[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: [HTCondor-users] condor_submit -remote fails if transfer_input_files==UNDEFINED



Hi Christoph,


it works because you're submitting the job to a local scheduler. Try to use condor_submit -remote on a different node and it won't work anymore... or at least it doesn't work for me.


Best regards,

Lukas


--
Lukas Koschmieder
Steel Institute IEHK
RWTH Aachen University
Intzestraße 1
52072 Aachen
Germany



From: HTCondor-users <htcondor-users-bounces@xxxxxxxxxxx> on behalf of Beyer, Christoph <christoph.beyer@xxxxxxx>
Sent: Tuesday, April 17, 2018 12:00:59 PM
To: htcondor-users
Subject: Re: [HTCondor-users] condor_submit -remote fails if transfer_input_files==UNDEFINED
 
Hi,

works for me (8.7.6):

[chbeyer@htc-it02]~/htcondor/testjobs% condor_submit test.submit
Submitting job(s).
1 job(s) submitted to cluster 289232.
[chbeyer@htc-it02]~/htcondor/testjobs% condor_q


-- Schedd: bird-htc-sched02.desy.de : <131.169.56.95:9618?... @ 04/17/18 11:58:36
OWNER   BATCH_NAME        SUBMITTED   DONE   RUN    IDLE  TOTAL JOB_IDS
chbeyer CMD: /bin/bash   4/17 11:58      _      _      1      1 289232.0

Total for query: 1 jobs; 0 completed, 0 removed, 1 idle, 0 running, 0 held, 0 suspended
Total for chbeyer: 1 jobs; 0 completed, 0 removed, 1 idle, 0 running, 0 held, 0 suspended
Total for all users: 4140 jobs; 0 completed, 9 removed, 213 idle, 3917 running, 1 held, 0 suspended

[chbeyer@htc-it02]~/htcondor/testjobs% cat test.submit
executable = /bin/bash
arguments = --version
transfer_executable = false
# transfer_input_files = /etc/hostname # Some random file
queue

Best
Christoph

--
Christoph Beyer
DESY Hamburg
IT-Department

Notkestr. 85
Building 02b, Room 009
22607 Hamburg

phone:+49-(0)40-8998-2317
mail: christoph.beyer@xxxxxxx


Von: "Koschmieder, Lukas" <Lukas.Koschmieder@xxxxxxxxxxxxxxxxxxx>
An: "htcondor-users" <htcondor-users@xxxxxxxxxxx>
Gesendet: Dienstag, 17. April 2018 11:35:47
Betreff: [HTCondor-users] condor_submit -remote fails if        transfer_input_files==UNDEFINED

Hi,

it seems that there is a bug in Condor where a job will not be submitted to a remote scheduler unless you define an input file in your job description file (and this input file is transferred successfully to the remote scheduler).

Best regards,
Lukas

lkosch@tux208:test$ condor_version
$CondorVersion: 8.6.10 Mar 12 2018 BuildID: 435200 $
$CondorPlatform: x86_64_RedHat7 $

This works (transfer_input_files =!= UNDEFINED):

lkosch@tux208:test$ cat file-transfer.condor
executable = /bin/bash
arguments = --version
transfer_executable = false
transfer_input_files = /etc/hostname # Some random file
queue

lkosch@tux208:test$ condor_submit -remote tux223 file-transfer.condor
Submitting job(s).
1 job(s) submitted to cluster 1397123.

This doesn't work (transfer_input_files == UNDEFINED):

lkosch@tux208:test$ cat no-file-transfer.condor
executable = /bin/bash
arguments = --version
transfer_executable = false
# transfer_input_files = /etc/hostname # Some random file
queue

lkosch@tux208:test$ condor_submit -remote tux223 no-file-transfer.condor
Submitting job(s).
1 job(s) submitted to cluster 1397124.

