Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Allow running MPI applications as non-root #383

Merged
merged 2 commits into from
Jul 27, 2021

Commits on Jul 26, 2021

  1. Allow running MPI applications as non-root

    Adds the spec field sshAuthMountPath for MPIJob.
    The init script sets the permissions and ownership based on the securityContext of the launcherPod
    alculquicondor committed Jul 26, 2021
    Configuration menu
    Copy the full SHA
    f692d41 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    15a6e78 View commit details
    Browse the repository at this point in the history