Month: November 2020
Altair Virtual Booth at SC20
Why Scale-out NAS Can’t Keep Up With HPC
From Panasas…. Curtis talk about about the Architecture of NetApp Scale-Out-NAS, Isilion Scale-Out-NAS and Panasas Scale-Out-NAS
Optimizing CUDA Memory Allocations Using NVIDIA Nsight Systems
Supercomputing 2020 Virtual Booth Tour by OneStopSystem
OSS Website: https://www.onestopsystems.com
IntelMPI Application Tuning for AMD EPYC
If you wish to Intel MPI on AMD EPYC Servers, you have to change your MPI
-genv I_MPI_DEBUG=5 -genv I_MPI_PIN=1 -genv KMP_AFFINITY verbose,granularity=fine,compact
Explnation of Options:
-genv I_MPI_DEBUG=5
(Enable debug output to print transport and pinning information)
-genv I_MPI_PIN=1
(Enables Rank Pining. Use in conjunction with the previous options)
-genv KMP_AFFINITY verbose,granularity=fine,compact
( For more information, Thread Affinity Interface (Linux* and Windows*) )
References:
Cinematic Climate Visualization with NVIDIA Omniverse
From Nvidia Developer. Interesting Youtube.
Designing High Performance Deep and Machine Learning Middleware for Modern HPC Systems
By HPC Advisory
Python in 4 Hours
By freeCodeCamp.org
Allow SSH Root Login From Selected IP Addresses
To secure your system better by allowing selected hosts to ssh into your system as root, you will need the Match keyword found in the /etc/ssh/sshd_config
For example, to allow only 192.168.x to be able to ssh into the system, you do the following. If you are using
Edit the SSH Config
% vim /etc/ssh/sshd_config
1. By IP Addresses
PermitRootLogin no ..... ..... # Example of overriding settings on a per-user basis Match Address 192.168.*,172.21.1.1 PermitRootlogin yes
2. By Host Name
PermitRootLogin no UseDNS yes ..... ..... # Example of overriding settings on a per-user basis Match Host *.example.com,host1.idontknow.com PermitRootlogin yes
3. By User and IP Addresses
PermitRootLogin no UseDNS yes ..... ..... # Example of overriding settings on a per-user basis Match User user1 Host *.example.com PermitRootlogin yes
Restart SSH Service
% systemctl restart sshd.service