DCSchedd::spoolJobFiles:7002:File transfer failed for target job 1397124.0: SUBMIT at 137.226.130.78 failed to send file(s) to <137.226.130.73:9618>
ERROR: Failed to spool job files.

lkosch@tux208:test$ cat /var/log/SchedLog
GlobalJobId = "tux223.iehk.RWTH-Aachen.DE#1397124.0#1523954327"
04/17/18 10:38:47 FILETRANSFER: incoming file_command is 0
04/17/18 10:38:47 FileTransfer::DoDownload failed to write commit file
04/17/18 10:38:47 generalJobFilesWorkerThread(): failed to transfer files for job 1397124.0
04/17/18 10:38:47 Scheduler::spoolJobFilesWorkerThread(void *arg, Stream* s) NAP TIME
04/17/18 10:38:48 ERROR - Staging of job files failed!
04/17/18 10:38:48 Job 1397124.0 aborted: Staging of job files failed
04/17/18 10:38:49 Activity on stashed negotiator socket: <137.226.130.71:14921>
04/17/18 10:38:49 Using negotiation protocol: NEGOTIATE
04/17/18 10:38:49 Negotiating for owner: lkosch@xxxxxxxxxxxxxx
04/17/18 10:38:49 Checking consistency running and runnable jobs
04/17/18 10:38:49 Tables are consistent
04/17/18 10:38:49 Rebuilt prioritized runnable job list in 0.000s.
04/17/18 10:38:49 SECMAN: created non-negotiated security session <137.226.130.81:9618>#1523623381#84 for 0 (inf) seconds.
04/17/18 10:38:49 SECMAN: now creating non-negotiated command mappings
04/17/18 10:38:49 Finished negotiating for lkosch in local pool: 1 matched, 0 rejected
04/17/18 10:38:49 TransferQueueManager stats: active up=0/10 down=0/10; waiting up=0 down=0; wait time up=0s down=0s
04/17/18 10:38:49 TransferQueueManager upload 1m I/O load: 0 bytes/s  0.000 disk load  0.000 net load
04/17/18 10:38:49 TransferQueueManager download 1m I/O load: 0 bytes/s  0.000 disk load  0.000 net load
04/17/18 10:38:49 SECMAN: command 442 REQUEST_CLAIM to startd slot5@xxxxxxxxxxxxxxxxxxxxxxxxxx <137.226.130.81:9618?addrs=137.226.130.81-9618+[--1]-9618&noUDP&sock=4371_b88d_3> for lkosch from TCP port 28947 (non-blocking).
04/17/18 10:38:49 SECMAN: waiting for TCP connection to startd slot5@xxxxxxxxxxxxxxxxxxxxxxxxxx <137.226.130.81:9618?addrs=137.226.130.81-9618+[--1]-9618&noUDP&sock=4371_b88d_3> for lkosch.
04/17/18 10:38:49 SECMAN: resuming command 442 REQUEST_CLAIM to startd slot5@xxxxxxxxxxxxxxxxxxxxxxxxxx <137.226.130.81:9618?addrs=137.226.130.81-9618+[--1]-9618&noUDP&sock=4371_b88d_3> for lkosch from TCP port 28947 (non-blocking).
04/17/18 10:38:49 Using requested session <137.226.130.81:9618>#1523623381#84.
04/17/18 10:38:49 SECMAN: successfully enabled message authenticator!
04/17/18 10:38:49 SECMAN: successfully enabled encryption!
04/17/18 10:38:49 SECMAN: startCommand succeeded.
04/17/18 10:38:49 IpVerify::PunchHole: open count at level READ for execute-side@matchsession/137.226.130.81 now 5
04/17/18 10:38:49 Starting add_shadow_birthdate(140.0)
04/17/18 10:38:49 SECMAN: created non-negotiated security session 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5 for 0 (inf) seconds.
04/17/18 10:38:49 SECMAN: now creating non-negotiated command mappings
04/17/18 10:38:49 IpVerify::PunchHole: open count at level DAEMON for condor@child now 91
04/17/18 10:38:49 IpVerify::PunchHole: open count at level WRITE for condor@child now 91
04/17/18 10:38:49 IpVerify::PunchHole: open count at level READ for condor@child now 181
04/17/18 10:38:49 IpVerify::PunchHole: open count at level READ for condor@child now 182
04/17/18 10:38:49 SECMAN: exporting session info for 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5: [ValidCommands="60000,60008,60026,60017,510,71003,60004,60012,60021,421,478,480,486,488,489,487,499,502,464,1112,481,509,511,74000,507,60007,457,60020,443,441,6,12,515,516,519,1111,471";CryptoMethods="3DES";Encryption="YES";Integrity="YES";]
