business modeler, WebSphere process Server, WebSphere business monitor,
WebSphere integration developer, WebSphere partner gateway are some of the
products under this brand name.
2. Whats is a profile in websphere Application Server?
When you install WebSphere application server, executable files and configurations
files are seperated. This allows you install the product once and create multiple sets
of configurations which uses the same underlying core executables of the
websphere application server installation. These are the profiles in websphere
application server. As you know, there are many types of profiles and you can create
multiple profiles.
3. What does nodeagent do in websphere Application Server?
We will have one nodeagnet per one node. The node agent acts as an mediator
between the Deployment manmager and the node.
4. What is Sync in websphere Application Server?
WebSphere application server stores all the configuration data in one central
location knows as 'Master repository'. And every node/server will have the local
configuration repository. The sycn process make sure that the configuration in both
local and master repositories are same and in-sync. The sync is a one dimentional
process means, it will sync the configurations only from Master repository ==> local
repository.
5. What is websphere plug-in for web server and where do i need to install the plugin?
It is common practise to have web and app servers on different machines.
WebSphere provides a plug-in which enables web server to talk to application
server, this is known as web server plug-in. Web server plug-in will have a
configuration file named plugin-config.xml which will have referenes to all the
servers, clusters, applications, virtual hosts of the websphere application server. You
can generate this configuration file from administration console, servers -->web
servers. Select a web server and click generate plugin configuration file and then
propagate the plugin. This plug-in needs to be installed on the web server machine

6. I don't have WebSphere installed on my web server how do i add to the


websphere administration console ?
If you like to add your web server to that WebSphere administration console, you
can do that by creating a unmanaged node and then add from servers-->web
servers
7. Do i need a web server if i have a websphere application server?
Web Server and WebSphere application server provide two different functionalities.
WebSphere application server do has an inbuilt web server functionality but it is
recomended to use a seperate web server for many reasons. Some of them are: 1.
By seperating web and application server activities, your application serving
environment is more secure. 2. Using the webserver you can loadbalance the
requests between multiple application servers.
8. How do edit/modify the property/configuration files?
It is recomended to modify all the configurations using the administration console.
When you need to make any configuration changes, you need do the apply changes
and sync them. Any changes you do at local repository level are discarded upon the
next restart of that server because the sync is always from DMGR to local repository
and changes are not saved to master repository. For example, if you edit a
configuration file of server1 and restart it... the changes are lost. When the server
starts it syncs the configuration from master repository.
9. What happens if my DMGR is not running?
DMGR is the single point of failure in WebSphere network deployment model. Even if
DMGR is down, rest of the server will contine to run and serve the applications.
However, anychanges you make in this situation are not saved to master
configuration repository.
10. I installed a new application, what do i need to do before i can access it from the
web server URL?
When you install a new application or update an application, your web server need
to be aware of the changes. Which means you need to update the web server plugin configuration file. So after a successful installation of an application with mapping
to web server, you need to regenerate the plug-in configuration file and propagate it
to web server.

11. what is a connecting pool ?


a connection pool is a cache of database connections maintained so that the
connections can be reused when future requests to the database are required.
Connection pools are used to enhance the performance of executing commands on
a database. In connection pooling, after a connection is created, it is placed in the
pool and it is used over again so that a new connection does not have to be
established. If all the connections are being used, a new connection is made and is
added to the pool. Connection pooling also cuts down on the amount of time a user
must wait to establish a connection to the database.
12. What is virtual host in websphere application server?
Virutal host is a configuration not a physical one. A configuration that lets a single
machine resemble multiple host machines. Each virtual host has a logical name and
a list of one or more DNS host aliases by which it is known. By deafult, we wull have
a default_house and admin_host virtual hosts defined in websphere application
server.
13. how do i connect my application to talk to a database?
To achive this , you need to create a JDBC provider and datasource. The JDBC
provider object encapsulates the specific JDBC driver implementation class for
access to the specific vendor database of your environment. The data source object
supplies your application with connections for accessing the database. The best way
to learn more about this task is, login to administration console -->guided activities
--> connecting to a database.
14. How can i make sure that my servers are available while restarting a cluster?
Use the option ripplestart ... It first stops and then restarts each member of the
cluster.
15. I've made some changes to my applicaiton's web.xml , how and where should i
update this file?
You can do this from the administration console. Go to enterprise applications
-->select your application and click update. on the next panel, you'll have option to
update the entire application, a single module or even a single file or multiple files.
Select the single file option and specify the file's path you like to update . Specify a
relative path to the file that starts from the root of the war/ear file. So it looks
something like this : app1.war/WEB-INF/web.xml
16. How do i minimize the downtime while i'm updating the applications ?
Use rollout update option. This option sequentially updates an application on
multiple cluster members across a cluster. After you update an application's files or
configuration, click Rollout Update to install the application's updated files or
configuration on all cluster members of a cluster on which the application is
installed.

Rollout update will save the application configurations then stops the cluster
members on a node then syncs the configuration and stat the clusters members on
that node. Then it proceeds to the next node and does the same steps.
17. We are getting a 'class not found' and developers like to know, if that class is
being loaded or not. how can i assist them troubleshoot the issue?
WebSphere administration console has an utility using which you can see what
classes are loaded at what scope for an application. Go to Troubleshooting -->class
loader viewer and select the module.
18. We have some issue with our application server and we tried killing it using kill-9
command, the process disappeared for few seconds but it is back again. We did not
start the server but it started. What would be the reason?
Servers > Application Servers > server_name. Then, under Server Infrastructure,
click Java and Process Management > Process Definition > process > Monitoring
Policy. Here we have an option Automatic Restart, this Specifies whether the process
should restart automatically if it fails. On distributed systems, the default is to
restart the process automatically.
19. Is there a way i can start my server along with nodeagent ?
Servers > Application Servers > server_name. Then, under Server Infrastructure,
click Java and Process Management > Process Definition > process > Monitoring
Policy. Here we have an option Node Restart State which specifies the desired
behavior of the servers after the node completely shuts down and restarts.
STOPPED - node agent does not start the server.
RUNNING - the node agent always starts the server.
PREVIOUS - the node agent starts the server only if the server was running when
the node agent

IBM Hyderabad Interview Questions

Part-V :

1)Tellme About yourself?


A) Worked as a Websphere administrator. Was responsible for deploying,
configuring,
tuning, clustering, and troubleshooting WebSphere related issues.
2)Configuration of WebServer with AppServer?
A) This configuration available in httpd.conf file of a web server, in this file we will
configure virtual hosts and domains etc .
3) Role of Plugin-Cfg.xml?
A) When ever request comes to Webserver it identifies the app. server configuration
in this configuration file.
4)
5)
6)
7)

Tell me about RemoteConfiguration?


How do you deploy an application in AdminConsole?
How do you deploy an EAR file in admin console?
What is meant by default bindings?

A) It will bind the resources to connect.at time of startup


8)What are precompiled jsps?
9) Are you comfortable with MQ?
A) I have a little bit knowledge.
10)Tell me about MQConfiguration with WAS?
A) We will configure from console, resources -> JMS -> Queues-> integrating with
MQ.
11) Tell me the command to find RAM size in AIX/Unix?
A) prtconf only for AIX
12)Command to find diskfree space?
A) Df k or m
13) how do you provide Custom security?
A) Developer will give the authorization from an application(may be uid/pwd from
Oracle DB)

14)Suppose if u enable customsecurity after opening the admin console in the


rightside suppose if you got only 2 options instead of 3 then what to do?
A) question not clear
15)How much you are comfortable with scripting(JACL/JYTHON)?
A) I have little bit knowledge.
Set $
puts "About to dump threads for this jvm..."
$AdminControl invoke $jvm dumpThreads
puts "... done"
-----------Invoke the generateHeapDump operation on a JVM MBean, for example,
Finding JVM objectName:
set objectName [$AdminControl queryNames
WebSphere:type=JVM,process=<servername>,node=<nodename>,*]
Invoking the generateHeapDump operation on JVM MBean:
$AdminControl invoke $objectName generateHeapDump
Ex: wsadmin -f test.py a b c
test.py content:
import sys
first = sys.argv[0]
second = sys.argv[1]
third = sys.argv[2]
arglen = len(sys.argv)
16)In Jython script how to invoke a variable which was defined in another jython
script?
Using MBeans
Calling scripts using another script

Use the execfile command to call a Jython script from another Jython script. For
example:
Create a script called test1.py that contains the following:
execfile('c:/temp/script/testFunctions.py')
print printName('Cathy', 'Smith')
Create a script called testFunctions.py that contains the following:
def printName(first, last):
name = first + ' ' + last
return name
Then pass the following path as a script argument:
wsadmin -lang jython -f 'c:/temp/script/test1.py

Wells Fargo in WAS

Part - IV :

1) What are your daily day to day Activates?


A) We have ticketing tools, We have 2 Type of tickets:
1. Change request : scheduled activities like new resources creation, JVM settings,
Configuration of the application and development teams raised tickets
2. Incident request : production support or monitoring like up gradation.
We have a dev team; if they found any issues they will raise a ticket.
We have a production support team, and Monitoring team, if they come across
some thing abnormal then they will raise a production support tickets.

We are having WAS 5.1 and 6.1, so daily we are having configuration setups for
migration, and building the similar environment as 5.1 in 6.1In different boxes as
new environment.
Right now I dont have chance to write new scripts. How to check thread dump in
jacl
How do you check the health of the appserver? Is there any tool is avialable with
you?
A) We have monitoring tools, at the time issue only, TPV (Tivoli Performance
Viewer)/Willy Introscope, and normally it is disabled, at the time of performance
issue only we will do monitoring.
2 kinds of monitoring: 1. Availability, 2. performance monitoring 24/7 or not.
L1 team using SiteScope: SiteScope WebSphere Performance Servlet Monitor to
monitor the server statistics of IBM WebSphere Server (versions 3.0x, 3.5, 3.5.x, and
4.0) via a WebSphere Performance Servlet. The error and warning thresholds for the
monitor can be set on as many as ten performance statistics.
3) Can u configure multpile apache webservers?
A) we can configure in httpd.conf file.
4) Is it possible to configure 10 domain names in apache? if yes? How?
A) we can use virtual hosts.
5) How do you perform heap dump and thread dump?
A) Kill -3 <>
Heap dump relate to jvm memory usage,
Thread dump relate jvm thread usage
6) Is kill -3,kill a process or create a thread dump? explain!
A) kill -3 is used create thread dump.
7) Did u work with any tools which helps you to see the heap dump or thread dump?
A) Heap dump jmap, IBM heap analyzer tool, thread dump using IBM thread
analyzer /samurai
8) How to configure security and LDAP?
A) Global security,
Security availability: 1. OS security 2. LDAP (3rd party security) 3. Custom
security(Application from DB)
9) What are 202 errors?

Accepted.
10) In ls -lrt, what t stands for and r stands for l stands for?
A)
-l shows you huge amounts of information (permissions, owners, size, and when last
modified.)
-r reverses the order of how the files are displayed.
-t shows you the files in modification time
11) How to check a particular port is working or not in unix?
A) netstat -a | grep 80

Barclays Interview In Websphere

Part-III :

1. What is session affinity?


A) Is nothing but a persistence.
Most servers use the term Session Affinity to indicate that with in a cluster of
servers, requests from the same client always get routed back to same server. This
eliminates the need to replicate session data like HTTP session or Stateful session
Beans.
2. JVM which has been clustered, the server is in production?
A) 1. Memory to memory replication 2. Database persistence
Heartbeat mechanism work in a cluster, member of the cluster identifies that the
other server is not responding it checks 3 times for every 60 seconds, if not
responded then it takes the configuration using memory replication process then
completes request.
3. What is fix pack?

A) Patches to fix a particular issue for a particular in environment only not other.
4. What is patch?
A) It is like independent to every body, bug fix of WAS. WAS 6.1.0.17
5. What is migration? How can you migrate from one version to another version?
A) discussed
5. How can you disable the security without admin console?
A) we can disable in Security.xml, but we cant enable.
6. Complete configureation steps for SSL?
A) We have to install ibm http server, by using ikeyman tool we can create and use
SSL certificates.
7. How to configure session management?
A) we can configure though console, either in application/deployment descriptor.
8. How can you provide security authentication for web server?
A) eTrust SiteMinder tool
9. How to know webserver version?
A) we can find in Logfile.
10. How to identify old and new context roots?
A) in Httpd.conf file we can see commented(old) and uncommented(new) data.
11. Difference between v5 & v6.
A)
1. Multiple Profile creations with a single installation (All profiles share same
WebSphere binaries)
2. Introduction of Service Integration Bus (SIB) for messaging
3. Has default JMS providers
4. Supports mixed version nodes in a v6 ND Cell
5. Has some extra add-ons in the Admin console navigation tree
6. JACL has been deprecated in 6.1
12. What is the difference between WAS and WL?
A)
1. In weblogic u cant do clustering accros the domain,but in Websphere u can.

2. In weblogic all the configurations are stored in a single file called Config.xml ,but
in Websphere its stored in a directory structure called CELL
3. In weblogic u can start the managed server without a Adminserver(using MSIconfig.xml),in websphere u can not start a node with out Dmgr.
4. In websphere u can add webserver as a unmanaged node where as u cannnt do
that in weblogic.
13. How many types of installation are there?
A) GUI, using Response file (silent mode), command line .
14. JACL scripting? Alredy discussed
15. If the performance, of the appliacation goes down? what will u do?
A) Performance Information should collect from monitoring tool
16. what is the difference between L1, L2, L3?
A)
l1- is basic level (monitoring, basic configuration)
l2 -back up who are senior staff (trouble shooting)
l3 architechts (designing / architect/ requirement(ram/box))
17. the uesr submitted the request, when that request is on processing in the
middle the server crashes then what happens?
It will lost.

IBM Interview-2 Websphere Application Server

Part-II :
1. Are you responsible for production support?
A) Yes
As per on call support, we have dedicate mobile and laptop every week, they will
change. And Prioritize, change at every week on 24x7 basis.
2. Breifly explain about the topology of production environment?

In my production environment we are having 200 applications running across 70


RHEL boxes in 20 WebSphere cells.
Each cell has 3 nodes under dmgr, all nodes are established in horizontal cluster
(different RHEL boxes), All clusters will have 3 jvms run across the RHEL boxes.
Resources: 8 onsite + 8 off shore
Role hierarchy: Business head -> IT MGR -> Middleware mgr -> off-shore team lead
->
My role is Level-1 and 2.
We are did a migration from 5.1 to 6.0/6.1, in my environment, 5.1 will be
completely migrated this year end. We are using paid support from IBM 5.1(3 cells)
as free support stopped by IBM.
3. Which environment you are using?
A) Soloaris 6.1/8.x , RHEL Linux: 5.1
4. How many servers and how many applications?
A) Discussed
5. which kind of applications?
A) Client Business:
1. Mortgage, 2.Trading applications
6. Applications are running on clusters?
Yes.
7. How do you verify that you are using Horizontal clusters not a vertical cluster?
A) if u have all the servers in same machine(Host) ,than its vertical ,if cluster
servers are installed in different machine than its horizontal.
-ORGo to WAS console => select Nodes in left side => in the right side of the console
you can see how many nodes make's your CELL, and also the hostname of the
boxes in which the node exists.
if you see all the nodes from different hostnames then its Horizontal clustering if
you see same hostname here then its Vertical clustering
8. your cluster contains how many nodes?

A) 3 nodes
9. Both nodes are running on dmgr. Dmgr is on both nodes?
A) All my production Dmgr in a single box. Nodes will be across different boxes.
Note: if in case failure of DMGR node, then how do we handle the issue?
In that case we need to wait till that problem gets resolved, for any configuration
changes in the console. Generally start and stop server activities will do in
application server node.
10. Is it necessary to have dmgr on both nodes?
A) NO, Single dmgr.
11. Do you have dmgr as standalone?
A) We can, but No use.
12. Can we create more than one server in standalone-environement?
A) Never worked on stand alone environment.
13. can we have more than one application in a single server?
A) many
14. I want to depoly the application in any one of the node but not cluster?
A) Node is a server
15. What kind of database you are using?
A) Oracle 10g
16. What kind of security mode you are using or JDBC connection?
A) J2C Authentication
17. What type of driver you are using? Type 4 driver
A)
Type 1 driver: JDBC-ODBC Bridge
This driver called as JDBC-ODBC bridge.The Java Statements converts to JDBC
statements.JDBC statements calls ODBC by using JDBC-ODBC bridge. ODBC drivers
convert into the requirements of databases.
Java--->JDBCStat-->JDBC-ODBC bridge-->ODBC-->Databases.
Type 2 driver: Native-API/partly Java driver
This driver is called as Native Driver where it requires the some native code to
connect to the databases.
Type 3 Driver: Net-protocol/all-Java driver

This driver is called as Protocal driver where


Java-->JDBC statements-->SQLStatements--> databases.
Type 4 Driver: This driver directly converts the java statements to SQl Statements
which require to databases. It wont convert to JDBC statement.
18. The application should be authenticate before interacting with database?
A) It will happened, we are creating uid, pwd that will work
19. what is meant by connection pooling?
A) a connection pool is a cache of database connections maintained by the
database so that the connections can be reused when the database receives future
requests for data. Connection pools are used to enhance the performance of
executing commands on a database. Opening and maintaining a database
connection for each user, especially requests made to a dynamic databasedrivenwebsite application, is costly and wastes resources. In connection pooling,
after a connection is created, it is placed in the pool and it is used over again so
that a new connection does not have to be established. If all the connections are
being used, a new connection is made and is added to the pool. Connection pooling
also cuts down on the amount of time a user must wait to establish a connection to
the database.
20. what are the different methods to deploy application?
A)
21. for ear file is context root is necessary?
A) Hostname:9089/appname - context root Yes.
22. I updated the new application but the user is getting the old applicaion only?
A) need to Restart, synch
23. what are the options you have to improve performance?
A) Connection pool, Thread pool of web container, EJB container, web server
parameter, jdbc connection pool
Tuning Application server
Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning
security, Tuning operating systems, Tuning Web servers
Connection pool perameters:
$AdminControl getAttribute $objectname surgeCreationInterval
$AdminControl setAttribute $objectname surgeCreationInterval 30

$AdminControl getAttribute $objectname surgeThreshold


$AdminControl setAttribute $objectname surgeThreshold 15
24. to sepcify the weight of a cluster member in which file i have to modify?
A) have to modify in Plugin file
25. I am getting server 500 erro, what will be the reason?
A) Internal server error (server to db middleware)
26. How do enable GC?
In the Administrative Console, expand Servers and then click on Application Servers.
. Click on the server that is encountering the "OutOfMemory" condition.
. On the Configuration tab, under Server Infrastructure, expand Java and Process
Management, and click Process Definition.
. Under the Additional Properties section, click Java Virtual Machine.
. Select the Verbose garbage collection check box.
. Click Apply.
. At the top of the Administrative Client, click Save to apply changes to the master
configuration.
. Stop and restart the Application Server
The verbose garbage collection output is written to either native_stderr.log or
native_stdout.log for the Application Server
verbosegc Tells you what is being done, whether heap size is at min or max.
27. Ho to check GC is active or not, if you don't have?
A) We can check in logs.
28. can you tell me about profiles?
A) WebSphere application binary, profile sharing binaries of existing instance,
29. what is the use of virtual host?
A) Configuration that lets a single host machine resemble multiple host machines.
Each virtual

host has a logical name and a list of one or more domain name system (DNS)
aliases by which
it is known.
30. Is webserver & application server should be installed in a single machine or
different machines?
A) We can do it, but in production different machines.
Webserver OS tuned in different way, app. server different way, normally these web
servers in DMZ - Demilitarized Zone.
31. Difference between managed node and unmanaged node?
A) Managed have node agent, unmanaged not. Unmanaged node we not control
from console.
32. How to check application servers are running/not?
A) Ps -grep
33. How to check WAS is running or not through PS?
A) Ps -grep
WAS Edge Components
These are the some of the WAS Edge Components.
WAS Edge Components
Caching Proxy
Proxy Server
Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component

31. What is JNDI?


We can register resources in the application server's and directory
interface(JNDI) namespace. Client application can obtain the references to these
resource objects in their programes or JDBC is a low level pure Java API used to
execute SQL statements.
32. How to disable the security?

Open the admin console and expands the security, select the global security
we are going to un check the enable the administrative security and save. Restart
the server and re login to admin console.
OR
Edit the Security.xml
file(C:\IBM\WebSphere\AppSrv01_Profile\config\cells\ajay-pcNode01Cell)
enabled="false" and restart the server and re login to Console.
OR
Through Command prompt
C:\IBM\WebSphere\AppSrv01_Profile\bin>wsadmin -conntype none
wsadmin>securityoff
33. How many ways you can federate a node?
We can federate a node in two ways
1. Admin Console
2. addnode.bat/sh command through command prompt
Before federating any node we must make sure the following
Application server should be started on the node to be added.
We need to find the SOAP connector for DMGR(we can find this in communication
section in the detailed page for the application server default is 8879)
I). Through Admin Console
i. Select the system Administration from console.
ii. Click on Nodes
iii. click addnode button on top
iv. select managed node and click next then specify the host name of the Node to
be added to the cell.
v. then select the connector type type(SOAP or RMI) and connector port. if
security is enabled provided user id and password andinclude application(if
required)
II). Through Command prompt
Go to Application server profile bin>addNode.bat dmgr-hostname dmgr_port
num -include apps
34. What is virtual host?
A Virtual host is a configuration that enables a single host machine to
resemble multiple host machines. This configuration allows a single machine to
support several independently configured and administered applications. A virtual
host is not associated with a particular node. It is a configuration, rather than a live
object, which is why you can create it but cannot start or stop it.
35. Who to raise the tickets?
We are using the BMC Remedy tool so that addressing tickets.
First step is we have login the BMC tool.
Once you login to BMC Remedy tool it will travels points to home page.
In home page we will have all details like Case ID, that is ticket id, how to rise the
ticket.
what are first name, Last name, Phone, Email then which department that is all

information who raised the ticket.Then we have option call general, Inside General
case type, category type, severity of ticket, status, pending options are there.
If you want information about ticket we have to open log notes. It will give
about the information Which have been accrued?
In status in new, working progress, pending, resolved,closed
Here one more option is called resolution. In resolution restored by CUID is ticket
owner, first name,lasat name,restoration text what is the root cast of issue.
Impact details on outage T/F. that means applications are true or false.
36. Which ticketing tool you are using?
BMC Remedy Tool
37. How many ways we can synchronize a node?
We can synchronize the node in two ways
Through Command Prompt
stop the node then issue the "SynNode" command in the command prompt.
/bin>SynNode.
-username
-restart
-conntype
-quit
-stopserver
Through Admin Console
Open the System Administration from console,
then click on Nodes
Select the particular node to synchronize
Click Sync button in top of the node list.
38. Configure the plug-in through admin console is possible or Not?
Possible
39. What are 500 errors?
500 Error means server side error application s, Servers.
40. What is difference between page not found and HTTP 404? How to resolve these
issues?
The page not found error is the request is not reaching the server. HTTP 404
error is request is reaching to server but whatever it is expecting it's not found at
expected location.
41. What is meant by Java Script?
Java Script is a scripting tool to developed web applications.
42. What is meant by Heap in Java process and what information will be available in
Heap file?
Heap is used to collect the garbage for Java applications, the Heap file
contains the garbage collected from java process.
43. What are the available log files in WAS 7.x?
There are types of log files available in WAS V7.x, those are
JVM Logs

systemOut.log, systemErr.log
Process Logs
native_StdOut.log, native_StdErr.log
Trace Logs
IBM Service Logs(Activity.log)
44. What is Master Repository?
Deployment manager contains the Master
configuration and application files. All the updates to the configuration files should
go through the deployment Manager.
45. Tell me IHS Executable files, means bin directory files?
Apache, htpasswd, htdbm, ApacheMonitor, idapstash, httpd.exe
46. Why given the httpd.conf file to installation of plugin?
Identify the web server (port, virtual hosts) to configure the web Server
definition.
47. How to configure Remote system httpd.conf file?
When you operate the web server as remote access that time you will
configure httpd.conf file from console.
48. What are the different packages available in WebSphere Application Server
v7.x?
Express, Base, Network Deployment(ND)
49. What is Trace?
A Trace is an information record that is intended for engineers or developers
to use. A trace record might be considerably more complex, Verbose and detailed
than a message entry.
50. What is Heap Memory?
Heap memory is objects storage space for objects references created at
run time in a JVM.

What is a ketstore?

A keystore is a database that contains private keys with their associated


certificates. The keystore will be used for encrypting/signing something with your
private key
What is A truststore ?

What is a Truststore contains certificates to trust like CA certs and remote server
certs. Trust stores will be used mostly to authenticate remote servers etc.
What is root certificate?

a root certificate is either an unsigned public key certificate or a self-signed


certificate that identifies the Root Certificate Authority (CA). Digital certificates are

verified using a chain of trust. The trust anchor for the digital certificate is the Root
Certificate Authority (CA).
A root certificate is the top-most certificate of the tree, the private key of which is
used to sign other certificates. All certificates immediately below the root
certificate inherit the trustworthiness of the root certificate. Certificates further
down the tree also depend on the trustworthiness of the intermediates.
The root certificate is usually made trustworthy by some mechanism other than a
certificate, such as by secure physical distribution. For example, some of the most
well-known root certificates are distributed in the Internet browsers by their
manufacturers. [From Wikipedia]
What is an intermediate certificate?

Trusted Root CA certificate can also be used to create another certificate, which in
turn will then be used to issue SSL Certificates. So, an intermediate certificate is a
subordinate certificate issued by the trusted root specifically to issue end-entity
server certificates. The result is a certificate chain that begins at the trusted root
CA, through the intermediate and ending with the SSL certificate issued to you.
Such certificates are called chained root certificates. As the Intermediate Certificate
is issued by the Trusted Root CA, any SSL Certificates issued by the Intermediate
Certificate inherits the trust of the Trusted Root effectively creating a certification
chain of trust.
Why to use intermediate certificates?

There are mainly two advantages.


1) Creating certificates directly from the CA root certificate increases the risk of root
certificate compromise, and if the CA root certificate is compromised, the entire
trust infrastructure built by the SSL provider will fail. The usage of intermediate
certificates for issuing SSL certificates to end entities, therefore, provides an added
level of security.
2) Intermediates also help by constraining the size of the Certificate Revocation List
(CRL) associated with a certificate product. By periodically rolling over the
intermediate CA that signs the end entity certificates CRLs are kept to a minimum.
Maintaining optimal CRL sizes ensures that customers have a smooth and seamless
experience visiting SSL-secured websites while full security is maintained
transparently to customers/end users.
What is in-bound and out-bound on the SSL settings in websphere?

Simply imagine the bus routes in your city. They are named north-bound/souuthbound etc.. Based on the direction they travel.

In websphere inbound/outbound does the same. They specify the direction of the
SSL connection. Inbound represents all server endpoints that receive connection.
Outbound represents all the client side connections from the carious servers within
the cell.
What is a WebSphere application server release means?

Simply it is a new version. Like 6.0, 6.1, 7.0, 8.0 etc. These releases include major
new function, archictural changes etc..
What is a refresh pack?

A refresh pack includes minor new features and fixes. Say 6.0.1 is a refresh pack for
6.0 and 6.0.2 is a refresh pack for 6.0.1. Say now you are applying refresh pack
6.0.2, it includes all the features and fixes in 6.0.1 plus fixpack and interm fixes
published for 6.0.1. So a refresh pack is cumulative.
What is a fix pack?

A fix pack is a package of fixes. Fixpacks install on top of refresh packs or on top of
previous packs. For example your present software version is 6.1.0 and you are
applying 6.1.0.23, this is called fixpack and will also be called as fixpack 23 for
6.1.0. After applying this fixpack23, your server version will be 6.1.0.23.
A fix pack uninstalls all interm fixes applied to the release since the last refresh pack
or fixpack was installed. Therefore IBM suggests checking the list of delivered fixes
to determine if an intermfix needs to be installed.
May not be correct but in other words, a fix pack is a package of fixes for a refresh
pack.
What is fix/interim fix/Emergency fix etc..?

These are single fixes published to resolve/fix an product defect/known issue. The
next release of fixpack will contain these interim/emergency fixes and you are
expected to apply the new fix pack.
Note: The questions answered in this series are some of the questions i was asked

through email from my blog subscribers/users. and questions in part-3 are asked a
minimum of 3 times.

1 what is a connection pool?


A connection pool is a cache of database connections maintained so that the
connections can be reused when future requests to the database are required.
Connection pools are used to enhance the performance of executing commands on
a database. In connection pooling, after a connection is created, it is placed in the

pool and it is used over again so that a new connection does not have to be
established. If all the connections are being used, a new connection is made and is
added to the pool. Connection pooling also cuts down on the amount of time a user
must wait to establish a connection to the database.
2. What is virtual host in websphere application server?
Virtual host is a configuration not a physical one. A configuration that lets a single
machine resemble multiple host machines. Each virtual host has a logical name and
a list of one or more DNS host aliases by which it is known. By default, we will have
a default_host and admin_host virtual hosts defined in websphere application
server.
3. how do i connect my application to talk to a database?
To achive this , you need to create a JDBC provider and datasource. The JDBC
provider object encapsulates the specific JDBC driver implementation class for
access to the specific vendor database of your environment. The data source object
supplies your application with connections for accessing the database. The best way
to learn more about this task is login to administration console > guided activities
> connecting to a database.
4. How can i make sure that my servers are available while restarting a cluster?
Use the option ripplestart It first stops and then restarts each member of the
cluster.
5. Ive made some changes to my applicaitons web.xml , how and where should i
update this file?
You can do this from the administration console. Go to enterprise applications
>select your application and click update. on the next panel, youll have option to
update the entire application, a single module or even a single file or multiple files.
Select the single file option and specify the files path you like to update. Specify a
relative path to the file that starts from the root of the war/ear file. So it looks
something like this: app1.war/WEB-INF/web.xml
6. How do i minimize the downtime while im updating the applications?
Use rollout update option. This option sequentially updates an application on
multiple cluster members across a cluster. After you update an applications files or
configuration, click Rollout Update to install the applications updated files or
configuration on all cluster members of a cluster on which the application is
installed.
Rollout update will save the application configurations then stops the cluster

members on a node then syncs the configuration and stat the clusters members on
that node. Then it proceeds to the next node and does the same steps.
7. We are getting a class not found and developers like to know, if that class is
being loaded or not. how can i assist them troubleshoot the issue?
WebSphere administration console has a utility using which you can see what
classes are loaded at what scope for an application. Go to Troubleshooting >class
loader viewer and select the module.
8. We have some issue with our application server and we tried killing it using kill-9
command, the process disappeared for few seconds but it is back again. We did not
start the server but it started. What would be the reason?
Servers > Application Servers > server_name. Then, under Server Infrastructure,
click Java and Process Management > Process Definition > process > Monitoring
Policy. Here we have an option Automatic Restart, this Specifies whether the process
should restart automatically if it fails. On distributed systems, the default is to
restart the process automatically.
9. Is there a way i can start my server along with nodeagent ?
Servers > Application Servers > server_name. Then, under Server Infrastructure,
click Java and Process Management > Process Definition > process > Monitoring
Policy. Here we have an option Node Restart State which specifies the desired
behavior of the servers after the node completely shuts down and restarts.
STOPPED node agent does not start the server.
RUNNING the node agent always starts the server.
PREVIOUS the node agent starts the server only if the server was running when
the node agent stopped.
Note: The questions answered in this series are some of the questions i was asked
through email from my blog subscribers/users.
Next FAQ session is a compilation of questions on SSL.

. What is websphere?
The moment you ask this question, the first question that comes to mind is
WebSphere application server. In reality, WebSphere is the name of a product family.
IBM has many more products under the brand name WebSphere. WebSphere
Application Server, WebSphere MQ, WebSphere Message broker, WebSphere
business modeler, WebSphere process Server, WebSphere business monitor,

WebSphere integration developer, WebSphere partner gateway are some of the


products under this brand name.
2. What is a profile in websphere Application Server?
When you install WebSphere application server, executable files and configurations
files are separated. This allows you install the product once and create multiple sets
of configurations which use the same underlying core executables of the websphere
application server installation. These are the profiles in websphere application
server. As you know, there are many types of profiles and you can create multiple
profiles.
3. What does nodeagent do in websphere Application Server?
We will have one nodeagnet per one node. The node agent acts as an mediator
between the Deployment manmager and the node.
4. What is Sync in websphere Application Server?
WebSphere application server stores all the configuration data in one central
location knows as Master repository. And every node/server will have the local
configuration repository. The sycn process makes sure that the configuration in both
local and master repositories are same and in-sync. The sync is a one dimensional
process means; it will sync the configurations only from Master repository ==> local
repository.
5. What is websphere plug-in for web server and where do i need to install the plugin?
It is common practise to have web and app servers on different machines.
WebSphere provides a plug-in which enables web server to talk to application
server, this is known as web server plug-in. Web server plug-in will have a
configuration file named plugin-config.xml which will have references to all the
servers, clusters, applications, virtual hosts of the websphere application server. You
can generate this configuration file from administration console, servers >web
servers. Select a web server and click generate plugin configuration file and then
propagate the plugin. This plug-in needs to be installed on the web server machine
6. I dont have WebSphere installed on my web server how do i add to the
websphere administration console ?
If you like to add your web server to that WebSphere administration console, you
can do that by creating a unmanaged node and then add from servers>web
servers
7. Do i need a web server if i have a websphere application server?

Web Server and WebSphere application server provide two different functionalities.
WebSphere application server do has an inbuilt web server functionality but it is
recommended to use a separate web server for many reasons. Some of them are: 1.
By seperating web and application server activities, your application serving
environment is more secure. 2. Using the webserver you can load balance the
requests between multiple application servers.
8. How do edit/modify the property/configuration files?
It is recommended to modify all the configurations using the administration console.
When you need to make any configuration changes, you need do the apply changes
and sync them. Any changes you do at local repository level are discarded upon the
next restart of that server because the sync is always from DMGR to local repository
and changes are not saved to master repository. For example, if you edit a
configuration file of server1 and restart it the changes are lost. When the server
starts it syncs the configuration from master repository.

9. What happens if my DMGR is not running?


DMGR is the single point of failure in WebSphere network deployment model. Even if
DMGR is down, rest of the server will continue to run and serve the applications.
However, any changes you make in this situation are not saved to master
configuration repository.
10. I installed a new application, what do i need to do before i can access it from the
web server URL?
When you install a new application or update an application, your web server needs
to be aware of the changes. Which means you need to update the web server plugin configuration file. So after a successful installation of an application with mapping
to web server, you need to regenerate the plug-in configuration file and propagate it
to web server.

1) What is the default user registry, if you enable Global Security at the time of
installation
Its federated repositories. actually it is a file
2) Which commands require username/password , if you enable admin security
all stop* , syncNode, addNode(?)

3) When can you enable global security?


- while installing
- After installation also
4) Does enabling admin security needs j2ee security to be enabled?
No
5) Does enabling admin security enables j2ee security?
yes
6) What is the most important step to do, if you change your user repository.
recycle all the JVMs. otherwise the key tokens will not be updated for the new repo
7) who can change admin security settings?
Adminstrator
8) what is the tool supplied by IBM for SSL management in Websphere
ikeyman
9) How do you change the cell wide SSL?
10) how do you replace the default plugin-key.kdb file with new kdb file?
11) can we use diffrent SSL for nodes and plugin ?
Yes

1.WHAT IS TRACING?
Tracing is when you go through an entire program and record the value of variables
and the output. You trace a program when you want to find out what actually went
wrong
2.WHERE TO GIVE APPLICATION PRIORITY WHILE STARTING SERVER?
it will be under Enterprise applications ->app name -> startup behaviour ->Startup
order in the admin console
3.HOW TO MOVE CODE DEV ENVIRONMENT TO TESTING ENVIRONMENT?
Im sure what they mean by code here. I think, incase of applications, export them
from in DEC and deploy in TEST.
4.WHAT IS SSL?WHEN IT ENCRYPT & DECRYPT THE DATA?
SSL are digital signed certificates. user for meesage/communication integrity and
confidentiality. Generally encrypt at Sender side and decrypt at receiver side
5.WHAT IS INCIDENT MANAGEMENT?
It is part of ITIL process.. simple explanation is, when there is a problem in ur WAS
environment, which procedure do you follow.

6.WHEN APPLICATION IS DOWN WHAT U WILL DO?


First look at the logs for errors. If you find the error, save the logs and start ur
application. Then start trouble shoot.
If no error found, run a trace and look for FFDC etc..
7.I HAVE 16GB RAM,WHAT IS THE MINIMUM & MAXIMUM HEAPSIZE ?
No relation. Heap settings should be made depends on application
8.HOW TO OPEN ADMIN CONSOLE IN AIX/UNIX & WHAT IS THE DEFAULT FILE SYSTEM
OF AIX?
admin console can be viewed from remote machine which has a browser, if not
behind firewall.
9.WHAT IS FILE DESCRIPTORS IN AIX?
A file descriptor is a handle created by a process when a file is opened. There is a
limit to the amount of file descriptors per process.If the file descriptor limit is
exceeded for a process, you may see the following errors:Too Many Open Files
10.HOW TO RESOLVE PORT CONFLICTS IN PRODUCTION ENVIRONMENT?
check why there is port conflict
run updateports script in WAS

how do you create a cluster


go to servers -> clusters-> new ->give cluster_name->define first member->define
other members->finish
how do you add a new cluster member
go to servers -> clusters->cluster_name ->cluster members ->new ->give
name/node/others->apply->ok->save
one of the cluster member (jvm) is having issues. To troubleshoot the issue, you
decided to take it out of the cluster. How do you do that?
Make its runtime weight to 0
In a complex environment, there are 10 machines. Machine A is having 8GB RAM
and machine B having 2GB of RAM. The administrator decided to send twice as
many request as machineB to machineA. How can he achive it?
give machineA twice the weight as machineB
After making some changes on a cluster, it is required to recycle/restart all the
cluster JVMs. The lead admin told you to make sure that there should not be any
downtime during this recycle. Which option do you use to achieve it?
Ripplestart

A large application which has 5web modules has been deployed on to a cluster.
After some months, the developer asked you to update on of the 5web modules.
How do you do it?
Rollout
can you change the cluster name, once it was created
No

1. Tell me about your educational background.


2. Tell me about your day to day activity.
3. what is load balancing?
A) Edge component, BIGIP product hardware load balance.
It will be connected to router and switches, Webserver to app. server load
balancer
4. What is Work Load Management?
A) Failover, High availability, scalability and security are coming from Clustering
(WLM).
Two main features are - Load Balancing - AffinityWebSphere WLM is offering these
two features on different levels like - Application/web Server Clustering
5. what is meant by profile? How many types of profiles are there in Was v6.0?
A) 3 types of profiles in 6.0 1.application server , 2. dmgr, 3.default
in 6.1 there are 4 1.dmgr, 2.app.serv, 3.default,4.cell profile(already federated
appserver profile)
6. how you fedarate a node from deployment manager? and how you federate when
global security is enabled.?
A) we can federate it from console, need to select Node under system
administration section, then select a new node button then provide required(soap
port) data.
7. What is SSL ? hOW You configure SSL?
A) It is Already been configured will use dummy, web server part, certificate,
configure in that virtual host.
8. What is meant by Horizontal Clustering? Explain?
A) DONE
9. How to check disk usage in linux or unix?

A) Du -k
10. How to check the multiple NIC in Unix or linux?
A) ifconfig -a
11. How to identify and kill a process ID?
A) Ps ef
12. What are the measures you follow while deploying an application in production
environment?
A) we need to consider below steps.
1. need to take necessary backups, 2. Raise a change request, 3. Approval request,
4. schedule date from change control.
13. what is the use of trace.log and activity.log?
A) we can use showlog commad in bin directory for getting tracer information.
Trace.log : It will have details about the WAS Environment, understandable text
format.
Activity.log : It will have complete information about Application server environment,
and it is not in readable format, waslogbr.bat for opening/viewing this log. It will
have information about complete base class and other stuff. We have to use
symptom database for fixing/compare identifying the issue.
15. where do you get performance information in log files of an application server?
A) there are 2 logfiles
1. NativeError.log at what state the GC happened and how much memory freed
up.
2. NativeOut.log it is having general logs.

1. Are you responsible for production support?


A) Yes
As per on call support, we have dedicate mobile and laptop every week, they will
change. And Prioritize, change at every week on 24x7 basis.
2. Breifly explain about the topology of production environment?
In my production environment we are having 200 applications running across 70
RHEL boxes in 20 WebSphere cells.
Each cell has 3 nodes under dmgr, all nodes are established in horizontal cluster
(different RHEL boxes), All clusters will have 3 jvms run across the RHEL boxes.

Resources: 8 onsite + 8 off shore


Role hierarchy: Business head -> IT MGR -> Middleware mgr -> off-shore team lead
->
My role is Level-1 and 2.
We are did a migration from 5.1 to 6.0/6.1, in my environment, 5.1 will be
completely migrated this year end. We are using paid support from IBM 5.1(3 cells)
as free support stopped by IBM.
3. Which environment you are using?
A) Soloaris 6.1/8.x , RHEL Linux: 5.1
4. How many servers and how many applications?
A) Discussed
5. which kind of applications?
A) Client Business:
1. Mortgage, 2.Trading applications
6. Applications are running on clusters?
Yes.
7. How do you verify that you are using Horizontal clusters not a vertical cluster?
A) if u have all the servers in same machine(Host) ,than its vertical ,if cluster
servers are installed in different machine than its horizontal.
-ORGo to WAS console => select Nodes in left side => in the right side of the console
you can see how many nodes make's your CELL, and also the hostname of the
boxes in which the node exists.
if you see all the nodes from different hostnames then its Horizontal clustering if
you see same hostname here then its Vertical clustering
8. your cluster contains how many nodes?
A) 3 nodes
9. Both nodes are running on dmgr. Dmgr is on both nodes?
A) All my production Dmgr in a single box. Nodes will be across different boxes.
Note: if in case failure of DMGR node, then how do we handle the issue?

In that case we need to wait till that problem gets resolved, for any configuration
changes in the console. Generally start and stop server activities will do in
application server node.
10. Is it necessary to have dmgr on both nodes?
A) NO, Single dmgr.
11. Do you have dmgr as standalone?
A) We can, but No use.
12. Can we create more than one server in standalone-environement?
A) Never worked on stand alone environment.
13. can we have more than one application in a single server?
A) many
14. I want to depoly the application in any one of the node but not cluster?
A) Node is a server
15. What kind of database you are using?
A) Oracle 10g
16. What kind of security mode you are using or JDBC connection?
A) J2C Authentication
17. What type of driver you are using? Type 4 driver
A)
Type 1 driver: JDBC-ODBC Bridge
This driver called as JDBC-ODBC bridge.The Java Statements converts to JDBC
statements.JDBC statements calls ODBC by using JDBC-ODBC bridge. ODBC drivers
convert into the requirements of databases.
Java--->JDBCStat-->JDBC-ODBC bridge-->ODBC-->Databases.
Type 2 driver: Native-API/partly Java driver
This driver is called as Native Driver where it requires the some native code to
connect to the databases.
Type 3 Driver: Net-protocol/all-Java driver
This driver is called as Protocal driver where
Java-->JDBC statements-->SQLStatements--> databases.
Type 4 Driver: This driver directly converts the java statements to SQl Statements
which require to databases. It wont convert to JDBC statement.

