You are on page 1of 13

Technical Preparator

Apache Web server


Web server resolution process ? 1.Client requesting(www.google.com) using Web browser. 2.Client gets resolved IP address from DNS via firewall. 3.With the valid IP address Client contacts the web server. What is virtual host how this works? The term Virtual Host refers to the practice of maintaining more than one server on one machine, as differentiated by their apparent hostname. For example, it is often desirable for companies sharing a web server to have their own domains, with web servers accessible as www.company1.com and www.company2.com, without requiring the user to know any extra path information. Virtual hosting to serve many web sites using one IP address. Add the below syntax on the httpd.conf to configure virtual host on your IHS webserver # Listen for virtual host requests on all IP addresses NameVirtualHost *:80 <VirtualHost *:80> DocumentRoot /www/example1 ServerName www.example1.com # Other directives here </VirtualHost> How to configure multiple web server instances? In IBM HTTP server we can create multiple web instances by coping the httpd.conf file .To start the instance use the f option as below c:\program files\IBM http server\conf\apache.exe -k start -f opt/IBMIHS/conf/ins1.conf How SSL and HTTPS security mechanism works in Web server? End user authentication using HTTPS (HTTP over SSL) is a strong authentication mechanism. This mechanism requires the user to possess a Public Key Certificate (PKC). We have to install IBM HTTP Server, by using iKeyman tool we can create and use kdb file, SSL certificates, virtual host enable 443 ports, and then only HTTPS will work on. How can you provide security authentication for web server? rd eTrust SiteMinder tool, IBM Tivoli Access Manager WebSEAL, integrate with 3 party tool. LDAP authenticate SiteMinder application using authentication mechanism, configure only throw web agent. What are the main useful resources in Webserver? C:\IBM\IBM HTTP Server\conf\httpd.conf - Configuration files location. C:\IBM\IBM HTTP Server\htdocs\en_US - Static contents location. C:\IBM\IBM HTTP Server\logs\access.log - Log files can be seen. Web server log HTTP Status Codes? Informational 1xx 100 Continue, 101 Switching Protocols Successful 2xx 200 OK, 201 Created, 202 Accepted, 204 No Content, 205 Reset Content, 206 Partial Content Redirection 3xx 300 Multiple Choices, 301 Moved Permanently, 302 Found, 304 Not Modified, 305 Use Proxy, 307 Temporary Redirect Client Error 4xx 400 Bad Request, 401 Unauthorized, 403 Forbidden, 404 Not Found, 405 Method Not Allowed, 406 Not Acceptable, 408 Request Timeout, 409 Conflict Server Error 5xx 500 Internal Server Error, 501 Not Implemented, 502 Bad Gateway, 503 Service Unavailable, 504 Gateway Timeout, 505 HTTP Version Not Supported

indukuriwas@googlemail.com

SrinivasaRaju

1/13

Technical Preparator

WebSphere Application Server


WAS/Internet Technology? A) 1. when ever client makes a request for example www.google.com, the request will go to the DNS server via firewall, then the request will forwarded to Load balancer (i.e. Big IP), 2. The Load balancer identifies to which web server the request have to be forwarded using Load balancing algorithm techniques (such as round robin, weight based), once it identifies corresponding Webserver in the web server cluster, that request will be forwards to that web server. 3. If the request is looking for any static resources like HTML pages, the Webserver it self generates response to that request, its configuration will be done in Httpd.conf file under conf directory of IHS Server, In Httpd.conf file under virtual host section we are going to specify the location of the installed application with the document root and static resources with directory index, so that IHS Server come to know that what are the static files and what are the dynamic files. 4. If the request is looking for a dynamic resources like Servlets and JSPs at that movement Webserver forwards your request to the application server through plug-in-cfg.xml file. The plug-in-cfg.xml file contains complete information about application server environment like hostname, port number, application URI and cluster information, so that when ever the request enters into plug-in-cfg.xml file it identifies the application URI and server port number, and host name of the server, by gathering all the information about Application Server environment that request will be forwarded to the appropriate application server(based on Load balancing algorithms 1.round robin, 2.random, 3.weight number based). 5. The Application server mainly contains 2 containers, 1. Web container 2. EJB container. The web container is responsible to execute web resources like Servlets and Jsps. if the request is looking for web resources, the web container it self generates the response to the Webserver. 6. The responsibility of EJB container is to execute EJB resources like session beans entity beans and message driven beans. 7. If the request is looking for any Data Base interaction at that movement it will take a data source name with JNDI registry and it will hit the DB, then the response will be return back to the web container, forwards that response to the browser/client. Client Firewall [80/443] DNS Server Load balancer Web Server App. Server DB Browser filtering Internet HUB BIG HA Webserver plug-in App. context root App. Server <<<<<<<<<<< IMP Port numbers >>>>>>>>>>>> Admin console port no: 9060 Admin console Secure port no: 9043 Http transport portno: 9080 Http transport Secure portno: 9443 SOAP port no: 8879 CSIv2 server autentication listener portno:9403 CSIv2 multi authentication listener port no:9402 High availability manager communication port no: 9352 Cell discovery port no: 7277 ORB listener port: 9100 SAS SSL Server Auth port: 9401 Boot strap port: 7809 Default port for SSH server? 22 LDAP port number: 389 or 636 Default port number for MQ Queue Manager: 1414 What is a PMR and explain your experience? A PMR (Problem Management Record) is an electronic representation of the problem that you contacted IBM about. It allows IBM technical support to track information about your problem, and update this record electronically. What is the collector tool and how it works? The collector tool gathers information about your WebSphere Application Server installation and packages it in a Java archive (JAR) file that you can send to IBM Customer Support to assist in determining and analyzing your problem. Information in the JAR file includes logs, property files, configuration files, operating system and Java data, and the presence and level of each software prerequisite. It should run out side WAS root. How will you login to solaris/ linux for installations? Normally we will use non-route privileged ID for installing/configuring was applications in Linux. Ex: empid Su wasuser(not root privileged user) Non-route user
indukuriwas@googlemail.com
SrinivasaRaju

