Preinstallation checklist

You must take certain steps before you install AppScan Enterprise.

Table 1. Preinstallation checklist

preinstallation checklist

Task Check when complete
Install and configure your SQL Server database. ?
Create a Service Account. Make sure the service account works on each machine where the Scanner and Server are going to be installed. See Required user account information during installation and configuration. �?
Attach the service account with appropriate privileges to access the SQL Server database. �?
Log in to the Rational® License Key Center to get your license keys for AppScan® Enterprise. �?
Find out the MAC id and disk id of the server where the Rational License Server is installed. �?
Import licenses into the Rational License Server. �?
Set up your LDAP accounts. Identify your users and groups. �?
If you are upgrading to v9.0.1 or higher, read Replacing Jazz Team Server with WebSphere Liberty - Frequently asked questions before you begin upgrading. �?
If you are upgrading to v9.0.1 or higher and need to migrate Jazz Team Server users to use the Liberty authentication method, export a .csv file of users by using the cd <install-dir>\Appscan Enterpise\JazzTeamServer\server\ repotools-jts.bat -exportUsers toFile=C:\users.csv repositoryURL=https://<hostname>:9443/jts before you begin upgrading to v9.0.1 or higher. Then follow the steps that are documented in Configuring a basic user registry for the Liberty profile to import the users into Liberty. �?
If you don't have a server certificate, create one from your certificate authority to use with Liberty. See Using a certificate in your certificate store with Liberty. �?
Set up security on SQL Server. On the Enterprise edition, enable Transparent Data Encryption (TDE). On the Standard version, use Encrypting File System (EFS). �?
Export your server certificate from IIS as a .pfx file, and give it a password. It contains information that you need to use during configuration to ensure AppScan Enterprise works with WebSphere® Application Server Liberty Core. If you don't have a server certificate, create one from your certificate authority. �?
If you plan to import scan templates from AppScan Standard, disable Enhanced Security on Windows Server 2008, 2008 R2, and 2012 so that AppScan Enterprise can log in to applications. See Disabling Internet Explorer Enhanced Security Configuration on Windows Server 2008, 2008 R2, and 2012. �?
Download the installation media from PassPort Advantage. �?