18. The application should be authenticate before interacting with database?


A) It will happened, we are creating uid, pwd that will work
19. what is meant by connection pooling?
A) a connection pool is a cache of database connections maintained by the
database so that the connections can be reused when the database receives future
requests for data. Connection pools are used to enhance the performance of
executing commands on a database. Opening and maintaining a database
connection for each user, especially requests made to a dynamic databasedrivenwebsite application, is costly and wastes resources. In connection pooling,
after a connection is created, it is placed in the pool and it is used over again so
that a new connection does not have to be established. If all the connections are
being used, a new connection is made and is added to the pool. Connection pooling
also cuts down on the amount of time a user must wait to establish a connection to
the database.
20. what are the different methods to deploy application?
A)
21. for ear file is context root is necessary?
A) Hostname:9089/appname - context root Yes.
22. I updated the new application but the user is getting the old applicaion only?
A) need to Restart, synch
23. what are the options you have to improve performance?
A) Connection pool, Thread pool of web container, EJB container, web server
parameter, jdbc connection pool
Tuning Application server
Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning
security, Tuning operating systems, Tuning Web servers
Connection pool perameters:
$AdminControl getAttribute $objectname surgeCreationInterval
$AdminControl setAttribute $objectname surgeCreationInterval 30
$AdminControl getAttribute $objectname surgeThreshold
$AdminControl setAttribute $objectname surgeThreshold 15
24. to sepcify the weight of a cluster member in which file i have to modify?

A) have to modify in Plugin file


25. I am getting server 500 erro, what will be the reason?
A) Internal server error (server to db middleware)
26. How do enable GC?
In the Administrative Console, expand Servers and then click on Application Servers.
. Click on the server that is encountering the "OutOfMemory" condition.
. On the Configuration tab, under Server Infrastructure, expand Java and Process
Management, and click Process Definition.
. Under the Additional Properties section, click Java Virtual Machine.
. Select the Verbose garbage collection check box.
. Click Apply.
. At the top of the Administrative Client, click Save to apply changes to the master
configuration.
. Stop and restart the Application Server
The verbose garbage collection output is written to either native_stderr.log or
native_stdout.log for the Application Server
verbosegc Tells you what is being done, whether heap size is at min or max.
27. Ho to check GC is active or not, if you don't have?
A) We can check in logs.
28. can you tell me about profiles?
A) WebSphere application binary, profile sharing binaries of existing instance,
29. what is the use of virtual host?
A) Configuration that lets a single host machine resemble multiple host machines.
Each virtual
host has a logical name and a list of one or more domain name system (DNS)
aliases by which
it is known.
30. Is webserver & application server should be installed in a single machine or
different machines?

A) We can do it, but in production different machines.


Webserver OS tuned in different way, app. server different way, normally these web
servers in DMZ - Demilitarized Zone.
31. Difference between managed node and unmanaged node?
A) Managed have node agent, unmanaged not. Unmanaged node we not control
from console.
32. How to check application servers are running/not?
A) Ps -grep
33. How to check WAS is running or not through PS?
A) Ps -grep
WAS Edge Components
These are the some of the WAS Edge Components.
WAS Edge Components
Caching Proxy
Proxy Server
Load Balancer
Network Dispatcher Component
Content Based Routing (CBR)
Site Selector Component

1. What is session affinity?


A) Is nothing but a persistence.
Most servers use the term Session Affinity to indicate that with in a cluster of
servers, requests from the same client always get routed back to same server. This
eliminates the need to replicate session data like HTTP session or Stateful session
Beans.
2. JVM which has been clustered, the server is in production?
A) 1. Memory to memory replication 2. Database persistence
Heartbeat mechanism work in a cluster, member of the cluster identifies that the
other server is not responding it checks 3 times for every 60 seconds, if not
responded then it takes the configuration using memory replication process then

completes request.
3. What is fix pack?
A) Patches to fix a particular issue for a particular in environment only not other.
4. What is patch?
A) It is like independent to every body, bug fix of WAS. WAS 6.1.0.17
5. What is migration? How can you migrate from one version to another version?
A) discussed
5. How can you disable the security without admin console?
A) we can disable in Security.xml, but we cant enable.
6. Complete configureation steps for SSL?
A) We have to install ibm http server, by using ikeyman tool we can create and use
SSL certificates.
7. How to configure session management?
A) we can configure though console, either in application/deployment descriptor.
8. How can you provide security authentication for web server?
A) eTrust SiteMinder tool
9. How to know webserver version?
A) we can find in Logfile.
10. How to identify old and new context roots?
A) in Httpd.conf file we can see commented(old) and uncommented(new) data.
11. Difference between v5 & v6.
A)
1. Multiple Profile creations with a single installation (All profiles share same
WebSphere binaries)
2. Introduction of Service Integration Bus (SIB) for messaging
3. Has default JMS providers
4. Supports mixed version nodes in a v6 ND Cell
5. Has some extra add-ons in the Admin console navigation tree
6. JACL has been deprecated in 6.1
12. What is the difference between WAS and WL?
A)

1. In weblogic u cant do clustering accros the domain,but in Websphere u can.


2. In weblogic all the configurations are stored in a single file called Config.xml ,but
in Websphere its stored in a directory structure called CELL
3. In weblogic u can start the managed server without a Adminserver(using MSIconfig.xml),in websphere u can not start a node with out Dmgr.
4. In websphere u can add webserver as a unmanaged node where as u cannnt do
that in weblogic.
13. How many types of installation are there?
A) GUI, using Response file (silent mode), command line .
14. JACL scripting? Alredy discussed
15. If the performance, of the appliacation goes down? what will u do?
A) Performance Information should collect from monitoring tool
16. what is the difference between L1, L2, L3?
A)
l1- is basic level (monitoring, basic configuration)
l2 -back up who are senior staff (trouble shooting)
l3 architechts (designing / architect/ requirement(ram/box))
17. the uesr submitted the request, when that request is on processing in the
middle the server crashes then what happens?
It will lost.

Websphere Application Server Interview Questions

1. What about master repository?


Ans: deployment manager contains the MASTER configuration and application files.
All updates to the configuration files should go through the deployment manager.
2. Tell me IHS executable files, means bin directory files?
Ans: Apache, ApacheMonitor, htpasswd, htdigest, htdbm, ldapstash, httpd.exe
3. Why given the httpd.conf file to installation of plug-in?

Ans: identify the web server (port, virtual hosts) to configure the web server
definition
4. How to configure remote system httpd.conf file?
Ans: select web server machine (remote)
5. Several types of log files in the appserver?
Ans: system out, system err, trace, native out , native err, activity.
6. websphere packages?
Ans: express, base, network deployment
7. What is the profile?
Ans: profiles are a set of files that represent a websphere application server
configuration.
8. What is the trace?
Ans: A trace is an informational record that is intended for service engineers or
developers to use. As such, a trace record might be considerably more complex,
verbose and detailed than a message entry.
9. What is heap memory?
Ans: Objects storage space for objects references created at run time in a jvm is
heap memory.
10. Out of memory exception is there, how to handle that exception?
Ans: To increase heap memory size
11. What about IHS?
Ans: IHS (IBM HTTP Server) is one of the web servers. It serves the static content
only and it takes up only http requests.
12. What about plug-in?
Ans: plug-in is one of the modules it is interface between application server and web
server, the plug-in process receives the request from the client first. If the request is
for dynamic content, the plug-in diverts the request to the websphere application
server. If the request is for static content, the plug-in forwards it to the Http server.
13. What is the global security?

Ans: it provides the authentication and authorization for websphere application


server domain (administration client or console).
14. How to configure the global security?
Ans: open console and then select security option in the right side menu, and then
select localOs registry in the user registry, then enter the username, passwords.
And again select global security then ltpa option then provide the password, then
save the configuration. And restart the deployment server and then relogin the
console.
15. What is SSL?
Ans: ssl is a protocol for providing encrypted data communications between two
processes.
16. What is PMI? How to configure PMI?
Ans: monitoring and tuning>PMI>select any process (server1, nodeagent, dmgr)
and then enable PMI>then apply and then save. Select performance viewer
>current activity and then select enabled process and click the start monitoring
button after that process select.
17. What is the UNIX command of all display server processes?
Ans: ps ef| grep java
18. What is node?
Ans: logical group of servers.
19. How to start the server?
Ans: startserver.sh server1
20. How you get nodeagentwhat you have to install to get nodeagent?
Ans: Custom Profile
21. How to add the node?
Ans: addnode.sh 8879
22. What is the application server?
Ans: The application server provides a runtime environment in which to deploy,
manage, and run j2ee applications.
23. What is the node?

Ans: A node corresponds to a physical computer system with a distinct IP host


address.The node name is usually the same as the host name for the computer.
24. What is the node?
Ans: A node corresponds to a physical computer system with a distinct IP host
address. The node name is usually the same as the host name for the computer.
25. How many types of profiles are in nd product?
Ans: 1.deployment manager profiles 2.application server profiles 3.custom profile
26. What is diffrence b/w dmgr and other profiles?
Ans: dmgr app custom
1.its used for administration 1.admin console is there 1.plain node purpose of
remaining profiles 2.initially one app server there 2.empty node 2.it supports the
distributed 3.work independently environment. 4. Put applications 3.it is not
included app server 4.admin console is there 5.work independently 6.do not put
applications
27. Diff b/w 5.0 and 6.0?
Ans: Web Sphere Studio 3.5, comes up with Visual Age for Java. WSAD 5.0 supports
J2EE 1.3 java specifications. RAD 6.0 supports J2EE 1.4 and integrated with Eclipse
3.0, UML Visual Editor, Tomcat Jakarta, Ant scripting, EJB universal test client and
SOA tools.
28. What is the difference between web server and application server?
Ans: Application Server: takes care of Security, Transaction, Multithreading,
Resource pooling, load balancing, clustering, performance, highly availability,
scalability, etc. Exposes business logic to client applications through various
protocols, possibly including HTTP. Supports deployment of .war and .ear files
Application server = web server + EJB container.
29. Diff b/w weblogic and websphere?
Ans: Both BEA Weblogic and IBMs WebSphere provide J2EE based application
servers which are competitors. WebSphere leverages more on connectivity issues
with MQ and legacy systems with strong dominance in J2EE.
30. Some problem is there in web server, so this information which log file contain?
Ans: http.log, plugin.log
31. What is jdbc?

Ans: jdbc is a low level pure java api used to execute sql statements.
32. What is datasource?
Ans: A data source is associated with a jdbc provider that supplies the specific jdbc
driver implementation class
33. What is diff b/w type4 and type2?
Ans: type4 type2
1. It is pure java oriented 1.it is not a pure java oriented driver 2.require client side
software 2.no need any client software
34. Some application not accessing, so what is the problem? This information which
log file contains?
Ans: systemout, systemerr
35. In type3 client software which machine you have install?
Ans: server side machine
36. two databases there (oracle and db2),so I want 3 datasources for oracle and 2
data sources for db2 so create 3 datasource names for oracle and 2datasourcename
for db2 is possible or not?
Ans: possible
37. What is jndi?
Ans: we can register resources in the application servers java naming and directory
interface (jndi) namespace. Client applications can then obtain the references to
these resource objects in their programs.
38. Why use the boostrap port number?
Ans: client applications use the bootstrap port to access webspheres built-in object
request broker (orb) to use enterprise java beans in applications installed on the
application server. The java naming and directory interface service provider url used
by the client application needs to reference the bootstrap port to obtain an initial
context for looking up ejbs it wants to use. (For communicate two servers)
39. What are the appserver components?
Ans: admin server, web container, ejb container,j2c service, naming server,
messaging engine, security server.
40. LDAP port number?

Ans: 389 or 636


41. How to start the server?
Ans: startserver.sh server1
42. Packages of websphere?
Ans: express, base, network deployment
43. What is webcontainer?
Ans: The web container provides a runtime environment for servlets, jsps,
javabeans, and static content.
44. How to find out free diskspace from command prompt?
Ans: du -sk (kb) du -sm (mb)
45. How to find out certain server configuration details like port no, server name,
node name, pid?
Ans: through admin console.
46. Configure the plug-in through admin console is possible or not?
Ans: possible
47. Where to set the path?
Ans: environments>websphere variables
48. How many types of installations?
59. Application installed but not working. What are troubleshooting steps?
Ans: see jvm & application are up, check plugin-cfg.xml file for the root context used
by the web application if it does not exist generate plugin and restart web server.
50. Applications installed fine, also generated plugin, but application still not
working, in this case which log to see?
Ans: plugin.log
51. Default admin port?
Ans: 9060, ssl 9043
52. Default bootstrap port?
Ans: 2809

53. How to hit application without hitting the web server?


Ans: webcontainer port on application server
54. In how many ways you can perform administration?
Ans: console,,,JMX
55. No of ways of doing deployments?
Ans: Admin console..jython (jacl) scripts
56. What is CellDiscoveryAddress
Ans: Node uses this port to talk to DMGR
57. What is NodeDiscoveryAddress
Ans: DMGR uses this port to talk to node
58. How websphere discovers a change in JSP and compiles it?
Ans: There is an algorithm that websphere uses to find the timestamp of .jsp and
.class files. It checks that timestamp of .class file is always later than its
corresponding .jsp file.
59. What is classloader?
60. how do you specify a jar file to be used by the application, consider that you
have many jar files in your system?
Ans: classloader
61. What is a managed node?
Ans: Node with NodeAgent
62. What is a managed webserver?
Ans: Remote webserver access through local (dmgr/cell)

What is WAS

Provides the infrastructure for running applications that run your business.

Common environment and programming model for your applications.


Platform for developing and Deploying web services and SOA based apps
Secure, Scalable, reliable transaction engine for ERP
IBM WebSphere is architected to enable you to build business-critical applications
for the Web
WebSphere includes a wide range of products that help you develop and serve Web
applications.
They are designed to make it easier for clients to build, deploy, and manage
dynamic Web sites more productively
WAS implements J2EE specification

WebSphere Application Server provides the environment to run your Web-enabled ebusiness applications. An application server functions as Webmiddleware or a
middle tier in a three-tier e-business environment. The first tier is the HTTP server
that handles requests from the browser client. The third tier is the business
database (for example, DB2 UDB for iSeries) and the business logic (for example,
traditional business applications, such as order processing). The middle tier is
WebSphere Application Server, which provides a framework for a consistent and
architected link between the HTTP requests and the business data and logic.

With the Base and Express packages, you are limited to single application server
environments. The Network Deployment package allows you to extend this
environment to include multiple application servers that are administered from a
single point of control and can be clustered to provide scalability and high
availability environments.

The typical application flow is as follows:


1. A Web client requests a URL in the browser (input page).
2. The request is routed to the Web server over the Internet.
3. The Web server immediately passes the request to the Web server plug-in.
All requests go to the Web server plug-in first.
4. The Web server plug-in examines the URL, verifies the list of host name
aliases from which it will accept traffic based on the virtual host information,
and chooses a server to handle the request.
5. A stream is created. A stream is a connection to the Web container. It is
possible to maintain a connection (stream) over a number of requests. The
Web container receives the request and, based on the URL, dispatches it to
the proper servlet.
6. If the servlet class is not loaded, the dynamic class loader loads the servlet
(servlet init(), then doGet() or doPost()).
7. JNDI is used for lookup of either datasources or EJBs required by the servlet.
8. Depending upon whether a datasource is specified or an EJB is requested,
the JNDI directs the servlet:
To the corresponding database and gets a connection from its connection
pool in the case of a data source.
To the corresponding EJB container, which then instantiates the EJB when
an EJB is requested.

9. If the EJB request involves an SQL transaction, it goes back to the JNDI to
look up the datasource.
10.The SQL statement is executed and the retrieved data is sent back either to
the servlet or to the EJB.
11.Data beans are created and handed off to JSPs in the case of EJBs.
12.The servlet sends data to JSPs.
13.The JSP generates the HTML that is sent back through the plug-in to the Web
server.
14.The Web server sends the output page (output HTML) to the browser.

Functionality of WAS

WebSphere Application Server supports asynchronous messaging through the use of


a JMS provider and its related messaging system.(JMS 1.1 Messaging Provider)

WebSphere Application Server provides authentication and authorization


capabilities to secure administrative functions and applications, using LDAP

WebSphere Application Server works with a Web server (such as the IBM HTTP
Server) to route requests from browsers to the applications that run in WebSphere
Application Server. Web server plug-ins are provided for installation with supported
Web browsers. The plug-ins direct requests to the appropriate application server
and perform workload balancing among servers in a cluster.

Web services enable businesses to connect applications to other business


applications, deliver business functions to a broader set of clients and partners,
interact with marketplaces more efficiently, and create new business models
dynamically.

Delivers a high performance and extremely scalable transaction engine for dynamic
e-business applications

Packaging

WebSphere Application Server is available in multiple packaging options.

WebSphere Application Server - Express V6.0

Single Server environment.(No Clustering or multi server management)


J2EE 1.4 support
Medium-sized business
Contains Rational Web Developer application tool
Doesnt handle EJB and JCA
Limited to 2 CPUs

WebSphere Application Server V6.1 (Base)

Slightly differs in packaging and licensing


Contains Application Server toolkit
Includes a trial version of Rational Application Developer
Unlimited CPUs

WebSphere Application Server Network Deployment V6

Extends Base version

Clustering capabilities
Edge Components which provide high performance and availability (Caching Proxy
and Load Balancer)
HA for distributed configurations
Large Enterprise applications
Scalability, Availability and Performance
Web Server plug-in supports weighted WLM

All V6 application servers have the same core and base functionality
WebSphere Application Server - Express V6 node can be upgraded to a WebSphere
Application Server V6 node(.Can be done without any software upgrades .Only a
paper license upgrade is required)
WebSphere Application Server- Express V6 and WebSphere Application Server V6
node can be federated into a WebSphere Application Server - Network Deployment
V6 cell (Can be done without any software upgrades .Only a paper license upgrade
is required)

Differences b/n WAS Version

WAS 5: J2EE 1.2/1.3 support


JDK 1.3 support
Web Services based on Apache engine

WAS 6.0: J2EE 1.2/1.3/1.4 support

JDK 1.4 support (JDK 1.4.2)


Web Services based on J2EE 1.4
High Availability Manager
Java Based Messaging Engine
EJB 2.1, JMS 1.1, JCA 1.5, Servlet 2.4, and JSP 2.0
Supports Java Server Faces (JSF)
Creates Archive of the existing WAS configurations and the archive can
be
used to create new configurations.
Profiles and all profiles use same WebSphere binaries(Less storage)
Node groups
Service integration functionality provides both message-oriented and
service
Oriented applications

WAS 6.1: J2EE 1.2/1.3/1.4 support


JDK 5.0 support
JSF-a framework for Web applications
Integrated Console
Security changes
Secure and Scalable runtime

Edge Components

Using Edge components can reduce Web server congestion, increase content
availability, and improve Web server performance. As the name indicates, Edge
components usually run on machines that are close (in a network configuration
sense) to the boundary between an enterprises intranet and the Internet.

Web container
A Web container, which processes HTTP requests, servlets, and JavaServer Pages
(JSPs)

Web container transport chains:


Requests are directed to the Web container using the Web container inbound
transport chain. The chain consists of a TCP inbound channel that provides the
connection to the network, an HTTP inbound channel that serves HTTP 1.0 and 1.1
requests, and a Web container channel over which requests for servlets and JSPs are
sent to the Web container for processing

Servlet processing
When handling servlets, the Web container creates a request object and a response
object, then invokes the servlet service method. The Web container invokes the
servlets destroy method when appropriate and unloads the servlet, after which the
JVM performs garbage collection.

HTML and other static content processing


Requests for HTML and other static content that are directed to the Web container
are served by the Web container inbound chain. However, in most cases, using an
external Web server and Web server plug-in as a front-end to a Web container is
more appropriate for a production environment.
_
Session management
Support is provided for the javax.servlet.http.HttpSession interface as described in
the Servlet application program interface (API) specification.
_
Web services engine
Web services are provided as a set of APIs in cooperation with the J2EE applications.
Web services engines are provided to support Simple Object Access Protocol (SOAP).

EJB Container

The Enterprise JavaBeans (EJB) container provides all the runtime services that are
needed to deploy and manage enterprise beans. It is a server process that handles
requests for both session and entity beans.

The enterprise beans, packaged in EJB modules, installed in an application server


do not communicate directly with the server. Instead, the EJB container provides an
interface between the enterprise beans and the server. Together, the container and
the server provide the enterprise bean runtime environment.

The container provides many low-level services, including threading and


transaction support. From an administrative viewpoint, the container manages data
storage and retrieval for the contained enterprise beans. A single container can host
more than one EJB Java archive (JAR) file.

WAS Services
J2EE Connector Architecture services
Transaction service
Dynamic cache service
Message listener service
Object Request Broker service
Administrative service (Java Management Extensions)
Diagnostic trace service
Debugging service
Name service (Java Naming Directory Interface)
Performance Monitoring Interface service
Security service (JAAS and Java 2 security)

Service Integration Bus service


The Web server:
A Web server handles the HTTP protocol. When the Web server receives an HTTP
request, it responds with an HTTP response, such as sending back an HTML page. To
process a request, a Web server may respond with a static HTML page or image,
send a redirect, or delegate the dynamic response generation to some other
program such as CGI scripts, JSPs (JavaServer Pages), servlets, ASPs (Active Server
Pages), server-side JavaScripts, or some other server-side technology. Whatever
their purpose, such server-side programs generate a response, most often in HTML,
for viewing in a Web browser.
Understand that a Web server's delegation model is fairly simple. When a request
comes into the Web server, the Web server simply passes the request to the
program best able to handle it. The Web server doesn't provide any functionality
beyond simply providing an environment in which the server-side program can
execute and pass back the generated responses. The server-side program usually
provides for itself such functions as transaction processing, database connectivity,
and messaging.
While a Web server may not itself support transactions or database connection
pooling, it may employ various strategies for fault tolerance and scalability such as
load balancing, caching, and clusteringfeatures oftentimes erroneously assigned
as features reserved only for application servers.
Eg: Apache HTTP Server, Sun ONE Web Server, iPlanet Web Server
The application server:
As for the application server, according to our definition, an application server
exposes business logic to client applications through various protocols, possibly
including HTTP. While a Web server mainly deals with sending HTML for display in a
Web browser, an application server provides access to business logic for use by
client application programs. The application program can use this logic just as it
would call a method on an object (or a function in the procedural world).
Such application server clients can include GUIs (graphical user interface) running
on a PC, a Web server, or even other application servers. The information traveling
back and forth between an application server and its client is not restricted to
simple display markup. Instead, the information is program logic. Since the logic
takes the form of data and method calls and not static HTML, the client can employ
the exposed business logic however it wants.
In most cases, the server exposes this business logic through a component API,
such as the EJB (Enterprise JavaBean) component model found on J2EE (Java 2
Platform, Enterprise Edition) application servers. Moreover, the application server

manages its own resources. Such gate-keeping duties include security, transaction
processing, resource pooling, and messaging.
Like a Web server, an application server may also employ various scalability and
fault-tolerance techniques.
Difference between AppServer and a Web server :
(1) Webserver serves pages for viewing in web browser, application server provides
exposes businness logic for client applications through various protocols
(2) Webserver exclusively handles http requests.application server serves bussiness
logic to application programs through any number of protocols.
(3) Webserver delegation model is fairly simple,when the request comes into the
webserver,it simply passes the request to the program best able to handle it(Server
side program). It may not support transactions and database connection pooling.
(4) Application server is more capable of dynamic behaviour than webserver. We
can also configure application server to work as a webserver.Simply applic! ation
server is a superset of webserver.

In J2EE application modules are packaged as EAR, JAR and WAR based on their
functionality .These files are simply zipped files using java jar tool. These files are
created for different purposes.
.jar files:
JAR files (Java ARchive) allows aggregating many files into one, it is usually used to
hold Java classes in a library. i.e. Math.jar These files are with the .jar extension. The
.jar files contain the libraries, resources and accessories files like property files.
.war files:
WAR files (Web Application aRchive) stores XML, java classes, and JavaServer pages
for Web Application purposes. These files are with the .war extension. The war file
contains the web application that can be deployed on the any servlet/jsp container.
The .war file contains jsp, html, javascript and other files for necessary for the
development of web applications.
.ear files:
EAR files (Enterprise ARchive) combines JAR and WAR files to make a combined
archive for Enterprise Applications. The .ear file contains the EJB modules of the
applications

1.

Roles & Responsibilities

2.

Explain your work in your previous environment (Your script)

3.

What is wsadmin / jacl scripting

WSADMIN is a scripting interface (or command-line interface) into


WebSphere Application Server that permits the automation of many different tasks
that we can do using a (web interface) or graphical user admin console.

JACL scripting is the scripting language that is supported by the


WebSphere Application Server to administer or write any custom-based task.

What are the different wsadmin objects.


AdminConfig
AdminControl

AdminApp
AdminTask
Help

How do you invoke wsadmin command


Go to the appropriate <profile_home> and type wsdmin.

How do you execute a jacl script


>wsadmin -f myScript.jacl

What did you use wsadmin / jacl scripting for.

4.

Explain

Session affinity:
Most servers use the term "Session Affinity" to indicate that within a
cluster of servers, requests from the same client always get routed back to the
same server. (or) In a clustered environment, any HTTP requests associated with an
HTTP session must be routed to the same Web application in the same JVM.

Session Persistance:
You use session persistence to permanently store data from an HTTP
session object to enable failover and load balancing across a cluster of WebSphere
Applicaiton Servers.

Sessiontracking:
Session tracking enables you to track a user's progress over multiple
servlets or HTML pages, which, by nature, are stateless.

How do you set session time out :


You can specify an interval of time after which HTTP sessions expire.

click Servers > Application servers > server_name > Web container
settings > Session management > Session Timeout

What are the different levels at which session timeout can be set
application level, web module level, server level

5.

How do you upgrade WAS

GUI Upgrade
Silent Upgrade
Logs files and their paths for both

6.

Back Ups

How do you take back ups in WAS


backupConfig.sh [filename] -nostop

What is the out put file


WebSphereConfig_yyyy-mm-dd.zip

How do you restore back ups


restoreConfig.sh <filename.zip> -nostop

What is the Backup policy in your previous company

Incremental Backups every week.

7.

Explain profiles and what is the equivalent command in WAS 5.x

In WAS 5.x ----> wsInstance.sh -name instanceName -path


instanceLoacation -host hostName -create | delete

8.

What are the different kinds of sync operations


1. Automatic synchronization.
2. Manual synchronization.
3. Startup synchronization.

How do you disable auto sync


System Administration > nodeagent > file synchronization service >
Uncheck automatic synchronization.

What is the default interval for auto sync


60 seconds.

9.

What are the different UserRoles in WAS


1. Monitor

2. Operator 3. Configurator

4. Administrator

10. Explain JNDI in WAS

Each application server hosts a name service that provides a Java


Naming and Directory Interface (JNDI) name space. The service is used to register
resources hosted by the application server. The JNDI implementation in WebSphere
Application Server is built on top of a Common Object Request Broker Architecture
(CORBA) naming service (CosNaming).

JNDI provides the client-side access to naming and presents the


programming model that application developers use. CosNaming provides the
server-side implementation and is where the name space is actually stored. JNDI
essentially provides a client-side wrapper of the name space stored in CosNaming
and interacts with the CosNaming server on behalf of the client.

Simple
Simple name
The simple name binding is guaranteed to succeed if lookup is within
the same server or when connected directly to the name space of the server
containing the target of the lookup. It can be used in a servlet or EJB, if it is certain
that the object is located on the same application server. Here is an example of a
simple name:
ejb/webbank/Account

Corba
Corbaname
The corbaname binding is always guaranteed to work. However, it
requires that you know the correct path to the object at deployment time. Here is
an example of a corbaname:
corbaname::myhost1:9812/NameServiceServerRoot#ejb/webbank/Account

Complex names
Compound name/remote/complex
Applications that do not run in the same server cannot use simple
name lookup because the simple name is not local to the application. Instead, an
application of this type must look the object up directly from the name server. Each
application server contains a name server. System artifacts such as EJB homes are
bound relative to the server root context in that name server. The fully qualified
(compound name) JNDI name is always guaranteed to work.
Here is an example of a compound name:

cell/nodes/node1/servers/server1/ejb/webbank/Account

When do you use dumpNameSpace.sh


Run the dumpNameSpace command against any bootstrap port to get
a listing of the names bound with that provider URL.

11. Explain JDBC Connection Pooling


Each JDBC data source has a pool of JDBC connections that are created
when the data source is deployed or at server startup. Applications use a
connection from the pool then return it when finished using the connection.
Connection pooling enhances performance by eliminating the costly task of creating
database connections for the application.

Each data source that you configure contains a pool of database


connections that are created when the data source instance is created-when it is
deployed or targeted, or at server startup.

Connection Timeout
This value indicates the number of seconds a request for a connection
waits when there are no connections available in the free pool and no new
connections can be created.
Max Connections
Specifies the maximum number of physical connections that you can create
in this pool.
Min Connections
Specifies the minimum number of physical connections that you can create in
this pool.
Reap Time
Specifies the interval in seconds between runs of pool maintenance thread.

Unused Timeout
Specifies the interval in seconds after which an idle or unused connection is
discarded.
Aged Timeout
Specifies the interval in seconds before a physical connection is discarded.
Which one should be the highest and which one should be the lowest in the
reap/unused/aged timeouts.
Aged timeout should be the highest and Reap timeout should be
lowest.
Purge Policy
Specifies how to purge connections when a stale connections or fatal
connection error is detected.
What are stale connection exceptions
When an application receives a stale connection exception on a
database operation, it indicates that the connection currently held is no longer valid.
(or)
Whenever a troubled connection is encountered, a
staleConnectionException is raised. (A troubled connection is an inconsitent
connection object in a connection pool)

12. Explain the Deployment steps of a J2EE application to WAS

13. How would you go about when a new application comes into ur environment
(resources, settings, heaps etc)

14. What is rollover update


It is used to rollover the updates to all the cluster members in a cluster
whenever any changes are made to even one of the cluster member.

15. What is ripple start

RippleStart combines stopping and starting operations. It first stops


and then restarts each member of the cluster.

16. Explain 2 Troubleshooting scenarios

17. How would you set up introscope profiles/probes


Wily's Introscope is an enterprise application performance monitoring
tool. It provides an overview of application and server health and statistics.

18. VerboseGC

VerboseGC is the logging mechanism implemented by the JVM to


diagnose memory/storage problems. Here Garbage collection identifies and frees
previously allocated storage that is no longer in use. An understanding of the way
that the Garbage Collector works will help you to diagnose problems.

Verbose logging is intended as the first tool to be used when


attempting to diagnose garbage collector problems; more detailed analysis can be
performed by invoking one or more (trace garbage collector) traces.

How do set it up
In Admin Console goto Servers > Application Servers > Java and
Process Management > Process Definition > Java Virtual Machine > Check Verbose
Garbage Colletion option.

What files have verbosegc information


That particular server's (<profile_home>/logs/servername/)
native_stderr.log

What tool did you use to analyse verbosegc logs

GCAnalyzer

19. What is process definition.


A process definition specifies the run-time characteristics of an
application server process. A process definition can include characteristics such as
JVM settings, standard in, error and output paths, and the user ID and password
under which a server runs.

What is the effect of changing max heap and min heap size of a jvm
Max Heap Size: When you have established the maximum heap
size that you need, you might want to set the minimum heap size to the same
value; Using the same values is not usually a good idea, because it delays the start
of garbage collection until the heap is full. The first time that the Garbage Collector
runs, therefore, becomes a very expensive operation. Also, the heap is more likely
to be fragmented and require a heap compaction. Again this is a very expensive
operation.
Min Heap Size: The recommendation is to start your application
with the minimum heap size that it needs. When it starts up, the Garbage Collector
will run often and, because the heap is small, it runs efficiently.

Whats the max heap allowed by AIX


Minimum heap size allowed
AIX:

4 MB

LINUX:

4 MB

WINDOWS: 4 MB

Maximum heap size allowed


AIX: Half the available memory with a minimum of 16 MB and a maximum of
512 MB
LINUX:
Half the available memory with a minimum of 16 MB and a
maximum of 512 MB

WINDOWS: Half the real (physical or RAM) memory with a minimum of 16 MB


and a maximum of 2 GB

What are the effects of large initial heap/max heap


The time between garbage collections will increase, but the garbage
collection will take longer, which indirectly effects the turn-around-time of the
applicaiton performance.
(or)
Because it delays the start of garbage collection until the heap is
full. The first time that the Garbage Collector runs, therefore, becomes a very
expensive operation. Also, the heap is more likely to be fragmented and require a
heap compaction. Again this is a very expensive operation.

20. Heap Dumps/ Core dumps

What is a heap dump


Heapdump is a JVM facility that generates a dump of all live
objects that are on the Java heap at a certain point in time; that is, those that are
used by the Java application. When the java heap is exhausted
the JVM will generate a heap dump by default.
By default, you get heapdumps only on OutOfMemoryErrors. You do not
get heapdumps in crashes or through a signal to the JVM.

It shows the objects that are using large amounts of memory on the
Java heap, and what is preventing them from being collected by the Garbage
Collector.

What is a core dump/thread dump


Java thread dumps provide detailed information about all active
Java threads. It is useful in several situations, most notably for hung servers.

How to generate Heap dump both WAS 5/6

By default, you get heapdumps only on OutOfMemoryErrors. You do not


get heapdumps in crashes or through a signal to the JVM. In order to manually
generate a heapdump, you must first enable signal-based heapdumps by setting
the IBM_HEAPDUMP=TRUE and IBM_NOSIGHANDLER=TRUE environmental variables
and through wsadmin follow the below process:

>set myheap_dm [$AdminControl queryNames type=JVM,process=server1,*]


>$AdminControl invoke $myheap_dm generateHeapDump

How to generate core dump/thread dump both WAS 5/6


Through wsadmin
>set mythread_dm [$AdminControl completeObjectName
type=JVM,process=server1,*]
>$AdminControl invoke $mythread_dm dumpThreads

Whats the difference between kill -3 command executed on WAS5 JVMs and WAS 6
JVMS
kill -3 command generate core dumps.
What tools did you use to analyse core dump/thread dump
IBM ThreadAnalyzer
What tools did you use to analyse heap dumps
IBM HeapAnalyzer
In what scenarios is a core dump/thread dump useful
It is useful in several situations, most notably for hung servers or hung
thread situations or thread deadlock situations.
In what scenarios is a heap dump useful

It is useful in situations, most notable for memory leak problems


or memory allocation problems for exaple OutOfMemoryExceptions.
What are the respective extensions (jdk 1.3 and 1.4)
jdk 1.4 heap dump format generates a .phd format

21. How do you make a jvm run as a service in windows and why.
WASService.exe. The reason we can utilize this service on
Windows platform is because the Windows OS automatically starts this service
whenever the system is up and we can flexibily start and stop the server from
windows services.

22. What is activity log and how do you view it.


These are IBM Service logs which are in binary format, which logs
activity of various WebSphere Application Server components. Log Analyzer is used
to view the activity.log files.

23. How do you set up traces.


In Admin console Troublshooting > logs and trace > servername >
choose Diagnostic trace

24. What is a PMR and explain how you worked with IBM on a PMR
PMR: Problem Management Record ---- PMR is created wehn a customer
submits a request to fix a software problem via ESR. A PMR number is assigned to
track the request. You can attach files to your PMR to provide the IBM engineer more
information to better assist you.
ESR: Electronic Service Request --------

25. What all parameters did you tune in WAS (other than JDBC connection pool and
heap sizes)
We can tune some of these other aspects such as

1. Application server (parameter : )


2. JVM tunings (parameter : )
3. Applications (parameter : )
4. Database (parameter : )
5. JMS (parameter : )
6. Security
7. Hardware capacity and settings (parameter : )
8. Operating System (parameter : )
9. Web Servers (parameter : )

26. What other connection pools do you know in WAS other than JDBC connection
pool
J2C connection pool
MQ connection pool
Thread pool

27. How do you enable global security in WAS


1. Configure User registries (it can be custom, LDAP, or local OS)
2. Configure Authentication mechanisms (LTPA)
3. Configure Authorization (if there is any)
and then check Enable global security.

How do u configure an LDAP


1. In the Deployment Manager Admin Console, select Security -> Global
Security > User Registries -> LDAP.

2. Provide the details for the fields in the Configuration panel as listed below:
Serverid, Serverpassword, Type, Host, Port, Base DN, Bind DN,
Bind password (please get this info from LDAP admin)
3. Click Apply
4. Save the configuration for WebSphere.
5. We need to define the configuration for Global Security in the
Administrative Console. Navigate to Security -> Global Security.
6. "Check" 'Enable global security' option
7. "Uncheck" 'Enforce Java 2 Security' option
8. From the Active User Registry drop-down list select LDAP as the active user
registry.
9. Click Apply; this will validate the settings.
10. Save the configuration for WebSphere, and then restart the server.

How do u configure LTPA


Global Security > Authentication mechanism > LTPA > provide the password
and Apply

How do u configure SSO


Global Security > Authentication mechanism > LTPA > SSO > check 'Enabled'
option

What is the limitation of SSO


It is applicable only to a single domain. It cannot span multiple
domains. Example: mail.google.com (every resource under google.com can be
accessed) but outside of that domain SSO cannot be applied.

How do you make SSO work across multiple cells

The LTPA token keys must be exported to the target cell and the LTPA
token key from the target cell must be imported into the current cell.

Does WAS support multiple LDAPs?


Yes, from 6.0 version onwards

28. What is SSL


Secure Socket Layer is the technology to establish secure
communication along with data integrity and encryption over the network or
between the nodes (machines)

29. Did you ever work with certificates


Yes,

30. What is the utility that comes with WAS / IHS to manage certificates
ikeyman.sh

31. What is the defualt key store location for WAS


<profile_home>/etc

32. How do you change the port number for admin console

Logging into the admin console


http://<hostname>:<admin_port>/admin
ex: http://localhost:9060/admin

Without logging into the admin console

C:\WebSphere\profiles\dmgr\config\cells\dmgr_cell\nodes\dmgr_node\serviceindex.x
ml (dmgr starts but cannot open the admin console because the port hasn't been
changed in virtual host xml file)
C:\WebSphere\profiles\dmgr\config\cells\dmgr_cell\virtualhosts.xml

33. How do you disable security for Deployment manager without logging into the
console
security.xml , enable=false

34. If you have to change the ports of a jvm manually without logging into the
admin console which file would you edit.
serverindex.xml

35. Explain virtual hosts concept


A virtual host is a configuration that enable a single host machine to
resemble multiple host machine.

What are the two virtual hosts that come with WAS installation
admin_host, default_host

36. What is the plugin configuration file and where is it located


The plug-in configuration file (plugin-cfg.xml) contains routing information for
all applications mapped from the web server to the application server.

How do u regenerate the plugin config file


The GenPluginCfg command is used to regenerate the plug-in
configuration file. Depending on the operating platform, the command is:
Linux and Unix: GenPluginCfg.sh

Windows: GenPluginCfg.bat

When do u regenerate the plugin config file


The plug-in configuration file needs to be regenerated and propagated
to the Web servers when there are changes to your WebSphere configuration that
affect how requests are routed from the Web server to the application server.
These changes include:
_ Installing an application
_ Creating or changing a virtual host
_ Creating a new server
_ Modifying HTTP transport settings (i.e HTTP ports)
_ Creating or altering a cluster

When do you manually edit the plugin config file


When enabling SSL (specifying the key file name), LoadBalanceWeight,
and minimum number of connections.

What is the information in a plugin config file


Plugin config file contains routing information along with information
on virtual hosts , clusters (cluster members), and URIs.

When the request comes to a webserver how does the webserver know the JVM that
is capable of handling that request.
The webserver first takes the request and if it can't serve, it
forwards the request to the plugin config file . The plugin config file routes the
request
to the appropriate application server (or cluster member or jvm)
according to the mapping information it has.

What is the refresh interval of plugin.


60 seconds

If a change is made to the plugin config should the webserver be restarted?


Not Required because the plugin's automatic refresh interval is 60
seconds.

37. What webserver did you work on


I have on on IBM HTTP and Apache web servers.

What is the configuration file for IHS


httpd.conf

If changes are made to the config file should th e webserver be restarted


Yes. The webserver must to restarted so the changes made to the config
file become effective.

What changes are made to this config file (automatically) during plugin installation
on the webserver
The plugin's binary module file (.dll) path and the plugin's
configuration file (plugin-cfg.xml) path will be copied to the httpd.conf file
automatically.

38. What is collector tool


The collector tool gathers information about your WebSphere Application
Server installation and packages it in a Java archive (JAR) file that you can send to
IBM Customer Support to assist in determining and analyzing your problem.
Information in the JAR file includes logs, property files, configuration files, operating
system and Java data, and the presence and level of each software prerequisite.
Collector tool can be run by only root or administrator.

Syntax
It must be invoked from a temporary work directory >
C:\IBM\WebSphere\AppServer\bin\collector.sh | bat

Use
It can be used to send it to the IBM Customer Support to assist in
determining and analyzing your problem.

Output file
The output will a .jar file. For example: node31-dmgr_cell-dmgr_nodedmgr-WASenv.jar

39. When on a system there is an existing installation of websphere federated to


the DM. You make one more installation and federate this to another/same DM.

Will it work??
We can federate it to the same DM. This works.

If it doesnt, how will you make it work

40. What is the difference between horizontal/vertical clustering.


Clustering is a mechanism which provides workload management (WLM) and
failover for applications that reside on the application server cluster.
Horizontal clustering: For high availability and horizontal scalability.
Vertical clustering: For high availability and vertical scalability.
Disadvantage: Single point of failure.

When would you use them

For workload management (WLM) and failover requirements.

41. When an application is deployed, where can the application binaries be found
In the Applications folder when the application is deployed. Ex:
C:\IBM\WebSphere\profiles\dmgr\config\cells\dmgr_cell\applications

42. Unix commands


43. How do you create a JDBC resource

To view this administrative console page, click Resources >JDBC Providers >
New.

Step 1: Select the database type.

Choose a supported database type.

Step 2: Select the JDBC provider type.

Choose a supported JDBC Provider

type.
Step 3: Select the implementation type. Choose a supported implementation
type.
Step 4: Apply
Step5: Now create the required Data Sources

To view this administrative console page, click Resources > JDBC Providers >
JDBC_provider > Data sources > New

44. What is the difference between webserver handling in WAS 5 and 6


45. New features in WAS 6

46. What is the pre requisite for syncnode command


The nodeagent on the node must be in a stopped state when this
command is executed.

47. What are the logs in IHS


access.log, error.log

48. How do you change the log format in IHS


In httpd.conf file change the following line to your required parameters
----- LogFormat"%t %h %u %m"

49. What are the configuration files in IPlanet web server


magnus.conf, obj.conf

50. What is TAI, and how do you enable it.


TAI = Trust Association Interceptor. Trust association is used to connect
reversed proxy servers to WebSphere Application Server.
(or)
Trust association enables the integration of IBM WebSphere Application
Server security and third-party security servers.

Global Security > LTPA > TrustAssociation > Check Enable trust association
and Apply

1) What is the recommended free disk space in /tmp to install WAS.


1 GB
2) What is the default installation location of WAS in Linux.

Opt/IBM/WebSphere/AppServer
3) What is the default installation location of WAS in Sun Solaris.
Opt/IBM/WebSphere/AppServer
4) What is the default installation location of WAS in AIX
Usr/IBM/WebSphere/AppServer

5) List any 10 parameters in response file


-W silentInstallLicenseAcceptance.value="true"
-P wasProductBean.installLocation="C:\IBM\WebSphere\AppServer"
-OPT disableOSPrereqChecking="true"
-OPT installType="installNew"
-OPT createProfile="true"
-OPT profileType="deploymentManager"
-OPT PROF_enableAdminSecurity="true"
-W nodehostandcellnamepanelInstallWizardBean.nodeName="krishna_node"
-W nodehostandcellnamepanelInstallWizardBean.hostName="localhost"
-W winservicepanelInstallWizardBean.winServiceQuery="true"
-W winservicepanelInstallWizardBean.accountType="localsystem"
-W winservicepanelInstallWizardBean.startupType="manual"

6) Write the complete command to execute a response file.


