Developer Blog

Authenticated Service to Service Communication with client credentials

OpenCHAMI uses signed JWTs for authentication and authorization. Users must include a valid token with every request which will then be passed on to every subsequent microservice involved in processing that request. However, there are some internal requests that aren't triggered directly by a user. For these, we still need a valid token, but without a specific user to tie it to, we need to use a different kind of JWT.

March 1, 2024 in Development, LANL by David J. Allen (LANL)8 minutes

Code Deep Dive: Dynamic Data Persistence for our Control Plane

This blog post dives into the 'In-Memory Working Set with Periodic Snapshots' pattern implemented in the node-orchestrator project. Learn how this approach leverages DuckDB and Parquet to efficiently manage control plane data, offering speed and reliability. Discover the advantages for HPC sysadmins, including reduced management overhead and simplified recovery, as well as comparisons to other data storage methods.

July 1, 2024 in Development, LANL by Alex Lovell-Troy6 minutes