2/13

Technical Preparator
What is ITIL? Information Technology Infrastructure Library (ITIL) Principles Guidelines of ITIL (ITIL 2.0) principles for incident, and change control management. st Like 1. Service desk 1 level of contact, enough knoWLedge to redirect the request to correct team, to reduce the down time to make enough steam line. 2. Incident managent like ask what is issue, support till the issue resolution. (using Help Desk Ticket tracking number) 3. Problem managent issue is fixed, why it is occurred, root cause analysis, proper reason, documentation. 4. Change management. 5. Release management Version controlling. 6. Service delivery. 7. Availability management. 8. Continuity setup. What is the Change management process? 1. The EAR should be well tested in UAT and Load Environments UAT test =Functionality test Laod = Stress test 2, Once the application is through from above two test the testing team has to give sign off for the EAR 3,The application team has to request for a change control ticket 4, the change control should be attached with proper documents a, What change in application ,and why this change is happening? b, UAT sign off c, Implementation plan d, back out plan (from DB/UNIX teams) e, Affected application and how long it will be affected (for business users) f, and some more doc's related to environment 5, then this Change ticket should be approved by all managers and change managmant 6, Then first monitoring tolls and alerting tools will be bring down, 7, then needed backup will be taken, 8, Implement the change 9, Application team will do technical check out 10, business team will do bussiness check out 11, if everything fine, close the change control. 12, If failed, revert back to older configuration , repeat 8,9,10 ,11 How WSAdmin scripting functionality works? WSADMIN is a programming interface to the WebSphere Application Server runtime. The WSADMIN tool utilizes a set of management objects which allow u to execute commands and command parameters to configure your environment. Use the 1. AdminConfig, 2. AdminControl 3. AdminApp 4. AdminTask and Help objects to perform administrative tasks. wsadmin.bat -lang jython -user wsadmin -password wsadmin wsadmin.bat -lang jacl wsadmin -c "$AdminApp list" wsadmin -lang jython -f 'c:/temp/script/test1.py' <wsadmin> $AdminControl invoke $objectName generateHeapDump $AdminControl invoke $jvm dumpThreads puts,set wsadmin -f test.py a b c execfile('c:/temp/script/testFunctions.py') What is diff between IHserver and embedded http sever? IHS Server Loadbalances, Embedded httpserver will not. HTTP Server will just get the request and forward it to the web container. HIS Server process the static content, it will be placed in non-secure zone, because we don't have our Business Logic there, it also helps to take the requests and for Load Balancing. Embedded Http server listens, http requests which are getting towards the application server, it will recide inside the web container of an application server. What are the installation methods available in WAS? To deploy the application, we have few techniques like hot deployment, using admin console, using JACL script and using WSAdmin.
indukuriwas@googlemail.com
SrinivasaRaju