04/17/18 10:38:49 Started shadow for job 140.0 on slot5@xxxxxxxxxxxxxxxxxxxxxxxxxx <137.226.130.81:9618?addrs=137.226.130.81-9618+[--1]-9618&noUDP&sock=4371_b88d_3> for lkosch, (shadow pid = 202225)
04/17/18 10:38:49 DaemonCommandProtocol: Not enough bytes are ready for read.
04/17/18 10:38:49 DC_AUTHENTICATE: received DC_AUTHENTICATE from <137.226.130.73:19384>
04/17/18 10:38:49 DC_AUTHENTICATE: resuming session id 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5:
04/17/18 10:38:49 DC_AUTHENTICATE: message authenticator enabled with key id 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5.
04/17/18 10:38:49 DC_AUTHENTICATE: encryption enabled for session 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5
04/17/18 10:38:49 DC_AUTHENTICATE: Success.
04/17/18 10:38:49 PERMISSION GRANTED to condor@child from host 137.226.130.73 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child
04/17/18 10:38:49 DaemonCommandProtocol: Not enough bytes are ready for read.
04/17/18 10:38:49 DC_AUTHENTICATE: received DC_AUTHENTICATE from <137.226.130.73:21660>
04/17/18 10:38:49 DC_AUTHENTICATE: resuming session id 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5:
04/17/18 10:38:49 DC_AUTHENTICATE: message authenticator enabled with key id 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5.
04/17/18 10:38:49 DC_AUTHENTICATE: encryption enabled for session 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5
04/17/18 10:38:49 DC_AUTHENTICATE: Success.
04/17/18 10:38:49 PERMISSION GRANTED to condor@child from host 137.226.130.73 for command 507 (TRANSFER_QUEUE_REQUEST), access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:49 DaemonCommandProtocol: Not enough bytes are ready for read.
04/17/18 10:38:49 DC_AUTHENTICATE: received DC_AUTHENTICATE from <137.226.130.73:1869>
04/17/18 10:38:49 DC_AUTHENTICATE: resuming session id 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5:
04/17/18 10:38:49 DC_AUTHENTICATE: message authenticator enabled with key id 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5.
04/17/18 10:38:49 DC_AUTHENTICATE: encryption enabled for session 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5
04/17/18 10:38:49 DC_AUTHENTICATE: Success.
04/17/18 10:38:49 PERMISSION GRANTED to condor@child from host 137.226.130.73 for command 1112 (QMGMT_WRITE_CMD), access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:49 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:49 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:49 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:49 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:49 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:49 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:49 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:49 DaemonCommandProtocol: Not enough bytes are ready for read.
04/17/18 10:38:49 DC_AUTHENTICATE: received DC_AUTHENTICATE from <137.226.130.73:6128>
04/17/18 10:38:49 DC_AUTHENTICATE: resuming session id 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5:
04/17/18 10:38:49 DC_AUTHENTICATE: message authenticator enabled with key id 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5.
04/17/18 10:38:49 DC_AUTHENTICATE: encryption enabled for session 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5
04/17/18 10:38:49 DC_AUTHENTICATE: Success.
