1. 15 Jul, 2015 3 commits
  2. 14 Jul, 2015 3 commits
  3. 13 Jul, 2015 2 commits
    • Morris Jette's avatar
      job array update results in bad task ID · 29a52f60
      Morris Jette authored
      Fix to job array update logic that can result in a task ID of 4294967294.
      To reproduce:
      $ sbatch --exclusive -a 1,3,5 tmp
      Submitted batch job 11825
      $ scontrol update jobid=11825_[3,4,5] timelimit=3
      $ squeue
                   JOBID PARTITION     NAME     USER ST       TIME  NODES NODELIST(REASON)
                 11825_3     debug      tmp    jette PD       0:00      1 (None)
                 11825_4     debug      tmp    jette PD       0:00      1 (None)
                 11825_5     debug      tmp    jette PD       0:00      1 (None)
                   11825     debug      tmp    jette PD       0:00      1 (Resources)
      A new job array entry was created for task ID 4 and the "master" job
      array record now has a task ID of 4294967294.
      The logic with the bug was using the wrong variable in a test.
      bug 1790
      29a52f60
    • Gene Soudlenkov's avatar
      Fix segfault when updating timelimit on jobarray task. · 0560d8b2
      Gene Soudlenkov authored
      Bug 1799
      0560d8b2
  4. 11 Jul, 2015 1 commit
    • Nathan Yee's avatar
      Increase system stats field size · 2b0ebd7f
      Nathan Yee authored
      Increase total backfill scheduler run time in stats_info_response_msg data
          structure from 32 to 64 bits in order to prevent overflow.
      2b0ebd7f
  5. 10 Jul, 2015 4 commits
  6. 09 Jul, 2015 2 commits
    • Morris Jette's avatar
      Change slurmctld threads count against limit · ad9c2413
      Morris Jette authored
      The slurmctld logic throttles some RPCs so that only one of them
      can execute at a time in order to reduce contention for the job,
      partition and node locks (only one of the effected RPCs can execute
      at any time anyway and this lets other RPC types run). While an
      RPC is stuck in the throttle function, do not count that thread
      against the slurmctld thread limit.
      but 1794
      ad9c2413
    • Morris Jette's avatar
      Bug fixes in powercapping logic · 44619ea0
      Morris Jette authored
      Changed spaces to tabs at start of lines.
      Minor changes to some formatting.
      Added the new files to the RPM (slurm.spec file).
      Prevent memory leak of "l_name" variable if which_power_layout()
          function is called more than once.
      Initialize "cpufreq" variable in powercap_get_cpufreq() function.
      Array "tmp_max_watts_dvfs" could be NULL and used if "max_watts_dvfs" variable is
          NULL in powercap_get_node_bitmap_maxwatts_dvfs()
      Variable "tmp_pcap_cpu_freq" could be used with uninitialized value in function
          _get_req_features()
      Variable "tmp_max_watts" could be used with uninitialized value in function
          _get_req_features()
      Array "tmp_max_watts_dvfs" could be used with uninitialized value in function
          _get_req_features()
      Array "allowed_freqs" could be NULL and used if "node_record_count" variable is
          zero in powercap_get_job_nodes_numfreq()
      Overwriting a memory buffer header (especially with different data types) is
          just asking for something bad to happen. This code from function
          powercap_get_job_nodes_numfreq():
      			allowed_freqs = xmalloc(sizeof(int)*((int)num_freq+2));
      			allowed_freqs[-1] = (int) num_freq;
      Clean up memory on slurmctld shutdown
      44619ea0
  7. 08 Jul, 2015 3 commits
  8. 07 Jul, 2015 6 commits
  9. 06 Jul, 2015 2 commits
    • Morris Jette's avatar
      scheduler/backfill enhancements · edfbabe6
      Morris Jette authored
      Backfill scheduler now considers OverTimeLimit and KillWait configuration
      parameters to estimate when running jobs will exit. Initially the job's
      end time is estimated based upon it's time limit. After the time limit
      is reached, the end time estimate is based upon the OverTimeLimit and
      KillWait configuration parameters.
      bug 1774
      edfbabe6
    • Morris Jette's avatar
      Add backfill scheduler timeout · 7e944220
      Morris Jette authored
      Backfill scheduler: The configured backfill_interval value (default 30
          seconds) is now interpretted as a maximum run time for the backfill
          scheduler. Once reached, the scheduler will build a new job queue and
          start over, even if not all jobs have been tested.
      bub 1774
      7e944220
  10. 02 Jul, 2015 2 commits
  11. 01 Jul, 2015 2 commits
    • Brian Christiansen's avatar
      Show job in sacct when step's cpus are different from job allocation. · 0f8e7338
      Brian Christiansen authored
      When submitting a job with srun -n# the job may be allocated more than # because
      the job was given the whole core or socket (eg. CR_CORE, CR_SOCKET). sacct
      showed only what the step used and not the allocation. This commit shows the job
      and the step if job and step cpus are different.
      0f8e7338
    • Morris Jette's avatar
      Add TRES support to sreport command · b860ed8e
      Morris Jette authored
      Major re-write of the sreport command to support --tres job option
      and permit users to select specific tracable resources to generate
      reports for. For most reports, each TRES is listed on a separate
      line of output with its name. The default TRES type is "cpu" to
      minimize changes to output.
      b860ed8e
  12. 30 Jun, 2015 2 commits
  13. 29 Jun, 2015 2 commits
  14. 26 Jun, 2015 2 commits
  15. 25 Jun, 2015 2 commits
  16. 24 Jun, 2015 2 commits