3/13

Technical Preparator
What are the type of installable there in WAS 6.0? Base, Express Edition Trail version. Community Non-profitable business Network Deployment Full licensed and functionality version. What is the difference between WebSphere and WebLogic? 1. In WebLogic u cant do clustering accros the domain,but in WebSphere you can. 2. In WL all the configurations are stored in a single file called Config.xml ,but in WebSphere its stored in a directory structure called CELL 3. In WebLogic you can start the managed server without a Admin Server(using MSI-config.xml),in WebSphere u can not start a node with out Dmgr. 4. In WebSphere you can add webserver as unmanaged node where as u cannnt do that in WebLogic. Difference between WebSphere Application Server v5 & v6? 1. Multiple Profile creations with a single installation (All profiles share same WebSphere binaries) 2. Introduction of Service Integration Bus (SIB) for messaging. 3. Has default JMS providers 4. Supports mixed version nodes in a v6 ND Cell 5. Has some extra add-ons in the Admin console navigation tree What is the difference between Web Server and Application Server? Webserver: A Web server handles the HTTP protocol. When the Web server receives an HTTP request, it responds with an HTTP response, such as sending back an HTML page. To process a request, a Web server may respond with a static HTML page or image, send a redirect, or delegate the dynamic response generation to some other program such as CGI scripts, JSPs (JavaServer Pages), servlets, ASPs (Active Server Pages), server-side JavaScripts, or some other server-side technology. Whatever their purpose, such server-side programs generate a response, most often in HTML, for viewing in a Web browser. Application Server: As for the application server, according to our definition, an application server exposes business logic to client applications through various protocols, possibly including HTTP. While a Web server mainly deals with sending HTML for display in a Web browser, an application server provides access to business logic for use by client application programs. The application program can use this logic just as it would call a method on an object. IBM WebSphere and BEA WL servers are a combination of Application Server, Web Server & container. Apache Sever is a Web server. JBoss Is an Application Server that supports J2EE. Jakarta Tomcat is a Servlet container and a Web server. What is the difference between WAS 6.0 and 6.1? Some of the major changes for WAS 6.1 from WAS 6.0: 1. Java version in 6.0 : SDK 1.4.2 and 6.1 : SDK 1.5 supported 2. Profiles : cell profile added newly in 6.1 3. Security: federated repository in 6.1 newly added. Supports multiple types of repositories such as file-based, LDAP, database, and custom. In WebSphere Application Server Version 6.1, file-based and LDAP repositories are supported by the administrative console. However, the federated repositories functionality does not support local operating system implementations By default, the ND installer creates a deployment manager profile and a federated node profile, which are part of the deployment manager cell. 4. JACL has been deprecated in 6.1 5. Simplified console in 6.1 What is WebSphere License? Using paper license, Paper license is processor based (per processing) genuine. What is the Types of Installations available in WebSphere? 1. GUI : Windows normal installation. same in Unix by export Display. 2. Silent Response file install.exe options c:\...path silent 3. using script or command based What is fix pack? It is like independent to every body, bug fix of WAS. WAS 6.1.0.17 Fix or Interim Fix is a Emergency or temporary updates on a specific defect.
indukuriwas@googlemail.com
SrinivasaRaju

4/13

Technical Preparator
What is patch? Patches to fix a particular issue for a particular in environment only not other. WAS 6.0 Release, WAS 6.0.1 Refresh pack (updates + defects), WAS 6.0.1.1 Fix pack (defects) What are the differences between oracle 10g and oracle 9i? Oralce 10g is higher version of Oracle 9i, oracle 10g has added a following features Async commits, Automated Storage Management (ASM), Automatic Workload Repository (AWR) Flashback operations available on row, transaction, table or database level Ability to UNDROP a table from a recycle bin, Ability to rename table spaces Ability to transport tablespaces across machine types (i.e. Windows to Unix) New 'drop database' statement New database scheduler - DBMS_SCHEDULER Data Pump - faster data movement with expdp and impdp. How do you upgrade WAS? 1. Download Upgrade Installer ( check the correct version of it ) 2. Download fix packs and refresh packs. 3. Install Upgrade Installer 4. WebSphere --> Appserver --> UpdateInstaller --> bin --> Update.sh. What are the main useful log files? Trace.log Diagnostic log, showlog command, readable format, details about WAS env. Activity.log Service log waslogbr.bat, not readable(binary format), symptom DB, info about complete app .server env. SystemOut.log/ SystemErr.log JVM logs Native_stdOut.log/ Native_stdErr.log Process logs. GC information, general error information What is the difference between L1, L2, L3 in production support activities? l1- is basic level (monitoring, basic configuration) l2 -back up who are senior staff (incident ticket handling/ trouble shooting) l3 architects (designing / architect/ requirement (ram/box)) What is SLA how it works? Severity 1 issue 15 mins resolution time, severity 2 issue 4 hours time, severity 3 issue -1 day Start the issue: get the approval from change management/incident management, then investigate the issue, if any understating required then mail to concerned person, con-call support with onsite team. Change/ incident management manager analyses the impact of the risk identified. And get the approval from related environment teams i.e. UNIX, DB, MQ etc. How will you login to solaris/ linux for installations? Normally we will use non-route privileged ID for installing/configuring was applications in Linux. Ex: empid Su wasuser(not root privileged user) Non-route user What is meant by default bindings? It will bind the resources to connect.at time of startup Difference between Class Loaders and Shared Libraries? Class loaders: when ever JVM comes up, it will load the class parent first and parent last, simple loads the code. available in site ear. Shared library: keep it as common resources, not in side ear. While creating server which file require? While creating server we need some resources files like, server.xml, serverindex.xml, resources.xml, variables.xml. What is meant by profile? How many types of profiles are there in Was v6.0? WebSphere application binary, profile sharing binaries of existing instance. 3 types of profiles in 6.0 : 1.application server, 2. dmgr, 3.default 4 types of profiles in 6.1 : 1.application server, 2. dmgr, 3.default, 4.cell profile(already federated app. server profile) How to find what profiles you have? We can find in this configuration file, C:\WebSphere\AppServer\properties\profileRegistry.xml