04/17/18 10:38:49 PERMISSION GRANTED to condor@child from host 137.226.130.73 for command 1112 (QMGMT_WRITE_CMD), access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:49 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:49 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:50 DaemonCommandProtocol: Not enough bytes are ready for read.
04/17/18 10:38:50 DC_AUTHENTICATE: received DC_AUTHENTICATE from <137.226.130.73:14192>
04/17/18 10:38:50 DC_AUTHENTICATE: resuming session id 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5:
04/17/18 10:38:50 DC_AUTHENTICATE: message authenticator enabled with key id 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5.
04/17/18 10:38:50 DC_AUTHENTICATE: encryption enabled for session 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5
04/17/18 10:38:50 DC_AUTHENTICATE: Success.
04/17/18 10:38:50 PERMISSION GRANTED to condor@child from host 137.226.130.73 for command 1112 (QMGMT_WRITE_CMD), access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:50 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:50 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:50 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:50 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:50 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:50 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:50 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:50 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:50 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:50 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:50 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:50 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:50 PERMISSION GRANTED to condor@child from host 137.226.130.73 for queue management, access level WRITE: reason: WRITE authorization has been made automatic for condor@child
04/17/18 10:38:50 DaemonCommandProtocol: Not enough bytes are ready for read.
04/17/18 10:38:50 DC_AUTHENTICATE: received DC_AUTHENTICATE from <137.226.130.73:17191>
04/17/18 10:38:50 DC_AUTHENTICATE: resuming session id 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5:
04/17/18 10:38:50 DC_AUTHENTICATE: message authenticator enabled with key id 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5.
04/17/18 10:38:50 DC_AUTHENTICATE: encryption enabled for session 7b2d5704e3e59bf9014b2369103e4bddca51e62a5c4e2ee5
04/17/18 10:38:50 DC_AUTHENTICATE: Success.
04/17/18 10:38:50 PERMISSION GRANTED to condor@child from host 137.226.130.73 for command 510 (RECYCLE_SHADOW), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child
04/17/18 10:38:50 Shadow pid 202225 for job 140.0 reports job exit reason 100.
04/17/18 10:38:50 Checking consistency running and runnable jobs
04/17/18 10:38:50 Tables are consistent
04/17/18 10:38:50 Rebuilt prioritized runnable job list in 0.000s.  (Expedited rebuild because no match was found)
04/17/18 10:38:50 match (slot5@xxxxxxxxxxxxxxxxxxxxxxxxxx <137.226.130.81:9618?addrs=137.226.130.81-9618+[--1]-9618&noUDP&sock=4371_b88d_3> for lkosch) out of jobs; relinquishing
04/17/18 10:38:50 SECMAN: command 443 RELEASE_CLAIM to startd slot5@xxxxxxxxxxxxxxxxxxxxxxxxxx <137.226.130.81:9618?addrs=137.226.130.81-9618+[--1]-9618&noUDP&sock=4371_b88d_3> for lkosch from TCP port 25002 (non-blocking).
04/17/18 10:38:50 SECMAN: waiting for TCP connection to startd slot5@xxxxxxxxxxxxxxxxxxxxxxxxxx <137.226.130.81:9618?addrs=137.226.130.81-9618+[--1]-9618&noUDP&sock=4371_b88d_3> for lkosch.
04/17/18 10:38:50 Match record (slot5@xxxxxxxxxxxxxxxxxxxxxxxxxx <137.226.130.81:9618?addrs=137.226.130.81-9618+[--1]-9618&noUDP&sock=4371_b88d_3> for lkosch, 140.0) deleted
