2/4/14

How to install OpenEdge 10.2B using a silent Netsetup


The steps to follow on the Windows netsetup server machine to be able to execute silent netsetup installs on OpenEdge 10.2B client machines are:
- do a regular full OpenEdge installation.
- share the folder 'C:\Progress\OpenEdge' on the network (with the appropriate access rights)
- Copy from your OpenEdge CD or installation directory the file dexplore.exe (for example located at C:\OpenEdge 10.2B Win32\3party\dexplore.exe) to the location C:\Progress\OpenEdge\bin\3party\dexplore.exe
- Copy the folder dotnetfx from your OpenEdge CD or installation directory (for example located at C:\OpenEdge 10.2B Win32\3party\dotnetfx) to the location C:\Progress\OpenEdge\bin\3party\dotnetfx
- Copy the herunder described file OE_102B_extensions.reg in the folder C:\Progress\OpenEdge\netsetup
---
Content of the file OE_102B_extensions.reg :
---
Windows Registry Editor Version 5.00
[HKEY_CLASSES_ROOT]
[HKEY_CLASSES_ROOT\.CFG]
@="ProgressFileCFG-10.2B"
[HKEY_CLASSES_ROOT\.CLS]
@="ProgressFileCLS-10.2B"
[HKEY_CLASSES_ROOT\.db]
@="ProgressFileDB-10.2B"
[HKEY_CLASSES_ROOT\.I]
@="ProgressFileI-10.2B"
[HKEY_CLASSES_ROOT\.P]
@="ProgressFileP-10.2B"
[HKEY_CLASSES_ROOT\.PF]
@="ProgressFilePF-10.2B"
[HKEY_CLASSES_ROOT\.PRL]
@="ProgressFilePRL-10.2B"
[HKEY_CLASSES_ROOT\.PXG]
@="ProgressFilePXG-10.2B"
[HKEY_CLASSES_ROOT\.R]
@="ProgressFileR-10.2B"
[HKEY_CLASSES_ROOT\.UDF]
@="ProgressFileUDF-10.2B"
[HKEY_CLASSES_ROOT\.W]
@="ProgressFileW-10.2B"
[HKEY_CLASSES_ROOT\.WCD]
@="ProgressFileWCD-10.2B"
[HKEY_CLASSES_ROOT\.WCP]
@="ProgressFileWCP-10.2B"
[HKEY_CLASSES_ROOT\.XPXG]
@="ProgressFileXPXG-10.2B"
[HKEY_CLASSES_ROOT\ProgressFileCFG-10.2B]
@="Progress .CFG File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileCLS-10.2B]
@="Progress .CLS File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileDB-10.2B]
@="Progress .DB File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileI-10.2B]
@="Progress .I File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileP-10.2B]
@="Progress .P File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFilePF-10.2B]
@="Progress .PF File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFilePRL-10.2B]
@="Progress .PRL File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFilePXG-10.2B]
@="Progress .PXG File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileR-10.2B]
@="Progress .R File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileUDF-10.2B]
@="Progress .UDF File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileW-10.2B]
@="Progress .W File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileWCD-10.2B]
@="Progress .WCD File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileWCP-10.2B]
@="Progress .WCP File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileXPXG-10.2B]
@="Progress .XPXG File"
"EditFlags"=hex:00,00,00,00
---
- Copy the hereunder described file msjavx86.reg in the folder C:\Progress\OpenEdge\netsetup
---
Content of the file msjavx86.reg (necessary for Windows Vista and Windows 7):
---
Windows Registry Editor Version 5.00
[HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags]
"{a01d94de-6f34-4d8f-969c-af4ef10f3041}"=dword:00000004
"{65fc8e85-fff3-4ca6-a346-5ab7dece50bf}"=dword:00000004
[HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant]
[HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persis.ted]