indukuriwas@googlemail.com

SrinivasaRaju

5/13

Technical Preparator
How many types of installation profiles? We have GUI, Silent, Command. Installation verification tool is IVT (find in bin directory) In 6.0 Profilecreate, 6.1 Manageprofile.bat. What is session? A session is defined as a server of related browser requests that come from the client during a certain time period What is session affinity? Session affinity is nothing but persistence. Most servers use the term Session Affinity to indicate that with in a cluster of servers, requests from the same client always get routed back to same server. This eliminates the need to replicate session data like HTTP session or Stateful session Beans. Every session has a unique clone id. JVM which has been clustered, the server is in production? What is session persistence? Session Persistence is used to permanently store the data from an HTTP Session object to enable failover and load balancing across clusters of WebSphere servers. Configure session management though console, either in application/deployment descriptor 1. Memory to memory replication (replication domains need to create) 2. Database persistence (jdbc/sessions default JNDI name) Heartbeat mechanism work in a cluster, member of the cluster identifies that the other server is not responding it checks 3 times for every 60 seconds, if not responded then it takes the configuration using memory replication process then completes request. Replication domain is a component service. What is a Cluster? These are sets of servers that are managed together and participate in workload management. Clusters also enable enterprise applications to be highly available because requests are automatically routed to the running servers in the event of a failure. The servers that are members of a cluster can be on different host machines. Horizontal Cluster? It has cluster members on multiple nodes across many machines in a cell. if we have all the servers in same machine(Host) ,than its vertical ,if cluster servers are installed in different machine than its horizontal. Vertical Cluster? It has cluster members on the same node or physical machine. By using naming convention also we can differentiate. Round robin algorithm mostly used here. If one of the cluster member is down then how would deployment manager know that the server is down? I think Dmgr with the help of node agent will ping the nodes whether they are up or not in a mentioned interval of time. Plug-in will check whether app server is up or not, and wont send regarding to that app server. High Availability Manager will take care of the cluster members.HAmanger keeps on polling the cluster members. What is Heap Dump? If an application uses excessive memory until it throws an Out of Memory exception, or seems to be spending an excessive amount of time while doing garbage collection, a heap dump can help us to track down the source of the problem. When a memory leak is detected and heap dumps are generated, u must analyze heap dumps on a problem determination machine. Heap dump relate to jvm memory usage. IBM heap analyzer tool, Heap dump jmap used. Using this we can identify which class takes more memory and memory leaks. Which java object is consuming more memory we will give information to developer then they will work on that. We can find heap dumps as follows : profile root\myprofile\heapdump.<date>. .<timestamp><pid>.phd By using kill -3 pid we can generate heap dumps. <wsadmin> set objectName [$AdminControl queryNames WebSphere:type=JVM,process=<servername>,node=<nodename>,*] <wsadmin> $AdminControl invoke $objectName generateHeapDump What is thread dump? The JVM creates a thread dump whenever an application server process spontaneously closes. Thread dump relate to jvm thread usage, we will trigger a head dump or thread dump unless the some problem we found. Thread hung, thread lock out, thread pool full. IBM thread analyzer, samurai tools used for analysis.
indukuriwas@googlemail.com
SrinivasaRaju

