deepmodeling / dpdispatcher

generate HPC scheduler systems jobs input scripts and submit these scripts to HPC systems and poke until they finish
https://docs.deepmodeling.com/projects/dpdispatcher/
GNU Lesser General Public License v3.0
42 stars 56 forks source link

fix bug:correct handle when meets PermissionError #460

Closed felix5572 closed 3 months ago

felix5572 commented 3 months ago

Summary by CodeRabbit

coderabbitai[bot] commented 3 months ago
Walkthrough ## Walkthrough The changes in `dpdispatcher/dlog.py` focus on refining the logging mechanism. Enhancements include updating the log file path logic, adding initialization messages, handling permission errors more gracefully, and modifying log handlers to ensure robust logging. These adjustments enhance the reliability and clarity of the logging process. ## Changes | File(s) | Change Summary | |---------------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------| | `dpdispatcher/dlog.py` | Updated log file path creation logic, added initialization log messages, improved permission error handling, and adjusted log handlers for robustness. | ## Sequence Diagram(s) (Beta) ```mermaid sequenceDiagram participant Application participant Logger participant FileHandler participant UserHomeFileHandler Application->>Logger: Initialize logging Logger->>FileHandler: Create log file in current working directory FileHandler-->>Logger: Permission error (if any) Logger->>UserHomeFileHandler: Redirect log file to user home directory UserHomeFileHandler-->>Logger: Log file created successfully Logger-->>Application: Logging initialized ```

