Vous êtes sur la page 1sur 85

1)

What is the error HTTP 403 indicates and how to solve these issues?

a) This is due to SSL certificate or some security settings in the server might have issues. HTTP Error 403 - Forbidden Introduction Your Web server thinks that the HTTP data stream sent by the client (e.g. your Web browser or our CheckUpDown robot) was correct, but access to the resource identified by the URL is forbidden for some reason. This indicates a fundamental access problem, which may be difficult to resolve because the HTTP protocol allows the Web server to give this response without providing any reason at all. So the 403 error is equivalent to a blanket 'NO' by your Web server - with no further discussion allowed. By far the most common reason for this error is that directory browsing is forbidden for the Web site. Most Web sites want you to navigate using the URLs in the Web pages for that site. They do not often allow you to browse the file directory structure of the site. For example try the following URL (then hit the 'Back' button in your browser to return to this page): http://www.checkupdown.com/accounts/grpb/B1394343/ This URL should fail with a 403 error saying "Forbidden: You don't have permission to access /accounts/grpb/B1394343/ on this server". This is because our CheckUpDown Web site deliberately does not want you to browse directories - you have to navigate from one specific Web page to another using the hyperlinks in those Web pages. This is true for most Web sites on the Internet - their Web server has "Allow directory browsing" set OFF. 403 errors in the HTTP cycle Any client (e.g. your Web browser or our CheckUpDown robot) goes through the following cycle: Obtain an IP address from the IP name of your site (your site URL without the leading 'http://'). This lookup (conversion of IP name to IP address) is provided by domain name servers (DNSs). Open an IP socket connection to that IP address. Write an HTTP data stream through that socket. Receive an HTTP data stream back from your Web server in response. This data stream contains status codes whose values are determined by the HTTP protocol. Parse this data stream for status codes and other useful information.

This error occurs in the final step above when the client receives an HTTP status code that it recognises as '403'. Fixing 403 errors - general

Page 1

You first need to confirm if you have encountered a "No directory browsing" problem. You can see this if the URL ends in a slash '/' rather than the name of a specific Web page (e.g. .htm or .html). If this is your problem, then you have no option but to access individual Web pages for that Web site directly. It is possible that there should be some content in the directory, but there is none there yet. For example if your ISP offers a 'Home Page' then you need to provide some content usually HTML files - for the Home Page directory that your ISP assigns to you. Until the content is there, anyone trying to access your Home Page could encounter a 403 error. The solution is to upload the missing content - directly yourself or by providing it to your ISP. Once the content is in the directory, it also needs to be authorised for public access via the Internet. Your ISP should do this as a matter of course - if they do not, then they have missed a no-brainer step. If your entire Web site is actually secured in some way (is not open at all to casual Internet users), then an 401 - Not authorized message could be expected. It is possible, but unlikely, that your Web server issues an 403 message instead. Some Web servers may also issue an 403 error if they at one time hosted your site, but now no longer do so and can not or will not provide a redirection to a new URL. In this case it is not unusual for the 403 error to be returned instead of a more helpful error. So if you have recently changed any aspect of your Web site setup (e.g. switched ISPs), then a 403 message is a possibility. Obviously this message should disappear in time - typically within a week or two - as the Internet catches up with whatever change you have made. If you think that the Web URL *should* be accessible to all and sundry on the Internet and you have not recently changed anything fundamental in your Web site setup, then an 403 message indicates a deeper problem. The first thing you can do is check your URL via a Web browser. This browser should be running on a computer to which you have never previously identified yourself in any way, and you should avoid authentication (passwords etc.) that you have used previously. Ideally all this should be done over a completely different Internet connection to any you have used before (e.g. a different ISP dial-up connection). In short, you are trying to get the same behaviour a total stranger would get if they surfed the Internet to your Web page URL. If this type of browser check indicates no authority problems, then it is possible that your Web server (or surrounding systems) have been configured to disallow certain patterns of HTTP traffic. In other words, HTTP communication from a well-known Web browser is allowed, but automated communication from other systems is rejected with an 403 error code. This is unusual, but may indicate a very defensive security policy around your Web server. Fixing 403 errors - CheckUpDown The first question is whether the Web page for your URL is freely available to everyone on the Internet. If this is not the case, then you may need to provide two items 2. Web Site User ID and 3. Web Site Password for your CheckUpDown account - but only if your site uses HTTP Basic Authentication. The Web Master or other IT support people at your site will know what security and authentication is used. If however your Web page is open to all customers and there have been no fundamental changes recently to how your Web site is hosted and accessed, then an 403 message should

Page 2

only appear if your Web server objects to some aspect of the access we are trying to get to your Web site. Because it indicates a fundamental authority problem, we can only resolve this by negotiation with the personnel responsible for security on and around your Web site. These discussions unfortunately may take some time, but can often be amicably resolved. You can assist by endorsing our service to your security personnel. Please contact us (email preferred) if you see persistent 403 errors, so that we can agree the best way to resolve them. 2) If the page cant display error comes then what you will do in the production system? a) There must be some network issue or server not receiving the request.

Need to check the server availability.

3)

What is the error HTTP 404 indicates and how to solve these issues?

a) This error might be because of Application server non availability. Need to check the logs and server status then need to take appropriate action to resolve the issue.

4) What is the difference between page not found and HTTP 404? How to solve these issues? a) The Page not found error is, the request is not reaching the server. HTTP 404 errors is request is reaching to server but whatever it is expecting its not found at expected location

5)

What is meant by ear expander utility?

EAR Expander utility is used to expand the application binaries into any path, normally we will use this to expand it in other than the default path. Once expanded we will update the same app binaries from WAS admin console to update WAS. The EARExpander expands Ear files into the format desired by the application server runtime, as described in the application installation instructions. EARExpander can also collapse the expanded format back to a normal Ear (.jar or .zip) format. Invoking the tool The tool is located in the following directory: product_installation_root/bin/EARExpander.bat

Page 3

To view syntax, open a command line and invoke the tool without arguments. Here is a typical result. The line breaks have been changed for better formatting in this documentation. C:\seaa0122.02\bin>EARExpander.bat IBM WebSphere Application Server, Release 4.0 J2EE J2EE Application Expansion Tool, Version 1.0 Copyright IBM Corp., 1997-2001 Required Argument Missing:ear Usage: java com.ibm.websphere.install.commands.EARExpander -ear -expandDir -operation [expansionFlags] ExpansionFlags indicate whether you want every JAR file expanded, or just the contained WAR files within the EAR file. The default is all. Expanding files The following example command expands the file my.ear into the product_installation_root/bin/myEAR directory: EARExpander -ear my.ear -expandDir product_installation_root/bin/myEAR -operation expand Collapsing files Using the collapse -operation reverses the format to normal. EARExpander -ear my.ear -expandDir product_installation_root/bin/myEAR -operation collapse Type each of the above commands on a single line, despite their appearance in this documentation. 6) a) What is meant by JAVA Script? Java script is a scripting tool to developed web applications.

7) What is meant by Heap in Java process and what information will be available in heap file? a) Heap is used to collect the garbage for java applications; the Heap file contains the garbage collected from java process.

8) a)

What are the available log file in the WAS 6.1 In was there are list of logs available to monitor and troubleshoot. They are

Diagnostic Trace Service

Page 4

View and modify the properties of the diagnostic trace service. Diagnostic trace provides detailed information about the execution of WebSphere Application Server components within this managed process. Changes on the Configuration panel will apply when the server is restarted. Changes on the Runtime panel will apply immediately. JVM Logs View and modify the settings for the Java Virtual Machine (JVM) System.out and System.err logs for this managed process. The JVM logs are created by redirecting the System.out and System.err streams of the JVM to independent log files. The System.out log is used to monitor the health of the running application server. The System.err log contains exception stack trace information that is useful when performing problem analysis. There is one set of JVM logs for each application server and all of its applications. JVM logs are also created for the deployment manager and each node manager. Changes on the Configuration panel will apply when the server is restarted. Changes on the Runtime panel will apply immediately. Process Logs View or modify settings for specifying the files to which standard out and standard error streams write. The process logs are created by redirecting the standard out and standard error streams of a process to independent log files. Native code writes to the process logs. These logs can also contain information relating to problems in native code or diagnostic information written by the JVM. There is one set of process logs for each application server and all of its applications. Process logs are also created for the deployment manager and each node manager. Changes on the Configuration panel will apply when the server is restarted. Changes on the Runtime panel will apply immediately. IBM Service Logs Configure the IBM service log, also known as the activity log. The IBM service log contains both the WebSphere Application Server messages that are written to the System.out stream and some special messages that contain extended service information that can be important when analyzing problems. There is one service log for all WebSphere Application Server Java virtual machines (JVMs) on a node, including all application servers. and their node agent (if present). A separate activity log is created for a deployment manager in its own logs directory. The IBM Service log is maintained in a binary format. Use the Log Analyzer or Showlog tool to view the IBM service log. Change Log Detail Levels Log levels allow you to control which events are processed by Java logging. Click Components to specify a log detail level for individual components, or Groups to specify a log detail level for a predefined group of components. Click a component or group name to select a log detail level. Log detail levels are cumulative; a level near the top of the list includes all levels below it.

9)

If a developer requests to tune an application then what you will do?

Performance Tuning All the steps for Performance Tuning would approximately take 45 minutes. JVM Heap Size By default, the Java virtual machines for WebSphere Application Server and WebSphere Portal Server are assigned only 256 MB per process. This value should be increased.

Page 5

To change this value, open the WebSphere Admin Console and go to Servers -> Application Servers -> (all server names) -> Process Definition -> Java Virtual Machine and set both initial heap size and max heap size to an adequate value: on a machine with 4 GByte of real memory, set it to 1024 MByte, on a 8 GByte machine to 2048 MByte. If a value greater than 1024 MByte is selected, it may be necessary to change the AIX parameter LDR_CONTRL. For details, please refer to the AIX documentation. Session Timeout Reducing the session timeout can help reduce memory consumption requirements. To change this value, open the WebSphere Admin Console and go to Servers -> Application Servers -> (all server names) -> Web Container -> Session Management -> Session Timeout and set Timeout to 10 Minutes. Class Garbage Collection To change this value, open the WebSphere Admin Console and go to Servers -> Application Servers -> (all server names) -> Process Definition -> Java Virtual Machine -> Generic JVM arguments and add the parameter -Xnoclassgc. Servlet Engine Thread Pool Size To change this value, open the WebSphere Admin Console and go to Servers -> Application Servers -> (all server names) -> Web Container -> Thread Pool and add the parameters for Minimum size threads and Maximum size threads to 70. Data Source Connection Pool Size To change this value, open the WebSphere Admin Console and go to Resources -> JDBC Providers -> (all providers) -> Data Sources -> (all data sources) -> Connection Pools and set the parameters for Minumum connections and Maximum connections to 50. Statement Cache Size To change this value, open the WebSphere Admin Console and go to Resources -> JDBC Providers -> (all providers) -> Data Sources -> (all data sources) And set the parameter for Statement Cache Size to 500. 10) Tell about Resource analyser?

a) Resource analyser is used to analyse the performance of the WAS resources. It is a monitoring tool comes with WAS. 11) a) If you need to configure a process in UNIX what are the steps? No Idea about this question.

Page 6

12) a)

How to find a text in VI editor in UNIX? Escape / followed by text

13)

Tell about nany process in UNIX?

a) Nanny process on Windows NT and Windows 2000 is the Windows service "IBM WS AdminServer". 14) a) What is the basic command in UNIX to find network performance? Netstat

15)

Tell about data source?

a)

Installed applications use JDBC providers to interact with relational databases.The JDBC provider object supplies the specific JDBC driver implementation class for access to a specific vendor database. To create a pool of connections to that database, you associate a data source with the JDBC provider. Together, the JDBC provider and the data source objects are functionally equivalent to the J2EE Connector Architecture (JCA) connection factory, which provides connectivity with a non-relational database. Data sources allow you to manage a pool of connections to a database Data sources work as follows: 1. When a client wants to use a connection, it looks up a data source by name from a JNDI server. 2. The data source then returns a connection to the client. 3. If the data source has no more connections, it may ask the database manager for more connections (as long as it has not exceeded the maximum number of connections). 4. When the client has finished with the connection, it closes the connection. 5. The data source then returns the connection to the available pool. You can configure data sources for WebSphere Application Server v6.x by using the Deployment page in the application deployment descriptor editor or using the administrative console. For WebSphere Application Server v5.11 test environments and servers you can configure data sources by using the Data Source page in the server editor. 16) What are the profiles available in WAS 6.x? And difference between them? In WAS 6.1 we have 4 different types of profiles available. They are 1) Deployment Manager Profile(DMGR): The deployment manager profile defines a deployment manager in a distributed server environment

Page 7

2) Application Server Profile: It is a single stand alone application server. This profile gives you an application server that can run stand alone or un-managed. 3) Custom Profile A Custom profile is an empty Node intended for federation to a deployment manager. 4) Cell Profile The application server is federated to the DMGR profile. It is a combination of DMGR and Application server profiles.

17) a)

What is the programming model/Module? JAVA related wage to me..

18)

What is meant by Asymmetric Cluster and how it works?

a) Clusters are groups of servers that are managed together and participate in workload management. A cluster can contain nodes or individual application servers. In an asymmetric cluster, business logic is split into partitions, where each partition can be the sole accessor of a set of underlying data. As a result, each node in the cluster can implement it's own local cache (and be the sole accessor of that data), resulting in high performance reading and writing without the need to maintain a distributed cache between cluster nodes. Asymmetric clustering proposes an architecture that is almost opposite to the typical stateless server farm where the entire app is replicated across machines, some times using distributed caching products for performance increasing.

19) a)

What information contains by SERVER INDEX file ? Server index will have SOAP/Boot strap and all ports and details

20)

What information contains by Plugin-cnf.xml file ?

a) Plug-in configuration file contains routing information for all applications mapped to the web server. This file is read by binary plug-in module loaded in the web server. Plugin-cnf.xml file will have all the configuration setting to determine whether a request is for the webserver or the application server. When a request reaches the web server, the URL is compared to those managed by the plug-in. If a match is found, the plugin configuration file contains the information needed to forward that request to the web container using the web container inbound transport chain.

Page 8

21) a)

What is meant by SSL and how does it works? SSL mean secured socket layer. This is to secure the WebSphere environment. SSL provides connection security through -Communication privacy the data on the connection is encrypted -Communication integritythe protocol includes a built-in integrity check -Authenticationthe client knows who the server is -SSL creates a VPN, securing the data using a combination os symmetric and asymmetric encryption. Symmetric key encryption: Symmetric or secret key technology is a model in which two parties have a shared secret The same key is used for both encryption and decryption Note: The trouble with this approach is that at some point the secret needs to be shared. In an e-business application, this would be rather difficult. Asymmetric key encryption: Public key cryptography: -two keys that are cryptographically related -Public key (can be shared with every one) Private key ( Must never be shared; possession is proof) -Keys are asymmetric Given message is encrypted with one key and decrypted with the other Note : - If a server has public- private set, it can send out its public key( through a signing certificate also known simply as a certificate ) to client machine. Those client machines can then use that public key to encrypt messages designed for the server which then only the server can decrypt. Unlike symmetric key encryption, this process does not require the client and server to have a shared secret. Since the client can validate the servers certificate, there is one way to authentication. But the server has no way (at this point) to authenticate the client. Nor can the server send the client secured messages. How does SSL works ? SSL uses a combination of asymmetric and symmetric encryption to create a session between the client and server. -Asymmetric encryption is used to negotiate a session key (shared secret)

Page 9

--asymmetric encryption is slow but does not require a shared secret. -Symmetric encryption os used to transfer data between the client and server -- symmetric encryption is fast but require a shared secret

SSL Working Mechanisam: 1) Client request SSL connection 2) Server presents certificate 3) Client verifies server certificate 4) Client generate a session key, encrypts it with the servers public key 5) Using the session key, client and server swith to asymmetric key encryption 6) HTTPS communications Note : Because the client chooses its own session key, nobody else knows it. It can securely send that session key to the server using the servers public key. Now nobody but client and server knew the session key. The session key is then used as shared secret to switch to much more efficient symmetric key encryption. Certificate (signing certificate) contains information about the server, including the servers public key, and is digitally signed by the certificate authority.