6/13

Technical Preparator
What is Hung process/ threads? If resources not available to keep thread state as Hung thread, It appears in the JVM thread dump TYPE_THREAD_MONITOR_THREAD_HUNG, This event is triggered by the detection of a (potentially) hung thread with thread id, thread name and relevant information in Systemout.log file. TYPE_THREAD_MONITOR_THREAD_CLEAR, This event is triggered if a thread that was previously reported as hung completes its work. How you tune the App. servers? When the load test is happening we take thread/heap dump for continues time with simulated number of users. Compare that output in different scenarios. Then they get the conclusion. Connection pool min max values, thread pool initial and max value timeout value, heap size min, max value, if u have MQ configure, other setting from the web server. How much memory tuned for your application servers in your environment? Depend upon the application, decided by developer. OR depends on OS. 1/2 of available physical ram can be allocated to WAS, it is bench mark. In dev we can exceed this value. In 32 bit OS you can set Max heap to 2GB as there is limitation What all parameters did you tune in WAS (other than JDBC connection pool and heap sizes)? Tuning Application server, Tuning JVM, Tuning Applications, Tuning Database, Tuning JMS, Tuning security, Tuning operating systems, Tuning Web servers What is JNDI? JNDI provides the client-side access to naming and presents the programming model that application developers use. The Java Naming and Directory Interface (JNDI) is an API for directory service that allows clients to discover and lookup data and objects via a name. The service is used to register resources hosted by the appserver. What is rippleStart? Ripplestart is used to stop, then start each server in the cluster without any downtime. Command used : $AdminControl invoke $cluster rippleStart Steps to Create Data Base Connection? The following steps are involved in creating a data source: 1. Create a JDBC provider resource. 2. Create a data source resource. What are the types of drivers you are using? Type 1 driver: JDBC-ODBC Bridge This driver called as JDBC-ODBC bridge.The Java Statements converts to JDBC statements.JDBC statements calls ODBC by using JDBC-ODBC bridge. ODBC drivers convert into the requirements of databases. Java--->JDBCStat-->JDBC-ODBC bridge-->ODBC-->Databases. Type 2 driver: Native-API/partly Java driver This driver is called as Native Driver where it requires the some native code to connect to the databases. Type 3 Driver: Net-protocol/all-Java driver This driver is called as Protocal driver where Java-->JDBC statements-->SQLStatements--> databases. Type 4 Driver: This driver directly converts the java statements to SQl Statements which require to databases. It wont convert to JDBC statement. What is meant by connection pooling? A connection pool is a cache of database connections maintained by the database so that the connections can be reused when the database receives future requests for data. Connection pools are used to enhance the performance of executing commands on a database. Opening and maintaining a database connection for each user, especially requests made to a dynamic database-driven website application, is costly and wastes resources. In connection pooling, after a connection is created, it is placed in the pool and it is used over again so that a new connection does not have to be established. If all the connections are being used, a new connection is made and is added to the pool. Connection pooling also cuts down on the amount of time a user must wait to establish a connection to the database. I updated the new application but the user is getting the old application only? Need to Restart, synch
indukuriwas@googlemail.com
SrinivasaRaju

7/13

Technical Preparator
What is rippleStart? Ripplestart is used to stop, then start each server in the cluster without any downtime. Command used : $AdminControl invoke $cluster rippleStart What kind of security mode you are using or JDBC connection? J2C Authentication (XA - Extended Architecture) How to configure security and LDAP? Global security, rd Security availability: 1. OS security 2. LDAP (3 party security) 3. Custom security(Application from DB) How do you provide Custom security? Developer will give the authorization from an application (may be user id/password from Oracle DB) What is SSL? How you configure SSL? It is Already been configured will use dummy, web server part, certificate, configure in that virtual host. How do you disable security for Deployment manager without logging into the console? C:\IBMS\WebSphere\profiles\Dmgr01\config\cells\DmgrCell\security .xml enable=false If you have to change the ports of a jvm manually without logging into the admin console which file would you edit? C:\IBMS\WebSphere\profiles\apps01\config\cells\DmgrCell\nodes\apps01\serverindex.xml How do you enable global security in WAS? Configuring User Registry, Configuring LTPA, Enable global security How do u configure an LDAP? In the Admin console > Security > Global security. Under User registries, click LDAP. Enter a valid user name in the Server user ID field. Enter the password of the user in the Server user password field. Select the type of LDAP server to use from the Type list. Enter the fully qualified host name of the LDAP server in the Host field. Enter the LDAP server port number in the Port field. The default value is 389. What is LTPA? rd LTPA Light weight 3 party Protocol Authentication, It provides mutual authentication when client authenticate the Client request. Upto version 6.0 only we have LTPA security. Oblix is Autentication identity for S/W designed to managed application especially in WAS. SWAM Simple Web Authentication Mechanism How do u configure LTPA? Click Security > Global security . Under Authentication, click Authentication mechanisms > LTPA. Enter the password and confirm it in the password fields. This password is used to encrypt and decrypt the LTPA keys when you export and import the keys. Enter a positive integer value in the Timeout field. When the token expires, the user is prompted to log in. How do u configure SSO? Click Security > Global security . Under Authentication, click Authentication mechanisms > LTPA. Under Additional properties, click Single sign-on (SSO). Click the Enabled option if SSO is disabled. What is Plug-in file? The primary responsibility of the plug-in is to forward HTTP requests from the Web server to the WebSphere Application Server. The WebSphere plug-in is developed using the native programming language C, an HTTP request from a Web browser enters the Web server and is then redirected to the application server. You can think of the WebSphere plug-in as an agent redirecting HTTP requests from the Web server to the application server using the HTTP protocol.
indukuriwas@googlemail.com

