Cwltool

Latest version: v3.1.20240508115724

Safety actively analyzes 630254 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 8 of 26

3.1.20220210171524

Not secure
What's Changed
* Update pytest requirement from <6.3,>=6.2 to >=6.2,<7.1 by dependabot in https://github.com/common-workflow-language/cwltool/pull/1614
* scandeps should not apply mergedirs at every level by tetron in https://github.com/common-workflow-language/cwltool/pull/1615


**Full Changelog**: https://github.com/common-workflow-language/cwltool/compare/3.1.20220204090313...3.1.20220210171524

3.1.20220204090313

Not secure
What's Changed
New feature
* real time logging by kannon92 in https://github.com/common-workflow-language/cwltool/pull/1600

Misc
* Handle URLs for command line inputs by tetron in https://github.com/common-workflow-language/cwltool/pull/1613

New Contributors
* kannon92 made their first contribution in https://github.com/common-workflow-language/cwltool/pull/1600

**Full Changelog**: https://github.com/common-workflow-language/cwltool/compare/3.1.20220202173120...3.1.20220204090313

3.1.20220202173120

Not secure
What's Changed
* add missing needs_docker to a test by mr-c in https://github.com/common-workflow-language/cwltool/pull/1612


**Full Changelog**: https://github.com/common-workflow-language/cwltool/compare/3.1.20220202110738...3.1.20220202173120

3.1.20220202110738

Not secure
What's Changed
* Process generator docs by tetron in https://github.com/common-workflow-language/cwltool/pull/1599
* fix --single-step step2_tool error by huzech in https://github.com/common-workflow-language/cwltool/pull/1597
* pin Black to (20)22 & reformat using the new stable release by mr-c in https://github.com/common-workflow-language/cwltool/pull/1606
* --validate works with $graph docs lacking a "main" by mr-c in https://github.com/common-workflow-language/cwltool/pull/1605
* --single-step can not get default value in step by huzech in https://github.com/common-workflow-language/cwltool/pull/1598
* coverage: unify source by mr-c in https://github.com/common-workflow-language/cwltool/pull/1609
* Single-step: inline and deeply nested sub-workflows by mr-c in https://github.com/common-workflow-language/cwltool/pull/1608
* more expr parsing tests by mr-c in https://github.com/common-workflow-language/cwltool/pull/1507


**Full Changelog**: https://github.com/common-workflow-language/cwltool/compare/3.1.20220124184855...3.1.20220202110738

3.1.20220124184855

Not secure
What's Changed
* "when" expressions get an empty "self" variable by mr-c in https://github.com/common-workflow-language/cwltool/pull/1601
* single-process: handle step-level req collisions by mr-c in https://github.com/common-workflow-language/cwltool/pull/1603


**Full Changelog**: https://github.com/common-workflow-language/cwltool/compare/3.1.20220119140128...3.1.20220124184855

3.1.20220119140128

Not secure
What's Changed
* docker: enforce cores ResourceRequirement if requested by huzech in https://github.com/common-workflow-language/cwltool/pull/1594
* test_bad_stdout_expr_error needs docker by mr-c in https://github.com/common-workflow-language/cwltool/pull/1596

New Contributors
* huzech made their first contribution in https://github.com/common-workflow-language/cwltool/pull/1594

**Full Changelog**: https://github.com/common-workflow-language/cwltool/compare/3.1.20220117131913...3.1.20220119140128

Page 8 of 26

Links

Releases

Has known vulnerabilities

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.