<was-setup>./install options <absolute path of response file> silent

7) Which registry file will get updated after installation of WAS.


vpd.properties

8) What is the use of SOAP Connector port and what is the default soap port number
for DMGR profile.
Client Applications like wsadmin uses Simple Object Access Protocol and that is
listening to the port 8879. If we want federate a profile by using SOAP protocol and
SOAP connector port number, we can federate a profile.

9) What is the default Http transport port number for Application Server profile and
what is the use.
9080, (if ssl was enabled 9443) If we want to invoke applications running on
AppServer we are using HTTP transport port

10) What is the default Bootstrap port number in App.Serv profile and what is the
use.
2809. To access the EJBs, JNDI use bootstrap port to obtain initial context root.

11) Installation was successful and when I am trying to start server it is giving
Invocation Target Exception why you will get this issue and how you are trouble
shooting this issue.
May be the problem with hostnames, hostnames are mismatched. Add the host
name in etc/hosts file which you had given at the time of installation.

12) What are different profile templates in WAS 6.0?


Dmgr, default and managed

13) Write the complete command to create an App.Serv profile through command
line.
C:\IBM\WebSphere\AppServer\bin>wasprofile.bat -create -profileName AppSrv04
-profilePath "C:\IBM\WebSphere\AppServer\profiles\AppSrv04" -template Path
"C:\IBM\WebSphere\AppServer\profileTemplates\default" -nodeName app_node04
-cellName cell04 -hostName krishamurthy

14) Write a complete command to delete a profile.


C:\IBM\WebSphere\AppServer\profiles\AppSrv01\bin>wasprofile.bat -delete
-profileName AppSrv01

15) If you get a problem before creating a logs directory at the time of installation,
at that time where you can check the status of installation
tmp/log.txt

16) What is the difference between managed node and unmanaged node
Manged Node contains node agent, we can administer federated profiles servers
and applications from dmgr admin console. For unmanaged the will be no
nodeagent.

17) What is the impact for the federated profile servers, if DMGR is down.
No impact on servers and applications

18) In which xml file, we can change the port numbers.


Serverindex.xml

19) What is a server.


Server provides a runtime environment for your web apps Or Enterprise
applications.
Server receives user request, process that request and execute that request and
response will be generated to the end users.

20) If we stop the nodeagent, what will be the impact for end users.
There is no impact for end users

21) How to take backup with out stopping servers.

./backupConfig.sh nostop

22) What are the different user registries under global security in 6.0 and 6.1.
Local OS, Custom, LDAP. Federated repository was added in 6.1

23) What is the necessity of global security?


To provide security for the admin console.

24) What is the port number for LDAP server with SSL and without SSL?
389 and 636

25) How to disable Global Security


./wsadmin.sh -conntype NONE
Securityoff

exit

26) How to know how many profiles are available.


/AppServer/bin>./wasprofile.sh listProfiles

27) What are the advantages and disadvantages of Local OS,Custom and LDAP user
registries?
Global Security: In 6.0 we have 3 ways to provide security for admin console.
1) Local os user registry.
2) Custom user registry.
3) LDAP (Light Weight Directory Access Protocol) user registry.
a) Custom user registry: Here we have to create two files named:
Users. Registry
Groups. Registry

We can create this file any where but we have to configure this absolute path to the
application servers.
b) LDAP: It is a mechanism & not a server. Here we are integrating seperate
directory servers.
if SSL is enabled the port number is 636, if it is not enabled 389.
-> In local os user registry we have to create user accounts and that user
accounts have to configure to websphere application servers.
where as in the custom user registry specifying user names and passwords in
a normal file and we are specifying the absolute path of that file into the websphere
application server. whenever we are going for LDAP user registry we have to specify
user id & password & type of directory server, port number (default is 389), if SSL is
enabled we have to specify port number as 636 and we have to specify Base
distinguished name which indicates authentication for users and we have to specify
Bind distinguished name and Bind password which specify authorization for user
and we have to select "Advanced Light Weight Directory Access Protocol user
registry settings" there we have to specify user filter classes and group filter classes
(automatically it will be there) and finally we have to restart the server.

28)What is the full form of JDBC.


JDBC (java Database Connectivity) is an API (Applicationprogram Interfaces), that is
useful to write a java program to connect any database, and retrieve the data form
the database and utilize the data in the java program.
Making a connection to a database
Creating SQL or MySQL statements
Executing that SQL or MySQL queries in the database
Viewing & Modifying the resulting records
We have 2 types of JDBC drivers in was. Those are Type2(Thick) and
Type4(Thin/Native Protocol) jdbc drivers.Type2 JDBC drivers require the database
client software on the client node to connect to the database server.Type4 JDBC
drivers connect directly to the database server.

29) What is the full form of JAR and what a jar file contains?
An EJB module which contains enterprise java beans class files and EJB deployment
descriptors are packed as JAR files with .jar extension.

30)Write the name of the jar file necessary to configure Oracle 9i & Oracle 10g
Database.
In oracle 10g & 9i We have only one jar file i.e OJDBC14.JAR (for log) & Class12.jar
(for 9i) and In DB2 we have 3 or more jar files. i.e
DB2JCC.JAR,DB2JCC_LICENSE_C4.JAR, DB2JCC_LICENCE_CIS42.JAR.
-> The .jar file is nothing but a collection of .class files. It is necessary to
communicate with the database. So we should configure this jar files with database.

31) What is a connection pool?


Connection pooling is a place where a set of connections are kept and are used by
the different programmers with out creating connections to the database(it means
there is a ready made connection available for the programmers where he can use).
After using the connection he can send back that connection to the connection pool.
Number of connections in connection pool may vary.
32) What is meant by Federation
33) What are the different types of console roles available and explain about each
role?

34) what is your goal and role in was?


Goal a. Goal is to provide infrastructure for the demands
b. goal is to provide stable environment
c. goal is to provide high availability
d. goal is to provide scalability
e. goal is to provide 0 downtime
Rolea. involve in infrastructure architecting a.k.a design
b. involve in implementing architectures
c. involve in solving infrastructure issues

d. involve in solving application environment issues


e. involve in solving issues which become hurdles in providing high availability
f. involve in solving issues which become hurdles in scaling

35) what is incident management?


Incident = Issue. Hurdle. Risk. Downtime. Security Breach.
Incident Management = Risk Plan. Potential incidents management.

36) Do you know how to configure ticketing tool with WAS?


This is a meaningless question. You need more information to address this question.
Ticketing System - is it part of IBM? Does it fall in Web Sphere Umbrella? Is it an
application running on WAS? Is it a Web based app? or Java Client?
Unless you know these, its a blind question.

37) when you configure LDAP with application server, if the users are unable to
connect to WAS. How do you trouble shoot this scenario?
You dont trouble shoot, you *troubleshoot*
The issue is - U have LDAP, running on Server x. Server y, WAS bind to server x.
if a problem occurs, u need to dig like this A) Ldap up or not
B) If yes, can server y reach server x [simple ping or telnet on ldap port]
C) If yes - Ur infrastructure is clear
D) Any firewall between server y and server x. talk to firewall team, ask them to
enable trace between server y and x. any droppage of packets?
E. if everything is clean, talk to ldap admin, enable trace on that specific group who
are getting auth errors.
F) Look into systemout.log, find out what exactly the error message you get.

G) U have to login to admin console and verify the authentication. u can *test* ldap
auth from console. Feb 7 (2 days ago) Raju

38) What is the difference between Signed Certificate and Self-signed certificate?
Which one you prefer?
HYPERLINK "http://webdesign.about.com/od/ssl/a/signed_v_selfsi.htm"
http://webdesign.about.com/od/ssl/a/signed_v_selfsi.htm

39) In Windows 2003 box, an application server process is not responding. How do
you trouble shoot this issue. Even when you are unable to kill the process.
*trouble shoot* - On any server, app server freeze - may because of resource
crunch, or process failing to release a resource, jvm could not complete a specific
thread, blablabla.
a. do u have enuf rights to kill the process?
b. check the processor utilization thru task manager
c. kill -3, if not responding, try again, again and again
d. verfiy the disk space.
e. verify error log and out log.
Blabla

40) how many types of scripting you have done or you know?
such questions cannot be asked in a forum, or its difficult to answer. if i were you, i
wud say, perl scripting, php, python, jython, tcl, jacl, ant, shell, blabla. Feb 7 (2
days ago)

41) when you are on call support when you got a severity 1 ticket, how do you take
action. Explain in detail.
Open the ticket, read the message what the problem is about.
login to targeted server(s), check logs, depending on error, propagate first hand info
to stakeholders. sit on the issue, fix it, close it.

42) What is a fix pack, refresh pack and when you will go for fix pack installation
and when you will go for refresh pack installation?
fix pack fixes certain issues.
refresh pack is a mile stone for a release.
a refresh pack takes you to a release, say
6.0.0.1 is a release. if you apply rp2, it becomes a release 6.0.2. if you apply fp35, it
becomes 6.0.2.35, which is not a release. Feb 7 (2 days ago) Raju

43) when you find in a particular server 'cpu starvation' error message what you will
do?
whenever there is not enough physical memory available to allow the high
availability manager threads to have consistent runtimes. When the CPU is
spending the majority of its time trying to load swapped-out processes while
processing incoming work, thread starvation might occur.
Goto InfoCenter, search for starvation.

To achieve good performance and avoid receiving these error messages, it is


recommended that you allocate at least 512 MB of RAM for each Java process
running on a single machine.

High CPU usage in a large cell configuration when security is enabled


With certain configurations and states, the amount of time spent in discovery
becomes substantial.
If a large the number of processes are defined within a core group, a proportionally
large number of connections must be established to support these processes.
If a large number of inactive processes are defined within a core group, a
proportionally large number of connections are attempted during each discovery
interval.
If global security is enabled, the DCS connections are secured, and the impact of
opening a connection greatly increases .

To decrease the CPU time spent in discovery:


In the administrative console, click Servers > Core groups > Core groups settings ,
and then select the -> DefaultCoreGroup.
Under Additional Properties, click Custom properties > New.
Enter IBM_CS_UNICAST_DISCOVERY_INTERVAL_SECS in the Name field and 120 in
the Value field.
Click OK.
Then click New again and enter IBM_CS_SS_SECURE_TOKEN in the Name field
andfalse in the Value field.
Click OK and then Save to apply these changes to the master configuration.
Restart the server for these changes to take effect.
Transient high availability heartbeat failures und
11.If we said to analyze thread dumps can you do?
Ya!! Why not

44) How comfortable with scripting?


100% pakka comfortable

45) Did you worked with JACL or Jython scripts?


I prefer one scripting style. Why wud I use two scripting styles? At a given point of
time, scripting interface accepts only one language.

46) When you found hung thread error messages what you will do? Will you kill the
process. If yes, in which case you have to kill the process?
Lucky you and lucky me, we have IBM's InfoCenter. Is it not easy to perform a
simple search on InfoCenter like this *hung thread*?
http://publib.boulder.ibm.com/infocenter/wasinfo/v6r0/index.jsp?
topic=/com.ibm.websphere.nd.multiplatform.doc/info/ae/ae/ttrb_confighangdet.html
Configuring the hang detection policy

The hang detection option for WebSphere Application Server is turned on by default.
You can configure a hang detection policy to accommodate your applications and
environment so that potential hangs can be reported, providing earlier detection of
failing servers. When a hung thread is detected, WebSphere Application Server
notifies you so that you can troubleshoot the problem.
Add the following properties:
Name: com.ibm.websphere.threadmonitor.interval
Value: The frequency (in seconds)
Default: 180 seconds (three minutes).
Name: com.ibm.websphere.threadmonitor.threshold
Value: The length of time (in seconds).
Default: The default value is 600 seconds (ten minutes).
Name: com.ibm.websphere.threadmonitor.false.alarm.threshold
Value: The number of times (T) that false alarms can occur before automatically
increasing the threshold. Feb 7 (2 days ago) Raju

47) Explain about your enivronment, servers, webservers, etc.,


Think about ur company and thier business. Cook a story. Serve it on the table with
some masala, salt and pepper.

48) What is a document server and what is the use of it.


this is the funniest question one can ask.
what is a document server? in general a document server is a repository of
documents in an enterprise.
what is the use of it? its the central repository and depending access polices agency
wide authorized and authenticated *users* can access documents.
ex.,
u have prepared a document on ur environment. u need a place to put that
document so that ur team can access it, ur manager can access it. above that,
another team who wants to read that document can access that, above that, some

infrastructure team can access it, above that datacom people can access it and so
on.
what is the best place to put it?
on ur desk top? or attach to mail? or dump it in a shared location.
if its a shared location, what that could be? will you dump it in a zunkyard shared
location or in a proper shared location? first | < previous | next > | last
report spam reply

49) TYPES OF SEVERIATIES?


Severities will be of different types like Severity 1, 2, 3, 4, 5.
Depending upon the type of issue it will be classified.

50) WHAT TYPE OF ISSUE'S CONTAIN SEVERIATY1 TICKET'S?


Severity 1 tickets are the most rare tickets which will get and
which we have to get in our administration.
If our process is not running smooth, that means your application not responding,
application server is not responding or entire environment falls then we will get
severity 1 ticket.

51.WHAT IS THE DIFF B/W COREDUMP & THREAD DUMP?


there is not much difference between these two.
In thread dump we can find, what are the active threads that are there at that
particular time. Where as core dump contains information about dead locks,
hang threads also

52.WHEN THE SERVER HUNG HOW WILL IDENTIFY IN SYSOUT.LOG?


Its very simple in systemout.log we will find a particular thread is hung from this

many milli seconds will be found. The thread name will be WSVR****

53. HOW TO TAKE BACKUP THE APPLICATION?


Taking backup of the application can be done by using export option
in the admin console or directly from the directory location.
54. WHAT'S THE RELATION B/W WIILY INTROSCOPE & WAS(LIKE AGENT/AGENTLESS)?
Wily introscope is a third party tool which is used to monitor the server
environments,
not only WAS anything.

55) Difference between Websphere 5.1, 6.1 and 7.0


Profiles
WebSphere 5.1:No Concepts of profile ,there are 4 types of Installation
-Express,Base ,Network Deployment and Enterprise.
Websphere 6.1:Cell Profile,Deployment Manager profile,Application Server
profile,Custom Profile
Websphere 7.0 Cell(DeploymentManager and managed
node),Management,Application Server,Custom profile,Secure Proxy.
Note:Under Management there are three types of profiles available :Administrative
agent

Deployment Manager

Job Manager

Note:The Main use of Job Manager is to queue jobs to application server in a flexible
management environment

Managing Profiles

WebSphere 5.1 :Websphere multiple installation instance can be created using


wsinstance script

WebSphere 6.1:There are two ways of managing a profile


1.Profile Management Tool(GUI)

2.Manage profiles(Command interface for managing profiles )


WebSphere 7.0: same as 6.1

Security Roles
WAS 5.1:Administrator,operator,configurator
WAS 6.1:Administrator,operator,configurator,Deployer,Admin Security Manager,ISC
Admin
WAS 7.0:Administrator,operator,configurator,Deployer,Admin Security Manager,ISC
Admin,Auditor

WebServers supported
WAS 5.1:Apache HttpServer,Domino Server,IHS,Microsoft IIS,Sun Java System Web
Server,HTTP Server for iseries
WAS 6.1:Apache HttpServer,Domino Server,IHS,Microsoft IIS,Sun Java System Web
Server
WAS 7.0:HTTPServer for Z/Os and all web servers supported in 6.1

User Registries/Repositries
WAS 5.1:Local Operating System,Standalone LDAP registry,Standalone Custom
registry
WAS 6.1:Federated repositories,Local Operating System,Standalone LDAP
registry,Standalone Custom registry or file based registry
WAS 7.0:Same as 6.1

lOGGING AND TRACING


WAS 5.1Diagnostic trace
JVM logs
Process logs
IBM Service logs
WAS 6.1
Apart from the logs available in 5.1 there is a Change log detail levels which will
enable the Message level and trace level of the JVM
WAS 7.0Same as V 6.1

Managing WebServers
WAS 5.1:Web Servers cannot be managed through Websphere Admin Console
WAS 6.1:WebServers can be Administered using the Websphere Admin Console
(Stopping, Starting, Generation and propagation of Plug-in can be done). Web
Servers can be created in Managed node or in Unmanaged node
WAS 7.0 same AS V 6.1

JMS
WAS 5.1:JMS Fail Over Support and scalability is not available
WAS 6.1:JMS Fail over support and scalability is available.SIB(Service Integration Bus
Concept is being introduced)
WAS 7.0:Same as V 6.1

Monitoring
WAS 5.1:N/A
WAS 6.1:TPF(Tivoli Performance Viewer) is embedded in the Websphere Admin
Console for monitoring WebSphere Objects

WAS 7.0same as V 6.1

Intelligent Run Time provisioning


WAS 5.1N/A
WAS 6.1N/A
WAS 7.0Intelligent run time provisioning is a new concept introduced in V7.0 At run
time the server uses the activation plan to start only those components that are
required inside the application server

Components like Web Container , EJB Container , Web Service and SIP Container are
dynamically activated

SIP and Portlet Container


WAS 5.1:N/A
WAS 6.1SIP(Session Initiation Protocol) extends the application server to allow to run
SIP applications written to JSR 116 Specification

The Portlet applications can deployed which is compliant with JSR 168

WAS 7.0same as V 6.1

wsadmin scripts
WAS 5.1:JACL is the scripting language which is used
WAS 6.1:JACL will be deprecated from 6.1 and Jython scripting will be used.
WAS 7.0:Same as V 6.1
Posted by TechnoTips at 4:18 AM 0 comments
Reactions:

Thursday, September 25, 2008


create Heapdump using wsadmin
//Refrence of JVM
objectName=AdminControl.queryNames('type=JVM,process=WebSphere_Portal,*')

wsadmin>print objectName
WebSphere:name=JVM,process=WebSphere_Portal,platform=dynamicproxy,node=a
hdp2csmwas78,j2eeType=JVM,J2EEServer=WebSphere_Portal,version=6.0.2.21,type
=JVM,mbeanIdentifier=JVM,cell=wpcell
//genrate heapdump
wsadmin>AdminControl.invoke(objectName, "generateHeapDump")
Posted by TechnoTips at 4:24 AM 0 comments
Reactions:

1)What is 5 Tier Architecture?


in J2E we can write 5 tier archi like

1. Client Tier- Browser, Applet, Client Applications


2. Presentation Tier- Servlets, JSP
3. Business Tier- EJB or Some Business Objects
4. Integration Tier- JDBC
5. Backend Tier- Databases, JMS

2)we know that 3 tier have


1.UI(User interface) or (presentation) logic
2.BL (Business)
3.DL (Database)

2)Tell me about the Architecture of Web Application (how it will happen Workload
Management & clustring)
when ther request coming from the browser the webserver will handled that reuest ,
It will handled over to the plug-in, then the plug-in will looks in to the plug-in cfg.xml
file for
the reuested url and It will redirect the request to the avaliability of the servers in
the cluster.
The plug-in mainly perform the work load management.If any server is processing
any request then the plug-in will route the request to the avaliability of the servers
based on their weight and based on the algorithams.

3)what are the main point while installing an IHS?


The main use of installing any external web server is to proces the dynamic content
request

4)what the file path of httpd.conf?


/opt/IBM HTTPSERVER/conf/httpd.conf
window
c:\programfiles\IBM HTTP SERVER\conf\httpd.conf

5)What are Java Programming languages?


Servlets,jsp,ENB,Struts,JSF,HIbernate

6)What is Object pool?


How to take back up ? while taking back is it necessary to stop the server?
execute backupConfig.sh command to take the backup ,yes it is required to stop the
servers,
by default when you execute this command it will stop all the servers on the node
so yhe partially
synchronized information will not be saved .

what are the Deployment ways ? steps ?


1.Hot fix
2.wsadmin
3.AdminConsole
4.Using third party tolls like ,Teamsite ,Cruise Control, MKS etc.

1)what is thin driver and thick driver.why it is cal...


thick driver - type 1 and type 2 JDBC drivers are called thick drivers. The reason for
it is - it provides JDBC access via ODBC
drivers. ODBC binary code and in many cases database client code must be loaded
on each client machine that uses such a driver.
and as the program is connected to database by an extra layer in the clint hence
thay are called thick drivers.
Thin drivers: This style of driver converts JDBC calls into the network protocol used
directly by DBMSs allowing a direct call
from the client machine to the DBMS server and providing a practical solution for
intranet access. hence their conenction to DB
is more direct and without any intermediate stage making them thin drivers. type 4
driver.
Basic difference between thin and thick client

Oracle has a thin client driver which mean you can connect to a oracle database
without the Oracle client installed on your machine.

Thick client would need the Oracle Client database drivers etc.. Drivers include
JDBC-ODBC bridge drivers JDBC drivers depending on tns resolution.

Dominic
thin driver is 4 type driver in java which r provide the connectivity between
oracle and java.the main advantage is this driver is we connect the databse to java
without create DSN.and it provide the all the host computer connectivity in the
network.so its r most important driver which we use in the java.
2)What is Connection Pooling
Connection pooling is a place where a set of connections are kept and are
used by the different programers with out creating conncections to the database(it
means there is a ready made connection available for the programmers where he
can use). After using the connection he can send back that connection to the
connection pool. Number of connections in connection pool may vary.

1)How many JDBC drivers are there ?


A) 2
B) 4
C) 3
D) 1
2)Which of the following is false for the Type 1 JDBC bridge driver?
A) A Type 1 driver is a JDBC-ODBC bridge driver
B) This type of driver enables a client to connect to an ODBC database via Java calls
and JDBC
C) Both the database and middle tier need to be Java compliant.
D) ODBC binary code must be installed on each client machine that uses this driver.

Explanation: Neither the database nor the middle tier needs to be java compliant.
3)Which of the following statement is true for the Type 2 JDBC driver?
A) A Type 2 driver converts JDBC calls into calls for a specific database.
B) This driver is referred to as a "native-API, partly Java driver."
C) As with the Type 1 driver, some binary code may be required on the client
machine, which means this type of driver is not suitable for downloading over a
network to a client.
D) All of the above
4)What is the difference between EAR, JAR and WAR file

Answered by Jey on 2005-05-08 11:23:41: In J2EE application modules are packaged


as EAR, JAR and WAR based on their functionality
JAR:
EJB modules which contains enterprise java beans class files and EJB deployment
descriptor are packed as JAR files with .jar extenstion
WAR
Web modules which contains Servlet class files,JSP FIles,supporting files, GIF and
HTML files are packaged as JAR file with .war( web achive) extension
EAR
All above files(.jar and .war) are packaged as JAR file with .ear ( enterprise archive)
extension and deployed into Application Server.

5)Full form of java jar file?


In: JAVA Programming [Edit categories]
JAR = Java ARchive
6)Re: URL of Oracle thin driver.
Topic: JDBC
Luigi Viggiano PREMIUM, Jun 4, 2001 [replies:1]
briefly: jdbc:oracle:thin:@hostname:port:oracle-sid

1. in green the Oracle sub-protocol (can be oracle:oci7:@, oracle:oci8:@,


racle:thin:@, etc...) is related on the driver you are unsign and the protocol to
communicate with server.
2. in red the network machine name, or its ip address, to locate the server where
oracle is running.
3. in blue the port (it is complementary to the address to select the specific oracle
service)
4. in magenta the sid, select on wich database you want to connect.

1) Find Java Archive files using an Eclipse plug-in

jmalasko writes "


Discover JAR Class Finder, a plug-in utility with improved compatibility for Rational
Application Developer,
WebSphere Integration Developer, and Eclipse.
This plug-in finds JAR files containing a given class for the Java build path and helps
fix NoClassDefFound exceptions.
1) Explain about web sphere?
The word web sphere popularly refers to IBM middleware technology products. Web
sphere is known for its turn key operation in e business applications. It has run time
components and tools which can help in creating applications which run on WAS.
WAS refers to web sphere application server.

2) Explain about web sphere commerce?


IBM web sphere commerce has a single platform which offers complete ecommerce
solutions to developers. It can be very productive if you are planning to do business
with consumers, business and indirectly through channel partners. This can be used
to perform business with consumers, business and channel partners altogether.

3) Detail about the architecture of web sphere?


Web Sphere is built on three main components they are
Database
J2EE application server
A web server
The databases which it supports are
DB2
Oracle
Cloudscape
Application server is IBMWAS and the supported web servers are
IBM server
Microsoft IIS
Sun web server

4) State some of the features present in web sphere?


Some of the features which are present in web sphere are: Order management
Web sphere commerce accelerator
Analytical and business intelligence
Open standards such as Java, EJB, etc
Web sphere commerce payments and customer care, etc

5) Explain about IBM Web Sphere edge server?


Web sphere edge server is used to improve the performance of web based systems.
It can be used as forward or proxy server. Basically four components are present in
the web sphere they are Network dispatcher, Caching proxy, Content distribution
and application service at the edge.

6) Explain about extended deployment?


Web sphere application server extended deployment increases the functionality of
the server in two main areas they are manageability and performance. Dynamic
virtualization between servers is possible with the help of XD. A stand alone
distributed cache was added to it under the performance header, it is known as
Object Grid.

7) Explain about the security features present in WAS?


Security model for web sphere is primarily based on JAVA EE security model. It also
depends upon the operating system. User authentication and authorization
mechanisms are also provided in WAS. Light weight third party authentication
mechanism is the main security feature present in WAS.

8) Explain about asymmetric clustering?


Asymmetric clustering applications are primarily used in electronic trading systems
employed in banks. Some of the features are, partitions can be declared during run
time and are usually run on a single cluster at a time. Work specific to a particular
can be routed to that cluster.

9) Explain the various Administrator benefits using Web sphere?


Web sphere almost reduces the work of server administrator as he can manage load
on servers efficiently without any hassles. It also gives him flexibility to divide the
load and applications among different server farms. He can also predict about the
incoming load on servers. Email alerts, restart options, memory leak detection, etc.

10) Explain about caching proxy of IBM Web sphere Edge sphere?
A caching proxy can be configured in forward direction or as a proxy. Content
requested by the user is cached by edge before sending or adhering to the query.
Page fragments arising from JSP or servlets are cached by Edge and the caching
process is slow. Performance and scalability of J2EE applications can be increased by
edge.

11) Explain about the network deployment feature present in WAS?


Managing singletons will be a thing of the past and it also provides hot recovery of
singletons which makes you forget about your GC collected singletons. Transaction
logs can stored on a shared file system. For clustering run time operations
deployment manager`s role was eliminated. J2EE failover support and cell
configuration support is also present.

12) Explain about IBM web sphere integration developer?


Web sphere integration developer provides an IDE to build applications based on
service oriented architecture. Web sphere process server and web sphere ESB were
built with WID. WID was built with RAD Eclipse based technology.

13) Explain about compute Grid?


Compute grid is also known as Web sphere batch. Web sphere extended
deployment offers a Java batch processing system called as Compute Grid. This
forms an additional feature to Web sphere network environment. Various features
are provided which help a developer to create, manage and execute batch jobs. Job
scheduler, xJCL, batch container and batch programming controller.

14) Explain about web sphere MQ Real time transport?


This feature is very useful in instant messaging across different clients through
intranet and internet. This supports high volume and high performance across
different clients. It uses the concept of light weight transport which is again based
on IP rather than the queue process.

15) Explain about Web sphere MQ JMS Provider?


Web sphere MQ and Web Sphere Business integration manager Broker are very
useful in providing Java messaging services to wide range of clients (publisher
subscribe, point to point). Java classes are chiefly responsible for translating the API
calls to API`s defined by web sphere. It is very useful to have knowledge of Web
sphere MQ for proper configuration.

16) Explain the attribute CHANNEL in web sphere MQ?

CHANNEL specifies the name of the server connection channel. Generally this is
Web Sphere MQ network abstraction. The default standard used by CHANNEL is
SVRCONN which is the server connection channel. This server is generally used to
communicate to the queue manager by the client.

17) Is the naming of connection factory independent of the name specified by JMS
client?
Yes, the naming of connection factory is independent of the name specified by JMS
client. This is made possible by WAS (Web sphere application server) with its
resource references. It isolates the application from object names. This feature is
important because it gives us the flexibility to change the administered object
without changing the JMS client code.

Tell me your self

1) Explain us in what way your education background will help you and the
organization?
When answering this question explain to him about your education background and
some extra courses you learnt during the process.

You need to correlate your education background with the job opening. It would be
added advantage if you can explain to him about the necessary features of the job.

2) Tell us something about yourself (One of the most common question asked)?
Make sure
him about
him about
about it in

that you tell about yourself in detail. Keep it small and simple explain to
all your interests, previous job, passion, hobbies, projects, etc. Just brief
all your interests and passion without going into detail, if asked state him
detail.

3) Why did you choose this specific course or stream of study when there are these
many options available to you?

When answering this question explain to him about why you choose this course or
stream of study. What made you to choose this course, it would be an added
advantage if you speak about the different projects you did. Also state or explain
about your goal and higher education pursuits.

4) What will be the future of this industry?


You need to explain the current trend of the industry and then explain to him about
future developments. This is very important because it shows you that you are
going hand in hand on the developments of the industry.

5) Explain specifically why we need to hire you?


Explain to the interviewer about the necessary skills you have which were
mentioned in the job requirement and also tell him about your team playing skills,
soft skills, etc which can fetch you the job. If you have interest in pursuing higher
studies then do explain about that.

6) Explain us about your previous project and its benefits


As the question states you need to explain to him about your project and its
benefits. Do remember a project is done by a team and it has features such as
Environment, team members, technical descriptions, usage, etc. This is very
important as he will mention to the technical HR about your project.

7) What was the reason you left your previous job?


While explaining this question you need to make sure that you dont speak about
the negative features of your previous job which made you to leave the company
instead explain about those negative features in a convincing manner and you can
state that those reasons are hindering your growth.

8) What is your goal and what do you like to achieve in the near future?
Explain to him about the goal which you would like to pursue in the near future and
how the company can help you achieve that goal. Have a goal which is reasonable
and achievable because it gives you a feeling of accomplishment.

9) What was your biggest job or project accomplishment?


For this question you would be explaining to him about the most challenging project
you undertook and the benefits you obtained by completing it within the deadline.
This will explain to the interviewer about your necessary skills, management skills
and team play.

10) Can you go to tours often?


When answering this question have it in mind that your answer will be kept in the
record. If you cannot take tours due to various reasons state them in a pleasant
tone. The answer which you give will be kept in the record. Also make it a habit to
take small tours or travelling because every job demands that.

11) What do you know about this organization?


Before answering this question make sure that you do enough research about the
organization before applying to it. Also do remember that the interviewer knows
much more about this organization than you do. Try to have as much information
about the job position also.

12) Did you miss deadlines or target?


Be honest when answering this question because your previous employer will have
everything on record and your current employer may request for it. Explain to
him/her about the deadlines you have met during the process.

1)How to identify unused indexes in DB2 for Linux, UNIX, and Windows
database has gone into production, the existence of too many indexes turns
out to be a cause for decreased database performance. Many indexes mean.
During database application development, developers tend to define a large
number of indexes on tables to guarantee that each and every query performs well.
After application development has been finished and a database has gone into
production, the existence of too many indexes turns out to be a cause for decreased
database performance.
Many indexes mean more work for the database system when executing UPDATE,
INSERT, and DELETE (UID) operations. In addition, regular maintenance activities

like RUNSTATS and REORG also run considerably longer in cases where many
indexes are present. Therefore, to achieve the best database performance, it is
critical to be able to determine which indexes are necessary for query execution and
which indexes you can safely drop without impacting query runtimes. This article
explains several methods that a DB2 for Linux, UNIX, and Windows (DB2
LUW) database administrator (DBA) can use to identify unused and seldom used
indexes.

What is a JAR file?

The JAR file format is based on the popular ZIP file format, and is used for
aggregating many files into one. Unlike ZIP files, JAR files are used not only for
archiving and distribution, but also for deployment and encapsulation of libraries,
components, and plug-ins, and are consumed directly by tools such as compilers
and JVMs. Special files contained in the JAR, such as manifests and deployment
descriptors, instruct tools how a particular JAR is to be treated.

A JAR file might be used:

For distributing and using class libraries


As building blocks for applications and extensions
As deployment units for components, applets, or plug-ins
For packaging auxiliary resources associated with components
The JAR file format provides many benefits and features, many of which are not
provided with a traditional archive format such as ZIP or TAR. These include:

Security. You can digitally sign the contents of a JAR file. Tools that recognize your
signature can then optionally grant your software security privileges it wouldn't
otherwise have, and detect if the code has been tampered with.

Decreased download time. If an applet is bundled in a JAR file, the applet's class
files and associated resources can be downloaded by a browser in a single HTTP
transaction, instead of opening a new connection for each file.

Compression. The JAR format allows you to compress your files for efficient storage.

Transparent platform extension. The Java Extensions Framework provides a means


by which you can add functionality to the Java core platform, which uses the JAR file
for packaging of extensions. (Java 3D and JavaMail are examples of extensions
developed by Sun.)

Package sealing. Packages stored in JAR files can be optionally sealed to enforce
version consistency and security. Sealing a package means that all classes defined
in that package must be found in the same JAR file.

Package versioning. A JAR file can hold data about the files it contains, such as
vendor and version information.

Portability. The mechanism for handling JAR files is a standard part of the Java
platform's core API.
Compressed and uncompressed JARs

The jar tool (see The jar tool for details) compresses files by default. Uncompressed
JAR files can generally be loaded more quickly than compressed JAR files, because
the need to decompress the files during loading is eliminated, but download time
over a network may be longer for uncompressed files.

The META-INF directory

Most JAR files contain a META-INF directory, which is used to store package and
extension configuration data, such as security and versioning information. The
following files or directories in the META-INF directory are recognized and
interpreted by the Java 2 platform for configuring applications, extensions, and class
loaders:

MANIFEST.MF. The manifest file defines the extension- and package-related data.

INDEX.LIST. This file is generated by the new -i option of the jar tool and contains
location information for packages defined in an application or extension. It is part of
the JarIndex implementation and used by class loaders to speed up the class
loading process.

xxx.SF. This is the signature file for the JAR file. The placeholder xxx identifies the
signer.

xxx.DSA. The signature block file associated with the signature file stores the public
signature used to sign the JAR file.
The jar tool

To perform basic tasks with JAR files, you use the Java Archive Tool (jar tool)
provided as part of the Java Development Kit. You invoke the jar tool with the jar
command. Table 1 shows some common applications:

Table 1. Common usages of the jar tool

Function

Command

Creating a JAR file from individual files

jar cf jar-file input-file...

Creating a JAR file from a directory

jar cf jar-file dir-name

Creating an uncompressed JAR file


Updating a JAR file

jar cf0 jar-file dir-name


jar uf jar-file input-file...

Viewing the contents of a JAR file

jar tf jar-file

Extracting the contents of a JAR file

jar xf jar-file

Extracting specific files from a JAR file


file...

jar xf jar-file archived-

Running an application packaged as an executable JAR file

java -jar app.jar

--------------------------------------------------------------------------------

what is a connection pool?


Connection pooling is a technique used for sharing server resources among
requesting clients. This article focuses on support for connection pooling of both
database resources and non-database resources in a J2EE environment. Siva
examines the JDBC 2.0, JMS 1.02, JNDI 1.2 Standard Extension APIs with regard to
connection pooling and looks at some existing vendor implementations of those
APIs. He then looks at the upcoming J2EE Connector Architecture 1.0 that would
support a vendor-independent/pluggable approach to managing resource
connections.

1) How many JDBC drivers ?name them? Answer


There are 4 JDBC drivers are available:
*JDBC-ODBC Bridge Driver:-Popular name is Type-1 Driver.In
this connection some native code or native database client
code must be loaded on each client machine due to this

process it is slower than other drivers.It uses


JDBC-Bridge-ODBC means between JDBC and ODBC one bridge is
work that establise the connection between application and
DataBase... It is suitable for automatic installation and
downloading java technology application is not important.
*Native API partly Java Driver:-Known as Type-2 Driver.It
enables driver converts JDBC calls into calls on the client
API for Oracle or any other databases.This driver need to
load some binary code on client machine like JDBC-ODBC
Bridge Driver.
*Network Protocol Driver:-Known as Type-3 Driver.
*Jdbc net pure Java Driver:-Known as Type-4 Driver.
The JDBC Driver provides vendor-specific implementations of
the abstract classes provided by the JDBC API. This driver
is used to connect to the database.

there are:
Type 1 : JDBC-ODBC Bridge Driver
Type 2: Native API Partly Java Driver
Type 3: Network protocol DriverType 4: JDBC Net pure Java Driver
2) what is JDBC? Answer
JDBC(java Database Connectivity) is an API(Application
program Interfaces), that is useful to write a java program
to connect any database,and retrieve the data form the
database and utilize the data in the java program.
1.Making a connection to a database

2.Creating SQL or MySQL statements


3.Executing that SQL or MySQL queries in the database
4.Viewing & Modifying the resulting records
3) How warnings are retrieved in JDBC? Answer
while using jdbc, warnings can occur at any time
while getting connection
while creating statement
while getting resultset, at each , we can get using
getWarnings() method.

->Web Sphere relates to IBM Family.


->We have different servers in market such as:
JBOSS
Web Logic

--}
-- }Application Servers

Web Sphere --}


Tomcat
-- Partial Application Servers i.e not pure Web Server &Not
pure Application Server.
->JBoss is a open source software
->The concepts of Web Logic & Web Sphere are same but only the terminology is
different.

->In 6.0 Version we have 3 types of packages.


1) Express Package --}
2) Base Package

--} Used for Stand alone Environment

3) Network Deployment
-> In java we have 3 parts.

-- Distributed Environment

1)J2SE (core java)


2)J2EE (servlets, jsp's(web applications) ,Ejb's(enterprise java beans.
3)J2ME
-> We will make the web application as .WAR (web Archieve)file.
-> And we will make enterprise applications as .EAR file.

-> For installation we have 2 modes:


1)GUI.
2)Silent Mode.
Silent Mode there is a file called Response File this is what we have to
customize.

->ServerIndex.Xml file is used to find out the port number.


Servers are listening to this port number, not application.
-> Whenever we change port number and restart the server it will be updated in
portdef, no need to change here again.
Profile: A profile is nothing but an environment where we can create Servers. There
are 3 types:
1) Application Profile.
2) Deployment Profile.
3) Custom Profile.
-> The default profile is Application Server profile.
-> The custom profile will give us an empty node.
-> The soap connecter port number of deployment manager is 8879.
-> Independantly a custom profile will have no use. We have to get connected with
dmgr.
-> Before federation we have to check whether, .Dmgr is opening or not.
.Dmgr is under running or not.

In dmgr host we maintain dmgr just to monitoring and configuring the


administration.
->In ND package we have 3 types of Templates:
1) Dmgr Template
2) Default Template
3) Managed Template.
-> By default the dmgr profile won't give any servers. It is not at all a server,
used just to configure.
-> The AppServer gives server1 as default server. In application server we
have no option to create server. It is
just a stand alone profile.
Node: is a collection of servers. it reduces administration burden. It is a single point
of servers. If we start Node, n-number of servers will get started, if we stop all will
be stopped.
Federation: In Dmgr01 we should have an eligible node to create servers but Dmgr
node is not eligible, at that time we can connect App-node which is eligibe to create
servers from the appsrv01 Then we can create servers using App-Node in dmgr01.
If we want to do federation we have to ping the Dmgr Server.
Dmgr was introduced for single point of admin.
In dmgr admin console, number of servers will be there under same
environment.
We can create number of servers under dmgr console using Add-node.
When ever we do federation a node agent will be created to communicate between
Appserv & Dmgr.
Node Agent: It will acts as a communication between which node we are federating.
Cell Profile: is the combination of deployment profile and application profile.
in both 6.0 & 6.1 the cell is available in deployment manager.
Whenever we create cell profile automatically there will be deployment profile &
application profile and federation also will be done automatically.
The complete administration will be under the cell profile only.

Global Security: In 6.0 we have 3 ways to provide security for admin console.
1) Local os user registry.
2) Custom user registry.
3) LDAP (Light Weight Directory Access Protocol) user registry.
2) custom user registry: Here we have to create two files named:
users.registry
groups.registry
We can create this files any where but we have to configure this absolute path to
the application servers.
3)LDAP: It is a mechanism & not a server. Here we are integrating seperate
directory servers.
if SSL is enabled the port number is 636, if it is not enabled 389.
-> In local os user registry we have to create user accounts and that user
accounts have to configure to websphere application servers.
where as in the custom user registry specifying user names and passwords in
a normal file and we are specifying the absolute path of that file into the websphere
application server. whenever we are going for LDAP user registry we have to specify
user id & password & type of directory server, port number (default is 389), if SSL is
enabled we have to specify port number as 636 and we have to specify Base
distinguished name which indicates authentication for users and we have to specify
Bind distinguished name and Bind password which specify authorization for user
and we have to select "Advanced Light Weight Directory Access Protocol user
registry settings" there we have to specify user filter classes and group filter classes
(automatically it will be there) and finally we have to restart the server.

->Web Sphere application server is a middleware component.


-> In 3-Tier Architecture we have 3 levels.
In level 1 (Tier-1) we have HTTP server (or web server)
In Tier-2 we have Application server
In Tier-3 we have Data base.

Whenever we integrate database with application server every applications are able
to communicate with the database.
->A database is a collection of data.
-> A schema is a collection of Tables.
-> In oracle 10g & 9i We have only one jar file i.e OJDBC14.JAR (for log) &
Class12.jar (for 9i) and In DB2 we have 3 or more jar files. i.e
DB2JCC.JAR,DB2JCC_LICENSE_C4.JAR, DB2JCC_LICENCE_CIS42.JAR.
-> The .jar file is nothing but a collection of .class files. It is necessary to
communicate with the database. So we should configure this jar files with database.
JDBC: providers create connection between web application server & database
server for communication.But data source provide communication for applications
inside WAS with particular database inside the DB server.
->We can say HTTP Servers as web servers also.
The responsibility of http servers is to serve static content only. It will give
quick response to static content than app servers.
To communicate between http servers & app servers we have a concept
called "PLUG-INS".(it is a intermediatory component)
By using round robin algorithm (default), here we have a concept routing
table, which is taken care by the http server.
-> Plug-ins contain Plugin-cfg.xml contains complete information about
application server environment i.e how many clusters are there, how may cluster
environments are there, weight of cluster etc.
Virtual Host: Here we will have wc-default host port number also. We can create or
change this ports by using Virtual hosts concepts. All applications and application
servers has to listen to this ports.
->If we want to access an application under multiple domains, or by using
multiple ports, (simply multiple domains,multiple ports). After following all the steps
we have to restart the server.
->multiple domain names can access the same application.
->All the applications will go through the http server only at the time of
trouble shooting we can by pass this http server for some purposes.
Clusters: A logical group of related components is a "Cluster".

