Now that you have replaced the operating system on the machine, you can begin the process of restoring all of the data.
shell> cp -r backups/ /usr/local/software
shell> vi /usr/local/software/backups/ifcfg-eno1
# Generated by parse-kickstart
TYPE=Ethernet
DEVICE=eno1
UUID=43bd7267-dd20-4843-8520-66f71e53f42c
ONBOOT=no
BOOTPROTO=none
IPV6INIT=no
PROXY_METHOD=none
BROWSER_ONLY=no
DEFROUTE=yes
IPV4_FAILURE_FATAL=no
NAME="System eno1"
IPV6_DEFROUTE=yes
IPV6_FAILURE_FATAL=no
IPADDR=10.0.1.50
PREFIX=24
GATEWAY=10.0.1.1
DNS1=10.0.1.1
shell> vi /etc/NetworkManager/system-connections/eno1.nmconnection
[connection]
id=eno1
uuid=46af48df-a0f6-4327-ae3b-8c530ad94e23
type=ethernet
interface-name=eno1
timestamp=1692292957
[ethernet]
[ipv4]
address1=10.0.2.241/24,10.0.2.1
dns=10.0.2.1;
method=manual
[ipv6]
addr-gen-mode=eui64
method=disabled
[proxy]
shell> nmcli device shell> nmcli device set <IFNAME> autoconnect yes
NOTE: Please do NOT restart NetworkManager to bring up the networking as this might affect replication during the restoration of the software stack.
shell> date
If the time or timezone is not configured as expected, run below commands to update time and timezone in respective order.
shell> timedatectl set-timezone <time-zone> shell> timedatectl set-time <curret-time>
NOTE: Run 'shell> timedatectl list-timezones' command to list all the possible timezones.
shell> hostname
If the hostname is not configured as expected, run below command to update the hostname.
shell> hostnamectl set-hostname <FQDN>
shell> cat /usr/local/software/backups/hosts
shell> vi /etc/hosts
shell> cd /usr/local/software
shell> unzip backups/saka.zip -d /usr/local/software
shell> vi saka/install-saka.sh
##########################################
# Company name for self signed certificate
COMPANY="StrongAuth Inc"
# Server Passwords
GLASSFISH_PASSWORD=adminadmin
LINUX_PASSWORD=ShaZam123
MARIA_ROOT_PASSWORD=BigKahuna
MARIA_SKLES_PASSWORD=AbracaDabra
# Batch Request user
BR1_LINUX_USERNAME=domain1
BR1_LINUX_PASSWORD=Prest099
BR1_LINUX_LOCK='Y' # Lock Batch request user?
# Servers in cluster. For larger clusters, add more lines like 'SERVER#=<FQDN>' where # = SID
SERVER1='saka01.strongkey.com'
#SERVER2='saka02.strongkey.com'
#SERVER3='saka03.strongkey.com'
#SERVER4='saka04.strongkey.com'
TPM_MFR='nuvoton' # 'nuvoton' for Dell R6414,
# 'nuvoton gen2' for Dell R7525
# 'infineon' or 'infineon gen2' for legacy HP EliteDesk mini,
# 'infineon gen3' for current HP EliteDesk mini
SAKA_PROFILE=SAKA
FIPS_MODE=N
##### CCS Domains #####
CCS_DOMAINS=0
##### Replication Module #####
HELPER_THREADS=10
##########################################
# Flags to indicate if a module should be installed
INSTALL_BC=Y
INSTALL_CRYPTOKI=N
INSTALL_CRYPTOSERVER=N
INSTALL_GLASSFISH=Y
INSTALL_FSO=N
INSTALL_TPM2=Y
INSTALL_MARIA=Y
INSTALL_OPENLDAP=Y
INSTALL_TOPAZ=Y
shell> ./saka/install-saka.sh
shell> systemctl stop glassfishd
shell> systemctl stop mysqld
shell> systemctl stop slapd Ensure that all services have been stopped using the following commands: shell> nfn 8181 shell> nfn 3306 If mysqld and glassfishd are still active, list the process ID's and force kill the processes: shell> pf mysqld shell> pf str shell> pf glassfishd shell> kill -9 (pid from the above command)
shell> mv /usr/local/strongauth /usr/local/strongauth-newinstall
shell> mv /usr/local/software/backups/strongauth.zip /usr/local
shell> unzip strongauth.zip
shell> chown -R strongauth:strongauth /usr/local/strongauth shell> chown -R strongauth:domain<#> /usr/local/strongauth/batchrequests/domain<#> shell> chown -R kc1:kc1 /usr/local/strongauth/strongkeylite/kc1 shell> chown -R kc2:kc2 /usr/local/strongauth/strongkeylite/kc2 shell> chown -R so:so /usr/local/strongauth/strongkeylite/so
shell> cat /usr/local/software/backups/public.xml
shell> vi /etc/firewalld/zones/public.xml
shell> cat /usr/local/software/backups/bashrc
shell> vi /etc/bashrc
shell> cat /usr/local/software/backups/ssh_config
shell> vi /etc/ssh/ssh_config
shell> cat /usr/local/software/backups/sshd_config
shell> vi /etc/ssh/sshd_config
shell> cat /usr/local/software/backups/my.cnf
shell> vi /etc/my.cnf
#Make copies of the original configuration files shell> cp -r /etc/openldap/slapd.d /etc/openldap/slapd.0 shell> cp -r /var/lib/ldap /var/lib/ldap.0 #Remove the contents of /etc/openldap/slap.d and /var/lib/ldap shell> rm -r /etc/openldap/slapd.d/* shell> rm -r /var/lib/ldap/*
shell> cp /usr/local/strongauth/dbdumps/config.ldif /usr/local/strongauth/dbdumps/rockyconfig.ldif # Edit the config file shell> vi /usr/local/strongauth/dbdumps/rockyconfig.ldif STEP 1: Comment out the following data #olcArgsFile: /var/run/openldap/slapd.args #olcPidFile: /var/run/openldap/slapd.pid #olcTLSCACertificatePath: /etc/openldap/certs #olcTLSCertificateFile: "OpenLDAP Server" #olcTLSCertificateKeyFile: /etc/openldap/certs/password STEP 2: Replace all instances of “hdb” with “mdb” and “Hdb” with “Mdb”. Save and exit the file
shell> slapadd -F /etc/openldap/slapd.d -n 0 -l /usr/local/strongauth/dbdumps/rockyconfig.ldif # change the ownership and restart slapd shell> chown -R ldap:ldap /etc/openldap/slapd.d shell> chown -R ldap:ldap /var/lib/ldap shell> systemctl restart slapd
shell> slapadd -F /etc/openldap/slapd.d -n 2 -l /usr/local/strongauth/dbdumps/databackup.ldif shell> systemctl restart slapd
shell> init 6
shell> KC-SetPINTool.sh