Public GitOps repository for showing how I run my services on k3s https://tobru.ch/
This repository has been archived on 2023-04-02. You can view files and clone it, but cannot push or open issues or pull requests.
Go to file
Renovate Bot 74c7e25de3 Update ghost Docker tag to v4.3.0 2021-04-21 22:00:45 +00:00
_apps remove unused statping 2021-04-21 20:58:50 +02:00
_test only warn for some policies 2020-05-04 21:15:38 +02:00
argocd Update redis Docker tag to v6.2.2 2021-04-21 00:00:51 +00:00
cert-manager upgrade cert manager 2020-08-19 20:34:14 +02:00
docspell upgrade docspell 2021-04-16 20:29:58 +02:00
drone Update docker.io/drone/drone Docker tag to v1.10.1 2020-12-22 16:00:37 +00:00
graphs Update grafana/grafana Docker tag to v7.5.4 2021-04-14 10:00:45 +00:00
influxdb Update influxdb Docker tag to v1.8.5 2021-04-21 00:00:47 +00:00
ioteer update credentials for rising sensor 2020-06-11 21:29:19 +02:00
ipapi use default echoip template 2021-04-18 13:23:47 +02:00
jitsi fix jitsi 2021-04-21 21:32:26 +02:00
k8up Update docker.io/vshn/k8up Docker tag to v0.1.10 2020-05-27 15:00:36 +00:00
kube-cleanup-operator Update quay.io/lwolf/kube-cleanup-operator Docker tag to v0.8.1 2020-07-30 09:00:40 +00:00
kube-system Update us.gcr.io/k8s-artifacts-prod/autoscaling/vpa-recommender Docker tag to v0.9.2 2021-01-15 15:00:40 +00:00
monitoring remove status from secret 2020-12-11 21:39:25 +01:00
mosquitto add mqtt sensor creds 2020-12-23 20:51:34 +01:00
owntracks Update docker.io/owntracks/frontend Docker tag to v2.8.0 2021-02-19 19:00:39 +00:00
pylokid install pylokid 2020-02-08 15:59:06 +01:00
renovate Update renovate/renovate Docker tag to v19.239 2020-05-14 14:00:28 +00:00
sealed-secrets enable status on sealed secrets 2021-04-16 20:11:31 +02:00
stakater-reloader Update stakater/reloader Docker tag to v0.0.87 2021-04-11 19:00:45 +00:00
system-upgrade-controller Update rancher/system-upgrade-controller Docker tag to v0.6.2 2020-07-10 00:00:37 +00:00
tobru-ch Update ghost Docker tag to v4.3.0 2021-04-21 22:00:45 +00:00
traccar initial installation of traccar 2021-04-21 20:57:15 +02:00
.drone.yml colorful output ftw 2020-05-06 20:30:53 +02:00
README.md update README with rego hint 2020-05-04 21:23:44 +02:00
renovate.json auto update statping 2020-04-01 21:15:49 +02:00

README.md

GitOps for tbrnt k3s hosting

Build Status

Repo structure

  • Each subdirectory is a namespace
  • _apps is the meta directory for Argo CD apps
  • Another private repo contains stuff in a more approachable format, f.e. for dealing with updating sealed-secrets: gitops-tbrnt-private
  • _tests contains some Open Policy Agent rego files which are used in the Drone CI pipeline to validate configuration.

Usage

Argo CD

Access

Either

sudo -E kubefwd svc -n argocd and then https://argocd-server/

or

kubectl port-forward svc/argocd-server -n argocd 8080:443 and then https://localhost:8080/

CLI

  • argocd login argocd-server
  • argocd app list
  • argocd app sync <name>

Kubeseal (Sealed Secrets)

See README of apps. Basically:

kubeseal --controller-namespace sealed-secrets -o yaml -n MYNS < ../../gitops-tbrnt-private/MYNS/MYSECRET.yaml > MYSECRET-secret.yaml

Bootstrap GitOps

After installing k3s, do:

# install Argo CD
kubectl create ns argocd
kubectl apply -n argocd -f https://raw.githubusercontent.com/argoproj/argo-cd/stable/manifests/install.yaml
kubectl get pods -n argocd -l app.kubernetes.io/name=argocd-server -o name | cut -d'/' -f 2
argocd login argocd-server

# Restore Sealed Secrets secret key
kubectl create ns sealed-secrets
kubectl apply -f ../gitops-tbrnt-private/sealed-secrets/master-key.yaml

# Instantiate Argo Root App
kubectl apply -f _apps/apps.yaml

# Let Argo CD do it's job
argocd app sync apps
argocd app sync sealed-secrets
argocd app sync -l app.kubernetes.io/instance=apps

TODO:

  • Restore PVCs via K8up

k3s on Alpine

Installing: Alpine

Basically follow the Alpine wiki.

Then install prerequisites and some essential packages:

apk add \
  vim \
  iptables \
  wireguard-virt \
  bash \
  curl

Needs community repo enabled in /etc/apk/repositories.

Tweak Sysctl in /etc/sysctl.conf:

fs.inotify.max_user_instances = 8192
fs.inotify.max_user_watches = 524288

Installing: k3s

Via k3sup:

k3sup install \
  --ip=185.95.218.11 \
  --user=root \
  --local-path=~/.kube/config_knurrli2 \
  --sudo=false \
  --k3s-extra-args='--tls-san knurrli.tobrunet.ch --cluster-cidr 10.44.0.0/16 --flannel-backend wireguard'

Helpful infos

Paths

  • Volumes: /var/lib/rancher/k3s/storage/
  • Config: /etc/rancher/k3s/
  • Manifests: /var/lib/rancher/k3s/server/manifests/

Links

Configure Wireguard

/etc/network/interfaces

auto wg0
iface wg0 inet static
    address 10.42.42.16
    netmask 255.255.255.0
    pre-up ip link add dev wg0 type wireguard
    pre-up wg setconf wg0 /etc/wireguard/wg0.conf
    post-up ip route add 10.42.42.0/24 dev wg0
    post-down ip link delete dev wg0