->Here, if server1 fails to deploy one application servers will take care of that,
which is called as clustering but this will not supported by Base & Express.
Q)What is high availability, why we have to go for clusters?
At any cost the application should be available at all times, it should not go
down. To overcome this problems we go for clusters.
->We have 2 types of clusters:
1) Vertical Clusters.
2) Horizontal clusters.
1) Vertical Clusters: Here we are deploying app1 through cluster, so if server1
fails we can access through server2. But if the host i.e, the total physical machine
get crashed then we can not access. This is the disadvantage with the vertical
clusters.
2) Horizontal clusters: Here we are deploying apps in multple hosts or
physical boxes. Here if one host gets crashes, the end user can access.
Hence, to achieve high availability we are going for clusters.
-> coming to performance, vertical cluster gives more performance than the
horizontal because transmission of response takes time.
-> vertical is preferred in development, test environment.Horizantal is used in
production environment.
-> Here if the application is not running under server2 we have to add the
server2 ports into the virtual hosts.
Plugin-cfg.xml: The plugin-cfg.xml contains information about application server
environment like how many clusters, how may cluster members, application uri,
port numbers, routing algorithms, weight of cluster members.
-> An application contains:
Servlets, Jsp's, Html, css, javascript } web resources.
Ejbs} Ejb components.
->if we deploy any application, at that time all web resources will go under
web container and Ejb components will go under Ejb container.
->if any request is looking for web resource, at that time web container itself
will, generate the response.

Tell me about your Day-to-Day activities?


Tell me about the Architecture of Web Application (how it will happen Workload
Management & clustring)
when ther request coming from the browser the webserver will handled that reuest ,
It will handled over to the plug-in, then the plug-in will looks in to the plug-in cfg.xml
file for the reuested url and It will redirect the request to the avaliability of the
servers in the cluster. The plug-in mainly perform the work load management.If any
server is processing any request then the plug-in will route the request to the
avaliability of the servers based on their weight and based on the algorithams.
what are the main point while installing an IHS?
The main use of installing any external web server is to proces the dynamic content
request
what the file path of httpd.conf?
/opt/IBM HTTPSERVER/conf/httpd.conf
window
c:\programfiles\IBM HTTP SERVER\conf\httpd.conf
What are Java Programming languages?
Servlets,jsp,ENB,Struts,JSF,Hibernate

How to take back up ? while taking back is it necessary to stop the server?
execute backupConfig.sh command to take the backup ,yes it is required to stop the
servers,by default when you execute this command it will stop all the servers on the
node so yhe partially synchronized information will not be saved .

what are the Deployment ways ? steps ?


1.Hot fix
2.wsadmin
3.AdminConsole
4.Using third party tolls like ,Teamsite ,Cruise Control, MKS etc.

what is soap and soap port?


SOAP is an XML-based messaging protocol. It defines a set of rules for structuring
messages that can be used for simple one-way messaging but is particularly useful
for performing RPC-style (Remote Procedure Call) request-response dialogues. It is

not tied to any particular transport protocol though HTTP is popular. Nor is it tied to
any particular operating system or programming language so theoretically the
clients and servers in these dialogues can be running on any platform and written in
any language as long as they can formulate and understand SOAP messages. As
such it is an important building block for developing distributed applications that
exploit functionality published as services over an intranet or the internet.

what is a webcontainer?
A container that implements the Web component contract of the J2EE architecture.
This contract specifies a runtime environment for Web components that includes
security, concurrency, life-cycle management, transaction, deployment, and other
services. A Web container provides the same services as a JSP container as well as a
federated view of the J2EE platform APIs. A Web container is provided by a Web or
J2EE server

What is the error HTTP 403 indicates and how to solve these issues?
This is due to SSL certificate or some security settings in the server might have
issues.
Introduction
Your Web server thinks that the HTTP data stream sent by the client (e.g. your Web
browser or our CheckUpDown robot) was correct, but access to the resource
identified by the URL is forbidden for some reason.
This indicates a fundamental access problem, which may be difficult to resolve
because the HTTP protocol allows the Web server to give this response without
providing any reason at all. So the 403 error is equivalent to a blanket 'NO' by your
Web server - with no further discussion allowed.
By far the most common reason for this error is that directory browsing is forbidden
for the Web site. Most Web sites want you to navigate using the URLs in the Web
pages for that site. They do not often allow you to browse the file directory structure
of the site. For example try the following URL (then hit the 'Back' button in your
browser to return to this page):
This URL should fail with a 403 error saying "Forbidden: You don't have permission
to access /accounts/grpb/B1394343/ on this server". This is because our
CheckUpDown Web site deliberately does not want you to browse directories - you
have to navigate from one specific Web page to another using the hyperlinks in

those Web pages. This is true for most Web sites on the Internet - their Web server
has "Allow directory browsing" set OFF.
403 errors in the HTTP cycle
Any client (e.g. your Web browser or our CheckUpDown robot) goes through the
following cycle:
Obtain an IP address from the IP name of your site (your site URL without the
leading 'http://'). This lookup (conversion of IP name to IP address) is provided by
domain name servers (DNSs).
Open an IP socket connection to that IP address.
Write an HTTP data stream through that socket.
Receive an HTTP data stream back from your Web server in response. This data
stream contains status codes whose values are determined by the HTTP protocol.
Parse this data stream for status codes and other useful information.
This error occurs in the final step above when the client receives an HTTP status
code that it recognises as '403'.
Fixing 403 errors - general
You first need to confirm if you have encountered a "No directory browsing"
problem. You can see this if the URL ends in a slash '/' rather than the name of a
specific Web page (e.g. .htm or .html). If this is your problem, then you have no
option but to access individual Web pages for that Web site directly.
It is possible that there should be some content in the directory, but there is none
there yet. For example if your ISP offers a 'Home Page' then you need to provide
some content - usually HTML files - for the Home Page directory that your ISP
assigns to you. Until the content is there, anyone trying to access your Home Page
could encounter a 403 error. The solution is to upload the missing content - directly
yourself or by providing it to your ISP. Once the content is in the directory, it also
needs to be authorised for public access via the Internet. Your ISP should do this as
a matter of course - if they do not, then they have missed a no-brainer step.
If your entire Web site is actually secured in some way (is not open at all to casual
Internet users), then an 401 - Not authorized message could be expected. It is
possible, but unlikely, that your Web server issues an 403 message instead.
Some Web servers may also issue an 403 error if they at one time hosted your site,
but now no longer do so and can not or will not provide a redirection to a new URL.
In this case it is not unusual for the 403 error to be returned instead of a more
helpful error. So if you have recently changed any aspect of your Web site setup
(e.g. switched ISPs), then a 403 message is a possibility. Obviously this message

should disappear in time - typically within a week or two - as the Internet catches up
with whatever change you have made.
If you think that the Web URL *should* be accessible to all and sundry on the
Internet and you have not recently changed anything fundamental in your Web site
setup, then an 403 message indicates a deeper problem. The first thing you can do
is check your URL via a Web browser. This browser should be running on a computer
to which you have never previously identified yourself in any way, and you should
avoid authentication (passwords etc.) that you have used previously. Ideally all this
should be done over a completely different Internet connection to any you have
used before (e.g. a different ISP dial-up connection). In short, you are trying to get
the same behaviour a total stranger would get if they surfed the Internet to your
Web page URL.
If this type of browser check indicates no authority problems, then it is possible that
your Web server (or surrounding systems) have been configured to disallow certain
patterns of HTTP traffic. In other words, HTTP communication from a well-known
Web browser is allowed, but automated communication from other systems is
rejected with an 403 error code. This is unusual, but may indicate a very defensive
security policy around your Web server.
Fixing 403 errors - CheckUpDown
The first question is whether the Web page for your URL is freely available to
everyone on the Internet. If this is not the case, then you may need to provide two
items 2. Web Site User ID and 3. Web Site Password for your CheckUpDown account
- but only if your site uses HTTP Basic Authentication. The Web Master or other IT
support people at your site will know what security and authentication is used.
If however your Web page is open to all customers and there have been no
fundamental changes recently to how your Web site is hosted and accessed, then
an 403 message should only appear if your Web server objects to some aspect of
the access we are trying to get to your Web site. Because it indicates a fundamental
authority problem, we can only resolve this by negotiation with the personnel
responsible for security on and around your Web site. These discussions
unfortunately may take some time, but can often be amicably resolved. You can
assist by endorsing our service to your security personnel. Please contact us (email
preferred) if you see persistent 403 errors, so that we can agree the best way to
resolve them.
If the page cant display error comes then what you will do in the production
system?
There must be some network issue or server not receiving the request.
Need to check the server availability.

What is the error HTTP 404 indicates and how to solve these issues?
The 404 or Not Found HYPERLINK "http://en.wikipedia.org/wiki/Error_message" \o
"Error message" error message is an HYPERLINK
"http://en.wikipedia.org/wiki/Hypertext_Transfer_Protocol" \o "Hypertext Transfer
Protocol" HTTP HYPERLINK
"http://en.wikipedia.org/wiki/List_of_HTTP_status_codes" \o "List of HTTP status
codes" standard response code indicating that the HYPERLINK
"http://en.wikipedia.org/wiki/Web_Browser" \o "Web Browser" client was able to
communicate with the server but the server could not find what was requested..
What is the difference between page not found and HTTP 404? How to solve these
issues?
a)
The Page not found error is, the request is not reaching the server. HTTP
404 errors is request is reaching to server but whatever it is expecting its not found
at expected location
What is meant by ear expander utility?

EAR Expander utility is used to expand the application binaries into any path,
normally we will use this to expand it in other than the default path.
Once expanded we will update the same app binaries from WAS admin console to
update WAS.
The EARExpander expands Ear files into the format desired by the application server
runtime, as described in HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v4r0/topic/com.ibm.websphere.v4
.doc/wasa_content/0604.html"the application installation instructions. EARExpander
can also collapse the expanded format back to a normal Ear (.jar or .zip) format.
Invoking the tool
The tool is located in the following directory:
HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v4r0/topic/com.ibm.websphere.v4
.doc/wasa_content/root.html"product_installation_root/bin/EARExpander.bat
To view syntax, open a command line and invoke the tool without arguments. Here
is a typical result. The line breaks have been changed for better formatting in this
documentation.
C:\seaa0122.02\bin>EARExpander.bat IBM WebSphere Application Server,

Release 4.0 J2EE


J2EE Application Expansion Tool, Version 1.0
Copyright IBM Corp., 1997-2001
Required Argument Missing:ear
Usage: java com.ibm.websphere.install.commands.EARExpander
-ear -expandDir -operation [expansionFlags]
ExpansionFlags indicate whether you want every JAR file expanded, or just the
contained WAR files within the EAR file. The default is all.
Expanding files
The following example command expands the file my.ear into the HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v4r0/topic/com.ibm.websphere.v4
.doc/wasa_content/root.html"product_installation_root/bin/myEAR directory:
EARExpander -ear my.ear -expandDir HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v4r0/topic/com.ibm.websphere.v4
.doc/wasa_content/root.html"product_installation_root/bin/myEAR
-operation expand
Collapsing files
Using the collapse -operation reverses the format to normal.
EARExpander -ear my.ear -expandDir HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v4r0/topic/com.ibm.websphere.v4
.doc/wasa_content/root.html"product_installation_root/bin/myEAR
-operation collapse
Type each of the above commands on a single line, despite their appearance in this
documentation.
What is meant by JAVA Script?
Java script is a scripting tool to developed web applications.
What is meant by Heap in Java process and what information will be available in
heap file?
Heap is used to collect the garbage for java applications; the Heap file contains the
garbage collected from java process.

What are the available log file in the WAS 6.1


In was there are list of logs available to monitor and troubleshoot. They are
Diagnostic Trace Service
View and modify the properties of the diagnostic trace service. Diagnostic trace
provides detailed information about the execution of WebSphere Application Server
components within this managed process. Changes on the Configuration panel will
apply when the server is restarted. Changes on the Runtime panel will apply
immediately.
JVM Logs
View and modify the settings for the Java Virtual Machine (JVM) System.out and
System.err logs for this managed process. The JVM logs are created by redirecting
the System.out and System.err streams of the JVM to independent log files. The
System.out log is used to monitor the health of the running application server. The
System.err log contains exception stack trace information that is useful when
performing problem analysis. There is one set of JVM logs for each application
server and all of its applications. JVM logs are also created for the deployment
manager and each node manager. Changes on the Configuration panel will apply
when the server is restarted. Changes on the Runtime panel will apply immediately.
Process Logs
View or modify settings for specifying the files to which standard out and standard
error streams write. The process logs are created by redirecting the standard out
and standard error streams of a process to independent log files. Native code writes
to the process logs. These logs can also contain information relating to problems in
native code or diagnostic information written by the JVM. There is one set of process
logs for each application server and all of its applications. Process logs are also
created for the deployment manager and each node manager. Changes on the
Configuration panel will apply when the server is restarted. Changes on the Runtime
panel will apply immediately.
IBM Service Logs
Configure the IBM service log, also known as the activity log. The IBM service log
contains both the WebSphere Application Server messages that are written to the
System.out stream and some special messages that contain extended service
information that can be important when analyzing problems. There is one service
log for all WebSphere Application Server Java virtual machines (JVMs) on a node,
including all application servers. and their node agent (if present). A separate
activity log is created for a deployment manager in its own logs directory. The IBM
Service log is maintained in a binary format. Use the Log Analyzer or Showlog tool
to view the IBM service log.

Change Log Detail Levels


Log levels allow you to control which events are processed by Java logging. Click
Components to specify a log detail level for individual components, or Groups to
specify a log detail level for a predefined group of components. Click a component
or group name to select a log detail level. Log detail levels are cumulative; a level
near the top of the list includes all levels below it.

If a developer requests to tune an application then what you will do?


Performance Tuning
All the steps for Performance Tuning would approximately take 45 minutes.
JVM Heap Size
By default, the Java virtual machines for WebSphere Application Server and
WebSphere Portal Server are assigned only 256 MB per process. This value should
be increased.
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Process Definition -> Java
Virtual Machine
and set both initial heap size and max heap size to an adequate value:
on a machine with 4 GByte of real memory, set it to 1024 MByte, on a 8 GByte
machine to 2048 MByte.
If a value greater than 1024 MByte is selected, it may be necessary to change the
AIX parameter LDR_CONTRL. For details, please refer to the AIX documentation.
Session Timeout
Reducing the session timeout can help reduce memory consumption requirements.
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Web Container -> Session
Management -> Session Timeout
and set Timeout to 10 Minutes.
Class Garbage Collection

To change this value, open the WebSphere Admin Console and go to


Servers -> Application Servers -> (all server names) -> Process Definition -> Java
Virtual Machine -> Generic JVM arguments
and add the parameter -Xnoclassgc.
Servlet Engine Thread Pool Size
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Web Container -> Thread
Pool
and add the parameters for Minimum size threads and Maximum size threads to 70.
Data Source Connection Pool Size
To change this value, open the WebSphere Admin Console and go to
Resources -> JDBC Providers -> (all providers) -> Data Sources -> (all data sources)
-> Connection Pools
and set the parameters for Minumum connections and Maximum connections to 50.
Statement Cache Size
To change this value, open the WebSphere Admin Console and go to
Resources -> JDBC Providers -> (all providers) -> Data Sources -> (all data sources)
And set the parameter for Statement Cache Size to 500.
Tell about Resource analyser?
Resource analyser is used to analyse the performance of the WAS resources. It is a
monitoring tool comes with WAS.
If you need to configure a process in UNIX what are the steps?
No Idea about this question.
How to find a text in VI editor in UNIX?
Escape / followed by text
Tell about nany process in UNIX?
a)
Nanny process on Windows NT and Windows 2000 is the Windows service
"IBM WS AdminServer".

What is the basic command in UNIX to find network performance?


Netstat
Tell about data source?
Installed applications use JDBC providers to interact with relational databases.The
JDBC provider object supplies the specific JDBC driver implementation class for
access to a specific vendor database. To create a pool of connections to that
database, you associate a data source with the JDBC provider. Together, the JDBC
provider and the data source objects are functionally equivalent to the J2EE
Connector Architecture (JCA) connection factory, which provides connectivity with a
non-relational database.
Data sources allow you to manage a pool of connections to a database
Data sources work as follows:
When a client wants to use a connection, it looks up a data source by name from a
JNDI server.
The data source then returns a connection to the client.
If the data source has no more connections, it may ask the database manager for
more connections (as long as it has not exceeded the maximum number of
connections).
When the client has finished with the connection, it closes the connection.
The data source then returns the connection to the available pool.
You can configure data sources for WebSphere Application Server v6.x by using the
Deployment page in the application deployment descriptor editor or using the
administrative console. For WebSphere Application Server v5.1 HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.ws.ast.st.com
mon.ui.doc/topics/cwdatsrc.html?resultof=
%22%44%61%74%61%22%20%22%64%61%74%61%22%20%22%73%6f
%75%72%63%65%73%22%20%22%73%6f%75%72%63%22%20" \l "fntarg_1" 1
test environments and servers you can configure data sources by using the Data
Source page in the server editor.
What are the profiles available in WAS 6.x? And difference between them?
In WAS 6.1 we have 4 different types of profiles available. They are
Deployment Manager Profile(DMGR):

The deployment manager profile defines a deployment manager in a distributed


server environment
Application Server Profile:
It is a single stand alone application server. This profile gives you an application
server that can run stand alone or un-managed.

Custom Profile
A Custom profile is an empty Node intended for federation to a deployment
manager.
Cell Profile
The application server is federated to the DMGR profile. It is a combination of DMGR
and Application server profiles.
What is the programming model/Module?
JAVA related wage to me..
What is meant by Asymmetric Cluster and how it works?
Clusters are groups of servers that are managed together and participate in
workload management. A cluster can contain nodes or individual application
servers.
In an asymmetric cluster, business logic is split into partitions, where each partition
can be the sole accessor of a set of underlying data. As a result, each node in the
cluster can implement it's own local cache (and be the sole accessor of that data),
resulting in high performance reading and writing without the need to maintain a
distributed cache between cluster nodes.
Asymmetric clustering proposes an architecture that is almost opposite to the
typical stateless server farm where the entire app is replicated across machines,
some times using distributed caching products for performance increasing.
What information contains by SERVER INDEX file ?
Server index will have SOAP/Boot strap and all ports and details
What information contains by Plugin-cnf.xml file ?
Plug-in configuration file contains routing information for all applications mapped to
the web server. This file is read by binary plug-in module loaded in the web server.

Plugin-cnf.xml file will have all the configuration setting to determine whether
a request is for the webserver or the application server. When a request reaches the
web server, the URL is compared to those managed by the plug-in. If a match is
found, the plug-in configuration file contains the information needed to forward that
request to the web container using the web container inbound transport chain.
What is meant by SSL and how does it works?

SSL mean secured socket layer. This is to secure the WebSphere environment.
SSL provides connection security through
-Communication privacy the data on the connection is encrypted
-Communication integritythe protocol includes a built-in integrity check
-Authenticationthe client knows who the server is
-SSL creates a VPN, securing the data using a combination os symmetric and
asymmetric encryption.
Symmetric key encryption:
Symmetric or secret key technology is a model in which two parties have a shared
secret
The same key is used for both encryption and decryption
Note: The trouble with this approach is that at some point the secret needs to be
shared. In an e-business application, this would be rather difficult.
Asymmetric key encryption:
Public key cryptography:
-two keys that are cryptographically related
-Public key (can be shared with every one)
Private key ( Must never be shared; possession is proof)
-Keys are asymmetric
Given message is encrypted with one key and decrypted with the other
Note : - If a server has public- private set, it can send out its public key( through a
signing certificate also known simply as a certificate ) to client machine. Those
client machines can then use that public key to encrypt messages designed for the

server which then only the server can decrypt. Unlike symmetric key encryption,
this process does not require the client and server to have a shared secret.
Since the client can validate the servers certificate, there is one way to
authentication. But the server has no way (at this point) to authenticate the client.
Nor can the server send the client secured messages.
How does SSL works ?
SSL uses a combination of asymmetric and symmetric encryption to create a
session between the client and server.
-Asymmetric encryption is used to negotiate a session key (shared secret)
--asymmetric encryption is slow but does not require a shared secret.
-Symmetric encryption os used to transfer data between the client and server
-- symmetric encryption is fast but require a shared secret

SSL Working Mechanisam:


Client request SSL connection
Server presents certificate
Client verifies server certificate
Client generate a session key, encrypts it with the servers public key
Using the session key, client and server swith to asymmetric key encryption
HTTPS communications
Note : Because the client chooses its own session key, nobody else knows it. It can
securely send that session key to the server using the servers public key. Now
nobody but client and server knew the session key. The session key is then used as
shared secret to switch to much more efficient symmetric key encryption.
Certificate (signing certificate) contains information about the server, including the
servers public key, and is digitally signed by the certificate authority.

Configuration of SSL in WebSphere :


SSL configuration can be achived in three different ways

1) From Admin console:


Once we get the certificate from CA (Certificate Authority) then we will import into
trust store. To enable security between IHS and Application server we need to
export defaut personal certificates of all nodes and import the same to the trust
store of the IHS.
2) Command line :
By using gsk7cmd command we can achive the SSL configuration. Gsk7cmd
provides the otions like import ,export,list,create options for certificates
Gsk7cmd cert create db plugin-key.kdb pw password label websphere
pluginkey -dn

3) ikeyman:
By using ikeyman we can open the KDB(key data base) and add the certificates to
the key database.
What is the difference between round robin and random load balancing?
a)
Round robin load balance is nothing but symmetric clustering and random
load balancing nothing but asymmetric clustering
What is the activity log and what it is useful?
The application server creates the activity.log file from the activity of the various
WebSphere Application Server components. you cannot read this log with a text
reader. You ca use this script called, showlog under appserver root.
Ex.,
./WAS_INST_ROOT/bin/showlog PATH_TOACTIVITY_LOG/activity.log
like this
websphe: /software/opt/IBM/WebSphere/AppServer/bin
$ ./showlog ../profiles/AppSrv*/logs/activity.log
This displays ur activity log something like this, just as a sample:
ExtendedMessage:
What are the different roles available in the WAS?
In WAS we have the following roles

Monitor: Least privileged; allows a user to view the WebSphere configuration and
current application server state.

Configuration: Monitor privileges plus the ability to change the WebSphere


configuration.
Operator: Monitor privileges plus ability to change runtime state, such as starting
or stopping servers.
Administrator: Operator, Configuration, and iscadmins privileges, plus additional
privileges granted solely to the administrator role, such as
Modifying the primary administrative users and passwords.
Mapping users and groups to the administrator role
Enabling or disabling administrative and java 2 security
Additional console security roles :
Iscadmins (Integrated solutions console) :
Only available for administration console users
Allows a user to manage users and groups in the federated repository.
Deployer :
Only available for wsadmin users(not for administration console)
Allows a user to change configuration and runtime state on application using
wsadmin
Admin Security Manager:
Only available for wsadmin users
Allows a user to map users to administrative roles using wsadmin
When restricted access to resource authentication data is in effect, users can also
manage authorisation groups.
How many levels we can enable the trace file?
LEVEL = all | entryExit | debug | event
If memory leakage is there in then where (in which file) we get this information?
Memory leakage information can get in the process logs ( Native_stdout and
Native_stderrer logs)
How many ways we can federate the Node?
Ans

Before federating any Node we must make sure

Application server should be started on the Node to be added


We need to find the SOAP connector for DMGR( we can find this in communication
section in the detailed page for the application server(DMGR) default is 8879 )

From the Admin Console:


Select System Administration --> Nodes --> AddNode
Select Managed Node and click next then specify the HostName of the Node to be
added to the cell. Then select the connector type (SOAP or RMI) and connector port.
If security is enabled provide user id and password and include application (if
required).....
ii) Using the AddNode Command:
To use AddNode command do the following
Open a command line window on the system that has the running stand alone
application server
Change the directory to <Profile_Home>/bin directory of the stand alone application
server installation
Execute AddNode Command
Syntax with Ex:
<Profile_Home>/bin>AddNode <DMGR_HOST><DMGR_SOAP_PORT> [Options]
Options include like
-conntype [SOAP/RMI]
-includeapps (It includes installed application on the stand alone Node)
Note: We can add Node from DMGR installed system as well, in this option we need
to give the Host name and port number of the stand alone application servers
credentials instead of DMGRs.
How many ways we can synchronise a node?
We can Sync Node in two ways
From Command prompt : stop the Node then issue the SynNode command in the
command prompt.
<Node_Host>/bin> SyncNode <DMGR_HOST><DMGR_PORT> [Options]

-username
-password
-restart
-conntype
-quit
-stopserver
2) From Admin Console:
Select System Administration --> Nodes--> Synchronise (Select the Particular
node to sync)
How many user registries are available in the WAS 6.X?
There are four user registries
Local O/S
LDAP
Federated repository
Custom Repository
Tell about federated repository?
Federated Repository is one of the existing users registry type. In this method we
can use multiple repositories with WebSphere application server.

Default repository is a file based federated repository


Can be file based, LDAP, Multiple LDAPs or subtree of an LDAP
Defined and theoretically combined under a single realm
All of the user repositories that are configured under federated repository
functionality are invisible to WebSphere application server.
Federation capabilities are provided by the VMM(Virtual Member Manager)

If we give heap size value same for both min and max then what are the
advantages and what are the disadvantages?

The Java heap parameters influence the behavior of garbage collection. Increasing
the heap size supports more object creation. Because a large heap takes longer to
fill, the application runs longer before a garbage collection occurs. However, a
larger heap also takes longer to compact and causes garbage collection to take
longer.
The JVM has thresholds it uses to manage the JVM's storage. When the thresholds
are reached, the garbage collector gets invoked to free up unused storage.
Therefore, garbage collection can cause significant degradation of Java
performance. Before changing the initial and maximum heap sizes, you should
consider the following information:
In the majority of cases you should set the maximum JVM heap size to value higher
than the initial JVM heap size. This allows for the JVM to operate efficiently during
normal, steady state periods within the confines of the initial heap but also to
operate effectively during periods of high transaction volume by expanding the
heap up to the maximum JVM heap size.
In some rare cases where absolute optimal performance is required you might want
to specify the same value for both the initial and maximum heap size. This will
eliminate some overhead that occurs when the JVM needs to expand or contract the
size of the JVM heap. Make sure the region is large enough to hold the specified JVM
heap.

Beware of making the Initial Heap Size too large. While a large heap size initially
improves performance by delaying garbage collection, a large heap size ultimately
affects response time when garbage collection eventually kicks in because the
collection process takes more time.
What is FFDC?
The first failure data capture (FFDC) log file saves information that is generated
from a processing failure. These files are deleted after a maximum number of days
has passed .

There are two artifacts which are produced by FFDC, the information can be located
in the <Install Root>/logs/FFDC directory:
* Exception Logs:<ServerName>_Exception.log
* Incident
Stream:<ServerName>_<threadid>_<timeStamp>_<SequenceNumber>.txt
Exception Log

row elements
The exception logs contains all of the exception paths which have been encountered
since the server has started. Due to optimizations in the data collection, the table
was created to give an over view of the exceptions which have been encountered in
the server. A entry in the table look like this :
Index Occur Time of last Occurence Exception SourceId ProbeId
ences
----------------------------------------------------------------------1 1 02.04.11 13:12:33:711 CDT java.io.IOException
com.ibm.ws.webcontainer.http.HttpTransport.startTransport 103
The first element in the row is a simply index, this is simply used to determine the
number of rows in the table. In some entries, a '+' may appear in the first column,
this indicates that the row has been added to the table since the last time the entire
table was dunmped.
The second element is the number of occurences. This is useful to see if there is an
unusual number of exceptions which are occurring.
The third element in the row, is a time stamp for the last occurence of the
exeception. This is useful in looking at exceptions which have occurred at about the
same time.
The last element in the row is a combination of values. This consists of the
exception name, a source Id and the probe Id. This information is useful to locate
information in the incident steam about the specific failure.
file content
The make up of the file can be a little confusing when first viewed. The file is a
accumulation of all of the dumps which have occurred over the life of the server.
This means that much of the informaion in the file is out of data, and does not apply
to the current server. The most relevent information is the last (tail) of the file.
It is quite easy to locate the last dump of the exception table. The dump will be
deliminated by '-------------------...'. Entries which begin with a '+' appear outside the
delimination of the table, and indicate that they are additions to the table since the
last time the table was dumped. (Again due to performance concerns, the table is
dump only periodically, and when the server is stopping).
Here is a screen image of the end of the Server1_Exception.log
The information in the above file is displayed in the unordered form as the hash
table. A more viewable form of the file would be to actually sort the output based

upon the time stamp. (This is done by using mks commands, hopefully there are
available on your system).
Sorted output of only the last dump of the exception table for
Server1_Exception.log. This is done by the following command :
tail -n<n><servername>_exception.log | sort -k4n
where n is the number exceptions in the exception table plus 1 (use the index value
to determine this value).
<servername> is the name of the server.
Note: The sort key needs a little work for servers which have rolled the data.
For demonstration purposes, the start, run and stop time have been included in the
exception log..
Incident Stream
The incident stream contains more details about exceptions which have been
encountered during the running of the server. Depending on the configuration of the
property files, the content of the incident streams will vary.
The default settings of the property files, the incident stream will not contain
exception information for exceptions which were encountered during the start of the
server (due to the Level=1 in the ffdcStart.properties). But where the server does to
ready, and new exeception which is encountered will be processed.
The incident stream files should be used in conjunction of the exception log. The
values which are contained in the exception log, in most instances will have a
corresponding entry in the incident stream. The relationship between the exception
log and the incident stream is the hash code which is made up of the exception
type, the source Id, and the probe Id. The simpliest way to look at this information is
to use the grep command. The information is not all contained on the same line, if
you need to know the exact file containing the value, you can use a compound grep
command.
file content
The file contains information on exception which have been encountered. Each
exception will contain information which corresponds to the information (exception
name, source Id and the probe Id) contained in the exception table (documented
above). If the catch of the exception is a non-static method, the content of the this
pointer. In some instances, if there is a diagnostic module which corresponds to the
current execution, the DM will write the information about the state of the object to
the incident stream.
The call stack will also be written to the incident stream.

In some instances, there may be an exception which was encountered while the
server is running which will not produce a call stack. This is because the exception
was encountered during the start of the server, and since the server started, the
exception is considered to be a normal path exception. All of the exception can be
seen by either looking at all of the runtime exceptions, or looking at all of the
exceptions.
How many SSL Certificate authorities available in todays market ?
There might be many SSL CAs. Some of the SSL CAs are
Etrust
Verisign
Geotrust
RSA etc.

Tell about class loader and where we use?


Class loader enable the Java Virtual Machine( JVM) to load java classes. Given the
name of a class, the class loader locates the definition of this class. Each java class
must be loaded by a class loader.
There are three class loaders:
Bootstrap class loader
The Extensions class loader
The application class loader
Default class loader option is Parent first class loader.
How many certifications are available in the WAS?
a)Application Servers: Distributed Application and Web Servers
Test 377, IBM
WebSphere
Application
Server,
Network
Deployment,
V7.0, Core

May 2009

HYPERLINK
"http://www03.ibm.com/cer
tify/certs/0100
7006.shtml"25
3

Administration
Business Integration: Application Integration and Connectivity
Test 378, IBM I
WebSphere
DataPower SOA
Appliances
Firmware
V3.7.x

June 2009

HYPERLINK
"http://www03.ibm.com/cer
tify/certs/1500
3502.shtml"28
9

Test 374, IBM I


WebSphere MQ
V7.0, System
Administration

July 2009

HYPERLINK
"http://www03.ibm.com/cer
tify/certs/1500
4003.shtml"99
4

Test 376, IBM I


WebSphere MQ
V7.0, Solution
Design

August 2009

HYPERLINK
"http://www03.ibm.com/cer
tify/certs/1500
3003.shtml"99
6

Business Integration: Dynamic Business Process Management


Test 372, IBM I
WebSphere
Business
Modeler
Advanced V6.2,
Business
Analysis and
Design

July 2009

Test 375, IBM I


WebSphere
Process Server
V6.2, System
Administration

October 2009 HYPERLINK


"http://www03.ibm.com/cer
tify/certs/1500
2102.shtml"99
5

Commerce: Web Commerce


None in plan.

HYPERLINK
"http://www03.ibm.com/cer
tify/certs/1500
2203.shtml"99
2

Software Development: Web Services


Test 371, Web I
Services
Development
for IBM
WebSphere
Application
Server V7.0
*

36)

August 2009

HYPERLINK
"http://www03.ibm.com/cer
tify/certs/0100
4503.shtml"80
7

E = entry; I = intermediate; A = advanced

What are the differences between 5.x and 6.x ?

WAS 6.x has all the features of WAS 5.x along with some additional features
included in the WAS 6.x which are
Multiple profiles creation with a single installation.
Introduction of service integration Bus (SIB) for messanging.
Has default JMS providers
Webservers can be managed from VD admin console and also can create generic
servers.
Has some extra addons in the admin console navigation tree.
Rollout Application update option:
Automatic roll out of application update in a clustered environment
Ensures no service interruption of the application. Stops,updates and starts the
application one cluster member at a time, while the other cluster members continue
to run the application
Enhanced EAR file:
Using the enhanced EAR editor from the Application Developer or application Server
Toolkit, you can define resources and properties for the application
For example datasource, JAAS authentication aliases, Environment Variables etc.
Are embed within the application resulting in an Enhanced EAR, and then export
that to be installed by your system administrator. the system administrator no
longer need to define this deployment information, as it is already included.
Mixed version Node in cell:

supports V5x and V6 nodes in a Cell, Dmgr must be V6 level. V5x node can be on
different platforms.
Rapid Deployment:
Websphere rapid deployment(WRD) simplifies the development and deployment of
application. It's capabilities include annotation-based programing,deployment
automation, and change-triggered process. to use WD functionality, no changes are
required on the application server. It uses existing application server administration
function to deploy and control applications.
Annotation-based programming allows the developer to add metadata tags
into application source code. WRD uses the metadata to generate additional J2EE
artifacts needed to run the application on the application srver environment.
Change trigger processing provided automatic monitoring of changes to the
WRD user workspace. Changes trigger the automatc generation of code and
deployment of the application to the application server.
J2EE support:
WebSphere application server v6 supoorts three levels of the J2EE specification.
J2EE 1.4 is the new level supported with V6 with exsting J2EE 1.2 and J2EE 1.3
applications will continue to run on v6
WebSphere application server V6 files are divided into two categories:
Product files: shared application binaries for WebSphere
User files; set of user customizations include WebSphere configuration, installed
applications, resource adapters, properties, log files, transaction log files etc.

Improved Administrative Console Appearance and functionality


console views change based on the context
version
platporm
installed capabilities

Integrated Tivoli Performance viewer


Integrated IBM HTTP server V6 management

Fine Grinned Application update:


Ability to add, update or remove parts of the installed application and restart the
changed part.
Why you prefer 6.x ?
Absolutely WAS 6X because in 6x there are advanced features than earlier versions
so we prefer 6X
What is the command to create profile ?
Manageprofile create -ProfileName <profile_name>
-Profilepath <Profile_path>
-NodeName <Node_Name>
-templatePath <Templete_path>
-cellName <Cell_Name>
-hostName <Host_Name>
List Profile:
Manageprofile listprofiles
Delete Profile:
Manageprofile delete profilename <profile_name>
How many ways we can deploy the application ? and What is the command to
deploy application ?
It depends on the version of the WAS we are using, but 5X and above provide the
following options.
Using Admin Console:
In admin console
Enterprise applications -- > Install
Provide the required parameters like full path, context root, etc.

Hot Deployment :

We could copy directly the JAR files to the deployedapps folder in the websphere
we call this method as Hot Deployment
Dropping JSP files, with enabled class reloading ( Not recommended for Production)
Using Wsadmin command:

Using Jacl or Jython Scripts:

Rapid Deployment (Feature available at 6x):


WebSphere rapid deployment (WRD) simplifies the development and deployment of
application. It's capabilities include annotation-based programing, deployment
automation, and change-triggered process. to use WD functionality, no changes are
required on the application server. It uses existing application server administration
function to deploy and control applications.
Annotation-based programming allows the developer to add metadata tags into
application source code. WRD uses the metadata to generate additional J2EE
artifacts needed to run the application on the application srver environment.
Change trigger processing provided automatic monitoring of changes to the WRD
user workspace. Changes trigger the automatic generation of code and deployment
of the application to the application server.
What is authentication mechanism in JDBC driver?
In JDBC driver configuration we can configure the authentication details in J2C
authentication pan. This is the credentials to login into the Relational database.
How u will secure your administrative console, if u r using local O/S users registry u
r getting messages like not able to authenticate what u will do? What is the
solution?
There might be the privileges issue to the user in O/S level. So we need to give
proper privileges to the user by logging in as System administrator.
What is the difference between WAR, EAR, JAR and what is the difference between
deployments of these?
In J2EE application modules are packaged as EAR, JAR and WAR based on their
functionality
JAR: EJB modules which contains enterprise java beans class files and EJB
deployment descriptor are packed as JAR files with .jar extenstion
WAR :Web modules which contains Servlet class files,JSP FIles,supporting files, GIF

and HTML files are packaged as JAR file with .war( web achive) extension
EAR :All above files(.jar and .war) are packaged as JAR file with .ear ( enterprise
archive) extension and deployed into Application Server.

There is no much difference in deploying these applications. We need to give


context root for WAR and for others no need to give.
EAR deployment:
If we have two or more modules then we can target individual modules to individual
servers.
How you will solve if u get page cant displayed?
It is a HTTP 404 error. If you get this error we need to check the logs for application
server status. The page expecting by the request is not finding that means request
is reaching the server but it is not available at expected location.
WAS architecture?
The WebSphere architecture contains
Cell, DMGR, Node.
Where Cell on top of the hierarchy. Within the cell Dmgr will be there where admin
console is lying. For the Cell we can federate the Nodes and on the Nodes we can
configure the application servers.
If you want then I can explain the Web container and EJB container and Web server
and JDBC etc.

Web container
when we receive request from client browser so web container will act as interface
between client request and Servlets and jsp in other words Servlets and jsp will
reside under web container in order to server client request. hence we required web
container in order to invoke Servlets or JSP (Java Server Pages)
EJB Container:
An Enterprise JavaBeans (EJB) container provides a run-time environment for
enterprise beans within the application server. The container handles all aspects of
an enterprise bean's operation within the application server and acts as an
intermediary between the user-written business logic within the bean and the rest of
the application server environment.

One or more EJB modules, each containing one or more enterprise beans, can be
installed in a single container.
The EJB container provides many services to the enterprise bean, including the
following:
Beginning, committing, and rolling back transactions as necessary.
Maintaining pools of enterprise bean instances ready for incoming requests and
moving these instances between the inactive pools and an active state, ensuring
that threading conditions within the bean are satisfied.
Most importantly, automatically synchronizing data in an entity bean's instance
variables with corresponding data items stored in persistent storage.
What is cluster, how request routes between cluster members?
The algorithm which we select for load balance will route the requests. There are
two algorithms
Round robin
Random
Can you give me two major issues you faced and solved?
a)
The application was having error with SSL , shows bad certificate on the
application right cornor..So customer requested for root cause for
GSK_ERROR_BAD_CERT .

I investigated...... like certificsate mismacth between Plugin and the WebSphere..

1. I found in the WAS console that, the default personal certs in the node level of
WAS in not reflected in the web servers. Which was added in the DMGR?
Steps i followed to resolve this are :

1. I noted down the personal certificates serial no from the nodes by navigating to
Security --> SSL certificate and key management--> Manage endpoint security
configurations -->Inbound--> expand cell-->Node--> Key stores and certificates
-->NodeDefaultKeyStore-->Personal Certificates
Noted down the serial number of the default certificate then

--- >Extracted the certificate to Server temp path.


Come to inbound/outbound---> expand cell-->node-->web server--> Key stores and
certificates-->CMSkeystore -->signer certificates--> verify the serial no of the
previous nodes certs....
I found one of the cert is not appear here in Web server.

i Added the same from here.. as i already enabled Dynamically update the runtime
when changes occur" option.. it should update without restart...
Then i came to Plugin-key.kdb to verify whether the added cert is updated in the
KDB or not.. using ikeyman.
Reference:
http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg21264477
http://www-01.ibm.com/support/docview.wss?uid=swg21198862

a copy of WebSphere Application Server V6.1 or V7.0 (or another related product) is
present in the specified directory, even when the ODM VPD is clean.

While uninstalling the older version of WAS(5.x) to upgrade it to 6. we uninstalled


and but it was not uninstalled clearly....
We tried to remove the registry with Smitty tool... after that also we are not able to
install as it says the path contains the WAS already installed.
So we contacted the WAS product support from IBM raised PMR.. where we got
some resolutions to clear the ODM......
Then they suggested to try with
manual_WebSphere_ODM_wipe.sh
manual_IHS_ODM_wipe.sh

After that we followed the same with suggested steps and we succeeded finally we
upgraded to 6x.
It was one of challenging task in my career

What is the Ticketing process and escalation /approval process?


For all issues operations team gets alerts and they used to raise the tickets against
the appropriate team through USD (unicentre service desk). Depending on the
priority we used to allot the tickets. The priority was like (high priority P1, P2, and
low priority P3, P4, P5). Low priority tickets were attending by offshore team and
high priority were serving by onsite team. For high priority tickets we need to get
approvals from the service delivery manager. Intern service delivery manager will
take all approvals from the client side to deliver the solution. Once we get the
approvals then service delivery manager will start a bridge call
What is the difference between web server and App Server?
A Web server exclusively handles HTTP requests, whereas an application server
serves business logic to application programs through any number of protocols
What is rollout update in was6.1?
Automatic roll out of application update in a clustered environment
Ensures no service interruption of the application. Stops, updates and starts the
application one cluster member at a time, while the other cluster members continue
to run the application
What is JDK version supporting in WAS 6.1?
J2RE 1.5.0
How to set plug-in logs ?
In Administrative console
Servers --> Webservers -->Webserver -->log files (configuration tab)( here we
can change the path of the log files (access.log,error.log)
What is the difference between heap dump and thread dump?
Heap dumps anytime you wish to see what is being held in memory Out-of-memory
errors
Heap dumps - picture of in memory objects - used for memory analysis
Java cores - also known as thread dumps or java dumps, used for viewing the thread
activity inside the JVM at a given time. IBM java cores should a lot of additional
information besides just the threads and stacks -- used to determine hangs,
deadlocks, and reasons for performance degradation
System cores

Heap dumps are taken by issuing a "kill -3" against the JVM pid. There is a cost
associated with producing heap dumps. The writing of the heap dump can be cpu
and i/o intensive depending on the size of the configured heap, you can take heap
dumps anytime you wish to see what is being held in memory. Out-of-memory errors
or a good time to view heap dumps. In fact,in most cases heap dumps should be
created when an OOM is triggered. Unless you're an administrator or root you'll
need to own the process you want to kill in order for the command to work.
Depends on the OS.
Java cores also known as thread dumps or java dumps, used for viewing the thread
activity inside the JVM at a given time. Thread dump should also contain a lot of
additional information besides just the threads and stacks used to determine hangs,
deadlocks, and reasons for performance degredation.
The kill -3 command captures JVM signals and dumps the requested diagnostic
material.There are options available to dump the heap in .txt format this files can be
huge and unless you're a genius with lots of time on your hands - don't try to read
the text dump with vi or something...
Use MDD4J or HeapAnalyzer.
For taking heap dumps you need set these environment entries for that JVM using
admin consle(this is one way of doing taking heap dumps, u can also go with jacl or
jython scripts)
IBM_HEAPDUMP TRUE
IBM_HEAPDUMP_OUTOFMEMORY true(if a OOM occurs, a dump is saved to /tmp
IBM_HEAPDUMPDIR appropriate directory.
Now, if you run kill -3 pid, then a heap dump is taken in the specified directory and
also a core dump will be taken. If you didn't specify any environment entries then
only a core dump is taken

How you will check the details of a process if you know only port number of that
process?
First we need to find the socketno of that port by using
Netstat Aan|grep <port_no>
Then we need to find the sid by using the socketno
Rmsock <socketno> protocol
Ex:
#netstat Aan|grep 944

#f100020000fc4398

you get some more information.

