1
1
Fork 0
mirror of https://gitlab.archlinux.org/archlinux/infrastructure.git synced 2024-05-24 08:36:08 +02:00
Official Arch Linux Infrastructure Repository
Go to file
Florian Pritz 2ec6c3adf6 Give Pierre full root access
Signed-off-by: Florian Pritz <bluewind@xinu.at>
2019-02-10 15:32:18 +01:00
docs docs: document impi access 2019-01-19 20:12:32 +01:00
group_vars Give Pierre full root access 2019-02-10 15:32:18 +01:00
host_vars Update kanboard to 1.2.8 2019-02-02 20:18:13 +01:00
library Fix dbscripts dir generation for python3 2018-05-31 10:54:36 +02:00
misc Give Pierre full root access 2019-02-10 15:32:18 +01:00
playbooks Add playbook to reencrypt vault key 2019-02-10 15:32:18 +01:00
plugins/callback plugins: add auto_tags plugin 2017-12-07 14:14:33 +01:00
pubkeys Add new TU - Daurnimator 2019-01-27 19:06:49 +01:00
roles archwiki: update to 1.32.0 2019-02-10 12:27:50 +01:00
.gitignore gitignore: add borg-keys 2018-01-08 07:16:22 +01:00
.gitmodules common: Add checkservices script 2016-08-01 16:09:51 +02:00
README.md orion: migrate torrent tracker from luna to orion 2018-12-27 19:58:53 +01:00
ansible.cfg plugins: add auto_tags plugin 2017-12-07 14:14:33 +01:00
hosts Add postgresql servers group for zabbix-agent role 2018-12-29 23:23:38 +01:00

Arch Infrastructure

This repository contains the complete collection of ansible playbooks and roles for the Arch Linux infrastructure.

It also contains git submodules so you have to run git submodule update --init --recursive after cloning or some tasks will fail to run.

Instructions

All systems are set up the same way. For the first time setup in the Hetzner rescue system, run the provisioning script: ansible-playbook playbooks/tasks/install-arch.yml -l $host. The provisioning script configures a sane basic systemd with sshd. By design, it is NOT idempotent. After the provisioning script has run, it is safe to reboot.

Once in the new system, run the regular playbook: ansible-playbook playbooks/$hostname.yml. This playbook is the one regularity used for administrating the server and is entirely idempotent.

Note about first time certificates

The first time a certificate is issued, you'll have to do this manually by yourself. First, configure the DNS to point to the new server and then run a playbook onto the server which includes the nginx role. Then on the server, it is necessary to run the following once:

certbot certonly --email webmaster@archlinux.org --agree-tos --rsa-key-size 4096 --renew-by-default --webroot -w /var/lib/letsencrypt/ -d <domain-name>

Note that some roles already run this automatically.

Note about opendkim

The opendkim DNS data has to be added to DNS manually. The roles verifies that the DNS is correct before starting opendkim.

The file that has to be added to the zone is /etc/opendkim/private/$selector.txt.

Updating servers

The following steps should be used to update our managed servers:

  • pacman -Syu
  • manually update the kernel, since it is in IgnorePkg by default
  • sync
  • checkservices
  • reboot

Servers

vostok

Services

  • backups

orion

Services

  • repos/sync (repos.archlinux.org)
  • sources (sources.archlinux.org)
  • archive (archive.archlinux.org)
  • torrent tracker hefurd (tracker.archlinux.org)

apollo

Services

  • bbs (bbs.archlinux.org)
  • wiki (wiki.archlinux.org)
  • aur (aur.archlinux.org)
  • flyspray (bugs.archlinux.org)
  • mailman
  • planet (planet.archlinux.org)
  • bugs (bugs.archlinux.org)
  • archweb
  • patchwork
  • projects (projects.archlinux.org)

soyuz

Services

  • build server (pkgbuild.com)
  • releng
  • sogrep
  • /~user/ webhost
  • irc bot (phrik)
  • quassel core
  • matrix
  • docker images
  • arch boxes (packer)

nymeria

Services

  • archweb staging env (archweb-dev.archlinux.org)

Ansible repo workflows

Replace vault password and change vaulted passwords

  • Generate a new key and save it as ./new-vault-pw: pwgen -s 64 1 > new-vault-pw
  • for i in $(ag ANSIBLE_VAULT -l); do ansible-vault rekey --new-vault-password-file new-vault-pw $i; done
  • Change the key in misc/vault-password.gpg
  • rm new-vault-pw