Configuration of SSL in WebSphere : SSL configuration can be achived in three different ways 1) From Admin console: Once we get the certificate from CA (Certificate Authority) then we will import into trust store. To enable security between IHS and Application server we need to export defaut personal certificates of all nodes and import the same to the trust store of the IHS. 2) Command line : By using gsk7cmd command we can achive the SSL configuration. Gsk7cmd provides the otions like import ,export,list,create options for certificates Gsk7cmd cert create db plugin-key.kdb pw password label websphere pluginkey -dn

3) ikeyman:

Page 10

By using ikeyman we can open the KDB(key data base) and add the certificates to the key database.

22)

What is the difference between round robin and random load balancing?

a) Round robin load balance is nothing but symmetric clustering and random load balancing nothing but asymmetric clustering

23)

What is the activity log and what it is useful?

a) The application server creates the activity.log file from the activity of the various WebSphere Application Server components. you cannot read this log with a text reader. You ca use this script called, showlog under appserver root. Ex., ./WAS_INST_ROOT/bin/showlog PATH_TOACTIVITY_LOG/activity.log like this websphe: /software/opt/IBM/WebSphere/AppServer/bin $ ./showlog ../profiles/AppSrv*/logs/activity.log This displays ur activity log something like this, just as a sample: ExtendedMessage:

24) a)

What are the different roles available in the WAS? In WAS we have the following roles

Monitor: Least privileged; allows a user to view the WebSphere configuration and current application server state. Configuration: Monitor privileges plus the ability to change the WebSphere configuration. Operator: Monitor privileges plus ability to change runtime state, such as starting or stopping servers. Administrator: Operator, Configuration, and iscadmins privileges, plus additional privileges granted solely to the administrator role, such as 1) Modifying the primary administrative users and passwords. 2) Mapping users and groups to the administrator role 3) Enabling or disabling administrative and java 2 security Additional console security roles : Iscadmins (Integrated solutions console) : 1) Only available for administration console users

Page 11

2) Allows a user to manage users and groups in the federated repository. Deployer : 1) Only available for wsadmin users(not for administration console) 2) Allows a user to change configuration and runtime state on application using wsadmin Admin Security Manager: 1) Only available for wsadmin users 2) Allows a user to map users to administrative roles using wsadmin 3) When restricted access to resource authentication data is in effect, users can also manage authorisation groups. 25) How many levels we can enable the trace file?

a) LEVEL = all | entryExit | debug | event 26) If memory leakage is there in then where (in which file) we get this information? a) Memory leakage information can get in the process logs ( Native_stdout and Native_stderrer logs)

27) Ans

How many ways we can federate the Node? Before federating any Node we must make sure 1) Application server should be started on the Node to be added 2) We need to find the SOAP connector for DMGR( we can find this in communication section in the detailed page for the application server(DMGR) default is 8879 ) i) From the Admin Console: Select System Administration --> Nodes --> AddNode Select Managed Node and click next then specify the HostName of the Node to be added to the cell. Then select the connector type (SOAP or RMI) and connector port. If security is enabled provide user id and password and include application (if required)..... ii) Using the AddNode Command: To use AddNode command do the following 1) Open a command line window on the system that has the running stand alone application server

Page 12

2) Change the directory to <Profile_Home>/bin directory of the stand alone application server installation 3) Execute AddNode Command Syntax with Ex: <Profile_Home>/bin>AddNode <DMGR_HOST> <DMGR_SOAP_PORT> [Options] Options include like -conntype [SOAP/RMI] -includeapps (It includes installed application on the stand alone Node) Note: We can add Node from DMGR installed system as well, in this option we need to give the Host name and port number of the stand alone application servers credentials instead of DMGRs.

28) a)

How many ways we can synchronise a node? We can Sync Node in two ways

1) From Command prompt : stop the Node then issue the SynNode command in
the command prompt. <Node_Host>/bin> SyncNode <DMGR_HOST> <DMGR_PORT> [Options] -username -password -restart -conntype -quit -stopserver

2) From Admin Console: Select System Administration --> Nodes--> Synchronise (Select the Particular node to sync)

29) a)

How many user registries are available in the WAS 6.X? There are four user registries 1) Local O/S

Page 13

2) 3)

LDAP Federated repository

4) Custom Repository

30)

Tell about federated repository?

A) Federated Repository is one of the existing users registry type. In this method we can use multiple repositories with WebSphere application server.

Default repository is a file based federated repository Can be file based, LDAP, Multiple LDAPs or subtree of an LDAP Defined and theoretically combined under a single realm All of the user repositories that are configured under federated repository functionality are invisible to WebSphere application server. Federation capabilities are provided by the VMM(Virtual Member Manager)

31) If we give heap size value same for both min and max then what are the advantages and what are the disadvantages? a) The Java heap parameters influence the behavior of garbage collection. Increasing the heap size supports more object creation. Because a large heap takes longer to fill, the application runs longer before a garbage collection occurs. However, a larger heap also takes longer to compact and causes garbage collection to take longer. The JVM has thresholds it uses to manage the JVM's storage. When the thresholds are reached, the garbage collector gets invoked to free up unused storage. Therefore, garbage collection can cause significant degradation of Java performance. Before changing the initial and maximum heap sizes, you should consider the following information: o In the majority of cases you should set the maximum JVM heap size to value higher than the initial JVM heap size. This allows for the JVM to operate efficiently during normal, steady state periods within the confines of the initial heap but also to operate effectively during periods of high transaction volume by expanding the heap up to the maximum JVM heap size. In some rare cases where absolute optimal performance is required you might want to specify the same value for both the initial and maximum heap size. This will eliminate some overhead that occurs when the JVM needs to expand or contract the size of the JVM heap. Make sure the region is large enough to hold the specified JVM heap. Beware of making the Initial Heap Size too large. While a large heap size initially improves performance by delaying garbage collection, a large heap size ultimately affects response

Page 14

time when garbage collection eventually kicks in because the collection process takes more time.

32)

What is FFDC?

a) The first failure data capture (FFDC) log file saves information that is generated from a processing failure. These files are deleted after a maximum number of days has passed .

There are two artifacts which are produced by FFDC, the information can be located in the <Install Root>/logs/FFDC directory: * Exception Logs:<ServerName>_Exception.log * Incident Stream:<ServerName>_<threadid>_<timeStamp>_<SequenceNumber>.txt Exception Log row elements The exception logs contains all of the exception paths which have been encountered since the server has started. Due to optimizations in the data collection, the table was created to give an over view of the exceptions which have been encountered in the server. A entry in the table look like this : Index Occur Time of last Occurence Exception SourceId ProbeId ences ----------------------------------------------------------------------1 1 02.04.11 13:12:33:711 CDT java.io.IOException com.ibm.ws.webcontainer.http.HttpTransport.startTransport 103 The first element in the row is a simply index, this is simply used to determine the number of rows in the table. In some entries, a '+' may appear in the first column, this indicates that the row has been added to the table since the last time the entire table was dunmped. The second element is the number of occurences. This is useful to see if there is an unusual number of exceptions which are occurring. The third element in the row, is a time stamp for the last occurence of the exeception. This is useful in looking at exceptions which have occurred at about the same time. The last element in the row is a combination of values. This consists of the exception name, a source Id and the probe Id. This information is useful to locate information in the incident steam about the specific failure. file content The make up of the file can be a little confusing when first viewed. The file is a accumulation of all of the dumps which have occurred over the life of the server. This means that much of the informaion in the file is out of data, and does not apply to the current server. The most relevent information is the last (tail) of the file.

Page 15

It is quite easy to locate the last dump of the exception table. The dump will be deliminated by '-------------------...'. Entries which begin with a '+' appear outside the delimination of the table, and indicate that they are additions to the table since the last time the table was dumped. (Again due to performance concerns, the table is dump only periodically, and when the server is stopping). Here is a screen image of the end of the Server1_Exception.log The information in the above file is displayed in the unordered form as the hash table. A more viewable form of the file would be to actually sort the output based upon the time stamp. (This is done by using mks commands, hopefully there are available on your system). Sorted output of only the last dump of the exception table for Server1_Exception.log. This is done by the following command : tail -n<n> <servername>_exception.log | sort -k4n where n is the number exceptions in the exception table plus 1 (use the index value to determine this value). <servername> is the name of the server. Note: The sort key needs a little work for servers which have rolled the data. For demonstration purposes, the start, run and stop time have been included in the exception log.. Incident Stream The incident stream contains more details about exceptions which have been encountered during the running of the server. Depending on the configuration of the property files, the content of the incident streams will vary. The default settings of the property files, the incident stream will not contain exception information for exceptions which were encountered during the start of the server (due to the Level=1 in the ffdcStart.properties). But where the server does to ready, and new exeception which is encountered will be processed. The incident stream files should be used in conjunction of the exception log. The values which are contained in the exception log, in most instances will have a corresponding entry in the incident stream. The relationship between the exception log and the incident stream is the hash code which is made up of the exception type, the source Id, and the probe Id. The simpliest way to look at this information is to use the grep command. The information is not all contained on the same line, if you need to know the exact file containing the value, you can use a compound grep command. file content The file contains information on exception which have been encountered. Each exception will contain information which corresponds to the information (exception name, source Id and the probe Id) contained in the exception table (documented above). If the catch of the exception is a non-static method, the content of the this pointer. In some instances, if there is a diagnostic module which corresponds to the current execution, the DM will write the information about the state of the object to the incident stream. The call stack will also be written to the incident stream. In some instances, there may be an exception which was encountered while the server is running which will not produce a call stack. This is because the exception was encountered during the start of the server, and since the server started, the exception is considered to

Page 16

be a normal path exception. All of the exception can be seen by either looking at all of the runtime exceptions, or looking at all of the exceptions. 33) A) How many SSL Certificate authorities available in todays market ? There might be many SSL CAs. Some of the SSL CAs are 1) Etrust 2) Verisign 3) Geotrust 4) RSA etc. 34) Tell about class loader and where we use?

a) Class loader enable the Java Virtual Machine( JVM) to load java classes. Given the name of a class, the class loader locates the definition of this class. Each java class must be loaded by a class loader. There are three class loaders: 1) Bootstrap class loader 2) The Extensions class loader 3) The application class loader Default class loader option is Parent first class loader.

35)

How many certifications are available in the WAS?

a)Application Servers: Distributed Application and Web Servers Test 377, IBM WebSphere Application Server, Network Deployment, V7.0, Core Administration Business Integration: Application Integration and Connectivity Test 378, IBM WebSphere DataPower SOA Appliances Firmware V3.7.x Test 374, IBM WebSphere MQ V7.0, System Administration Test 376, IBM WebSphere MQ V7.0, Solution Design Business Integration: Dynamic Business Process Management Test 372, IBM WebSphere Business Modeler Advanced V6.2, Business Analysis and Design Test 375, IBM WebSphere Process Server V6.2, System Administration Commerce: Web Commerce I July 2009 I October 2009 992 995 I June 2009 I July 2009 289 994 I May 2009 253

I August 2009 996

Page 17

None in plan. Software Development: Web Services Test 371, Web Services Development for IBM WebSphere Application Server V7.0 * E = entry; I = intermediate; A = advanced 36) What are the differences between 5.x and 6.x ? WAS 6.x has all the features of WAS 5.x along with some additional features included in the WAS 6.x which are Multiple profiles creation with a single installation. Introduction of service integration Bus (SIB) for messanging. Has default JMS providers Webservers can be managed from VD admin console and also can create generic servers. Has some extra addons in the admin console navigation tree. Rollout Application update option: Automatic roll out of application update in a clustered environment Ensures no service interruption of the application. Stops,updates and starts the application one cluster member at a time, while the other cluster members continue to run the application Enhanced EAR file: Using the enhanced EAR editor from the Application Developer or application Server Toolkit, you can define resources and properties for the application For example datasource, JAAS authentication aliases, Environment Variables etc. Are embed within the application resulting in an Enhanced EAR, and then export that to be installed by your system administrator. the system administrator no longer need to define this deployment information, as it is already included. Mixed version Node in cell: supports V5x and V6 nodes in a Cell, Dmgr must be V6 level. V5x node can be on different platforms. Rapid Deployment: Websphere rapid deployment(WRD) simplifies the development and deployment of application. It's capabilities include annotation-based programing,deployment automation, and change-triggered process. to use WD functionality, no changes are required on the application server. It uses existing application server administration function to deploy and control applications. I August 2009 807

Page 18

Annotation-based programming allows the developer to add metadata tags into application source code. WRD uses the metadata to generate additional J2EE artifacts needed to run the application on the application srver environment. Change trigger processing provided automatic monitoring of changes to the WRD user workspace. Changes trigger the automatc generation of code and deployment of the application to the application server. J2EE support: WebSphere application server v6 supoorts three levels of the J2EE specification. J2EE 1.4 is the new level supported with V6 with exsting J2EE 1.2 and J2EE 1.3 applications will continue to run on v6 WebSphere application server V6 files are divided into two categories: Product files: shared application binaries for WebSphere User files; set of user customizations include WebSphere configuration, installed applications, resource adapters, properties, log files, transaction log files etc. Improved Administrative Console Appearance and functionality console views change based on the context version platporm installed capabilities Integrated Tivoli Performance viewer Integrated IBM HTTP server V6 management Fine Grinned Application update: Ability to add, update or remove parts of the installed application and restart the changed part.

37)

Why you prefer 6.x ?

a) Absolutely WAS 6X because in 6x there are advanced features than earlier versions so we prefer 6X

38) a)

What is the command to create profile ? Manageprofile create -ProfileName <profile_name>

-Profilepath <Profile_path> -NodeName <Node_Name>

Page 19

-templatePath <Templete_path> -cellName <Cell_Name> -hostName <Host_Name> List Profile: Manageprofile listprofiles Delete Profile: Manageprofile delete profilename <profile_name>

39) How many ways we can deploy the application ? and What is the command to deploy application ? a) It depends on the version of the WAS we are using, but 5X and above provide the following options. 1) Using Admin Console:

In admin console Enterprise applications -- > Install Provide the required parameters like full path, context root, etc. 2) Hot Deployment :

We could copy directly the JAR files to the deployedapps folder in the websphere we call this method as Hot Deployment Dropping JSP files, with enabled class reloading ( Not recommended for Production) 3) 4) 5) Using Wsadmin command: Using Jacl or Jython Scripts: Rapid Deployment (Feature available at 6x):

a) WebSphere rapid deployment (WRD) simplifies the development and deployment of application. It's capabilities include annotation-based programing, deployment automation, and change-triggered process. to use WD functionality, no changes are required on the application server. It uses existing application server administration function to deploy and control applications. Annotation-based programming allows the developer to add metadata tags into application source code. WRD uses the metadata to generate additional J2EE artifacts needed to run the application on the application srver environment. Change trigger processing provided automatic monitoring of changes to the WRD user workspace. Changes trigger the automatic generation of code and deployment of the application to the application server.

Page 20

40)

What is authentication mechanism in JDBC driver?

a) In JDBC driver configuration we can configure the authentication details in J2C authentication pan. This is the credentials to login into the Relational database.

41) How u will secure your administrative console, if u r using local O/S users registry u r getting messages like not able to authenticate what u will do? What is the solution? a) There might be the privileges issue to the user in O/S level. So we need to give proper privileges to the user by logging in as System administrator.

42) What is the difference between WAR, EAR, JAR and what is the difference between deployments of these?

a)

In J2EE application modules are packaged as EAR, JAR and WAR based on their functionality JAR: EJB modules which contains enterprise java beans class files and EJB deployment descriptor are packed as JAR files with .jar extenstion WAR :Web modules which contains Servlet class files,JSP FIles,supporting files, GIF and HTML files are packaged as JAR file with .war( web achive) extension EAR :All above files(.jar and .war) are packaged as JAR file with .ear ( enterprise archive) extension and deployed into Application Server. There is no much difference in deploying these applications. We need to give context root for WAR and for others no need to give. EAR deployment:If we have two or more modules then we can target individual modules to individual servers.