#rmsock f100020000fc4398 tcpcb


The socket oxfc4008 is being by process 626888 (Java)
Ps ef|grep 626888
You get the detailed information about the said process.
What are the regular issues you get in production support and how you resolve
them?
Usually we get tickets from the operational team. Some of the call which we faced
are

Out of Memory:
If we get this error we need to check for the standards configured in the application
server. I mean heap settings in the server and if not we need to resent according to
the standards. If you are getting this error frequently then we need to ask
application team to check for the memory leakage. We can get this statics from the
Natice_stdout and Native_stderr files.
No of connections reached
Check for the recommended connection pool size in the JDBC driver.
Check the unused connections.
Temporarily increase the connection pool size.
After analysing the logs and situation if required then recycle the application server
to resolve the issue.
File System issue:
Check the file system by using DU
Forward to the System admin team and coordinate for the resolution.
Thread Dump:
Create the thread dump by issuing kill-3 command and forward to the application
team for analysis.
100% CPU utilisation:

Check for the CPU utilisation bye using TOPAS command.


If required then kill some of the non important process which are taking more cpu
%
HTTP errors like (HTTP 400,401,403,404,500,502 etc.)

HTTP 400 (Bad Request):


This error comes with because of syntax errors in the URL which was typed by
client. Need to provide the correct (updated) URL to the users.
HTP 401(UN authorised):
This error comes after providing the credentials .that means the provided
credentials are not having the privileged access to the requested content or page.
We need to access for the requirement of the access to the credentials if require we
need to add this user to the group to which the privileged access is there for the
particular page or content.
HTTP 403 Forbidden:
Edge component is not configured properly
SSO configuration might be not configured yet. WCP (WebSphere Catching
component)
There was separate team for proxy configuration so no idea on this issue.
HTTP 404 (Page not found or file not found):
Need to check the system out file for the logs and verify the ear file
HTTP 500 internal errors:
It is server-side error (Web server or application server). Might be application server
or web server or down. Need to recycle by verifying the system out logs for
analysis.
HTTP 502 Bad Gateways:
This might be because of Network issue. To resolve this issue we need to engage
the Network team and coordinate for the solution.
What are the disadvantages of Memory to memory replication?

Ans) it consumes large amount of memory in networks with many users, because
each server has a copy of all sessions. And another disadvantage is each change to
a session must be replicated to all application servers.
Difference between horizontal clustering and vertical clustering?
Ans)

the main difference between horizontal cluster and vertical cluster are:

We can configure the cluster members on the same node in the vertical clustering,
whereas in horizontal clustering cluster members will be there on different nodes. In
other words A WebSphere cluster consists of having multiple application servers
(cluster member or clones) across a machine (Vertical Cluster) or across several
machines (Horizontal Cluster)
Without admin console how to administrate the web server?
Ans)

Using the httpd.conf file.

What is meant by symptom data base?


Ans) A symptom database is an XML file of symptoms, string match patterns,
associated solutions, and directives. The database is used in the analysis of event
and error messages that may occur in a log.
A symptom is an error or event message. It may have a solution associated with it
in the symptom database. A solution is information about why an error or an event
may have occurred and how to recover from it.
Log records can be analyzed using a symptom database to interpret known events
and error conditions, and to get detailed information on error resolution.
Symptom databases can be imported from an external XML symptom database,
saved, and exported into an external file in XML format. You can either import
symptom databases from a local or a remote host.
What is collector tool?
Ans) 1) Collector tool is the tool which collects the information about the
websphere application server installation and configuration.
This is available in two versions
Default standalone collector( implemented as a shell script in profle root) collects
almost all the logs and configuration files found on the system, without distinction
A new flexible collector tool is integrated into ISA
In either case, the result is JAR file that contains a lot of information
IBM support to diagnose the problem

needed by

JAR file is to IBM support


Only need to be run upon IBM supports request.
What is loganalizer & how to use?
Ans) Log Analyzer provides interactive interface to WebSphere activity log and
contains on-line diagnoses and resolutions to known problems
Log analyser, the tool that was previously provided for viewing and analyzing the
activity or service log file, is removed from 6.1 release of the IBM WebSphere
application server.
Instead, use IBM log and trace analyser for Eclipse in the application server toolkit,
installable from the launchpad console.
For more information, see 'application server toolkit> detecting and analyzing
runtime problems > log and trace analyzer' in the information center.
Overview
The Log Analyzer, is a separately downloaded feature of WebSphere 3.5.2 and later
(it is now bundled with WebSphere 4.0x. 4.0+ and 5.0 users do not need to
download the the tool). It is designed to assist customers in diagnosing and
resolving common runtime problems.
Starting the Log Analyzer in Windows
Windows users may launch it manually with the command <WebSphere
Root>\bin\waslogbr
Starting the Log Analyzer in Unix
1. Change directory to <serverRoot>/bin; and
2. Invoke shell script waslogbr
./waslogbr
The Log Analyzer is a GUI application, so Unix users will need to launch it from a
machine with a CDE-type environment, or export the display to a GUI client
platform.
Using the Log Analyzer
Once the tool has opened, use the File->open menu item, and select the file
<websphere install root>/logs/activity.log. (You can also browse to activity.logs
which customers have sent you.) Expand the tree of WebSphere admin and app
server logging sessions. Uncolored records are "normal", yellow are warnings, and

pink are errors. If you select a record, you'll see its contents, including the basic
error or warning message, date, time, which WebSphere component logged the
record, and which process (i.e., admin server or an app server) it came from, in the
upper-right hand pane.
The Log Analyzer does not analyze any other log files, such as default_stderr.log or
tracefile.
To analyze the records, right click on a record in the tree on the left (click on the
"UnitOfWorkView" at the top to get 'em all), and select "analyze". Now any records
with a green check mark next to them match a record in the symptom database.
When you select a check-marked record, you'll see and explanation of the problem
in the lower-right-hand pane.
Updating the symptom database
The database of known problems and resolutions -- used by WebSphere when you
click the "analyze" menu item -- is periodically enhanced as new problems come to
light and new versions of WebSphere are introduced. To ensure that you have the
latest version of the database, use the "file -> update database -> advanced
symptom database" menu item from within the log analyzer tool. A good rule of
thumb would be to do this at least once a month. Users who have just installed the
product and have never run the update should do so immediately, since extensive
updates have been made since the tool was released.
What is MBeans?
Ans) MBeans are managed beans, Java objects that represent resources to be
managed. An MBean has a management interface consisting of:
Named and typed attributes that can be read and written
Named and typed operations that can be invoked
Typed notifications that can be emitted by the MBean
Websphere application server provides a number of MBeans, each of which can
have different function and operations available. For ex
An application server MBean migh expose operations such as start and stop
An application MBean might expose operations such as install and uninstall.
For example, an MBean representing an application's configuration could have
attributes representing the different configuration parameters, such as a cache size.
Reading the CacheSize attribute would return the current size of the cache. Writing
CacheSize would update the size of the cache, potentially changing the behavior of
the running application. An operation such as save could store the current

configuration persistently. The MBean could send a notification such as


ConfigurationChangedNotification when the configuration changes.
MBeans can be standard or dynamic. Standard MBeans are Java objects that
conform to design patterns derived from the JavaBeans component model. Dynamic
MBeans define their management interface at runtime.
A standard MBean exposes the resource to be managed directly through its
attributes and operations. Attributes are exposed through "getter" and "setter"
methods. Operations are the other methods of the class that are available to
managers. All these methods are defined statically in the MBean interface and are
visible to a JMX agent through introspection. This is the most straightforward way of
making a new resource manageable.
A dynamic MBean is an MBean that defines its management interface at runtime.
For example, a configuration MBean could determine the names and types of the
attributes it exposes by parsing an XML file.
What is SSO ?
Ans) Single sign-on (SSO) is a property of HYPERLINK
"http://en.wikipedia.org/wiki/Access_control" \o "Access control"access control of
multiple, related, but independent software systems. With this property a user
HYPERLINK "http://en.wikipedia.org/wiki/Log_in" \o "Log in"logs in once and gains
access to all systems without being prompted to log in again at each of them. Single
sign-off is the reverse property whereby a single action of signing out terminates
access to multiple software systems.
As different applications and resources support different authentication
mechanisms, single sign-on has to internally translate to and store different
credentials compared to what is used for initial authentication.
Difference between cell and nodegroup?
Ans)

the node group can exist in the cell

The main difference between node group and cell is cell can have nodes which are
there in different platforms but nodegroup will have all the nodes which exist on
same type of platform
Ex: in cell you can have nodes which are there in IBM AIX,HP AIX, Windows, Sun
Solaris..
But we will group all windows platform based nodes into one group, and all IBM AIX
nodes into one group etc.
Shall we have different nodes in different platforms with in a node group?

Ans) No, because node group is nothing but group of nodes which are there on
same platforms.
What is TPV?
Ans) Tivoli Performance Viewer. The Tivoli Performance Viewer (TPV) enables
administrators and programmers to monitor the overall health of WebSphere
Application Server without leaving the administrative console.
From TPV, you can view current activity or log Performance Monitoring Infrastructure
(PMI) performance data for the following:
System resources such as CPU utilization
WebSphere pools and queues such as a database connection pool
Customer application data such as servlet response time
In addition to providing a built in viewer for PMI, TPV also allows you to view data for
other products or customer applications that implement custom PMI
What is the purpose of JNDI?
Ans) Suns JNDI API is a standard extension to the java platform and it allows the
java application to access naming and directory services. With the help of JNDI java
applications can seamlessly access the heterogeneous enterprise naming and
directory services like DNS, LDAP, and Local file system, or objects in an application
server.
What is trace file & where you get more details in trace or log files?
Ans) Trace file contains the step by step activity details of the WAS process. Trace
file only contains more details than the logfile
What is virtual host and give two different virtual hosts?
Ans) The term Virtual Host refers to the practice of maintaining more than one
server on one machine, as differentiated by their apparent hostname. For example,
it is often desirable for companies sharing a web server to have their own domains,
with web servers accessible as www.company1.com and www.company2.com,
without requiring the user to know any extra path information.
What are difference scripting options in wasadmin engine?
Ans)

There are four types of scripting options

Admincontrol
Adminconfig

AdminApp
AdminTask
What are the WAS resources?
Ans) WAS resources are
JDBC, JMS,Mail service,

Resource Adpaters, Cache instances, URL,Etc..

What is the functionality of web server plug-in file?


Ans)

Web server plug-ins

A Web server can serve requests that do not require any dynamic content (for
example, HTML pages). However, when a request requires dynamic content, such as
JavaServer Pages (JSP) or servlet processing, it must be forwarded to WebSphere
Application Server for handling. To forward a request, you use a Web server plug-in
that is included with the WebSphere Application Server packages for installation on
a Web server. You copy an Extensible Markup Language (XML) configuration file,
configured on the WebSphere Application Server, to the Web server plug-in
directory. The plug-in uses the configuration file to determine whether a request
should be handled by the Web server or an application server. When WebSphere
Application Server receives a request for an application server, it forwards the
request to the appropriate Web container in the application server. The plug-in can
use HTTP or HTTPs to transmit the request.
How to detect the hangs of JVMs?
Ans)

If your logs are not rotating that means your JVM hanged.

What is FFDC? Where you will use?


Ans) FFDC is nothing but first failure data capture. This is generated at the first
time failure of your system. It will be deleted after some time automatically. It is
usefull for diagnosis purpose.
How you get better performance by giving the xnoclassgc in generic JVM
arguments in the JVM ?
Ans) By default the JVM unloads a class from memory when there are no live
instances of that class left, but this can degrade performance. Tuning off class
garbage collection eliminates the overhead of loading and un-loading the same
class multiple times.
If a class is no longer needed, the space that it occupies on the heap is
normally used for the creation of new objects. However if you have an application
that handles requests by creating new instance of a class and if requests for that

application come in at random times, it is possible that when previous requester is


finished, the normal class garbage collection will clear up this class by freeing the
heap space it occupied, only to have re-instantiate the class when the next request
comes along. In this situation you might want to use this option to disable the
garbage collection of classes
Avoid Trouble:
This option should be used with caution, if your application creates dynamically or
uses reflection, because for this type of application, the use of this option can lead
to native memory exhaustion, and cause the JVM to throw an out of memory
exception. When this option is used, if have to redeploy an application you should
always restart the application server to clear the classes and static data from the
previous version the application.

What is Webcontainer failover?


Ans)

The Web server plug-in in the Web server is aware of the configuration of all

Web containers and can route around a failed Web container in a cluster.
Sessions can be persisted to a database or in-memory using data replication
services.
Explain about dynamic cache in WAS ?
Ans)

Dynamic cache service

The dynamic cache service improves performance by caching the output of servlets,
commands, Web services, and JSP files. The dynamic cache works within an
application server, intercepting calls to objects that can be cached (for example,
through a servlets service() method or a commands execute() method). The
dynamic cache either stores the objects output to or serves the objects content
from the dynamic cache. Because J2EE applications have high read-write ratios and
can tolerate small degrees of latency in the currency of their data, the dynamic
cache can create significant gains in server response time, throughput, and
scalability. The following caching features are available in WebSphere Application
Server:

Cache replication

Cache replication among cluster members takes place using the WebSphere data
replication service. Data is generated one time and then copied or replicated to
other servers in the cluster, saving execution time and resources.

Cache disk offload


By default, when the number of cache entries reaches the configured limit for a
given WebSphere server, eviction of cache entries occurs, enabling new entries to
enter the cache service. The dynamic cache includes an alternative feature named
disk offload, which copies the evicted cache entries to disk for
potential future access
Edge Side Include caching
The Web server plug-in contains a built-in Edge Side Include (ESI) processor. The ESI
processor caches whole pages, as well as fragments, providing a higher cache hit
ratio. The cache that is implemented by the ESI processor is an in-memory cache,
not a disk cache. Therefore, the cache entries are not
saved when the Web server is restarted.

External caching
The dynamic cache controls caches outside of the application server, such as that
provided by the Edge components, an IBM HTTP Servers FRCA cache that is not
z/OS, and a WebSphere HTTP Server plug-in ESI Fragment Processor that is not z/OS.
When external cache groups are defined, the dynamic cache matches external
cache entries with those groups and pushes out cache entries and invalidations to
those groups. This external caching enables WebSphere to manage dynamic
content beyond the application
server. The content can then be served from the external cache instead of the
application server, improving performance.

Dynamic caching

The dynamic cache service improves performance by caching the output of servlets,
commands and JSP files. The dynamic cache works within an application server,

intercepting calls to cacheable objects, for example through a servlet's service()


method or a command's execute() method, and either stores
the object's output to or serves the object's content from the dynamic cache.
Because J2EE applications have high read-write ratios and can tolerate small
degrees of latency in the currency of their data, the dynamic cache can create an
opportunity for significant gains in server response time, throughput, and
scalability. The following caching features are available in WebSphere Application
Server.
Cache replication:
Cache replication among cluster members takes place using the WebSphere internal
replication service. Data is generated one time and copied or replicated to other
servers in the cluster, thus saving execution time and resources.

Cache disk offload:


By default, when the number of cache entries reaches the configured limit for a
given WebSphere server, eviction of cache entries takes place, allowing new entries
to enter the cache service. The dynamic cache includes an alternative feature
named disk offload, which copies the evicted cache entries to disk for potential
future access.

Edge Side Include caching:


The Web server plug-in contains a built-in ESI processor. The ESI processor has the
ability to cache whole pages, as well as fragments, providing a higher cache hit
ratio. The cache implemented by the ESI processor is an in-memory cache, not a
disk cache; therefore, the cache entries are not saved when the
Web server is restarted.

External caching:
The dynamic cache has the ability to control caches outside of the application
server, such as IBM Edge Server, a non-z/OS IBM HTTP Server's FRCA cache, and a
non-z/OS WebSphere HTTP Server plug-in ESI Fragment Processor. When external
cache groups are defined, the dynamic cache matches externally cacheable cache
entries with those groups, and pushes cache entries and invalidations out to them.
This allows WebSphere to manage dynamic content beyond the application server.

The content can then be served from the external cache, instead of the application
server, improving savings in performance.

Administrator point of view how many containers are there in was 6.1 ?
Ans)

In WAS 6.1 we have 5 containers which are :

Portlet Container :
Portlet applications are intended to be combined with other portlets to collectively
create a single page of output. The Portlet container takes the output of one or more
Portlets and generates a complete page that can be displayed.

Portlets are packaged in WAR files. Note that the portlet runtime does not provide
the advanced capabilities of WebSphere Portal, such as portlet aggregation and
page layout, personalization and member services, or collaboration features.

Session Initiation Protocol (SIP) applications


SIP applications are Java programs that use at least one Session Initiation Protocol
servlet written to the JSR 116 specification. SIP is used to establish,
modify, and terminate multimedia IP sessions. SIP negotiates the medium, the
transport, and the encoding for the call. After the SIP call has been established,
the communication takes place over the specified transport
mechanism,independent of SIP. Examples of application types that use SIP include
voice over IP, click-to-call, and instant messaging. The Application Server Toolkit
provides special tools for developing SIP applications. SIP applications are packaged
as SIP archive (SAR) files and are deployed to the application server using the
standard WebSphere Application Server administrative tools. SAR files can also be
bundled within a J2EE application archive (EAR file), similar to other J2EE
components.

Web container:

The Web container processes servlets, JSP files and other types of server-side
includes. Each application server runtime has one logical Web container, which can
be modified, but not created or removed.

Servlet processing:when handling servlets, the Web container creates a request


object and a response object, then invokes the servlet service method. The Web
container invokes the servlets destroy method when appropriate and unloads the
servlet, after which the JVM performs garbage collection.

Embedded HTTP server: the Web container runs an embedded HTTP server for
handling HTTP(S) requests from external Web server plug-ins or Web browsers. The
embedded Web server is based on the IBM HTTP Server product. Directing client
requests to the embedded Web server is useful for testing or
development purposes and, in the Express configuration, can be considered for
production use. In the more advanced configurations, the use of an external Web
server and Web server plug-in as a front end to the Web container is more
appropriate for a production environment.

Session management: support is provided for the javax.servlet.http.HttpSession


interface described in the Servlet API specification.

Web services engine: Web services are provided as a set of APIs in cooperation with
the J2EE applications. Web services engines are provided to support SOAP.

Web server plug-ins


Although the Web container has an embedded HTTP server, a more likely scenario is
that an external Web server will be used to receive client requests. The Web server
can serve requests that do not require any dynamic content, for example, HTML
pages. However, when a request requires dynamic content
(JSP/servlet processing), it must be forwarded to WebSphere Application Server for
handling. The mechanism to accomplish this is provided in the form of a Web server
plug-in. The plug-in is included with the WebSphere Application Server package for

installation on a Web server. An XML configuration file, configured on the


WebSphere Application Server, is copied to the Web server plug-in directory. The
plug-in uses the configuration file to determine whether a request should be
handled by the Web server or an application server. When a request for an
application server is received, it is forwarded to the appropriate Web container in
the application server. The plug-in can use HTTP or HTTPs to transmit the
request.

EJB container
The EJB container provides all the runtime services needed to deploy and manage
enterprise beans. It is a server process that handles requests for both session and
entity beans. The enterprise beans (packaged in EJB modules) installed in an
application server do not communicate directly with the server; instead, the EJB
container provides an interface between the EJBs and the server. Together, the
container and the server provide the bean runtime environment. The container
provides many low-level services, including threading and transaction support. From
an administrative viewpoint, the container manages data storage and retrieval for
the contained beans. A single container can host more than one EJB JAR file.

Client application container


The client application container is a separately installed component on the client's
machine. It allows the client to run applications in an EJB-compatible J2EE
environment. There is a command-line executable (launchClient) which is used to
launch the client application along with its client container runtime

What is deployment descriptor and how many dedployment descriptors are


available ?
Ans) A deployment descriptor (DD) refers to a configuration file for an artifact that
is deployed to some container/engine.
In the HYPERLINK "http://en.wikipedia.org/wiki/Java_Platform,_Enterprise_Edition" \o
"Java Platform, Enterprise Edition"Java Platform, Enterprise Edition, a deployment
descriptor describes how a HYPERLINK
"http://en.wikipedia.org/wiki/Web_application" \o "Web application"web application
or HYPERLINK "http://en.wikipedia.org/wiki/Enterprise_application" \o "Enterprise

application"enterprise application should be deployed. It directs a deployment tool


to deploy a module or application with specific container options, security settings
and describes specific configuration requirements. HYPERLINK
"http://en.wikipedia.org/wiki/XML" \o "XML"XML is used for the syntax of these
deployment descriptor files. For web applications, the deployment descriptor must
be called web.xml and must reside in a WEB-INF subdirectory at the web application
root. For Java EE applications, the deployment descriptor must be named
application.xml and must be placed directly in the META-INF directory at the top
level of the application .ear file.
Deployment descriptors describe the contents of deployment units and configure
components and applications to their environment. They also externalize the
relationships between components, so those relationships can be managed without
writing or changing program code. Deployment tools usually automatically generate
deployment descriptors, so you do not have to edit and manage them directly.
There are five types of deployment descriptors, each of which corresponds to a type
of deployment unit:
EJB deployment descriptors are defined in the Enterprise JavaBeans specification.
Web deployment descriptors are defined in the Java Servlet specification.
Application and application client deployment descriptors are both defined in the
J2EE platform specification.
Resource adapter deployment descriptors for Java Connectors are defined by the
J2EE Connector architecture specification.
Each deployment descriptor type is defined in its corresponding specification as an
XML Document Type Definition (DTD).
Deployment descriptors contain information used by a component's container and
also contain information that the component can access directly by way of the JNDI.
The JNDI is a standard interface to an enterprise object name service.
Difference between JACL & JYTHON and which one is better?
Ans)

1)

Jython depends on the Python commands whereas Jacl(Java command language)


depends on the Tcl commands.
Jython syntax seems more natural to programmers used to Java or C, but Jacl syntax
can be more familiar to administrators who are familiar with Tcl
Each language has its own style and syntax, but they end up being able to do the
same things

WSADMIN scripting tool can be used in an interactive mode, the main ability for
wsadmin is to provide the ability to run scripts.

What is WebSphere and explain the functionality of the WAS?


IBM WebSphere Application Server (WAS), a software application server, is the
flagship product within IBM's WebSphere brand. WAS is built using open standards
such as J2EE, XML, and Web Services. Multiple world-wide IBM labs participate in
creating WebSphere run-time products and development tools. It works with a
number of Web servers including Apache HTTP Server, Netscape Enterprise Server,
Microsoft Internet Information Services (IIS), IBM HTTP Server for i5/OS, IBM HTTP
Server for z/OS, and IBM HTTP Server for AIX/Linux/Microsoft Windows/Solaris.

Ans) WebSphere Application server is middleware software provided by IBM. It is a


platform on which Java-based business applications run. It provides services like
database connectivity, threading, workload management, and so on that can be
used by the business applications.

What is the difference in installation of war and ear?


Ans) Only difference in this application installation is optional context root for JAR
and EAR and for WAR it is mandatory. If EAR file is having multiple modules like
JAR,WAR then we can target these files to different application servers.
What is context root?
Ans) The context root identifies the web application. By context root only your
configuration file (Plugin-cnf.xml) route the request to the particular application.
Why you are not giving context root for EAR?
Ans) Context root is optional for EAR file. If we will give context root for EAR, we
can access EAR file using that context root, If it uses SSO, we can access thru SSO
login page, If EAR contains .JARs which is ment to access through EJB applications,
then developers might use any of the protocols like IIOP/RMI in their code/login.
What is the memory requirement for 6.x?
Ans)

512MB,1 GB is recommended

What is the ticket tracking tool you used?


Ans) unicentre service desk (USD)

How you will check CPU utilisation?


TOPAS
What is the data source and how you configure it?
Ans) A Data Source object is the representation of a data source in the Java
programming language. In basic terms, a data source is a facility for storing data. It
can be as sophisticated as a complex database for a large; corporation or as simple
as a file with rows and columns. A data source can reside on a remote server, or it
can be on a local desktop machine. Applications access a data source using a
connection, and a DataSource object can be thought of as a factory for connections
to the particular data source that the DataSource instance represents. The
DataSource interface provides two methods for establishing a connection with a
data source.

How many jdbc drivers types you have in was?


Ans) we have 2 types of JDBC drivers in was . Those are Type2(Thick) and
Type4(Thin/Native Protocol) jdbc drivers.Type2 JDBC drivers require the database
client software on the client node to connect to the database server.Type4 JDBC
drivers connect directly to the database server.

What is the s/w and h/w requirements to install the WAS 6.x?
Hard ware requirements for the WAS 6.1 installation.
Memory : Minimum 512 MB, Recommended 1GB ( project recommended it will go up
to 4GB to 5GB )
Had disk (File system) : Temp : 10GB,Was install root 10GB,Logs : 10GB
Soft ware requirements for the WAS 6.1 installation.

.
Which version of unix you are using and what is java version which supports for was
6.x ?

Java supporting version for WAS 6.1 is J2EE 1.4

While installing if you get error like java not foundthen what could be the reason
and how you solve it?
Ans) The problem: Attempting to use the LaunchPad program from CD-ROM
installation fails with a /java: not found error.
The solution: Change directories to the cdrom/ directory and try the installation
again.
How you will schedule jobs using cron jobs how you will set?
Ans ) Crontab -l======> list the crons
crontab -e =====> edit and modify
The crontab File Entry Format
A crontab file contains entries for each cron job. Entries are separated by
newline characters. Each crontab file entry contains six fields separated by spaces
or tabs
in the following form:
minute hour day_of_month month weekday command_with_complete_path

ex : To run the calendar command at 6:30 a.m. every Monday, Wednesday, and
Friday, enter:
30 6 * * 1,3,5 /usr/bin/calendar
Explain about ssl configuration steps using admin console?

Configuration of SSL in WebSphere :

SSL configuration can be achived in three different ways


1) From Admin console:
Once we get the certificate from CA (Certificate Authority) then we will import into
trust store. To enable security between IHS and Application server we need to
export defaut personal certificates of all nodes and import the same to the trust
store of the IHS.
2) Command line :
By using gsk7cmd command we can achive the SSL configuration. Gsk7cmd
provides the otions like import ,export,list,create options for certificates

3) ikeyman:
By using ikeyman we can open the KDB(key data base) and add the certificates to
the key database.
Procedure
Click Security > SSL certificate and key management > Manage endpoint security
configurations.
Select an SSL configuration link on either the Inbound or Outbound tree, depending
on the process you are configuring.
If the scope is already associated with a configuration and alias, the SSL
configuration alias and certificate alias are noted in parentheses.
If the parenthetical information is not included, then the scope is not associated.
Instead, the scope inherits the configuration properties of the first scope above it
that is associated with an SSL configuration and certificate alias.
The cell scope must be associated with an SSL configuration because it is at the top
of the topology and represents the default SSL configuration for the inbound or
outbound connection.
Click SSL configurations under Related Items. You can view and select any of the
SSL configurations that are configured at this scope. You can also view and select
these configuration at every scope that is lower on the topology.
Click New to display the SSL configuration panel. You cannot select links under
Additional Properties until you type a configuration name and click Apply.
Type an SSL configuration name. This field is required. The configuration name is
the SSL configuration alias. Make the alias name unique within the list of SSL

configuration aliases that are already created at the selected scope. The new SSL
configuration uses this alias for other configuration tasks.
Select a truststore name from the drop-down list. A truststore name refers to a
specific truststore that holds signer certificates that validate the trust of certificates
sent by remote connections during an SSL handshake. If there is no truststore in the
list, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.websphere.zs
eries.doc/info/zseries/ae/tsec_sslconfigkeystore.html"Creating a keystore
configuration to create a new truststore, which is a keystore whose role is to
establish trust during the connection.
Select a keystore name from the drop-down list. A keystore contains the personal
certificates that represent a signer identity and the private key that WebSphere
Application Server uses to encrypt and sign data.
If you change the keystore name, click Get certificate aliases to refresh the list of
certificates from which you can choose a default alias. WebSphere Application
Server uses a server alias for inbound connections and a client alias for outbound
connections.
If there is no keystore in the list, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.websphere.zs
eries.doc/info/zseries/ae/tsec_sslconfigkeystore.html"Creating a keystore
configuration to create a new keystore.
Choose a default server certificate alias for inbound connections. Select the default
only when you have not specified an SSL configuration alias elsewhere and have not
selected a certificate alias. A centrally managed SSL configuration tree can override
the default alias. For more information, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.websphere.zs
eries.doc/info/zseries/ae/csec_sslcentralmanconfigs.html"Central management of
Secure Sockets Layer configurations.
Choose a default client certificate alias for outbound connections. Select the default
only when the server SSL configuration specifies an SSL client authentication.
Review the identified management scope for the SSL configuration. Make the
management scope in this field identical to the link you selected in Step 2. If you
want to change the scope, you must click a different link in the topology tree and
continue at Step 3.
Click Apply if you intend to configure Additional Properties. If not, go to Step 24.
Click Quality of protection (QoP) settings under Additional Properties. QoP settings
define the strength of the SSL encryption, the integrity of the signer, and the
authenticity of the certificate.

Select a client authentication setting to establish an SSL configuration for inbound


connections and for clients to send their certificates, if appropriate.
If you select None, the server does not request that a client send a certificate during
the handshake.
If you select Supported, the server requests that a client send a certificate.
However, if the client does not have a certificate, the handshake might still succeed.
If you select Required, the server requests that a client send a certificate. However,
if the client does not have a certificate, the handshake fails.
Important: The signer certificate that represents the client must be in the truststore
that you select for the SSL configuration. By default, servers within the same cell
trust each other because they use the common truststore, trust.p12, that is located
in the cell directory of the configuration repository. However, if you use keystores
and truststores that you create, perform a signer exchange before you select either
Supported or Required.
Select a protocol for the SSL handshake.
The default protocol, SSL_TLS, supports client protocols TLSv1, SSLv3, and SSLv2.
The TLSv1 protocol supports TLS and TLSv1. The SSL server connection must
support this protocol for the handshake to proceed.
The SSLv3 protocol supports SSL and SSLv3. The SSL server connection must
support this protocol for the handshake to proceed.
Important: Do not use the SSLv2 protocol for the SSL server connection. Use it only
when necessary on the client side.
Select one of the following options:
A predefined Java Secure Socket Extension (JSSE) provider. The IBMJSSE2 provider is
recommended for use on all platforms which support it. It is required for use by the
channel framework SSL channel. When Federal Information Processing Standard
(FIPS) is enabled, IBMJSSE2 is used in combination with the IBMJCEFIPS crypto
provider.
A custom JSSE provider. Type a provider name in the Custom provider field.
Select from among the following cipher suite groups:
Strong: WebSphere Application Server can perform 128-bit confidentiality
algorithms for encryption and support integrity signing algorithms. However, a
strong cipher suite can affect the performance of the connection.

Medium: WebSphere Application Server can perform 40-bit encryption algorithms


for encryption and support integrity signing algorithms.
Weak: WebSphere Application Server can support integrity signing algorithms but
not to perform encryption. Select this option with care because passwords and other
sensitive information that cross the network are visible to an Internet Protocol (IP)
sniffer.
Custom: you can select specific ciphers. Any time you change the ciphers that are
listed from a specific cipher suite group, the group name changes to Custom.
Click Update selected ciphers to view a list of the available ciphers for each cipher
strength.
Click OK to return to the new SSL configuration panel.
Click Trust and key managers under Additional Properties.
Select a default trust manager for the primary SSL handshake trust decision.
Choose IbmPKIX when you require certificate revocation list (CRL) checking using
CRL distribution points in the certificates.
Choose IbmX509 when you do not require CRL checking but do need increased
performance. You can configure a custom trust manager to perform CRL checking, if
necessary.
Define a custom trust manager, if appropriate. You can define a custom trust
manager that runs with the default trust manager you select. The custom trust
manager must implement the JSSE javax.net.ssl.X509TrustManager interface and,
optionally, the com.ibm.wsspi.ssl.TrustManagerExtendedInfo interface to obtain
product-specific information.
Click Security > SSL certificate and key management > Manage endpoint security
configurations >SSL_configuration> Trust and key managers > Trust managers >
New.
Type a unique trust manager name.
Select the Custom option.
Type a class name.
Click OK. When you return to the Trust and key managers panel, the new custom
trust manager displays in the Additional ordered trust managers field. Use the left
and right list boxes to add and remove custom trust managers.
Select a key manager for the SSL configuration. By default, IbmX509 is the only key
manager unless you create a custom key manager.

Important: If you choose to implement your own key manager, you can affect the
alias selection behavior because the key manager is responsible for selecting the
certificate alias from the keystore. The custom key manager might not interpret the
SSL configuration as the WebSphere Application Server key manager IbmX509 does.
To define a custom key manager, click Security > Secure communications > SSL
configurations >SSL_configuration> Trust and key managers > Key managers >
New.
Click OK to save the trust and key manager settings and return to the new SSL
configuration panel.
Click Save to save the new SSL configuration.
Results
Important: You can override the default trust manager when you configure at least
one custom trust manager and set the
com.ibm.ssl.skipDefaultTrustManagerWhenCustomDefined property to true. Click
Custom Property on the SSL configuration panel. However, if you change the
default, you leave all the trust decisions to the custom trust manager, which is not
recommended for production environments. In test environments, use a dummy
trust manager to avoid certificate validation. Remember that these environment are
not secure.
What to do next
In this release of WebSphere Application Server, you can associate SSL
configurations with protocols using one of the following methods:
Set the SSL configuration on the thread programmatically
Associate the SSL configuration with an outbound protocol, and target host and
port. For more information, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.websphere.zs
eries.doc/info/zseries/ae/tsec_sslassocconfigout.html"Associating a Secure Sockets
Layer configuration dynamically with an outbound protocol and remote secure
endpoint
Associate the SSL configuration directly using the alias. For more information, see
HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.websphere.zs
eries.doc/info/zseries/ae/tsec_sslselconfigdirect.html"Selecting an SSL configuration
alias directly from an endpoint configuration
Manage the SSL configurations centrally by associating them with SSL configuration
groups or zones that are scoped for endpoints. For more information, see
HYPERLINK

"http://publib.boulder.ibm.com/infocenter/wasinfo/v6r1/topic/com.ibm.websphere.zs
eries.doc/info/zseries/ae/tsec_sslassocconfigscope.html"Associating Secure Sockets
Layer configurations centrally with inbound and outbound scopes.
What is main feature in 6.x?
Ans)

a) Profile concept
b) Single installation WAS product supports for multible profile creation
c) Cell profile
d) SIB (System Integration Bus)

What is Webcontainer failover?


Ans)

the Web server plug-in in the Web server is aware of the configuration of all

Web containers and can route around a failed Web container in a cluster.
Sessions can be persisted to a database or in-memory using data replication
services.
Explain about web sphere?
The word web sphere popularly refers to IBM middleware technology products. Web
sphere is known for its turnkey operation in e business applications. It has run time
components and tools which can help in creating applications which run on WAS.
WAS refers to web sphere application server.
Explain about web sphere commerce?
IBM web sphere commerce has a single platform which offers complete ecommerce
solutions to developers. It can be very productive if you are planning to do business
with consumers, business and indirectly through channel partners. This can be used
to perform business with consumers, business and channel partners altogether.
Detail about the architecture of web sphere?
Web Sphere is built on three main components they are
Database
J2EE application server
A web server
The databases which it supports are

DB2
Oracle
Cloudscape
Application server is IBMWAS and the supported web servers are
IBM server
Microsoft IIS
Sun web server
State some of the features present in web sphere?
Some of the features which are present in web sphere are: Order management
Web sphere commerce accelerator
Analytical and business intelligence
Open standards such as Java, EJB, etc
Web sphere commerce payments and customer care, etc

Explain about IBM Web Sphere edge server?


Web sphere edge server is used to improve the performance of web based systems.
It can be used as forward or proxy server. Basically four components are present in
the web sphere they are Network dispatcher, Caching proxy, Content distribution
and application service at the edge.
Explain about extended deployment?
Web sphere application server extended deployment increases the functionality of
the server in two main areas they are manageability and performance. Dynamic
virtualization between servers is possible with the help of XD. A stand alone
distributed cache was added to it under the performance header, it is known as
Object Grid.
Explain about the security features present in WAS?
Security model for web sphere is primarily based on JAVA EE security model. It also
depends upon the operating system. User authentication and authorization
mechanisms are also provided in WAS. Light weight third party authentication
mechanism is the main security feature present in WAS.
Explain about asymmetric clustering?

Asymmetric clustering applications are primarily used in electronic trading systems


employed in banks. Some of the features are, partitions can be declared during run
time and are usually run on a single cluster at a time. Work specific to a particular
can be routed to that cluster.
Explain the various Administrator benefits using Web sphere?
Web sphere almost reduces the work of server administrator as he can manage load
on servers efficiently without any hassles. It also gives him flexibility to divide the
load and applications among different server farms. He can also predict about the
incoming load on servers. Email alerts, restart options, memory leak detection, etc.
Explain about caching proxy of IBM Web sphere Edge sphere?
A caching proxy can be configured in forward direction or as a proxy. Content
requested by the user is cached by edge before sending or adhering to the query.
Page fragments arising from JSP or servlets are cached by Edge and the caching
process is slow. Performance and scalability of J2EE applications can be increased by
edge.
Explain about the network deployment feature present in WAS?
Managing singletons will be a thing of the past and it also provides hot recovery of
singletons which makes you forget about your GC collected singletons. Transaction
logs can stored on a shared file system. For clustering run time operations
deployment manager`s role was eliminated. J2EE failover support and cell
configuration support is also present.
Explain about IBM web sphere integration developer?
Web sphere integration developer provides an IDE to build applications based on
service oriented architecture. Web sphere process server and web sphere ESB were
built with WID. WID was built with RAD Eclipse based technology.
Explain about compute Grid?
Compute grid is also known as Web sphere batch. Web sphere extended
deployment offers a Java batch processing system called as Compute Grid. This
forms an additional feature to Web sphere network environment. Various features
are provided which help a developer to create, manage and execute batch jobs. Job
scheduler, xJCL, batch container and batch programming controller.

Explain about web sphere MQ Real time transport?


This feature is very useful in instant messaging across different clients through
intranet and internet. This supports high volume and high performance across
different clients. It uses the concept of light weight transport which is again based
on IP rather than the queue process.
Explain about Web sphere MQ JMS Provider?
Web sphere MQ and Web Sphere Business integration manager Broker are very
useful in providing Java messaging services to wide range of clients (publisher
subscribe, point to point). Java classes are chiefly responsible for translating the API
calls to API`s defined by web sphere. It is very useful to have knowledge of Web
sphere MQ for proper configuration.
Explain the attribute CHANNEL in web sphere MQ?
CHANNEL specifies the name of the server connection channel. Generally this is
Web Sphere MQ network abstraction. The default standard used by CHANNEL is
SVRCONN which is the server connection channel. This server is generally used to
communicate to the queue manager by the client.
Is the naming of connection factory independent of the name specified by JMS
client?
Yes, the naming of connection factory is independent of the name specified by JMS
client. This is made possible by WAS (Web sphere application server) with its
resource references. It isolates the application from object names. This feature is
important because it gives us the flexibility to change the administered object
without changing the JMS client code.

How many ways deployments in ibm websphere.please give me one examples ?

Ways of deplyment depends on version of WebSphere Application server you are


using.
But 5.X and Above provide following ways
1. Using Admin Console

2. Hot Deployment droping jsp files, with enabled class reloading (not
recommanded for production)
3. Using Jacl Scripts
4. using WSAdmin command
5. Rapid Deployment (feature available at WAS 6).
What is JACL?

JACL and JYTHON are the two scripting language Which WebSphere supports. Jacl is
an implementation of a Tcl interpreter written entirely in Java.
20)how to connect to the db2 database from websphere studio?

I need the difference btw the two versions of 5.x and 6.x. And in which field they
differ and why we go for 6.x rather than 5.x. and what are the similarities for both
5.x and 6.x ?

Supports J2EE 1.2, 1.3 and 1.4 specifications

Can upgrade runtime environment without upgrading applications


Supports mixed version nodes in a v6 ND Cell

Allow for migration in stages within a cell

Mixed v5 and v6 nodes must have v6 DMgr (cant add new v5 node)

v6 ND introduces profiles

Each profile has its own user data including WebSphere configuration

All profiles share same WebSphere binaries

Less disk space required than separate installations

stand-alone server, deployment manager or custom profile

How you will replace the multible occurance of single word in a text file with another
word ?

Ans) We can replace the word in vi editor by using the following command
:%s/text1 /text2 /g (return)
Text1 will be replaced by text2
In a clustered environment I have node1 in cell1 now I need to configure same
node in cell2 . How can I achieve this task ?
Ans) we can configure one node in one cell only. So we can cant configure the same
node in another cell
How you will install the WAS?
Ans) WAS we can install in three different methods.
Silent mode using responce file
Interactive mode
Graphical mode
How to install fix packs?
Ans) we can apply the fix packs using the update installer. Before we go to apply fix
packs we need to take backup of the existing configuration of our WAS and all
profiles.
To take backup we can use the command
Syntax
The command syntax is as follows:
backupConfig <backup_file> [options]
where backup_file specifies the file to which the backup is written. If you do not
specify one, a unique name is generated.
The QEJBSVR user profile must have *WX authority to the directory path specified in
backup_file. If no path is specified, the QEJBSVR user profile must have *WX
authority to the current working directory.
Parameters
The following options are available for the backupConfig command:
-nostop

Tells the backupConfig command not to stop the servers before backing up the
configuration.
-quiet
Suppresses the progress information that the backupConfig command prints in
normal mode.
-logfile <fileName>
Specifies the location of the log file to which information gets written.
-profileName <profileName>
Defines the profile of the Application Server process in a multi-profile installation.
The -profileName option is not required for running in a single profile environment.
The default for this option is the default profile.
-replacelog
Replaces the log file instead of appending to the current log.
-trace
Generates trace information into the log file for debugging purposes.
-username <name>
Specifies the user name for authentication if security is enabled in the server. Acts
the same as the -user option.
-user <name>
Specifies the user name for authentication if security is enabled in the server. Acts
the same as the -username option.
-password <password>
Specifies the password for authentication if security is enabled in the server.
-help
Prints a usage statement.
-?
Prints a usage statement.
Usage scenario
The following example demonstrates correct syntax:

backupConfig
The following example creates a new file that includes the current date:
WebSphereConfig_2003-04-22.zip
The following example creates a file called myBackup.zip, and does not stop any
servers before beginning the backup process.
backupConfig myBackup.zip -nostop
to restore the backed configuration we can use the command
Syntax
The command syntax is as follows:
restoreConfig <backup_file> [options]
where backup_file specifies the file to be restored. If you do not specify one, the
command will not run.
Parameters
The following options are available for the restoreConfig command:
-help
Prints a usage statement.
-location <directory_name>
Specifies the directory where the backup file is restored.
The location defaults to the HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.
iseries.doc/info/ae/ae/rins_dircon.html"app_server_root/config directory.
The location defaults to the HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.
iseries.doc/info/ae/ae/rins_dircon.html"profile_root/config directory.
-logfile <fileName>
Specifies the location of the log file to which trace information is written. By default,
the log file is named restoreConfig.log and is created in your logs directory.
-nostop

Tells the restoreConfig command not to stop the servers before restoring the
configuration.
-password <password>
Specifies the password for authentication if security is enabled in the server.
-profileName
Defines the profile of the Application Server process in a multiple profile installation.
The -profileName option is not required for running in a single profile environment.
The default for this option is the default profile.
-quiet
Suppresses the progress information that the restoreConfig command prints in
normal mode.
-replacelog
Replaces the log file instead of appending to the current log.
-trace
Generates trace information into the log file for debugging purposes.
-username <name>
Specifies the user name for authentication if security is enabled in the server. Acts
the same as the -user option.
-user <name>
Specifies the user name for authentication if security is enabled in the server. Acts
the same as the -username option. -?
Prints a usage statement.
You can use the restoreConfig command to recover an application server if it fails.
Perform the following steps:
Locate the automatic migration backup in the HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.
iseries.doc/info/ae/ae/rins_dircon.html"app_server_root/temp directory. For example:
MigrationBackup.Thu-Aug-28-10.15045-2006.zip
Restore the configuration with the restoreConfig command. For example:
restoreConfig HYPERLINK

"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.
iseries.doc/info/ae/ae/rins_dircon.html"app_server_root/temp/MigrationBackup.ThuAug-28-10.15045-2006.zip
Usage scenario
The following example demonstrates correct syntax:
restoreConfig WebSphereConfig_2006-04-22.zip
restoreConfig.sh WebSphereConfig_2006_04_22.zip
restoreConfig WebSphereConfig_2006-04-22.zip
The following example restores the given file to the /tmp directory and does not
stop any servers before beginning the restoration.
restoreConfig WebSphereConfig_2006_04_22.zip -location /tmp -nostop
restoreConfig.sh WebSphereConfig_2006_04_22.zip -location /tmp -nostop
restoreConfig WebSphereConfig_2006_04_22.zip -location /tmp -nostop
The following example restores the configuration stored in
/home/mydir/myprofileBackup.zip to the configuration for profile myprofile:
restoreConfig WebSphereConfig_2006-04-22.zip -profileName myprofile
Be aware that if you restore the configuration to a directory that is different from
the directory that was backed up when you performed the backupConfig command,
you may need to manually update some of the paths in the configuration directory.