SrinivasaRaju

8/13

Technical Preparator
What is the plug-in configuration file and where is it located? The plug-in configuration file (plugin-cfg.xml) contains routing information for all applications mapped to the Application server. we can regenerate the plugin config file in : bin>GenPluginCfg.sh command <plug-ins_home>config\webserver1\plugin-cfg.xml Role of Plugin-Cfg.xml? When ever request comes to Webserver it identifies the app. server configuration in this configuration file. For specify the weight of a cluster member we can modify and update it in this file. When do you manually edit the plugin config file? When enabling SSL and enabling load balancing,minumum no.of Connections. What is the information in a plug-in config file? Information about VirtualHost, Cluster and Server,URI How to generate and propagate plugin-cfg.xml file? Generating plug-in and propagating the plug-in can be done in two ways. 1. From the admin console. In the admin console->servers->Webservers-> select the particular webserver and click generate plugin and after that propagate plugin. 2. From the command. Goto the dmgr profile bin and issue genplugincfg, it will display a path where your plugin created and copy this plugin and paste in the plugin installation directory config folder, this is called manual mapping of the plugin file. Tell me about MQ Configuration with WAS? We will configure from console, resources -> JMS -> Queues-> integrating with MQ. Both nodes are running on Dmgr, Dmgr is on both nodes? All my production Dmgr in a single box. Nodes will be across different boxes. Note: if in case failure of DMGR node, then how do we handle the issue? In that case we need to wait till that problem gets resolved, for any configuration changes in the console. Generally start and stop server activities will do in application server node. For ear file is context root is necessary? Hostname: 9089/appname - context root not required, but it mandatory for WAR file. Is web server & application server should be installed in a single machine or different machines? We can do it, but in production different machines. Webserver OS tuned in different way, app. server different way, normally these web servers in DMZ - Demilitarized Zone. Difference between managed node and unmanaged node? Managed have node agent, unmanaged not. Unmanaged node we not control from console. What is load balancing what are those? Edge component, BIGIP product hardware load balance. It will be connected to router and switches, Webserver to app. server load balancer What is Work Load Management? Failover, High availability, scalability and security are coming from Clustering (WLM). Two main features are - Load Balancing - AffinityWebSphere WLM is offering these two features on different levels like Application/web Server Clustering How you federate a node from deployment manager? how you federate when global security is enabled.? we can federate it from console, need to select Node under system administration section, then select a new node button then provide required(soap port) data. Federation is a kind of a process to manage the DMGR profile with app. server profile for Administration. With out creating federation we cant create clusters. After federation of an app.server with dmgr, the app. server Admin console will be disabled. in GUI though DMGR console we will give app. server SOAP port no. in CUI use it from app. server and we will give DMGR port no, /> addnode.sh hostname soap
indukuriwas@googlemail.com
SrinivasaRaju

9/13

Technical Preparator
How to connect to WSAdmin Console through SOAP ? Generally we connect wsadmin console directly with soap port or rmi port. specially if we want to check whether a particular SOAP port of dmgr is working or not, this requisition we need whenever we are federating a node to a dmgr. The following is the command which we use to check whether a particular port is communicating or not. wsadmin -conntype SOAP -port 8879 wsadmin -conntype RMI -port 2809 -user u1 -password secret1 What are the measures you follow while deploying an application in production environment? We need to consider below steps. 1. need to take necessary backups, 2. Raise a change request, 3. Approval request, 4. schedule date from change control. How to find Java full version? We can find by giving command in CMD prompt c:\WebSphere\AppServer\bin> java -fullversion How to identify old and new context roots? in Httpd.conf file we can see commented(old) and uncommented(new) data. How do enable GC? In the Administrative Console, expand Servers and then click on Application Servers. Click on the server that is encountering the "OutOfMemory" condition. On the Configuration tab, under Server Infrastructure, expand Java and Process Management, and click Process Definition. Under the Additional Properties section, click Java Virtual Machine. Select the Verbose garbage collection check box. Click Apply. At the top of the Administrative Client, click Save to apply changes to the master configuration. Stop and restart the Application Server The verbose garbage collection output is written to either native_stderr or native_stdout.log for the Application server verbosegc Tells you what is being done, whether heap size is at min or max. Ho to check GC is active or not, if you don't have? We can check in logs. What is the meaning of application down? If the application is shut down or hung then we can say the application is down. Due to which reasons an application will down? Application may go down dew to many reasons. Please find some of them. 1) In general any server can handle multiple applications. When it comes to WAS we can deploy multiple applications on same server and each application can be independent of other. Each application also has some threshold limit to handle file processing if it reaches that limit application may hang. 2) It also depends on the CPU utilization of the server. 3) Dew to internal network issue; application may go down. httpd.conf and obj.conf file the same, apart that they are from two different webservers IBMhttp server and Sunone webserver respectively? Httpd.conf file is the one and only configuration file for apache/IHS webserver's ,It includes all webserver directives and the server configuration in it, Obj.conf and magnus.conf file is configuration file for Iplanet(SUN ONE) webserver Obj will have all the directives of webserver , Magnus will have all the configuration entry's for the sunone webserver which will be initiated only at the startup of the webserver so u need to restart the webserver whenever u edit the magnus. Where as in case if EAR files, it is not mandatory, Why we need to give Contex root in case of WAR files? for ear files context root is not required because it is defined in the application.xml and packed with ear file and we have Deploy descriptor for ear files so when updating an application it'll by default takes that DD. We can choose our own context root for .war files and we dont have any DD for .war files thats why we need to specify context root for war files. With out context root we can not access web applications like JSP, Servlets. .war file also has DD but context root is not specified in DD. so at the time of installing .war file we must specify context root. and for .ear file it has context root mentioned in its DD.
indukuriwas@googlemail.com
SrinivasaRaju

