Sie sind auf Seite 1von 10

Q.1. What is ND? A. Network Deployment Q.2. What is a Cluster? A. Cluster is a logical name assigned to group of servers (JVMs).

Q.3. What are the different types of clusters? A. Horizontal and Vertical cluster Q.4. What is Horizontal and Vertical cluster? A. A vertical cluster has cluster members on the same node, or a physical machine. A horizontal cluster has cluster members on multiple nodes across many machines in a cell. Q.5. What is the difference between WAS v5.x and 6.x? A. New concepts like Profiles and SIB (System Integration Bus) are introduced in v 6.0. Q.6. What is the difference between an Application Server and a Web Server? A. Application Servers hosts the java applications and Web Server is basically used for serving static HTML pages. Q.7. What is a Plugin? Where is it installed? A. WebSphere plug-in integrates with the HTTP Server and directs requests for WebSphere resources (servlets, JSPs, etc.) to the Websphere application server. The WebSphere plug-in uses a configuration file called plugin-cfg.xml file to determine which requests are to be handled by WebSphere. As applications are deployed to the WebSphere configuration, this file must be regenerated (typically using the Administration Console) and distributed to all Web servers, so that they know which URL requests to direct to WebSphere. Q.8. What is the advantage of using Clusters? A. Clustering provides workload management and failover of URL and EJB requests. The cluster can be on the same node or on different nodes. Q.9. What is JDBC, JNDI? A. JDBC Java Database Connectivity JNDI Java Naming and Directory Interface. Q.10. What is the command to add a node to the deployment manager? A. $WAS_HOME/bin/addNode.sh NDHostName SOAPport Q.11. With Java2Security enabled on WebSphere Application Server, and you are performing an Enterprise Application deployment, what security file is open during deployment? A. was.policy Q.12. Java2Security is enabled at the global level, and an application is deployed to a clustered vm, with a pair of cluster members. The application encountered performance problems due to Java2Security. The application team receives a waiver to disable Java2Security. Does J2Security need to be disabled at the global level or can it be disabled at the server level, leaving Java2Security enabled for other applications? A. It can be disabled at the server level leaving it enabled for any other applications.

Q.13. What directory / directories might you find the following IBM script in a Network Deployment configuration? PropFilePasswordEncoder.sh A.under the bin directory for both the nodeagent / deployment manager Q.14. Identify how you would use the PropFilePasswordEncoder.sh to encode the password for the following userid in the sas.client..props # RMI/IIOP user identity com.ibm.CORBA.loginUserid=websphere com.ibm.CORBA.loginPassword=test123 A. ./bin/ PropFilePasswordEncoder.sh ../properties/sas.client.props com.ibm.CORBA.loginPassword Q.15. Identify the steps to enable the PMI (Performance Monitoring Interface). A. From the Admin Console -> Monitoring and Tuning -> Performance Monitoring Infrastructure Select the sever that you want to enable and select the Enable the Performance Monitoring Infrastructure. Q.16. What is Garbage Collection? A. Garbage collection is a process of automatically freeing objects that are no longer referenced by the program. Q.17. Where would you enable Verbose Garbage Collection? A. From the Admin Console: Application Server -> ServerName -> Process Definition -> Java Virtural Machine Select verbose garbage collection radio button. Q.18. What log file would the verbose garbage collection output appear in? A. native_stdout.log Q 19. What is the IBM utility script that you can run to take a backup of the WebSphere configuration? A. backupConfig.sh Q. Using the Admin Console, where would you find an applications context root? A. Enterprise Application -> Application - > Additional Properties > View deployment descriptor. Q. Using the Admin Console, how to find out the JVM HTTP port? A. WAS 5.x Admin Console -> Servers -> Application Servers -> JVM -> Web Container -> HTTP Transports. WAS 6.x Admin Console -> Servers -> Application Servers -> JVM -> Expand Ports under communications. Q. How to find the admin console port? A. Q. What is a Replication Domain? A. A replication domain is a collection of replicator entry (or replicator) instances used by clusters or individual servers within a cell. All replicators within a replication domain connect with each other, forming a network of replicators.

