Karaage

Latest version: v6.2.3

Safety actively analyzes 629723 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 17 of 42

2.6.8

------------------

* Fix error in template. Requires permissions to see </ul> end tag.

2.6.7

------------------

* Fix placard templates, accidentally broken in last release.

2.6.6

------------------

* Fix broken software email templates.
* Update loginShell form processing.
* Updates to django ajax selects stuff.

2.6.5

------------------

* Update for latest django-ajax-selects.
* Remove obsolete code.
* Convert everything to use Django staticfiles.
* Make telehone number required in applicant form.
* Additional email address checks.
* Support Django 1.4.
* See https://github.com/Karaage-Cluster/karaage/issues?milestone=2&state=closed
* django-ajax-selects update
* project description
* Non-privileged admins can edit machine category
* latest django-ajax-selects support
* link_software error when unicode
* Error when no shell on unlocking
* Convert media files to staticfiles

2.6.4

------------------

* See https://github.com/Karaage-Cluster/karaage/issues?milestone=5&state=closed
* Method to get a users projects via XML RPC
* Comments for Applications
* Don't allow people to join a project they are already a member of
* Project management as a project leader
* View pending project details before accepting
* Users stay in LDAP group when deleting project
* Set default project by webpage
* logging in takes you to home page
* application list doesn't display the application title
* Unlocking an account that is already unlocked
* Make default shell configurable
* Make bounced shell configurable
* Display application type in application table
* Multiple invitations to same email for same project
* Page 2 of applications on User site is Empty
* Project start date in form
* Deleted and Rejected applications
* Usage divide by zero issue
* Approve software request link doesn't show up
* SAML duplicate email error
* Spelling mistake.
* update project fails
* Machine Category usage cache errors

2.6.3

------------------

* Jobname for a CPU Job increased to 256 characters
* Fixed bug for trend graphs when institute name had a / in it
* Ensure locked users can't change login shell
* Add users title to ldap
* Make names of software packages unique
* Log when user details are changed
* Added debconf question for DB migrations
* Added password reset function
* Allow project leaders to invite users to their projects
* Allow users to change their default project
* Show change password view on profile page
* Added managment commands to lock/unlock training accounts

Page 17 of 42

Links

Releases

Has known vulnerabilities

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.