1. 18 Jul, 2015 2 commits
  2. 17 Jul, 2015 6 commits
  3. 16 Jul, 2015 6 commits
  4. 15 Jul, 2015 7 commits
  5. 14 Jul, 2015 3 commits
  6. 13 Jul, 2015 3 commits
    • Morris Jette's avatar
      Don't purge completing job · c7226213
      Morris Jette authored
      Old logic could purge a job record for a job that was in
        completing state (if there was also a lot of agent threads).
        This change prevents purging job records for completing jobs.
      c7226213
    • Morris Jette's avatar
      job array update results in bad task ID · 29a52f60
      Morris Jette authored
      Fix to job array update logic that can result in a task ID of 4294967294.
      To reproduce:
      $ sbatch --exclusive -a 1,3,5 tmp
      Submitted batch job 11825
      $ scontrol update jobid=11825_[3,4,5] timelimit=3
      $ squeue
                   JOBID PARTITION     NAME     USER ST       TIME  NODES NODELIST(REASON)
                 11825_3     debug      tmp    jette PD       0:00      1 (None)
                 11825_4     debug      tmp    jette PD       0:00      1 (None)
                 11825_5     debug      tmp    jette PD       0:00      1 (None)
                   11825     debug      tmp    jette PD       0:00      1 (Resources)
      A new job array entry was created for task ID 4 and the "master" job
      array record now has a task ID of 4294967294.
      The logic with the bug was using the wrong variable in a test.
      bug 1790
      29a52f60
    • Gene Soudlenkov's avatar
      Fix segfault when updating timelimit on jobarray task. · 0560d8b2
      Gene Soudlenkov authored
      Bug 1799
      0560d8b2
  7. 10 Jul, 2015 4 commits
  8. 09 Jul, 2015 1 commit
    • Morris Jette's avatar
      Change slurmctld threads count against limit · ad9c2413
      Morris Jette authored
      The slurmctld logic throttles some RPCs so that only one of them
      can execute at a time in order to reduce contention for the job,
      partition and node locks (only one of the effected RPCs can execute
      at any time anyway and this lets other RPC types run). While an
      RPC is stuck in the throttle function, do not count that thread
      against the slurmctld thread limit.
      but 1794
      ad9c2413
  9. 08 Jul, 2015 7 commits
  10. 07 Jul, 2015 1 commit