Karaage

Latest version: v6.2.3

Safety actively analyzes 629678 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 15 of 42

3.0.4

------------------

* Redesign datastores.
* Some small config changes required. See /usr/share/doc/karaage3/NEWS.
* Bugs fixed.
* New theme.

3.0.3

------------------

* New release of Karaage.
* Updates to theme.
* Lots of bug fixes.
* Updates to documentation.
* Restructure the views.

3.0.2

------------------

* Bugs fixed.
* Update documentation.
* Updates to installation procedures.

3.0.1

------------------

* Various bugs fixed.
* Add unique constraints to usage caches.
* Usage uses django-celery.

3.0.0

------------------

* MAJOR CHANGES. BACKUP EVERYTHING ***BEFORE*** INSTALLING. BACKUP MYSQL.
BACKUP OPENLDAP. TEST YOU CAN USE RESTORE MYSQL AND OPENLDAP. TEST
MIGRATIONS WORK ON TEST SYSTEM WITH REAL DATA BEFORE INSTALLING ON
PRODUCTION BOX. MIGRATIONS MAY TAKE SOME TIME TO COMPLETE ON REAL DATA
(ESPECIALLY IF CPUJob CONTAINS MANY ITEMS).
* Improved support for transactions.
* Various bugs fixed.
* Make mysql database authoritive over LDAP.
* Add is_locked field to Person and UserAccount.
* Add shell attribute to UserAccount.
* Add group model.
* Clean up data stores.
* Validate telephone numbers.
* Use dpkg triggers to migrate db changes.
* Update packaging.
* People don't have a LDAP entry unless they have an account.
* User's set password after account is created via password reset email.
* Use new methods stuff in tldap 0.2.7.
* We no longer require placard, change depends to depends on django-tldap.
* Remove project machine_category and machine_categories fields.
* Rename user fields to person.
* Rename ProjectCache.pid to ProjectCache.project
* Rename UserAccount to Account.
* Rename UserCache to PersonCache.
* Merge User db model/table into Person.
* For Project table, pid is no longer PK.
* Migrations for all of the above.
* Rewrite graphs.
* Existing LDAP entries for non-accounts will get deleted in db migration.
* URLS changed.
* Cleaned templates.
* Intergrate slurm/gold functionality as datastores.
* Simplify dependencies.
* Rewrite applications app.
* Anything not mentioned above was also changed.
* World peace is still to come.

2.7.6

------------------

* Fix authentication for user's without a cluster account.
* Fix account expiry process.

Page 15 of 42

Links

Releases

Has known vulnerabilities

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.