Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

DIG-1555 & DIG-1595: Update deployment documentation #707

Open
wants to merge 41 commits into
base: develop
Choose a base branch
from

Conversation

mshadbolt
Copy link
Contributor

@mshadbolt mshadbolt commented Aug 23, 2024

  • Delete docs that are no longer relevant
  • Added a new doc on how to back up data in CanDIG
  • Added new doc about interacting with stack with Makefile
  • Added new doc about production deployments
  • Edits to install-candig doc

@daisieh
Copy link
Member

daisieh commented Aug 26, 2024

We should mention that production instances may want to keep any existing logs from tmp/logging in a safe place before wiping the system...

@mshadbolt mshadbolt changed the title Delete old docs, Add back-up doc DIG-1555 & DIG-1595: Update deployment documentation Sep 11, 2024
@mshadbolt mshadbolt marked this pull request as ready for review September 11, 2024 06:13
Copy link
Contributor

@OrdiNeu OrdiNeu left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Looks great! Only a few comments:

Use the following steps to clean up running CanDIGv2 services in a docker-compose configuration.

> [!CAUTION]
> Note that these steps are destructive and will remove **ALL** logs, containers, secrets, volumes, networks, certs, and images. If you are using docker in a shared environment (i.e. with other non-CanDIGv2 containers running) please consider running the cleanup steps manually instead.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Er -- the only one of these that can affect things outside of CanDIG is the clean-images step; all of the rest of the steps are either cleaning up something in the temp directory (logs, secrets), or specifically target label=candigv2 (containers), dangling=true (volumes), or refer to the .env (compose)

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This is something that was already in the docs, are you able to suggest a change to it if it isn't correct?

3. When complete, build all containers again with `make build-all`


## Troubleshooting
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Is it possible to link to our debugging page (and make it public) here? https://candig.atlassian.net/wiki/spaces/CA/pages/684130305/Debugging

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Is this document up-to-date with the current stack?

docs/production-candig.md Outdated Show resolved Hide resolved
Copy link
Contributor

@SonQBChau SonQBChau left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM

Copy link
Member

@CourtneyGosselin CourtneyGosselin left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I have some concerns regarding potential issues with the production build, which are currently only documented in the production Confluence doc. It might be a good idea to move these details to the debugging doc, especially since Francis mentioned adding that section. Key points to include would be:

  • The issue of having two proxies causing URL looping
  • The need for an updated proxy to work with Python 3.10, as older versions may lead to cipher-related issues

Additionally, in the production Confluence doc, we discussed the province codes, which are currently found in the install-candig documentation. It could be more helpful to move this information to the production document, alongside the details on how to set up a site logo.

Copy link
Member

@daisieh daisieh left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM outside of the comments others made.

waiting for x service to start ...
```

Use CTRL + c to exit the process then try running `make docker-volumes` and then try composing again with `make compose-<name of service>`
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I keep meaning to add a bit to make compose that adds back any known external volumes...


It is essential to setup a reverse proxy and firewall so that only specific ports are open to the internet. The software used for this is up to the deployer and is considered outside of the CanDIG stack.

Basically, the only ports that should be available are to tyk (443) and keycloak (80).
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This might be me being very dumb, but isn't keycloak 8080? or do we redirect to that?

Copy link
Contributor Author

@mshadbolt mshadbolt Sep 13, 2024

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I have seen different things in different docs and I don't understand the difference. @OrdiNeu ?

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Would be good to have confirmation whether or not this is correct


### OpenStack security group & nginx - C3G

OpenStack security group that allows access to ports 80 and 443 acts as a Firewall.
Copy link
Collaborator

@DavidBrownlee DavidBrownlee Sep 11, 2024

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Minor, but I'd rephrase to:
An OpenStack security group is applied as a firewall that allows ingress traffic to ports 80 and 443 only.

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Thanks for the feedback, I have reworded as suggested.

@DavidBrownlee
Copy link
Collaborator

There may be some updates when I install the new stable release. The re-organization looks great!

Co-authored-by: OrdiNeu <OrdinaryNeumann@gmail.com>
```


## Connecting Keycloak to institutional LDAP
Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Is there any generic information we could add here for how people can connect their LDAP to keycloak? @OrdiNeu @SonQBChau ?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

6 participants