What is the virtual memory required for JVM process?


Ans)

The recomended virtual memory for JVM is of the physical memory.

What are the regular commands is UNIX in use?


Ans) In our day to day activity we use the following commands in unix:
To find out the running processes the command is

:Ps ef| grep java

To find out the disk space the command is

:du

To find out the file system the command is

:df

To find out the network performance/port info command is :netstat


To find out the CPU utilisation the command is

: topas/osstat

To kill the running process the command is

: kill -9 <PID>

To generate heap/thresd dump the command is

:kill -3 <PID>

To change the privileges of the file/folder the command is : chmod


To change the owner of the file/folder the command is
To list the file the command is

: ls

To create DIR(folder) the command is

:mkdir

:chown

To TAR the files ,folders we use the following command


Tar xvf <file name with path> -Tar uvf

--adding one or two files two folder

Tar cvf

-- total folder

To schedule the job in cron command is as follwos


Crontab l ( to list all the scheduled jobs)
Crontab e ( to edit the scheduled job)
Whithin the crontab the syntax for the schedule the script as follows
Ex: 30

6 * * 1,3,5 /usr/bin/calender

30(minutes) 6 (hours) *(day of the month) * (month of the year) 1,3,5 (day no of
the week)/usr/bin/calender
In the above example we scheduled the script called calender which is located in
the location /usr/bin to run every Monday,Wednesday and friday
To find fully qualified domain name (FQDN) if you know IP
$ Nslookup <IP_ADDRESS>

--(vice versa)

Whats the default server in WAS for application server profile?


Ans) server1
In Clusters what is the riffle stop ?
Ans) Ripple stop/start will stop one server at a time while other servers will continue
to serve the client requests. Like this it will stop and start all the server in the
cluster

How you will start the server & how you will stop from command line?
Ans) stopserver and startserver are the commands to stop and start from the
command line
How to check the physical memory (RAM) in the system?
Ans) bootinf r will give you the physical memory details of the unix box
What is the first signal you find when memory leakage is there in the application?
Ans) If you have memory leakage in your application code then you get frequently
OUT OF MEMORY EXCEPTION error.
How to apply fix packs to WAS?
Using update installer we can apply the fix packs. We need to make sure that
update installer which is installed should be compatible with WAS. And also we need
to take backup of all profiles and configuration.
What are the performance monitor tools in WAS?
Ans) Websphere provides integrated tools to monitor and tune system and
application performance:
Source Systems of the performance data :
Performance Monitoring Infrastructure (PMI):
Core performance data collection technology for websphere application server.
Supports the Jave 2 Platform, Enterprise Edition (J2EE) Management Reference
Implimentation (JSR-077)
Request Metrics :
Technology to trace each individual transaction and record its responce time at
different stages as it flows through the application server. Supports externalisation
of data to standard log files and /or an Application Responce Management (ARM)
agent.
Integrated Tools :
Tivoli Performance viewer (TPV)
Enables administrators to monitor the overall health of websphere application
server. It is accessed from within the administrative console
Request Metrics ( Tool)

Enables you to track individual transactions,recording the processing time in each of


the major websphere application server components. Output viewed in standard
logs or using an application responce measurement( ARM) based tool
Performance advisor
Analze collected performance data and provide configuration recommendations to
improve the application server performance. Output viewed in TPV or in
administrative console runtime messages
Performace servlet
Provideds simple retrival of performance data in XML format. Acced through a
browser.
What information you get with the command psef|grep httpd ?
Ans) we get the all webserver instance informations with process id.
How you will check the web server status
Ans) by using the following command we can check the all instances of the
webserver
$ ps ef| grep httpd
If you enable global security every time we need to provide userid and password
while stopping the servers. It is bit security issues it will disclose to any one while
typing the password. So I need to avoid the typing os my user id and password to
stop the servers in security enables environment. How can we achive this task ?
Ans) We can achive this task by storing the credentials in the following mentioned
files
For SOAP connector soap.client.profs
For RMI connector sas.client.profs
I have a standalone application server, in that server1 crashed because of some
reasons. Now I need to configure server2 on the same node how can I achieve this
task?
Ans) To configure server2 there is no dependency on the server1 status. Because
we are depending on the node to configure the server2 on standalone server on
theserver1.
How can you control the web browser requests only to particular ip address?

Ans) using Virtual hosts (need to cross verify the answer)


If you want to know detailed information for a particular port when you know only
port number then how you will check?
Ans) we need to follow the steps mentioned below to know the detailed information
about the process running on the particular port
$ netstat Aan|grep <Port_no>
Socket will be listed, using that socket we can get SID
$rmsock <socket_no><protocol>
Ex:

$netstat Aan|grep 944

f10002000fc4398
$rmsock f10020000fc4398 tcpcb
the socket oxfc4008 is being by process 626888(java)
$ps ef| grep 626888
How you will find how much heap is used by each JVM?
Ans) Using PMI we can see the percentage of the memory used by JVM
Explain how request served by WAS explain complete step by step?
Ans) First request comes to the webserver
Explain the architecture in the cell, node & profile point of view?
Ans) In WAS Cell will be on top. Within cell we have
Dmgr, Nodes,
Clusters

Nodegroups, Nodeagents, Application servers,

Websphere resources like JMS,Mail service,


instances, URL,Etc.

Resource Adpaters, Cache

If I try to connect to use one port and I got message saying this port is already used
by some other process then how to change the port number in WAS and where we
can change the same?
Ans) only way to change the port is by changing the virtual host port for which the
application is trying to use.
What is the default user registry and how you will configure the LTPA configuration?

explain about session replication ?


Ans) Replication is a service that transfers data, objects, or events among
application servers. Data replication service (DRS) is the internal WebSphere
Application Server component that replicates data.
Use data replication to make data for session manager, dynamic cache, and stateful
session beans available across many application servers in a cluster. The benefits of
using replication vary depending on the component that you configure to use
replication.
Session manager uses the data replication service when configured to do memoryto-memory replication. When memory-to-memory replication is configured, session
manager maintains data about sessions across multiple application servers,
preventing the loss of session data if a single application server fails. For more
information about memory-to-memory replication, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.
iseries.doc/info/ae/ae/cprs_memory2memory.html"Memory-to-memory replication.
Dynamic cache uses the data replication service to further improve performance by
copying cache information across application servers in the cluster, preventing the
need to repeatedly perform the same tasks and queries in different application
servers. For more information about replication in the dynamic cache, see
HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.
iseries.doc/info/ae/ae/tdyn_cachereplication.html"Configuring cache replication.
Stateful session beans use the replication service so that applications using stateful
session beans are not limited by unexpected server failures. For more information
about stateful session bean failover, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.
iseries.doc/info/ae/ae/cejb_sfsbf.html"Stateful session bean failover for the EJB
container.

WAS provides session recovery support in the form of


Database session
Memory to memory replication
Session recovery support is required in the following conditions
When the users session data must be maintained across a server restart

When the users session datais too valuable to lose through an unexpected server
failure.
These replication settings can be configured in the following location in the admin
console
Amin console -- > servers -- > application servers -- > [all servers] -- >webcontainer
settings -- > session management -- > distributed environment settings
Options are :
None,Database and memeory to memory replication
Memory-to-memory replication
WebSphere Application Server supports session replication to another WebSphere
Application Server instance. This support is referred to as memory-to-memory
session replication. In this mode, sessions can replicate to one or more WebSphere
Application Server instances to address HTTP Session single point of failure (SPOF).
The WebSphere Application Server instance in which the session is currently
processed is referred to as the owner of the session. In a clustered environment,
session affinity in the WebSphere Application Server plug-in routes the requests for
a given session to the same server. If the current owner server instance of the
session fails, then the WebSphere Application Server plug-in routes the requests to
another appropriate server in the cluster. In a peer-to-peer cluster, the hot failover
feature causes the plug-in to failover to a server that already contains the backup
copy of the session, avoiding the overhead of session retrieval from another server
containing the backup. In a client/server cluster, the server retrieves the session
from a server that has the backup copy of the session. The server now becomes the
owner of the session and affinity is now maintained to this server.
There are three possible modes. You can set up a WebSphere Application Server
instance to run in:
Server mode: Only store backup copies of other WebSphere Application Server
sessions and not to send out copies of any session created in that particular server
Client mode: Only broadcast or send out copies of the sessions it owns and not to
receive backup copies of sessions from other servers
Both mode: Simultaneously broadcast or send out copies of the sessions it owns and
act as a backup table for sessions owned by other WebSphere Application Server
instances
You can select the replication mode of server, client, or both when configuring the
session management facility for memory-to-memory replication. The default is both.
This storage option is controlled by the mode parameter.

The memory-to-memory replication function is accomplished by the creation of a


data replication service instance in an application server that talks to other data
replication service instances in remote application servers. You must configure this
data replication service instance as a part of a HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.
iseries.doc/info/ae/ae/urun_rrouting.html"replication domain. Data replication
service instances on disparate application servers that replicate to one another
must be configured as a part of the same domain. You must configure all session
managers connected to a replication domain to have the same topology. If one
session manager instance in a domain is configured to use the client/server
topology, then the rest of the session manager instances in that domain must be a
combination of servers configured as Client only and Server only. If one session
manager instance is configured to use the peer-to-peer topology, then all session
manager instances must be configured as Both client and server. For example, a
server only data replication service instance and a both client and server data
replication service instance cannot exist in the same replication domain. Multiple
data replication service instances that exist on the same application server due to
session manager memory-to-memory configuration at various levels that are
configured to be part of the same domain must have the same mode.
With respect to mode, the following are the primary examples of memory-tomemory replication configuration:
HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.
iseries.doc/info/ae/ae/cprs_m2m_p2p_default.html"Peer-to-peer replication
HYPERLINK
"http://publib.boulder.ibm.com/infocenter/wsdoc400/v6r0/topic/com.ibm.websphere.
iseries.doc/info/ae/ae/cprs_m2m_cs.html"Client/server replication

Memory-to-memory topology: Peer-to-peer function


The basic peer-to-peer (both client and server function, or both mode) topology is
the default configuration and has a single replica. However, you can also add
additional replicas by configuring the replication domain.

In this basic peer-to-peer topology, each server Java Virtual Machine (JVM) can:
Host the Web application leveraging the HTTP session

Send out changes to the HTTP session that it owns


Receive backup copies of the HTTP session from all of the other servers in the
cluster
This configuration represents the most consolidated topology, where the various
system parts are collocated and requires the fewest server processes. When using
this configuration, the most stable implementation is achieved when each node has
equal capabilities (CPU, memory, and so on), and each handles the same amount of
work.
Session hot failover
A new feature called session hot failover has been added to this release. This
feature is only applicable to the peer-to-peer mode. In a clustered environment,
session affinity in the WebSphere Application Server plug-in routes the requests for
a given session to the same server. If the current owner server instance of the
session fails, then the WebSphere Application Server plug-in routes the requests to
another appropriate server in the cluster. For a cluster configured to run in the peerto-peer mode this feature causes the plug-in to failover to a server that already
contains the backup copy of the session, therefore avoiding the overhead of session
retrieval from another server containing the backup.
You must upgrade all WebSphere Application Server plug-in instances that front the
Application Server cluster to version 6.0 to ensure session affinity when using the
peer-to-peer mode.
Memory-to-memory topology: Client/server function
The following figure depicts the client/server mode. There is a tier of applications
servers that host Web applications using HTTP sessions, and these sessions are
replicated out as they are created and updated. There is a second tier of servers
without a Web application installed, where the session manager receives updates
from the replication clients.

Benefits of the client/server configuration include:


Isolation (for failure recovery)
In this case we are isolating the handling of backup data from local data; aside from
isolating the moving parts in case of a catastrophic failure in one of them, you again
free up memory and processing in the servers processing the Web application
Isolation for stopping and starting

You can recycle a backup server without affecting the servers running the
application (when there are two or more backups, failure recovery is possible), and
conversely recycle an application JVM without potentially losing that backup data for
someone.
Consolidation
There is most likely no need to have a one-to-one correspondence between servers
handling backups and those processing the applications; hence, you are again
reducing the number of places to which you transfer the data.
Disparate hardware:
While you run your Web applications on cheaper hardware, you may have one or
two more powerful computers in the back end of your enterprise that have the
capacity to run a couple of session managers in replication server mode; allowing
you to free up your cheaper Web application hardware to process the Web
application.
Timing consideration: Start the backup application servers first to avoid unexpected
timing windows. The clients attempt to replicate information and HTTP sessions to
the backup servers as soon as they come up. As a result, HTTP sessions that are
created prior to the time at which the servers come up might not replicate
successfully.
If admin console is not accessible then what we will do in base installation?
Ans) in base also we have the WSADMIN scripting tool. We can connect to wsadmin
by mentioning NONE connection type .After connecting to wsadmin we fire a
command securityoff. It will disable the security after that we can login to the admin
console and reset the passwords.
How you get user id for datasource?
Ans) from the database team we get the user id to configure the datasource.
How you configure LDAP with WAS?
Ans) To configure the console server, do the following steps:
Start the WebSphere(R) Application Server service on the console server.
Refer to Configuring the J2EE Application in the IBM Tivoli(R) Business Systems
Manager Administrator's Guide for information on how to configure the console
server.
To enable WebSphere Application Server to work with Tivoli Business Systems
Manager, you must map WebSphere Application Server roles to Tivoli Business

Systems Manager groups. Refer to the IBM Tivoli Business Systems Manager
Administrator's Guide for information.
If you are using the LocalOS user registry, you do not need to do anything else. If
you are using LDAP, see HYPERLINK
"http://publib.boulder.ibm.com/infocenter/tivihelp/v3r1/topic/com.ibm.tivoli.itbsm.do
c_3.1/bsmi71.htm" \l "ldapconfigurecs" Configuring WebSphere Application Server to
use LDAP. If you are upgrading and plan to use LDAP, do not following the
instructions in HYPERLINK
"http://publib.boulder.ibm.com/infocenter/tivihelp/v3r1/topic/com.ibm.tivoli.itbsm.do
c_3.1/bsmi71.htm" \l "ldapconfigurecs" Configuring WebSphere Application Server to
use LDAP yet. You can switch to LDAP later in the process.
Configuring WebSphere Application Server to use LDAP
To configure WebSphere Application Server to use LDAP, you need some information
from your security administrator. Following is an example of the type of information
and sample answers that you need to do the steps in this section:
Server User ID: User_ID
Server User Password: password
Type of LDAP: Active_Directory
Host: The fully qualified name of the server running LDAP
Port: 389 (Default)
Base Distinguished Name (DN): dc=DOMAIN_NAME_HERE
Bind Distinguished Name (DN): cn=user_id,cn=users,dc=DOMAIN_NAME_HERE
Bind Password: Password for the user above
Reuse Connection: Checked
Ignore Case: Checked
This is just an example. Your security administrator knows what information you
need.
The following steps assume that you configured your LDAP server on the
ldapserver.abc.com host and that your users and groups for Tivoli Business Systems
Manager and the WebSphere Application Server that is hosting Tivoli Business
Systems Manager are defined under the name ou=tbsm,o=abc in the directory. The
Secure Sockets Layer (SSL) between the LDAP server and WebSphere Application
Server is not configured.

This is a sample configuration based on this example and uses the default values
where appropriate.
In the WebSphere Administrative Console, expand Security -> User Registries in the
left-hand navigation pane and click LDAP. The LDAP User Registry page opens.
In the Server User ID and Server User Password fields, type the user ID and
password from your LDAP directory that the WebSphere Application Server runs
under. Type the ID either as userid or as a distinguished name similar to
uid=userid,ou=tbsm,o=abc.
In the Type field, select the type of LDAP server you want to use.
In the Host field, type the hostname of your directory server. For this example use
ldapserver.abc.com.
In the Port field, select the default value of 389.
In the Base Distinguished Name field, type the name of the container object in the
LDAP that contains your Tivoli Business Systems Manager users. For this example,
type ou=tbsm,o=abc.
In the Bind Distinguished Name and Bind Password fields, type the distinguished
name and password for a user ID that is authorized to run queries on your LDAP
server. If your server allows anonymous queries, you can leave these fields clear.
For example, the IBM(R) Directory Server default setting allows anonymous queries.
You can leave this field blank. The Active Directory default setting requires
authentication to run queries, so you need to supply the appropriate values.
In the Search Timeout field, accept the default value of 120.
In the Reuse Connection field, accept the default setting. The check box should be
selected.
In the Ignore Case field, follow the recommendations for your LDAP server.
If IBM Directory Server is selected as the LDAP directory server, select this check
box. Otherwise, this field is optional and can left unchecked when a case sensitive
authorization check is required. Note however that this value does not affect how
Tivoli Business Systems Manager treats distinguished names stored in the Tivoli
Business Systems Manager database. Internally, Tivoli Business Systems Manager
treats distinguished names as case insensitive. For example, if the user registry is
configured to be case sensitive, you can create users with distinguished names
cn=John Doe, ou=Raleigh, o=IBM, c=US and cn=john doe, ou=raleigh, o=ibm,
c=us. However, when searching for resources assigned to John Doe (for example
ownership notes), all notes assigned to John Doe and john doe will be returned. To
eliminate any problems, configure the user registry to be case insensitive or ensure

that all users are created with unique distinguished names that are different in more
than just case.
Accept the default SSL settings to run without the SSL.
Click Apply to accept the changes.
The WebSphere Administrative Console might switch to the Global Security page. If
so, navigate back to the LDAP User Registry window (see Step HYPERLINK
"http://publib.boulder.ibm.com/infocenter/tivihelp/v3r1/topic/com.ibm.tivoli.itbsm.do
c_3.1/bsmi71.htm" \l "userregistrystep" 1 for directions). Click Advanced LDAP
Settings near the bottom of the window.
Click Configuration and click the General Properties tab.
The User ID Map field specifies a filter that is used to determine the User's Full
Name in Tivoli Business Systems Manager. In the User ID Map field, specify the
attribute from the LDAP that you want to display for the full name of the user. For
example, to use the cn attribute, specify *:cn. If you are using Active Directory,
specify *:displayName.
Verify the following settings:
Active Directory:
User Filter: (&(sAMAccountName=%v)(objectclass=user)) - The User Filter field
determines what part of the LDAP entry must match the logon ID of the user.
Group Filter: (&(cn=%v)(objectclass=group))
User ID Map: *:displayName (or whatever you entered in Step HYPERLINK
"http://publib.boulder.ibm.com/infocenter/tivihelp/v3r1/topic/com.ibm.tivoli.itbsm.do
c_3.1/bsmi71.htm" \l "ipmapstep" 15)
Group ID Map: *:cn
Group Member ID Map: memberof:member
Certificate Map Mode: EXACT_DN
Certificate Filter: leave clear
IBM Directory Server:
User Filter: (&(uid=%v)(objectclass=ePerson)
Group Filter: (&(cn=%v)(|(objectclass=groupOfNames)
(objectClass=groupOfUniqueNames)))

User ID Map: *:cn (or whatever you entered in Step HYPERLINK


"http://publib.boulder.ibm.com/infocenter/tivihelp/v3r1/topic/com.ibm.tivoli.itbsm.do
c_3.1/bsmi71.htm" \l "ipmapstep" 15)
Group ID Map: *:cn
Group Member ID Map: ibm-allGroups:member;ibm-allGroups:uniqueMember
Certificate Map Mode: EXACT_DN
Certificate Filter: leave clear
Click OK. You might have to restart the console and WebSphere Application Server
to see any changes you make.
If the page does not display automatically, navigate to the Security -> Global
Security page.
From the Global Security page, use all the default values except the following
values:
Enabled: checked
Active User Registry: LDAP
Click OK.
WebSphere Application Server validates your setup. The messages at the top of the
screen indicate your results. Yellow warning messages are typical. If an round, red
error message is displayed, it means that WebSphere Application Server could not
validate the Server ID you gave with the LDAP. Verify that this and the other LDAP
parameters are correct for your LDAP server and repeat the Global Security
configuration steps until the validation is successful.
Click Save at the top of the window.
Click Save again.
Start WebSphere Application Server again.
For more information about specific LDAP servers, see the LDAP server
documentation in the WebSphere InfoCenter. Navigate to All topics by feature ->
Security -> Securing applications and their environments -> Managing security ->
Configuring user registries.

How you will fix memory leakage?

Ans) Memory leak is the issue with native code. We need to get the heap dumps
and analyse the dumps for any memory issues with the code and if you find any
issue then we need to ask developers to fix the same. Temporarly we can increase
the heap size . In this way after analysing the exact root cause we need to fix the
memory leakage issue.
What is the recommended physical memory for WAS?
Ans) Mandatory is 512 MB and IBM recomends 1024 MB. Bur in real time projects it
will be more the recomended. In our project it was 4 GB.
How you will check the port status?
Ans) netstat
What is the command to find the process in the sun Solaris environment ?
Ans) psrinfo v (need to cross verify)
How you will check the application status?
Ans) ps ef |grep appservername( from admin console enterprise applications)
If you are trying to start the WAS and you are getting the Class not found
exception then how to solve the issue?
Ans)1. Check the WebSphere Class path and set it properly if not set correctly
Check the System out and systemErr logs for any specific errors/warning to identify
which class is not found when starting the server
If you get internal error then what is the solution for it?
Ans) Check the IHS is running or not, if its running... check the App server is
running or not.
This is basicaly due to the request is reaching to IHS and not able to reach the app.

How and where to find the specific class?


Ans) Appcliacation classes will be available at installed app path.
If WAS classes , find out in WAS classpath.
If application is giving very slow response then how will improve?
Ans) Have to check Connection pooling settings, change acordingly if required

JVM memory settings, change acordingly if required


And check the data base if its giving slow response
Check any conneciton are waiting and not closing
Check the CPU utilization and JVM utilization
What is SIB & what is the purpose?
Ans) Service Inegration BUS is introduced in V6 and the perpupose is to connect the
SOA apps like MQ.
What is the significance of the embedded http server explain ?
Ans)to get requests from external IHS and forward to WEB container.
What are the steps to do performance tuning for webserver?
Ans)
To reduce the disk i/o by using the _file() API directive on unix .

What is JMS destination?


Ans)
In ssl configuration how you will provide the path of the certificate?
Ans) While Adding certificate, we have to give the location of the certificate, and if
you want to give Certicate store path, we have to give .p12 path

How you will achieve performance in production environment?


Ans)
How you will change / migrate the project from one version to other?
Ans) We will get new verion of EAR/WAR(project) deploy it.
If we want to migrate WAS, We normally take the new box and install new version ,
then deploy new app and make new server into production, then decommission the
old server.
Or install new version in the production BOX and then migrate the old one with new
version.
Explain about how you will put the brand new system into production. Explain from
development to production?
Ans) Developement team will develope the code and test in the Developement env.
Then we will create Test Env. And then put the server into Production.
Silent mode how it will work and if you get any errors then how you will rectify it?
Ans) Silent mode of installation will also have the log file, where we can check the
errors
Explaing about configuration of IBM Tivoli directory server?
Ans) Dont have Experience.
What is your last project architecture?
Ans)
How many servers are there & in which environment?
Ans)
How many types of Garbage collections?
HYPERLINK
"http://www.petefreitag.com/articles/gctuning/"http://www.petefreitag.com/articles/g
ctuning/

1) What is the error HTTP 403 indicates and how to solve these issues?
a) This is due to SSL certificate or some security settings in the server might have issues.
HTTP Error 403 - Forbidden
Introduction
Your Web server thinks that the HTTP data stream sent by the client (e.g. your Web browser or
our CheckUpDown robot) was correct, but access to the resource identified by the URL is
forbidden for some reason.
This indicates a fundamental access problem, which may be difficult to resolve because the
HTTP protocol allows the Web server to give this response without providing any reason at all.
So the 403 error is equivalent to a blanket 'NO' by your Web server - with no further discussion
allowed.
By far the most common reason for this error is that directory browsing is forbidden for the Web
site. Most Web sites want you to navigate using the URLs in the Web pages for that site. They do
not often allow you to browse the file directory structure of the site. For example try the
following URL (then hit the 'Back' button in your browser to return to this page):
http://www.checkupdown.com/accounts/grpb/B1394343/

This URL should fail with a 403 error saying "Forbidden: You don't have permission to
access /accounts/grpb/B1394343/ on this server". This is because our CheckUpDown Web site
deliberately does not want you to browse directories - you have to navigate from one specific
Web page to another using the hyperlinks in those Web pages. This is true for most Web sites on
the Internet - their Web server has "Allow directory browsing" set OFF.
403 errors in the HTTP cycle
Any client (e.g. your Web browser or our CheckUpDown robot) goes through the following
cycle:

Obtain an IP address from the IP name of your site (your site URL without the leading
'http://'). This lookup (conversion of IP name to IP address) is provided by domain name
servers (DNSs).

Open an IP socket connection to that IP address.

Write an HTTP data stream through that socket.

Receive an HTTP data stream back from your Web server in response. This data stream
contains status codes whose values are determined by the HTTP protocol. Parse this data
stream for status codes and other useful information.

This error occurs in the final step above when the client receives an HTTP status code that it
recognises as '403'.
Fixing 403 errors - general
You first need to confirm if you have encountered a "No directory browsing" problem. You can
see this if the URL ends in a slash '/' rather than the name of a specific Web page (e.g. .htm or
.html). If this is your problem, then you have no option but to access individual Web pages for
that Web site directly.
It is possible that there should be some content in the directory, but there is none there yet. For
example if your ISP offers a 'Home Page' then you need to provide some content - usually
HTML files - for the Home Page directory that your ISP assigns to you. Until the content is
there, anyone trying to access your Home Page could encounter a 403 error. The solution is to
upload the missing content - directly yourself or by providing it to your ISP. Once the content is
in the directory, it also needs to be authorized for public access via the Internet. Your ISP should
do this as a matter of course - if they do not, then they have missed a no-brainer step.

If your entire Web site is actually secured in some way (is not open at all to casual Internet
users), then an 401 - Not authorized message could be expected. It is possible, but unlikely, that
your Web server issues an 403 message instead.
Some Web servers may also issue an 403 error if they at one time hosted your site, but now no
longer do so and can not or will not provide a redirection to a new URL. In this case it is not
unusual for the 403 error to be returned instead of a more helpful error. So if you have recently
changed any aspect of your Web site setup (e.g. switched ISPs), then a 403 message is a
possibility. Obviously this message should disappear in time - typically within a week or two - as
the Internet catches up with whatever change you have made.
If you think that the Web URL *should* be accessible to all and sundry on the Internet and you
have not recently changed anything fundamental in your Web site setup, then an 403 message
indicates a deeper problem. The first thing you can do is check your URL via a Web browser.
This browser should be running on a computer to which you have never previously identified
yourself in any way, and you should avoid authentication (passwords etc.) that you have used
previously. Ideally all this should be done over a completely different Internet connection to any
you have used before (e.g. a different ISP dial-up connection). In short, you are trying to get the
same behavior a total stranger would get if they surfed the Internet to your Web page URL.
If this type of browser check indicates no authority problems, then it is possible that your Web
server (or surrounding systems) have been configured to disallow certain patterns of HTTP
traffic. In other words, HTTP communication from a well-known Web browser is allowed, but
automated communication from other systems is rejected with an 403 error code. This is unusual,
but may indicate a very defensive security policy around your Web server.
Fixing 403 errors - CheckUpDown
The first question is whether the Web page for your URL is freely available to everyone on the
Internet. If this is not the case, then you may need to provide two items 2. Web Site User ID and
3. Web Site Password for your CheckUpDown account - but only if your site uses HTTP Basic
Authentication. The Web Master or other IT support people at your site will know what security
and authentication is used.
If however your Web page is open to all customers and there have been no fundamental changes
recently to how your Web site is hosted and accessed, then an 403 message should only appear if
your Web server objects to some aspect of the access we are trying to get to your Web site.
Because it indicates a fundamental authority problem, we can only resolve this by negotiation
with the personnel responsible for security on and around your Web site. These discussions
unfortunately may take some time, but can often be amicably resolved. You can assist by

endorsing our service to your security personnel. Please contact us (email preferred) if you see
persistent 403 errors, so that we can agree the best way to resolve them.

2) If the page cant display error comes then what you will do in the production system?
a) There must be some network issue or server not receiving the request.
Need to check the server availability.
3) What is the error HTTP 404 indicates and how to solve these issues?
a) This error might be because of Application server non availability. Need to check the logs and
server status then need to take appropriate action to resolve the issue.
4) What is the difference between page not found and HTTP 404? How to solve these issues?
a)
The Page not found error is, the request is not reaching the server. HTTP 404 errors is
request is reaching to server but whatever it is expecting its not found at expected location
5) What is meant by ear expander utility?
EAR Expander utility is used to expand the application binaries into any path, normally we will
use this to expand it in other than the default path.
Once expanded we will update the same app binaries from WAS admin console to update WAS.
The EARExpander expands Ear files into the format desired by the application server runtime,
as described in the application installation instructions. EARExpander can also collapse the
expanded format back to a normal Ear (.jar or .zip) format.
Invoking the tool
The tool is located in the following directory:
product_installation_root/bin/EARExpander.bat

To view syntax, open a command line and invoke the tool without arguments. Here is a typical
result. The line breaks have been changed for better formatting in this documentation.
C:\seaa0122.02\bin>EARExpander.bat IBM WebSphere Application Server,
Release 4.0 J2EE
J2EE Application Expansion Tool, Version 1.0
Copyright IBM Corp., 1997-2001
Required Argument Missing:ear
Usage: java com.ibm.websphere.install.commands.EARExpander
-ear -expandDir -operation [expansionFlags]

ExpansionFlags indicate whether you want every JAR file expanded, or just the contained WAR
files within the EAR file. The default is all.

Expanding files
The following example command expands the file my.ear into the
product_installation_root/bin/myEAR directory:
EARExpander -ear my.ear -expandDir product_installation_root/bin/myEAR
-operation expand

Collapsing files
Using the collapse -operation reverses the format to normal.
EARExpander -ear my.ear -expandDir product_installation_root/bin/myEAR
-operation collapse

Type each of the above commands on a single line, despite their appearance in this
documentation.

6) What is meant by JAVA Script?


a) Java script is a scripting tool to developed web applications.
7) What is meant by Heap in Java process and what information will be available in heap file?
a) Heap is used to collect the garbage for java applications; the Heap file contains the garbage
collected from java process.
8) What are the available log file in the WAS 6.1
a) In was there are list of logs available to monitor and troubleshoot. They are
Diagnostic Trace Service
View and modify the properties of the diagnostic trace service. Diagnostic trace provides detailed
information about the execution of WebSphere Application Server components within this
managed process. Changes on the Configuration panel will apply when the server is restarted.
Changes on the Runtime panel will apply immediately.
JVM Logs
View and modify the settings for the Java Virtual Machine (JVM) System.out and System.err
logs for this managed process. The JVM logs are created by redirecting the System.out and
System.err streams of the JVM to independent log files. The System.out log is used to monitor
the health of the running application server. The System.err log contains exception stack trace
information that is useful when performing problem analysis. There is one set of JVM logs for
each application server and all of its applications. JVM logs are also created for the deployment
manager and each node manager. Changes on the Configuration panel will apply when the server
is restarted. Changes on the Runtime panel will apply immediately.
Process Logs
View or modify settings for specifying the files to which standard out and standard error streams
write. The process logs are created by redirecting the standard out and standard error streams of a
process to independent log files. Native code writes to the process logs. These logs can also

contain information relating to problems in native code or diagnostic information written by the
JVM. There is one set of process logs for each application server and all of its applications.
Process logs are also created for the deployment manager and each node manager. Changes on
the Configuration panel will apply when the server is restarted. Changes on the Runtime panel
will apply immediately.
IBM Service Logs
Configure the IBM service log, also known as the activity log. The IBM service log contains
both the WebSphere Application Server messages that are written to the System.out stream and
some special messages that contain extended service information that can be important when
analyzing problems. There is one service log for all WebSphere Application Server Java virtual
machines (JVMs) on a node, including all application servers. and their node agent (if present). A
separate activity log is created for a deployment manager in its own logs directory. The IBM
Service log is maintained in a binary format. Use the Log Analyzer or Showlog tool to view the
IBM service log.
Change Log Detail Levels
Log levels allow you to control which events are processed by Java logging. Click Components
to specify a log detail level for individual components, or Groups to specify a log detail level for
a predefined group of components. Click a component or group name to select a log detail level.
Log detail levels are cumulative; a level near the top of the list includes all levels below it.
9) If a developer requests to tune an application then what you will do?
Performance Tuning
All the steps for Performance Tuning would approximately take 45 minutes.
JVM Heap Size
By default, the Java virtual machines for WebSphere Application Server and WebSphere Portal
Server are assigned only 256 MB per process. This value should be increased.
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Process Definition -> Java Virtual
Machine
and set both initial heap size and max heap size to an adequate value:
on a machine with 4 GByte of real memory, set it to 1024 MByte, on a 8 GByte machine to 2048
MByte.
If a value greater than 1024 MByte is selected, it may be necessary to change the AIX parameter
LDR_CONTRL. For details, please refer to the AIX documentation.

Session Timeout
Reducing the session timeout can help reduce memory consumption requirements.
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Web Container -> Session Management
-> Session Timeout
and set Timeout to 10 Minutes.
Class Garbage Collection
To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Process Definition -> Java Virtual
Machine -> Generic JVM arguments
and add the parameter -Xnoclassgc.
Class Garbage Collection -Xnoclassgc Using the "-Xnoclassgc" parameter will allow for more class reuse, thus
causing less garbage collections to occur.

Servlet Engine Thread Pool Size


To change this value, open the WebSphere Admin Console and go to
Servers -> Application Servers -> (all server names) -> Web Container -> Thread Pool
and add the parameters for Minimum size threads and Maximum size threads to 70.
Data Source Connection Pool Size
To change this value, open the WebSphere Admin Console and go to
Resources -> JDBC Providers -> (all providers) -> Data Sources -> (all data sources) ->
Connection Pools
and set the parameters for Minumum connections and Maximum connections to 50.
Statement Cache Size
To change this value, open the WebSphere Admin Console and go to
Resources -> JDBC Providers -> (all providers) -> Data Sources -> (all data sources)
And set the parameter for Statement Cache Size to 500.
10) Tell about Resource analyser?
a) Resource analyser is used to analyse the performance of the WAS resources. It is a monitoring
tool comes with WAS.
11) If you need to configure a process in UNIX what are the steps?

a) No Idea about this question.


12) How to find a text in VI editor in UNIX?
a) Escape / followed by text
13) Tell about nanny process in UNIX?
a)
Nanny process on Windows NT and Windows 2000 is the Windows service "IBM WS
AdminServer".
14) What is the basic command in UNIX to find network performance?
a) Netstat
**************************************************************************
15) Tell about data source?
a) Installed applications use JDBC providers to interact with relational databases.The JDBC
provider object supplies the specific JDBC driver implementation class for access to a specific
vendor database. To create a pool of connections to that database, you associate a data source
with the JDBC provider. Together, the JDBC provider and the data source objects are
functionally equivalent to the J2EE Connector Architecture (JCA) connection factory, which
provides connectivity with a non-relational database.
Data sources allow you to manage a pool of connections to a database
Data sources work as follows:
1. When a client wants to use a connection, it looks up a data source by name from a JNDI
server.
2. The data source then returns a connection to the client.
3. If the data source has no more connections, it may ask the database manager for more
connections (as long as it has not exceeded the maximum number of connections).
4. When the client has finished with the connection, it closes the connection.
5. The data source then returns the connection to the available pool.
You can configure data sources for WebSphere Application Server v6.x by using the
Deployment page in the application deployment descriptor editor or using the administrative
console. For WebSphere Application Server v5.11 test environments and servers you can
configure data sources by using the Data Source page in the server editor.
How to configure datasource and jdbc providers--lab
16) What are the profiles available in WAS 6.x? And difference between them?
In WAS 6.1 we have 4 different types of profiles available. They are
1) Deployment Manager Profile(DMGR):
The deployment manager profile defines a deployment manager in a distributed
server environment

2) Application Server Profile:


It is a single stand alone application server. This profile gives you an
application server that can run stand alone or un-managed.
3) Custom Profile
A Custom profile is an empty Node intended for federation to a deployment
manager.
4) Cell Profile
The application server is federated to the DMGR profile. It is a combination of
DMGR and Application server profiles.
17) What is the programming model/Module?
a) JAVA related wage to me.
18) What is meant by Asymmetric Cluster and how it works?
a) Clusters are groups of servers that are managed together and participate in workload
management. A cluster can contain nodes or individual application servers.
In an asymmetric cluster, business logic is split into partitions, where each partition can be the
sole accessor of a set of underlying data. As a result, each node in the cluster can implement it's
own local cache (and be the sole accessor of that data), resulting in high performance reading
and writing without the need to maintain a distributed cache between cluster nodes.
Asymmetric clustering proposes an architecture that is almost opposite to the typical stateless
server farm where the entire app is replicated across machines, some times using distributed
caching products for performance increasing.
19) What information contains by SERVER INDEX file ?
a) Server index will have SOAP/Boot strap and all ports and details
20) What information contains by Plugin-cfg.xml file ?
a) Plug-in configuration file contains routing information for all applications mapped to the web
server. This file is read by binary plug-in module loaded in the web server.
Plugin-cfg.xml file will have all the configuration setting to determine whether a request
is for the webserver or the application server. When a request reaches the web server, the URL is
compared to those managed by the plug-in. If a match is found, the plug-in configuration file
contains the information needed to forward that request to the web container using the web
container inbound transport chain.
21) What is meant by SSL and how does it works?
a) SSL mean secured socket layer. This is to secure the WebSphere environment.
SSL provides connection security through
-Communication privacy the data on the connection is encrypted

-Communication integritythe protocol includes a built-in integrity check


-Authenticationthe client knows who the server is
-SSL creates a VPN, securing the data using a combination of symmetric and asymmetric
encryption.
Symmetric key encryption:
Symmetric or secret key technology is a model in which two parties have a shared secret
The same key is used for both encryption and decryption
Note: The trouble with this approach is that at some point the secret needs to be shared.
In an e-business application, this would be rather difficult.
Asymmetric key encryption:
Public key cryptography:
-two keys that are cryptographically related
-Public key (can be shared with every one)
Private key ( Must never be shared; possession is proof)
-Keys are asymmetric
Given message is encrypted with one key and decrypted with the other
Note : - If a server has public- private set, it can send out its public key( through a signing
certificate also known simply as a certificate ) to client machine. Those client machines
can then use that public key to encrypt messages designed for the server which then only
the server can decrypt. Unlike symmetric key encryption, this process does not require
the client and server to have a shared secret.
Since the client can validate the servers certificate, there is one way to authentication.
But the server has no way (at this point) to authenticate the client. Nor can the server send
the client secured messages.
How does SSL works ?
SSL uses a combination of asymmetric and symmetric encryption to create a session
between the client and server.
-Asymmetric encryption is used to negotiate a session key (shared secret)
--asymmetric encryption is slow but does not require a shared secret.
-Symmetric encryption is used to transfer data between the client and server
-- symmetric encryption is fast but require a shared secret
SSL Working Mechanisam:
1) Client request SSL connection
2) Server presents certificate
3) Client verifies server certificate
4) Client generate a session key, encrypts it with the servers public key
5) Using the session key, client and server switch to asymmetric key encryption
6) HTTPS communications
Note : Because the client chooses its own session key, nobody else knows it. It can
securely send that session key to the server using the servers public key. Now
nobody but client and server knew the session key. The session key is then used as
shared secret to switch to much more efficient symmetric key encryption.

Certificate (signing certificate) contains information about the server, including the
servers public key, and is digitally signed by the certificate authority.
Configuration of SSL in WebSphere :
SSL configuration can be achived in three different ways
1) From Admin console:
Once we get the certificate from CA (Certificate Authority) then we will import into trust
store. To enable security between IHS and Application server we need to export default
personal certificates of all nodes and import the same to the trust store of the IHS.
2) Command line :
By using gsk7cmd command we can achieve the SSL configuration. Gsk7cmd
provides the options like import ,export,list,create options for certificates
Gsk7cmd cert create db plugin-key.kdb pw password label websphere pluginkey
-dn
3) ikeyman:
By using ikeyman we can open the KDB(key data base) and add the certificates to the
key database.
22) What is the difference between round robin and random load balancing?
a)
Round robin load balance is nothing but symmetric clustering and random load balancing
nothing but asymmetric clustering
23) What is the activity log and what it is useful?
a) The application server creates the activity.log file from the activity of the various WebSphere
Application Server components. you cannot read this log with a text reader. You ca use this script
called, showlog under appserver root.
Ex.,
./WAS_INST_ROOT/bin/showlog PATH_TOACTIVITY_LOG/activity.log
like this
websphe: /software/opt/IBM/WebSphere/AppServer/bin
$ ./showlog ../profiles/AppSrv*/logs/activity.log
This displays ur activity log something like this, just as a sample:
ExtendedMessage:
24) What are the different roles available in the WAS?
a) In WAS we have the following roles
Monitor: Least privileged; allows a user to view the WebSphere configuration and
current application server state.
Configuration: Monitor privileges plus the ability to change the WebSphere
configuration.