43)

How you will solve if u get page cant displayed?

a) It is a HTTP 404 error. If you get this error we need to check the logs for application server status. The page expecting by the request is not finding that means request is reaching the server but it is not available at expected location.

44) A)

WAS architecture? The WebSphere architecture contains Cell, DMGR, Node. Where Cell on top of the hierarchy. Within the cell Dmgr will be there where admin console is lying. For the Cell we can federate the Nodes and on the Nodes we can configure the application servers.

Page 21

If you want then I can explain the Web container and EJB container and Web server and JDBC etc. Web container when we receive request from client browser so web container will act as interface between client request and Servlets and jsp in other words Servlets and jsp will reside under web container in order to server client request. hence we required web container in order to invoke Servlets or JSP (Java Server Pages) EJB Container: An Enterprise JavaBeans (EJB) container provides a run-time environment for enterprise beans within the application server. The container handles all aspects of an enterprise bean's operation within the application server and acts as an intermediary between the user-written business logic within the bean and the rest of the application server environment. One or more EJB modules, each containing one or more enterprise beans, can be installed in a single container. The EJB container provides many services to the enterprise bean, including the following: Beginning, committing, and rolling back transactions as necessary. Maintaining pools of enterprise bean instances ready for incoming requests and moving these instances between the inactive pools and an active state, ensuring that threading conditions within the bean are satisfied. Most importantly, automatically synchronizing data in an entity bean's instance variables with corresponding data items stored in persistent storage. 45) What is cluster, how request routes between cluster members?

a) The algorithm which we select for load balance will route the requests. There are two algorithms 1) Round robin 2) Random

46)

Can you give me two major issues you faced and solved?

a) The application was having error with SSL , shows bad certificate on the application right cornor..So customer requested for root cause for GSK_ERROR_BAD_CERT .

I investigated...... like certificsate mismacth between Plugin and the WebSphere.. 1. I found in the WAS console that, the default personal certs in the node level of WAS in not reflected in the web servers. Which was added in the DMGR? Steps i followed to resolve this are : 1. I noted down the personal certificates serial no from the nodes by navigating to

Page 22

Security --> SSL certificate and key management--> Manage endpoint security configurations -->Inbound--> expand cell-->Node--> Key stores and certificates -->NodeDefaultKeyStore-->Personal Certificates Noted down the serial number of the default certificate then --- >Extracted the certificate to Server temp path. Come to inbound/outbound---> expand cell-->node-->web server--> Key stores and certificates-->CMSkeystore -->signer certificates--> verify the serial no of the previous nodes certs.... I found one of the cert is not appear here in Web server. i Added the same from here.. as i already enabled Dynamically update the runtime when changes occur" option.. it should update without restart... Then i came to Plugin-key.kdb to verify whether the added cert is updated in the KDB or not.. using ikeyman. Reference: http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg21264477 http://www-01.ibm.com/support/docview.wss?uid=swg21198862

a copy of WebSphere Application Server V6.1 or V7.0 (or another related product) is present in the specified directory, even when the ODM VPD is clean. While uninstalling the older version of WAS(5.x) to upgrade it to 6. we uninstalled and but it was not uninstalled clearly.... We tried to remove the registry with Smitty tool... after that also we are not able to install as it says the path contains the WAS already installed. So we contacted the WAS product support from IBM raised PMR.. where we got some resolutions to clear the ODM...... Then they suggested to try with manual_WebSphere_ODM_wipe.sh manual_IHS_ODM_wipe.sh After that we followed the same with suggested steps and we succeeded finally we upgraded to 6x. It was one of challenging task in my career

47)

What is the Ticketing process and escalation /approval process?

a) For all issues operations team gets alerts and they used to raise the tickets against the appropriate team through USD (unicentre service desk). Depending on the priority we

Page 23

used to allot the tickets. The priority was like (high priority P1, P2, and low priority P3, P4, P5). Low priority tickets were attending by offshore team and high priority were serving by onsite team. For high priority tickets we need to get approvals from the service delivery manager. Intern service delivery manager will take all approvals from the client side to deliver the solution. Once we get the approvals then service delivery manager will start a bridge call

48)

What is the difference between web server and App Server?

a) A Web server exclusively handles HTTP requests, whereas an application server serves business logic to application programs through any number of protocols

49) a)

What is rollout update in was6.1? Automatic roll out of application update in a clustered environment

Ensures no service interruption of the application. Stops, updates and starts the application one cluster member at a time, while the other cluster members continue to run the application

50)

What is JDK version supporting in WAS 6.1?

a) J2RE 1.5.0

51)

How to set plug-in logs ? In Administrative console Servers --> Webservers -->Webserver -->log files (configuration tab)( here we can change the path of the log files (access.log,error.log)

a)

52)

What is the difference between heap dump and thread dump? a) Heap dumps anytime you wish to see what is being held in memory Out-ofmemory errors Heap dumps - picture of in memory objects - used for memory analysis Java cores - also known as thread dumps or java dumps, used for viewing the thread activity inside the JVM at a given time. IBM java cores should a lot of additional information besides just the threads and stacks -- used to determine hangs, deadlocks, and reasons for performance degradation System cores

Heap dumps are taken by issuing a "kill -3" against the JVM pid. There is a cost associated with producing heap dumps. The writing of the heap dump can be cpu and i/o intensive depending on the size of the configured heap, you can take heap dumps anytime you wish to see what is being held in memory. Out-of-memory errors or a good time to view heap dumps. In fact,in most cases heap dumps should be created when an OOM is triggered.

Page 24

Unless you're an administrator or root you'll need to own the process you want to kill in order for the command to work. Depends on the OS. The kill -3 command captures JVM signals and dumps the requested diagnostic material.There are options available to dump the heap in .txt format this files can be huge and unless you're a genius with lots of time on your hands - don't try to read the text dump with vi or something... Use MDD4J or HeapAnalyzer. For taking heap dumps you need set these environment entries for that JVM using admin consle(this is one way of doing taking heap dumps, u can also go with jacl or jython scripts) IBM_HEAPDUMP TRUE IBM_HEAPDUMP_OUTOFMEMORY true(if a OOM occurs, a dump is saved to /tmp IBM_HEAPDUMPDIR appropriate directory. Now, if you run kill -3 pid, then a heap dump is taken in the specified directory and also a core dump will be taken. If you didn't specify any environment entries then only a core dump is taken

53) How you will check the details of a process if you know only port number of that process? First we need to find the socketno of that port by using Netstat Aan|grep <port_no> Then we need to find the sid by using the socketno Rmsock <socketno> protocol Ex: #netstat Aan|grep 944 #f100020000fc4398 you get some more information.

#rmsock f100020000fc4398 tcpcb The socket oxfc4008 is being by process 626888 (Java) Ps ef|grep 626888 You get the detailed information about the said process.

54) What are the regular issues you get in production support and how you resolve them? a) are 1) Usually we get tickets from the operational team. Some of the call which we faced

Out of Memory:

Page 25

If we get this error we need to check for the standards configured in the application server. I mean heap settings in the server and if not we need to resent according to the standards. If you are getting this error frequently then we need to ask application team to check for the memory leakage. We can get this statics from the Natice_stdout and Native_stderr files. 2) No of connections reached

Check for the recommended connection pool size in the JDBC driver. Check the unused connections. Temporarily increase the connection pool size. After analysing the logs and situation if required then recycle the application server to resolve the issue. 3) File System issue:

Check the file system by using DU Forward to the System admin team and coordinate for the resolution. 4) Thread Dump:

Create the thread dump by issuing kill-3 command and forward to the application team for analysis. 5) 100% CPU utilisation:

Check for the CPU utilisation bye using TOPAS command. If required then kill some of the non important process which are taking more cpu %

6)

HTTP errors like (HTTP 400,401,403,404,500,502 etc.)

HTTP 400 (Bad Request): This error comes with because of syntax errors in the URL which was typed by client. Need to provide the correct (updated) URL to the users. HTP 401(UN authorised): This error comes after providing the credentials .that means the provided credentials are not having the privileged access to the requested content or page. We need to access for the requirement of the access to the credentials if require we need to add this user to the group to which the privileged access is there for the particular page or content. HTTP 403 Forbidden: Edge component is not configured properly SSO configuration might be not configured yet. WCP (WebSphere Catching component)

Page 26

There was separate team for proxy configuration so no idea on this issue. HTTP 404 (Page not found or file not found): Need to check the system out file for the logs and verify the ear file HTTP 500 internal errors: It is server-side error (Web server or application server). Might be application server or web server or down. Need to recycle by verifying the system out logs for analysis. HTTP 502 Bad Gateways: This might be because of Network issue. To resolve this issue we need to engage the Network team and coordinate for the solution. 55) What are the disadvantages of Memory to memory replication?

Ans) it consumes large amount of memory in networks with many users, because each server has a copy of all sessions. And another disadvantage is each change to a session must be replicated to all application servers. 56) Ans) Difference between horizontal clustering and vertical clustering? the main difference between horizontal cluster and vertical cluster are:

1) We can configure the cluster members on the same node in the vertical clustering, whereas in horizontal clustering cluster members will be there on different nodes. In other words A WebSphere cluster consists of having multiple application servers (cluster member or clones) across a machine (Vertical Cluster) or across several machines (Horizontal Cluster) 57) Ans) 58) Without admin console how to administrate the web server? Using the httpd.conf file. What is meant by symptom data base?

Ans) A symptom database is an XML file of symptoms, string match patterns, associated solutions, and directives. The database is used in the analysis of event and error messages that may occur in a log. A symptom is an error or event message. It may have a solution associated with it in the symptom database. A solution is information about why an error or an event may have occurred and how to recover from it. Log records can be analyzed using a symptom database to interpret known events and error conditions, and to get detailed information on error resolution. Symptom databases can be imported from an external XML symptom database, saved, and exported into an external file in XML format. You can either import symptom databases from a local or a remote host. 59) What is collector tool?

Page 27

Ans) 1) Collector tool is the tool which collects the information about the websphere application server installation and configuration. 2) This is available in two versions

a) Default standalone collector( implemented as a shell script in profle root) collects almost all the logs and configuration files found on the system, without distinction b) A new flexible collector tool is integrated into ISA needed by

3) In either case, the result is JAR file that contains a lot of information IBM support to diagnose the problem a) b) JAR file is to IBM support Only need to be run upon IBM supports request.

What is log analizer & how to use? Ans) Log Analyzer provides interactive interface to WebSphere activity log and contains on-line diagnoses and resolutions to known problems Log analyser, the tool that was previously provided for viewing and analyzing the activity or service log file, is removed from 6.1 release of the IBM WebSphere application server. Instead, use IBM log and trace analyser for Eclipse in the application server toolkit, installable from the launchpad console. For more information, see 'application server toolkit> detecting and analyzing runtime problems > log and trace analyzer' in the information center. Overview The Log Analyzer, is a separately downloaded feature of WebSphere 3.5.2 and later (it is now bundled with WebSphere 4.0x. 4.0+ and 5.0 users do not need to download the the tool). It is designed to assist customers in diagnosing and resolving common runtime problems. Starting the Log Analyzer in Windows Windows users may launch it manually with the command <WebSphere Root>\bin\waslogbr Starting the Log Analyzer in Unix 1. Change directory to <serverRoot>/bin; and 2. Invoke shell script waslogbr ./waslogbr The Log Analyzer is a GUI application, so Unix users will need to launch it from a machine with a CDE-type environment, or export the display to a GUI client platform. Using the Log Analyzer Once the tool has opened, use the File->open menu item, and select the file <websphere install root>/logs/activity.log. (You can also browse to activity.logs which customers have

Page 28

sent you.) Expand the tree of WebSphere admin and app server logging sessions. Uncolored records are "normal", yellow are warnings, and pink are errors. If you select a record, you'll see its contents, including the basic error or warning message, date, time, which WebSphere component logged the record, and which process (i.e., admin server or an app server) it came from, in the upper-right hand pane. The Log Analyzer does not analyze any other log files, such as default_stderr.log or tracefile. To analyze the records, right click on a record in the tree on the left (click on the "UnitOfWorkView" at the top to get 'em all), and select "analyze". Now any records with a green check mark next to them match a record in the symptom database. When you select a check-marked record, you'll see and explanation of the problem in the lower-right-hand pane. Updating the symptom database The database of known problems and resolutions -- used by WebSphere when you click the "analyze" menu item -- is periodically enhanced as new problems come to light and new versions of WebSphere are introduced. To ensure that you have the latest version of the database, use the "file -> update database -> advanced symptom database" menu item from within the log analyzer tool. A good rule of thumb would be to do this at least once a month. Users who have just installed the product and have never run the update should do so immediately, since extensive updates have been made since the tool was released. What is MBeans? Ans) MBeans are managed beans, Java objects that represent resources to be managed. An MBean has a management interface consisting of: Named and typed attributes that can be read and written Named and typed operations that can be invoked Typed notifications that can be emitted by the MBean

Websphere application server provides a number of MBeans, each of which can have different function and operations available. For ex a) b) An application server MBean migh expose operations such as start and stop An application MBean might expose operations such as install and uninstall.

For example, an MBean representing an application's configuration could have attributes representing the different configuration parameters, such as a cache size. Reading the CacheSize attribute would return the current size of the cache. Writing CacheSize would update the size of the cache, potentially changing the behavior of the running application. An operation such as save could store the current configuration persistently. The MBean could send a notification such as ConfigurationChangedNotification when the configuration changes. MBeans can be standard or dynamic. Standard MBeans are Java objects that conform to design patterns derived from the JavaBeans component model. Dynamic MBeans define their management interface at runtime.

Page 29

A standard MBean exposes the resource to be managed directly through its attributes and operations. Attributes are exposed through "getter" and "setter" methods. Operations are the other methods of the class that are available to managers. All these methods are defined statically in the MBean interface and are visible to a JMX agent through introspection. This is the most straightforward way of making a new resource manageable. A dynamic MBean is an MBean that defines its management interface at runtime. For example, a configuration MBean could determine the names and types of the attributes it exposes by parsing an XML file. 60) What is SSO ?

Ans) Single sign-on (SSO) is a property of access control of multiple, related, but independent software systems. With this property a user logs in once and gains access to all systems without being prompted to log in again at each of them. Single sign-off is the reverse property whereby a single action of signing out terminates access to multiple software systems. As different applications and resources support different authentication mechanisms, single sign-on has to internally translate to and store different credentials compared to what is used for initial authentication. 61) Ans) Difference between cell and nodegroup? the node group can exist in the cell

The main difference between node group and cell is cell can have nodes which are there in different platforms but nodegroup will have all the nodes which exist on same type of platform Ex: in cell you can have nodes which are there in IBM AIX,HP AIX, Windows, Sun Solaris.. But we will group all windows platform based nodes into one group, and all IBM AIX nodes into one group etc. 62) Shall we have different nodes in different platforms with in a node group?

Ans) No, because node group is nothing but group of nodes which are there on same platforms. 63) What is TPV?

Ans) Tivoli Performance Viewer. The Tivoli Performance Viewer (TPV) enables administrators and programmers to monitor the overall health of WebSphere Application Server without leaving the administrative console. From TPV, you can view current activity or log Performance Monitoring Infrastructure (PMI) performance data for the following: System resources such as CPU utilization WebSphere pools and queues such as a database connection pool Customer application data such as servlet response time

Page 30

In addition to providing a built in viewer for PMI, TPV also allows you to view data for other products or customer applications that implement custom PMI 64) What is the purpose of JNDI?

Ans) Suns JNDI API is a standard extension to the java platform and it allows the java application to access naming and directory services. With the help of JNDI java applications can seamlessly access the heterogeneous enterprise naming and directory services like DNS, LDAP, and Local file system, or objects in an application server. 65) What is trace file & where you get more details in trace or log files?

Ans) Trace file contains the step by step activity details of the WAS process. Trace file only contains more details than the logfile 66) What is virtual host and give two different virtual hosts?

