Skip to content

Job request: 11189

Organisation:
University of Manchester
Workspace:
ab_covid_2
ID:
pgw7k6vkrniczgly

This page shows the technical details of what happened when authorised researcher Ya-Ting Yang requested one or more actions to be run against real patient data in the project, within a secure environment.

By cross-referencing the indicated Requested Actions with the Pipeline section below, you can infer what security level various outputs were written to. Outputs marked as highly_sensitive can never be viewed directly by a researcher; they can only request that code runs against them. Outputs marked as moderately_sensitive can be viewed by an approved researcher by logging into a highly secure environment. Only outputs marked as moderately_sensitive can be requested for release to the public, via a controlled output review service.

Jobs

  • Action:
    process_Rmatching
    Status:
    Status: Succeeded
    Job identifier:
    s3a7whw55uofyxoj
  • Action:
    table1
    Status:
    Status: Succeeded
    Job identifier:
    t2cvlbrlvgqhetk7
  • Action:
    model_abtype
    Status:
    Status: Succeeded
    Job identifier:
    yoy6vrwqtuywkwbv
  • Action:
    table2_ab
    Status:
    Status: Succeeded
    Job identifier:
    kwwiwqf2cyvcmtea
  • Action:
    table2
    Status:
    Status: Succeeded
    Job identifier:
    t36pqcn6tsplyqve
  • Action:
    model
    Status:
    Status: Succeeded
    Job identifier:
    ih6cxsv3z4tuhzhs

Pipeline

Show project.yaml
This file is too large to render, try viewing it on GitHub .

Timeline

  • Created:

  • Started:

  • Finished:

  • Runtime: 00:07:26

These timestamps are generated and stored using the UTC timezone on the TPP backend.

Job information

Status
Succeeded
Backend
TPP
Workspace
ab_covid_2
Requested by
Ya-Ting Yang
Branch
ab_covid_2
Force run dependencies
No
Git commit hash
3796ce0
Requested actions
  • process_Rmatching
  • table1
  • table2
  • table2_ab
  • model
  • model_abtype

Code comparison

Compare the code used in this Job Request