Automation Suite
2023.10
false
Banner background image
Automation Suite on Linux Installation Guide
Last updated Mar 25, 2024

Managing the cluster in ArgoCD

Overview

ArgoCD is a declarative, GitOps continuous delivery tool for Kubernetes. It is designed as a Kubernetes controller that continuously monitors UiPath running applications and checks the current state against the desired target state as specified in the docker registry. For more details, see ArgoCD documentation.

Administrators can have an overview of the cluster, configurations, applications status, and health, all via a simple UI or CLI. ArgoCD comes with its own open-source bundled Redis, which supports both HA and non-HA configurations.

Automation Suite uses ArgoCD in the following scenarios:

  • Installing and upgrading the Fabric components and core UiPath services.
  • Automating the deployment of the desired application states in the specified target environments. ArgoCD follows the GitOps pattern of using Git/helm repositories as the source of truth for defining the desired application state.
  • Keeping track of the installation state. If the installation failed at a specific point and you resume it after a while, ArgoCD skips all the steps that are already synced and resumes from the point where it failed.
  • Self-healing the applications. If you mistakenly delete any of the objects, the manifests will automatically get synced.

ArgoCD account types

ArgoCD supports two account types:

  • Read-only account
  • Admin account

ArgoCD read-only account

You can use the ArgoCD read-only account in the following basic scenarios:

  • Visualizing all your apps, pods, and services in a simple interface;
  • Monitoring the health of all your apps, pods, and services;
  • Quickly identifying issues in your deployment;
  • Resyncing your application in your cluster.

ArgoCD admin account

Important: You must not modify any other settings or parameters except for the ones listed in this section.

You can use the ArgoCD admin account in the following advanced scenarios:

  • Changing parameters for debugging purposes only; for instance, disabling self-healing and editing YAML in Rancher;
  • Deleting pods;
  • Updating Kerberos authentication;
  • Troubleshooting;
  • Managing Orchestrator custom configuration; for instance, setting up encryption key per tenant;
  • Updating the database connection strings;
  • Exporting Prometheus metrics to an external system: ;
  • If Insights looker pod fails to start after restore: Backing up and restoring the cluster;
  • Syncing applications.
    Note: Make sure to refer to the proper UiPath documentation before deleting or changing the advanced configuration on the UI.

Accessing ArgoCD

ArgoCD supports two authentication methods:

  • username and password ā€“ default authentication method;
  • SSOā€“ recommended authentication method. You can enable SSO authentication post-installation. For instructions, see Enabling SSO for ArgoCD.

Username and password authentication

Accessing the ArgoCD read-only account

To access the ArgoCD read-only account using username and password, take the following steps:

  1. Access the following URL: https://alm.${CONFIG_CLUSTER_FQDN}.
  2. Enter the following username: argocdro.
  3. Access your password:
    kubectl get secrets/argocd-user-password -n argocd \
    -o "jsonpath={.data['password']}" | echo $(base64 -d)kubectl get secrets/argocd-user-password -n argocd \
    -o "jsonpath={.data['password']}" | echo $(base64 -d)
  4. Enter your password.
    Important: The read-only account can sync applications that by default give the option to do sync force or sync replace. This could purge namespaces and delete resources. It is highly recommended not to use sync force or sync replace.


Accessing the ArgoCD admin account

To access the ArgoCD admin account using username and password, take the following steps:

  1. Access the following URL: https://alm.${CONFIG_CLUSTER_FQDN}.
  2. Enter the following username: admin.
  3. Access the password:
    kubectl get secrets/argocd-admin-password -n argocd \
    -o "jsonpath={.data['password']}" | echo $(base64 -d)kubectl get secrets/argocd-admin-password -n argocd \
    -o "jsonpath={.data['password']}" | echo $(base64 -d)
  4. Enter your password.
    Important: You must use the ArgoCD admin account only for advanced scenarios. It can cause disruptive action on the cluster if not used with caution.

SSO authentication

To access ArgoCD using SSO, take the following steps:

  1. Click the SSO button on the ArgoCD login page.
  2. Enter your company domain credentials.

Was this page helpful?

Get The Help You Need
Learning RPA - Automation Courses
UiPath Community Forum
Uipath Logo White
Trust and Security
Ā© 2005-2024 UiPath. All rights reserved.