Ans) The term Virtual Host refers to the practice of maintaining more than one server on one machine, as differentiated by their apparent hostname. For example, it is often desirable for companies sharing a web server to have their own domains, with web servers accessible as www.company1.com and www.company2.com, without requiring the user to know any extra path information. 67) Ans) What are difference scripting options in wasadmin engine? There are four types of scripting options Admincontrol b)Adminconfig c)AdminApp d)AdminTask What are the WAS resources?

a)
68)

Ans) WAS resources are JDBC, JMS,Mail service,Resource Adpaters, Cache instances, URL,Etc.. 69) What is the functionality of web server plug-in file?

Ans) Web server plug-ins A Web server can serve requests that do not require any dynamic content (for example, HTML pages). However, when a request requires dynamic content, such as JavaServer Pages (JSP) or servlet processing, it must be forwarded to WebSphere Application Server for handling. To forward a request, you use a Web server plug-in that is included with the WebSphere Application Server packages for installation on a Web server. You copy an Extensible Markup Language (XML) configuration file, configured on the WebSphere Application Server, to the Web server plug-in directory. The plug-in uses the configuration file to determine whether a request should be handled by the Web server or an application server. When WebSphere Application Server receives a request for an application server, it forwards the request to the appropriate Web container in the application server. The plugin can use HTTP or HTTPs to transmit the request. 70) Ans) 71) How to detect the hangs of JVMs? If your logs are not rotating that means your JVM hanged. What is FFDC? Where you will use?

Page 31

Ans) FFDC is nothing but first failure data capture. This is generated at the first time failure of your system. It will be deleted after some time automatically. It is usefull for diagnosis purpose. 72) How you get better performance by giving the xnoclassgc in generic JVM arguments in the JVM ? Ans) By default the JVM unloads a class from memory when there are no live instances of that class left, but this can degrade performance. Tuning off class garbage collection eliminates the overhead of loading and un-loading the same class multiple times. If a class is no longer needed, the space that it occupies on the heap is normally used for the creation of new objects. However if you have an application that handles requests by creating new instance of a class and if requests for that application come in at random times, it is possible that when previous requester is finished, the normal class garbage collection will clear up this class by freeing the heap space it occupied, only to have reinstantiate the class when the next request comes along. In this situation you might want to use this option to disable the garbage collection of classes Avoid Trouble: This option should be used with caution, if your application creates dynamically or uses reflection, because for this type of application, the use of this option can lead to native memory exhaustion, and cause the JVM to throw an out of memory exception. When this option is used, if have to redeploy an application you should always restart the application server to clear the classes and static data from the previous version the application. 73) What is Webcontainer failover?

Ans) The Web server plug-in in the Web server is aware of the configuration of all Web containers and can route around a failed Web container in a cluster.Sessions can be persisted to a database or in-memory using data replication services. 74) Explain about dynamic cache in WAS ?

Ans) Dynamic cache service The dynamic cache service improves performance by caching the output of servlets, commands and JSP files. The dynamic cache works within an application server, intercepting calls to cacheable objects, for example through a servlet's service() method or a command's execute() method, and either stores the object's output to or serves the object's content from the dynamic cache. Because J2EE applications have high read-write ratios and can tolerate small degrees of latency in the currency of their data, the dynamic cache can create an opportunity for significant gains in server response time, throughput, and scalability. The following caching features are available in WebSphere Application Server. Cache replication: Cache replication among cluster members takes place using the WebSphere internal replication service. Data is generated one time and copied or replicated to other servers in the cluster, thus saving execution time and resources. Cache disk offload: By default, when the number of cache entries reaches the configured limit for a given WebSphere server, eviction of cache entries takes place, allowing new entries to enter the cache service. The dynamic cache includes an alternative feature named disk offload, which copies the evicted cache entries to disk for potential future access.

Page 32

Edge Side Include caching: The Web server plug-in contains a built-in ESI processor. The ESI processor has the ability to cache whole pages, as well as fragments, providing a higher cache hit ratio. The cache implemented by the ESI processor is an in-memory cache, not a disk cache; therefore, the cache entries are not saved when the Web server is restarted. External caching: The dynamic cache has the ability to control caches outside of the application server, such as IBM Edge Server, a non-z/OS IBM HTTP Server's FRCA cache, and a non-z/OS WebSphere HTTP Server plug-in ESI Fragment Processor. When external cache groups are defined, the dynamic cache matches externally cacheable cache entries with those groups, and pushes cache entries and invalidations out to them. This allows WebSphere to manage dynamic content beyond the application server. The content can then be served from the external cache, instead of the application server, improving savings in performance. 75) Ans) Administrator point of view how many containers are there in was 6.1 ? In WAS 6.1 we have 5 containers which are :

Portlet Container : Portlet applications are intended to be combined with other portlets to collectively create a single page of output. The Portlet container takes the output of one or more Portlets and generates a complete page that can be displayed. Portlets are packaged in WAR files. Note that the portlet runtime does not provide the advanced capabilities of WebSphere Portal, such as portlet aggregation and page layout, personalization and member services, or collaboration features. Session Initiation Protocol (SIP) applications SIP applications are Java programs that use at least one Session Initiation Protocol servlet written to the JSR 116 specification. SIP is used to establish, modify, and terminate multimedia IP sessions. SIP negotiates the medium, the transport, and the encoding for the call. After the SIP call has been established, the communication takes place over the specified transport mechanism,independent of SIP. Examples of application types that use SIP include voice over IP, click-to-call, and instant messaging. The Application Server Toolkit provides special tools for developing SIP applications. SIP applications are packaged as SIP archive (SAR) files and are deployed to the application server using the standard WebSphere Application Server administrative tools. SAR files can also be bundled within a J2EE application archive (EAR file), similar to other J2EE components. Web container: The Web container processes servlets, JSP files and other types of server-side includes. Each application server runtime has one logical Web container, which can be modified, but not created or removed. Servlet processing:when handling servlets, the Web container creates a request object and a response object, then invokes the servlet service method. The Web container invokes the servlets destroy method when appropriate and unloads the servlet, after which the JVM performs garbage collection. Embedded HTTP server: the Web container runs an embedded HTTP server for handling HTTP(S) requests from external Web server plug-ins or Web browsers. The embedded Web server is based on the IBM HTTP Server product. Directing client requests to the embedded Web server is useful for testing or development purposes and, in the Express configuration, can be considered for production use. In the more advanced configurations, the use of an external Web server and Web

Page 33

server plug-in as a front end to the Web container is more appropriate for a production environment. Session management: support is provided for the javax.servlet.http.HttpSession interface described in the Servlet API specification. Web services engine: Web services are provided as a set of APIs in cooperation with the J2EE applications. Web services engines are provided to support SOAP. Web server plug-ins Although the Web container has an embedded HTTP server, a more likely scenario is that an external Web server will be used to receive client requests. The Web server can serve requests that do not require any dynamic content, for example, HTML pages. However, when a request requires dynamic content (JSP/servlet processing), it must be forwarded to WebSphere Application Server for handling. The mechanism to accomplish this is provided in the form of a Web server plug-in. The plug-in is included with the WebSphere Application Server package for installation on a Web server. An XML configuration file, configured on the WebSphere Application Server, is copied to the Web server plug-in directory. The plug-in uses the configuration file to determine whether a request should be handled by the Web server or an application server. When a request for an application server is received, it is forwarded to the appropriate Web container in the application server. The plug-in can use HTTP or HTTPs to transmit the request. EJB container The EJB container provides all the runtime services needed to deploy and manage enterprise beans. It is a server process that handles requests for both session and entity beans. The enterprise beans (packaged in EJB modules) installed in an application server do not communicate directly with the server; instead, the EJB container provides an interface between the EJBs and the server. Together, the container and the server provide the bean runtime environment. The container provides many low-level services, including threading and transaction support. From an administrative viewpoint, the container manages data storage and retrieval for the contained beans. A single container can host more than one EJB JAR file. Client application container The client application container is a separately installed component on the client's machine. It allows the client to run applications in an EJB-compatible J2EE environment. There is a command-line executable (launchClient) which is used to launch the client application along with its client container runtime 76) What is deployment descriptor and how many dedployment descriptors are available ? Ans) A deployment descriptor (DD) refers to a configuration file for an artifact that is deployed to some container/engine. In the Java Platform, Enterprise Edition, a deployment descriptor describes how a web application or enterprise application should be deployed. It directs a deployment tool to deploy a module or application with specific container options, security settings and describes specific configuration requirements. XML is used for the syntax of these deployment descriptor files. For web applications, the deployment descriptor must be called web.xml and must reside in a WEB-INF subdirectory at the web application root. For Java EE applications, the deployment descriptor must be named application.xml and must be placed directly in the META-INF directory at the top level of the application .ear file.

Page 34

Deployment descriptors describe the contents of deployment units and configure components and applications to their environment. They also externalize the relationships between components, so those relationships can be managed without writing or changing program code. Deployment tools usually automatically generate deployment descriptors, so you do not have to edit and manage them directly. There are five types of deployment descriptors, each of which corresponds to a type of deployment unit: EJB deployment descriptors are defined in the Enterprise JavaBeans specification. Web deployment descriptors are defined in the Java Servlet specification. Application and application client deployment descriptors are both defined in the J2EE platform specification. Resource adapter deployment descriptors for Java Connectors are defined by the J2EE Connector architecture specification. Each deployment descriptor type is defined in its corresponding specification as an XML Document Type Definition (DTD). Deployment descriptors contain information used by a component's container and also contain information that the component can access directly by way of the JNDI. The JNDI is a standard interface to an enterprise object name service. 77) Difference between JACL & JYTHON and which one is better?

Ans) a) Jython depends on the Python commands whereas Jacl(Java command language) depends on the Tcl commands. b) Jython syntax seems more natural to programmers used to Java or C, but Jacl syntax can be more familiar to administrators who are familiar with Tcl c) Each language has its own style and syntax, but they end up being able to do the same things WSADMIN scripting tool can be used in an interactive mode, the main ability for wsadmin is to provide the ability to run scripts. 78) What is WebSphere and explain the functionality of the WAS? IBM WebSphere Application Server (WAS), a software application server, is the flagship product within IBM's WebSphere brand. WAS is built using open standards such as J2EE, XML, and Web Services. Multiple world-wide IBM labs participate in creating WebSphere run-time products and development tools. It works with a number of Web servers including Apache HTTP Server, Netscape Enterprise Server, Microsoft Internet Information Services (IIS), IBM HTTP Server for i5/OS, IBM HTTP Server for z/OS, and IBM HTTP Server for AIX/Linux/Microsoft Windows/Solaris.

Ans)

WebSphere Application server is middleware software provided by IBM. It is a platform on which Java-based business applications run. It provides services like

Page 35

database connectivity, threading, workload management, and so on that can be used by the business applications.

79) Ans)

What is the difference in installation of war and ear? Only difference in this application installation is optional context root for JAR and EAR and for WAR it is mandatory. If EAR file is having multiple modules like JAR,WAR then we can target these files to different application servers. What is context root? The context root identifies the web application. By context root only your configuration file (Plugin-cnf.xml) route the request to the particular application. Why you are not giving context root for EAR? Context root is optional for EAR file. If we will give context root for EAR, we can access EAR file using that context root, If it uses SSO, we can access thru SSO login page, If EAR contains .JARs which is ment to access through EJB applications, then developers might use any of the protocols like IIOP/RMI in their code/login. What is the memory requirement for 6.x? 512MB,1 GB is recommended What is the ticket tracking tool you used?

80) Ans) 81) Ans)

82) Ans) 83)

Ans) unicentre service desk (USD) 84) How you will check CPU utilisation? TOPAS 85) Ans) What is the data source and how you configure it? A Data Source object is the representation of a data source in the Java programming language. In basic terms, a data source is a facility for storing data. It can be as sophisticated as a complex database for a large; corporation or as simple as a file with rows and columns. A data source can reside on a remote server, or it can be on a local desktop machine. Applications access a data source using a connection, and a DataSource object can be thought of as a factory for connections to the particular data source that the DataSource instance represents. The DataSource interface provides two methods for establishing a connection with a data source.

86) Ans)

How many jdbc drivers types you have in was? we have 2 types of JDBC drivers in was . Those are Type2(Thick) and Type4(Thin/Native Protocol) jdbc drivers.Type2 JDBC drivers require the database client software on the client node to connect to the database server.Type4 JDBC drivers connect directly to the database server.

Page 36

87)

What is the s/w and h/w requirements to install the WAS 6.x? Hard ware requirements for the WAS 6.1 installation. Memory : Minimum 512 MB, Recommended 1GB ( project recommended it will go up to 4GB to 5GB ) Had disk (File system) : Temp : 10GB,Was install root 10GB,Logs : 10GB

Soft ware requirements for the WAS 6.1 installation.

Page 37

Page 38

Page 39

88) Which version of unix you are using and what is java version which supports for was 6.x ?

Java supporting version for WAS 6.1 is J2EE 1.4

89) While installing if you get error like java not foundthen what could be the reason and how you solve it? Ans) The problem: Attempting to use the LaunchPad program from CD-ROM installation fails with a /java: not found error. The solution: Change directories to the cdrom/ directory and try the installation again. 90) How you will schedule jobs using cron jobs how you will set?

Ans ) Crontab -l======> list the crons

Page 40

crontab -e =====> edit and modify The crontab File Entry Format A crontab file contains entries for each cron job. Entries are separated by newline characters. Each crontab file entry contains six fields separated by spaces or tabs in the following form: minute hour day_of_month month weekday command_with_complete_path ex : To run the calendar command at 6:30 a.m. every Monday, Wednesday, and Friday, enter: 30 6 * * 1,3,5 /usr/bin/calendar 91) Explain about ssl configuration steps using admin console? Configuration of SSL in WebSphere : SSL configuration can be achived in three different ways 1) From Admin console: Once we get the certificate from CA (Certificate Authority) then we will import into trust store. To enable security between IHS and Application server we need to export defaut personal certificates of all nodes and import the same to the trust store of the IHS. 2) Command line : By using gsk7cmd command we can achive the SSL configuration. Gsk7cmd provides the otions like import ,export,list,create options for certificates 3) ikeyman: By using ikeyman we can open the KDB(key data base) and add the certificates to the key database.

http://www.ibm.com/developerworks/websphere/techjournal//0512_bot zum/0512_botzum1.html Procedure

1. Click Security > SSL certificate and key management > Manage endpoint
security configurations. 2. Select an SSL configuration link on either the Inbound or Outbound tree, depending on the process you are configuring. o o If the scope is already associated with a configuration and alias, the SSL configuration alias and certificate alias are noted in parentheses. If the parenthetical information is not included, then the scope is not associated. Instead, the scope inherits the configuration properties of the first scope above it that is associated with an SSL configuration and certificate alias.

Page 41

The cell scope must be associated with an SSL configuration because it is at the top of the topology and represents the default SSL configuration for the inbound or outbound connection.

3. Click SSL configurations under Related Items. You can view and select any of the
SSL configurations that are configured at this scope. You can also view and select these configuration at every scope that is lower on the topology. Additional Properties until you type a configuration name and click Apply.

4. Click New to display the SSL configuration panel. You cannot select links under
5. Type an SSL configuration name. This field is required. The configuration name is the SSL configuration alias. Make the alias name unique within the list of SSL configuration aliases that are already created at the selected scope. The new SSL configuration uses this alias for other configuration tasks.

6. Select a truststore name from the drop-down list. A truststore name refers to a
specific truststore that holds signer certificates that validate the trust of certificates sent by remote connections during an SSL handshake. If there is no truststore in the list, see Creating a keystore configuration to create a new truststore, which is a keystore whose role is to establish trust during the connection. 7. Select a keystore name from the drop-down list. A keystore contains the personal certificates that represent a signer identity and the private key that WebSphere Application Server uses to encrypt and sign data. o If you change the keystore name, click Get certificate aliases to refresh the list of certificates from which you can choose a default alias. WebSphere Application Server uses a server alias for inbound connections and a client alias for outbound connections. If there is no keystore in the list, see Creating a keystore configuration to create a new keystore.