Operator: Monitor privileges plus ability to change runtime state, such as starting or
stopping servers.
Administrator: Operator, Configuration, and iscadmins privileges, plus additional
privileges granted solely to the administrator role, such as
1) Modifying the primary administrative users and passwords.
2) Mapping users and groups to the administrator role
3) Enabling or disabling administrative and java 2 security
Additional console security roles :
Iscadmins (Integrated solutions console) :
1) Only available for administration console users
2) Allows a user to manage users and groups in the federated repository.
Deployer :
1) Only available for wsadmin users(not for administration console)
2) Allows a user to change configuration and runtime state on application using
wsadmin
Admin Security Manager:
4) Only available for wsadmin users
5) Allows a user to map users to administrative roles using wsadmin
6) When restricted access to resource authentication data is in effect, users can also
manage authorisation groups.
25) How many levels we can enable the trace file?
a) LEVEL = all | entryExit | debug | event
26) If memory leakage is there in then where (in which file) we get this information?
a) Memory leakage information can get in the process logs ( Native_stdout and Native_stderrer
logs)
27) How many ways we can federate the Node?
Ans Before federating any Node we must make sure
1) Application server should be started on the Node to be added
2) We need to find the SOAP connector for DMGR( we can find this in communication
section in the detailed page for the application server(DMGR) default is 8879 )
i) From the Admin Console:
Select System Administration --> Nodes --> AddNode
Select Managed Node and click next then specify the HostName of the Node to be
added to the cell. Then select the connector type (SOAP or RMI) and connector port.
If security is enabled provide user id and password and include application (if
required).....
ii) Using the AddNode Command:
To use AddNode command do the following
1) Open a command line window on the system that has the running stand alone
application server

2) Change the directory to <Profile_Home>/bin directory of the stand alone application


server installation
3) Execute AddNode Command
Syntax with Ex:
<Profile_Home>/bin>AddNode <DMGR_HOST><DMGR_SOAP_PORT>
[Options]
Options include like
-conntype [SOAP/RMI]
-includeapps (It includes installed application on the stand alone Node)
Note: We can add Node from DMGR installed system as well, in this option we need to
give the Host name and port number of the stand alone application servers credentials
instead of DMGRs.
28) How many ways we can synchronise a node?
a) We can Sync Node in two ways
1) From Command prompt : stop the Node then issue the SynNode command in the
command prompt.
<Node_Host>/bin> SyncNode <DMGR_HOST><DMGR_PORT> [Options]
-username
-password
-restart
-conntype
-quit
-stopserver
2) From Admin Console:
Select System Administration --> Nodes--> Synchronise (Select the Particular node to
sync)
29) How many user registries are available in the WAS 6.X?
a) There are four user registries
1) Local O/S
2) LDAP
3) Federated repository
4) Custom Repository
30) Tell about federated repository?
A) Federated Repository is one of the existing users registry type. In this method we can use
multiple repositories with WebSphere application server.

Default repository is a file based federated repository


Can be file based, LDAP, Multiple LDAPs or subtree of an LDAP
Defined and theoretically combined under a single realm
All of the user repositories that are configured under federated repository
functionality are invisible to WebSphere application server.

Federation capabilities are provided by the VMM(Virtual Member Manager)


31) If we give heap size value same for both min and max then what are the advantages and
what are the disadvantages?

a) The Java heap parameters influence the behavior of garbage collection. Increasing the heap size
supports more object creation. Because a large heap takes longer to fill, the application runs
longer before a garbage collection occurs. However, a larger heap also takes longer to compact
and causes garbage collection to take longer.
The JVM has thresholds it uses to manage the JVM's storage. When the thresholds are reached,
the garbage collector gets invoked to free up unused storage. Therefore, garbage collection can
cause significant degradation of Java performance. Before changing the initial and maximum
heap sizes, you should consider the following information:
o In the majority of cases you should set the maximum JVM heap size to value
higher than the initial JVM heap size. This allows for the JVM to operate
efficiently during normal, steady state periods within the confines of the initial
heap but also to operate effectively during periods of high transaction volume by
expanding the heap up to the maximum JVM heap size.
In some rare cases where absolute optimal performance is required you might
want to specify the same value for both the initial and maximum heap size. This
will eliminate some overhead that occurs when the JVM needs to expand or
contract the size of the JVM heap. Make sure the region is large enough to hold
the specified JVM heap.
Beware of making the Initial Heap Size too large. While a large heap size initially improves
performance by delaying garbage collection, a large heap size ultimately affects response time
when garbage collection eventually kicks in because the collection process takes more time.
32) What is FFDC?
a) The first failure data capture (FFDC) log file saves information that is generated from a
processing failure. These files are deleted after a maximum number of days has passed .
There are two artifacts which are produced by FFDC, the information can be located in the
<Install Root>/logs/FFDC directory:
* Exception Logs:<ServerName>_Exception.log
* Incident Stream:<ServerName>_<threadid>_<timeStamp>_<SequenceNumber>.txt
Exception Log
row elements
The exception logs contains all of the exception paths which have been encountered since the
server has started. Due to optimizations in the data collection, the table was created to give an

over view of the exceptions which have been encountered in the server. A entry in the table look
like this :
Index Occur Time of last Occurence Exception SourceId ProbeId
ences
----------------------------------------------------------------------1 1 02.04.11 13:12:33:711 CDT java.io.IOException
com.ibm.ws.webcontainer.http.HttpTransport.startTransport 103
The first element in the row is a simply index, this is simply used to determine the number of
rows in the table. In some entries, a '+' may appear in the first column, this indicates that the row
has been added to the table since the last time the entire table was dunmped.
The second element is the number of occurences. This is useful to see if there is an unusual
number of exceptions which are occurring.
The third element in the row, is a time stamp for the last occurence of the exeception. This is
useful in looking at exceptions which have occurred at about the same time.
The last element in the row is a combination of values. This consists of the exception name, a
source Id and the probe Id. This information is useful to locate information in the incident steam
about the specific failure.
file content
The make up of the file can be a little confusing when first viewed. The file is a accumulation of
all of the dumps which have occurred over the life of the server. This means that much of the
informaion in the file is out of data, and does not apply to the current server. The most relevent
information is the last (tail) of the file.
It is quite easy to locate the last dump of the exception table. The dump will be deliminated by
'-------------------...'. Entries which begin with a '+' appear outside the delimination of the table,
and indicate that they are additions to the table since the last time the table was dumped. (Again
due to performance concerns, the table is dump only periodically, and when the server is
stopping).
Here is a screen image of the end of the Server1_Exception.log
The information in the above file is displayed in the unordered form as the hash table. A more
viewable form of the file would be to actually sort the output based upon the time stamp. (This
is done by using mks commands, hopefully there are available on your system).
Sorted output of only the last dump of the exception table for Server1_Exception.log. This is
done by the following command :
tail -n<n><servername>_exception.log | sort -k4n
where n is the number exceptions in the exception table plus 1 (use the index value to determine
this value).

<servername> is the name of the server.


Note: The sort key needs a little work for servers which have rolled the data.
For demonstration purposes, the start, run and stop time have been included in the exception
log..
Incident Stream
The incident stream contains more details about exceptions which have been encountered during
the running of the server. Depending on the configuration of the property files, the content of the
incident streams will vary.
The default settings of the property files, the incident stream will not contain exception
information for exceptions which were encountered during the start of the server (due to the
Level=1 in the ffdcStart.properties). But where the server does to ready, and new exeception
which is encountered will be processed.
The incident stream files should be used in conjunction of the exception log. The values which
are contained in the exception log, in most instances will have a corresponding entry in the
incident stream. The relationship between the exception log and the incident stream is the hash
code which is made up of the exception type, the source Id, and the probe Id. The simpliest way
to look at this information is to use the grep command. The information is not all contained on
the same line, if you need to know the exact file containing the value, you can use a compound
grep command.
file content
The file contains information on exception which have been encountered. Each exception will
contain information which corresponds to the information (exception name, source Id and the
probe Id) contained in the exception table (documented above). If the catch of the exception is a
non-static method, the content of the this pointer. In some instances, if there is a diagnostic
module which corresponds to the current execution, the DM will write the information about the
state of the object to the incident stream.
The call stack will also be written to the incident stream.
In some instances, there may be an exception which was encountered while the server is running
which will not produce a call stack. This is because the exception was encountered during the
start of the server, and since the server started, the exception is considered to be a normal path
exception. All of the exception can be seen by either looking at all of the runtime exceptions, or
looking at all of the exceptions.
33) How many SSL Certificate authorities available in todays market ?
A) There might be many SSL CAs. Some of the SSL CAs are
1) Etrust
2) Verisign

3) Geotrust
4) RSA etc.
34) Tell about class loader and where we use?
a) Class loader enable the Java Virtual Machine( JVM) to load java classes. Given the name of a
class, the class loader locates the definition of this class. Each java class must be loaded by a
class loader.
There are three class loaders:
1) Bootstrap class loader
2) The Extensions class loader
3) The application class loader
Default class loader option is Parent first class loader.
35) How many certifications are available in the WAS?
a)Application Servers: Distributed Application and Web Servers
Test 377, IBM WebSphere Application Server, Network
Deployment, V7.0, Core Administration

I May 2009

253

Test 378, IBM WebSphere DataPower SOA Appliances Firmware


V3.7.x

I June 2009

289

Test 374, IBM WebSphere MQ V7.0, System Administration

I July 2009

994

Test 376, IBM WebSphere MQ V7.0, Solution Design

I August
2009

996

Test 372, IBM WebSphere Business Modeler Advanced V6.2,


Business Analysis and Design

I July 2009

992

Test 375, IBM WebSphere Process Server V6.2, System


Administration

I October
2009

995

I August
2009

807

Business Integration: Application Integration and Connectivity

Business Integration: Dynamic Business Process Management

Commerce: Web Commerce


None in plan.
Software Development: Web Services
Test 371, Web Services Development for IBM WebSphere
Application Server V7.0
* E = entry; I = intermediate; A = advanced
36)

What are the differences between 5.x and 6.x ?


WAS 6.x has all the features of WAS 5.x along with some additional features included
in the WAS 6.x which are

Multiple profiles creation with a single installation.


Introduction of service integration Bus (SIB) for messanging.
Has default JMS providers
Webservers can be managed from VD admin console and also can create generic servers.
Has some extra addons in the admin console navigation tree.
Rollout Application update option:
Automatic roll out of application update in a clustered environment
Ensures no service interruption of the application. Stops,updates and starts the
application one cluster member at a time, while the other cluster members continue to run
the application
Enhanced EAR file:
Using the enhanced EAR editor from the Application Developer or application Server
Toolkit, you can define resources and properties for the application
For example datasource, JAAS authentication aliases, Environment Variables etc.
Are embed within the application resulting in an Enhanced EAR, and then export that to
be installed by your system administrator. the system administrator no longer need to
define this deployment information, as it is already included.

Mixed version Node in cell:


supports V5x and V6 nodes in a Cell, Dmgr must be V6 level. V5x node can be on
different platforms.

Rapid Deployment:
Websphere rapid deployment(WRD) simplifies the development and deployment
of application. It's capabilities include annotation-based programing,deployment
automation, and change-triggered process. to use WD functionality, no changes are
required on the application server. It uses existing application server administration
function to deploy and control applications.
Annotation-based programming allows the developer to add metadata tags into
application source code. WRD uses the metadata to generate additional J2EE artifacts
needed to run the application on the application srver environment.
Change trigger processing provided automatic monitoring of changes to the WRD
user workspace. Changes trigger the automatc generation of code and deployment of the
application to the application server.

J2EE support:
WebSphere application server v6 supoorts three levels of the J2EE specification. J2EE
1.4 is the new level supported with V6 with exsting J2EE 1.2 and J2EE 1.3 applications
will continue to run on v6

WebSphere application server V6 files are divided into two categories:


Product files: shared application binaries for WebSphere
User files; set of user customizations include WebSphere configuration, installed
applications, resource adapters, properties, log files, transaction log files etc.

Improved Administrative Console Appearance and functionality


console views change based on the context

version
platporm
installed capabilities
Integrated Tivoli Performance viewer
Integrated IBM HTTP server V6 management
Fine Grinned Application update:
Ability to add, update or remove parts of the installed application and restart the changed
part.
37) Why you prefer 6.x ?
a) Absolutely WAS 6X because in 6x there are advanced features than earlier versions so we prefer
6X
38) What is the command to create profile ?
a) Manageprofile create -ProfileName <profile_name>
-Profilepath <Profile_path>
-NodeName <Node_Name>
-templatePath <Templete_path>
-cellName <Cell_Name>
-hostName <Host_Name>
List Profile:
Manageprofile listprofiles
Delete Profile:
Manageprofile delete profilename <profile_name>
39) How many ways we can deploy the application ? and What is the command to deploy
application ?
a) It depends on the version of the WAS we are using, but 5X and above provide the following
options.
1) Using Admin Console:
In admin console
Enterprise applications -- > Install
Provide the required parameters like full path, context root, etc.
2) Hot Deployment :
We could copy directly the JAR files to the deployedapps folder in the
websphere we call this method as Hot Deployment
Dropping JSP files, with enabled class reloading ( Not recommended for
Production)
3) Using Wsadmin command:

4) Using Jacl or Jython Scripts:

5) Rapid Deployment (Feature available at 6x):


a) WebSphere rapid deployment (WRD) simplifies the development and
deployment of application. It's capabilities include annotation-based programing,
deployment automation, and change-triggered process. to use WD functionality,
no changes are required on the application server. It uses existing application
server administration function to deploy and control applications.
Annotation-based programming allows the developer to add metadata tags
into application source code. WRD uses the metadata to generate additional J2EE
artifacts needed to run the application on the application srver environment.
Change trigger processing provided automatic monitoring of changes to the WRD
user workspace. Changes trigger the automatic generation of code and
deployment of the application to the application server.
40) What is authentication mechanism in JDBC driver?
a) In JDBC driver configuration we can configure the authentication details in J2C authentication
pan. This is the credentials to login into the Relational database.
41) How u will secure your administrative console, if u r using local O/S users registry u r
getting messages like not able to authenticate what u will do? What is the solution?
a) There might be the privileges issue to the user in O/S level. So we need to give proper privileges
to the user by logging in as System administrator.
42) What is the difference between WAR, EAR, JAR and what is the difference between
deployments of these?
a) In J2EE application modules are packaged as EAR, JAR and WAR based on their

functionality
JAR: EJB modules which contains enterprise java beans class files and EJB deployment
descriptor are packed as JAR files with .jar extenstion
WAR :Web modules which contains Servlet class files,JSP FIles,supporting files, GIF
and HTML files are packaged as JAR file with .war( web achive) extension
EAR :All above files(.jar and .war) are packaged as JAR file with .ear ( enterprise
archive) extension and deployed into Application Server.
There is no much difference in deploying these applications. We need to give context root for
WAR and for others no need to give.
EAR deployment:
If we have two or more modules then we can target individual modules to individual
servers.
43) How you will solve if u get page cant displayed?

a) It is a HTTP 404 error. If you get this error we need to check the logs for application server
status. The page expecting by the request is not finding that means request is reaching the server
but it is not available at expected location.
44) WAS architecture?
A) The WebSphere architecture contains
Cell, DMGR, Node.
Where Cell on top of the hierarchy. Within the cell Dmgr will be there where admin
console is lying. For the Cell we can federate the Nodes and on the Nodes we can
configure the application servers.
If you want then I can explain the Web container and EJB container and Web server and
JDBC etc.
Web container
when we receive request from client browser so web container will act as interface between
client request and Servlets and jsp in other words Servlets and jsp will reside under web
container in order to server client request. hence we required web container in order to invoke
Servlets or JSP (Java Server Pages)
EJB Container:
An Enterprise JavaBeans (EJB) container provides a run-time environment for enterprise beans
within the application server. The container handles all aspects of an enterprise bean's operation
within the application server and acts as an intermediary between the user-written business logic
within the bean and the rest of the application server environment.
One or more EJB modules, each containing one or more enterprise beans, can be installed in a
single container.
The EJB container provides many services to the enterprise bean, including the following:
Beginning, committing, and rolling back transactions as necessary.
Maintaining pools of enterprise bean instances ready for incoming requests and moving
these instances between the inactive pools and an active state, ensuring that threading
conditions within the bean are satisfied.
Most importantly, automatically synchronizing data in an entity bean's instance variables
with corresponding data items stored in persistent storage.
45) What is cluster, how request routes between cluster members?
a) The algorithm which we select for load balance will route the requests. There are two algorithms
2) Round robin
3) Random
46) Can you give me two major issues you faced and solved?
a)
The application was having error with SSL , shows bad certificate on the application right
cornor..So customer requested for root cause for GSK_ERROR_BAD_CERT .

I investigated...... like certificate mismacth between Plugin and the WebSphere..


1. I found in the WAS console that, the default personal certs in the node level of WAS in
not reflected in the web servers. Which was added in the DMGR?
Steps i followed to resolve this are :
1. I noted down the personal certificates serial no from the nodes by navigating to
Security --> SSL certificate and key management--> Manage endpoint security
configurations -->Inbound--> expand cell-->Node--> Key stores and certificates
-->NodeDefaultKeyStore-->Personal Certificates
Noted down the serial number of the default certificate then
--- >Extracted the certificate to Server temp path.
Come to inbound/outbound---> expand cell-->node-->web server--> Key stores and
certificates-->CMSkeystore -->signer certificates--> verify the serial no of the previous
nodes certs....
I found one of the cert is not appear here in Web server.
i Added the same from here.. as i already enabled Dynamically update the runtime when
changes occur" option.. it should update without restart...
Then i came to Plugin-key.kdb to verify whether the added cert is updated in the KDB or
not.. using ikeyman.
Reference:
http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg21264477
http://www-01.ibm.com/support/docview.wss?uid=swg21198862
a copy of WebSphere Application Server V6.1 or V7.0 (or another related product) is
present in the specified directory, even when the ODM VPD is clean.
While uninstalling the older version of WAS(5.x) to upgrade it to 6. we uninstalled and
but it was not uninstalled clearly....
We tried to remove the registry with Smitty tool... after that also we are not able to
install as it says the path contains the WAS already installed.
So we contacted the WAS product support from IBM raised PMR.. where we got some
resolutions to clear the ODM......
Then they suggested to try with
manual_WebSphere_ODM_wipe.sh
manual_IHS_ODM_wipe.sh
After that we followed the same with suggested steps and we succeeded finally we
upgraded to 6x.
It was one of challenging task in my career
47) What is the Ticketing process and escalation /approval process?

a) For all issues operations team gets alerts and they used to raise the tickets against the appropriate
team through USD (unicentre service desk). Depending on the priority we used to allot the
tickets. The priority was like (high priority P1, P2, and low priority P3, P4, P5). Low priority
tickets were attending by offshore team and high priority were serving by onsite team. For high
priority tickets we need to get approvals from the service delivery manager. Intern service
delivery manager will take all approvals from the client side to deliver the solution. Once we get
the approvals then service delivery manager will start a bridge call
48) What is the difference between web server and App Server?
a) A Web server exclusively handles HTTP requests, whereas an application server serves business
logic to application programs through any number of protocols
49) What is rollout update in was6.1?
a) Automatic roll out of application update in a clustered environment
Ensures no service interruption of the application. Stops, updates and starts the application one
cluster member at a time, while the other cluster members continue to run the application
50) What is JDK version supporting in WAS 6.1?
a) J2RE 1.5.0
51) How to set plug-in logs ?
a) In Administrative console
Servers --> Webservers -->Webserver -->log files (configuration tab)( here we can
change the path of the log files (access.log,error.log)
52) What is the difference between heap dump and thread dump?
a) Heap dumps anytime you wish to see what is being held in memory Out-of-memory errors
Heap dumps - picture of in memory objects - used for memory analysis
Java cores - also known as thread dumps or java dumps, used for viewing the thread activity
inside the JVM at a given time. IBM java cores should a lot of additional information besides
just the threads and stacks -- used to determine hangs, deadlocks, and reasons for performance
degradation
System cores
Heap dumps are taken by issuing a "kill -3" against the JVM pid. There is a cost associated with
producing heap dumps. The writing of the heap dump can be cpu and i/o intensive depending on
the size of the configured heap, you can take heap dumps anytime you wish to see what is being
held in memory. Out-of-memory errors or a good time to view heap dumps. In fact,in most cases
heap dumps should be created when an OOM is triggered. Unless you're an administrator or root

you'll need to own the process you want to kill in order for the command to work.
Depends on the OS.
Java cores also known as thread dumps or java dumps, used for viewing the thread activity inside
the JVM at a given time. Thread dump should also contain a lot of additional information besides
just the threads and stacks used to determine hangs, deadlocks, and reasons for performance
degredation.
The kill -3 command captures JVM signals and dumps the requested diagnostic material.There
are options available to dump the heap in .txt format this files can be huge and unless you're a
genius with lots of time on your hands - don't try to read the text dump with vi or something..
.
Use MDD4J or HeapAnalyzer.
For taking heap dumps you need set these environment entries for that JVM using admin
consle(this is one way of doing taking heap dumps, u can also go with jacl or jython scripts)
IBM_HEAPDUMP TRUE
IBM_HEAPDUMP_OUTOFMEMORY true(if a OOM occurs, a dump is saved to /tmp
IBM_HEAPDUMPDIR appropriate directory.
Now, if you run kill -3 pid, then a heap dump is taken in the specified directory and also a core
dump will be taken. If you didn't specify any environment entries then only a core dump is taken
53) How you will check the details of a process if you know only port number of that
process?
First we need to find the socketno of that port by using
Netstat Aan|grep <port_no>
Then we need to find the sid by using the socketno
Rmsock <socketno> protocol
Ex:
#netstat Aan|grep 944
#f100020000fc4398 you get some more information.
#rmsock f100020000fc4398 tcpcb
The socket oxfc4008 is being by process 626888 (Java)
Ps ef|grep 626888
You get the detailed information about the said process.
54) What are the regular issues you get in production support and how you resolve them?
a) Usually we get tickets from the operational team. Some of the call which we faced are
1) Out of Memory:
If we get this error we need to check for the standards configured in the
application server. I mean heap settings in the server and if not we need to resent
according to the standards. If you are getting this error frequently then we need to
ask application team to check for the memory leakage. We can get this statics
from the Natice_stdout and Native_stderr files.
2) No of connections reached

Check for the recommended connection pool size in the JDBC driver.
Check the unused connections.
Temporarily increase the connection pool size.
After analysing the logs and situation if required then recycle the application
server to resolve the issue.
3) File System issue:
Check the file system by using DU
Forward to the System admin team and coordinate for the resolution.
4) Thread Dump:
Create the thread dump by issuing kill-3 command and forward to the application
team for analysis.
5) 100% CPU utilisation:
Check for the CPU utilisation bye using TOPAS command.
If required then kill some of the non important process which are taking more
cpu %
6) HTTP errors like (HTTP 400,401,403,404,500,502 etc.)
HTTP 400 (Bad Request):
This error comes with because of syntax errors in the URL which was typed by client.
Need to provide the correct (updated) URL to the users.
HTP 401(UN authorised):
This error comes after providing the credentials .that means the provided credentials are
not having the privileged access to the requested content or page.
We need to access for the requirement of the access to the credentials if require we need
to add this user to the group to which the privileged access is there for the particular
page or content.
HTTP 403 Forbidden:
Edge component is not configured properly
SSO configuration might be not configured yet. WCP (WebSphere Catching
component)
There was separate team for proxy configuration so no idea on this issue.
HTTP 404 (Page not found or file not found):
Need to check the system out file for the logs and verify the ear file
HTTP 500 internal errors:
It is server-side error (Web server or application server). Might be application server or
web server or down. Need to recycle by verifying the system out logs for analysis.
HTTP 502 Bad Gateways:
This might be because of Network issue. To resolve this issue we need to engage the
Network team and coordinate for the solution.

55)

What are the disadvantages of Memory to memory replication?

Ans) it consumes large amount of memory in networks with many users, because each server
has a copy of all sessions. And another disadvantage is each change to a session must be
replicated to all application servers.
56) Difference between horizontal clustering and vertical clustering?
Ans)

the main difference between horizontal cluster and vertical cluster are:

1)We can configure the cluster members on the same node in the vertical clustering, whereas in
horizontal clustering cluster members will be there on different nodes. In other words A
WebSphere cluster consists of having multiple application servers (cluster member or clones)
across a machine (Vertical Cluster) or across several machines (Horizontal Cluster)
57) Without admin console how to administrate the web server?
Ans)

Using the httpd.conf file.

58) What is meant by symptom data base?


Ans) A symptom database is an XML file of symptoms, string match patterns, associated
solutions, and directives. The database is used in the analysis of event and error messages that
may occur in a log.
A symptom is an error or event message. It may have a solution associated with it in the
symptom database. A solution is information about why an error or an event may have occurred
and how to recover from it.
Log records can be analyzed using a symptom database to interpret known events and error
conditions, and to get detailed information on error resolution.
Symptom databases can be imported from an external XML symptom database, saved, and
exported into an external file in XML format. You can either import symptom databases from a
local or a remote host.
59) What is collector tool?
Ans) 1) Collector tool is the tool which collects the information about the websphere
application server installation and configuration.
2)This is available in two versions
a) Default standalone collector( implemented as a shell script in profle root) collects almost all the
logs and configuration files found on the system, without distinction

b)A new flexible collector tool is integrated into ISA


3)In either case, the result is JAR file that contains a lot of information
diagnose the problem

needed by IBM support to

a) JAR file is to IBM support


b)Only need to be run upon IBM supports request.

60) What is log analyzer & how to use?


Ans) Log Analyzer provides interactive interface to WebSphere activity log and contains online diagnoses and resolutions to known problems
Log analyser, the tool that was previously provided for viewing and analyzing the activity or
service log file, is removed from 6.1 release of the IBM WebSphere application server.
Instead, use IBM log and trace analyser for Eclipse in the application server toolkit, installable
from the launchpad console.
For more information, see 'application server toolkit> detecting and analyzing runtime problems
> log and trace analyzer' in the information center.
Overview
The Log Analyzer, is a separately downloaded feature of WebSphere 3.5.2 and later (it is now
bundled with WebSphere 4.0x. 4.0+ and 5.0 users do not need to download the the tool). It is
designed to assist customers in diagnosing and resolving common runtime problems.
Starting the Log Analyzer in Windows
Windows users may launch it manually with the command <WebSphere Root>\bin\waslogbr
Starting the Log Analyzer in Unix
1. Change directory to <serverRoot>/bin; and
2. Invoke shell script waslogbr
./waslogbr
The Log Analyzer is a GUI application, so Unix users will need to launch it from a machine with
a CDE-type environment, or export the display to a GUI client platform.

Using the Log Analyzer


Once the tool has opened, use the File->open menu item, and select the file <websphere install
root>/logs/activity.log. (You can also browse to activity.logs which customers have sent you.)
Expand the tree of WebSphere admin and app server logging sessions. Uncolored records are
"normal", yellow are warnings, and pink are errors. If you select a record, you'll see its
contents, including the basic error or warning message, date, time, which WebSphere
component logged the record, and which process (i.e., admin server or an app server) it came
from, in the upper-right hand pane.
The Log Analyzer does not analyze any other log files, such as default_stderr.log or tracefile.
To analyze the records, right click on a record in the tree on the left (click on the
"UnitOfWorkView" at the top to get 'em all), and select "analyze". Now any records with a
green check mark next to them match a record in the symptom database. When you select a
check-marked record, you'll see and explanation of the problem in the lower-right-hand pane.
Updating the symptom database
The database of known problems and resolutions -- used by WebSphere when you click the
"analyze" menu item -- is periodically enhanced as new problems come to light and new
versions of WebSphere are introduced. To ensure that you have the latest version of the
database, use the "file -> update database -> advanced symptom database" menu item from
within the log analyzer tool. A good rule of thumb would be to do this at least once a month.
Users who have just installed the product and have never run the update should do so
immediately, since extensive updates have been made since the tool was released.

61) What is MBeans?


Ans) MBeans are managed beans, Java objects that represent resources to be managed. An
MBean has a management interface consisting of:

Named and typed attributes that can be read and written

Named and typed operations that can be invoked

Typed notifications that can be emitted by the MBean


Websphere application server provides a number of MBeans, each of which can have different
function and operations available. For ex

a) An application server MBean migh expose operations such as start and stop

b)An application MBean might expose operations such as install and uninstall.
For example, an MBean representing an application's configuration could have attributes
representing the different configuration parameters, such as a cache size. Reading the
CacheSize attribute would return the current size of the cache. Writing CacheSize would update
the size of the cache, potentially changing the behavior of the running application. An operation
such as save could store the current configuration persistently. The MBean could send a
notification such as ConfigurationChangedNotification when the configuration changes.
MBeans can be standard or dynamic. Standard MBeans are Java objects that conform to design
patterns derived from the JavaBeans component model. Dynamic MBeans define their
management interface at runtime.
A standard MBean exposes the resource to be managed directly through its attributes and
operations. Attributes are exposed through "getter" and "setter" methods. Operations are the
other methods of the class that are available to managers. All these methods are defined
statically in the MBean interface and are visible to a JMX agent through introspection. This is
the most straightforward way of making a new resource manageable.
A dynamic MBean is an MBean that defines its management interface at runtime. For example, a
configuration MBean could determine the names and types of the attributes it exposes by
parsing an XML file.

62) What is SSO ?


Ans) Single sign-on (SSO) is a property of access control of multiple, related, but independent
software systems. With this property a user logs in once and gains access to all systems without
being prompted to log in again at each of them. Single sign-off is the reverse property whereby
a single action of signing out terminates access to multiple software systems.
As different applications and resources support different authentication mechanisms, single signon has to internally translate to and store different credentials compared to what is used for
initial authentication.
63) Difference between cell and nodegroup?
Ans)

the node group can exist in the cell

The main difference between node group and cell is cell can have nodes which are there in
different platforms but nodegroup will have all the nodes which exist on same type of platform
Ex: in cell you can have nodes which are there in IBM AIX,HP AIX, Windows, Sun Solaris..

But we will group all windows platform based nodes into one group, and all IBM AIX nodes
into one group etc.
64) Shall we have different nodes in different platforms with in a node group?
Ans)

No, because node group is nothing but group of nodes which are there on same platforms.

65) What is TPV?


Ans) Tivoli Performance Viewer. The Tivoli Performance Viewer (TPV) enables
administrators and programmers to monitor the overall health of WebSphere Application Server
without leaving the administrative console.
From TPV, you can view current activity or log Performance Monitoring Infrastructure (PMI)
performance data for the following:

System resources such as CPU utilization


WebSphere pools and queues such as a database connection pool
Customer application data such as servlet response time
In addition to providing a built in viewer for PMI, TPV also allows you to view data for other
products or customer applications that implement custom PMI

66) What is the purpose of JNDI?


Ans) Suns JNDI API is a standard extension to the java platform and it allows the java
application to access naming and directory services. With the help of JNDI java applications
can seamlessly access the heterogeneous enterprise naming and directory services like DNS,
LDAP, and Local file system, or objects in an application server.
67) What is trace file & where you get more details in trace or log files?
Ans) Trace file contains the step by step activity details of the WAS process. Trace file only
contains more details than the logfile
68) What is virtual host and give two different virtual hosts?
Ans) The term Virtual Host refers to the practice of maintaining more than one server on one
machine, as differentiated by their apparent hostname. For example, it is often desirable for
companies sharing a web server to have their own domains, with web servers accessible as
www.company1.com and www.company2.com, without requiring the user to know any extra
path information.
69) What are difference scripting options in wasadmin engine?
Ans)

There are four types of scripting options

a) Admincontrol
b)Adminconfig
c) AdminApp
d)AdminTask
70) What are the WAS resources?
Ans) WAS resources are
JDBC,JMS,Mail service,

Resource Adpaters, Cache instances, URL,Etc..

71) What is the functionality of web server plug-in file?


Ans) Web server plug-ins
A Web server can serve requests that do not require any dynamic content (for example, HTML
pages). However, when a request requires dynamic content, such as JavaServer Pages (JSP)
or servlet processing, it must be forwarded to WebSphere Application Server for handling. To
forward a request, you use a Web server plug-in that is included with the WebSphere
Application Server packages for installation on a Web server. You copy an Extensible Markup
Language (XML) configuration file, configured on the WebSphere Application Server, to the
Web server plug-in directory. The plug-in uses the configuration file to determine whether a
request should be handled by the Web server or an application server. When WebSphere
Application Server receives a request for an application server, it forwards the request to the
appropriate Web container in the application server. The plug-in can use HTTP or HTTPs to
transmit the request.
72) How to detect the hangs of JVMs?
Ans)

If your logs are not rotating that means your JVM hanged.

73) What is FFDC? Where you will use?


Ans) FFDC is nothing but first failure data capture. This is generated at the first time failure of
your system. It will be deleted after some time automatically. It is useful for diagnosis purpose.
74) How you get better performance by giving the xnoclassgc in generic JVM arguments in
the JVM ?
Ans) By default the JVM unloads a class from memory when there are no live instances of that
class left, but this can degrade performance. Tuning off class garbage collection eliminates the
overhead of loading and un-loading the same class multiple times.
If a class is no longer needed, the space that it occupies on the heap is normally used for the
creation of new objects. However if you have an application that handles requests by creating

new instance of a class and if requests for that application come in at random times, it is
possible that when previous requester is finished, the normal class garbage collection will clear
up this class by freeing the heap space it occupied, only to have re-instantiate the class when
the next request comes along. In this situation you might want to use this option to disable the
garbage collection of classes
Avoid Trouble:
This option should be used with caution, if your application creates dynamically or uses
reflection, because for this type of application, the use of this option can lead to native memory
exhaustion, and cause the JVM to throw an out of memory exception. When this option is used,
if have to redeploy an application you should always restart the application server to clear the
classes and static data from the previous version the application.

75) What is Webcontainer failover?


Ans) The Web server plug-in in the Web server is aware of the configuration of all
Web containers and can route around a failed Web container in a cluster.
Sessions can be persisted to a database or in-memory using data replication
services.
76) Explain about dynamic cache in WAS ?
Ans) Dynamic cache service
The dynamic cache service improves performance by caching the output of servlets, commands,
Web services, and JSP files. The dynamic cache works within an application server, intercepting
calls to objects that can be cached (for example, through a servlets service() method or a
commands execute() method). The dynamic cache either stores the objects output to or serves
the objects content from the dynamic cache. Because J2EE applications have high read-write
ratios and can tolerate small degrees of latency in the currency of their data, the dynamic cache
can create significant gains in server response time, throughput, and scalability. The following
caching features are available in WebSphere Application Server:
Cache replication
Cache replication among cluster members takes place using the WebSphere data replication
service. Data is generated one time and then copied or replicated to other servers in the cluster,
saving execution time and resources.
Cache disk offload
By default, when the number of cache entries reaches the configured limit for a given WebSphere
server, eviction of cache entries occurs, enabling new entries to enter the cache service. The
dynamic cache includes an alternative feature named disk offload, which copies the evicted
cache entries to disk for
potential future access

Edge Side Include caching


The Web server plug-in contains a built-in Edge Side Include (ESI) processor. The ESI processor
caches whole pages, as well as fragments, providing a higher cache hit ratio. The cache that is
implemented by the ESI processor is an in-memory cache, not a disk cache. Therefore, the cache
entries are not
saved when the Web server is restarted.
External caching
The dynamic cache controls caches outside of the application server, such as that provided by the
Edge components, an IBM HTTP Servers FRCA cache that is not z/OS, and a WebSphere HTTP
Server plug-in ESI Fragment Processor that is not z/OS. When external cache groups are defined,
the dynamic cache matches external cache entries with those groups and pushes out cache entries
and invalidations to those groups. This external caching enables WebSphere to manage dynamic
content beyond the application
server. The content can then be served from the external cache instead of the application server,
improving performance.
Dynamic caching
The dynamic cache service improves performance by caching the output of servlets, commands
and JSP files. The dynamic cache works within an application server, intercepting calls to
cacheable objects, for example through a servlet's service() method or a command's execute()
method, and either stores
the object's output to or serves the object's content from the dynamic cache. Because J2EE
applications have high read-write ratios and can tolerate small degrees of latency in the currency
of their data, the dynamic cache can create an opportunity for significant gains in server response
time, throughput, and
scalability. The following caching features are available in WebSphere Application Server.
Cache replication:
Cache replication among cluster members takes place using the WebSphere internal replication
service. Data is generated one time and copied or replicated to other servers in the cluster, thus
saving execution time and resources.
Cache disk offload:
By default, when the number of cache entries reaches the configured limit for a given WebSphere
server, eviction of cache entries takes place, allowing new entries to enter the cache service. The
dynamic cache includes an alternative feature named disk offload, which copies the evicted cache
entries to disk for potential future access.
Edge Side Include caching:
The Web server plug-in contains a built-in ESI processor. The ESI processor has the ability to
cache whole pages, as well as fragments, providing a higher cache hit ratio. The cache
implemented by the ESI processor is an in-memory cache, not a disk cache; therefore, the cache
entries are not saved when the
Web server is restarted.

External caching:
The dynamic cache has the ability to control caches outside of the application server, such as
IBM Edge Server, a non-z/OS IBM HTTP Server's FRCA cache, and a non-z/OS WebSphere
HTTP Server plug-in ESI Fragment Processor. When external cache groups are defined, the
dynamic cache matches externally cacheable cache entries with those groups, and pushes cache
entries and invalidations out to them. This allows WebSphere to manage dynamic content beyond
the application server. The content can then be served from the external cache, instead of the
application server, improving savings in performance.

77) Administrator point of view how many containers are there in was 6.1 ?
Ans)

In WAS 6.1 we have 5 containers which are :

Portlet Container :
Portlet applications are intended to be combined with other portlets to collectively create a single
page of output. The Portlet container takes the output of one or more Portlets and generates a
complete page that can be displayed.
Portlets are packaged in WAR files. Note that the portlet runtime does not provide the advanced
capabilities of WebSphere Portal, such as portlet aggregation and page layout, personalization
and member services, or collaboration features.
Session Initiation Protocol (SIP) applications
SIP applications are Java programs that use at least one Session Initiation Protocol servlet written
to the JSR 116 specification. SIP is used to establish,
modify, and terminate multimedia IP sessions. SIP negotiates the medium, the
transport, and the encoding for the call. After the SIP call has been established,
the communication takes place over the specified transport mechanism,independent of SIP.
Examples of application types that use SIP include voice over IP, click-to-call, and instant
messaging. The Application Server Toolkit provides special tools for developing SIP
applications. SIP applications are packaged as SIP archive (SAR) files and are deployed to the
application server using the standard WebSphere Application Server administrative tools. SAR
files can also be bundled within a J2EE application archive (EAR file), similar to other J2EE
components.
Web container:
The Web container processes servlets, JSP files and other types of server-side includes. Each
application server runtime has one logical Web container, which can be modified, but not created or
removed.

Servlet processing:when handling servlets, the Web container creates a request object and a
response object, then invokes the servlet service method. The Web container invokes the
servlets destroy method when appropriate and unloads the servlet, after which the JVM
performs garbage collection.
Embedded HTTP server: the Web container runs an embedded HTTP server for handling
HTTP(S) requests from external Web server plug-ins or Web browsers. The embedded Web
server is based on the IBM HTTP Server product. Directing client requests to the embedded Web
server is useful for testing or
development purposes and, in the Express configuration, can be considered for production use.
In the more advanced configurations, the use of an external Web server and Web server plug-in
as a front end to the Web container is more appropriate for a production environment.
Session management: support is provided for the javax.servlet.http.HttpSession interface
described in the Servlet API specification.
Web services engine: Web services are provided as a set of APIs in cooperation with the J2EE
applications. Web services engines are provided to support SOAP.
Web server plug-ins
Although the Web container has an embedded HTTP server, a more likely scenario is that an
external Web server will be used to receive client requests. The Web server can serve requests
that do not require any dynamic content, for example, HTML pages. However, when a request
requires dynamic content
(JSP/servlet processing), it must be forwarded to WebSphere Application Server for handling.
The mechanism to accomplish this is provided in the form of a Web server plug-in. The plug-in
is included with the WebSphere Application Server package for installation on a Web server. An
XML configuration file, configured on the WebSphere Application Server, is copied to the Web
server plug-in directory. The
plug-in uses the configuration file to determine whether a request should be handled by the Web
server or an application server. When a request for an application server is received, it is
forwarded to the appropriate Web container in the application server. The plug-in can use HTTP
or HTTPs to transmit the
request.
EJB container
The EJB container provides all the runtime services needed to deploy and manage enterprise
beans. It is a server process that handles requests for both session and entity beans. The
enterprise beans (packaged in EJB modules) installed in an application server do not
communicate directly with the server; instead, the EJB container provides an interface between
the EJBs and the server. Together, the container and the server provide the bean runtime
environment. The container provides many low-level services, including threading and
transaction support. From an administrative viewpoint, the container manages data storage and
retrieval for the contained beans. A single container can host more than one EJB JAR file.

Client application container


The client application container is a separately installed component on the client's machine. It
allows the client to run applications in an EJB-compatible J2EE environment. There is a
command-line executable (launchClient) which is used to launch the client application along
with its client container runtime
78)

What is deployment descriptor and how many deployment descriptors are available ?

Ans) A deployment descriptor (DD) refers to a configuration file for an artifact that is
deployed to some container/engine.
In the Java Platform, Enterprise Edition, a deployment descriptor describes how a web
application or enterprise application should be deployed. It directs a deployment tool to deploy a
module or application with specific container options, security settings and describes specific
configuration requirements. XML is used for the syntax of these deployment descriptor files. For
web applications, the deployment descriptor must be called web.xml and must reside in a WEBINF subdirectory at the web application root. For Java EE applications, the deployment
descriptor must be named application.xml and must be placed directly in the META-INF
directory at the top level of the application .ear file.
Deployment descriptors describe the contents of deployment units and configure components
and applications to their environment. They also externalize the relationships between
components, so those relationships can be managed without writing or changing program code.
Deployment tools usually automatically generate deployment descriptors, so you do not have to
edit and manage them directly.
There are five types of deployment descriptors, each of which corresponds to a type of
deployment unit:

EJB deployment descriptors are defined in the Enterprise JavaBeans specification.

Web deployment descriptors are defined in the Java Servlet specification.

Application and application client deployment descriptors are both defined in the
J2EE platform specification.

Resource adapter deployment descriptors for Java Connectors are defined by the
J2EE Connector architecture specification.

Each deployment descriptor type is defined in its corresponding specification as an XML


Document Type Definition (DTD).

Deployment descriptors contain information used by a component's container and also contain
information that the component can access directly by way of the JNDI. The JNDI is a standard
interface to an enterprise object name service.

79) Difference between JACL & JYTHON and which one is better?
Ans)

1)

a) Jython depends on the Python commands whereas Jacl(Java command language)


depends on the Tcl commands.
b) Jython syntax seems more natural to programmers used to Java or C, but Jacl syntax can
be more familiar to administrators who are familiar with Tcl
c) Each language has its own style and syntax, but they end up being able to do the same
things
WSADMIN scripting tool can be used in an interactive mode, the main ability for wsadmin is to
provide the ability to run scripts.
80) What is WebSphere and explain the functionality of the WAS?
IBM WebSphere Application Server (WAS), a software application server, is the flagship
product within IBM's WebSphere brand. WAS is built using open standards such as J2EE,
XML, and Web Services. Multiple world-wide IBM labs participate in creating
WebSphere run-time products and development tools. It works with a number of Web
servers including Apache HTTP Server, Netscape Enterprise Server, Microsoft Internet
Information Services (IIS), IBM HTTP Server for i5/OS, IBM HTTP Server for z/OS,
and IBM HTTP Server for AIX/Linux/Microsoft Windows/Solaris.
Ans)

WebSphere Application server is middleware software provided by IBM. It is a platform


on which Java-based business applications run. It provides services like database
connectivity, threading, workload management, and so on that can be used by the
business applications.

81) What is the difference in installation of war and ear?


Ans)

Only difference in this application installation is optional context root for JAR and EAR
and for WAR it is mandatory. If EAR file is having multiple modules like JAR, WAR
then we can target these files to different application servers.

82)

What is context root?

Ans)

the context root identifies the web application. By context root only your configuration
file (Plugin-cnf.xml) route the request to the particular application.