The default is to define a replication domain for a cluster when creating the cluster. However, replication domains can span across clusters. Global default settings apply to all replication use for a given replication domain across a cell. Most default settings tune and control the behavior of replicator entries in managed servers across the cell. Such default settings control the use of encryption or the serialization and transferring of objects. Some default settings tune and control how specific WebSphere Application Server functions (for example, session manager and dynamic caching) leverage replication, such as session use of partitions. For situations that require settings values other than the default, change the values for a given replication domain on the Internal Replication Domains page. Settings include various resource allocation, replication strategies (such as grouping or partitioning) and methods, as well as some security related items. If you are using replication for HttpSession failover, you might also need to filter where the session replicates. For example, only replicate to two places out of many. The global default settings define the partition size or number of groups and the session manager settings define the groups to which a particular instance belongs. Filtering is less important if you are using replication to distribute information on invalid data and actual cached data maintained by a Web container's dynamic caching. Replication does not occur for failover as much as for data synchronization across a cluster or cell when you likely want to avoid expensive costs for generating data potentially needed across those various servers. Note that you can filter or segment by using multiple replication domains. Q. What is SIB (Service Integration Bus)? Q. What is the difference between SystemOut.log and SystemErr.log? Q. What does native_stdout.log contains? Q. What are the SDK versions supported on WAS 4, 4.X, 5, 5.X, 6, 6.X and 7? A. WAS 7 SDK 1.6 WAS 6.1.x SDK 1.5 WAS 6.0.x SDK 1.4.2 WAS 5.1.1 SDK 1.4.2 WAS 5.1 SDK 1.4.1 WAS 5.0.x SDK 1.3.1 Q. How to check WAS Version / Build Level? A. ./WAS_HOME/bin/versionInfo.sh Q. What is the Default SOAP port number? A. 8879 Q. What are different ways to capture heap dumps for a Websphere JVM?

Q. What do you understand by the term JMS? A. Java Message Services, JMS, is Sun's standard API for message queuing systems. Message queuing systems form the front-line interface between businesses (B2B) and for Enterprise Application Integration (EAI). As such, message queuing systems are often called "middleware" because they operate in the middle -- between other systems and between enterprises. Q. What are the different JMS providers available in different WAS versions? A. WAS 6 WebSphere Embedded Messaging WebSphere MQ Generic V5 Default Messaging WAS 5 Generic JMS Provider WebSphere JMS Provider WebSphere MQ JMS Provider Q. What are console user roles available in WAS 5 and 6? A. WAS 5 and WAS 6 Administrator Configurator Operator Monitor Q. What are the authentication mechanisms available for Global Security in WAS? A. 1. LTPA (Light weight Third Party Application) 2. SWAM (Simple WebSphere Authentication Mechanism) Q. What are the User Registries supported by WebSphere for Global Security? A. Local OS, LDAP and Custom User Registry Q. How to change the JVM/Process/Diagnostic Trace log file locations for any JVM? A. 1. Login to the Admin Console.

Q. What are the different types of logs available in WebSphere? A. Diagnostic Trace JVM Logs Process Logs IBM Service Logs

http://wastools.blogspot.in/2013/03/connection-pool-and-xa-data-source.html

http://www.wastools.blogspot.in/

Collector Tool
Collector tool collect key information including ffdc, configuration, logs, and so on and makes a jar file with all the information. So, depending on your configuration and all

Thread Dumps
Thread Dump is the snapshot of all Threads in the Server at the time of Dump Creation

Heap Dumps
Heap Dump is the snapshot of Heap Memory at the time of Dump Creation

WebSphere Application Server Interview Questions 1


Posted by at Monday, February 25, 2013 16. What is meant by Asymmetric Cluster and how it works? Clusters are group of servers that are managed together and participate in workload management. A cluster can contain nodes or individual application servers. In the asymmetric cluster, business logic is split into partitions, where each partition can be the sole accessor of a set of underlying data. As a result, each node in the cluster can implement its own local cache, resulting in high performance reading and writing and no need to maintain a distributed cache between cluster nodes. Asymmetric clustering proposes an architecture that is almost opposite to the typical stateless server farm where the entire application is replicated across machines, some times using distributed caching products for performance increasing. 17. Difference between horizontal Clustering and vertical clustering? The main difference between horizontal cluster and vertical cluster are We can configure the cluster members on the same node in the vertical clustering. Whereas in horizontal cluster members will be there on different node. in other words A WebSphere cluster consists of having multiple application servers (Cluster members or clones) across a machine(Vertical cluster) or across serveral machines(Horizontal Cluster). 18. What are the appserver components? Admin server, web container, EJB container, J2c container, messaging engine, security server. 19. What about master repository? Deployment manager contains the Master configuration and application. All updates to the configuration files should go through the deployment manager.