8. Choose a default server certificate alias for inbound connections. Select the default

only when you have not specified an SSL configuration alias elsewhere and have not selected a certificate alias. A centrally managed SSL configuration tree can override the default alias. For more information, see Central management of Secure Sockets Layer configurations.

9. Choose a default client certificate alias for outbound connections. Select the default only when the server SSL configuration specifies an SSL client authentication. 10. Review the identified management scope for the SSL configuration. Make the management scope in this field identical to the link you selected in Step 2. If you want to change the scope, you must click a different link in the topology tree and continue at Step 3.

11. Click Apply if you intend to configure Additional Properties. If not, go to Step 24. 12. Click Quality of protection (QoP) settings under Additional Properties. QoP
settings define the strength of the SSL encryption, the integrity of the signer, and the authenticity of the certificate.

Page 42

13. Select a client authentication setting to establish an SSL configuration for inbound connections and for clients to send their certificates, if appropriate. If you select None, the server does not request that a client send a certificate during the handshake. o If you select Supported, the server requests that a client send a certificate. However, if the client does not have a certificate, the handshake might still succeed. o If you select Required, the server requests that a client send a certificate. However, if the client does not have a certificate, the handshake fails. Important: The signer certificate that represents the client must be in the truststore that you select for the SSL configuration. By default, servers within the same cell trust each other because they use the common truststore, trust.p12, that is located in the cell directory of the configuration repository. However, if you use keystores and truststores that you create, perform a signer exchange before you select either Supported or Required. o 14. Select a protocol for the SSL handshake. The default protocol, SSL_TLS, supports client protocols TLSv1, SSLv3, and SSLv2. o The TLSv1 protocol supports TLS and TLSv1. The SSL server connection must support this protocol for the handshake to proceed. o The SSLv3 protocol supports SSL and SSLv3. The SSL server connection must support this protocol for the handshake to proceed. Important: Do not use the SSLv2 protocol for the SSL server connection. Use it only when necessary on the client side. o 15. Select one of the following options: o A predefined Java Secure Socket Extension (JSSE) provider. The IBMJSSE2 provider is recommended for use on all platforms which support it. It is required for use by the channel framework SSL channel. When Federal Information Processing Standard (FIPS) is enabled, IBMJSSE2 is used in combination with the IBMJCEFIPS crypto provider. A custom JSSE provider. Type a provider name in the Custom provider field.

16. Select from among the following cipher suite groups: o Strong: WebSphere Application Server can perform 128-bit confidentiality algorithms for encryption and support integrity signing algorithms. However, a strong cipher suite can affect the performance of the connection. Medium: WebSphere Application Server can perform 40-bit encryption algorithms for encryption and support integrity signing algorithms. Weak: WebSphere Application Server can support integrity signing algorithms but not to perform encryption. Select this option with care because passwords and other sensitive information that cross the network are visible to an Internet Protocol (IP) sniffer. Custom: you can select specific ciphers. Any time you change the ciphers that are listed from a specific cipher suite group, the group name changes to Custom.

o o

Page 43

17. Click Update selected ciphers to view a list of the available ciphers for each cipher
strength.

18. Click OK to return to the new SSL configuration panel. 19. Click Trust and key managers under Additional Properties.
20. Select a default trust manager for the primary SSL handshake trust decision. o o Choose IbmPKIX when you require certificate revocation list (CRL) checking using CRL distribution points in the certificates. Choose IbmX509 when you do not require CRL checking but do need increased performance. You can configure a custom trust manager to perform CRL checking, if necessary.

21. Define a custom trust manager, if appropriate. You can define a custom trust manager that runs with the default trust manager you select. The custom trust manager must implement the JSSE javax.net.ssl.X509TrustManager interface and, optionally, the com.ibm.wsspi.ssl.TrustManagerExtendedInfo interface to obtain product-specific information. a. Click Security > SSL certificate and key management > Manage endpoint security configurations > SSL_configuration > Trust and key managers > Trust managers > New. b. Type a unique trust manager name. c. Select the Custom option. d. Type a class name. e. Click OK. When you return to the Trust and key managers panel, the new custom trust manager displays in the Additional ordered trust managers field. Use the left and right list boxes to add and remove custom trust managers. 2 Select a key manager for the SSL configuration. By default, IbmX509 is the only key manager unless you create a custom key manager.

Important: If you choose to implement your own key manager, you can affect the alias selection behavior because the key manager is responsible for selecting the certificate alias from the keystore. The custom key manager might not interpret the SSL configuration as the WebSphere Application Server key manager IbmX509 does. To define a custom key manager, click Security > Secure communications > SSL configurations > SSL_configuration > Trust and key managers > Key managers > New.

3 4

Click OK to save the trust and key manager settings and return to the new SSL configuration panel. Click Save to save the new SSL configuration.

Page 44

Results Important: You can override the default trust manager when you configure at least one custom trust manager and set the com.ibm.ssl.skipDefaultTrustManagerWhenCustomDefined property to true. Click Custom Property on the SSL configuration panel. However, if you change the default, you leave all the trust decisions to the custom trust manager, which is not recommended for production environments. In test environments, use a dummy trust manager to avoid certificate validation. Remember that these environment are not secure. What to do next In this release of WebSphere Application Server, you can associate SSL configurations with protocols using one of the following methods: Set the SSL configuration on the thread programmatically Associate the SSL configuration with an outbound protocol, and target host and port. For more information, see Associating a Secure Sockets Layer configuration dynamically with an outbound protocol and remote secure endpoint Associate the SSL configuration directly using the alias. For more information, see Selecting an SSL configuration alias directly from an endpoint configuration Manage the SSL configurations centrally by associating them with SSL configuration groups or zones that are scoped for endpoints. For more information, see Associating Secure Sockets Layer configurations centrally with inbound and outbound scopes. What is main feature in 6.x?

92)

Ans) a) Profile concept b) Single installation WAS product supports for multible profile creation c) Cell profile d) SIB (System Integration Bus)

93)

Explain about web sphere? The word web sphere popularly refers to IBM middleware technology products. Web sphere is known for its turnkey operation in e business applications. It has run time components and tools which can help in creating applications which run on WAS. WAS refers to web sphere application server.

94)

Explain about web sphere commerce? IBM web sphere commerce has a single platform which offers complete ecommerce solutions to developers. It can be very productive if you are planning to do business with consumers, business and indirectly through channel partners. This can be used to perform business with consumers, business and channel partners altogether.

95)

Detail about the architecture of web sphere? Web Sphere is built on three main components they are Database J2EE application server A web server The databases which it supports are DB2 Oracle

Page 45

Cloudscape Application server is IBMWAS and the supported web servers are IBM server Microsoft IIS Sun web server 96) State some of the features present in web sphere? Some of the features which are present in web sphere are: Order management Web sphere commerce accelerator Analytical and business intelligence Open standards such as Java, EJB, etc Web sphere commerce payments and customer care, etc

97)

Explain about IBM Web Sphere edge server? Web sphere edge server is used to improve the performance of web based systems. It can be used as forward or proxy server. Basically four components are present in the web sphere they are Network dispatcher, Caching proxy, Content distribution and application service at the edge.

98)

Explain about extended deployment? Web sphere application server extended deployment increases the functionality of the server in two main areas they are manageability and performance. Dynamic virtualization between servers is possible with the help of XD. A stand alone distributed cache was added to it under the performance header, it is known as Object Grid.

99)

Explain about the security features present in WAS? Security model for web sphere is primarily based on JAVA EE security model. It also depends upon the operating system. User authentication and authorization mechanisms are also provided in WAS. Light weight third party authentication mechanism is the main security feature present in WAS.

100)

Explain about asymmetric clustering? Asymmetric clustering applications are primarily used in electronic trading systems employed in banks. Some of the features are, partitions can be declared during run time and are usually run on a single cluster at a time. Work specific to a particular can be routed to that cluster.

101)

Explain the various Administrator benefits using Web sphere? Web sphere almost reduces the work of server administrator as he can manage load on servers efficiently without any hassles. It also gives him flexibility to divide the

Page 46

load and applications among different server farms. He can also predict about the incoming load on servers. Email alerts, restart options, memory leak detection, etc. 102) Explain about caching proxy of IBM Web sphere Edge sphere? A caching proxy can be configured in forward direction or as a proxy. Content requested by the user is cached by edge before sending or adhering to the query. Page fragments arising from JSP or servlets are cached by Edge and the caching process is slow. Performance and scalability of J2EE applications can be increased by edge. 103) Explain about the network deployment feature present in WAS? Managing singletons will be a thing of the past and it also provides hot recovery of singletons which makes you forget about your GC collected singletons. Transaction logs can stored on a shared file system. For clustering run time operations deployment manager`s role was eliminated. J2EE failover support and cell configuration support is also present. 104) Explain about IBM web sphere integration developer? Web sphere integration developer provides an IDE to build applications based on service oriented architecture. Web sphere process server and web sphere ESB were built with WID. WID was built with RAD Eclipse based technology.

105) Explain about compute Grid? Compute grid is also known as Web sphere batch. Web sphere extended deployment offers a Java batch processing system called as Compute Grid. This forms an additional feature to Web sphere network environment. Various features are provided which help a developer to create, manage and execute batch jobs. Job scheduler, xJCL, batch container and batch programming controller. 106) Explain about web sphere MQ Real time transport? This feature is very useful in instant messaging across different clients through intranet and internet. This supports high volume and high performance across different clients. It uses the concept of light weight transport which is again based on IP rather than the queue process. 107) Explain about Web sphere MQ JMS Provider? Web sphere MQ and Web Sphere Business integration manager Broker are very useful in providing Java messaging services to wide range of clients (publisher subscribe, point to point). Java classes are chiefly responsible for translating the API calls to API`s defined by web sphere. It is very useful to have knowledge of Web sphere MQ for proper configuration. 108) Explain the attribute CHANNEL in web sphere MQ?

Page 47

CHANNEL specifies the name of the server connection channel. Generally this is Web Sphere MQ network abstraction. The default standard used by CHANNEL is SVRCONN which is the server connection channel. This server is generally used to communicate to the queue manager by the client. 109) Is the naming of connection factory independent of the name specified by JMS client? Yes, the naming of connection factory is independent of the name specified by JMS client. This is made possible by WAS (Web sphere application server) with its resource references. It isolates the application from object names. This feature is important because it gives us the flexibility to change the administered object without changing the JMS client code.

110) How many ways deployments in ibm websphere.please give me one examples ? Ways of deplyment depends on version of WebSphere Application server you are using. But 5.X and Above provide following ways 1. Using Admin Console 2. Hot Deployment droping jsp files, with enabled class reloading (not recommanded for production) 3. Using Jacl Scripts 4. using WSAdmin command 5. Rapid Deployment (feature available at WAS 6). 111) What is JACL? JACL and JYTHON are the two scripting language Which WebSphere supports. Jacl is an implementation of a Tcl interpreter written entirely in Java. 20) how to connect to the db2 database from websphere studio?

112)

I need the difference btw the two versions of 5.x and 6.x. And in which field they differ and why we go for 6.x rather than 5.x. and what are the similarities for both 5.x and 6.x ?

Page 48

Supports J2EE 1.2, 1.3 and 1.4 specifications Can upgrade runtime environment without upgrading applications Supports mixed version nodes in a v6 ND Cell Allow for migration in stages within a cell Mixed v5 and v6 nodes must have v6 DMgr (cant add new v5 node) v6 ND introduces profiles Each profile has its own user data including WebSphere configuration All profiles share same WebSphere binaries Less disk space required than separate installations stand-alone server, deployment manager or custom profile

113) How you will replace the multible occurance of single word in a text file with another word ? Ans) We can replace the word in vi editor by using the following command :%s/text1 /text2 /g (return) Text1 will be replaced by text2

114)

In a clustered environment I have node1 in cell1 now I need to configure same node in cell2 . How can I achieve this task ?

Ans) we can configure one node in one cell only. So we can cant configure the same node in another cell 115) How you will install the WAS? Ans) WAS we can install in three different methods. a) Silent mode using responce file b) Interactive mode c) Graphical mode 116) How to install fix packs? Ans) we can apply the fix packs using the update installer. Before we go to apply fix packs we need to take backup of the existing configuration of our WAS and all profiles. To take backup we can use the command Syntax The command syntax is as follows: backupConfig <backup_file> [options] where backup_file specifies the file to which the backup is written. If you do not specify one, a unique name is generated.

Page 49

The QEJBSVR user profile must have *WX authority to the directory path specified in backup_file. If no path is specified, the QEJBSVR user profile must have *WX authority to the current working directory. Parameters The following options are available for the backupConfig command: -nostop Tells the backupConfig command not to stop the servers before backing up the configuration. -quiet Suppresses the progress information that the backupConfig command prints in normal mode. -logfile <fileName> Specifies the location of the log file to which information gets written. -profileName <profileName> Defines the profile of the Application Server process in a multi-profile installation. The -profileName option is not required for running in a single profile environment. The default for this option is the default profile. -replacelog Replaces the log file instead of appending to the current log. -trace Generates trace information into the log file for debugging purposes. -username <name> Specifies the user name for authentication if security is enabled in the server. Acts the same as the -user option. -user <name> Specifies the user name for authentication if security is enabled in the server. Acts the same as the -username option. -password <password> Specifies the password for authentication if security is enabled in the server. -help Prints a usage statement. -? Prints a usage statement. Usage scenario The following example demonstrates correct syntax: backupConfig The following example creates a new file that includes the current date: WebSphereConfig_2003-04-22.zip

Page 50

The following example creates a file called myBackup.zip, and does not stop any servers before beginning the backup process. backupConfig myBackup.zip -nostop to restore the backed configuration we can use the command Syntax The command syntax is as follows: restoreConfig <backup_file> [options] where backup_file specifies the file to be restored. If you do not specify one, the command will not run. Parameters The following options are available for the restoreConfig command: -help Prints a usage statement. -location <directory_name> Specifies the directory where the backup file is restored. The location defaults to the app_server_root/config directory. The location defaults to the profile_root/config directory. -logfile <fileName> Specifies the location of the log file to which trace information is written. By default, the log file is named restoreConfig.log and is created in your logs directory. -nostop Tells the restoreConfig command not to stop the servers before restoring the configuration. -password <password> Specifies the password for authentication if security is enabled in the server. -profileName Defines the profile of the Application Server process in a multiple profile installation. The -profileName option is not required for running in a single profile environment. The default for this option is the default profile. -quiet Suppresses the progress information that the restoreConfig command prints in normal mode. -replacelog Replaces the log file instead of appending to the current log. -trace Generates trace information into the log file for debugging purposes.

Page 51

-username <name> Specifies the user name for authentication if security is enabled in the server. Acts the same as the -user option. -user <name> Specifies the user name for authentication if security is enabled in the server. Acts the same as the -username option. -? Prints a usage statement. You can use the restoreConfig command to recover an application server if it fails. Perform the following steps: Locate the automatic migration backup in the app_server_root/temp directory. For example: MigrationBackup.Thu-Aug-28-10.15045-2006.zip Restore the configuration with the restoreConfig command. For example: restoreConfig app_server_root/temp/MigrationBackup.Thu-Aug-28-10.15045-2006.zip Usage scenario The following example demonstrates correct syntax: restoreConfig WebSphereConfig_2006-04-22.zip restoreConfig.sh WebSphereConfig_2006_04_22.zip restoreConfig WebSphereConfig_2006-04-22.zip The following example restores the given file to the /tmp directory and does not stop any servers before beginning the restoration. restoreConfig WebSphereConfig_2006_04_22.zip -location /tmp -nostop restoreConfig.sh WebSphereConfig_2006_04_22.zip -location /tmp -nostop restoreConfig WebSphereConfig_2006_04_22.zip -location /tmp -nostop The following example restores the configuration stored in /home/mydir/myprofileBackup.zip to the configuration for profile myprofile: restoreConfig WebSphereConfig_2006-04-22.zip -profileName myprofile Be aware that if you restore the configuration to a directory that is different from the directory that was backed up when you performed the backupConfig command, you may need to manually update some of the paths in the configuration directory. 117) What is the virtual memory required for JVM process? Ans) The recomended virtual memory for JVM is of the physical memory.