83) Why you are not giving context root for EAR?
Ans) Context root is optional for EAR file. If we will give context root for EAR, we can
access EAR file using that context root, if it uses SSO, we can access thru SSO login

page, If EAR contains .JARs which is ment to access through EJB applications, then
developers might use any of the protocols like IIOP/RMI in their code/login.
84) What is the memory requirement for 6.x?
Ans)

512MB,1 GB is recommended

85) What is the ticket tracking tool you used?


Ans) unicenter service desk (USD)
86) How you will check CPU utilisation?
TOPAS
87) What is the data source and how you configure it?
Ans) A Data Source object is the representation of a data source in the Java programming
language. In basic terms, a data source is a facility for storing data. It can be as
sophisticated as a complex database for a large; corporation or as simple as a file with
rows and columns. A data source can reside on a remote server, or it can be on a local
desktop machine. Applications access a data source using a connection, and a DataSource
object can be thought of as a factory for connections to the particular data source that the
DataSource instance represents. The DataSource interface provides two methods for
establishing a connection with a data source.
88) How many jdbc drivers types you have in was?
Ans) we have 2 types of JDBC drivers in was . Those are Type2(Thick) and
Type4(Thin/Native Protocol) jdbc drivers.Type2 JDBC drivers require the database
client software on the client node to connect to the database server.Type4 JDBC drivers
connect directly to the database server.
89) What is the s/w and h/w requirements to install the WAS 6.x?
Hard ware requirements for the WAS 6.1 installation.
Memory : Minimum 512 MB, Recommended 1GB ( project recommended it will go up
to 4GB to 5GB )
Had disk (File system) : Temp : 10GB,Was install root 10GB,Logs : 10GB
Soft ware requirements for the WAS 6.1 installation.

90) Which version of unix you are using and what is java version which supports for was
6.x ?

Java supporting version for WAS 6.1 is J2EE 1.4


91) While installing if you get error like java not foundthen what could be the reason and
how you solve it?
Ans)

The problem: Attempting to use the LaunchPad program from CD-ROM installation fails
with a /java: not found error.
The solution: Change directories to the cdrom/ directory and try the installation again.

92) How you will schedule jobs using cron jobs how you will set?
Ans ) Crontab -l======> list the crons
crontab -e =====> edit and modify
The crontab File Entry Format

A crontab file contains entries for each cron job. Entries are separated by newline
characters. Each crontab file entry contains six fields separated by spaces or tabs
in the following form:
minute hour day_of_month month weekday command_with_complete_path
ex : To run the calendar command at 6:30 a.m. every Monday, Wednesday, and Friday,
enter:
30 6 * * 1,3,5 /usr/bin/calendar
93) Explain about ssl configuration steps using admin console?
Configuration of SSL in WebSphere :
SSL configuration can be achived in three different ways
1) From Admin console:
Once we get the certificate from CA (Certificate Authority) then we will import into trust
store. To enable security between IHS and Application server we need to export default
personal certificates of all nodes and import the same to the trust store of the IHS.
2) Command line :
By using gsk7cmd command we can achive the SSL configuration. Gsk7cmd
provides the otions like import ,export,list,create options for certificates
3) ikeyman:
By using ikeyman we can open the KDB(key data base) and add the certificates to the
key database.
http://www.ibm.com/developerworks/websphere/techjournal//0512_botzum/0512_botzu
m1.html
Procedure

1. Click Security > SSL certificate and key management > Manage endpoint security
configurations.
2. Select an SSL configuration link on either the Inbound or Outbound tree, depending on
the process you are configuring.
o If the scope is already associated with a configuration and alias, the SSL
configuration alias and certificate alias are noted in parentheses.
o If the parenthetical information is not included, then the scope is not associated.
Instead, the scope inherits the configuration properties of the first scope above it
that is associated with an SSL configuration and certificate alias.

The cell scope must be associated with an SSL configuration because it is at the top of the
topology and represents the default SSL configuration for the inbound or outbound
connection.
3. Click SSL configurations under Related Items. You can view and select any of the SSL
configurations that are configured at this scope. You can also view and select these
configuration at every scope that is lower on the topology.
4. Click New to display the SSL configuration panel. You cannot select links under
Additional Properties until you type a configuration name and click Apply.
5. Type an SSL configuration name. This field is required. The configuration name is the
SSL configuration alias. Make the alias name unique within the list of SSL configuration
aliases that are already created at the selected scope. The new SSL configuration uses this
alias for other configuration tasks.
6. Select a truststore name from the drop-down list. A truststore name refers to a specific
truststore that holds signer certificates that validate the trust of certificates sent by remote
connections during an SSL handshake. If there is no truststore in the list, see Creating a
keystore configuration to create a new truststore, which is a keystore whose role is to
establish trust during the connection.
7. Select a keystore name from the drop-down list. A keystore contains the personal
certificates that represent a signer identity and the private key that WebSphere
Application Server uses to encrypt and sign data.
o If you change the keystore name, click Get certificate aliases to refresh the list of
certificates from which you can choose a default alias. WebSphere Application
Server uses a server alias for inbound connections and a client alias for outbound
connections.
o If there is no keystore in the list, see Creating a keystore configuration to create a
new keystore.
8. Choose a default server certificate alias for inbound connections. Select the default only
when you have not specified an SSL configuration alias elsewhere and have not selected
a certificate alias. A centrally managed SSL configuration tree can override the default
alias. For more information, see Central management of Secure Sockets Layer
configurations.
9. Choose a default client certificate alias for outbound connections. Select the default only
when the server SSL configuration specifies an SSL client authentication.
10. Review the identified management scope for the SSL configuration. Make the
management scope in this field identical to the link you selected in Step 2. If you want to
change the scope, you must click a different link in the topology tree and continue at Step
3.

11. Click Apply if you intend to configure Additional Properties. If not, go to Step 24.
12. Click Quality of protection (QoP) settings under Additional Properties. QoP settings
define the strength of the SSL encryption, the integrity of the signer, and the authenticity
of the certificate.
13. Select a client authentication setting to establish an SSL configuration for inbound
connections and for clients to send their certificates, if appropriate.
o If you select None, the server does not request that a client send a certificate
during the handshake.
o If you select Supported, the server requests that a client send a certificate.
However, if the client does not have a certificate, the handshake might still
succeed.
o If you select Required, the server requests that a client send a certificate.
However, if the client does not have a certificate, the handshake fails.
Important: The signer certificate that represents the client must be in the truststore that
you select for the SSL configuration. By default, servers within the same cell trust each
other because they use the common truststore, trust.p12, that is located in the cell directory
of the configuration repository. However, if you use keystores and truststores that you
create, perform a signer exchange before you select either Supported or Required.
14. Select a protocol for the SSL handshake.
o The default protocol, SSL_TLS, supports client protocols TLSv1, SSLv3, and
SSLv2.
o The TLSv1 protocol supports TLS and TLSv1. The SSL server connection must
support this protocol for the handshake to proceed.
o The SSLv3 protocol supports SSL and SSLv3. The SSL server connection must
support this protocol for the handshake to proceed.
Important: Do not use the SSLv2 protocol for the SSL server connection. Use it only
when necessary on the client side.
15. Select one of the following options:
o A predefined Java Secure Socket Extension (JSSE) provider. The IBMJSSE2
provider is recommended for use on all platforms which support it. It is required
for use by the channel framework SSL channel. When Federal Information
Processing Standard (FIPS) is enabled, IBMJSSE2 is used in combination with
the IBMJCEFIPS crypto provider.
o A custom JSSE provider. Type a provider name in the Custom provider field.
16. Select from among the following cipher suite groups:

o Strong: WebSphere Application Server can perform 128-bit confidentiality


algorithms for encryption and support integrity signing algorithms. However, a
strong cipher suite can affect the performance of the connection.
o Medium: WebSphere Application Server can perform 40-bit encryption
algorithms for encryption and support integrity signing algorithms.
o Weak: WebSphere Application Server can support integrity signing algorithms
but not to perform encryption. Select this option with care because passwords and
other sensitive information that cross the network are visible to an Internet
Protocol (IP) sniffer.
o Custom: you can select specific ciphers. Any time you change the ciphers that are
listed from a specific cipher suite group, the group name changes to Custom.
17. Click Update selected ciphers to view a list of the available ciphers for each cipher
strength.
18. Click OK to return to the new SSL configuration panel.
19. Click Trust and key managers under Additional Properties.
20. Select a default trust manager for the primary SSL handshake trust decision.
o Choose IbmPKIX when you require certificate revocation list (CRL) checking
using CRL distribution points in the certificates.
o Choose IbmX509 when you do not require CRL checking but do need increased
performance. You can configure a custom trust manager to perform CRL
checking, if necessary.
21. Define a custom trust manager, if appropriate. You can define a custom trust manager that
runs with the default trust manager you select. The custom trust manager must implement
the JSSE javax.net.ssl.X509TrustManager interface and, optionally, the
com.ibm.wsspi.ssl.TrustManagerExtendedInfo interface to obtain product-specific
information.
a. Click Security > SSL certificate and key management > Manage endpoint
security configurations >SSL_configuration> Trust and key managers >
Trust managers > New.
b. Type a unique trust manager name.
c. Select the Custom option.
d. Type a class name.
e. Click OK. When you return to the Trust and key managers panel, the new custom
trust manager displays in the Additional ordered trust managersfield. Use the
left and right list boxes to add and remove custom trust managers.

Select a key manager for the SSL configuration. By default, IbmX509 is the only key
manager unless you create a custom key manager.
Important: If you choose to implement your own key manager, you can affect the alias
selection behavior because the key manager is responsible for selecting the certificate
alias from the keystore. The custom key manager might not interpret the SSL
configuration as the WebSphere Application Server key manager IbmX509 does. To
define a custom key manager, click Security > Secure communications > SSL
configurations >SSL_configuration> Trust and key managers > Key managers >
New.

Click OK to save the trust and key manager settings and return to the new SSL
configuration panel.

Click Save to save the new SSL configuration.

Results

Important: You can override the default trust manager when you configure at least one custom
trust manager and set the com.ibm.ssl.skipDefaultTrustManagerWhenCustomDefined property
to true. Click Custom Property on the SSL configuration panel. However, if you change the
default, you leave all the trust decisions to the custom trust manager, which is not recommended
for production environments. In test environments, use a dummy trust manager to avoid
certificate validation. Remember that these environment are not secure.
What to do next

In this release of WebSphere Application Server, you can associate SSL configurations with
protocols using one of the following methods:

Set the SSL configuration on the thread programmatically


Associate the SSL configuration with an outbound protocol, and target host and port. For
more information, see Associating a Secure Sockets Layer configuration dynamically
with an outbound protocol and remote secure endpoint
Associate the SSL configuration directly using the alias. For more information, see
Selecting an SSL configuration alias directly from an endpoint configuration
Manage the SSL configurations centrally by associating them with SSL configuration
groups or zones that are scoped for endpoints. For more information, see Associating
Secure Sockets Layer configurations centrally with inbound and outbound scopes.

94) What is main feature in 6.x?

Ans)

a) Profile concept
b) Single installation WAS product supports for multible profile creation
c) Cell profile
d) SIB (System Integration Bus)

95) What is Webcontainer failover?


Ans) the Web server plug-in in the Web server is aware of the configuration of all
Web containers and can route around a failed Web container in a cluster.
Sessions can be persisted to a database or in-memory using data replication
services.
96) Explain about web sphere?
The word web sphere popularly refers to IBM middleware technology products. Web
sphere is known for its turnkey operation in e business applications. It has run time
components and tools which can help in creating applications which run on WAS. WAS
refers to web sphere application server.
97) Explain about web sphere commerce?
IBM web sphere commerce has a single platform which offers complete ecommerce
solutions to developers. It can be very productive if you are planning to do business with
consumers, business and indirectly through channel partners. This can be used to perform
business with consumers, business and channel partners altogether.
98) Detail about the architecture of web sphere?
Web Sphere is built on three main components they are
1.Database
2.J2EE application server
3.A web server
The databases which it supports are
DB2
Oracle
Cloudscape
Application server is IBMWAS and the supported web servers are
IBM server
Microsoft IIS
Sun web server

99) State some of the features present in web sphere?


Some of the features which are present in web sphere are: Order management
Web sphere commerce accelerator
Analytical and business intelligence
Open standards such as Java, EJB, etc
Web sphere commerce payments and customer care, etc
100)

Explain about IBM Web Sphere edge server?


Web sphere edge server is used to improve the performance of web based systems. It can
be used as forward or proxy server. Basically four components are present in the web
sphere they are Network dispatcher, Caching proxy, Content distribution and application
service at the edge.

101)

Explain about extended deployment?


Web sphere application server extended deployment increases the functionality of the
server in two main areas they are manageability and performance. Dynamic virtualization
between servers is possible with the help of XD. A stand alone distributed cache was
added to it under the performance header, it is known as Object Grid.

102)

Explain about the security features present in WAS?


Security model for web sphere is primarily based on JAVA EE security model. It also
depends upon the operating system. User authentication and authorization mechanisms
are also provided in WAS. Light weight third party authentication mechanism is the main
security feature present in WAS.

103)

Explain about asymmetric clustering?


Asymmetric clustering applications are primarily used in electronic trading systems
employed in banks. Some of the features are, partitions can be declared during run time
and are usually run on a single cluster at a time. Work specific to a particular can be
routed to that cluster.

104)

Explain the various Administrator benefits using Web sphere?


Web sphere almost reduces the work of server administrator as he can manage load on
servers efficiently without any hassles. It also gives him flexibility to divide the load and
applications among different server farms. He can also predict about the incoming load
on servers. Email alerts, restart options, memory leak detection, etc.

105)

Explain about caching proxy of IBM Web sphere Edge sphere?

A caching proxy can be configured in forward direction or as a proxy. Content requested


by the user is cached by edge before sending or adhering to the query. Page fragments
arising from JSP or servlets are cached by Edge and the caching process is slow.
Performance and scalability of J2EE applications can be increased by edge.
106)

Explain about the network deployment feature present in WAS?


Managing singletons will be a thing of the past and it also provides hot recovery of
singletons which makes you forget about your GC collected singletons. Transaction logs
can stored on a shared file system. For clustering run time operations deployment
manager`s role was eliminated. J2EE failover support and cell configuration support is
also present.

107)

Explain about IBM web sphere integration developer?


Web sphere integration developer provides an IDE to build applications based on service
oriented architecture. Web sphere process server and web sphere ESB were built with
WID. WID was built with RAD Eclipse based technology.

108)

Explain about compute Grid?


Compute grid is also known as Web sphere batch. Web sphere extended deployment
offers a Java batch processing system called as Compute Grid. This forms an additional
feature to Web sphere network environment. Various features are provided which help a
developer to create, manage and execute batch jobs. Job scheduler, xJCL, batch container
and batch programming controller.

109)

Explain about web sphere MQ Real time transport?


This feature is very useful in instant messaging across different clients through intranet
and internet. This supports high volume and high performance across different clients. It
uses the concept of light weight transport which is again based on IP rather than the
queue process.

110)

Explain about Web sphere MQ JMS Provider?


Web sphere MQ and Web Sphere Business integration manager Broker are very useful in
providing Java messaging services to wide range of clients (publisher subscribe, point to
point). Java classes are chiefly responsible for translating the API calls to API`s defined
by web sphere. It is very useful to have knowledge of Web sphere MQ for proper
configuration.

111)

Explain the attribute CHANNEL in web sphere MQ?


CHANNEL specifies the name of the server connection channel. Generally this is Web
Sphere MQ network abstraction. The default standard used by CHANNEL is SVRCONN

which is the server connection channel. This server is generally used to communicate to
the queue manager by the client.
112) Is the naming of connection factory independent of the name specified by JMS
client?
Yes, the naming of connection factory is independent of the name specified by JMS
client. This is made possible by WAS (Web sphere application server) with its resource
references. It isolates the application from object names. This feature is important
because it gives us the flexibility to change the administered object without changing the
JMS client code.
113)

How many ways deployments in ibm websphere.please give me one examples ?


Ways of deplyment depends on version of WebSphere Application server you are using.
But 5.X and Above provide following ways
1. Using Admin Console
2. Hot Deployment droping jsp files, with enabled class reloading (not recommanded for
production)
3. Using Jacl Scripts
4. using WSAdmin command
5. Rapid Deployment (feature available at WAS 6).

114)

What is JACL?

JACL and JYTHON are the two scripting language Which WebSphere
supports. Jacl is an implementation of a Tcl interpreter written entirely in Java.
20)how to connect to the db2 database from websphere studio?
115) I need the difference btw the two versions of 5.x and 6.x. And in which field they
differ and why we go for 6.x rather than 5.x. and what are the similarities for both 5.x
and 6.x ?
Supports J2EE 1.2, 1.3 and 1.4 specifications

Can upgrade runtime environment without upgrading applications

Supports mixed version nodes in a v6 ND Cell

Allow for migration in stages within a cell

Mixed v5 and v6 nodes must have v6 DMgr (cant add new v5 node)

v6 ND introduces profiles

Each profile has its own user data including WebSphere configuration

All profiles share same WebSphere binaries

Less disk space required than separate installations

stand-alone server, deployment manager or custom profile

116) How you will replace the multiple occurrence of single word in a text file with
another word ?
Ans) We can replace the word in vi editor by using the following command
:%s/text1 /text2 /g (return)
Text1 will be replaced by text2
117) In a clustered environment I have node1 in cell1 now I need to configure same node
in cell2 . How can I achieve this task ?
Ans) we can configure one node in one cell only. So we can cant configure the same node in
another cell
118)

How you will install the WAS?

Ans) WAS we can install in three different methods.


a) Silent mode using response file
b) Interactive mode
c) Graphical mode
119)

How to install fix packs?

Ans) we can apply the fix packs using the update installer. Before we go to apply fix packs we
need to take backup of the existing configuration of our WAS and all profiles.
To take backup we can use the command
Syntax
The command syntax is as follows:
backupConfig <backup_file> [options]

where backup_file specifies the file to which the backup is written. If you do not specify one, a unique name
is generated.
The QEJBSVR user profile must have *WX authority to the directory path specified in backup_file. If no path is
specified, the QEJBSVR user profile must have *WX authority to the current working directory.

Parameters
The following options are available for the backupConfig command:
-nostop
Tells the backupConfig command not to stop the servers before backing up the configuration.
-quiet
Suppresses the progress information that the backupConfig command prints in normal mode.
-logfile <fileName>

Specifies the location of the log file to which information gets written.
-profileName <profileName>
Defines the profile of the Application Server process in a multi-profile installation. The -profileName
option is not required for running in a single profile environment. The default for this option is the
default profile.
-replacelog
Replaces the log file instead of appending to the current log.
-trace
Generates trace information into the log file for debugging purposes.
-username <name>
Specifies the user name for authentication if security is enabled in the server. Acts the same as the -user
option.
-user <name>
Specifies the user name for authentication if security is enabled in the server. Acts the same as the
-username option.
-password <password>
Specifies the password for authentication if security is enabled in the server.
-help
Prints a usage statement.
-?
Prints a usage statement.

Usage scenario
The following example demonstrates correct syntax:
backupConfig

The following example creates a new file that includes the current date:
WebSphereConfig_2003-04-22.zip

The following example creates a file called myBackup.zip, and does not stop any servers before beginning
the backup process.
backupConfig myBackup.zip -nostop

to restore the backed configuration we can use the command


Syntax
The command syntax is as follows:
restoreConfig <backup_file> [options]

where backup_file specifies the file to be restored. If you do not specify one, the command will not run.

Parameters
The following options are available for the restoreConfig command:
-help
Prints a usage statement.
-location <directory_name>

Specifies the directory where the backup file is restored.


The location defaults to the app_server_root/config directory.
The location defaults to the profile_root/config directory.
-logfile <fileName>
Specifies the location of the log file to which trace information is written. By default, the log file is
named restoreConfig.log and is created in your logs directory.
-nostop
Tells the restoreConfig command not to stop the servers before restoring the configuration.
-password <password>
Specifies the password for authentication if security is enabled in the server.
-profileName
Defines the profile of the Application Server process in a multiple profile installation. The -profileName
option is not required for running in a single profile environment. The default for this option is the
default profile.
-quiet
Suppresses the progress information that the restoreConfig command prints in normal mode.
-replacelog
Replaces the log file instead of appending to the current log.
-trace
Generates trace information into the log file for debugging purposes.
-username <name>
Specifies the user name for authentication if security is enabled in the server. Acts the same as the
-user option.
-user <name>
Specifies the user name for authentication if security is enabled in the server. Acts the same as the
-username option.
-?
Prints a usage statement.
You can use the restoreConfig command to recover an application server if it fails. Perform the following
steps:
Locate the automatic migration backup in the app_server_root/temp directory. For example:
MigrationBackup.Thu-Aug-28-10.15045-2006.zip
Restore the configuration with the restoreConfig command. For example:
restoreConfig app_server_root/temp/MigrationBackup.Thu-Aug-28-10.15045-2006.zip

Usage scenario
The following example demonstrates correct syntax:
restoreConfig WebSphereConfig_2006-04-22.zip
restoreConfig.sh WebSphereConfig_2006_04_22.zip
restoreConfig WebSphereConfig_2006-04-22.zip

The following example restores the given file to the /tmp directory and does not stop any servers before
beginning the restoration.
restoreConfig WebSphereConfig_2006_04_22.zip -location /tmp -nostop
restoreConfig.sh WebSphereConfig_2006_04_22.zip -location /tmp -nostop
restoreConfig WebSphereConfig_2006_04_22.zip -location /tmp -nostop

The following example restores the configuration stored in /home/mydir/myprofileBackup.zip to the


configuration for profile myprofile:
restoreConfig WebSphereConfig_2006-04-22.zip -profileName myprofile

Be aware that if you restore the configuration to a directory that is different from the directory that was backed
up when you performed the backupConfig command, you may need to manually update some of the paths in
the configuration directory.

120)

What is the virtual memory required for JVM process?

Ans)

The recomended virtual memory for JVM is of the physical memory.

121)

What are the regular commands is UNIX in use?

Ans) In our day to day activity we use the following commands in unix:
a)
b)
c)
d)
e)
f)
g)
h)
i)
j)
k)
l)

To find out the running processes the command is


:Ps ef| grep java
To find out the disk space the command is
:du
To find out the file system the command is
:df
To find out the network performance/port info command is :netstat
To find out the CPU utilisation the command is
: topas/osstat
To kill the running process the command is
: kill -9 <PID>
To generate heap/thread dump the command is
:kill -3 <PID>
To change the privileges of the file/folder the command is : chmod
To change the owner of the file/folder the command is
:chown
To list the file the command is
: ls
To create DIR(folder) the command is
:mkdir
To TAR the files ,folders we use the following command
Tar xvf <file name with path>
-Tar uvf
--adding one or two files two folder
Tar cvf
-- total folder
m) To schedule the job in cron command is as follwos
Crontab l ( to list all the scheduled jobs)
Crontab e ( to edit the scheduled job)
Whithin the crontab the syntax for the schedule the script as follows
Ex: 30 6 * * 1,3,5 /usr/bin/calender

30(minutes) 6 (hours) *(day of the month) * (month of the year) 1,3,5 (day no of the
week)/usr/bin/calender
In the above example we scheduled the script called calender which is located in the
location /usr/bin to run every Monday,Wednesday and friday
n) To find fully qualified domain name (FQDN) if you know IP
$ Nslookup <IP_ADDRESS>
--(vice versa)
o)
122)

Whats the default server in WAS for application server profile?

Ans) server1
123)

In Clusters what is the ripple stop ?

Ans) Ripple stop/start will stop one server at a time while other servers will continue to serve the
client requests. Like this it will stop and start all the server in the cluster
124)

How you will start the server & how you will stop from command line?

Ans) stopserver and startserver are the commands to stop and start from the command line
125)

How to check the physical memory (RAM) in the system?

Ans) bootinf r will give you the physical memory details of the unix box
126)

What is the first signal you find when memory leakage is there in the application?

Ans) If you have memory leakage in your application code then you get frequently OUT OF
MEMORY EXCEPTION error.
127)
How to apply fix packs to WAS?
a) Using update installer we can apply the fix packs. We need to make sure that update installer
which is installed should be compatible with WAS. And also we need to take backup of all
profiles and configuration.
128)

What are the performance monitor tools in WAS?

Ans) Websphere provides integrated tools to monitor and tune system and application
performance:
Source Systems of the performance data :
1) Performance Monitoring Infrastructure (PMI):

Core performance data collection technology for websphere application server. Supports the Jave
2 Platform, Enterprise Edition (J2EE) Management Reference Implimentation (JSR-077)
2) Request Metrics :
Technology to trace each individual transaction and record its responce time at different stages as
it flows through the application server. Supports externalisation of data to standard log files
and /or an Application Responce Management (ARM) agent.
Integrated Tools :
a) Tivoli Performance viewer (TPV)
Enables administrators to monitor the overall health of websphere application
server. It is accessed from within the administrative console
b) Request Metrics ( Tool)
Enables you to track individual transactions,recording the processing time in each
of the major websphere application server components. Output viewed in standard
logs or using an application responce measurement( ARM) based tool
c) Performance advisor
Analze collected performance data and provide configuration recommendations to
improve the application server performance. Output viewed in TPV or in
administrative console runtime messages
d) Performace servlet
Provideds simple retrival of performance data in XML format. Acced through a
browser.
129)

What information you get with the command psef|grep httpd ?

Ans) we get the all webserver instance informations with process id.
130)

How you will check the web server status

Ans) by using the following command we can check the all instances of the webserver
$ ps ef| grep httpd
131)
If you enable global security every time we need to provide userid and password
while stopping the servers. It is bit security issues it will disclose to any one while typing
the password. So I need to avoid the typing os my user id and password to stop the
servers in security enables environment. How can we achive this task ?
Ans) We can achive this task by storing the credentials in the following mentioned files
For SOAP connector soap.client.profs

For RMI connector sas.client.profs


132) I have a standalone application server, in that server1 crashed because of some
reasons. Now I need to configure server2 on the same node how can I achieve this task?
Ans) To configure server2 there is no dependency on the server1 status. Because we are
depending on the node to configure the server2 on standalone server on theserver1.
133)

How can you control the web browser requests only to particular ip address?

Ans) using Virtual hosts (need to cross verify the answer)


134) If you want to know detailed information for a particular port when you know only
port number then how you will check?
Ans) we need to follow the steps mentioned below to know the detailed information about the
process running on the particular port
$ netstat Aan|grep <Port_no>
Socket will be listed, using that socket we can get SID
$rmsock <socket_no><protocol>
Ex:

$netstat Aan|grep 944


f10002000fc4398
$rmsock f10020000fc4398 tcpcb
the socket oxfc4008 is being by process 626888(java)
$ps ef| grep 626888

135)

How you will find how much heap is used by each JVM?

Ans) Using PMI we can see the percentage of the memory used by JVM
136)

Explain how request served by WAS explain complete step by step?

Ans) First request comes to the webserver


137)

Explain the architecture in the cell, node & profile point of view?

Ans) In WAS Cell will be on top. Within cell we have


Dmgr, Nodes, Nodegroups, Nodeagents,

Application servers, Clusters

Websphere resources like JMS,Mail service, Resource Adpaters, Cache instances,


URL,Etc.
138)
If I try to connect to use one port and I got message saying this port is already used
by some other process then how to change the port number in WAS and where we can
change the same?
Ans) only way to change the port is by changing the virtual host port for which the application is
trying to use.
139)
What is the default user registry and how you will configure the LTPA
configuration?
140)

explain about session replication ?

Ans)

Replication is a service that transfers data, objects, or events among application servers. Data
replication service (DRS) is the internal WebSphere Application Server component that replicates data.
Use data replication to make data for session manager, dynamic cache, and stateful session beans
available across many application servers in a cluster. The benefits of using replication vary depending
on the component that you configure to use replication.

Session manager uses the data replication service when configured to do memory-to-memory
replication. When memory-to-memory replication is configured, session manager maintains data about
sessions across multiple application servers, preventing the loss of session data if a single application
server fails. For more information about memory-to-memory replication, see Memory-to-memory
replication.
Dynamic cache uses the data replication service to further improve performance by copying cache
information across application servers in the cluster, preventing the need to repeatedly perform the
same tasks and queries in different application servers. For more information about replication in the
dynamic cache, see Configuring cache replication.
Stateful session beans use the replication service so that applications using stateful session beans are
not limited by unexpected server failures. For more information about stateful session bean failover,
see Stateful session bean failover for the EJB container.

WAS provides session recovery support in the form of


a) Database session
b) Memory to memory replication
Session recovery support is required in the following conditions
1) When the users session data must be maintained across a server restart
2) When the users session datais too valuable to lose through an unexpected server failure.
These replication settings can be configured in the following location in the admin console

Amin console -- > servers -- > application servers -- > [all servers] -- >webcontainer settings
-- > session management -- > distributed environment settings
Options are :
None,Database and memeory to memory replication

Memory-to-memory replication
WebSphere Application Server supports session replication to another WebSphere Application Server instance.
This support is referred to as memory-to-memory session replication. In this mode, sessions can replicate to
one or more WebSphere Application Server instances to address HTTP Session single point of failure (SPOF).
The WebSphere Application Server instance in which the session is currently processed is referred to as the
owner of the session. In a clustered environment, session affinity in the WebSphere Application Server plug-in
routes the requests for a given session to the same server. If the current owner server instance of the session
fails, then the WebSphere Application Server plug-in routes the requests to another appropriate server in the
cluster. In a peer-to-peer cluster, the hot failover feature causes the plug-in to failover to a server that already
contains the backup copy of the session, avoiding the overhead of session retrieval from another server
containing the backup. In a client/server cluster, the server retrieves the session from a server that has the
backup copy of the session. The server now becomes the owner of the session and affinity is now maintained
to this server.
There are three possible modes. You can set up a WebSphere Application Server instance to run in:

Server mode: Only store backup copies of other WebSphere Application Server sessions and not to
send out copies of any session created in that particular server
Client mode: Only broadcast or send out copies of the sessions it owns and not to receive backup
copies of sessions from other servers
Both mode: Simultaneously broadcast or send out copies of the sessions it owns and act as a backup
table for sessions owned by other WebSphere Application Server instances
You can select the replication mode of server, client, or both when configuring the session management facility
for memory-to-memory replication. The default is both. This storage option is controlled by the mode
parameter.
The memory-to-memory replication function is accomplished by the creation of a data replication service
instance in an application server that talks to other data replication service instances in remote application
servers. You must configure this data replication service instance as a part of a replication domain. Data
replication service instances on disparate application servers that replicate to one another must be configured
as a part of the same domain. You must configure all session managers connected to a replication domain to
have the same topology. If one session manager instance in a domain is configured to use the client/server
topology, then the rest of the session manager instances in that domain must be a combination of servers
configured as Client only and Server only. If one session manager instance is configured to use the peer-topeer topology, then all session manager instances must be configured as Both client and server. For example,
a server only data replication service instance and a both client and server data replication service instance
cannot exist in the same replication domain. Multiple data replication service instances that exist on the same
application server due to session manager memory-to-memory configuration at various levels that are
configured to be part of the same domain must have the same mode.
With respect to mode, the following are the primary examples of memory-to-memory replication configuration:

Peer-to-peer replication
Client/server replication

Memory-to-memory topology: Peer-to-peer function


The basic peer-to-peer (both client and server function, or both mode) topology is the default configuration and
has a single replica. However, you can also add additional replicas by configuring the replication domain.

In this basic peer-to-peer topology, each server Java Virtual Machine (JVM) can:
Host the Web application leveraging the HTTP session
Send out changes to the HTTP session that it owns
Receive backup copies of the HTTP session from all of the other servers in the cluster
This configuration represents the most consolidated topology, where the various system parts are collocated
and requires the fewest server processes. When using this configuration, the most stable implementation is
achieved when each node has equal capabilities (CPU, memory, and so on), and each handles the same
amount of work.

Session hot failover


A new feature called session hot failover has been added to this release. This feature is only applicable to the
peer-to-peer mode. In a clustered environment, session affinity in the WebSphere Application Server plug-in
routes the requests for a given session to the same server. If the current owner server instance of the session

fails, then the WebSphere Application Server plug-in routes the requests to another appropriate server in the
cluster. For a cluster configured to run in the peer-to-peer mode this feature causes the plug-in to failover to a
server that already contains the backup copy of the session, therefore avoiding the overhead of session
retrieval from another server containing the backup.
You must upgrade all WebSphere Application Server plug-in instances that front the Application Server cluster
to version 6.0 to ensure session affinity when using the peer-to-peer mode.

Memory-to-memory topology: Client/server function


The following figure depicts the client/server mode. There is a tier of applications servers that host Web
applications using HTTP sessions, and these sessions are replicated out as they are created and updated.
There is a second tier of servers without a Web application installed, where the session manager receives
updates from the replication clients.

Benefits of the client/server configuration include:


Isolation (for failure recovery)

In this case we are isolating the handling of backup data from local data; aside from isolating the
moving parts in case of a catastrophic failure in one of them, you again free up memory and
processing in the servers processing the Web application
Isolation for stopping and starting
You can recycle a backup server without affecting the servers running the application (when there are
two or more backups, failure recovery is possible), and conversely recycle an application JVM without
potentially losing that backup data for someone.
Consolidation
There is most likely no need to have a one-to-one correspondence between servers handling backups
and those processing the applications; hence, you are again reducing the number of places to which
you transfer the data.
Disparate hardware:
While you run your Web applications on cheaper hardware, you may have one or two more powerful
computers in the back end of your enterprise that have the capacity to run a couple of session
managers in replication server mode; allowing you to free up your cheaper Web application hardware
to process the Web application.
Timing consideration: Start the backup application servers first to avoid unexpected timing
windows. The clients attempt to replicate information and HTTP sessions to the backup servers as
soon as they come up. As a result, HTTP sessions that are created prior to the time at which the
servers come up might not replicate successfully.

141)
If admin console is not accessible then what we will do in base installation?
Ans) in base also we have the WSADMIN scripting tool. We can connect to wsadmin by
mentioning NONE connection type .After connecting to wsadmin we fire a command
securityoff. It will disable the security after that we can login to the admin console and reset the
passwords.
142) How you get user id for datasource?
Ans) from the database team we get the user id to configure the datasource.
143)

How you configure LDAP with WAS?

Ans)To configure the console server, do the following steps:


1. Start the WebSphere(R) Application Server service on the console server.
2. Refer to Configuring the J2EE Application in the IBM Tivoli(R) Business Systems Manager
Administrator's Guide for information on how to configure the console server.
3. To enable WebSphere Application Server to work with Tivoli Business Systems Manager, you
must map WebSphere Application Server roles to Tivoli Business Systems Manager groups.
Refer to the IBM Tivoli Business Systems Manager Administrator's Guide for
information.
4. If you are using the LocalOS user registry, you do not need to do anything else. If you are using
LDAP, see Configuring WebSphere Application Server to use LDAP. If you are upgrading

and plan to use LDAP, do not following the instructions in Configuring WebSphere Application
Server to use LDAP yet. You can switch to LDAP later in the process.

Configuring WebSphere Application Server to use LDAP

To configure WebSphere Application Server to use LDAP, you need some information from your
security administrator. Following is an example of the type of information and sample answers
that you need to do the steps in this section:

Server User ID: User_ID

Server User Password: password

Type of LDAP: Active_Directory

Host: The fully qualified name of the server running LDAP

Port: 389 (Default)

Base Distinguished Name (DN): dc=DOMAIN_NAME_HERE

Bind Distinguished Name (DN): cn=user_id,cn=users,dc=DOMAIN_NAME_HERE

Bind Password: Password for the user above

Reuse Connection: Checked

Ignore Case: Checked

This is just an example. Your security administrator knows what information you need.

The following steps assume that you configured your LDAP server on the ldapserver.abc.com
host and that your users and groups for Tivoli Business Systems Manager and the WebSphere
Application Server that is hosting Tivoli Business Systems Manager are defined under the name
ou=tbsm,o=abc in the directory. The Secure Sockets Layer (SSL) between the LDAP server and
WebSphere Application Server is not configured.
This is a sample configuration based on this example and uses the default values where
appropriate.
1. In the WebSphere Administrative Console, expand Security -> User Registries in the left-hand
navigation pane and click LDAP. The LDAP User Registry page opens.
2. In the Server User ID and Server User Password fields, type the user ID and password from
your LDAP directory that the WebSphere Application Server runs under. Type the ID either as
userid or as a distinguished name similar to uid=userid,ou=tbsm,o=abc.

3. In the Type field, select the type of LDAP server you want to use.
4. In the Host field, type the hostname of your directory server. For this example use
ldapserver.abc.com.
5. In the Port field, select the default value of 389.
6. In the Base Distinguished Name field, type the name of the container object in the LDAP that
contains your Tivoli Business Systems Manager users. For this example, type ou=tbsm,o=abc.
7. In the Bind Distinguished Name and Bind Password fields, type the distinguished name and
password for a user ID that is authorized to run queries on your LDAP server. If your server
allows anonymous queries, you can leave these fields clear.

For example, the IBM(R) Directory Server default setting allows anonymous queries. You
can leave this field blank. The Active Directory default setting requires authentication to
run queries, so you need to supply the appropriate values.
8. In the Search Timeout field, accept the default value of 120.
9. In the Reuse Connection field, accept the default setting. The check box should be selected.
10. In the Ignore Case field, follow the recommendations for your LDAP server.

If IBM Directory Server is selected as the LDAP directory server, select this check box.
Otherwise, this field is optional and can left unchecked when a case sensitive
authorization check is required. Note however that this value does not affect how Tivoli
Business Systems Manager treats distinguished names stored in the Tivoli Business
Systems Manager database. Internally, Tivoli Business Systems Manager treats
distinguished names as case insensitive. For example, if the user registry is configured to
be case sensitive, you can create users with distinguished names cn=John Doe,
ou=Raleigh, o=IBM, c=US and cn=john doe, ou=raleigh, o=ibm, c=us. However, when
searching for resources assigned to John Doe (for example ownership notes), all notes
assigned to John Doe and john doe will be returned. To eliminate any problems,
configure the user registry to be case insensitive or ensure that all users are created with
unique distinguished names that are different in more than just case.
11. Accept the default SSL settings to run without the SSL.
12. Click Apply to accept the changes.
13. The WebSphere Administrative Console might switch to the Global Security page. If so, navigate
back to the LDAP User Registry window (see Step 1 for directions). Click Advanced LDAP
Settings near the bottom of the window.
14. Click Configuration and click the General Properties tab.

15. The User ID Map field specifies a filter that is used to determine the User's Full Name in Tivoli
Business Systems Manager. In the User ID Map field, specify the attribute from the LDAP that
you want to display for the full name of the user. For example, to use the cn attribute, specify *:cn.
If you are using Active Directory, specify *:displayName.
16. Verify the following settings:
o

Active Directory:

User Filter: (&(sAMAccountName=%v)(objectclass=user)) - The User Filter field


determines what part of the LDAP entry must match the logon ID of the user.

Group Filter: (&(cn=%v)(objectclass=group))

User ID Map: *:displayName (or whatever you entered in Step 15)

Group ID Map: *:cn

Group Member ID Map: memberof:member

Certificate Map Mode: EXACT_DN

Certificate Filter: leave clear

IBM Directory Server:

User Filter: (&(uid=%v)(objectclass=ePerson)

Group Filter: (&(cn=%v)(|(objectclass=groupOfNames)


(objectClass=groupOfUniqueNames)))

User ID Map: *:cn (or whatever you entered in Step 15)

Group ID Map: *:cn

Group Member ID Map: ibm-allGroups:member;ibm-allGroups:uniqueMember

Certificate Map Mode: EXACT_DN

Certificate Filter: leave clear

17. Click OK. You might have to restart the console and WebSphere Application Server to see any
changes you make.

If the page does not display automatically, navigate to the Security -> Global Security
page.
18. From the Global Security page, use all the default values except the following values:

Enabled: checked

Active User Registry: LDAP

19. Click OK.

WebSphere Application Server validates your setup. The messages at the top of the screen
indicate your results. Yellow warning messages are typical. If an round, red error message
is displayed, it means that WebSphere Application Server could not validate the Server
ID you gave with the LDAP. Verify that this and the other LDAP parameters are correct
for your LDAP server and repeat the Global Security configuration steps until the
validation is successful.
20. Click Save at the top of the window.
21. Click Save again.
22. Start WebSphere Application Server again.

For more information about specific LDAP servers, see the LDAP server documentation in the
WebSphere InfoCenter. Navigate to All topics by feature -> Security -> Securing applications
and their environments -> Managing security -> Configuring user registries.

144)

How you will fix memory leakage?

Ans) Memory leak is the issue with native code. We need to get the heap dumps and analyse the
dumps for any memory issues with the code and if you find any issue then we need to ask
developers to fix the same. Temporarly we can increase the heap size . In this way after analysing
the exact root cause we need to fix the memory leakage issue.
145)

What is the recommended physical memory for WAS?

Ans) Mandatory is 512 MB and IBM recomends 1024 MB. Bur in real time projects it will be
more the recomended. In our project it was 4 GB.
146)

How you will check the port status?

Ans) netstat
147)

What is the command to find the process in the sun Solaris environment ?

Ans) psrinfo v (need to cross verify)


148)

How you will check the application status?

Ans) ps ef |grep appservername( from admin console enterprise applications)


149) If you are trying to start the WAS and you are getting the Class not found
exception then how to solve the issue?
Ans)1. Check the WebSphere Class path and set it properly if not set correctly
2. Check the System out and systemErr logs for any specific errors/warning to identify
which class is not found when starting the server
150)

If you get internal error then what is the solution for it?

Ans) Check the IHS is running or not, if its running... check the App server is running or not.
This is basicaly due to the request is reaching to IHS and not able to reach the app.

151)

How and where to find the specific class?

Ans) Appcliacation classes will be available at installed app path.


If WAS classes , find out in WAS classpath.
152)

If application is giving very slow response then how will improve?

Ans) Have to check Connection pooling settings, change acordingly if required


JVM memory settings,change acordingly if required
And check the data base if its giving slow response
Check any conneciton are waiting and not closing
Check the CPU utilization and JVM utilization
153)

What is SIB & what is the purpose?

Ans) Service Inegration BUS is introduced in V6 and the perpupose is to connect the SOA apps
like MQ.
154)

What is the significance of the embedded http server explain ?

Ans)to get requests from external IHS and forward to WEB container.
155)
Ans)

What are the steps to do performance tuning for webserver?

1) To reduce the disk i/o by using the _file() APIdirective on unix .


2)

156)

What is JMS destination?

Ans)
157)

In ssl configuration how you will provide the path of the certificate?

Ans) While Adding certificate, we have to give the location of the certificate, and if you want
to give Certicate store path, we have to give .p12 path
158)

How you will achieve performance in production environment?

Ans)
159)

How you will change / migrate the project from one version to other?

Ans) We will get new verion of EAR/WAR(project) deploy it.


If we want to migrate WAS, We normally take the new box and install new version , then deploy
new app and make new server into production, then decommission the old server.
Or install new version in the production BOX and then migrate the old one with new version.
160) Explain about how you will put the brand new system into production. Explain from
development to production?
Ans) Development team will develope the code and test in the Development env. Then we will
create Test Env. And then put the server into Production.

161) Silent mode how it will work and if you get any errors then how you will rectify it?
Ans) Silent mode of installation will also have the log file, where we can check the errors
162)

Explaing about configuration of IBM Tivoli directory server?

Ans) Dont have Experience.


163)

What is your last project architecture?

Ans)
164)

How many servers are there & in which environment?

Ans)
165)

How many types of Garbage collections?

http://www.petefreitag.com/articles/gctuning/

You might also like