20. How to hit application without hitting the web server? Through web container port on application server. 21.Several types of Log files in the appserver? SystemOut, SystemErr, Trace, Native_Err, native_Out, Activity. 22. What about IHS? IHS stands for IBM HTTP Server, it is the one of the popular Web server developed by IBM, It serves the static content only and it takes up only HTTP requests. 23.How you get node agent, what you have to install to get node agent? No need to install, just federate the node to DMGR/ Create Custom profile to federate. 24. What is Global security? It provides the authentication and authorization for WebSphere Application Server Domain(Administration client or console). 25. How to configure Global security? Open console and then select security option in the right side menu, then select local OS registry in the user registry, then enter the user name, passwords and again select global security then LTPA option then provide the password, then save the configuration and restart the server and then re login to the console. 26. Application installed but not working, what are the troubleshooting steps? See JVM and Application is up, check plugin-cfg.xml file for the root context used by the web application. if it does not exit generate the plug-in and restart the web server. 27. What is difference between type4 and type2 Drivers? Type4 drivers are pue Java oriented driversno need to required any client software Type2 drivers are not a pure Java drivers,if you want to use type2 drivers you need to install client side software 28. What is managed Web Servers? Remote web server access through local(dmgr/Cell). 29. Some application not accessing, so what is the problem? Which log file contains this information? SystemOut.log, SystemErr.log 30.In type3 client software which machine you have install? Server Side machine.

31. What is JNDI? We can register resources in the application server's and directory interface(JNDI) namespace. Client application can obtain the references to these resource objects in their programes or JDBC is a low level pure Java API used to execute SQL statements. 32. How to disable the security? Open the admin console and expands the security, select the global security we are going to un check the enable the administrative security and save. Restart the server and re login to admin console. OR Edit the Security.xml file(C:\IBM\WebSphere\AppSrv01_Profile\config\cells\ajay-pcNode01Cell) enabled="false" and restart the server and re login to Console. OR Through Command prompt C:\IBM\WebSphere\AppSrv01_Profile\bin>wsadmin -conntype none wsadmin>securityoff 33. How many ways you can federate a node? We can federate a node in two ways

1. Admin Console 2. addnode.bat/sh command through command prompt Before federating any node we must make sure the following Application server should be started on the node to be added. We need to find the SOAP connector for DMGR(we can find this in communication section in the detailed page for the application server default is 8879) I). Through Admin Console i. Select the system Administration from console. ii. Click on Nodes iii. click addnode button on top iv. select managed node and click next then specify the host name of the Node to be added to the cell. v. then select the connector type type(SOAP or RMI) and connector port. if security is enabled provided user id and password andinclude application(if required) II). Through Command prompt Go to Application server profile bin>addNode.bat dmgr-hostname dmgr_port num -include apps 34. What is virtual host? A Virtual host is a configuration that enables a single host machine to resemble multiple host machines. This configuration allows a single machine to support several independently configured and administered applications. A virtual host is not associated with a particular node. It is a configuration, rather than a live object, which is why you can create it but cannot start or stop it. 35. Who to raise the tickets? We are using the BMC Remedy tool so that addressing tickets. First step is we have login the BMC tool. Once you login to BMC Remedy tool it will travels points to home page. In home page we will have all details like Case ID, that is ticket id, how to rise the ticket. what are first name, Last name, Phone, Email then which department that is all information who raised the ticket.Then we have option call general, Inside General case type, category type, severity of ticket, status, pending options are there. If you want information about ticket we have to open log notes. It will give about the information Which have been accrued? In status in new, working progress, pending, resolved,closed Here one more option is called resolution. In resolution restored by CUID is ticket owner, first name,lasat name,restoration text what is the root cast of issue. Impact details on outage T/F. that means applications are true or false. 36. Which ticketing tool you are using? BMC Remedy Tool 37. How many ways we can synchronize a node? We can synchronize the node in two ways Through Command Prompt stop the node then issue the "SynNode" command in the command prompt. /bin>SynNode. -username -restart -conntype -quit -stopserver Through Admin Console Open the System Administration from console, then click on Nodes Select the particular node to synchronize Click Sync button in top of the node list. 38. Configure the plug-in through admin console is possible or Not? Possible