118) What are the regular commands is UNIX in use? Ans) In our day to day activity we use the following commands in unix:

Page 52

a) To find out the running processes the command is java b) To find out the disk space the command is

:Ps ef| grep :du :df :netstat

c) To find out the file system the command is d) To find out the network performance/port info command is

e) To find out the CPU utilisation the command is


f) To kill the running process the command is <PID> g) To generate heap/thresd dump the command is

: topas/osstat : kill -9 :kill -3 <PID> : chmod

h) To change the privileges of the file/folder the command is i) j) To change the owner of the file/folder the command is To list the file the command is

:chown : ls :mkdir

k) To create DIR(folder) the command is l) To TAR the files ,folders we use the following command Tar xvf <file name with path> Tar uvf Tar cvf --

--adding one or two files two folder -- total folder

m) To schedule the job in cron command is as follwos Crontab l ( to list all the scheduled jobs) Crontab e ( to edit the scheduled job) Whithin the crontab the syntax for the schedule the script as follows Ex: 30 6 * * 1,3,5 /usr/bin/calender

30(minutes) 6 (hours) *(day of the month) * (month of the year) 1,3,5 (day no of the week)/usr/bin/calender In the above example we scheduled the script called calender which is located in the location /usr/bin to run every Monday,Wednesday and friday n) To find fully qualified domain name (FQDN) if you know IP $ Nslookup <IP_ADDRESS> o) --(vice versa)

119) Whats the default server in WAS for application server profile?
Ans) server1

Page 53

120) In Clusters what is the riffle stop ?


Ans) Ripple stop/start will stop one server at a time while other servers will continue to serve the client requests. Like this it will stop and start all the server in the cluster 121) How you will start the server & how you will stop from command line? Ans) stopserver and startserver are the commands to stop and start from the command line 122) How to check the physical memory (RAM) in the system? Ans) bootinf r will give you the physical memory details of the unix box

123)

What is the first signal you find when memory leakage is there in the application?

Ans) If you have memory leakage in your application code then you get frequently OUT OF MEMORY EXCEPTION error. 124) How to apply fix packs to WAS?

a) Using update installer we can apply the fix packs. We need to make sure that update
installer which is installed should be compatible with WAS. And also we need to take backup of all profiles and configuration. 125) What are the performance monitor tools in WAS? Ans) Websphere provides integrated tools to monitor and tune system and application performance: Source Systems of the performance data : 1) Performance Monitoring Infrastructure (PMI): Core performance data collection technology for websphere application server. Supports the Jave 2 Platform, Enterprise Edition (J2EE) Management Reference Implimentation (JSR-077) 2) Request Metrics : Technology to trace each individual transaction and record its responce time at different stages as it flows through the application server. Supports externalisation of data to standard log files and /or an Application Responce Management (ARM) agent. Integrated Tools : a) Tivoli Performance viewer (TPV) Enables administrators to monitor the overall health of websphere application server. It is accessed from within the administrative console b) Request Metrics ( Tool) Enables you to track individual transactions,recording the processing time in each of the major websphere application server components. Output viewed in standard logs or using an application responce measurement( ARM) based tool

Page 54

c) Performance advisor Analze collected performance data and provide configuration recommendations to improve the application server performance. Output viewed in TPV or in administrative console runtime messages d) Performace servlet Provideds simple retrival of performance data in XML format. Acced through a browser. 126) What information you get with the command psef|grep httpd ? Ans) we get the all webserver instance informations with process id. 127) How you will check the web server status Ans) by using the following command we can check the all instances of the webserver $ ps ef| grep httpd 128) If you enable global security every time we need to provide userid and password while stopping the servers. It is bit security issues it will disclose to any one while typing the password. So I need to avoid the typing os my user id and password to stop the servers in security enables environment. How can we achive this task ? Ans) We can achive this task by storing the credentials in the following mentioned files For SOAP connector soap.client.profs For RMI connector sas.client.profs

129) I have a standalone application server, in that server1 crashed because of


some reasons. Now I need to configure server2 on the same node how can I achieve this task?

Ans) To configure server2 there is no dependency on the server1 status. Because we are depending on the node to configure the server2 on standalone server on theserver1. 130) How can you control the web browser requests only to particular ip address? Ans) using Virtual hosts (need to cross verify the answer) 131) How you will find how much heap is used by each JVM? Ans) Using PMI we can see the percentage of the memory used by JVM

132) Explain how request served by WAS explain complete step by step?
Ans) First request comes to the webserver

133) Explain the architecture in the cell, node & profile point of view? Ans) In WAS Cell will be on top. Within cell we have

Page 55

Dmgr,Nodes,Nodegroups,Nodeagents,Application servers,Clusters Websphere resources like JMS,Mail service,Resource Adpaters, Cache instances, URL,Etc. 134) If I try to connect to use one port and I got message saying this port is already used by some other process then how to change the port number in WAS and where we can change the same? Ans) only way to change the port is by changing the virtual host port for which the application is trying to use. 135) What is the default user registry and how you will configure the LTPA configuration? 136) explain about session replication ? Ans) Replication is a service that transfers data, objects, or events among application servers. Data replication service (DRS) is the internal WebSphere Application Server component that replicates data. Use data replication to make data for session manager, dynamic cache, and stateful session beans available across many application servers in a cluster. The benefits of using replication vary depending on the component that you configure to use replication. Session manager uses the data replication service when configured to do memoryto-memory replication. When memory-to-memory replication is configured, session manager maintains data about sessions across multiple application servers, preventing the loss of session data if a single application server fails. For more information about memory-to-memory replication, see Memory-to-memory replication. Dynamic cache uses the data replication service to further improve performance by copying cache information across application servers in the cluster, preventing the need to repeatedly perform the same tasks and queries in different application servers. For more information about replication in the dynamic cache, see Configuring cache replication. Stateful session beans use the replication service so that applications using stateful session beans are not limited by unexpected server failures. For more information about stateful session bean failover, see Stateful session bean failover for the EJB container. WAS provides session recovery support in the form of a) Database session b) Memory to memory replication Session recovery support is required in the following conditions 1) When the users session data must be maintained across a server restart 2) When the users session datais too valuable to lose through an unexpected server failure.

Page 56

These replication settings can be configured in the following location in the admin console Amin console -- > servers -- > application servers -- > [all servers] -- >webcontainer settings -- > session management -- > distributed environment settings Options are : None,Database and memeory to memory replication Memory-to-memory replication WebSphere Application Server supports session replication to another WebSphere Application Server instance. This support is referred to as memory-to-memory session replication. In this mode, sessions can replicate to one or more WebSphere Application Server instances to address HTTP Session single point of failure (SPOF). The WebSphere Application Server instance in which the session is currently processed is referred to as the owner of the session. In a clustered environment, session affinity in the WebSphere Application Server plug-in routes the requests for a given session to the same server. If the current owner server instance of the session fails, then the WebSphere Application Server plug-in routes the requests to another appropriate server in the cluster. In a peer-to-peer cluster, the hot failover feature causes the plug-in to failover to a server that already contains the backup copy of the session, avoiding the overhead of session retrieval from another server containing the backup. In a client/server cluster, the server retrieves the session from a server that has the backup copy of the session. The server now becomes the owner of the session and affinity is now maintained to this server. There are three possible modes. You can set up a WebSphere Application Server instance to run in: Server mode: Only store backup copies of other WebSphere Application Server sessions and not to send out copies of any session created in that particular server Client mode: Only broadcast or send out copies of the sessions it owns and not to receive backup copies of sessions from other servers Both mode: Simultaneously broadcast or send out copies of the sessions it owns and act as a backup table for sessions owned by other WebSphere Application Server instances You can select the replication mode of server, client, or both when configuring the session management facility for memory-to-memory replication. The default is both. This storage option is controlled by the mode parameter. The memory-to-memory replication function is accomplished by the creation of a data replication service instance in an application server that talks to other data replication service instances in remote application servers. You must configure this data replication service instance as a part of a replication domain. Data replication service instances on disparate application servers that replicate to one another must be configured as a part of the same domain. You must configure all session managers connected to a replication domain to have the same topology. If one session manager instance in a domain is configured to use the client/server topology, then the rest of the session manager instances in that domain must be a combination of servers configured as Client only and Server only. If one session manager instance is configured to use the peer-to-peer topology, then all session manager instances must be configured as Both client and server. For example, a

Page 57

server only data replication service instance and a both client and server data replication service instance cannot exist in the same replication domain. Multiple data replication service instances that exist on the same application server due to session manager memory-to-memory configuration at various levels that are configured to be part of the same domain must have the same mode. With respect to mode, the following are the primary examples of memory-to-memory replication configuration: Peer-to-peer replication Client/server replication

Memory-to-memory topology: Peer-to-peer function The basic peer-to-peer (both client and server function, or both mode) topology is the default configuration and has a single replica. However, you can also add additional replicas by configuring the replication domain.

In this basic peer-to-peer topology, each server Java Virtual Machine (JVM) can: Host the Web application leveraging the HTTP session Send out changes to the HTTP session that it owns Receive backup copies of the HTTP session from all of the other servers in the cluster

Page 58

This configuration represents the most consolidated topology, where the various system parts are collocated and requires the fewest server processes. When using this configuration, the most stable implementation is achieved when each node has equal capabilities (CPU, memory, and so on), and each handles the same amount of work. Session hot failover A new feature called session hot failover has been added to this release. This feature is only applicable to the peer-to-peer mode. In a clustered environment, session affinity in the WebSphere Application Server plug-in routes the requests for a given session to the same server. If the current owner server instance of the session fails, then the WebSphere Application Server plug-in routes the requests to another appropriate server in the cluster. For a cluster configured to run in the peer-to-peer mode this feature causes the plug-in to failover to a server that already contains the backup copy of the session, therefore avoiding the overhead of session retrieval from another server containing the backup. You must upgrade all WebSphere Application Server plug-in instances that front the Application Server cluster to version 6.0 to ensure session affinity when using the peer-topeer mode. Memory-to-memory topology: Client/server function The following figure depicts the client/server mode. There is a tier of applications servers that host Web applications using HTTP sessions, and these sessions are replicated out as they are created and updated. There is a second tier of servers without a Web application installed, where the session manager receives updates from the replication clients.

Page 59

Benefits of the client/server configuration include: Isolation (for failure recovery) In this case we are isolating the handling of backup data from local data; aside from isolating the moving parts in case of a catastrophic failure in one of them, you again free up memory and processing in the servers processing the Web application Isolation for stopping and starting You can recycle a backup server without affecting the servers running the application (when there are two or more backups, failure recovery is possible), and conversely recycle an application JVM without potentially losing that backup data for someone. Consolidation There is most likely no need to have a one-to-one correspondence between servers handling backups and those processing the applications; hence, you are again reducing the number of places to which you transfer the data. Disparate hardware: While you run your Web applications on cheaper hardware, you may have one or two more powerful computers in the back end of your enterprise that have the capacity

Page 60

to run a couple of session managers in replication server mode; allowing you to free up your cheaper Web application hardware to process the Web application. Timing consideration: Start the backup application servers first to avoid unexpected timing windows. The clients attempt to replicate information and HTTP sessions to the backup servers as soon as they come up. As a result, HTTP sessions that are created prior to the time at which the servers come up might not replicate successfully. 137) If admin console is not accessible then what we will do in base installation? Ans) in base also we have the WSADMIN scripting tool. We can connect to wsadmin by mentioning NONE connection type .After connecting to wsadmin we fire a command securityoff. It will disable the security after that we can login to the admin console and reset the passwords. 138) How you get user id for datasource?

Ans) from the database team we get the user id to configure the datasource. 139) How you configure LDAP with WAS? Ans) To configure the console server, do the following steps:

1. Start the WebSphere(R) Application Server service on the console server. 2. Refer to Configuring the J2EE Application in the IBM Tivoli(R) Business Systems
Manager Administrator's Guide for information on how to configure the console server. 3. To enable WebSphere Application Server to work with Tivoli Business Systems Manager, you must map WebSphere Application Server roles to Tivoli Business Systems Manager groups. Refer to the IBM Tivoli Business Systems Manager Administrator's Guide for information. 4. If you are using the LocalOS user registry, you do not need to do anything else. If you are using LDAP, see Configuring WebSphere Application Server to use LDAP. If you are upgrading and plan to use LDAP, do not following the instructions in Configuring WebSphere Application Server to use LDAP yet. You can switch to LDAP later in the process. Configuring WebSphere Application Server to use LDAP To configure WebSphere Application Server to use LDAP, you need some information from your security administrator. Following is an example of the type of information and sample answers that you need to do the steps in this section: Server User ID: User_ID Server User Password: password Type of LDAP: Active_Directory Host: The fully qualified name of the server running LDAP Port: 389 (Default) Base Distinguished Name (DN): dc=DOMAIN_NAME_HERE Bind Distinguished Name (DN): cn=user_id,cn=users,dc=DOMAIN_NAME_HERE Bind Password: Password for the user above

Page 61

Reuse Connection: Checked Ignore Case: Checked

This is just an example. Your security administrator knows what information you need. The following steps assume that you configured your LDAP server on the ldapserver.abc.com host and that your users and groups for Tivoli Business Systems Manager and the WebSphere Application Server that is hosting Tivoli Business Systems Manager are defined under the name ou=tbsm,o=abc in the directory. The Secure Sockets Layer (SSL) between the LDAP server and WebSphere Application Server is not configured. This is a sample configuration based on this example and uses the default values where appropriate.

1. In the WebSphere Administrative Console, expand Security -> User Registries in


the left-hand navigation pane and click LDAP. The LDAP User Registry page opens.

2. In the Server User ID and Server User Password fields, type the user ID and

3. 4. 5. 6. 7.

password from your LDAP directory that the WebSphere Application Server runs under. Type the ID either as userid or as a distinguished name similar to uid=userid,ou=tbsm,o=abc. In the Type field, select the type of LDAP server you want to use. In the Host field, type the hostname of your directory server. For this example use ldapserver.abc.com. In the Port field, select the default value of 389. In the Base Distinguished Name field, type the name of the container object in the LDAP that contains your Tivoli Business Systems Manager users. For this example, type ou=tbsm,o=abc. In the Bind Distinguished Name and Bind Password fields, type the distinguished name and password for a user ID that is authorized to run queries on your LDAP server. If your server allows anonymous queries, you can leave these fields clear. For example, the IBM(R) Directory Server default setting allows anonymous queries. You can leave this field blank. The Active Directory default setting requires authentication to run queries, so you need to supply the appropriate values.

8. In the Search Timeout field, accept the default value of 120. 9. In the Reuse Connection field, accept the default setting. The check box should be
selected.

