WAS v8.0 > Install the application serving environment > Distributed operating systems > Install and uninstall the DMZ Secure Proxy Server


Install and uninstall features in the DMZ Secure Proxy Server

We can use Installation Manager to install or remove a feature in the DMZ Secure Proxy Server for IBM WAS.

Make sure that your Installation Manager preferences are pointing to the appropriate web-based or local repositories containing the DMZ Secure Proxy Server.

Perform this procedure to use the Installation Manager GUI to install or remove a feature in the DMZ Secure Proxy Server.

Like other Installation Manager operations, you can also invoke a modification using one of the following procedures:


Procedure

  1. Stop all servers and applications on the DMZ Secure Proxy Server installation that is being modified.

  2. Start Installation Manager.

  3. Click Modify.

  4. Select the package group to modify.

  5. Click Next.

    If you are prompted to authenticate, use the IBM ID and password that you registered with on the program website.

  6. Expand DMZ Secure Proxy Server for IBM WAS.
  7. Check the appropriate checkbox to install a feature, or clear the appropriate checkbox to remove a feature if you already have it installed.

  8. Click Next.

  9. Review the summary information, and click Modify.

    • If the modification is successful, the program displays a message indicating that installation is successful.

    • If the modification is not successful, click View Log File to troubleshoot the problem.

  10. Click Finish.

  11. Click File > Exit to close Installation Manager.


Example

Here is a response file that modifies an existing DMZ Secure Proxy Server installation:

<?xml version="1.0" encoding="UTF-8"?>
<agent-input clean='true' temporary='true'>
<server>
<repository location="http://www.ibm.com/software/repositorymanager/com.ibm.websphere.NDDMZ.v80" />
</server>
<uninstall modify='true'>
<offering id='com.ibm.websphere.NDDMZ.v80'
  profile='DMZ Secure Proxy Server for IBM WAS V8.0'
  features='thinclient'/>
</uninstall>
<profile id='DMZ Secure Proxy Server for IBM WAS V8.0'
  installLocation='C:\IBM\WebSphere\AppServer'>
<data key='eclipseLocation' value='C:\IBM\WebSphere\AppServer'/>
<data key='user.import.profile' value='false'/>
<data key='cic.selector.nl' value='en'/>
</profile>
</agent-input>

Tip: See Sample response file: Modifying the DMZ Secure Proxy Server for IBM WAS for an annotated sample of a response file for performing this procedure.

Here is an example of using the imcl command to modify the features in an installation:

imcl.exe modify com.ibm.websphere.NDDMZ.v80
  -addFeatures thinclient
  -repositories http://www.ibm.com/software/repositorymanager/com.ibm.websphere.NDDMZ.v80
  -installationDirectory C:\IBM\WebSphere\AppServer
  -keyring C:\keyring_file.keyring -password password

Restriction: The imcl command-line tool in Installation Manager v1.4.x and earlier cannot update the product and remove features at the same time You should update the package with the same features using the imcl command and then remove unwanted features using the imcl command.
Install and uninstall the DMZ Secure Proxy Server
Install the DMZ Secure Proxy Server using the GUI
Install the DMZ Secure Proxy Server using response files
Install fix packs on the DMZ Secure Proxy Server using the GUI
Uninstall fix packs from the DMZ Secure Proxy Server using the GUI
Uninstall the DMZ Secure Proxy Server using the GUI
Uninstall the DMZ Secure Proxy Server using response files

+

Search Tips   |   Advanced Search