Skip to Main Content
IBM Data and AI Ideas Portal for Customers


This portal is to open public enhancement requests against products and services offered by the IBM Data & AI organization. To view all of your ideas submitted to IBM, create and manage groups of Ideas, or create an idea explicitly set to be either visible by all (public) or visible only to you and IBM (private), use the IBM Unified Ideas Portal (https://ideas.ibm.com).


Shape the future of IBM!

We invite you to shape the future of IBM, including product roadmaps, by submitting ideas that matter to you the most. Here's how it works:


Search existing ideas

Start by searching and reviewing ideas and requests to enhance a product or service. Take a look at ideas others have posted, and add a comment, vote, or subscribe to updates on them if they matter to you. If you can't find what you are looking for,


Post your ideas

Post ideas and requests to enhance a product or service. Take a look at ideas others have posted and upvote them if they matter to you,

  1. Post an idea

  2. Upvote ideas that matter most to you

  3. Get feedback from the IBM team to refine your idea


Specific links you will want to bookmark for future use

Welcome to the IBM Ideas Portal (https://www.ibm.com/ideas) - Use this site to find out additional information and details about the IBM Ideas process and statuses.

IBM Unified Ideas Portal (https://ideas.ibm.com) - Use this site to view all of your ideas, create new ideas for any IBM product, or search for ideas across all of IBM.

ideasibm@us.ibm.com - Use this email to suggest enhancements to the Ideas process or request help from IBM for submitting your Ideas.

IBM Employees should enter Ideas at https://ideas.ibm.com


Status Not under consideration
Workspace Db2 for z/OS
Created by Guest
Created on Oct 3, 2019

Spark Log Permission Settings 774 Instead of 770

This is a simple one.  The izoda spark history server UI does not have authority to read spark log entries because they are created as 770 instead of 774.  When a user runs a spark application, they cannot see the entry in the spark history UI.  Instead, simply create spark app logs using 774 instead of 770.  

 

Here is an example:  at our site, the spark logs live in /spark/DIPN/logs 

Here is the "ls" output:

 

/spark/DIPN/logs >ls -l

total 431264

-rwxrwx---   1 PZ0805A  G35        78272 Sep 20 10:57 app-20190920175732-0017

-rwxrwx---   1 PZ0805A  G35        78455 Sep 20 11:14 app-20190920181446-0018

-rwxrwx---   1 PZ0805A  G35        78455 Sep 20 11:18 app-20190920181818-0019

-rwxrwx---   1 PZ0805A  G35        78496 Sep 20 14:31 app-20190920213113-0020

-rwxrwx---   1 PZ0805A  G35        78270 Sep 20 14:34 app-20190920213439-0021

-rwxrwx---   1 PZ0805A  G35        78226 Sep 20 14:42 app-20190920214156-0022

-rwxrwx---   1 PA9098A  G35        23472 Sep 25 04:48 app-20190924230651-0024

-rwxrwx---   1 PZ0805A  G35        78265 Sep 25 10:48 app-20190925174814-0025

-rwxrwx---   1 PZ0805A  G35        78396 Sep 25 11:32 app-20190925183209-0026

-rwxrwx---   1 PZ0805A  G35        78219 Sep 25 12:36 app-20190925193638-0027

-rwxrwx---   1 PZ0805A  G35        36914 Sep 25 13:26 app-20190925202605-0028

-rwxrwx---   1 PZ0805A  G35        23359 Sep 25 13:30 app-20190925203056-0029

-rwxrwx---   1 PZ0805A  G35        23359 Sep 25 13:31 app-20190925203153-0030

-rwxrwx---   1 PZ0805A  G35        36914 Sep 25 13:42 app-20190925204211-0031

-rwxrwx---   1 PZ0805A  G35        36914 Sep 25 13:46 app-20190925204601-0032

-rwxrwx---   1 PZ0805A  G35        36914 Sep 25 13:51 app-20190925205101-0033

-rwxrwx---   1 PZ0805A  G35        37166 Sep 25 23:30 app-20190926062928-0034

-rwxrwx---   1 PZ0805A  G35        78451 Sep 26 12:21 app-20190926192050-0035

-rwxrwx---   1 PZ0805A  G35        78268 Sep 26 12:39 app-20190926193857-0036

-rwxrwx---   1 PZ0805A  G35        78451 Sep 26 13:16 app-20190926201553-0037

-rwxrwx---   1 PZ0805A  G35       420707 Sep 26 13:23 app-20190926202310-0038

-rwxrwx---   1 PZ0805A  G35       690013 Sep 26 13:29 app-20190926202844-0039

-rwxrwx---   1 PZ0805A  G35       727850 Sep 26 13:34 app-20190926203409-0040

-rwxrwx---   1 PZ0805A  G35        70206 Sep 26 13:48 app-20190926204826-0041

-rwxrwxrwx   1 AZKSTC   STCGRP     11759 Oct  3 11:53 azkmstrCluster1.err

-rwxrwxrwx   1 AZKSTC   STCGRP     12171 Sep 29 16:26 azkwrkrCluster1.err

 

For all of the app-***** files, the spark history server cannot read these files to present in the spark history UI.  

 

The first example is app-20190920175732-0017.  The permissions are set at 770. PZ0805A is the user and G35 is the group.  The spark history server cannot read this without the chmod to 774.  

Needed by Date Jan 5, 2020
  • Admin
    Janet Figone
    Reply
    |
    Dec 4, 2019

    Lance, Thank you for submitting this Aha! Idea. We have reviewed it and determined it belongs to the IBM Open Data Analytics product team, which uses developerWorks/RFE as their requirements tool. On your behalf, the content of this Aha! Idea has been submitted as an RFE and assigned to the ODA team for further review. Here is a link to that RFE: https://www.ibm.com/developerworks/rfe/execute?use_case=viewRfe&CR_ID=138686 Based on these actions, we will close this Aha! Idea. Thank you and hope you have a wonderful day.