10. In the Ignore Case field, follow the recommendations for your LDAP server.
If IBM Directory Server is selected as the LDAP directory server, select this check box. Otherwise, this field is optional and can left unchecked when a case sensitive authorization check is required. Note however that this value does not affect how Tivoli Business Systems Manager treats distinguished names stored in the Tivoli Business Systems Manager database. Internally, Tivoli Business Systems Manager treats distinguished names as case insensitive. For example, if the user registry is configured to be case sensitive, you can create users with distinguished names cn=John Doe, ou=Raleigh, o=IBM, c=US and cn=john doe, ou=raleigh, o=ibm, c=us. However, when searching for resources assigned to John Doe (for example ownership notes), all notes assigned to John Doe and john doe will be returned. To

Page 62

eliminate any problems, configure the user registry to be case insensitive or ensure that all users are created with unique distinguished names that are different in more than just case. 11. Accept the default SSL settings to run without the SSL. 12. Click Apply to accept the changes. 13. The WebSphere Administrative Console might switch to the Global Security page. If so, navigate back to the LDAP User Registry window (see Step 1 for directions). Click Advanced LDAP Settings near the bottom of the window. 14. Click Configuration and click the General Properties tab. 15. The User ID Map field specifies a filter that is used to determine the User's Full Name in Tivoli Business Systems Manager. In the User ID Map field, specify the attribute from the LDAP that you want to display for the full name of the user. For example, to use the cn attribute, specify *:cn. If you are using Active Directory, specify *:displayName. 16. Verify the following settings: o Active Directory: User Filter: (&(sAMAccountName=%v)(objectclass=user)) - The User Filter field determines what part of the LDAP entry must match the logon ID of the user. Group Filter: (&(cn=%v)(objectclass=group)) User ID Map: *:displayName (or whatever you entered in Step 15) Group ID Map: *:cn Group Member ID Map: memberof:member Certificate Map Mode: EXACT_DN Certificate Filter: leave clear o IBM Directory Server: User Filter: (&(uid=%v)(objectclass=ePerson) Group Filter: (&(cn=%v)(|(objectclass=groupOfNames) (objectClass=groupOfUniqueNames))) User ID Map: *:cn (or whatever you entered in Step 15) Group ID Map: *:cn Group Member ID Map: ibm-allGroups:member;ibmallGroups:uniqueMember Certificate Map Mode: EXACT_DN Certificate Filter: leave clear 17. Click OK. You might have to restart the console and WebSphere Application Server to see any changes you make. If the page does not display automatically, navigate to the Security -> Global Security page. 18. From the Global Security page, use all the default values except the following values: o Enabled: checked o Active User Registry: LDAP 19. Click OK. WebSphere Application Server validates your setup. The messages at the top of the screen indicate your results. Yellow warning messages are typical. If an round, red error message is displayed, it means that WebSphere Application Server could not validate the Server ID you gave with the LDAP. Verify that this and the other LDAP

Page 63

parameters are correct for your LDAP server and repeat the Global Security configuration steps until the validation is successful.

20. Click Save at the top of the window. 21. Click Save again.
22. Start WebSphere Application Server again. For more information about specific LDAP servers, see the LDAP server documentation in the WebSphere InfoCenter. Navigate to All topics by feature -> Security -> Securing applications and their environments -> Managing security -> Configuring user registries. 140) How you will fix memory leakage? Ans) Memory leak is the issue with native code. We need to get the heap dumps and analyse the dumps for any memory issues with the code and if you find any issue then we need to ask developers to fix the same. Temporarly we can increase the heap size . In this way after analysing the exact root cause we need to fix the memory leakage issue. 141) What is the recommended physical memory for WAS? Ans) Mandatory is 512 MB and IBM recomends 1024 MB. Bur in real time projects it will be more the recomended. In our project it was 4 GB. 142) How you will check the port status? Ans) netstat

143) What is the command to find the process in the sun Solaris environment ? Ans) psrinfo v (need to cross verify)

144) How you will check the application status? Ans) ps ef |grep appservername( from admin console enterprise applications) 145) If you are trying to start the WAS and you are getting the Class not found exception then how to solve the issue? Ans)1. Check the WebSphere Class path and set it properly if not set correctly 2. Check the System out and systemErr logs for any specific errors/warning to identify which class is not found when starting the server 146) If you get internal error then what is the solution for it? Ans) Check the IHS is running or not, if its running... check the App server is running or not.This is basicaly due to the request is reaching to IHS and not able to reach the app. 147) How and where to find the specific class? Ans) Appcliacation classes will be available at installed app path. If WAS classes , find out in WAS classpath.

Page 64

148) If application is giving very slow response then how will improve? Ans) Have to check Connection pooling settings, change acordingly if required

JVM memory settings, change acordingly if required And check the data base if its giving slow response.Check any conneciton are waiting and not closing.Check the CPU utilization and JVM utilization 149) What is SIB & what is the purpose? Ans) Service Inegration BUS is introduced in V6 and the perpupose is to connect the SOA apps like MQ. 150) What is the significance of the embedded http server explain ? Ans)to get requests from external IHS and forward to WEB container. 151) What are the steps to do performance tuning for webserver? Ans)

1) To reduce the disk i/o by using the _file() API directive on


unix . 2)

152) What is JMS destination?


Ans) 153) In ssl configuration how you will provide the path of the certificate? Ans) While Adding certificate, we have to give the location of the certificate, and if you want to give Certicate store path, we have to give .p12 path 154) Ans) 155) How you will change / migrate the project from one version to other? Ans) We will get new verion of EAR/WAR(project) deploy it. If we want to migrate WAS, We normally take the new box and install new version , then deploy new app and make new server into production, then decommission the old server. Or install new version in the production BOX and then migrate the old one with new version. 156) Explain about how you will put the brand new system into production. Explain from development to production? Ans) Developement team will develope the code and test in the Developement env. Then we will create Test Env. And then put the server into Production. 157) Silent mode how it will work and if you get any errors then how you will rectify it? How you will achieve performance in production environment?

Page 65

Ans) Silent mode of installation will also have the log file, where we can check the errors 158) Explaing about configuration of IBM Tivoli directory server? Ans) Dont have Experience. 159) What is your last project architecture? Ans) 160) How many servers are there & in which environment? Ans) 161) How many types of Garbage collections? http://www.petefreitag.com/articles/gctuning/ 1. What about master repository? Ans: deployment manager contains the MASTER configuration and application files. All updates to the configuration files should go through the deployment manager. 2. Tell me IHS executable files, means bin directory files? Ans: Apache, ApacheMonitor, htpasswd, htdigest, htdbm, ldapstash, httpd.exe 3. Why given the httpd.conf file to installation of plug-in? Ans: identify the web server (port, virtual hosts) to configure the web server definition 4. How to configure remote system httpd.conf file?* Ans: select web server machine (remote) 5. Several types of log files in the appserver?* Ans: system out, system err, trace, native out , native err, activity. 6. Websphere packages?* Ans: express, base, network deployment 7. What is the profile? Ans: profiles are a set of files that represent a websphere application server configuration. 8. What is the trace? Ans: A trace is an informational record that is intended for service engineers or developers to use. As such, a trace record might be considerably more complex, verbose and detailed than a message entry.

Page 66

Or It provides detail information about was component. 9. What is heap memory? Ans: Objects storage space for objects references created at run time in a jvm is heap memory. 10. Out of memory exception is there, how to handle that exception? Ans: To incrise heap memory size 11. What about IHS? Ans: IHS (IBM HTTP Server) is one of the web servers. It serves the static content only and it takes up only http requests. 12. What about plug-in? Ans: plug-in is one of the modules it is interface between application server and web server, the plug-in process receives the request from the client first. If the request is for dynamic content, the plug-in diverts the request to the websphere application server. If the request is for static content, the plug-in forwards it to the Http server. 13. What is the global security? Ans: it provides the authentication and authorization for websphere application server domain (administration client or console). 14. How to configure the global security? Ans: open console and then select security option in the right side menu, and then select localOs registry in the user registry, then enter the username, passwords. And again select global security then ltpa option then provide the password, then save the configuration. And restart the deployment server and then relogin the console. 15. What is SSL? Ans: ssl is a protocol for providing encrypted data communications between two processes. (or) SSL (Secure Sockets Layer) is the standard security technology for establishing an encrypted link between a web server and a browser. This link ensures that all data passed between the web server and browsers remain private and integral. SSL is an industry standard and is used by millions of websites in the protection of their online transactions with their customers. To be able to create an SSL connection a web server requires an SSL Certificate.

Page 67

16. What is PMI? How to configure PMI? Ans: monitoring and tuning>PMI>select any process (server1, nodeagent, dmgr) and then enable PMI>then apply and then save. Select performance viewer>current activity and then select enabled process and click the start monitoring button after that process select. 17. What is the UNIX command of all display server processes? Ans: ps ef| grep java 18. What is node? Ans: logical group of servers. 19. How to start the server? Ans: startserver.sh server1 20. How you get nodeagentwhat you have to install to get nodeagent? Ans: Custom Profile 21. How to add the node? Ans: addnode.sh local host name 8879(soap) 22. What is the application server? Ans: The application server provides a runtime environment in which to deploy, manage, and run j2ee applications. 23. What is the node? Ans: A node corresponds to a physical computer system with a distinct IP host address.The node name is usually the same as the host name for the computer. 25. How many types of profiles are in nd product? Ans: 1.deployment manager profiles 2.application server profiles 3.custom profile 26. What is diffrence b/w dmgr and other profiles? Ans: dmgr, app, custom 1.its used for administration 1.admin console is there 1.plain node purpose of remaining profiles 2.initially one app server there 2.empty node 2.it supports the distributed.

Page 68

3.work independently environment. 4. Put applications 3.it is not included app server 4.admin console is there 5.work independently 6.do not put applications 27. Diff b/w 5.0 and 6.0? Ans: Web Sphere Studio 3.5, comes up with Visual Age for Java. WSAD 5.0 supports J2EE 1.3 java specifications. RAD 6.0 supports J2EE 1.4 and integrated with Eclipse 3.0, UML Visual Editor, Tomcat Jakarta, Ant scripting, EJB universal test client and SOA tools. 28. What is the difference between web server and application server? Ans: Application Server: takes care of Security, Transaction, Multithreading, Resource pooling, load balancing, clustering, performance, highly availability, scalability, etc. Exposes business logic to client applications through various protocols, possibly including HTTP. Supports deployment of .war and .ear files Application server = web server + EJB container. 29. Diff b/w weblogic and websphere? Ans: Both BEA Weblogic and IBMs WebSphere provide J2EE based application servers which are competitors. WebSphere leverages more on connectivity issues with MQ and legacy systems with strong dominance in J2EE. 30. Some problem is there in web server, so this information which log file contain? Ans: http.log, plugin.log 31. What is jdbc? Ans: jdbc is a low level pure java api used to execute sql statements. 32. What is datasource? Ans: A data source is associated with a jdbc provider that supplies the specific jdbc driver implementation class 33. What is diff b/w type4 and type2? Ans: type4, type2 1. It is pure java oriented ,1.it is not a pure java oriented driver. 2.require client side software-type2, 2.no need any client software type4 34. Some application not accessing, so what is the problem? This information which log file contains? Ans: systemout, systemerr

Page 69

35. In type3 client software which machine you have install? Ans: server side machine 36. two databases there (oracle and db2),so I want 3 datasources for oracle and 2 data sources for db2 so create 3 datasource names for oracle and 2datasourcename for db2 is possible or not? Ans: possible 37. What is jndi? Ans: we can register resources in the application servers java naming and directory interface (jndi) namespace. Client applications can then obtain the references to these resource objects in their programs. 38. Why use the boostrap port number? Ans: client applications use the bootstrap port to access webspheres built-in object request broker (orb) to use enterprise java beans in applications installed on the application server. The java naming and directory interface service provider url used by the client application needs to reference the bootstrap port to obtain an initial context for looking up ejbs it wants to use. (For communicate two servers) 39. What are the appserver components? Ans: admin server, web container, ejb container,j2c service, naming server, messaging engine, security server. 40. LDAP port number? Ans: 389 or 636 42. Packages of websphere? Ans: express, base, network deployment 43. What is webcontainer? Ans: The web container provides a runtime environment for servlets, jsps, javabeans, and static content. 44. How to find out free diskspace from command prompt? Ans: du -sk (kb), du -sm (mb) 45. How to find out certain server configuration details like port no, server name, node name, pid? Ans: through admin console.

Page 70

46. Configure the plug-in through admin console is possible or not? Ans: possible 47. Where to set the path? Ans: environments>websphere variables 48. How many types of installations? Ans:Three types of Installations 1.Silent,2.Command promt,3.GUI. 49. Application installed but not working. What are troubleshooting steps? Ans: see jvm & application are up, check plugin-cfg.xml file for the root context used by the web application if it does not exist generate plugin and restart web server. 50. Applications installed fine, also generated plugin, but application still not working, in this case which log to see? Ans: plugin.log 51. Default admin port? Ans: 9060, ssl 9043 52. Default bootstrap port? Ans: 2809 53. How to hit application without hitting the web server? Ans: webcontainer port on application server 54. In how many ways you can perform administration? Ans: console,,,JMX 55. No of ways of doing deployments? Ans: Admin console..jython (jacl) scripts 56. What is CellDiscoveryAddress Ans: Node uses this port to talk to DMGR 57. What is NodeDiscoveryAddress Ans: DMGR uses this port to talk to node

Page 71

58. How websphere discovers a change in JSP and compiles it? Ans: There is an algorithm that websphere uses to find the timestamp of .jsp and .class files. It checks that timestamp of .class file is always later than its corresponding .jsp file. 59. What is classloader? 60. how do you specify a jar file to be used by the application, consider that you have many jar files in your system? Ans: classloader 61. What is a managed node? Ans: Node with NodeAgent 62. What is a managed webserver? Ans: Remote webserver access through local (dmgr/cell) 404 error : filenot found error 500 error : Application is not accessible EDS 1. what is a 3-tier?* ans: Third tier: The third-tier services are protected from direct access by the client components residing within a secure network. Interaction must occur through the second -tier processes. 2.how to find out database server start or stop ? ans: sccs -a!grep oracle. sccadm enable service path(to start database) 3. what is node agent?* ans:Interface between Dmgr and node *4. how to copy the file to server matching? Ans: 5. what is thread dumb and heap dump and how to configure? Ans:thread dump: Identifying problems in the JavaTM platform is made easy by creating thread dumps. A thread dump contains a set of statements which help the system administrator to easily identify the problem in the program. 6. Creating a thread dump in UNIX There are two ways to create a thread dump on a Unix computer. By copying the thread dump from your shell window

, u can tell this type of errors

Page 72

By redirecting the standard out (stdout) of the java command to a file. When you send a SIGQUIT signal to the java process, a thread dump is sent to the stdout.

1. In a shell, other than the shell where the program is running, find the java process ID using the ps command. 2. Send the java process a SIGQUIT signal: $ kill -3 pid where pid is the java process ID. This sends the thread dump to stdout. 9.how to findout hidden files?* ans: all files with hidden also showed :ls-altr(linux) l==> Longlisting,t==> time stamp r==> in reverse order 10.hw to find out version information of was?* ans: versioninfo.sh 12.what is cluster and how many types and which one is best ?* ans: Logical grouping of multiful servers is called a cluster. Two types of clusters 1.vertical 2.Harizontal 13.how to see the log files? Ans: I often get heap memory issues and the server goes down. To investigate this, I need to make verbose settings "true" in jvm logs. What I want to know is to find out the values for the parameters maxheap, minheap, and to tune xk and xp. Inorder to troubleshoot this, I wanted to know how and where to see the following logs. native_stdout.log native_stderr.log 14.which webserver you have used? Ans:IHS 15.what is session management? Ans: Session Management The network-layer protocols of the Internet are fundamentally datagram-oriented and unreliable. It is the responsibility of the Transport and Session layer protocols to enhance the quality of service to that desired by a particular application. In Internet terminology, these are the protocols of the Host-to-Host Layer, but I think Session Management better describes their role. These protocols function as an intermediary between the application and network layers. Currently, there are three major Internet session management protocols: UDP (User Datagram Protocol) provides almost no additional functionality over IP. It performs fast, unreliable, datagram delivery. UDP is the Internet's version of the nolook pass.

Page 73

TCP (Transmission Control Protocol) provides reliable, stream-oriented delivery for applications such as file transfers and remote logins. TCP is a sliding-window protocol that takes steps to insure reliable data transfer, resending if needed due to network overloads or malfunctions. TCP, one of the most important Internet protocols, is also one of the most complex. Although it often works well unattended, a good understanding of TCP is essential for diagnosing performance problems.