"SIGN.MEDIA=51EA800 setup.exe"=dword:00000001
---
- Create the setup.iss file (from an OpenEdge client machine) by using the following command that will launch a non silent netsetup install:
\\serverName\progress\netsetup\setup.exe -r -f1C:\setup.iss
This will generate a 'setup.iss' file with a content similar to this:
---
[InstallShield Silent]
Version=v7.00
File=Response File
[File Transfer]
OverwrittenReadOnly=NoToAll
[{A0ED3DA1-421C-4E16-85BE-310B21ED538A}-DlgOrder]
Dlg0={A0ED3DA1-421C-4E16-85BE-310B21ED538A}-SdWelcome-0
Count=4
Dlg1={A0ED3DA1-421C-4E16-85BE-310B21ED538A}-SdLicenseRtf-0
Dlg2={A0ED3DA1-421C-4E16-85BE-310B21ED538A}-AskOptions-0
Dlg3={A0ED3DA1-421C-4E16-85BE-310B21ED538A}-DLG_SHARED_INSTALL-0
[{A0ED3DA1-421C-4E16-85BE-310B21ED538A}-SdWelcome-0]
Result=1
[{A0ED3DA1-421C-4E16-85BE-310B21ED538A}-SdLicenseRtf-0]
Result=1
[{A0ED3DA1-421C-4E16-85BE-310B21ED538A}-AskOptions-0]
Result=1
Sel-0=1
Sel-1=0
[{A0ED3DA1-421C-4E16-85BE-310B21ED538A}-DLG_SHARED_INSTALL-0]
ProgramFolder=OpenEdge 10.2B Shared Network Installation
WorkingDir=C:\someDirectory\temp
[Application]
Name=OpenEdge Shared Network Install Utility
Version=10.2B
Company=PSC
Lang=0009
---
- copy the file 'setup.iss' previously generated to the Windows netsetup server folder C:\Progress\OpenEdge\netsetup
- create a batch file called 'script.bat'
Content of the file script.bat :
---
if NOT EXIST %WINDIR%\Microsoft.NET\Framework\v3.0 \\serverName\progress\bin\3party\dotnetfx\eng\dotnetfx.exe /q /norestart
\\serverName\progress\bin\3party\dexplore.exe /q:a /c:"install.exe /q"
regedit.exe /s \\serverName\progress\netsetup\OE_102B_extensions.reg
regedit.exe /s \\serverName\progress\netsetup\msjavx86.reg
xcopy "\\serverName\progress\netsetup\setup.iss" "C:\" /c /h /r /y
\\serverName\progress\bin\3party\msjavx86.exe /c:"javatrig.exe /l /exe_install /vercheck /wxret /nowincheck" /q:a /r:n
\\serverName\progress\netsetup\setup.exe -s -f1C:\setup.iss -psclogC:\setup.log
---
On the client machines you will then need to run the script script.bat (as Administrator) to launch the silent netsetup of OpenEdge 10.2B. Please note that under Windows 7 (or Windows Vista) UAC needs to be (temporarily) disabled for this script to work otherwise security popups will interrupt the silent install.
To disable UAC using the command line:
C:\Windows\System32\cmd.exe /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
To enable UAC using the command line:
C:\Windows\System32\cmd.exe /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 1 /f
After you enable or disable UAC, you will have to reboot the computer for the UAC change to take effect.
A recent Microsoft security update made the silent installation of Microsoft msjavx86.exe impossible, the only possible workaround is to rename the file msjavx86.exe to OLDmsjavx86OLD.exe on the computer hosting the netsetup files, in the example above C:\Progress\OpenEdge\netsetup\msjavx86.reg to C:\Progress\OpenEdge\netsetup\OLDmsjavx86.reg and remove the line 'regedit.exe /s \\serverName\progress\netsetup\msjavx86.reg' from the file 'script.bat'
(as a consequece Progress Explorer will not be usable on the machines where client networking was installed using a silent netsetup)

Additional information about doing silent (netsetup) installations while UAC is enabled:
http://simsamqb.blogspot.com/2014/04/how-to-do-silent-netsetup-installation.html

Không có nhận xét nào:

Đăng nhận xét