10/13

Technical Preparator
For ear file is context root is necessary? Hostname: 9089/appname - context root not required, but it mandatory for WAR file. What is the root cause of memory out of exception? whenever a class executed in a java program, it will creates some objects, whenever that objects are not released properly after their usage, then that objects will reside inside the memory. so then that time memory out of exception occurs. Not only this, infinite loops, insertion without deletion into collections, poorly written data structures and too many session objects are also cause memory out of exception. What is Mbean and purpose of it? Mbeans- Managed beans used to get the real time metrics from the application and monitor the same. How do you check the health of the app. server? Is there any tool is available with you? We have monitoring tools, at the time issue only, TPV (Tivoli Performance Viewer)/Willy Introscope, and normally it is disabled, at the time of performance issue only we will do monitoring. 2 types of monitoring: 1. Availability, 2. performance monitoring 24/7 or not. L1 team using SiteScope: SiteScope WebSphere Performance Servlet Monitor to monitor the server statistics of IBM WebSphere Server (versions 3.0x, 3.5, 3.5.x, and 4.0) via a WebSphere Performance Servlet. The error and warning thresholds for the monitor can be set on as many as ten performance statistics. Is web server & application server should be installed in a single machine or different machines? We can do it, but in production different machines. Webserver OS tuned in different way, app. server different way, normally these web servers in DMZ - Demilitarized Zone. What is JavaBean? A Java Bean is a Java Object that is serializable, has a nullary constructor, and allows access to properties using getter and setter methods What is DD/Deployment Descriptor? a deployment descriptor describes how a web application or enterprise application should be deployed. It directs a deployment tool to deploy a module or application with specific container options, security settings and describes specific configuration requirements How to find Java full version? We can find by giving command in CMD prompt c:\WebSphere\AppServer\bin> java -fullversion How do you handle/resolve below issues? 1. Out of memory 2.Thread pool full 3.Connection pool full 4.MQ Channel full 5.Queue full For fixing all above issues do "rolling/ripple restart", then take thread dump and analyze with development team. Re-start the cluster members one bye one is called rolling restart. What are the Softwares used and what are its versions? Sun Solaris : 8.0 AIX: 5.3 Linux : 5.1 Windows : NT WebSphere Application Server : 6.1 MQ Server (messaging server): 6.0 IBM Http Server(webserver) : 6.0 Apache Server (webserver) : 2.0 iplanet Server(webserver) : 5.0 Oblix NetPoint (integration tool) : 6.1 CA Siteminder (Security): 6.0 Willy introscope (performence monitoring) : 6.1 Mercury transaction monitor (performence monitoring) :5.1 Tivoli performance viewer (performence monitoring) : 6.2 Tivoli Active Directory (LDAP authentication) : 6.1 Remedy tool (ticketing tool) : 6.0 Big Brother is a Web-based, IT infrastructure monitoring & diagnostics solution : 4.0