RPC (Remote Procedure Call) is designed for programs to make subroutine calls on other systems. Essentially a request-reply protocol, RPC usually makes heavy use of UDP datagrams, adding its own facilities for insuring data transfer. RPC implementations generally do not yield TCP-quality performance, so its use is mostly limited to local area networks. Its most important application is the file sharing via the NFS protocol 16.how to configure session management ans: When you configure session management at the Web container level, all applications and the respective Web modules in the Web container normally inherit that configuration, setting up a basic default configuration for the applications and Web modules below it. However, you can set up different configurations individually for specific applications and Web modules that vary from the Web container default. These different configurations override the default for these applications and Web modules only. About this task Note: When you overwrite the default session management settings on the application level, all the Web modules below that application inherit this new setting unless they too are set to overwrite these settings. Procedure 1. Open the administrative console. 2. Select the level that this configuration applies to: o For the Web container level: a. Click Servers > Application Servers > server_instance > Web Container Settings > Web Container. For the enterprise application level: a. Click Applications > Enterprise Applications > server_instance. For the Web module level: a. Click Applications > Enterprise Applications > server_instance > Web Modules. b. Select a Web module from the list of Web modules defined for this application.

o o

3. Under Additional Properties, click Session Management.


4. Make whatever changes you need to manage sessions.

5. If you are working on the Web module or application level and want these settings to
override the inherited Session Management settings, under General Properties, select Overwrite.

6. Click Apply and Save.

Page 74

16.you know ssl and LDAP? ans: Secure Sockets Layer (SSL): How It Works Secure Sockets Layer (SSL) technology protects your Web site and makes it easy for your Web site visitors to trust you in three essential ways:

1. An SSL Certificate enables encryption of sensitive information during online


transactions.

2. Each SSL Certificate contains unique, authenticated information about the


certificate owner.

3. A Certificate Authority verifies the identity of the certificate owner when it is issued.
You need SSL if... you have an online store or accept online orders and credit cards you offer a login or sign in on your site you process sensitive data such as address, birth date, license, or ID numbers you need to comply with privacy and security requirements

you value privacy and expect others to trust you. How Encryption Works Imagine sending mail through the postal system in a clear envelope. Anyone with access to it can see the data. If it looks valuable, they might take it or change it. An SSL Certificate establishes a private communication channel enabling encryption of the data during transmission. Encryption scrambles the data, essentially creating an envelope for message privacy. Each SSL Certificate consists of a public key and a private key. The public key is used to encrypt information and the private key is used to decipher it. When a Web browser points to a secured domain, a Secure Sockets Layer handshake authenticates the server (Web site) and the client (Web browser). An encryption method is established with a unique session key and secure transmission can begin. True 128-bit SSL Certificates enable every site visitor to experience the strongest SSL encryption available to them. How Authentication Works Imagine receiving an envelope with no return address and a form asking for your bank account number. Every VeriSign SSL Certificate is created for a particular server in a specific domain for a verified business entity. When the SSL handshake occurs, the browser requires authentication information from the server. By clicking the closed padlock in the browser window or certain SSL trust marks (such as the VeriSign Secured Seal), the Web site visitor sees the authenticated organization name. In high-security browsers, the authenticated organization name is prominently displayed and the address bar turns green when an Extended Validation SSL Certificate is detected. If the information does not match or the certificate has expired, the browser displays an error message or warning. Why Authentication Matters

Page 75

Like a passport or a drivers license, an SSL Certificate is issued by a trusted source, known as the Certificate Authority (CA). Many CAs simply verify the domain name and issue the certificate. VeriSign verifies the existence of your business, the ownership of your domain name, and your authority to apply for the certificate, a higher standard of authentication. VeriSign Extended Validation (EV) SSL Certificates meet the highest standard in the Internet security industry for Web site authentication as required by CA/Browser Forum. EV SSL Certificates give high-security Web browsers information to clearly display a Web sites organizational identity. The high-security Web browsers address bar turns green and reveals the name of the organization that owns the SSL Certificate and the SSL Certificate Authority that issued it. Because VeriSign is the most recognized name in online security, VeriSign SSL Certificates with Extended Validation will give Web site visitors an easy and reliable way to establish trust online. LDAP: LDAP directory service is based on a client-server model. One or more LDAP servers contain the data making up the LDAP directory tree or LDAP backend database. An LDAP client connects to an LDAP server and asks it a question. The server responds with the answer, or with a pointer to where the client can get more information (typically, another LDAP server). No matter what LDAP server a client connects to, it sees the same view of the directory; a name presented to one LDAP server references the same entry it would at another LDAP server. This is an important feature of a global directory service, like LDAP tell me format or order of the systemout.log file ans:1.Timestamp,2.Thread ID,3.Component,4.Event Type,5.Message ID,6.Message

Symphony 1. what is default admin port * ans: 9060 2. what is soap connector port?* ans: 8879 3. I want db2 jdbc driver name how to know that names? Ans: 4. recent facing problems? Ans:Out of memory Exception, Page cannot be displayed. 5. page cannot be displayed what you do?* ans: First Step Is :Need to check the webserver is accessible or not second is : plug-ins third is :application server

Page 76

page cant be displayed problem causes r might be webserver stopped or application server stooped or url wrong or webserver plugin problem

6. How to increase the heap memory?*


ans: u can increase the heapsize in 2ways 1.""C:\Program Files\IBM\WebSphere\AppServer\profiles\AppSrv01\config\cells\nagarajababuNode01 Cell\nodes\nagarajababuNode01\servers\server1\server.xxml"" 2.In admin console Application servers > Tserver_name > Process Definition > Java Virtual Machine \Intialheapsize or maxheapsize 7. how to create heap dump?* ans: Use this task to generate heap dumps manually. This function is not supported on when using a Sun Java virtual machine (JVM) which includes WebSphere Application Server running on HP-UX and Solaris operating systems. 8. you have to change the default log directory ? ans: yes, 9. how to configure the jdbc? Ans:1.Provideing Jdbc name 2.Implementation type 3. provide database driver Select j2c authentication provide user name and password Select jdbc name provide datasource Select connection pool Select test connection 10.how to configure the cluster? Ans: select servers-cluster server01->select cluster member-> Select new -> add servers to the cluster have u create new instance ? how to create ? ans: 11.how to configure virtual host? Ans:select environment-> virtual hosts->click new and provide name and apply.click on Host aliases in additional properties panel. Provide host name, port no, click apply and save. 12.which file u have to modify warn or debug in the server?

Page 77

Ans: 13.where to see and how to see log files? Ans: Dmgr->logs->servers logs 14.what is command of list files?* ans:ls 15.I want particular word what is command? Ans:wc -w 16.I want particular line what is command? Ans:tail l 17.what is boostrap port no? ans: 2809 ans: client applications use the bootstrap port to access webspheres built-in object request broker (orb) to use enterprise java beans in applications installed on the application server. The java naming and directory interface service provider url used by the client application needs to reference the bootstrap port to obtain an initial context for looking up ejbs it wants to use. (For communicate two servers) 18.how to create webserver cluster? Ans:is not possible to create cluster in webservers, but is possible to maintain loadbalance in multiple applications. 19.u know db2 control centre? Ans: 20.write down ur application internal and external URL ? ans: 21.using admin console where to set heap dump? Ans: systemout.log 22.u r using JMX ? ans:no 23.u r configure proxies? Ans:no 24.how to disable security?* ans:Two types 1. Select global security to disable the Enable global security, 2. To select security.XML file in that to change True or False. Bank of America 1. how to find out version information of WAS?* Ans:versioninfo.bat 2. how to find out version information of IHS?*

Page 78

Ans:versioninfo.bat 3. how to find out version information of LINUX ?* Ans:versioninfo.bat 4. what is the difference between J2EE security and global security? Ans: 5.what is web container and EJB container?* Ans: The Web Container The Web Container is a J2EE container that hosts web applications. The web container extends the web server functionality by providing developers the environment to run servlets and JavaServer Pages (JSP files). The EJB Container Enterprise beans (EJB components) are Java programming language server components that contain business logic. The EJB container provides local and remote access to enterprise beans. There are three types of enterprise beans: session beans, entity beans, and message-driven beans. Session beans represent transient objects and processes and typically are used by a single client. Entity beans represent persistent data, typically maintained in a database. Message-driven beans are used to pass messages asynchronously to application modules and services. The container is responsible for creating the enterprise bean, binding the enterprise bean to the naming service so other application components can access the enterprise bean, ensuring only authorized clients have access to the enterprise beans methods, saving the beans state to persistent storage, caching the state of the bean, and activating or passivating the bean when necessary. 8. what is difference between 5.x and 6.x?* Ans: Web Sphere Studio 3.5, comes up with Visual Age for Java. WSAD 5.0 supports J2EE 1.3 java specifications. RAD 6.0 supports J2EE 1.4 and integrated with Eclipse 3.0, UML Visual Editor, Tomcat Jakarta, Ant scripting, EJB universal test client and SOA tools. 9.how to find out which JVM u r using?* Ans: 10.what is GCE? Ans: GCE = General Certificate of Education 11.what is Umask?* Ans: UMASK:- user file creation mask. This tells which

Page 79

permissions are hidden from the owner, group and other. It doesnt tell which permissions are granted rather tells which are denied. Default file permissions=666 Default directory permissions=777 Actual file permissions= (Default file permissions) - (Value of Umask) If value of UMASK = 232 then actual file permissions= 666-232= 434 Value of UMASK can be changed by the following command:UMASK <new_value_to_be_given> UMASK 253 12.What is xclock?* Ans: analog or digital. 14.what is uri?* Ans: A Uniform Resource Identifier (URI) is a compact string of characters for identifying an abstract or physical resource [RFC2396]. URIs provide a simple and extensible means for identifying a resource. A URI can be further classified as a locator, a name, or both. The term "Uniform Resource Locator" (URL) refers to the subset of URI that identify resources via a representation of their primary access mechanism, rather than identifying the resource by name or by some other attribute(s) of that resource. The term "Uniform Resource Name" (URN) refers to the subset of URI that are required to remain globally unique and persistent even when the resource ceases to exist or becomes unavailable. Please refer to RFC2396 for the completed specifications. Example of URI: http://www.polyu.edu.hk http://proxy.polyu.edu.hk:8181 ftp://ftp.isi.edu/in-notes/rfc2234.txt ftp://yourusername:yourpassword@the.site.youwant/the/path/of/yourfile mailto:entchsun@polyu.edu.hk telnet://hkpu10.polyu.edu.hk news:comp.infosystems.www.servers.unix

Page 80

gopher://spinaltap.micro.umn.edu/00/Weather/California/Los%20Angeles

Barclys

1. can be found out how to find out cpu utilization?*


ans: Everyone knows that CPU utiization in windows from Windows Task Manager. But what about Linux? Well Linux has also got set of utilities to monitor CPU utilization. With these commands you can find out total CPU utilization, individual CPU utilization (for SMP machines), your system's average CPU utilization since the last reboot, determine which process is eating up your CPU(s) etc. Good old "top" command The top command provides dynamic view of CPU utilization. It displays system information as well as list of tasks currently managed by kernel. Is also displays uptime, average load, physcal and swap memory utilization. Syntax of top command is as follows: top or topas for checking performance of the system sar unix and aix 2. how to modeify particular configuration file and how to save and how to quit with out save and how go last line of file and how to go to particular line and particular word? Ans:Save&Quit:- $:wq, Save:- $:q, Go to last line:- $Shift g, Particular line:- $tail -10f,Quit without Save:- $q! 3. installation types? Ans:Three types of Installations 1.Silent,2.Command promt,3.GUI. 4. webserver log files? Ans: Information in Server Logs Web server logs are plain text (ASCII) files, independent of server platform. There are some differences between server software, but traditionally there are four types of server logs: Transfer (access) log Error log Referer log Agent log

Page 81

The first two types of log files are standard. The referer and agent logs may or may not be turned on at the server or may be added to the transfer log file to create an extended log file format. Each HTTP protocol transaction, whether completed or not, is recorded in the logs, and some transactions are recorded in more that one log. For example, most (but not all) HTTP errors are recorded in the transfer log and the error log. Lets take a look at the type of information collected in an extended format transfer log file. 1. 2. 3. 4. Success (200 series) Redirect (300 series) Failure (400 series) Server Error (500 series)

A status code of 200 means the transaction was successful. Common 300-series codes are 302, for a redirect from http://www.mydomain.com to http://www.mydomain.com/, and 304 for a conditional GET. This occurs when the server checks if the version of the file or graphic already in cache is still the current version and directs the browser to use the cached version. The most common failure codes are 401 (failed authentication), 403 (forbidden request to a restricted subdirectory), and the dreaded 404 (file not found) messages. Sever errors are red flags for the server administrator. 5. how to know host name of the system?* ans: hostname --fqdn. 6. how to know port is listen or not?* ans: using "netstat" RMI-remote method invocation 7. 302,202 and 500 errors occurring what will you do?* Ans:500: page cannot display or server cannot access.

8. Cluster types explain two type?* ans:vertical and horizontal


14. What are the providers for the jdbc? Ans: A JDBC provider specifies how database connections are created for data sources that are associated with the provider and which JDBC driver is used for the connection. Creating JDBC providers define the JDBC driver that your application uses. The Manage JDBC Providers form allows you to view the list of defined JDBC providers, create a new JDBC provider, modify the properties of an existing JDBC provider, or remove a JDBC provider from your application server. WebSphere Application Server - Express for iSeries supports these JDBC drivers: DB2 UDB for iSeries (IBM Developer Kit for Java JDBC driver - V5R2 and later) DB2 UDB for iSeries (IBM Developer Kit for Java JDBC driver, JTA-enabled - V5R2 and later) DB2 UDB for iSeries (IBM Developer Kit for Java JDBC driver - V5R1 and earlier)

Page 82

DB2 UDB for iSeries (IBM Developer Kit for Java JDBC driver, JTA-enabled - V5R1 and earlier) DB2 UDB for iSeries (IBM Toolbox for Java JDBC driver) DB2 UDB for iSeries (IBM Toolbox for Java JDBC driver, JTA-enabled)

For additional information on the IBM Toolbox for Java JDBC driver,

Difference between JDK, JRE, JVM JDK or the Java Development Kit is a set of a Java compiler,a Java interpreter, developer tools, Java API libraries,documentation which can be used by Java developers to develop Java-based applications. JRE or the Java Runtime Environment is a minimum set that includes a Java interpreter, Java API libraries, Java browser plug-in, which make up the minimum environment to execute Java-based applications. The JVM or Java Virtual Machine is the core of the Java platform and is a part of both the JDK and JRE that translates Java bytecodes and executes them as native code on the client machine. JDK includes a JRE as as subset. Or JDK is the java development kit contains the executable files JRE is the java run time envirnment contains all the runtime jar files JVM is the java virtual machine which is used to convert the byte code to user understandable code 1. WAS console datasource changes in WAS Console. 2. Changes in Environment variables in WAS Console. 3. Changes in Classpath in WAS Console. 4. Cataloging on 2 WAS servers and ATS server. 5. Changes in services.epricer.connections.properties on ATS server. 6. Changes in .profile files in 2 WAS and ATS server. 7. Changing of rdx.env file in CDT Maint ATS server. 8. Finally ask DB Team for data binding on WAS servers. (1)cmp - compare two files (2)compress - compress a file compress -c file.txt > file.Z ----->compress files (3)cp - copy files

Page 83

grep - search a file for a pattern ln - make a link to a file ls - list the contents of a directory mkdir - create a directory mv - move or rename files and directories pwd - show the full pathname of your working directory quota - display disk usage and limits rm - delete (remove) files rmdir - delete (remove) directories sort - sort or merge files uncompress - restore compressed file wc - count lines, words, and characters in a file zcat - display a compressed file topaz - display system config,hard drives etc..

ls -l|grep dat|grep "Jan 22"|wc -l ls -l|grep ^d|wc -l --- to see the no of directories

To display the memory used ps vg (pid) eg: ps vg 328042 To display if the kernel is 32-bit enabled or 64-bit enabled, type: bootinfo -K -----prtconf ---cmd gives details of os running in 32 bit or 64 bit how to find which aix version oslevel -r How do I change the size of a file system? To increase the /usr file system size by 1000000 512-byte blocks, type: chfs -a size=+1000000 /usr To shutdown and restart the aix machine

Page 84

shutdown -Fr cmd to find the port number of database... db2 list db directory db2 list node directory To copy a file from one aix to another aix box.. > scp broker-configuration.xml wassrvr@epilggn08.in.ibm.com:/temp/ Command like control pannel.. lslpp -a /////////////////////////////////////// compress -c file.txt > file.Z ----->compress files

Page 85

Vous aimerez peut-être aussi