04/17/18 10:38:50 IpVerify::FillHole: open count at level READ for execute-side@matchsession/137.226.130.81 now 4
04/17/18 10:38:50 Set expiration time for security session <137.226.130.81:9618>#1523623381#84 to 600s
04/17/18 10:38:50 SECMAN: resuming command 443 RELEASE_CLAIM to startd slot5@xxxxxxxxxxxxxxxxxxxxxxxxxx <137.226.130.81:9618?addrs=137.226.130.81-9618+[--1]-9618&noUDP&sock=4371_b88d_3> for lkosch from TCP port 25002 (non-blocking).
04/17/18 10:38:50 Using requested session <137.226.130.81:9618>#1523623381#84.
04/17/18 10:38:50 SECMAN: successfully enabled message authenticator!
04/17/18 10:38:50 SECMAN: successfully enabled encryption!
04/17/18 10:38:50 SECMAN: startCommand succeeded.
04/17/18 10:38:50 Completed RELEASE_CLAIM to startd slot5@xxxxxxxxxxxxxxxxxxxxxxxxxx <137.226.130.81:9618?addrs=137.226.130.81-9618+[--1]-9618&noUDP&sock=4371_b88d_3> for lkosch
04/17/18 10:39:49 Activity on stashed negotiator socket: <137.226.130.71:14921>
04/17/18 10:39:49 Using negotiation protocol: NEGOTIATE
04/17/18 10:39:49 Negotiating for owner: lkosch@xxxxxxxxxxxxxx
04/17/18 10:39:49 Finished negotiating for lkosch in local pool: 0 matched, 0 rejected
04/17/18 10:39:49 TransferQueueManager stats: active up=0/10 down=0/10; waiting up=0 down=0; wait time up=0s down=0s
04/17/18 10:39:49 TransferQueueManager upload 1m I/O load: 0 bytes/s  0.000 disk load  0.000 net load
04/17/18 10:39:49 TransferQueueManager download 1m I/O load: 0 bytes/s  0.000 disk load  0.000 net load
04/17/18 10:41:17 DC_AUTHENTICATE: received UDP packet from <137.226.130.73:6766>.
04/17/18 10:41:17 DC_AUTHENTICATE: packet from <137.226.130.73:9618?addrs=137.226.130.73-9618+[--1]-9618&noUDP&sock=19255_a3a8_34> uses MD5 session fbc01ddaa328481aad0a2e915aa4ff177d6dcfea270c84a3.
04/17/18 10:41:17 MD verified!
04/17/18 10:41:17 DC_AUTHENTICATE: message authenticator enabled with key id fbc01ddaa328481aad0a2e915aa4ff177d6dcfea270c84a3.
04/17/18 10:41:17 DC_AUTHENTICATE: packet from <137.226.130.73:9618?addrs=137.226.130.73-9618+[--1]-9618&noUDP&sock=19255_a3a8_34> uses crypto session fbc01ddaa328481aad0a2e915aa4ff177d6dcfea270c84a3.
04/17/18 10:41:17 DC_AUTHENTICATE: encryption enabled with key id fbc01ddaa328481aad0a2e915aa4ff177d6dcfea270c84a3.
04/17/18 10:41:17 DC_AUTHENTICATE: UDP message is from condor@child.
04/17/18 10:41:17 DC_AUTHENTICATE: received DC_AUTHENTICATE from <137.226.130.73:6766>
04/17/18 10:41:17 DC_AUTHENTICATE: resuming session id fbc01ddaa328481aad0a2e915aa4ff177d6dcfea270c84a3:
04/17/18 10:41:17 DC_AUTHENTICATE: Success.
04/17/18 10:41:17 PERMISSION GRANTED to condor@child from host 137.226.130.73 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child
04/17/18 10:43:19 DC_INVALIDATE_KEY: security session tux223:19255:1523954308:435 lifetime expired.
04/17/18 10:43:19 DC_INVALIDATE_KEY: removed key id tux223:19255:1523954308:435.
04/17/18 10:43:19 DC_INVALIDATE_KEY: security session tux223:19255:1523954327:436 lifetime expired.
04/17/18 10:43:19 DC_INVALIDATE_KEY: removed key id tux223:19255:1523954327:436.

--
Lukas Koschmieder
Steel Institute IEHK
RWTH Aachen University
Intzestraße 1
52072 Aachen
Germany


_______________________________________________
HTCondor-users mailing list
To unsubscribe, send a message to htcondor-users-request@xxxxxxxxxxx with a
subject: Unsubscribe
You can also unsubscribe by visiting
https://lists.cs.wisc.edu/mailman/listinfo/htcondor-users

The archives can be found at:
https://lists.cs.wisc.edu/archive/htcondor-users/