Recent Review Details **Configuration used: CodeRabbit UI** **Review profile: CHILL**
Commits Files that changed from the base of the PR and between 65ec8b862f1020bb59648f0292bea96a41533b92 and 3725aee4e71e292373b79bfd109f982a5e460f0c.
Files selected for processing (1) * dpdispatcher/dlog.py (1 hunks)
Additional Context Used
GitHub Check Runs (1)
codecov/patch success (2)
dpdispatcher/dlog.py: [warning] 15-15: dpdispatcher/dlog.py#L15 Added line #L15 was not covered by tests --- dpdispatcher/dlog.py: [warning] 22-23: dpdispatcher/dlog.py#L22-L23 Added lines #L22 - L23 were not covered by tests
Additional comments not posted (4)
dpdispatcher/dlog.py (4)
`9-10`: Initialization of `cwd_logfile_path` and `dlogf` looks correct and follows best practices for defining paths. --- `12-13`: Adding the handler and logging initialization message are standard practices. Good use of formatted strings for clarity. --- `22-23`: Adding the handler for the log file in the user's home directory is a good fallback mechanism. However, this code is not covered by tests. Ensure that the log file handling in the user's home directory is covered by unit tests. ```diff + # TODO: Add unit tests for log file handling in the user's home directory ``` --- `15-17`: The handling of `PermissionError` is improved by providing more detailed warning messages. However, ensure that the log redirection to the home directory is explicitly tested. Ensure that the log file redirection is covered by unit tests. ```diff + # TODO: Add unit tests for log file redirection on PermissionError ```
--- > [!TIP] >
> Early Access Features > > - `gpt-4o` model for chat > >
Thank you for using CodeRabbit. We offer it for free to the OSS community and would appreciate your support in helping us grow. If you find it useful, would you consider giving us a shout-out on your favorite social media?
Share - [X](https://twitter.com/intent/tweet?text=I%20just%20used%20%40coderabbitai%20for%20my%20code%20review%2C%20and%20it%27s%20fantastic%21%20It%27s%20free%20for%20OSS%20and%20offers%20a%20free%20trial%20for%20the%20proprietary%20code.%20Check%20it%20out%3A&url=https%3A//coderabbit.ai) - [Mastodon](https://mastodon.social/share?text=I%20just%20used%20%40coderabbitai%20for%20my%20code%20review%2C%20and%20it%27s%20fantastic%21%20It%27s%20free%20for%20OSS%20and%20offers%20a%20free%20trial%20for%20the%20proprietary%20code.%20Check%20it%20out%3A%20https%3A%2F%2Fcoderabbit.ai) - [Reddit](https://www.reddit.com/submit?title=Great%20tool%20for%20code%20review%20-%20CodeRabbit&text=I%20just%20used%20CodeRabbit%20for%20my%20code%20review%2C%20and%20it%27s%20fantastic%21%20It%27s%20free%20for%20OSS%20and%20offers%20a%20free%20trial%20for%20proprietary%20code.%20Check%20it%20out%3A%20https%3A//coderabbit.ai) - [LinkedIn](https://www.linkedin.com/sharing/share-offsite/?url=https%3A%2F%2Fcoderabbit.ai&mini=true&title=Great%20tool%20for%20code%20review%20-%20CodeRabbit&summary=I%20just%20used%20CodeRabbit%20for%20my%20code%20review%2C%20and%20it%27s%20fantastic%21%20It%27s%20free%20for%20OSS%20and%20offers%20a%20free%20trial%20for%20proprietary%20code)
Tips ### Chat There are 3 ways to chat with [CodeRabbit](https://coderabbit.ai): - Review comments: Directly reply to a review comment made by CodeRabbit. Example: - `I pushed a fix in commit .` - `Generate unit testing code for this file.` - `Open a follow-up GitHub issue for this discussion.` - Files and specific lines of code (under the "Files changed" tab): Tag `@coderabbitai` in a new review comment at the desired location with your query. Examples: - `@coderabbitai generate unit testing code for this file.` - `@coderabbitai modularize this function.` - PR comments: Tag `@coderabbitai` in a new PR comment to ask questions about the PR branch. For the best results, please provide a very specific query, as very limited context is provided in this mode. Examples: - `@coderabbitai generate interesting stats about this repository and render them as a table.` - `@coderabbitai show all the console.log statements in this repository.` - `@coderabbitai read src/utils.ts and generate unit testing code.` - `@coderabbitai read the files in the src/scheduler package and generate a class diagram using mermaid and a README in the markdown format.` Note: Be mindful of the bot's finite context window. It's strongly recommended to break down tasks such as reading entire modules into smaller chunks. For a focused discussion, use review comments to chat about specific files and their changes, instead of using the PR comments. ### CodeRabbit Commands (invoked as PR comments) - `@coderabbitai pause` to pause the reviews on a PR. - `@coderabbitai resume` to resume the paused reviews. - `@coderabbitai review` to trigger an incremental review. This is useful when automatic reviews are disabled for the repository. - `@coderabbitai full review` to full the review from scratch and review all the files again. - `@coderabbitai summary` to regenerate the summary of the PR. - `@coderabbitai resolve` resolve all the CodeRabbit review comments. - `@coderabbitai help` to get help. Additionally, you can add `@coderabbitai ignore` anywhere in the PR description to prevent this PR from being reviewed. ### CodeRabbit Configration File (`.coderabbit.yaml`) - You can programmatically configure CodeRabbit by adding a `.coderabbit.yaml` file to the root of your repository. - Please see the [configuration documentation](https://docs.coderabbit.ai/guides/configure-coderabbit) for more information. - If your editor has YAML language server enabled, you can add the path at the top of this file to enable auto-completion and validation: `# yaml-language-server: $schema=https://coderabbit.ai/integrations/schema.v2.json` ### Documentation and Community - Visit our [Documentation](https://coderabbit.ai/docs) for detailed information on how to use CodeRabbit. - Join our [Discord Community](https://discord.com/invite/GsXnASn26c) to get help, request features, and share feedback. - Follow us on [X/Twitter](https://twitter.com/coderabbitai) for updates and announcements.
codecov[bot] commented 3 months ago

Codecov Report

Attention: Patch coverage is 57.14286% with 3 lines in your changes missing coverage. Please review.

Project coverage is 47.54%. Comparing base (661882a) to head (3725aee). Report is 22 commits behind head on master.

Files Patch % Lines
dpdispatcher/dlog.py 57.14% 3 Missing :warning:

:exclamation: There is a different number of reports uploaded between BASE (661882a) and HEAD (3725aee). Click for more details.

HEAD has 5 uploads less than BASE | Flag | BASE (661882a) | HEAD (3725aee) | |------|------|------| ||15|10|
Additional details and impacted files ```diff @@ Coverage Diff @@ ## master #460 +/- ## =========================================== - Coverage 60.08% 47.54% -12.55% =========================================== Files 39 39 Lines 3821 3826 +5 =========================================== - Hits 2296 1819 -477 - Misses 1525 2007 +482 ```

:umbrella: View full report in Codecov by Sentry.
:loudspeaker: Have feedback on the report? Share it here.