Skip to content

Latest commit

 

History

History
54 lines (36 loc) · 1.26 KB

slurm.rst

File metadata and controls

54 lines (36 loc) · 1.26 KB

pair: data store; slurm

Adding Slurm

  1. First configure the LDAP datastore. See openldap.
  2. Install slurm command line.
  3. Add to /etc/sudoers:

    www-data ALL=(slurm) NOPASSWD: /usr/local/slurm/latest/bin/sacctmgr
  4. Test using www-data user:

    sudo -uslurm /usr/local/slurm/latest/bin/sacctmgr -ip
  5. Add project to slurm that has no access. Call it default (or whatever else you want).
  6. Edit the DATASTORES setting in /etc/karaage3/settings.py:

    DATASTORES = [
        {
            'DESCRIPTION': 'LDAP datastore',
            ...
        },
        {
            'DESCRIPTION': 'Slurm datastore',
            'ENGINE': 'karaage.datastores.slurm.SlurmDataStore',
            'PREFIX': [ "sudo", "-uslurm" ],
            'PATH': "/usr/local/slurm/latest/bin/sacctmgr",
            'NULL_PROJECT': 'default',
        },
    ]

    Values PREFIX, PATH, and NULL_PROJECT are defaults and can be omitted.

  7. In /etc/karaage3/settings.py uncomment the LOGGING assignment lines related to slurm.
  8. Reload apache.

    service apache2 reload