indukuriwas@googlemail.com

SrinivasaRaju

11/13

Technical Preparator
Introduce your self? I got 6 years of experience in WebSphere Administration, I started my carrier in XXXX year, I worked for many companies as Administrator. My previous employer was XXXXX for XXXXX. Having extensive knoWLedge and experience in installing WebSphere application servers in different operating systems like Linux, Solaris and windows. Expertise at WSAdmin console as well as scripting languages such as JACL, Jython. I got experience in plug-in, load balancing, security, and re-deploying the applications. Provided 24x7 production support for the applications running in production. Comfortable with MQ messaging for configuring MQ managers, and MQ channels. Thats all about briefing my experience. What are your day to day Activates? A) We have ticketing tools; we have 2 Type of tickets: 1. Change request: scheduled activities like new resources creation, JVM settings, Configuration of the application and development teams raised tickets. 2. Incident request: production support or monitoring team raised tickets such as up gradation. Widely used ticketing tools: Remedy, HP open view, Peregrine We have a development team: if they found any issues they will raise a ticket. We have a production support team, and Monitoring team, if they come across some thing is abnormal then they will raise a production support ticket. We are having WAS 6.0 and 6.1, so daily we are having configuration setups for migration, and building the similar environment as 6.0 in 6.1, In different boxes as new environment. What is WAS Topology? In my production environment we are having 200 applications running across 70 physical boxes in 20 WebSphere cells. Each cell has 3 nodes under Dmgr, All nodes are established in horizontal cluster (in different Linux/Solaris/AIX/HP-UX boxes), All clusters will have 3 JVMs run across the Physical boxes. Resources: 2 Onsite + 8 Off-shores Role hierarchy: Business head IT MGR Middleware MGR Off-shore Team lead role L2 & L3 We did a migration from 6.0 to 6.1, in my environment, 6.0 will be completely migrated by this year end. Which kind of applications? Number of customers using your application per a day? Client Business: 1. Mortgage 2.Trading applications and more than 1000 thousand users using. What makes you to come here? It is a kind of diffract experience for me to work with <finance/insurance/banking/gamming> domain. Where you most comfortably and interested to work? I love to work in any role of the administrative point of middleware. Specific: I have a couple of specifics like installing, deploying, security (Global, SSL), tuning. Real Time issues? 1. nodes are not in synch, when checked the node agent log it gave tthe ssl issue,pks file was correptd, so when i synched from dmgr,i did not synched because of the ssl issue. We desabled the global security from security.xml, restarted completely then did a synch, it synched because desable the security, during the synch the pks file was updated from the DMGR to the node so after that i enabled the globel security, did a restart every thing was fine. 2. it was the issue with configuration of WebSphere with LDAP, for configuring LDAP and WebSphere there is a option called need to enable security, if we enable security we have to give a certificate,that certificate should be given by ldap team to WebSphere, actually this was not installed properly, because of this the communication between LDAP and WebSphere was broken, because of this i am not able to login to the console also. I went to security.xml disabled the global security there, saved configuration restarted completely, then after the i was able to login to the console, then after that i have changed the values of LDAP and configured the new certificate from LDAP, then i did a restart every thing working fine. 3. problem at webserver, when i am login to the application, some times working fine and some times showing the expired certificate, when i checked the webserver one the webserver updated with new certificate and another with old certificate, so i replaced the new certificate with the other webserver the issue was fixed. 4. Issue: we got responce from users saying that they are not able to receive messages from their application. Sol: we identified that message receiver server not able to receive messages from MQ, because of File storage failed, then we informed the same to system infrastructure team they added SAN, even though the problem not got resolved.
indukuriwas@googlemail.com
SrinivasaRaju

12/13

Technical Preparator
I had seen, some transaction timeout errors in the logs:####<21-Jul-2009 16:18:23 o'clock BST> <Debug> <JTA> <21cnedc313> <managed2_ccmapper> <ExecuteThread: '7' for queue: 'Messaging' Issues: JMS transaction timeout messages Sol: there are bulk number of JMS messages stored in MQ Server, when ever SAN got added at a time all the messages in MQ, hit the server, So server is not able process that many number of requests at a time, then we increase the JTA transaction time out value from 30 to 100, This will allow more time for transaction to complete. After process all the requests we changed the transaction time out value back to 30. 5. We are facing DB connection failure error? Sol. Finally we found that there was one DB driver (ojdbc14.jar) got corrupted it causes the issue. How to configure SSL in WASv6.0 & procedure to configure SSL? Step 1, Enable global security, Step 2, Generate Personal cert or signed cert using Ikeyman tool, Step 3, Replace the dummy .Kdb file from cert location of WebSphere ( U can see this config under SSL and security) Step 4, Configure VHost in 443 port, Step 5, Access the application using Https CA : In cryptography, a certificate authority or certification authority (CA) is an entity that issues digital certificates for use by other parties. It is an example of a trusted third party. CAs are characteristic of many public key infrastructure (PKI) schemes. Gskit : this is prerequisites for a ssl cert to work on a HIS,its nothing to do with Ikeyman Ikeyman : Ikeyman is IBM key management tool .Used to creat a KDB(Key database) file,to generate CSR, To import signed cert, to create Self signed certificates. What is extended deployment? With the help of extended deployment the functionality of WebSphere can be improved in performance and manageability. Dynamic virtualization of servers is possible with the help of extended deployment. a stand alone distributed cache was added to it under the performance header known as object grid WebSphere Extended Deployment, Version 6.1 provides a more flexible infrastructure for your service oriented architecture (SOA). Application resources are allocated dynamically in response to changes in workload demand, based on customer-defined business goals. WebSphere Extended Deployment enables more efficient resource utilization as well as improved application performance and scalability. What is the main differences between Workload management and LoadBalancing? Clusters are used in WebSphere ND. Cluster is a combination of multiple app.servers running the same application.So by using the cluster concept we are managing the workload. For doing this an edge component is used for WLM is load balencer.It has a routing table and managing the requests to the servers.Loadbalencer will know the which server is failed to process request then loadbalencer will not send further request to the server. What will happen in prod when we set the min heap=max heap? what are the default values? if we set minheap = maxheap.. if we get out of memory exception. first we have to identify the problem if the problem is because of heap memory, we will go for enabling verbose gc at that time the gc thread walks into heap memory and kills the nolonger referenced objects, so it gets some free space it tries for heap compaction, while heap compaction it identifies heap min and max sizes. if both are same then the verbose GC wont perform well .. so it will affect verbose GC performance. its good to keep min and Max equals. which will help to restart you JVM first. The Min generally used at start time and initialized the memory. your GC will reduced and might get good performance.

indukuriwas@googlemail.com

SrinivasaRaju

13/13

You might also like