Gocd

Latest version: v0.15.1

Safety actively analyzes 638379 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 2 of 3

0.11.1

======================

**Changed**

* Fixes `Pipeline.pause()`_, `Pipeline.unpause()`_, `Pipeline.release()`_, `Pipeline.schedule()`_ and `Stage.cancel()`_ for Go CD 16.3.0.

.. _Pipeline.pause(): http://py-gocd.readthedocs.org/en/latest/gocd.api.htmlgocd.api.Pipeline.pause
.. _Pipeline.unpause(): http://py-gocd.readthedocs.org/en/latest/gocd.api.htmlgocd.api.Pipeline.unpause
.. _Pipeline.release(): http://py-gocd.readthedocs.org/en/latest/gocd.api.htmlgocd.api.Pipeline.release
.. _Stage.cancel(): http://py-gocd.readthedocs.org/en/latest/gocd.api.htmlgocd.api.Stage.cancel

0.11.0

======================

**Added**

* `Stage`_ API endpoint.

Added by `henriquegemignani`_

* `Pipeline.stage()`_ helper to get a specific stage from a Pipeline

* `Server.stage()`_ helper to to get a stage for a pipeline

.. _Stage: http://py-gocd.readthedocs.org/en/latest/gocd.api.htmlgocd.api.Stage
.. _Pipeline.stage(): http://py-gocd.readthedocs.org/en/latest/gocd.api.htmlgocd.api.Pipeline.stage
.. _Server.stage(): http://py-gocd.readthedocs.org/en/latest/gocd.api.htmlgocd.api.Server.stage

0.10.0

======================

**Added**

* Add ``wait-until-finished`` to pipeline trigger, which waits around
for the pipeline run to finalize and then outputs ``console.log`` from
each stage/job. Will exit 0 on success and 2 on failure.

Usage:

.. code-block:: shell

$ gocd pipeline trigger Simple-Pipeline --wait_until_finished=true

**Changed**

* Pipeline monitor will not raise an exception when trying to monitor
a pipeline that hasn't been run before. It'll instead be treated
as Ok or Critical depending on whether it was supposed to have been
scheduled or not.

0.9.1

=====================

**Changed**

* Expand user home path from the passwd db on POSIX systems.

This fixes bug `8`_

* Any output from the cli will go to STDOUT

.. _8: https://github.com/gaqzi/gocd-cli/issues/8

0.9.0

=====================

**Added**

* encryption support for configuration values

Keys ending in ``_encrypted`` will be decrypted using the encryption module
``encryption_module``. This was added as a requirement from a client where
the password may not be stored in plain text, but it is fine to have it
stored on the same computer. The default `Caesar`_ module is not
recommended for production use.

For a module with a better encryption see `gocd-cli.encryption.blowfish`_.

* settings decrypt/encrypt

Decrypts/encrypts string or settings in the settings file.

**Note** does not store changes in the settings file.

.. _Caesar: https://en.wikipedia.org/wiki/Caesar_cipher
.. _gocd-cli.encryption.blowfish: https://github.com/gaqzi/gocd-cli.encryption.blowfish

0.8.1

==================

**Changed**

* Depend on gocd version 0.8.0 or newer.

Page 2 of 3

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.