Examples: query, "exact match", wildcard*, wild?ard, wild*rd
Fuzzy search: cake~ (finds cakes, bake)
Term boost: "red velvet"^4, chocolate^2
Field grouping: tags:(+work -"fun-stuff")
Escaping: Escape characters +-&|!(){}[]^"~*?:\ with \, e.g. \+
Range search: properties.timestamp:[1587729413488 TO *] (inclusive), properties.title:{A TO Z}(excluding A and Z)
Combinations: chocolate AND vanilla, chocolate OR vanilla, (chocolate OR vanilla) NOT "vanilla pudding"
Field search: properties.title:"The Title" AND text
Answered
Hello Everyone! First, Thanks A Lot To Everyone That Made Clearml Possible, I'Ve Been Looking For A Tool Like That For Years. I Just Installed The Open Source Server (

Hello everyone! First, thanks a lot to everyone that made ClearML possible, I've been looking for a tool like that for years.

I just installed the open source server ( https://clear.ml/docs/latest/docs/deploying_clearml/clearml_server_linux_mac/ ) on our internal machine. It's working well but I have a few questions. As a docker newb some of those might seem obvious but I'm happy to read any documentation you point me toward.

I'm assuming that the reason we have to sudo chown -R 1000:1000 /opt/clearml the config/data folder is because the user:group inside the containers is 1000. If so, is there a simple way to change the user in the containers to a local(host) UID:GUI instead? When you start all the containers with the compose command docker-compose -f /opt/clearml/docker-compose.yml up -d it expects to have a few exports like export CLEARML_AGENT_GIT_USER=git_username_here; export CLEARML_AGENT_GIT_PASS=git_password_here is it possible to do it with the force_git_ssh_protocol instead?What's the difference to do it with an export before running docker-compose vs editing the config file? When this is setup properly should I see an available worker to run jobs in the WORKERS&QUEUE section or it's a different kind of agent that is configured here?Finally, looking at https://clear.ml/docs/latest/docs/deploying_clearml/clearml_server_config/#clearml-server-feature-configurations I'm supposed to be able to configure many things but my /opt/clearml/config/ is empty. Am I expected to copy all the config from the https://github.com/allegroai/clearml-server/tree/master/apiserver/config/default to that directory before starting the compose?
Thanks in advance!

  
  
Posted one year ago
Votes Newest

Answers 3


  1. ...that file and the logs of the agent service always say the same thing as before:

Oh in that case you need feel in Your credentials here:
https://github.com/allegroai/clearml-server/blob/5de7c120621c2831730e01a864cc892c1702099a/docker/docker-compose.yml#L137
Basically CLEARML_API_ACCESS_KEY / CLEARML_API_SECRET_KEY will let the agent running inside the docker talk to the server itself. Just put your own credentials there as a start, it should solve the issue

  
  
Posted one year ago

Hi MistakenDragonfly51

Hello everyone! First, thanks a lot to everyone that made ClearML possible,


To your questions 🙂
long story short, no unless you really want to compile the dockers, which I can't see the real upside here Yes, add the following /opt/clearml.conf:/root/clearml.conf herehttps://github.com/allegroai/clearml-server/blob/5de7c120621c2831730e01a864cc892c1702099a/docker/docker-compose.yml#L154
and configure your hosts " /opt/clearml.conf" with force_git_ssh_protocol: true
3. If there is no configuration file, it will just the default, basically add whatever you need there (think overwrites), the defaults are loaded automatically. Make sense ?

  
  
Posted one year ago

Thanks a lot for the quick and clear answer!
I'm in a weird constrained setup with a NSF mount for /opt/clearml where I can't change the permissions easily but thanks for your answer. I'll contact people on my side to change the permissions instead of recompiling. This one still is quite confusing to me. I did what you suggested. I also created the credential in localhost:8080/settings/workspace-configuration and set it properly in /opt/clearml.conf . I tested with permission root:root and 1000:1000 on that file and the logs of the agent service always say the same thing as before: {"meta":{"id":"10d64337cada42949b0bb40f1ce765fa","trx":"10d64337cada42949b0bb40f1ce765fa","endpoint":{"name":"debug.ping","requested_version":"2.20","actual_version":"1.0"},"result_code":200,"result_subcode":0,"result_msg":"OK","error_stack":"","error_data":{}},"data":{"msg":"ClearML server"}}CLEARML_API_ACCESS_KEY was not provided, service will not be started Got it!

  
  
Posted one year ago
621 Views
3 Answers
one year ago
one year ago
Tags
Similar posts