39. What are 500 errors? 500 Error means server side error application s, Servers. 40. What is difference between page not found and HTTP 404? How to resolve these issues? The page not found error is the request is not reaching the server. HTTP 404 error is request is reaching to server but whatever it is expecting it's not found at expected location. 41. What is meant by Java Script? Java Script is a scripting tool to developed web applications. 42. What is meant by Heap in Java process and what information will be available in Heap file? Heap is used to collect the garbage for Java applications, the Heap file contains the garbage collected from java process. 43. What are the available log files in WAS 7.x? There are types of log files available in WAS V7.x, those are JVM Logs systemOut.log, systemErr.log Process Logs native_StdOut.log, native_StdErr.log Trace Logs IBM Service Logs(Activity.log) 44. What is Master Repository? Deployment manager contains the Master configuration and application files. All the updates to the configuration files should go through the deployment Manager. 45. Tell me IHS Executable files, means bin directory files? Apache, htpasswd, htdbm, ApacheMonitor, idapstash, httpd.exe 46. Why given the httpd.conf file to installation of plugin? Identify the web server (port, virtual hosts) to configure the web Server definition. 47. How to configure Remote system httpd.conf file? When you operate the web server as remote access that time you will configure httpd.conf file from console. 48. What are the different packages available in WebSphere Application Server v7.x? Express, Base, Network Deployment(ND) 49. What is Trace? A Trace is an information record that is intended for engineers or developers to use. A trace record might be considerably more complex, Verbose and detailed than a message entry. 50. What is Heap Memory? Heap memory is objects storage space for objects references created at run time in a JVM.

51. What is IHS? IHS (IBM HTTP Server) is one of the web server. It serves the static content only and it handles only http Requests. 52. What is Plugin? Plugin is one of the module it is the interface between application server and web server, the plug-in process receives the request from the client first. If the request is for dynamic content the plugin diverts the request to the WebSphere Application Server. If the request is for static content, the plugin forward the request to the Web Server(HTTP Server). 53. What is Global security? It provides the authentication and authorization for WebSphere Application Server domain (Admin Client or Console). 54. How to configure the global security? Open the console and select the security from lift side navigation tree and then select LocalOS registry in the user registry, then enter the user name, passwords and again select the global security then LTPA option provide the password , then save the configuration. Restart the deployment server and then re login the console. By default global security is federated repository in file based . 55. What is PMI? How to configure PMI?

PMI stands for Performance Monitoring Infrastructure Go to monitoring and tuning from console then any process(Server1, Nodeagent, Dmgr) and then enable PMI. PMI tool to help monitor the overall health of the Application Server. The Performance data provided by WebSphere.

Application Having Performance Problem


What is failure and Load Balence? If a request sent to an application and retrieved an error it is called failure. We will get so many requests to our application, in a clustered environment all the requests equally distributed that is called Load Balancing. Suppose we have one application having performance problem. I mean it is taking request time more then how we will trouble shoot it? What are the log files we need to see? Generally Performance problem will comes 1. Poorly written code or data structures will create performance problem in an application. Then the performance will be degraded. 2. If there are two many firewalls presented from web server to application server will create performance problem 3. If application server is getting lot much of requests then also it will create performance problem Solution : we need to check the app server JVM logs and application logs to check the problem and also we need to check the database logs to check the problem To troubleshoot this situation, We need to check all the above locations Suppose we have 10 applications in our environment ? how the request goes to particular application? could you please clear this? A request will generally go to an exact application by the context root of that application

Difference between connection Pool and XA Data Source


Connection Pool : The reason for using connection pool is opening and maintaining a database connection for each user especially requests made to a dynamic database-driven website application, is costly and wastes resources. So to avoid this the connection pool uses a cache of database connections maintained so that the connections can be reused when future requests to the database are required. XA Data source: It's basically when you have to use two-phase commit, An XA transaction, in the most general terms it is a "Global Transaction" that may span multiple resources. So this would mean for example if there are two DB which need to be committed at the same time, so in this case you would use an XA Data Source.

Set Session Timeout for Admin Consol


/opt/IBM/WebSphere61/AppServer/profiles/Dmgr01/config/cells/<my cell>/applications/isclite.ear/deployments/isclite/deployment.xml invalidationTimeout="30"

Das könnte Ihnen auch gefallen